xref: /openbmc/linux/kernel/sysctl.c (revision 4040153087478993cbf0809f444400a3c808074c)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
51da177e4SLinus Torvalds  * Added /proc support, Dec 1995
61da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
71da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
81da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
91da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
101da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
111da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
121da177e4SLinus Torvalds  *  Horn.
131da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
141da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
161da177e4SLinus Torvalds  *  Wendling.
171da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
181da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
191da177e4SLinus Torvalds  */
201da177e4SLinus Torvalds 
211da177e4SLinus Torvalds #include <linux/module.h>
221da177e4SLinus Torvalds #include <linux/mm.h>
231da177e4SLinus Torvalds #include <linux/swap.h>
241da177e4SLinus Torvalds #include <linux/slab.h>
251da177e4SLinus Torvalds #include <linux/sysctl.h>
26d33ed52dSDave Young #include <linux/signal.h>
27455cd5abSDan Rosenberg #include <linux/printk.h>
281da177e4SLinus Torvalds #include <linux/proc_fs.h>
2972c2d582SAndrew Morgan #include <linux/security.h>
301da177e4SLinus Torvalds #include <linux/ctype.h>
31dfec072eSVegard Nossum #include <linux/kmemcheck.h>
3262239ac2SAdrian Bunk #include <linux/fs.h>
331da177e4SLinus Torvalds #include <linux/init.h>
341da177e4SLinus Torvalds #include <linux/kernel.h>
350296b228SKay Sievers #include <linux/kobject.h>
3620380731SArnaldo Carvalho de Melo #include <linux/net.h>
371da177e4SLinus Torvalds #include <linux/sysrq.h>
381da177e4SLinus Torvalds #include <linux/highuid.h>
391da177e4SLinus Torvalds #include <linux/writeback.h>
403fff4c42SIngo Molnar #include <linux/ratelimit.h>
4176ab0f53SMel Gorman #include <linux/compaction.h>
421da177e4SLinus Torvalds #include <linux/hugetlb.h>
431da177e4SLinus Torvalds #include <linux/initrd.h>
440b77f5bfSDavid Howells #include <linux/key.h>
451da177e4SLinus Torvalds #include <linux/times.h>
461da177e4SLinus Torvalds #include <linux/limits.h>
471da177e4SLinus Torvalds #include <linux/dcache.h>
486e006701SAlexey Dobriyan #include <linux/dnotify.h>
491da177e4SLinus Torvalds #include <linux/syscalls.h>
50c748e134SAdrian Bunk #include <linux/vmstat.h>
51c255d844SPavel Machek #include <linux/nfs_fs.h>
52c255d844SPavel Machek #include <linux/acpi.h>
5310a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
54b0fc494fSSteven Rostedt #include <linux/ftrace.h>
55cdd6c482SIngo Molnar #include <linux/perf_event.h>
56b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
57b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
588e4228e1SDavid Rientjes #include <linux/oom.h>
5917f60a7dSEric Paris #include <linux/kmod.h>
6073efc039SDan Ballard #include <linux/capability.h>
61*40401530SAl Viro #include <linux/binfmts.h>
621da177e4SLinus Torvalds 
631da177e4SLinus Torvalds #include <asm/uaccess.h>
641da177e4SLinus Torvalds #include <asm/processor.h>
651da177e4SLinus Torvalds 
6629cbc78bSAndi Kleen #ifdef CONFIG_X86
6729cbc78bSAndi Kleen #include <asm/nmi.h>
680741f4d2SChuck Ebbert #include <asm/stacktrace.h>
696e7c4025SIngo Molnar #include <asm/io.h>
7029cbc78bSAndi Kleen #endif
71c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
72c55b7c3eSDave Young #include <linux/acct.h>
73c55b7c3eSDave Young #endif
744f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
754f0e056fSDave Young #include <linux/rtmutex.h>
764f0e056fSDave Young #endif
772edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
782edf5e49SDave Young #include <linux/lockdep.h>
792edf5e49SDave Young #endif
8015485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
8115485a46SDave Young #include <scsi/sg.h>
8215485a46SDave Young #endif
8329cbc78bSAndi Kleen 
8458687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
85504d7cf1SDon Zickus #include <linux/nmi.h>
86504d7cf1SDon Zickus #endif
87504d7cf1SDon Zickus 
887058cb02SEric W. Biederman 
891da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
901da177e4SLinus Torvalds 
911da177e4SLinus Torvalds /* External variables not in a header file. */
921da177e4SLinus Torvalds extern int sysctl_overcommit_memory;
931da177e4SLinus Torvalds extern int sysctl_overcommit_ratio;
941da177e4SLinus Torvalds extern int max_threads;
951da177e4SLinus Torvalds extern int core_uses_pid;
96d6e71144SAlan Cox extern int suid_dumpable;
971da177e4SLinus Torvalds extern char core_pattern[];
98a293980cSNeil Horman extern unsigned int core_pipe_limit;
991da177e4SLinus Torvalds extern int pid_max;
1001da177e4SLinus Torvalds extern int min_free_kbytes;
1011da177e4SLinus Torvalds extern int pid_max_min, pid_max_max;
1029d0243bcSAndrew Morton extern int sysctl_drop_caches;
1038ad4b1fbSRohit Seth extern int percpu_pagelist_fraction;
104bebfa101SAndi Kleen extern int compat_log;
1059745512cSArjan van de Ven extern int latencytop_enabled;
106eceea0b3SAl Viro extern int sysctl_nr_open_min, sysctl_nr_open_max;
107dd8632a1SPaul Mundt #ifndef CONFIG_MMU
108dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages;
109dd8632a1SPaul Mundt #endif
110cb684b5bSJens Axboe #ifdef CONFIG_BLOCK
1115e605b64SJens Axboe extern int blk_iopoll_enabled;
112cb684b5bSJens Axboe #endif
1131da177e4SLinus Torvalds 
114c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1152508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
116c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
1179383d967SDimitri Sivanich static int neg_one = -1;
118c4f3b63fSRavikiran G Thirumalai #endif
119c4f3b63fSRavikiran G Thirumalai 
120c4f3b63fSRavikiran G Thirumalai static int zero;
121cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1;
122cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
123cb16e95fSPetr Holasek static int __maybe_unused three = 3;
124fc3501d4SSven Wegener static unsigned long one_ul = 1;
125c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
126af91322eSDave Young #ifdef CONFIG_PRINTK
127af91322eSDave Young static int ten_thousand = 10000;
128af91322eSDave Young #endif
129c4f3b63fSRavikiran G Thirumalai 
1309e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1319e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1329e4a5bdaSAndrea Righi 
1331da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1341da177e4SLinus Torvalds static int maxolduid = 65535;
1351da177e4SLinus Torvalds static int minolduid;
1368ad4b1fbSRohit Seth static int min_percpu_pagelist_fract = 8;
1371da177e4SLinus Torvalds 
1381da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
13973efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1401da177e4SLinus Torvalds 
141d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
142d14f1729SDave Young #include <linux/inotify.h>
143d14f1729SDave Young #endif
14472c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
14517f04fbbSDavid S. Miller #include <asm/system.h>
1461da177e4SLinus Torvalds #endif
1471da177e4SLinus Torvalds 
1480871420fSDavid S. Miller #ifdef CONFIG_SPARC64
1490871420fSDavid S. Miller extern int sysctl_tsb_ratio;
1500871420fSDavid S. Miller #endif
1510871420fSDavid S. Miller 
1521da177e4SLinus Torvalds #ifdef __hppa__
1531da177e4SLinus Torvalds extern int pwrsw_enabled;
1541da177e4SLinus Torvalds extern int unaligned_enabled;
1551da177e4SLinus Torvalds #endif
1561da177e4SLinus Torvalds 
157d2b176edSJes Sorensen #ifdef CONFIG_IA64
158d2b176edSJes Sorensen extern int no_unaligned_warning;
15988fc241fSDoug Chapman extern int unaligned_dump_stack;
160d2b176edSJes Sorensen #endif
161d2b176edSJes Sorensen 
162d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
1638d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
1649ec52099SCedric Le Goater 		  void __user *buffer, size_t *lenp, loff_t *ppos);
1658d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
16634f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos);
167d6f8ff73SRandy Dunlap #endif
1689ec52099SCedric Le Goater 
169bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
170bfdc0b49SRichard Weinberger static int proc_dmesg_restrict(struct ctl_table *table, int write,
171bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos);
172bfdc0b49SRichard Weinberger #endif
173bfdc0b49SRichard Weinberger 
17497f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ
1758c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */
1768c6a98b2SAndy Whitcroft static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
17797f5f0cdSDmitry Torokhov 
17897f5f0cdSDmitry Torokhov static int sysrq_sysctl_handler(ctl_table *table, int write,
17997f5f0cdSDmitry Torokhov 				void __user *buffer, size_t *lenp,
18097f5f0cdSDmitry Torokhov 				loff_t *ppos)
18197f5f0cdSDmitry Torokhov {
18297f5f0cdSDmitry Torokhov 	int error;
18397f5f0cdSDmitry Torokhov 
18497f5f0cdSDmitry Torokhov 	error = proc_dointvec(table, write, buffer, lenp, ppos);
18597f5f0cdSDmitry Torokhov 	if (error)
18697f5f0cdSDmitry Torokhov 		return error;
18797f5f0cdSDmitry Torokhov 
18897f5f0cdSDmitry Torokhov 	if (write)
18997f5f0cdSDmitry Torokhov 		sysrq_toggle_support(__sysrq_enabled);
19097f5f0cdSDmitry Torokhov 
19197f5f0cdSDmitry Torokhov 	return 0;
19297f5f0cdSDmitry Torokhov }
19397f5f0cdSDmitry Torokhov 
19497f5f0cdSDmitry Torokhov #endif
19597f5f0cdSDmitry Torokhov 
196d8217f07SEric W. Biederman static struct ctl_table root_table[];
197e51b6ba0SEric W. Biederman static struct ctl_table_root sysctl_table_root;
198e51b6ba0SEric W. Biederman static struct ctl_table_header root_table_header = {
199dfef6dcdSAl Viro 	{{.count = 1,
200e51b6ba0SEric W. Biederman 	.ctl_table = root_table,
201dfef6dcdSAl Viro 	.ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),}},
202e51b6ba0SEric W. Biederman 	.root = &sysctl_table_root,
20373455092SAl Viro 	.set = &sysctl_table_root.default_set,
204e51b6ba0SEric W. Biederman };
205e51b6ba0SEric W. Biederman static struct ctl_table_root sysctl_table_root = {
206e51b6ba0SEric W. Biederman 	.root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
20773455092SAl Viro 	.default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
208e51b6ba0SEric W. Biederman };
2091da177e4SLinus Torvalds 
210d8217f07SEric W. Biederman static struct ctl_table kern_table[];
211d8217f07SEric W. Biederman static struct ctl_table vm_table[];
212d8217f07SEric W. Biederman static struct ctl_table fs_table[];
213d8217f07SEric W. Biederman static struct ctl_table debug_table[];
214d8217f07SEric W. Biederman static struct ctl_table dev_table[];
215d8217f07SEric W. Biederman extern struct ctl_table random_table[];
2167ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
2177ef9964eSDavide Libenzi extern struct ctl_table epoll_table[];
2187ef9964eSDavide Libenzi #endif
2191da177e4SLinus Torvalds 
2201da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
2211da177e4SLinus Torvalds int sysctl_legacy_va_layout;
2221da177e4SLinus Torvalds #endif
2231da177e4SLinus Torvalds 
2241da177e4SLinus Torvalds /* The default sysctl tables: */
2251da177e4SLinus Torvalds 
226d8217f07SEric W. Biederman static struct ctl_table root_table[] = {
2271da177e4SLinus Torvalds 	{
2281da177e4SLinus Torvalds 		.procname	= "kernel",
2291da177e4SLinus Torvalds 		.mode		= 0555,
2301da177e4SLinus Torvalds 		.child		= kern_table,
2311da177e4SLinus Torvalds 	},
2321da177e4SLinus Torvalds 	{
2331da177e4SLinus Torvalds 		.procname	= "vm",
2341da177e4SLinus Torvalds 		.mode		= 0555,
2351da177e4SLinus Torvalds 		.child		= vm_table,
2361da177e4SLinus Torvalds 	},
2371da177e4SLinus Torvalds 	{
2381da177e4SLinus Torvalds 		.procname	= "fs",
2391da177e4SLinus Torvalds 		.mode		= 0555,
2401da177e4SLinus Torvalds 		.child		= fs_table,
2411da177e4SLinus Torvalds 	},
2421da177e4SLinus Torvalds 	{
2431da177e4SLinus Torvalds 		.procname	= "debug",
2441da177e4SLinus Torvalds 		.mode		= 0555,
2451da177e4SLinus Torvalds 		.child		= debug_table,
2461da177e4SLinus Torvalds 	},
2471da177e4SLinus Torvalds 	{
2481da177e4SLinus Torvalds 		.procname	= "dev",
2491da177e4SLinus Torvalds 		.mode		= 0555,
2501da177e4SLinus Torvalds 		.child		= dev_table,
2511da177e4SLinus Torvalds 	},
2526fce56ecSEric W. Biederman 	{ }
2531da177e4SLinus Torvalds };
2541da177e4SLinus Torvalds 
25577e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
25673c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
25773c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
25873c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
25973c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
2601983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
2611983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
26277e54a1fSIngo Molnar #endif
26377e54a1fSIngo Molnar 
2645e771905SMel Gorman #ifdef CONFIG_COMPACTION
2655e771905SMel Gorman static int min_extfrag_threshold;
2665e771905SMel Gorman static int max_extfrag_threshold = 1000;
2675e771905SMel Gorman #endif
2685e771905SMel Gorman 
269d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
2702bba22c5SMike Galbraith 	{
2712bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
2722bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
2732bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
2742bba22c5SMike Galbraith 		.mode		= 0644,
2756d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2762bba22c5SMike Galbraith 	},
27777e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
27877e54a1fSIngo Molnar 	{
279b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
280b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
28177e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
28277e54a1fSIngo Molnar 		.mode		= 0644,
283702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
284b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
285b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
28677e54a1fSIngo Molnar 	},
28777e54a1fSIngo Molnar 	{
28821805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
28921805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
29021805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
29121805085SPeter Zijlstra 		.mode		= 0644,
292702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
29321805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
29421805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
29521805085SPeter Zijlstra 	},
29621805085SPeter Zijlstra 	{
29777e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
29877e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
29977e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
30077e54a1fSIngo Molnar 		.mode		= 0644,
301702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
30277e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
30377e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
30477e54a1fSIngo Molnar 	},
30577e54a1fSIngo Molnar 	{
3061983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
3071983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
3081983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
3091983a922SChristian Ehrhardt 		.mode		= 0644,
310702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
3111983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
3121983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
3132398f2c6SPeter Zijlstra 	},
3142398f2c6SPeter Zijlstra 	{
315da84d961SIngo Molnar 		.procname	= "sched_migration_cost",
316da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
317da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
318da84d961SIngo Molnar 		.mode		= 0644,
3196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
320da84d961SIngo Molnar 	},
321b82d9fddSPeter Zijlstra 	{
322b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
323b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
324b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
325fa85ae24SPeter Zijlstra 		.mode		= 0644,
3266d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
327fa85ae24SPeter Zijlstra 	},
328cd1bb94bSArun R Bharadwaj 	{
329e9e9250bSPeter Zijlstra 		.procname	= "sched_time_avg",
330e9e9250bSPeter Zijlstra 		.data		= &sysctl_sched_time_avg,
331e9e9250bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
332e9e9250bSPeter Zijlstra 		.mode		= 0644,
3336d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
334e9e9250bSPeter Zijlstra 	},
335e9e9250bSPeter Zijlstra 	{
336a7a4f8a7SPaul Turner 		.procname	= "sched_shares_window",
337a7a4f8a7SPaul Turner 		.data		= &sysctl_sched_shares_window,
338a7a4f8a7SPaul Turner 		.maxlen		= sizeof(unsigned int),
339a7a4f8a7SPaul Turner 		.mode		= 0644,
340a7a4f8a7SPaul Turner 		.proc_handler	= proc_dointvec,
341a7a4f8a7SPaul Turner 	},
342a7a4f8a7SPaul Turner 	{
343cd1bb94bSArun R Bharadwaj 		.procname	= "timer_migration",
344cd1bb94bSArun R Bharadwaj 		.data		= &sysctl_timer_migration,
345cd1bb94bSArun R Bharadwaj 		.maxlen		= sizeof(unsigned int),
346cd1bb94bSArun R Bharadwaj 		.mode		= 0644,
3476d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
348bfdb4d9fSArun R Bharadwaj 		.extra1		= &zero,
349bfdb4d9fSArun R Bharadwaj 		.extra2		= &one,
350cd1bb94bSArun R Bharadwaj 	},
3511fc84aaaSPeter Zijlstra #endif
3521799e35dSIngo Molnar 	{
3539f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
3549f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
3559f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3569f0c1e56SPeter Zijlstra 		.mode		= 0644,
3576d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
3589f0c1e56SPeter Zijlstra 	},
3599f0c1e56SPeter Zijlstra 	{
3609f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
3619f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
3629f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
3639f0c1e56SPeter Zijlstra 		.mode		= 0644,
3646d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
3659f0c1e56SPeter Zijlstra 	},
3665091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
3675091faa4SMike Galbraith 	{
3685091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
3695091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
3705091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
3715091faa4SMike Galbraith 		.mode		= 0644,
3721747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
3735091faa4SMike Galbraith 		.extra1		= &zero,
3745091faa4SMike Galbraith 		.extra2		= &one,
3755091faa4SMike Galbraith 	},
3765091faa4SMike Galbraith #endif
377ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
378ec12cb7fSPaul Turner 	{
379ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
380ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
381ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
382ec12cb7fSPaul Turner 		.mode		= 0644,
383ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
384ec12cb7fSPaul Turner 		.extra1		= &one,
385ec12cb7fSPaul Turner 	},
386ec12cb7fSPaul Turner #endif
387f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
388f20786ffSPeter Zijlstra 	{
389f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
390f20786ffSPeter Zijlstra 		.data		= &prove_locking,
391f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
392f20786ffSPeter Zijlstra 		.mode		= 0644,
3936d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
394f20786ffSPeter Zijlstra 	},
395f20786ffSPeter Zijlstra #endif
396f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
397f20786ffSPeter Zijlstra 	{
398f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
399f20786ffSPeter Zijlstra 		.data		= &lock_stat,
400f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
401f20786ffSPeter Zijlstra 		.mode		= 0644,
4026d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
403f20786ffSPeter Zijlstra 	},
404f20786ffSPeter Zijlstra #endif
40577e54a1fSIngo Molnar 	{
4061da177e4SLinus Torvalds 		.procname	= "panic",
4071da177e4SLinus Torvalds 		.data		= &panic_timeout,
4081da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4091da177e4SLinus Torvalds 		.mode		= 0644,
4106d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4111da177e4SLinus Torvalds 	},
4121da177e4SLinus Torvalds 	{
4131da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
4141da177e4SLinus Torvalds 		.data		= &core_uses_pid,
4151da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4161da177e4SLinus Torvalds 		.mode		= 0644,
4176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4181da177e4SLinus Torvalds 	},
4191da177e4SLinus Torvalds 	{
4201da177e4SLinus Torvalds 		.procname	= "core_pattern",
4211da177e4SLinus Torvalds 		.data		= core_pattern,
42271ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
4231da177e4SLinus Torvalds 		.mode		= 0644,
4246d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
4251da177e4SLinus Torvalds 	},
426a293980cSNeil Horman 	{
427a293980cSNeil Horman 		.procname	= "core_pipe_limit",
428a293980cSNeil Horman 		.data		= &core_pipe_limit,
429a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
430a293980cSNeil Horman 		.mode		= 0644,
4316d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
432a293980cSNeil Horman 	},
43334f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
4341da177e4SLinus Torvalds 	{
4351da177e4SLinus Torvalds 		.procname	= "tainted",
43625ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
43734f5a398STheodore Ts'o 		.mode		= 0644,
4386d456111SEric W. Biederman 		.proc_handler	= proc_taint,
4391da177e4SLinus Torvalds 	},
44034f5a398STheodore Ts'o #endif
4419745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
4429745512cSArjan van de Ven 	{
4439745512cSArjan van de Ven 		.procname	= "latencytop",
4449745512cSArjan van de Ven 		.data		= &latencytop_enabled,
4459745512cSArjan van de Ven 		.maxlen		= sizeof(int),
4469745512cSArjan van de Ven 		.mode		= 0644,
4476d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4489745512cSArjan van de Ven 	},
4499745512cSArjan van de Ven #endif
4501da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
4511da177e4SLinus Torvalds 	{
4521da177e4SLinus Torvalds 		.procname	= "real-root-dev",
4531da177e4SLinus Torvalds 		.data		= &real_root_dev,
4541da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4551da177e4SLinus Torvalds 		.mode		= 0644,
4566d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4571da177e4SLinus Torvalds 	},
4581da177e4SLinus Torvalds #endif
45945807a1dSIngo Molnar 	{
46045807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
46145807a1dSIngo Molnar 		.data		= &print_fatal_signals,
46245807a1dSIngo Molnar 		.maxlen		= sizeof(int),
46345807a1dSIngo Molnar 		.mode		= 0644,
4646d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
46545807a1dSIngo Molnar 	},
46672c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
4671da177e4SLinus Torvalds 	{
4681da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
4691da177e4SLinus Torvalds 		.data		= reboot_command,
4701da177e4SLinus Torvalds 		.maxlen		= 256,
4711da177e4SLinus Torvalds 		.mode		= 0644,
4726d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
4731da177e4SLinus Torvalds 	},
4741da177e4SLinus Torvalds 	{
4751da177e4SLinus Torvalds 		.procname	= "stop-a",
4761da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
4771da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
4781da177e4SLinus Torvalds 		.mode		= 0644,
4796d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4801da177e4SLinus Torvalds 	},
4811da177e4SLinus Torvalds 	{
4821da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
4831da177e4SLinus Torvalds 		.data		= &scons_pwroff,
4841da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
4851da177e4SLinus Torvalds 		.mode		= 0644,
4866d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4871da177e4SLinus Torvalds 	},
4881da177e4SLinus Torvalds #endif
4890871420fSDavid S. Miller #ifdef CONFIG_SPARC64
4900871420fSDavid S. Miller 	{
4910871420fSDavid S. Miller 		.procname	= "tsb-ratio",
4920871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
4930871420fSDavid S. Miller 		.maxlen		= sizeof (int),
4940871420fSDavid S. Miller 		.mode		= 0644,
4956d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4960871420fSDavid S. Miller 	},
4970871420fSDavid S. Miller #endif
4981da177e4SLinus Torvalds #ifdef __hppa__
4991da177e4SLinus Torvalds 	{
5001da177e4SLinus Torvalds 		.procname	= "soft-power",
5011da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
5021da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5031da177e4SLinus Torvalds 	 	.mode		= 0644,
5046d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5051da177e4SLinus Torvalds 	},
5061da177e4SLinus Torvalds 	{
5071da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
5081da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
5091da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5101da177e4SLinus Torvalds 		.mode		= 0644,
5116d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5121da177e4SLinus Torvalds 	},
5131da177e4SLinus Torvalds #endif
5141da177e4SLinus Torvalds 	{
5151da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
5161da177e4SLinus Torvalds 		.data		= &C_A_D,
5171da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5181da177e4SLinus Torvalds 		.mode		= 0644,
5196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5201da177e4SLinus Torvalds 	},
521606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
522b0fc494fSSteven Rostedt 	{
523b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
524b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
525b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
526b0fc494fSSteven Rostedt 		.mode		= 0644,
5276d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
528b0fc494fSSteven Rostedt 	},
529b0fc494fSSteven Rostedt #endif
530f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
531f38f1d2aSSteven Rostedt 	{
532f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
533f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
534f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
535f38f1d2aSSteven Rostedt 		.mode		= 0644,
5366d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
537f38f1d2aSSteven Rostedt 	},
538f38f1d2aSSteven Rostedt #endif
539944ac425SSteven Rostedt #ifdef CONFIG_TRACING
540944ac425SSteven Rostedt 	{
5413299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
542944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
543944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
544944ac425SSteven Rostedt 		.mode		= 0644,
5456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
546944ac425SSteven Rostedt 	},
547944ac425SSteven Rostedt #endif
548a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
5491da177e4SLinus Torvalds 	{
5501da177e4SLinus Torvalds 		.procname	= "modprobe",
5511da177e4SLinus Torvalds 		.data		= &modprobe_path,
5521da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
5531da177e4SLinus Torvalds 		.mode		= 0644,
5546d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5551da177e4SLinus Torvalds 	},
5563d43321bSKees Cook 	{
5573d43321bSKees Cook 		.procname	= "modules_disabled",
5583d43321bSKees Cook 		.data		= &modules_disabled,
5593d43321bSKees Cook 		.maxlen		= sizeof(int),
5603d43321bSKees Cook 		.mode		= 0644,
5613d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
5626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
5633d43321bSKees Cook 		.extra1		= &one,
5643d43321bSKees Cook 		.extra2		= &one,
5653d43321bSKees Cook 	},
5661da177e4SLinus Torvalds #endif
56794f17cd7SIan Abbott #ifdef CONFIG_HOTPLUG
5681da177e4SLinus Torvalds 	{
5691da177e4SLinus Torvalds 		.procname	= "hotplug",
570312c004dSKay Sievers 		.data		= &uevent_helper,
571312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
5721da177e4SLinus Torvalds 		.mode		= 0644,
5736d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5741da177e4SLinus Torvalds 	},
5751da177e4SLinus Torvalds #endif
5761da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
5771da177e4SLinus Torvalds 	{
5781da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
5791da177e4SLinus Torvalds 		.data		= &sg_big_buff,
5801da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5811da177e4SLinus Torvalds 		.mode		= 0444,
5826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5831da177e4SLinus Torvalds 	},
5841da177e4SLinus Torvalds #endif
5851da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
5861da177e4SLinus Torvalds 	{
5871da177e4SLinus Torvalds 		.procname	= "acct",
5881da177e4SLinus Torvalds 		.data		= &acct_parm,
5891da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
5901da177e4SLinus Torvalds 		.mode		= 0644,
5916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5921da177e4SLinus Torvalds 	},
5931da177e4SLinus Torvalds #endif
5941da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
5951da177e4SLinus Torvalds 	{
5961da177e4SLinus Torvalds 		.procname	= "sysrq",
5975d6f647fSIngo Molnar 		.data		= &__sysrq_enabled,
5981da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5991da177e4SLinus Torvalds 		.mode		= 0644,
60097f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
6011da177e4SLinus Torvalds 	},
6021da177e4SLinus Torvalds #endif
603d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
6041da177e4SLinus Torvalds 	{
6051da177e4SLinus Torvalds 		.procname	= "cad_pid",
6069ec52099SCedric Le Goater 		.data		= NULL,
6071da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6081da177e4SLinus Torvalds 		.mode		= 0600,
6096d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
6101da177e4SLinus Torvalds 	},
611d6f8ff73SRandy Dunlap #endif
6121da177e4SLinus Torvalds 	{
6131da177e4SLinus Torvalds 		.procname	= "threads-max",
6141da177e4SLinus Torvalds 		.data		= &max_threads,
6151da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6161da177e4SLinus Torvalds 		.mode		= 0644,
6176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6181da177e4SLinus Torvalds 	},
6191da177e4SLinus Torvalds 	{
6201da177e4SLinus Torvalds 		.procname	= "random",
6211da177e4SLinus Torvalds 		.mode		= 0555,
6221da177e4SLinus Torvalds 		.child		= random_table,
6231da177e4SLinus Torvalds 	},
6241da177e4SLinus Torvalds 	{
62517f60a7dSEric Paris 		.procname	= "usermodehelper",
62617f60a7dSEric Paris 		.mode		= 0555,
62717f60a7dSEric Paris 		.child		= usermodehelper_table,
62817f60a7dSEric Paris 	},
62917f60a7dSEric Paris 	{
6301da177e4SLinus Torvalds 		.procname	= "overflowuid",
6311da177e4SLinus Torvalds 		.data		= &overflowuid,
6321da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6331da177e4SLinus Torvalds 		.mode		= 0644,
6346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6351da177e4SLinus Torvalds 		.extra1		= &minolduid,
6361da177e4SLinus Torvalds 		.extra2		= &maxolduid,
6371da177e4SLinus Torvalds 	},
6381da177e4SLinus Torvalds 	{
6391da177e4SLinus Torvalds 		.procname	= "overflowgid",
6401da177e4SLinus Torvalds 		.data		= &overflowgid,
6411da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6421da177e4SLinus Torvalds 		.mode		= 0644,
6436d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6441da177e4SLinus Torvalds 		.extra1		= &minolduid,
6451da177e4SLinus Torvalds 		.extra2		= &maxolduid,
6461da177e4SLinus Torvalds 	},
647347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
6481da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU
6491da177e4SLinus Torvalds 	{
6501da177e4SLinus Torvalds 		.procname	= "ieee_emulation_warnings",
6511da177e4SLinus Torvalds 		.data		= &sysctl_ieee_emulation_warnings,
6521da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6531da177e4SLinus Torvalds 		.mode		= 0644,
6546d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6551da177e4SLinus Torvalds 	},
6561da177e4SLinus Torvalds #endif
6571da177e4SLinus Torvalds 	{
6581da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
659ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
6601da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6611da177e4SLinus Torvalds 		.mode		= 0644,
6626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6631da177e4SLinus Torvalds 	},
6641da177e4SLinus Torvalds #endif
6651da177e4SLinus Torvalds 	{
6661da177e4SLinus Torvalds 		.procname	= "pid_max",
6671da177e4SLinus Torvalds 		.data		= &pid_max,
6681da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6691da177e4SLinus Torvalds 		.mode		= 0644,
6706d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6711da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
6721da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
6731da177e4SLinus Torvalds 	},
6741da177e4SLinus Torvalds 	{
6751da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
6761da177e4SLinus Torvalds 		.data		= &panic_on_oops,
6771da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6781da177e4SLinus Torvalds 		.mode		= 0644,
6796d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6801da177e4SLinus Torvalds 	},
6817ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
6827ef3d2fdSJoe Perches 	{
6837ef3d2fdSJoe Perches 		.procname	= "printk",
6847ef3d2fdSJoe Perches 		.data		= &console_loglevel,
6857ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
6867ef3d2fdSJoe Perches 		.mode		= 0644,
6876d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6887ef3d2fdSJoe Perches 	},
6891da177e4SLinus Torvalds 	{
6901da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
691717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
6921da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6931da177e4SLinus Torvalds 		.mode		= 0644,
6946d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
6951da177e4SLinus Torvalds 	},
6961da177e4SLinus Torvalds 	{
6971da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
698717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
6991da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7001da177e4SLinus Torvalds 		.mode		= 0644,
7016d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7021da177e4SLinus Torvalds 	},
703af91322eSDave Young 	{
704af91322eSDave Young 		.procname	= "printk_delay",
705af91322eSDave Young 		.data		= &printk_delay_msec,
706af91322eSDave Young 		.maxlen		= sizeof(int),
707af91322eSDave Young 		.mode		= 0644,
7086d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
709af91322eSDave Young 		.extra1		= &zero,
710af91322eSDave Young 		.extra2		= &ten_thousand,
711af91322eSDave Young 	},
7121da177e4SLinus Torvalds 	{
713eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
714eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
715eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
716eaf06b24SDan Rosenberg 		.mode		= 0644,
717eaf06b24SDan Rosenberg 		.proc_handler	= proc_dointvec_minmax,
718eaf06b24SDan Rosenberg 		.extra1		= &zero,
719eaf06b24SDan Rosenberg 		.extra2		= &one,
720eaf06b24SDan Rosenberg 	},
721455cd5abSDan Rosenberg 	{
722455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
723455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
724455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
725455cd5abSDan Rosenberg 		.mode		= 0644,
726bfdc0b49SRichard Weinberger 		.proc_handler	= proc_dmesg_restrict,
727455cd5abSDan Rosenberg 		.extra1		= &zero,
728455cd5abSDan Rosenberg 		.extra2		= &two,
729455cd5abSDan Rosenberg 	},
730df6e61d4SJoe Perches #endif
731eaf06b24SDan Rosenberg 	{
7321da177e4SLinus Torvalds 		.procname	= "ngroups_max",
7331da177e4SLinus Torvalds 		.data		= &ngroups_max,
7341da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7351da177e4SLinus Torvalds 		.mode		= 0444,
7366d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7371da177e4SLinus Torvalds 	},
73873efc039SDan Ballard 	{
73973efc039SDan Ballard 		.procname	= "cap_last_cap",
74073efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
74173efc039SDan Ballard 		.maxlen		= sizeof(int),
74273efc039SDan Ballard 		.mode		= 0444,
74373efc039SDan Ballard 		.proc_handler	= proc_dointvec,
74473efc039SDan Ballard 	},
74558687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
746504d7cf1SDon Zickus 	{
74758687acbSDon Zickus 		.procname       = "watchdog",
74858687acbSDon Zickus 		.data           = &watchdog_enabled,
749504d7cf1SDon Zickus 		.maxlen         = sizeof (int),
750504d7cf1SDon Zickus 		.mode           = 0644,
751586692a5SMandeep Singh Baines 		.proc_handler   = proc_dowatchdog,
752586692a5SMandeep Singh Baines 		.extra1		= &zero,
753586692a5SMandeep Singh Baines 		.extra2		= &one,
75458687acbSDon Zickus 	},
75558687acbSDon Zickus 	{
75658687acbSDon Zickus 		.procname	= "watchdog_thresh",
757586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
75858687acbSDon Zickus 		.maxlen		= sizeof(int),
75958687acbSDon Zickus 		.mode		= 0644,
760586692a5SMandeep Singh Baines 		.proc_handler	= proc_dowatchdog,
76158687acbSDon Zickus 		.extra1		= &neg_one,
76258687acbSDon Zickus 		.extra2		= &sixty,
763504d7cf1SDon Zickus 	},
7642508ce18SDon Zickus 	{
7652508ce18SDon Zickus 		.procname	= "softlockup_panic",
7662508ce18SDon Zickus 		.data		= &softlockup_panic,
7672508ce18SDon Zickus 		.maxlen		= sizeof(int),
7682508ce18SDon Zickus 		.mode		= 0644,
7692508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
7702508ce18SDon Zickus 		.extra1		= &zero,
7712508ce18SDon Zickus 		.extra2		= &one,
7722508ce18SDon Zickus 	},
7735dc30558SDon Zickus 	{
7745dc30558SDon Zickus 		.procname       = "nmi_watchdog",
7755dc30558SDon Zickus 		.data           = &watchdog_enabled,
7765dc30558SDon Zickus 		.maxlen         = sizeof (int),
7775dc30558SDon Zickus 		.mode           = 0644,
778586692a5SMandeep Singh Baines 		.proc_handler   = proc_dowatchdog,
779586692a5SMandeep Singh Baines 		.extra1		= &zero,
780586692a5SMandeep Singh Baines 		.extra2		= &one,
7815dc30558SDon Zickus 	},
7825dc30558SDon Zickus #endif
7835dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
7845dc30558SDon Zickus 	{
7855dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
7865dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
7875dc30558SDon Zickus 		.maxlen         = sizeof (int),
7885dc30558SDon Zickus 		.mode           = 0644,
7895dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
7905dc30558SDon Zickus 	},
791504d7cf1SDon Zickus #endif
7921da177e4SLinus Torvalds #if defined(CONFIG_X86)
7931da177e4SLinus Torvalds 	{
7948da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
7958da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
7968da5addaSDon Zickus 		.maxlen		= sizeof(int),
7978da5addaSDon Zickus 		.mode		= 0644,
7986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7998da5addaSDon Zickus 	},
8008da5addaSDon Zickus 	{
8015211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
8025211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
8035211a242SKurt Garloff 		.maxlen		= sizeof(int),
8045211a242SKurt Garloff 		.mode		= 0644,
8056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8065211a242SKurt Garloff 	},
80755af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW
80855af7796SMitsuo Hayasaka 	{
80955af7796SMitsuo Hayasaka 		.procname	= "panic_on_stackoverflow",
81055af7796SMitsuo Hayasaka 		.data		= &sysctl_panic_on_stackoverflow,
81155af7796SMitsuo Hayasaka 		.maxlen		= sizeof(int),
81255af7796SMitsuo Hayasaka 		.mode		= 0644,
81355af7796SMitsuo Hayasaka 		.proc_handler	= proc_dointvec,
81455af7796SMitsuo Hayasaka 	},
81555af7796SMitsuo Hayasaka #endif
8165211a242SKurt Garloff 	{
8171da177e4SLinus Torvalds 		.procname	= "bootloader_type",
8181da177e4SLinus Torvalds 		.data		= &bootloader_type,
8191da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8201da177e4SLinus Torvalds 		.mode		= 0444,
8216d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8221da177e4SLinus Torvalds 	},
8230741f4d2SChuck Ebbert 	{
8245031296cSH. Peter Anvin 		.procname	= "bootloader_version",
8255031296cSH. Peter Anvin 		.data		= &bootloader_version,
8265031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
8275031296cSH. Peter Anvin 		.mode		= 0444,
8286d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8295031296cSH. Peter Anvin 	},
8305031296cSH. Peter Anvin 	{
8310741f4d2SChuck Ebbert 		.procname	= "kstack_depth_to_print",
8320741f4d2SChuck Ebbert 		.data		= &kstack_depth_to_print,
8330741f4d2SChuck Ebbert 		.maxlen		= sizeof(int),
8340741f4d2SChuck Ebbert 		.mode		= 0644,
8356d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8360741f4d2SChuck Ebbert 	},
8376e7c4025SIngo Molnar 	{
8386e7c4025SIngo Molnar 		.procname	= "io_delay_type",
8396e7c4025SIngo Molnar 		.data		= &io_delay_type,
8406e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
8416e7c4025SIngo Molnar 		.mode		= 0644,
8426d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8436e7c4025SIngo Molnar 	},
8441da177e4SLinus Torvalds #endif
8457a9166e3SLuke Yang #if defined(CONFIG_MMU)
8461da177e4SLinus Torvalds 	{
8471da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
8481da177e4SLinus Torvalds 		.data		= &randomize_va_space,
8491da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8501da177e4SLinus Torvalds 		.mode		= 0644,
8516d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8521da177e4SLinus Torvalds 	},
8537a9166e3SLuke Yang #endif
8540152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
855951f22d5SMartin Schwidefsky 	{
856951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
857951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
858951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
859951f22d5SMartin Schwidefsky 		.mode		= 0644,
8606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
861951f22d5SMartin Schwidefsky 	},
862951f22d5SMartin Schwidefsky #endif
863673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
864c255d844SPavel Machek 	{
865c255d844SPavel Machek 		.procname	= "acpi_video_flags",
86677afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
867c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
868c255d844SPavel Machek 		.mode		= 0644,
8696d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
870c255d844SPavel Machek 	},
871c255d844SPavel Machek #endif
872d2b176edSJes Sorensen #ifdef CONFIG_IA64
873d2b176edSJes Sorensen 	{
874d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
875d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
876d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
877d2b176edSJes Sorensen 	 	.mode		= 0644,
8786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
879d2b176edSJes Sorensen 	},
88088fc241fSDoug Chapman 	{
88188fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
88288fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
88388fc241fSDoug Chapman 		.maxlen		= sizeof (int),
88488fc241fSDoug Chapman 		.mode		= 0644,
8856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
88688fc241fSDoug Chapman 	},
887d2b176edSJes Sorensen #endif
888e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
889e162b39aSMandeep Singh Baines 	{
890e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
891e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
892e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
893e162b39aSMandeep Singh Baines 		.mode		= 0644,
8946d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
895e162b39aSMandeep Singh Baines 		.extra1		= &zero,
896e162b39aSMandeep Singh Baines 		.extra2		= &one,
897e162b39aSMandeep Singh Baines 	},
89882a1fcb9SIngo Molnar 	{
89982a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
90082a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
90190739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
90282a1fcb9SIngo Molnar 		.mode		= 0644,
9036d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
90482a1fcb9SIngo Molnar 	},
90582a1fcb9SIngo Molnar 	{
90682a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
90782a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
90890739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
90982a1fcb9SIngo Molnar 		.mode		= 0644,
9106d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
91182a1fcb9SIngo Molnar 	},
91282a1fcb9SIngo Molnar 	{
91382a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
91482a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
91590739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
91682a1fcb9SIngo Molnar 		.mode		= 0644,
9176d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
91882a1fcb9SIngo Molnar 	},
919c4f3b63fSRavikiran G Thirumalai #endif
920bebfa101SAndi Kleen #ifdef CONFIG_COMPAT
921bebfa101SAndi Kleen 	{
922bebfa101SAndi Kleen 		.procname	= "compat-log",
923bebfa101SAndi Kleen 		.data		= &compat_log,
924bebfa101SAndi Kleen 		.maxlen		= sizeof (int),
925bebfa101SAndi Kleen 	 	.mode		= 0644,
9266d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
927bebfa101SAndi Kleen 	},
928bebfa101SAndi Kleen #endif
92923f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
93023f78d4aSIngo Molnar 	{
93123f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
93223f78d4aSIngo Molnar 		.data		= &max_lock_depth,
93323f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
93423f78d4aSIngo Molnar 		.mode		= 0644,
9356d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
93623f78d4aSIngo Molnar 	},
93723f78d4aSIngo Molnar #endif
93810a0a8d4SJeremy Fitzhardinge 	{
93910a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
94010a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
94110a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
94210a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
9436d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
94410a0a8d4SJeremy Fitzhardinge 	},
9450b77f5bfSDavid Howells #ifdef CONFIG_KEYS
9460b77f5bfSDavid Howells 	{
9470b77f5bfSDavid Howells 		.procname	= "keys",
9480b77f5bfSDavid Howells 		.mode		= 0555,
9490b77f5bfSDavid Howells 		.child		= key_sysctls,
9500b77f5bfSDavid Howells 	},
9510b77f5bfSDavid Howells #endif
95231a72bceSPaul E. McKenney #ifdef CONFIG_RCU_TORTURE_TEST
95331a72bceSPaul E. McKenney 	{
95431a72bceSPaul E. McKenney 		.procname       = "rcutorture_runnable",
95531a72bceSPaul E. McKenney 		.data           = &rcutorture_runnable,
95631a72bceSPaul E. McKenney 		.maxlen         = sizeof(int),
95731a72bceSPaul E. McKenney 		.mode           = 0644,
9586d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
95931a72bceSPaul E. McKenney 	},
96031a72bceSPaul E. McKenney #endif
961cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
962aa4a2218SVince Weaver 	/*
963aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
964aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
965aa4a2218SVince Weaver 	 *
966aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
967aa4a2218SVince Weaver 	 */
9681ccd1549SPeter Zijlstra 	{
969cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
970cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
971cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
9721ccd1549SPeter Zijlstra 		.mode		= 0644,
9736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9741ccd1549SPeter Zijlstra 	},
975c5078f78SPeter Zijlstra 	{
976cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
977cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
978cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
979c5078f78SPeter Zijlstra 		.mode		= 0644,
9806d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
981c5078f78SPeter Zijlstra 	},
982a78ac325SPeter Zijlstra 	{
983cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
984cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
985cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
986a78ac325SPeter Zijlstra 		.mode		= 0644,
987163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
988a78ac325SPeter Zijlstra 	},
9891ccd1549SPeter Zijlstra #endif
990dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK
991dfec072eSVegard Nossum 	{
992dfec072eSVegard Nossum 		.procname	= "kmemcheck",
993dfec072eSVegard Nossum 		.data		= &kmemcheck_enabled,
994dfec072eSVegard Nossum 		.maxlen		= sizeof(int),
995dfec072eSVegard Nossum 		.mode		= 0644,
9966d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
997dfec072eSVegard Nossum 	},
998dfec072eSVegard Nossum #endif
999cb684b5bSJens Axboe #ifdef CONFIG_BLOCK
10005e605b64SJens Axboe 	{
10015e605b64SJens Axboe 		.procname	= "blk_iopoll",
10025e605b64SJens Axboe 		.data		= &blk_iopoll_enabled,
10035e605b64SJens Axboe 		.maxlen		= sizeof(int),
10045e605b64SJens Axboe 		.mode		= 0644,
10056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10065e605b64SJens Axboe 	},
1007cb684b5bSJens Axboe #endif
10086fce56ecSEric W. Biederman 	{ }
10091da177e4SLinus Torvalds };
10101da177e4SLinus Torvalds 
1011d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
10121da177e4SLinus Torvalds 	{
10131da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
10141da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
10151da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
10161da177e4SLinus Torvalds 		.mode		= 0644,
1017cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1018cb16e95fSPetr Holasek 		.extra1		= &zero,
1019cb16e95fSPetr Holasek 		.extra2		= &two,
10201da177e4SLinus Torvalds 	},
10211da177e4SLinus Torvalds 	{
1022fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
1023fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
1024fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
1025fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
1026cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1027cb16e95fSPetr Holasek 		.extra1		= &zero,
1028cb16e95fSPetr Holasek 		.extra2		= &two,
1029fadd8fbdSKAMEZAWA Hiroyuki 	},
1030fadd8fbdSKAMEZAWA Hiroyuki 	{
1031fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
1032fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
1033fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
1034fe071d7eSDavid Rientjes 		.mode		= 0644,
10356d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1036fe071d7eSDavid Rientjes 	},
1037fe071d7eSDavid Rientjes 	{
1038fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
1039fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
1040fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
1041fef1bdd6SDavid Rientjes 		.mode		= 0644,
10426d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1043fef1bdd6SDavid Rientjes 	},
1044fef1bdd6SDavid Rientjes 	{
10451da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
10461da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
10471da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
10481da177e4SLinus Torvalds 		.mode		= 0644,
10496d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10501da177e4SLinus Torvalds 	},
10511da177e4SLinus Torvalds 	{
10521da177e4SLinus Torvalds 		.procname	= "page-cluster",
10531da177e4SLinus Torvalds 		.data		= &page_cluster,
10541da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
10551da177e4SLinus Torvalds 		.mode		= 0644,
1056cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1057cb16e95fSPetr Holasek 		.extra1		= &zero,
10581da177e4SLinus Torvalds 	},
10591da177e4SLinus Torvalds 	{
10601da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
10611da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
10621da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
10631da177e4SLinus Torvalds 		.mode		= 0644,
10646d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
10651da177e4SLinus Torvalds 		.extra1		= &zero,
10661da177e4SLinus Torvalds 		.extra2		= &one_hundred,
10671da177e4SLinus Torvalds 	},
10681da177e4SLinus Torvalds 	{
10692da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
10702da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
10712da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
10722da02997SDavid Rientjes 		.mode		= 0644,
10736d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
1074fc3501d4SSven Wegener 		.extra1		= &one_ul,
10752da02997SDavid Rientjes 	},
10762da02997SDavid Rientjes 	{
10771da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
10781da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
10791da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
10801da177e4SLinus Torvalds 		.mode		= 0644,
10816d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
10821da177e4SLinus Torvalds 		.extra1		= &zero,
10831da177e4SLinus Torvalds 		.extra2		= &one_hundred,
10841da177e4SLinus Torvalds 	},
10851da177e4SLinus Torvalds 	{
10862da02997SDavid Rientjes 		.procname	= "dirty_bytes",
10872da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
10882da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
10892da02997SDavid Rientjes 		.mode		= 0644,
10906d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
10919e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
10922da02997SDavid Rientjes 	},
10932da02997SDavid Rientjes 	{
10941da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
1095f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
1096f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
10971da177e4SLinus Torvalds 		.mode		= 0644,
10986d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
10991da177e4SLinus Torvalds 	},
11001da177e4SLinus Torvalds 	{
11011da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
1102f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
1103f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
11041da177e4SLinus Torvalds 		.mode		= 0644,
1105cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1106cb16e95fSPetr Holasek 		.extra1		= &zero,
11071da177e4SLinus Torvalds 	},
11081da177e4SLinus Torvalds 	{
11091da177e4SLinus Torvalds 		.procname	= "nr_pdflush_threads",
11101da177e4SLinus Torvalds 		.data		= &nr_pdflush_threads,
11111da177e4SLinus Torvalds 		.maxlen		= sizeof nr_pdflush_threads,
11121da177e4SLinus Torvalds 		.mode		= 0444 /* read-only*/,
11136d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
11141da177e4SLinus Torvalds 	},
11151da177e4SLinus Torvalds 	{
11161da177e4SLinus Torvalds 		.procname	= "swappiness",
11171da177e4SLinus Torvalds 		.data		= &vm_swappiness,
11181da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
11191da177e4SLinus Torvalds 		.mode		= 0644,
11206d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
11211da177e4SLinus Torvalds 		.extra1		= &zero,
11221da177e4SLinus Torvalds 		.extra2		= &one_hundred,
11231da177e4SLinus Torvalds 	},
11241da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
11251da177e4SLinus Torvalds 	{
11261da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
1127e5ff2159SAndi Kleen 		.data		= NULL,
11281da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
11291da177e4SLinus Torvalds 		.mode		= 0644,
11306d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
11311da177e4SLinus Torvalds 		.extra1		= (void *)&hugetlb_zero,
11321da177e4SLinus Torvalds 		.extra2		= (void *)&hugetlb_infinity,
11331da177e4SLinus Torvalds 	},
113406808b08SLee Schermerhorn #ifdef CONFIG_NUMA
113506808b08SLee Schermerhorn 	{
113606808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
113706808b08SLee Schermerhorn 		.data           = NULL,
113806808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
113906808b08SLee Schermerhorn 		.mode           = 0644,
114006808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
114106808b08SLee Schermerhorn 		.extra1		= (void *)&hugetlb_zero,
114206808b08SLee Schermerhorn 		.extra2		= (void *)&hugetlb_infinity,
114306808b08SLee Schermerhorn 	},
114406808b08SLee Schermerhorn #endif
11451da177e4SLinus Torvalds 	 {
11461da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
11471da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
11481da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
11491da177e4SLinus Torvalds 		.mode		= 0644,
11506d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
11511da177e4SLinus Torvalds 	 },
1152396faf03SMel Gorman 	 {
1153396faf03SMel Gorman 		.procname	= "hugepages_treat_as_movable",
1154396faf03SMel Gorman 		.data		= &hugepages_treat_as_movable,
1155396faf03SMel Gorman 		.maxlen		= sizeof(int),
1156396faf03SMel Gorman 		.mode		= 0644,
11576d456111SEric W. Biederman 		.proc_handler	= hugetlb_treat_movable_handler,
1158396faf03SMel Gorman 	},
115954f9f80dSAdam Litke 	{
1160d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
1161e5ff2159SAndi Kleen 		.data		= NULL,
1162e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
1163d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
11646d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
1165e5ff2159SAndi Kleen 		.extra1		= (void *)&hugetlb_zero,
1166e5ff2159SAndi Kleen 		.extra2		= (void *)&hugetlb_infinity,
1167d1c3fb1fSNishanth Aravamudan 	},
11681da177e4SLinus Torvalds #endif
11691da177e4SLinus Torvalds 	{
11701da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
11711da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
11721da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
11731da177e4SLinus Torvalds 		.mode		= 0644,
11746d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
11751da177e4SLinus Torvalds 	},
11761da177e4SLinus Torvalds 	{
11779d0243bcSAndrew Morton 		.procname	= "drop_caches",
11789d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
11799d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
11809d0243bcSAndrew Morton 		.mode		= 0644,
11819d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
1182cb16e95fSPetr Holasek 		.extra1		= &one,
1183cb16e95fSPetr Holasek 		.extra2		= &three,
11849d0243bcSAndrew Morton 	},
118576ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
118676ab0f53SMel Gorman 	{
118776ab0f53SMel Gorman 		.procname	= "compact_memory",
118876ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
118976ab0f53SMel Gorman 		.maxlen		= sizeof(int),
119076ab0f53SMel Gorman 		.mode		= 0200,
119176ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
119276ab0f53SMel Gorman 	},
11935e771905SMel Gorman 	{
11945e771905SMel Gorman 		.procname	= "extfrag_threshold",
11955e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
11965e771905SMel Gorman 		.maxlen		= sizeof(int),
11975e771905SMel Gorman 		.mode		= 0644,
11985e771905SMel Gorman 		.proc_handler	= sysctl_extfrag_handler,
11995e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
12005e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
12015e771905SMel Gorman 	},
12025e771905SMel Gorman 
120376ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
12049d0243bcSAndrew Morton 	{
12051da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
12061da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
12071da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
12081da177e4SLinus Torvalds 		.mode		= 0644,
12096d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
12101da177e4SLinus Torvalds 		.extra1		= &zero,
12111da177e4SLinus Torvalds 	},
12128ad4b1fbSRohit Seth 	{
12138ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
12148ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
12158ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
12168ad4b1fbSRohit Seth 		.mode		= 0644,
12176d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
12188ad4b1fbSRohit Seth 		.extra1		= &min_percpu_pagelist_fract,
12198ad4b1fbSRohit Seth 	},
12201da177e4SLinus Torvalds #ifdef CONFIG_MMU
12211da177e4SLinus Torvalds 	{
12221da177e4SLinus Torvalds 		.procname	= "max_map_count",
12231da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
12241da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
12251da177e4SLinus Torvalds 		.mode		= 0644,
12263e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
122770da2340SAmerigo Wang 		.extra1		= &zero,
12281da177e4SLinus Torvalds 	},
1229dd8632a1SPaul Mundt #else
1230dd8632a1SPaul Mundt 	{
1231dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
1232dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
1233dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
1234dd8632a1SPaul Mundt 		.mode		= 0644,
12356d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1236dd8632a1SPaul Mundt 		.extra1		= &zero,
1237dd8632a1SPaul Mundt 	},
12381da177e4SLinus Torvalds #endif
12391da177e4SLinus Torvalds 	{
12401da177e4SLinus Torvalds 		.procname	= "laptop_mode",
12411da177e4SLinus Torvalds 		.data		= &laptop_mode,
12421da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
12431da177e4SLinus Torvalds 		.mode		= 0644,
12446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
12451da177e4SLinus Torvalds 	},
12461da177e4SLinus Torvalds 	{
12471da177e4SLinus Torvalds 		.procname	= "block_dump",
12481da177e4SLinus Torvalds 		.data		= &block_dump,
12491da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
12501da177e4SLinus Torvalds 		.mode		= 0644,
12516d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
12521da177e4SLinus Torvalds 		.extra1		= &zero,
12531da177e4SLinus Torvalds 	},
12541da177e4SLinus Torvalds 	{
12551da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
12561da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
12571da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
12581da177e4SLinus Torvalds 		.mode		= 0644,
12596d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
12601da177e4SLinus Torvalds 		.extra1		= &zero,
12611da177e4SLinus Torvalds 	},
12621da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
12631da177e4SLinus Torvalds 	{
12641da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
12651da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
12661da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
12671da177e4SLinus Torvalds 		.mode		= 0644,
12686d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
12691da177e4SLinus Torvalds 		.extra1		= &zero,
12701da177e4SLinus Torvalds 	},
12711da177e4SLinus Torvalds #endif
12721743660bSChristoph Lameter #ifdef CONFIG_NUMA
12731743660bSChristoph Lameter 	{
12741743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
12751743660bSChristoph Lameter 		.data		= &zone_reclaim_mode,
12761743660bSChristoph Lameter 		.maxlen		= sizeof(zone_reclaim_mode),
12771743660bSChristoph Lameter 		.mode		= 0644,
12786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1279c84db23cSChristoph Lameter 		.extra1		= &zero,
12801743660bSChristoph Lameter 	},
12819614634fSChristoph Lameter 	{
12829614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
12839614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
12849614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
12859614634fSChristoph Lameter 		.mode		= 0644,
12866d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
12879614634fSChristoph Lameter 		.extra1		= &zero,
12889614634fSChristoph Lameter 		.extra2		= &one_hundred,
12899614634fSChristoph Lameter 	},
12900ff38490SChristoph Lameter 	{
12910ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
12920ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
12930ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
12940ff38490SChristoph Lameter 		.mode		= 0644,
12956d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
12960ff38490SChristoph Lameter 		.extra1		= &zero,
12970ff38490SChristoph Lameter 		.extra2		= &one_hundred,
12980ff38490SChristoph Lameter 	},
12991743660bSChristoph Lameter #endif
130077461ab3SChristoph Lameter #ifdef CONFIG_SMP
130177461ab3SChristoph Lameter 	{
130277461ab3SChristoph Lameter 		.procname	= "stat_interval",
130377461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
130477461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
130577461ab3SChristoph Lameter 		.mode		= 0644,
13066d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
130777461ab3SChristoph Lameter 	},
130877461ab3SChristoph Lameter #endif
13096e141546SDavid Howells #ifdef CONFIG_MMU
1310ed032189SEric Paris 	{
1311ed032189SEric Paris 		.procname	= "mmap_min_addr",
1312788084abSEric Paris 		.data		= &dac_mmap_min_addr,
1313ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
1314ed032189SEric Paris 		.mode		= 0644,
13156d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
1316ed032189SEric Paris 	},
13176e141546SDavid Howells #endif
1318f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
1319f0c0b2b8SKAMEZAWA Hiroyuki 	{
1320f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
1321f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
1322f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
1323f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
13246d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
1325f0c0b2b8SKAMEZAWA Hiroyuki 	},
1326f0c0b2b8SKAMEZAWA Hiroyuki #endif
13272b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
13285c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1329e6e5494cSIngo Molnar 	{
1330e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
1331e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
1332e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
1333e6e5494cSIngo Molnar 		.mode		= 0644,
13346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1335e6e5494cSIngo Molnar 		.extra1		= &zero,
1336e6e5494cSIngo Molnar 	},
1337e6e5494cSIngo Molnar #endif
1338195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
1339195cf453SBron Gondwana 	{
1340195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
1341195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
1342195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
1343195cf453SBron Gondwana 		.mode		= 0644,
13446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1345195cf453SBron Gondwana 		.extra1		= &zero,
1346195cf453SBron Gondwana 		.extra2		= &one,
1347195cf453SBron Gondwana 	},
1348195cf453SBron Gondwana #endif
13494be6f6bbSPeter Zijlstra 	{
13504be6f6bbSPeter Zijlstra 		.procname	= "scan_unevictable_pages",
13514be6f6bbSPeter Zijlstra 		.data		= &scan_unevictable_pages,
13524be6f6bbSPeter Zijlstra 		.maxlen		= sizeof(scan_unevictable_pages),
13534be6f6bbSPeter Zijlstra 		.mode		= 0644,
13546d456111SEric W. Biederman 		.proc_handler	= scan_unevictable_handler,
13554be6f6bbSPeter Zijlstra 	},
13566a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
13576a46079cSAndi Kleen 	{
13586a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
13596a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
13606a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
13616a46079cSAndi Kleen 		.mode		= 0644,
13626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
13636a46079cSAndi Kleen 		.extra1		= &zero,
13646a46079cSAndi Kleen 		.extra2		= &one,
13656a46079cSAndi Kleen 	},
13666a46079cSAndi Kleen 	{
13676a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
13686a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
13696a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
13706a46079cSAndi Kleen 		.mode		= 0644,
13716d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
13726a46079cSAndi Kleen 		.extra1		= &zero,
13736a46079cSAndi Kleen 		.extra2		= &one,
13746a46079cSAndi Kleen 	},
13756a46079cSAndi Kleen #endif
13766fce56ecSEric W. Biederman 	{ }
13771da177e4SLinus Torvalds };
13781da177e4SLinus Torvalds 
13792abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1380d8217f07SEric W. Biederman static struct ctl_table binfmt_misc_table[] = {
13816fce56ecSEric W. Biederman 	{ }
13822abc26fcSEric W. Biederman };
13832abc26fcSEric W. Biederman #endif
13842abc26fcSEric W. Biederman 
1385d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
13861da177e4SLinus Torvalds 	{
13871da177e4SLinus Torvalds 		.procname	= "inode-nr",
13881da177e4SLinus Torvalds 		.data		= &inodes_stat,
13891da177e4SLinus Torvalds 		.maxlen		= 2*sizeof(int),
13901da177e4SLinus Torvalds 		.mode		= 0444,
1391cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
13921da177e4SLinus Torvalds 	},
13931da177e4SLinus Torvalds 	{
13941da177e4SLinus Torvalds 		.procname	= "inode-state",
13951da177e4SLinus Torvalds 		.data		= &inodes_stat,
13961da177e4SLinus Torvalds 		.maxlen		= 7*sizeof(int),
13971da177e4SLinus Torvalds 		.mode		= 0444,
1398cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
13991da177e4SLinus Torvalds 	},
14001da177e4SLinus Torvalds 	{
14011da177e4SLinus Torvalds 		.procname	= "file-nr",
14021da177e4SLinus Torvalds 		.data		= &files_stat,
1403518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
14041da177e4SLinus Torvalds 		.mode		= 0444,
14056d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
14061da177e4SLinus Torvalds 	},
14071da177e4SLinus Torvalds 	{
14081da177e4SLinus Torvalds 		.procname	= "file-max",
14091da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
1410518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
14111da177e4SLinus Torvalds 		.mode		= 0644,
1412518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
14131da177e4SLinus Torvalds 	},
14141da177e4SLinus Torvalds 	{
14159cfe015aSEric Dumazet 		.procname	= "nr_open",
14169cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
14179cfe015aSEric Dumazet 		.maxlen		= sizeof(int),
14189cfe015aSEric Dumazet 		.mode		= 0644,
14196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1420eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
1421eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
14229cfe015aSEric Dumazet 	},
14239cfe015aSEric Dumazet 	{
14241da177e4SLinus Torvalds 		.procname	= "dentry-state",
14251da177e4SLinus Torvalds 		.data		= &dentry_stat,
14261da177e4SLinus Torvalds 		.maxlen		= 6*sizeof(int),
14271da177e4SLinus Torvalds 		.mode		= 0444,
1428312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
14291da177e4SLinus Torvalds 	},
14301da177e4SLinus Torvalds 	{
14311da177e4SLinus Torvalds 		.procname	= "overflowuid",
14321da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
14331da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
14341da177e4SLinus Torvalds 		.mode		= 0644,
14356d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
14361da177e4SLinus Torvalds 		.extra1		= &minolduid,
14371da177e4SLinus Torvalds 		.extra2		= &maxolduid,
14381da177e4SLinus Torvalds 	},
14391da177e4SLinus Torvalds 	{
14401da177e4SLinus Torvalds 		.procname	= "overflowgid",
14411da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
14421da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
14431da177e4SLinus Torvalds 		.mode		= 0644,
14446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
14451da177e4SLinus Torvalds 		.extra1		= &minolduid,
14461da177e4SLinus Torvalds 		.extra2		= &maxolduid,
14471da177e4SLinus Torvalds 	},
1448bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
14491da177e4SLinus Torvalds 	{
14501da177e4SLinus Torvalds 		.procname	= "leases-enable",
14511da177e4SLinus Torvalds 		.data		= &leases_enable,
14521da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
14531da177e4SLinus Torvalds 		.mode		= 0644,
14546d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
14551da177e4SLinus Torvalds 	},
1456bfcd17a6SThomas Petazzoni #endif
14571da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
14581da177e4SLinus Torvalds 	{
14591da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
14601da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
14611da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
14621da177e4SLinus Torvalds 		.mode		= 0644,
14636d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
14641da177e4SLinus Torvalds 	},
14651da177e4SLinus Torvalds #endif
14661da177e4SLinus Torvalds #ifdef CONFIG_MMU
1467bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
14681da177e4SLinus Torvalds 	{
14691da177e4SLinus Torvalds 		.procname	= "lease-break-time",
14701da177e4SLinus Torvalds 		.data		= &lease_break_time,
14711da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
14721da177e4SLinus Torvalds 		.mode		= 0644,
14736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
14741da177e4SLinus Torvalds 	},
1475bfcd17a6SThomas Petazzoni #endif
1476ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
14771da177e4SLinus Torvalds 	{
14781da177e4SLinus Torvalds 		.procname	= "aio-nr",
14791da177e4SLinus Torvalds 		.data		= &aio_nr,
14801da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
14811da177e4SLinus Torvalds 		.mode		= 0444,
14826d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
14831da177e4SLinus Torvalds 	},
14841da177e4SLinus Torvalds 	{
14851da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
14861da177e4SLinus Torvalds 		.data		= &aio_max_nr,
14871da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
14881da177e4SLinus Torvalds 		.mode		= 0644,
14896d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
14901da177e4SLinus Torvalds 	},
1491ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
14922d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
14930399cb08SRobert Love 	{
14940399cb08SRobert Love 		.procname	= "inotify",
14950399cb08SRobert Love 		.mode		= 0555,
14960399cb08SRobert Love 		.child		= inotify_table,
14970399cb08SRobert Love 	},
14980399cb08SRobert Love #endif
14997ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
15007ef9964eSDavide Libenzi 	{
15017ef9964eSDavide Libenzi 		.procname	= "epoll",
15027ef9964eSDavide Libenzi 		.mode		= 0555,
15037ef9964eSDavide Libenzi 		.child		= epoll_table,
15047ef9964eSDavide Libenzi 	},
15057ef9964eSDavide Libenzi #endif
15061da177e4SLinus Torvalds #endif
1507d6e71144SAlan Cox 	{
1508d6e71144SAlan Cox 		.procname	= "suid_dumpable",
1509d6e71144SAlan Cox 		.data		= &suid_dumpable,
1510d6e71144SAlan Cox 		.maxlen		= sizeof(int),
1511d6e71144SAlan Cox 		.mode		= 0644,
15126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
15138e654fbaSMatthew Wilcox 		.extra1		= &zero,
15148e654fbaSMatthew Wilcox 		.extra2		= &two,
1515d6e71144SAlan Cox 	},
15162abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
15172abc26fcSEric W. Biederman 	{
15182abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
15192abc26fcSEric W. Biederman 		.mode		= 0555,
15202abc26fcSEric W. Biederman 		.child		= binfmt_misc_table,
15212abc26fcSEric W. Biederman 	},
15222abc26fcSEric W. Biederman #endif
1523b492e95bSJens Axboe 	{
1524ff9da691SJens Axboe 		.procname	= "pipe-max-size",
1525ff9da691SJens Axboe 		.data		= &pipe_max_size,
1526b492e95bSJens Axboe 		.maxlen		= sizeof(int),
1527b492e95bSJens Axboe 		.mode		= 0644,
1528ff9da691SJens Axboe 		.proc_handler	= &pipe_proc_fn,
1529ff9da691SJens Axboe 		.extra1		= &pipe_min_size,
1530b492e95bSJens Axboe 	},
15316fce56ecSEric W. Biederman 	{ }
15321da177e4SLinus Torvalds };
15331da177e4SLinus Torvalds 
1534d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
1535ab3c68eeSHeiko Carstens #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1536571d76acSChris Metcalf     defined(CONFIG_S390) || defined(CONFIG_TILE)
1537abd4f750SMasoud Asgharifard Sharbiani 	{
1538abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
1539abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
1540abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
1541abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
1542abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
1543abd4f750SMasoud Asgharifard Sharbiani 	},
1544abd4f750SMasoud Asgharifard Sharbiani #endif
1545b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
1546b2be84dfSMasami Hiramatsu 	{
1547b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
1548b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
1549b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
1550b2be84dfSMasami Hiramatsu 		.mode		= 0644,
1551b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
1552b2be84dfSMasami Hiramatsu 		.extra1		= &zero,
1553b2be84dfSMasami Hiramatsu 		.extra2		= &one,
1554b2be84dfSMasami Hiramatsu 	},
1555b2be84dfSMasami Hiramatsu #endif
15566fce56ecSEric W. Biederman 	{ }
15571da177e4SLinus Torvalds };
15581da177e4SLinus Torvalds 
1559d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
15606fce56ecSEric W. Biederman 	{ }
15611da177e4SLinus Torvalds };
15621da177e4SLinus Torvalds 
1563330d57fbSAl Viro static DEFINE_SPINLOCK(sysctl_lock);
1564330d57fbSAl Viro 
1565330d57fbSAl Viro /* called under sysctl_lock */
1566330d57fbSAl Viro static int use_table(struct ctl_table_header *p)
1567330d57fbSAl Viro {
1568330d57fbSAl Viro 	if (unlikely(p->unregistering))
1569330d57fbSAl Viro 		return 0;
1570330d57fbSAl Viro 	p->used++;
1571330d57fbSAl Viro 	return 1;
1572330d57fbSAl Viro }
1573330d57fbSAl Viro 
1574330d57fbSAl Viro /* called under sysctl_lock */
1575330d57fbSAl Viro static void unuse_table(struct ctl_table_header *p)
1576330d57fbSAl Viro {
1577330d57fbSAl Viro 	if (!--p->used)
1578330d57fbSAl Viro 		if (unlikely(p->unregistering))
1579330d57fbSAl Viro 			complete(p->unregistering);
1580330d57fbSAl Viro }
1581330d57fbSAl Viro 
1582330d57fbSAl Viro /* called under sysctl_lock, will reacquire if has to wait */
1583330d57fbSAl Viro static void start_unregistering(struct ctl_table_header *p)
1584330d57fbSAl Viro {
1585330d57fbSAl Viro 	/*
1586330d57fbSAl Viro 	 * if p->used is 0, nobody will ever touch that entry again;
1587330d57fbSAl Viro 	 * we'll eliminate all paths to it before dropping sysctl_lock
1588330d57fbSAl Viro 	 */
1589330d57fbSAl Viro 	if (unlikely(p->used)) {
1590330d57fbSAl Viro 		struct completion wait;
1591330d57fbSAl Viro 		init_completion(&wait);
1592330d57fbSAl Viro 		p->unregistering = &wait;
1593330d57fbSAl Viro 		spin_unlock(&sysctl_lock);
1594330d57fbSAl Viro 		wait_for_completion(&wait);
1595330d57fbSAl Viro 		spin_lock(&sysctl_lock);
1596f7e6ced4SAl Viro 	} else {
1597f7e6ced4SAl Viro 		/* anything non-NULL; we'll never dereference it */
1598f7e6ced4SAl Viro 		p->unregistering = ERR_PTR(-EINVAL);
1599330d57fbSAl Viro 	}
1600330d57fbSAl Viro 	/*
1601330d57fbSAl Viro 	 * do not remove from the list until nobody holds it; walking the
1602330d57fbSAl Viro 	 * list in do_sysctl() relies on that.
1603330d57fbSAl Viro 	 */
1604330d57fbSAl Viro 	list_del_init(&p->ctl_entry);
1605330d57fbSAl Viro }
1606330d57fbSAl Viro 
1607f7e6ced4SAl Viro void sysctl_head_get(struct ctl_table_header *head)
1608f7e6ced4SAl Viro {
1609f7e6ced4SAl Viro 	spin_lock(&sysctl_lock);
1610f7e6ced4SAl Viro 	head->count++;
1611f7e6ced4SAl Viro 	spin_unlock(&sysctl_lock);
1612f7e6ced4SAl Viro }
1613f7e6ced4SAl Viro 
1614f7e6ced4SAl Viro void sysctl_head_put(struct ctl_table_header *head)
1615f7e6ced4SAl Viro {
1616f7e6ced4SAl Viro 	spin_lock(&sysctl_lock);
1617f7e6ced4SAl Viro 	if (!--head->count)
1618a95cded3SPaul E. McKenney 		kfree_rcu(head, rcu);
1619f7e6ced4SAl Viro 	spin_unlock(&sysctl_lock);
1620f7e6ced4SAl Viro }
1621f7e6ced4SAl Viro 
1622f7e6ced4SAl Viro struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1623f7e6ced4SAl Viro {
1624f7e6ced4SAl Viro 	if (!head)
1625f7e6ced4SAl Viro 		BUG();
1626f7e6ced4SAl Viro 	spin_lock(&sysctl_lock);
1627f7e6ced4SAl Viro 	if (!use_table(head))
1628f7e6ced4SAl Viro 		head = ERR_PTR(-ENOENT);
1629f7e6ced4SAl Viro 	spin_unlock(&sysctl_lock);
1630f7e6ced4SAl Viro 	return head;
1631f7e6ced4SAl Viro }
1632f7e6ced4SAl Viro 
1633805b5d5eSEric W. Biederman void sysctl_head_finish(struct ctl_table_header *head)
1634805b5d5eSEric W. Biederman {
1635805b5d5eSEric W. Biederman 	if (!head)
1636805b5d5eSEric W. Biederman 		return;
1637805b5d5eSEric W. Biederman 	spin_lock(&sysctl_lock);
1638805b5d5eSEric W. Biederman 	unuse_table(head);
1639805b5d5eSEric W. Biederman 	spin_unlock(&sysctl_lock);
1640805b5d5eSEric W. Biederman }
1641805b5d5eSEric W. Biederman 
164273455092SAl Viro static struct ctl_table_set *
164373455092SAl Viro lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
164473455092SAl Viro {
164573455092SAl Viro 	struct ctl_table_set *set = &root->default_set;
164673455092SAl Viro 	if (root->lookup)
164773455092SAl Viro 		set = root->lookup(root, namespaces);
164873455092SAl Viro 	return set;
164973455092SAl Viro }
165073455092SAl Viro 
1651e51b6ba0SEric W. Biederman static struct list_head *
1652e51b6ba0SEric W. Biederman lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1653805b5d5eSEric W. Biederman {
165473455092SAl Viro 	struct ctl_table_set *set = lookup_header_set(root, namespaces);
165573455092SAl Viro 	return &set->list;
1656e51b6ba0SEric W. Biederman }
1657e51b6ba0SEric W. Biederman 
1658e51b6ba0SEric W. Biederman struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1659e51b6ba0SEric W. Biederman 					    struct ctl_table_header *prev)
1660e51b6ba0SEric W. Biederman {
1661e51b6ba0SEric W. Biederman 	struct ctl_table_root *root;
1662e51b6ba0SEric W. Biederman 	struct list_head *header_list;
1663805b5d5eSEric W. Biederman 	struct ctl_table_header *head;
1664805b5d5eSEric W. Biederman 	struct list_head *tmp;
1665e51b6ba0SEric W. Biederman 
1666805b5d5eSEric W. Biederman 	spin_lock(&sysctl_lock);
1667805b5d5eSEric W. Biederman 	if (prev) {
1668e51b6ba0SEric W. Biederman 		head = prev;
1669805b5d5eSEric W. Biederman 		tmp = &prev->ctl_entry;
1670805b5d5eSEric W. Biederman 		unuse_table(prev);
1671805b5d5eSEric W. Biederman 		goto next;
1672805b5d5eSEric W. Biederman 	}
1673805b5d5eSEric W. Biederman 	tmp = &root_table_header.ctl_entry;
1674805b5d5eSEric W. Biederman 	for (;;) {
1675805b5d5eSEric W. Biederman 		head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1676805b5d5eSEric W. Biederman 
1677805b5d5eSEric W. Biederman 		if (!use_table(head))
1678805b5d5eSEric W. Biederman 			goto next;
1679805b5d5eSEric W. Biederman 		spin_unlock(&sysctl_lock);
1680805b5d5eSEric W. Biederman 		return head;
1681805b5d5eSEric W. Biederman 	next:
1682e51b6ba0SEric W. Biederman 		root = head->root;
1683805b5d5eSEric W. Biederman 		tmp = tmp->next;
1684e51b6ba0SEric W. Biederman 		header_list = lookup_header_list(root, namespaces);
1685e51b6ba0SEric W. Biederman 		if (tmp != header_list)
1686e51b6ba0SEric W. Biederman 			continue;
1687e51b6ba0SEric W. Biederman 
1688e51b6ba0SEric W. Biederman 		do {
1689e51b6ba0SEric W. Biederman 			root = list_entry(root->root_list.next,
1690e51b6ba0SEric W. Biederman 					struct ctl_table_root, root_list);
1691e51b6ba0SEric W. Biederman 			if (root == &sysctl_table_root)
1692e51b6ba0SEric W. Biederman 				goto out;
1693e51b6ba0SEric W. Biederman 			header_list = lookup_header_list(root, namespaces);
1694e51b6ba0SEric W. Biederman 		} while (list_empty(header_list));
1695e51b6ba0SEric W. Biederman 		tmp = header_list->next;
1696805b5d5eSEric W. Biederman 	}
1697e51b6ba0SEric W. Biederman out:
1698805b5d5eSEric W. Biederman 	spin_unlock(&sysctl_lock);
1699805b5d5eSEric W. Biederman 	return NULL;
1700805b5d5eSEric W. Biederman }
1701805b5d5eSEric W. Biederman 
1702e51b6ba0SEric W. Biederman struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1703e51b6ba0SEric W. Biederman {
1704e51b6ba0SEric W. Biederman 	return __sysctl_head_next(current->nsproxy, prev);
1705e51b6ba0SEric W. Biederman }
1706e51b6ba0SEric W. Biederman 
1707e51b6ba0SEric W. Biederman void register_sysctl_root(struct ctl_table_root *root)
1708e51b6ba0SEric W. Biederman {
1709e51b6ba0SEric W. Biederman 	spin_lock(&sysctl_lock);
1710e51b6ba0SEric W. Biederman 	list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1711e51b6ba0SEric W. Biederman 	spin_unlock(&sysctl_lock);
1712e51b6ba0SEric W. Biederman }
1713e51b6ba0SEric W. Biederman 
17141da177e4SLinus Torvalds /*
17151ff007ebSEric W. Biederman  * sysctl_perm does NOT grant the superuser all rights automatically, because
17161da177e4SLinus Torvalds  * some sysctl variables are readonly even to root.
17171da177e4SLinus Torvalds  */
17181da177e4SLinus Torvalds 
17191da177e4SLinus Torvalds static int test_perm(int mode, int op)
17201da177e4SLinus Torvalds {
172176aac0e9SDavid Howells 	if (!current_euid())
17221da177e4SLinus Torvalds 		mode >>= 6;
17231da177e4SLinus Torvalds 	else if (in_egroup_p(0))
17241da177e4SLinus Torvalds 		mode >>= 3;
1725e6305c43SAl Viro 	if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
17261da177e4SLinus Torvalds 		return 0;
17271da177e4SLinus Torvalds 	return -EACCES;
17281da177e4SLinus Torvalds }
17291da177e4SLinus Torvalds 
1730d7321cd6SPavel Emelyanov int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
17311da177e4SLinus Torvalds {
1732d7321cd6SPavel Emelyanov 	int mode;
1733d7321cd6SPavel Emelyanov 
1734d7321cd6SPavel Emelyanov 	if (root->permissions)
1735d7321cd6SPavel Emelyanov 		mode = root->permissions(root, current->nsproxy, table);
1736d7321cd6SPavel Emelyanov 	else
1737d7321cd6SPavel Emelyanov 		mode = table->mode;
1738d7321cd6SPavel Emelyanov 
1739d7321cd6SPavel Emelyanov 	return test_perm(mode, op);
17401da177e4SLinus Torvalds }
17411da177e4SLinus Torvalds 
1742d912b0ccSEric W. Biederman static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1743d912b0ccSEric W. Biederman {
17442315ffa0SEric W. Biederman 	for (; table->procname; table++) {
1745d912b0ccSEric W. Biederman 		table->parent = parent;
1746d912b0ccSEric W. Biederman 		if (table->child)
1747d912b0ccSEric W. Biederman 			sysctl_set_parent(table, table->child);
1748d912b0ccSEric W. Biederman 	}
1749d912b0ccSEric W. Biederman }
1750d912b0ccSEric W. Biederman 
1751d912b0ccSEric W. Biederman static __init int sysctl_init(void)
1752d912b0ccSEric W. Biederman {
1753d912b0ccSEric W. Biederman 	sysctl_set_parent(NULL, root_table);
175488f458e4SHolger Schurig #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1755b3bd3de6SAndi Kleen 	sysctl_check_table(current->nsproxy, root_table);
175688f458e4SHolger Schurig #endif
1757d912b0ccSEric W. Biederman 	return 0;
1758d912b0ccSEric W. Biederman }
1759d912b0ccSEric W. Biederman 
1760d912b0ccSEric W. Biederman core_initcall(sysctl_init);
1761d912b0ccSEric W. Biederman 
1762bfbcf034SAl Viro static struct ctl_table *is_branch_in(struct ctl_table *branch,
1763bfbcf034SAl Viro 				      struct ctl_table *table)
1764ae7edeccSAl Viro {
1765ae7edeccSAl Viro 	struct ctl_table *p;
1766ae7edeccSAl Viro 	const char *s = branch->procname;
1767ae7edeccSAl Viro 
1768ae7edeccSAl Viro 	/* branch should have named subdirectory as its first element */
1769ae7edeccSAl Viro 	if (!s || !branch->child)
1770bfbcf034SAl Viro 		return NULL;
1771ae7edeccSAl Viro 
1772ae7edeccSAl Viro 	/* ... and nothing else */
17732315ffa0SEric W. Biederman 	if (branch[1].procname)
1774bfbcf034SAl Viro 		return NULL;
1775ae7edeccSAl Viro 
1776ae7edeccSAl Viro 	/* table should contain subdirectory with the same name */
17772315ffa0SEric W. Biederman 	for (p = table; p->procname; p++) {
1778ae7edeccSAl Viro 		if (!p->child)
1779ae7edeccSAl Viro 			continue;
1780ae7edeccSAl Viro 		if (p->procname && strcmp(p->procname, s) == 0)
1781bfbcf034SAl Viro 			return p;
1782ae7edeccSAl Viro 	}
1783bfbcf034SAl Viro 	return NULL;
1784ae7edeccSAl Viro }
1785ae7edeccSAl Viro 
1786ae7edeccSAl Viro /* see if attaching q to p would be an improvement */
1787ae7edeccSAl Viro static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1788ae7edeccSAl Viro {
1789ae7edeccSAl Viro 	struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1790bfbcf034SAl Viro 	struct ctl_table *next;
1791ae7edeccSAl Viro 	int is_better = 0;
1792ae7edeccSAl Viro 	int not_in_parent = !p->attached_by;
1793ae7edeccSAl Viro 
1794bfbcf034SAl Viro 	while ((next = is_branch_in(by, to)) != NULL) {
1795ae7edeccSAl Viro 		if (by == q->attached_by)
1796ae7edeccSAl Viro 			is_better = 1;
1797ae7edeccSAl Viro 		if (to == p->attached_by)
1798ae7edeccSAl Viro 			not_in_parent = 1;
1799ae7edeccSAl Viro 		by = by->child;
1800bfbcf034SAl Viro 		to = next->child;
1801ae7edeccSAl Viro 	}
1802ae7edeccSAl Viro 
1803ae7edeccSAl Viro 	if (is_better && not_in_parent) {
1804ae7edeccSAl Viro 		q->attached_by = by;
1805ae7edeccSAl Viro 		q->attached_to = to;
1806ae7edeccSAl Viro 		q->parent = p;
1807ae7edeccSAl Viro 	}
1808ae7edeccSAl Viro }
1809ae7edeccSAl Viro 
18101da177e4SLinus Torvalds /**
1811e51b6ba0SEric W. Biederman  * __register_sysctl_paths - register a sysctl hierarchy
1812e51b6ba0SEric W. Biederman  * @root: List of sysctl headers to register on
1813e51b6ba0SEric W. Biederman  * @namespaces: Data to compute which lists of sysctl entries are visible
181429e796fdSEric W. Biederman  * @path: The path to the directory the sysctl table is in.
18151da177e4SLinus Torvalds  * @table: the top-level table structure
18161da177e4SLinus Torvalds  *
18171da177e4SLinus Torvalds  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
181829e796fdSEric W. Biederman  * array. A completely 0 filled entry terminates the table.
18191da177e4SLinus Torvalds  *
1820d8217f07SEric W. Biederman  * The members of the &struct ctl_table structure are used as follows:
18211da177e4SLinus Torvalds  *
18221da177e4SLinus Torvalds  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
18231da177e4SLinus Torvalds  *            enter a sysctl file
18241da177e4SLinus Torvalds  *
18251da177e4SLinus Torvalds  * data - a pointer to data for use by proc_handler
18261da177e4SLinus Torvalds  *
18271da177e4SLinus Torvalds  * maxlen - the maximum size in bytes of the data
18281da177e4SLinus Torvalds  *
18291da177e4SLinus Torvalds  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
18301da177e4SLinus Torvalds  *
18311da177e4SLinus Torvalds  * child - a pointer to the child sysctl table if this entry is a directory, or
18321da177e4SLinus Torvalds  *         %NULL.
18331da177e4SLinus Torvalds  *
18341da177e4SLinus Torvalds  * proc_handler - the text handler routine (described below)
18351da177e4SLinus Torvalds  *
18361da177e4SLinus Torvalds  * de - for internal use by the sysctl routines
18371da177e4SLinus Torvalds  *
18381da177e4SLinus Torvalds  * extra1, extra2 - extra pointers usable by the proc handler routines
18391da177e4SLinus Torvalds  *
18401da177e4SLinus Torvalds  * Leaf nodes in the sysctl tree will be represented by a single file
18411da177e4SLinus Torvalds  * under /proc; non-leaf nodes will be represented by directories.
18421da177e4SLinus Torvalds  *
18431da177e4SLinus Torvalds  * sysctl(2) can automatically manage read and write requests through
18441da177e4SLinus Torvalds  * the sysctl table.  The data and maxlen fields of the ctl_table
18451da177e4SLinus Torvalds  * struct enable minimal validation of the values being written to be
18461da177e4SLinus Torvalds  * performed, and the mode field allows minimal authentication.
18471da177e4SLinus Torvalds  *
18481da177e4SLinus Torvalds  * There must be a proc_handler routine for any terminal nodes
18491da177e4SLinus Torvalds  * mirrored under /proc/sys (non-terminals are handled by a built-in
18501da177e4SLinus Torvalds  * directory handler).  Several default handlers are available to
18511da177e4SLinus Torvalds  * cover common cases -
18521da177e4SLinus Torvalds  *
18531da177e4SLinus Torvalds  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
18541da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(),
18551da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
18561da177e4SLinus Torvalds  *
18571da177e4SLinus Torvalds  * It is the handler's job to read the input buffer from user memory
18581da177e4SLinus Torvalds  * and process it. The handler should return 0 on success.
18591da177e4SLinus Torvalds  *
18601da177e4SLinus Torvalds  * This routine returns %NULL on a failure to register, and a pointer
18611da177e4SLinus Torvalds  * to the table header on success.
18621da177e4SLinus Torvalds  */
1863e51b6ba0SEric W. Biederman struct ctl_table_header *__register_sysctl_paths(
1864e51b6ba0SEric W. Biederman 	struct ctl_table_root *root,
1865e51b6ba0SEric W. Biederman 	struct nsproxy *namespaces,
1866e51b6ba0SEric W. Biederman 	const struct ctl_path *path, struct ctl_table *table)
18671da177e4SLinus Torvalds {
186829e796fdSEric W. Biederman 	struct ctl_table_header *header;
186929e796fdSEric W. Biederman 	struct ctl_table *new, **prevp;
187029e796fdSEric W. Biederman 	unsigned int n, npath;
1871ae7edeccSAl Viro 	struct ctl_table_set *set;
187229e796fdSEric W. Biederman 
187329e796fdSEric W. Biederman 	/* Count the path components */
18742315ffa0SEric W. Biederman 	for (npath = 0; path[npath].procname; ++npath)
187529e796fdSEric W. Biederman 		;
187629e796fdSEric W. Biederman 
187729e796fdSEric W. Biederman 	/*
187829e796fdSEric W. Biederman 	 * For each path component, allocate a 2-element ctl_table array.
187929e796fdSEric W. Biederman 	 * The first array element will be filled with the sysctl entry
18802315ffa0SEric W. Biederman 	 * for this, the second will be the sentinel (procname == 0).
188129e796fdSEric W. Biederman 	 *
188229e796fdSEric W. Biederman 	 * We allocate everything in one go so that we don't have to
188329e796fdSEric W. Biederman 	 * worry about freeing additional memory in unregister_sysctl_table.
188429e796fdSEric W. Biederman 	 */
188529e796fdSEric W. Biederman 	header = kzalloc(sizeof(struct ctl_table_header) +
188629e796fdSEric W. Biederman 			 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
188729e796fdSEric W. Biederman 	if (!header)
18881da177e4SLinus Torvalds 		return NULL;
188929e796fdSEric W. Biederman 
189029e796fdSEric W. Biederman 	new = (struct ctl_table *) (header + 1);
189129e796fdSEric W. Biederman 
189229e796fdSEric W. Biederman 	/* Now connect the dots */
189329e796fdSEric W. Biederman 	prevp = &header->ctl_table;
189429e796fdSEric W. Biederman 	for (n = 0; n < npath; ++n, ++path) {
189529e796fdSEric W. Biederman 		/* Copy the procname */
189629e796fdSEric W. Biederman 		new->procname = path->procname;
189729e796fdSEric W. Biederman 		new->mode     = 0555;
189829e796fdSEric W. Biederman 
189929e796fdSEric W. Biederman 		*prevp = new;
190029e796fdSEric W. Biederman 		prevp = &new->child;
190129e796fdSEric W. Biederman 
190229e796fdSEric W. Biederman 		new += 2;
190329e796fdSEric W. Biederman 	}
190429e796fdSEric W. Biederman 	*prevp = table;
190523eb06deSEric W. Biederman 	header->ctl_table_arg = table;
190629e796fdSEric W. Biederman 
190729e796fdSEric W. Biederman 	INIT_LIST_HEAD(&header->ctl_entry);
190829e796fdSEric W. Biederman 	header->used = 0;
190929e796fdSEric W. Biederman 	header->unregistering = NULL;
1910e51b6ba0SEric W. Biederman 	header->root = root;
191129e796fdSEric W. Biederman 	sysctl_set_parent(NULL, header->ctl_table);
1912f7e6ced4SAl Viro 	header->count = 1;
191388f458e4SHolger Schurig #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1914e51b6ba0SEric W. Biederman 	if (sysctl_check_table(namespaces, header->ctl_table)) {
191529e796fdSEric W. Biederman 		kfree(header);
1916fc6cd25bSEric W. Biederman 		return NULL;
1917fc6cd25bSEric W. Biederman 	}
191888f458e4SHolger Schurig #endif
1919330d57fbSAl Viro 	spin_lock(&sysctl_lock);
192073455092SAl Viro 	header->set = lookup_header_set(root, namespaces);
1921ae7edeccSAl Viro 	header->attached_by = header->ctl_table;
1922ae7edeccSAl Viro 	header->attached_to = root_table;
1923ae7edeccSAl Viro 	header->parent = &root_table_header;
1924ae7edeccSAl Viro 	for (set = header->set; set; set = set->parent) {
1925ae7edeccSAl Viro 		struct ctl_table_header *p;
1926ae7edeccSAl Viro 		list_for_each_entry(p, &set->list, ctl_entry) {
1927ae7edeccSAl Viro 			if (p->unregistering)
1928ae7edeccSAl Viro 				continue;
1929ae7edeccSAl Viro 			try_attach(p, header);
1930ae7edeccSAl Viro 		}
1931ae7edeccSAl Viro 	}
1932ae7edeccSAl Viro 	header->parent->count++;
193373455092SAl Viro 	list_add_tail(&header->ctl_entry, &header->set->list);
1934330d57fbSAl Viro 	spin_unlock(&sysctl_lock);
193529e796fdSEric W. Biederman 
193629e796fdSEric W. Biederman 	return header;
193729e796fdSEric W. Biederman }
193829e796fdSEric W. Biederman 
193929e796fdSEric W. Biederman /**
1940e51b6ba0SEric W. Biederman  * register_sysctl_table_path - register a sysctl table hierarchy
1941e51b6ba0SEric W. Biederman  * @path: The path to the directory the sysctl table is in.
1942e51b6ba0SEric W. Biederman  * @table: the top-level table structure
1943e51b6ba0SEric W. Biederman  *
1944e51b6ba0SEric W. Biederman  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1945e51b6ba0SEric W. Biederman  * array. A completely 0 filled entry terminates the table.
1946e51b6ba0SEric W. Biederman  *
1947e51b6ba0SEric W. Biederman  * See __register_sysctl_paths for more details.
1948e51b6ba0SEric W. Biederman  */
1949e51b6ba0SEric W. Biederman struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1950e51b6ba0SEric W. Biederman 						struct ctl_table *table)
1951e51b6ba0SEric W. Biederman {
1952e51b6ba0SEric W. Biederman 	return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1953e51b6ba0SEric W. Biederman 					path, table);
1954e51b6ba0SEric W. Biederman }
1955e51b6ba0SEric W. Biederman 
1956e51b6ba0SEric W. Biederman /**
195729e796fdSEric W. Biederman  * register_sysctl_table - register a sysctl table hierarchy
195829e796fdSEric W. Biederman  * @table: the top-level table structure
195929e796fdSEric W. Biederman  *
196029e796fdSEric W. Biederman  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
196129e796fdSEric W. Biederman  * array. A completely 0 filled entry terminates the table.
196229e796fdSEric W. Biederman  *
196329e796fdSEric W. Biederman  * See register_sysctl_paths for more details.
196429e796fdSEric W. Biederman  */
196529e796fdSEric W. Biederman struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
196629e796fdSEric W. Biederman {
196729e796fdSEric W. Biederman 	static const struct ctl_path null_path[] = { {} };
196829e796fdSEric W. Biederman 
196929e796fdSEric W. Biederman 	return register_sysctl_paths(null_path, table);
19701da177e4SLinus Torvalds }
19711da177e4SLinus Torvalds 
19721da177e4SLinus Torvalds /**
19731da177e4SLinus Torvalds  * unregister_sysctl_table - unregister a sysctl table hierarchy
19741da177e4SLinus Torvalds  * @header: the header returned from register_sysctl_table
19751da177e4SLinus Torvalds  *
19761da177e4SLinus Torvalds  * Unregisters the sysctl table and all children. proc entries may not
19771da177e4SLinus Torvalds  * actually be removed until they are no longer used by anyone.
19781da177e4SLinus Torvalds  */
19791da177e4SLinus Torvalds void unregister_sysctl_table(struct ctl_table_header * header)
19801da177e4SLinus Torvalds {
1981330d57fbSAl Viro 	might_sleep();
1982f1dad166SPavel Emelyanov 
1983f1dad166SPavel Emelyanov 	if (header == NULL)
1984f1dad166SPavel Emelyanov 		return;
1985f1dad166SPavel Emelyanov 
1986330d57fbSAl Viro 	spin_lock(&sysctl_lock);
1987330d57fbSAl Viro 	start_unregistering(header);
1988ae7edeccSAl Viro 	if (!--header->parent->count) {
1989ae7edeccSAl Viro 		WARN_ON(1);
1990a95cded3SPaul E. McKenney 		kfree_rcu(header->parent, rcu);
1991ae7edeccSAl Viro 	}
1992f7e6ced4SAl Viro 	if (!--header->count)
1993a95cded3SPaul E. McKenney 		kfree_rcu(header, rcu);
1994f7e6ced4SAl Viro 	spin_unlock(&sysctl_lock);
19951da177e4SLinus Torvalds }
19961da177e4SLinus Torvalds 
19979043476fSAl Viro int sysctl_is_seen(struct ctl_table_header *p)
19989043476fSAl Viro {
19999043476fSAl Viro 	struct ctl_table_set *set = p->set;
20009043476fSAl Viro 	int res;
20019043476fSAl Viro 	spin_lock(&sysctl_lock);
20029043476fSAl Viro 	if (p->unregistering)
20039043476fSAl Viro 		res = 0;
20049043476fSAl Viro 	else if (!set->is_seen)
20059043476fSAl Viro 		res = 1;
20069043476fSAl Viro 	else
20079043476fSAl Viro 		res = set->is_seen(set);
20089043476fSAl Viro 	spin_unlock(&sysctl_lock);
20099043476fSAl Viro 	return res;
20109043476fSAl Viro }
20119043476fSAl Viro 
201273455092SAl Viro void setup_sysctl_set(struct ctl_table_set *p,
201373455092SAl Viro 	struct ctl_table_set *parent,
201473455092SAl Viro 	int (*is_seen)(struct ctl_table_set *))
201573455092SAl Viro {
201673455092SAl Viro 	INIT_LIST_HEAD(&p->list);
201773455092SAl Viro 	p->parent = parent ? parent : &sysctl_table_root.default_set;
201873455092SAl Viro 	p->is_seen = is_seen;
201973455092SAl Viro }
202073455092SAl Viro 
2021b89a8171SEric W. Biederman #else /* !CONFIG_SYSCTL */
2022d8217f07SEric W. Biederman struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
2023b89a8171SEric W. Biederman {
2024b89a8171SEric W. Biederman 	return NULL;
2025b89a8171SEric W. Biederman }
2026b89a8171SEric W. Biederman 
202729e796fdSEric W. Biederman struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
202829e796fdSEric W. Biederman 						    struct ctl_table *table)
202929e796fdSEric W. Biederman {
203029e796fdSEric W. Biederman 	return NULL;
203129e796fdSEric W. Biederman }
203229e796fdSEric W. Biederman 
2033b89a8171SEric W. Biederman void unregister_sysctl_table(struct ctl_table_header * table)
2034b89a8171SEric W. Biederman {
2035b89a8171SEric W. Biederman }
2036b89a8171SEric W. Biederman 
203773455092SAl Viro void setup_sysctl_set(struct ctl_table_set *p,
203873455092SAl Viro 	struct ctl_table_set *parent,
203973455092SAl Viro 	int (*is_seen)(struct ctl_table_set *))
204073455092SAl Viro {
204173455092SAl Viro }
204273455092SAl Viro 
2043f7e6ced4SAl Viro void sysctl_head_put(struct ctl_table_header *head)
2044f7e6ced4SAl Viro {
2045f7e6ced4SAl Viro }
2046f7e6ced4SAl Viro 
2047b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
2048b89a8171SEric W. Biederman 
20491da177e4SLinus Torvalds /*
20501da177e4SLinus Torvalds  * /proc/sys support
20511da177e4SLinus Torvalds  */
20521da177e4SLinus Torvalds 
2053b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL
20541da177e4SLinus Torvalds 
2055b1ba4dddSAdrian Bunk static int _proc_do_string(void* data, int maxlen, int write,
20568d65af78SAlexey Dobriyan 			   void __user *buffer,
2057b1ba4dddSAdrian Bunk 			   size_t *lenp, loff_t *ppos)
2058f5dd3d6fSSam Vilain {
2059f5dd3d6fSSam Vilain 	size_t len;
2060f5dd3d6fSSam Vilain 	char __user *p;
2061f5dd3d6fSSam Vilain 	char c;
2062f5dd3d6fSSam Vilain 
20638d060877SOleg Nesterov 	if (!data || !maxlen || !*lenp) {
2064f5dd3d6fSSam Vilain 		*lenp = 0;
2065f5dd3d6fSSam Vilain 		return 0;
2066f5dd3d6fSSam Vilain 	}
2067f5dd3d6fSSam Vilain 
2068f5dd3d6fSSam Vilain 	if (write) {
2069f5dd3d6fSSam Vilain 		len = 0;
2070f5dd3d6fSSam Vilain 		p = buffer;
2071f5dd3d6fSSam Vilain 		while (len < *lenp) {
2072f5dd3d6fSSam Vilain 			if (get_user(c, p++))
2073f5dd3d6fSSam Vilain 				return -EFAULT;
2074f5dd3d6fSSam Vilain 			if (c == 0 || c == '\n')
2075f5dd3d6fSSam Vilain 				break;
2076f5dd3d6fSSam Vilain 			len++;
2077f5dd3d6fSSam Vilain 		}
2078f5dd3d6fSSam Vilain 		if (len >= maxlen)
2079f5dd3d6fSSam Vilain 			len = maxlen-1;
2080f5dd3d6fSSam Vilain 		if(copy_from_user(data, buffer, len))
2081f5dd3d6fSSam Vilain 			return -EFAULT;
2082f5dd3d6fSSam Vilain 		((char *) data)[len] = 0;
2083f5dd3d6fSSam Vilain 		*ppos += *lenp;
2084f5dd3d6fSSam Vilain 	} else {
2085f5dd3d6fSSam Vilain 		len = strlen(data);
2086f5dd3d6fSSam Vilain 		if (len > maxlen)
2087f5dd3d6fSSam Vilain 			len = maxlen;
20888d060877SOleg Nesterov 
20898d060877SOleg Nesterov 		if (*ppos > len) {
20908d060877SOleg Nesterov 			*lenp = 0;
20918d060877SOleg Nesterov 			return 0;
20928d060877SOleg Nesterov 		}
20938d060877SOleg Nesterov 
20948d060877SOleg Nesterov 		data += *ppos;
20958d060877SOleg Nesterov 		len  -= *ppos;
20968d060877SOleg Nesterov 
2097f5dd3d6fSSam Vilain 		if (len > *lenp)
2098f5dd3d6fSSam Vilain 			len = *lenp;
2099f5dd3d6fSSam Vilain 		if (len)
2100f5dd3d6fSSam Vilain 			if(copy_to_user(buffer, data, len))
2101f5dd3d6fSSam Vilain 				return -EFAULT;
2102f5dd3d6fSSam Vilain 		if (len < *lenp) {
2103f5dd3d6fSSam Vilain 			if(put_user('\n', ((char __user *) buffer) + len))
2104f5dd3d6fSSam Vilain 				return -EFAULT;
2105f5dd3d6fSSam Vilain 			len++;
2106f5dd3d6fSSam Vilain 		}
2107f5dd3d6fSSam Vilain 		*lenp = len;
2108f5dd3d6fSSam Vilain 		*ppos += len;
2109f5dd3d6fSSam Vilain 	}
2110f5dd3d6fSSam Vilain 	return 0;
2111f5dd3d6fSSam Vilain }
2112f5dd3d6fSSam Vilain 
21131da177e4SLinus Torvalds /**
21141da177e4SLinus Torvalds  * proc_dostring - read a string sysctl
21151da177e4SLinus Torvalds  * @table: the sysctl table
21161da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
21171da177e4SLinus Torvalds  * @buffer: the user buffer
21181da177e4SLinus Torvalds  * @lenp: the size of the user buffer
21191da177e4SLinus Torvalds  * @ppos: file position
21201da177e4SLinus Torvalds  *
21211da177e4SLinus Torvalds  * Reads/writes a string from/to the user buffer. If the kernel
21221da177e4SLinus Torvalds  * buffer provided is not large enough to hold the string, the
21231da177e4SLinus Torvalds  * string is truncated. The copied string is %NULL-terminated.
21241da177e4SLinus Torvalds  * If the string is being read by the user process, it is copied
21251da177e4SLinus Torvalds  * and a newline '\n' is added. It is truncated if the buffer is
21261da177e4SLinus Torvalds  * not large enough.
21271da177e4SLinus Torvalds  *
21281da177e4SLinus Torvalds  * Returns 0 on success.
21291da177e4SLinus Torvalds  */
21308d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
21311da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
21321da177e4SLinus Torvalds {
21338d65af78SAlexey Dobriyan 	return _proc_do_string(table->data, table->maxlen, write,
2134f5dd3d6fSSam Vilain 			       buffer, lenp, ppos);
21351da177e4SLinus Torvalds }
21361da177e4SLinus Torvalds 
213700b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf)
213800b7c339SAmerigo Wang {
213900b7c339SAmerigo Wang 	size_t ret;
214000b7c339SAmerigo Wang 	char *tmp = skip_spaces(*buf);
214100b7c339SAmerigo Wang 	ret = tmp - *buf;
214200b7c339SAmerigo Wang 	*buf = tmp;
214300b7c339SAmerigo Wang 	return ret;
214400b7c339SAmerigo Wang }
21451da177e4SLinus Torvalds 
21469f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v)
21479f977fb7SOctavian Purdila {
21489f977fb7SOctavian Purdila 	while (*size) {
21499f977fb7SOctavian Purdila 		if (**buf != v)
21509f977fb7SOctavian Purdila 			break;
21519f977fb7SOctavian Purdila 		(*size)--;
21529f977fb7SOctavian Purdila 		(*buf)++;
21539f977fb7SOctavian Purdila 	}
21549f977fb7SOctavian Purdila }
21559f977fb7SOctavian Purdila 
215600b7c339SAmerigo Wang #define TMPBUFLEN 22
215700b7c339SAmerigo Wang /**
21580fc377bdSRandy Dunlap  * proc_get_long - reads an ASCII formatted integer from a user buffer
215900b7c339SAmerigo Wang  *
21600fc377bdSRandy Dunlap  * @buf: a kernel buffer
21610fc377bdSRandy Dunlap  * @size: size of the kernel buffer
21620fc377bdSRandy Dunlap  * @val: this is where the number will be stored
21630fc377bdSRandy Dunlap  * @neg: set to %TRUE if number is negative
21640fc377bdSRandy Dunlap  * @perm_tr: a vector which contains the allowed trailers
21650fc377bdSRandy Dunlap  * @perm_tr_len: size of the perm_tr vector
21660fc377bdSRandy Dunlap  * @tr: pointer to store the trailer character
216700b7c339SAmerigo Wang  *
21680fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
21690fc377bdSRandy Dunlap  * the amount of bytes read. If @tr is non-NULL and a trailing
21700fc377bdSRandy Dunlap  * character exists (size is non-zero after returning from this
21710fc377bdSRandy Dunlap  * function), @tr is updated with the trailing character.
217200b7c339SAmerigo Wang  */
217300b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size,
217400b7c339SAmerigo Wang 			  unsigned long *val, bool *neg,
217500b7c339SAmerigo Wang 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
217600b7c339SAmerigo Wang {
217700b7c339SAmerigo Wang 	int len;
217800b7c339SAmerigo Wang 	char *p, tmp[TMPBUFLEN];
217900b7c339SAmerigo Wang 
218000b7c339SAmerigo Wang 	if (!*size)
218100b7c339SAmerigo Wang 		return -EINVAL;
218200b7c339SAmerigo Wang 
218300b7c339SAmerigo Wang 	len = *size;
218400b7c339SAmerigo Wang 	if (len > TMPBUFLEN - 1)
218500b7c339SAmerigo Wang 		len = TMPBUFLEN - 1;
218600b7c339SAmerigo Wang 
218700b7c339SAmerigo Wang 	memcpy(tmp, *buf, len);
218800b7c339SAmerigo Wang 
218900b7c339SAmerigo Wang 	tmp[len] = 0;
219000b7c339SAmerigo Wang 	p = tmp;
219100b7c339SAmerigo Wang 	if (*p == '-' && *size > 1) {
219200b7c339SAmerigo Wang 		*neg = true;
219300b7c339SAmerigo Wang 		p++;
219400b7c339SAmerigo Wang 	} else
219500b7c339SAmerigo Wang 		*neg = false;
219600b7c339SAmerigo Wang 	if (!isdigit(*p))
219700b7c339SAmerigo Wang 		return -EINVAL;
219800b7c339SAmerigo Wang 
219900b7c339SAmerigo Wang 	*val = simple_strtoul(p, &p, 0);
220000b7c339SAmerigo Wang 
220100b7c339SAmerigo Wang 	len = p - tmp;
220200b7c339SAmerigo Wang 
220300b7c339SAmerigo Wang 	/* We don't know if the next char is whitespace thus we may accept
220400b7c339SAmerigo Wang 	 * invalid integers (e.g. 1234...a) or two integers instead of one
220500b7c339SAmerigo Wang 	 * (e.g. 123...1). So lets not allow such large numbers. */
220600b7c339SAmerigo Wang 	if (len == TMPBUFLEN - 1)
220700b7c339SAmerigo Wang 		return -EINVAL;
220800b7c339SAmerigo Wang 
220900b7c339SAmerigo Wang 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
221000b7c339SAmerigo Wang 		return -EINVAL;
221100b7c339SAmerigo Wang 
221200b7c339SAmerigo Wang 	if (tr && (len < *size))
221300b7c339SAmerigo Wang 		*tr = *p;
221400b7c339SAmerigo Wang 
221500b7c339SAmerigo Wang 	*buf += len;
221600b7c339SAmerigo Wang 	*size -= len;
221700b7c339SAmerigo Wang 
221800b7c339SAmerigo Wang 	return 0;
221900b7c339SAmerigo Wang }
222000b7c339SAmerigo Wang 
222100b7c339SAmerigo Wang /**
22220fc377bdSRandy Dunlap  * proc_put_long - converts an integer to a decimal ASCII formatted string
222300b7c339SAmerigo Wang  *
22240fc377bdSRandy Dunlap  * @buf: the user buffer
22250fc377bdSRandy Dunlap  * @size: the size of the user buffer
22260fc377bdSRandy Dunlap  * @val: the integer to be converted
22270fc377bdSRandy Dunlap  * @neg: sign of the number, %TRUE for negative
222800b7c339SAmerigo Wang  *
22290fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
22300fc377bdSRandy Dunlap  * the amount of bytes written.
223100b7c339SAmerigo Wang  */
223200b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
223300b7c339SAmerigo Wang 			  bool neg)
223400b7c339SAmerigo Wang {
223500b7c339SAmerigo Wang 	int len;
223600b7c339SAmerigo Wang 	char tmp[TMPBUFLEN], *p = tmp;
223700b7c339SAmerigo Wang 
223800b7c339SAmerigo Wang 	sprintf(p, "%s%lu", neg ? "-" : "", val);
223900b7c339SAmerigo Wang 	len = strlen(tmp);
224000b7c339SAmerigo Wang 	if (len > *size)
224100b7c339SAmerigo Wang 		len = *size;
224200b7c339SAmerigo Wang 	if (copy_to_user(*buf, tmp, len))
224300b7c339SAmerigo Wang 		return -EFAULT;
224400b7c339SAmerigo Wang 	*size -= len;
224500b7c339SAmerigo Wang 	*buf += len;
224600b7c339SAmerigo Wang 	return 0;
224700b7c339SAmerigo Wang }
224800b7c339SAmerigo Wang #undef TMPBUFLEN
224900b7c339SAmerigo Wang 
225000b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c)
225100b7c339SAmerigo Wang {
225200b7c339SAmerigo Wang 	if (*size) {
225300b7c339SAmerigo Wang 		char __user **buffer = (char __user **)buf;
225400b7c339SAmerigo Wang 		if (put_user(c, *buffer))
225500b7c339SAmerigo Wang 			return -EFAULT;
225600b7c339SAmerigo Wang 		(*size)--, (*buffer)++;
225700b7c339SAmerigo Wang 		*buf = *buffer;
225800b7c339SAmerigo Wang 	}
225900b7c339SAmerigo Wang 	return 0;
226000b7c339SAmerigo Wang }
226100b7c339SAmerigo Wang 
226200b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
22631da177e4SLinus Torvalds 				 int *valp,
22641da177e4SLinus Torvalds 				 int write, void *data)
22651da177e4SLinus Torvalds {
22661da177e4SLinus Torvalds 	if (write) {
22671da177e4SLinus Torvalds 		*valp = *negp ? -*lvalp : *lvalp;
22681da177e4SLinus Torvalds 	} else {
22691da177e4SLinus Torvalds 		int val = *valp;
22701da177e4SLinus Torvalds 		if (val < 0) {
227100b7c339SAmerigo Wang 			*negp = true;
22721da177e4SLinus Torvalds 			*lvalp = (unsigned long)-val;
22731da177e4SLinus Torvalds 		} else {
227400b7c339SAmerigo Wang 			*negp = false;
22751da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
22761da177e4SLinus Torvalds 		}
22771da177e4SLinus Torvalds 	}
22781da177e4SLinus Torvalds 	return 0;
22791da177e4SLinus Torvalds }
22801da177e4SLinus Torvalds 
228100b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
228200b7c339SAmerigo Wang 
2283d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
22848d65af78SAlexey Dobriyan 		  int write, void __user *buffer,
2285fcfbd547SKirill Korotaev 		  size_t *lenp, loff_t *ppos,
228600b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
22871da177e4SLinus Torvalds 			      int write, void *data),
22881da177e4SLinus Torvalds 		  void *data)
22891da177e4SLinus Torvalds {
229000b7c339SAmerigo Wang 	int *i, vleft, first = 1, err = 0;
229100b7c339SAmerigo Wang 	unsigned long page = 0;
229200b7c339SAmerigo Wang 	size_t left;
229300b7c339SAmerigo Wang 	char *kbuf;
22941da177e4SLinus Torvalds 
229500b7c339SAmerigo Wang 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
22961da177e4SLinus Torvalds 		*lenp = 0;
22971da177e4SLinus Torvalds 		return 0;
22981da177e4SLinus Torvalds 	}
22991da177e4SLinus Torvalds 
2300fcfbd547SKirill Korotaev 	i = (int *) tbl_data;
23011da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(*i);
23021da177e4SLinus Torvalds 	left = *lenp;
23031da177e4SLinus Torvalds 
23041da177e4SLinus Torvalds 	if (!conv)
23051da177e4SLinus Torvalds 		conv = do_proc_dointvec_conv;
23061da177e4SLinus Torvalds 
230700b7c339SAmerigo Wang 	if (write) {
230800b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
230900b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
231000b7c339SAmerigo Wang 		page = __get_free_page(GFP_TEMPORARY);
231100b7c339SAmerigo Wang 		kbuf = (char *) page;
231200b7c339SAmerigo Wang 		if (!kbuf)
231300b7c339SAmerigo Wang 			return -ENOMEM;
231400b7c339SAmerigo Wang 		if (copy_from_user(kbuf, buffer, left)) {
231500b7c339SAmerigo Wang 			err = -EFAULT;
231600b7c339SAmerigo Wang 			goto free;
231700b7c339SAmerigo Wang 		}
231800b7c339SAmerigo Wang 		kbuf[left] = 0;
231900b7c339SAmerigo Wang 	}
232000b7c339SAmerigo Wang 
23211da177e4SLinus Torvalds 	for (; left && vleft--; i++, first=0) {
232200b7c339SAmerigo Wang 		unsigned long lval;
232300b7c339SAmerigo Wang 		bool neg;
232400b7c339SAmerigo Wang 
23251da177e4SLinus Torvalds 		if (write) {
232600b7c339SAmerigo Wang 			left -= proc_skip_spaces(&kbuf);
232700b7c339SAmerigo Wang 
2328563b0467SJ. R. Okajima 			if (!left)
2329563b0467SJ. R. Okajima 				break;
233000b7c339SAmerigo Wang 			err = proc_get_long(&kbuf, &left, &lval, &neg,
233100b7c339SAmerigo Wang 					     proc_wspace_sep,
233200b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
233300b7c339SAmerigo Wang 			if (err)
23341da177e4SLinus Torvalds 				break;
233500b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 1, data)) {
233600b7c339SAmerigo Wang 				err = -EINVAL;
233700b7c339SAmerigo Wang 				break;
23381da177e4SLinus Torvalds 			}
23391da177e4SLinus Torvalds 		} else {
234000b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 0, data)) {
234100b7c339SAmerigo Wang 				err = -EINVAL;
234200b7c339SAmerigo Wang 				break;
234300b7c339SAmerigo Wang 			}
23441da177e4SLinus Torvalds 			if (!first)
234500b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
234600b7c339SAmerigo Wang 			if (err)
23471da177e4SLinus Torvalds 				break;
234800b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, lval, neg);
234900b7c339SAmerigo Wang 			if (err)
235000b7c339SAmerigo Wang 				break;
23511da177e4SLinus Torvalds 		}
23521da177e4SLinus Torvalds 	}
23531da177e4SLinus Torvalds 
235400b7c339SAmerigo Wang 	if (!write && !first && left && !err)
235500b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
2356563b0467SJ. R. Okajima 	if (write && !err && left)
235700b7c339SAmerigo Wang 		left -= proc_skip_spaces(&kbuf);
235800b7c339SAmerigo Wang free:
23591da177e4SLinus Torvalds 	if (write) {
236000b7c339SAmerigo Wang 		free_page(page);
236100b7c339SAmerigo Wang 		if (first)
236200b7c339SAmerigo Wang 			return err ? : -EINVAL;
23631da177e4SLinus Torvalds 	}
23641da177e4SLinus Torvalds 	*lenp -= left;
23651da177e4SLinus Torvalds 	*ppos += *lenp;
236600b7c339SAmerigo Wang 	return err;
23671da177e4SLinus Torvalds }
23681da177e4SLinus Torvalds 
23698d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write,
2370fcfbd547SKirill Korotaev 		  void __user *buffer, size_t *lenp, loff_t *ppos,
237100b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2372fcfbd547SKirill Korotaev 			      int write, void *data),
2373fcfbd547SKirill Korotaev 		  void *data)
2374fcfbd547SKirill Korotaev {
23758d65af78SAlexey Dobriyan 	return __do_proc_dointvec(table->data, table, write,
2376fcfbd547SKirill Korotaev 			buffer, lenp, ppos, conv, data);
2377fcfbd547SKirill Korotaev }
2378fcfbd547SKirill Korotaev 
23791da177e4SLinus Torvalds /**
23801da177e4SLinus Torvalds  * proc_dointvec - read a vector of integers
23811da177e4SLinus Torvalds  * @table: the sysctl table
23821da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
23831da177e4SLinus Torvalds  * @buffer: the user buffer
23841da177e4SLinus Torvalds  * @lenp: the size of the user buffer
23851da177e4SLinus Torvalds  * @ppos: file position
23861da177e4SLinus Torvalds  *
23871da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
23881da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
23891da177e4SLinus Torvalds  *
23901da177e4SLinus Torvalds  * Returns 0 on success.
23911da177e4SLinus Torvalds  */
23928d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
23931da177e4SLinus Torvalds 		     void __user *buffer, size_t *lenp, loff_t *ppos)
23941da177e4SLinus Torvalds {
23958d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
23961da177e4SLinus Torvalds 		    	    NULL,NULL);
23971da177e4SLinus Torvalds }
23981da177e4SLinus Torvalds 
239934f5a398STheodore Ts'o /*
240034f5a398STheodore Ts'o  * Taint values can only be increased
240125ddbb18SAndi Kleen  * This means we can safely use a temporary.
240234f5a398STheodore Ts'o  */
24038d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
240434f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos)
240534f5a398STheodore Ts'o {
240625ddbb18SAndi Kleen 	struct ctl_table t;
240725ddbb18SAndi Kleen 	unsigned long tmptaint = get_taint();
240825ddbb18SAndi Kleen 	int err;
240934f5a398STheodore Ts'o 
241091fcd412SBastian Blank 	if (write && !capable(CAP_SYS_ADMIN))
241134f5a398STheodore Ts'o 		return -EPERM;
241234f5a398STheodore Ts'o 
241325ddbb18SAndi Kleen 	t = *table;
241425ddbb18SAndi Kleen 	t.data = &tmptaint;
24158d65af78SAlexey Dobriyan 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
241625ddbb18SAndi Kleen 	if (err < 0)
241725ddbb18SAndi Kleen 		return err;
241825ddbb18SAndi Kleen 
241925ddbb18SAndi Kleen 	if (write) {
242025ddbb18SAndi Kleen 		/*
242125ddbb18SAndi Kleen 		 * Poor man's atomic or. Not worth adding a primitive
242225ddbb18SAndi Kleen 		 * to everyone's atomic.h for this
242325ddbb18SAndi Kleen 		 */
242425ddbb18SAndi Kleen 		int i;
242525ddbb18SAndi Kleen 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
242625ddbb18SAndi Kleen 			if ((tmptaint >> i) & 1)
242725ddbb18SAndi Kleen 				add_taint(i);
242825ddbb18SAndi Kleen 		}
242925ddbb18SAndi Kleen 	}
243025ddbb18SAndi Kleen 
243125ddbb18SAndi Kleen 	return err;
243234f5a398STheodore Ts'o }
243334f5a398STheodore Ts'o 
2434bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
2435bfdc0b49SRichard Weinberger static int proc_dmesg_restrict(struct ctl_table *table, int write,
2436bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos)
2437bfdc0b49SRichard Weinberger {
2438bfdc0b49SRichard Weinberger 	if (write && !capable(CAP_SYS_ADMIN))
2439bfdc0b49SRichard Weinberger 		return -EPERM;
2440bfdc0b49SRichard Weinberger 
2441bfdc0b49SRichard Weinberger 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2442bfdc0b49SRichard Weinberger }
2443bfdc0b49SRichard Weinberger #endif
2444bfdc0b49SRichard Weinberger 
24451da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param {
24461da177e4SLinus Torvalds 	int *min;
24471da177e4SLinus Torvalds 	int *max;
24481da177e4SLinus Torvalds };
24491da177e4SLinus Torvalds 
245000b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
24511da177e4SLinus Torvalds 					int *valp,
24521da177e4SLinus Torvalds 					int write, void *data)
24531da177e4SLinus Torvalds {
24541da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param *param = data;
24551da177e4SLinus Torvalds 	if (write) {
24561da177e4SLinus Torvalds 		int val = *negp ? -*lvalp : *lvalp;
24571da177e4SLinus Torvalds 		if ((param->min && *param->min > val) ||
24581da177e4SLinus Torvalds 		    (param->max && *param->max < val))
24591da177e4SLinus Torvalds 			return -EINVAL;
24601da177e4SLinus Torvalds 		*valp = val;
24611da177e4SLinus Torvalds 	} else {
24621da177e4SLinus Torvalds 		int val = *valp;
24631da177e4SLinus Torvalds 		if (val < 0) {
246400b7c339SAmerigo Wang 			*negp = true;
24651da177e4SLinus Torvalds 			*lvalp = (unsigned long)-val;
24661da177e4SLinus Torvalds 		} else {
246700b7c339SAmerigo Wang 			*negp = false;
24681da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
24691da177e4SLinus Torvalds 		}
24701da177e4SLinus Torvalds 	}
24711da177e4SLinus Torvalds 	return 0;
24721da177e4SLinus Torvalds }
24731da177e4SLinus Torvalds 
24741da177e4SLinus Torvalds /**
24751da177e4SLinus Torvalds  * proc_dointvec_minmax - read a vector of integers with min/max values
24761da177e4SLinus Torvalds  * @table: the sysctl table
24771da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
24781da177e4SLinus Torvalds  * @buffer: the user buffer
24791da177e4SLinus Torvalds  * @lenp: the size of the user buffer
24801da177e4SLinus Torvalds  * @ppos: file position
24811da177e4SLinus Torvalds  *
24821da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
24831da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
24841da177e4SLinus Torvalds  *
24851da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
24861da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
24871da177e4SLinus Torvalds  *
24881da177e4SLinus Torvalds  * Returns 0 on success.
24891da177e4SLinus Torvalds  */
24908d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
24911da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
24921da177e4SLinus Torvalds {
24931da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param param = {
24941da177e4SLinus Torvalds 		.min = (int *) table->extra1,
24951da177e4SLinus Torvalds 		.max = (int *) table->extra2,
24961da177e4SLinus Torvalds 	};
24978d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
24981da177e4SLinus Torvalds 				do_proc_dointvec_minmax_conv, &param);
24991da177e4SLinus Torvalds }
25001da177e4SLinus Torvalds 
2501d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
25021da177e4SLinus Torvalds 				     void __user *buffer,
25031da177e4SLinus Torvalds 				     size_t *lenp, loff_t *ppos,
25041da177e4SLinus Torvalds 				     unsigned long convmul,
25051da177e4SLinus Torvalds 				     unsigned long convdiv)
25061da177e4SLinus Torvalds {
250700b7c339SAmerigo Wang 	unsigned long *i, *min, *max;
250800b7c339SAmerigo Wang 	int vleft, first = 1, err = 0;
250900b7c339SAmerigo Wang 	unsigned long page = 0;
251000b7c339SAmerigo Wang 	size_t left;
251100b7c339SAmerigo Wang 	char *kbuf;
25121da177e4SLinus Torvalds 
251300b7c339SAmerigo Wang 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
25141da177e4SLinus Torvalds 		*lenp = 0;
25151da177e4SLinus Torvalds 		return 0;
25161da177e4SLinus Torvalds 	}
25171da177e4SLinus Torvalds 
2518fcfbd547SKirill Korotaev 	i = (unsigned long *) data;
25191da177e4SLinus Torvalds 	min = (unsigned long *) table->extra1;
25201da177e4SLinus Torvalds 	max = (unsigned long *) table->extra2;
25211da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(unsigned long);
25221da177e4SLinus Torvalds 	left = *lenp;
25231da177e4SLinus Torvalds 
25241da177e4SLinus Torvalds 	if (write) {
252500b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
252600b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
252700b7c339SAmerigo Wang 		page = __get_free_page(GFP_TEMPORARY);
252800b7c339SAmerigo Wang 		kbuf = (char *) page;
252900b7c339SAmerigo Wang 		if (!kbuf)
253000b7c339SAmerigo Wang 			return -ENOMEM;
253100b7c339SAmerigo Wang 		if (copy_from_user(kbuf, buffer, left)) {
253200b7c339SAmerigo Wang 			err = -EFAULT;
253300b7c339SAmerigo Wang 			goto free;
25341da177e4SLinus Torvalds 		}
253500b7c339SAmerigo Wang 		kbuf[left] = 0;
25361da177e4SLinus Torvalds 	}
25371da177e4SLinus Torvalds 
253827b3d80aSEric Dumazet 	for (; left && vleft--; i++, first = 0) {
253900b7c339SAmerigo Wang 		unsigned long val;
254000b7c339SAmerigo Wang 
254100b7c339SAmerigo Wang 		if (write) {
254200b7c339SAmerigo Wang 			bool neg;
254300b7c339SAmerigo Wang 
254400b7c339SAmerigo Wang 			left -= proc_skip_spaces(&kbuf);
254500b7c339SAmerigo Wang 
254600b7c339SAmerigo Wang 			err = proc_get_long(&kbuf, &left, &val, &neg,
254700b7c339SAmerigo Wang 					     proc_wspace_sep,
254800b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
254900b7c339SAmerigo Wang 			if (err)
255000b7c339SAmerigo Wang 				break;
25511da177e4SLinus Torvalds 			if (neg)
25521da177e4SLinus Torvalds 				continue;
25531da177e4SLinus Torvalds 			if ((min && val < *min) || (max && val > *max))
25541da177e4SLinus Torvalds 				continue;
25551da177e4SLinus Torvalds 			*i = val;
25561da177e4SLinus Torvalds 		} else {
255700b7c339SAmerigo Wang 			val = convdiv * (*i) / convmul;
25581da177e4SLinus Torvalds 			if (!first)
255900b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
256000b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, val, false);
256100b7c339SAmerigo Wang 			if (err)
256200b7c339SAmerigo Wang 				break;
25631da177e4SLinus Torvalds 		}
25641da177e4SLinus Torvalds 	}
25651da177e4SLinus Torvalds 
256600b7c339SAmerigo Wang 	if (!write && !first && left && !err)
256700b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
256800b7c339SAmerigo Wang 	if (write && !err)
256900b7c339SAmerigo Wang 		left -= proc_skip_spaces(&kbuf);
257000b7c339SAmerigo Wang free:
25711da177e4SLinus Torvalds 	if (write) {
257200b7c339SAmerigo Wang 		free_page(page);
257300b7c339SAmerigo Wang 		if (first)
257400b7c339SAmerigo Wang 			return err ? : -EINVAL;
25751da177e4SLinus Torvalds 	}
25761da177e4SLinus Torvalds 	*lenp -= left;
25771da177e4SLinus Torvalds 	*ppos += *lenp;
257800b7c339SAmerigo Wang 	return err;
25791da177e4SLinus Torvalds }
25801da177e4SLinus Torvalds 
2581d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2582fcfbd547SKirill Korotaev 				     void __user *buffer,
2583fcfbd547SKirill Korotaev 				     size_t *lenp, loff_t *ppos,
2584fcfbd547SKirill Korotaev 				     unsigned long convmul,
2585fcfbd547SKirill Korotaev 				     unsigned long convdiv)
2586fcfbd547SKirill Korotaev {
2587fcfbd547SKirill Korotaev 	return __do_proc_doulongvec_minmax(table->data, table, write,
25888d65af78SAlexey Dobriyan 			buffer, lenp, ppos, convmul, convdiv);
2589fcfbd547SKirill Korotaev }
2590fcfbd547SKirill Korotaev 
25911da177e4SLinus Torvalds /**
25921da177e4SLinus Torvalds  * proc_doulongvec_minmax - read a vector of long integers with min/max values
25931da177e4SLinus Torvalds  * @table: the sysctl table
25941da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25951da177e4SLinus Torvalds  * @buffer: the user buffer
25961da177e4SLinus Torvalds  * @lenp: the size of the user buffer
25971da177e4SLinus Torvalds  * @ppos: file position
25981da177e4SLinus Torvalds  *
25991da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
26001da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
26011da177e4SLinus Torvalds  *
26021da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
26031da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
26041da177e4SLinus Torvalds  *
26051da177e4SLinus Torvalds  * Returns 0 on success.
26061da177e4SLinus Torvalds  */
26078d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
26081da177e4SLinus Torvalds 			   void __user *buffer, size_t *lenp, loff_t *ppos)
26091da177e4SLinus Torvalds {
26108d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
26111da177e4SLinus Torvalds }
26121da177e4SLinus Torvalds 
26131da177e4SLinus Torvalds /**
26141da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
26151da177e4SLinus Torvalds  * @table: the sysctl table
26161da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
26171da177e4SLinus Torvalds  * @buffer: the user buffer
26181da177e4SLinus Torvalds  * @lenp: the size of the user buffer
26191da177e4SLinus Torvalds  * @ppos: file position
26201da177e4SLinus Torvalds  *
26211da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
26221da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string. The values
26231da177e4SLinus Torvalds  * are treated as milliseconds, and converted to jiffies when they are stored.
26241da177e4SLinus Torvalds  *
26251da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
26261da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
26271da177e4SLinus Torvalds  *
26281da177e4SLinus Torvalds  * Returns 0 on success.
26291da177e4SLinus Torvalds  */
2630d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
26311da177e4SLinus Torvalds 				      void __user *buffer,
26321da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
26331da177e4SLinus Torvalds {
26348d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer,
26351da177e4SLinus Torvalds 				     lenp, ppos, HZ, 1000l);
26361da177e4SLinus Torvalds }
26371da177e4SLinus Torvalds 
26381da177e4SLinus Torvalds 
263900b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
26401da177e4SLinus Torvalds 					 int *valp,
26411da177e4SLinus Torvalds 					 int write, void *data)
26421da177e4SLinus Torvalds {
26431da177e4SLinus Torvalds 	if (write) {
2644cba9f33dSBart Samwel 		if (*lvalp > LONG_MAX / HZ)
2645cba9f33dSBart Samwel 			return 1;
26461da177e4SLinus Torvalds 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
26471da177e4SLinus Torvalds 	} else {
26481da177e4SLinus Torvalds 		int val = *valp;
26491da177e4SLinus Torvalds 		unsigned long lval;
26501da177e4SLinus Torvalds 		if (val < 0) {
265100b7c339SAmerigo Wang 			*negp = true;
26521da177e4SLinus Torvalds 			lval = (unsigned long)-val;
26531da177e4SLinus Torvalds 		} else {
265400b7c339SAmerigo Wang 			*negp = false;
26551da177e4SLinus Torvalds 			lval = (unsigned long)val;
26561da177e4SLinus Torvalds 		}
26571da177e4SLinus Torvalds 		*lvalp = lval / HZ;
26581da177e4SLinus Torvalds 	}
26591da177e4SLinus Torvalds 	return 0;
26601da177e4SLinus Torvalds }
26611da177e4SLinus Torvalds 
266200b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
26631da177e4SLinus Torvalds 						int *valp,
26641da177e4SLinus Torvalds 						int write, void *data)
26651da177e4SLinus Torvalds {
26661da177e4SLinus Torvalds 	if (write) {
2667cba9f33dSBart Samwel 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2668cba9f33dSBart Samwel 			return 1;
26691da177e4SLinus Torvalds 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
26701da177e4SLinus Torvalds 	} else {
26711da177e4SLinus Torvalds 		int val = *valp;
26721da177e4SLinus Torvalds 		unsigned long lval;
26731da177e4SLinus Torvalds 		if (val < 0) {
267400b7c339SAmerigo Wang 			*negp = true;
26751da177e4SLinus Torvalds 			lval = (unsigned long)-val;
26761da177e4SLinus Torvalds 		} else {
267700b7c339SAmerigo Wang 			*negp = false;
26781da177e4SLinus Torvalds 			lval = (unsigned long)val;
26791da177e4SLinus Torvalds 		}
26801da177e4SLinus Torvalds 		*lvalp = jiffies_to_clock_t(lval);
26811da177e4SLinus Torvalds 	}
26821da177e4SLinus Torvalds 	return 0;
26831da177e4SLinus Torvalds }
26841da177e4SLinus Torvalds 
268500b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
26861da177e4SLinus Torvalds 					    int *valp,
26871da177e4SLinus Torvalds 					    int write, void *data)
26881da177e4SLinus Torvalds {
26891da177e4SLinus Torvalds 	if (write) {
26901da177e4SLinus Torvalds 		*valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
26911da177e4SLinus Torvalds 	} else {
26921da177e4SLinus Torvalds 		int val = *valp;
26931da177e4SLinus Torvalds 		unsigned long lval;
26941da177e4SLinus Torvalds 		if (val < 0) {
269500b7c339SAmerigo Wang 			*negp = true;
26961da177e4SLinus Torvalds 			lval = (unsigned long)-val;
26971da177e4SLinus Torvalds 		} else {
269800b7c339SAmerigo Wang 			*negp = false;
26991da177e4SLinus Torvalds 			lval = (unsigned long)val;
27001da177e4SLinus Torvalds 		}
27011da177e4SLinus Torvalds 		*lvalp = jiffies_to_msecs(lval);
27021da177e4SLinus Torvalds 	}
27031da177e4SLinus Torvalds 	return 0;
27041da177e4SLinus Torvalds }
27051da177e4SLinus Torvalds 
27061da177e4SLinus Torvalds /**
27071da177e4SLinus Torvalds  * proc_dointvec_jiffies - read a vector of integers as seconds
27081da177e4SLinus Torvalds  * @table: the sysctl table
27091da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
27101da177e4SLinus Torvalds  * @buffer: the user buffer
27111da177e4SLinus Torvalds  * @lenp: the size of the user buffer
27121da177e4SLinus Torvalds  * @ppos: file position
27131da177e4SLinus Torvalds  *
27141da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
27151da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
27161da177e4SLinus Torvalds  * The values read are assumed to be in seconds, and are converted into
27171da177e4SLinus Torvalds  * jiffies.
27181da177e4SLinus Torvalds  *
27191da177e4SLinus Torvalds  * Returns 0 on success.
27201da177e4SLinus Torvalds  */
27218d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
27221da177e4SLinus Torvalds 			  void __user *buffer, size_t *lenp, loff_t *ppos)
27231da177e4SLinus Torvalds {
27248d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
27251da177e4SLinus Torvalds 		    	    do_proc_dointvec_jiffies_conv,NULL);
27261da177e4SLinus Torvalds }
27271da177e4SLinus Torvalds 
27281da177e4SLinus Torvalds /**
27291da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
27301da177e4SLinus Torvalds  * @table: the sysctl table
27311da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
27321da177e4SLinus Torvalds  * @buffer: the user buffer
27331da177e4SLinus Torvalds  * @lenp: the size of the user buffer
27341e5d5331SRandy Dunlap  * @ppos: pointer to the file position
27351da177e4SLinus Torvalds  *
27361da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
27371da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
27381da177e4SLinus Torvalds  * The values read are assumed to be in 1/USER_HZ seconds, and
27391da177e4SLinus Torvalds  * are converted into jiffies.
27401da177e4SLinus Torvalds  *
27411da177e4SLinus Torvalds  * Returns 0 on success.
27421da177e4SLinus Torvalds  */
27438d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
27441da177e4SLinus Torvalds 				 void __user *buffer, size_t *lenp, loff_t *ppos)
27451da177e4SLinus Torvalds {
27468d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
27471da177e4SLinus Torvalds 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
27481da177e4SLinus Torvalds }
27491da177e4SLinus Torvalds 
27501da177e4SLinus Torvalds /**
27511da177e4SLinus Torvalds  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
27521da177e4SLinus Torvalds  * @table: the sysctl table
27531da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
27541da177e4SLinus Torvalds  * @buffer: the user buffer
27551da177e4SLinus Torvalds  * @lenp: the size of the user buffer
275667be2dd1SMartin Waitz  * @ppos: file position
275767be2dd1SMartin Waitz  * @ppos: the current position in the file
27581da177e4SLinus Torvalds  *
27591da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
27601da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
27611da177e4SLinus Torvalds  * The values read are assumed to be in 1/1000 seconds, and
27621da177e4SLinus Torvalds  * are converted into jiffies.
27631da177e4SLinus Torvalds  *
27641da177e4SLinus Torvalds  * Returns 0 on success.
27651da177e4SLinus Torvalds  */
27668d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
27671da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
27681da177e4SLinus Torvalds {
27698d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
27701da177e4SLinus Torvalds 				do_proc_dointvec_ms_jiffies_conv, NULL);
27711da177e4SLinus Torvalds }
27721da177e4SLinus Torvalds 
27738d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
27749ec52099SCedric Le Goater 			   void __user *buffer, size_t *lenp, loff_t *ppos)
27759ec52099SCedric Le Goater {
27769ec52099SCedric Le Goater 	struct pid *new_pid;
27779ec52099SCedric Le Goater 	pid_t tmp;
27789ec52099SCedric Le Goater 	int r;
27799ec52099SCedric Le Goater 
27806c5f3e7bSPavel Emelyanov 	tmp = pid_vnr(cad_pid);
27819ec52099SCedric Le Goater 
27828d65af78SAlexey Dobriyan 	r = __do_proc_dointvec(&tmp, table, write, buffer,
27839ec52099SCedric Le Goater 			       lenp, ppos, NULL, NULL);
27849ec52099SCedric Le Goater 	if (r || !write)
27859ec52099SCedric Le Goater 		return r;
27869ec52099SCedric Le Goater 
27879ec52099SCedric Le Goater 	new_pid = find_get_pid(tmp);
27889ec52099SCedric Le Goater 	if (!new_pid)
27899ec52099SCedric Le Goater 		return -ESRCH;
27909ec52099SCedric Le Goater 
27919ec52099SCedric Le Goater 	put_pid(xchg(&cad_pid, new_pid));
27929ec52099SCedric Le Goater 	return 0;
27939ec52099SCedric Le Goater }
27949ec52099SCedric Le Goater 
27959f977fb7SOctavian Purdila /**
27969f977fb7SOctavian Purdila  * proc_do_large_bitmap - read/write from/to a large bitmap
27979f977fb7SOctavian Purdila  * @table: the sysctl table
27989f977fb7SOctavian Purdila  * @write: %TRUE if this is a write to the sysctl file
27999f977fb7SOctavian Purdila  * @buffer: the user buffer
28009f977fb7SOctavian Purdila  * @lenp: the size of the user buffer
28019f977fb7SOctavian Purdila  * @ppos: file position
28029f977fb7SOctavian Purdila  *
28039f977fb7SOctavian Purdila  * The bitmap is stored at table->data and the bitmap length (in bits)
28049f977fb7SOctavian Purdila  * in table->maxlen.
28059f977fb7SOctavian Purdila  *
28069f977fb7SOctavian Purdila  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
28079f977fb7SOctavian Purdila  * large bitmaps may be represented in a compact manner. Writing into
28089f977fb7SOctavian Purdila  * the file will clear the bitmap then update it with the given input.
28099f977fb7SOctavian Purdila  *
28109f977fb7SOctavian Purdila  * Returns 0 on success.
28119f977fb7SOctavian Purdila  */
28129f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write,
28139f977fb7SOctavian Purdila 			 void __user *buffer, size_t *lenp, loff_t *ppos)
28149f977fb7SOctavian Purdila {
28159f977fb7SOctavian Purdila 	int err = 0;
28169f977fb7SOctavian Purdila 	bool first = 1;
28179f977fb7SOctavian Purdila 	size_t left = *lenp;
28189f977fb7SOctavian Purdila 	unsigned long bitmap_len = table->maxlen;
28199f977fb7SOctavian Purdila 	unsigned long *bitmap = (unsigned long *) table->data;
28209f977fb7SOctavian Purdila 	unsigned long *tmp_bitmap = NULL;
28219f977fb7SOctavian Purdila 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
28229f977fb7SOctavian Purdila 
28239f977fb7SOctavian Purdila 	if (!bitmap_len || !left || (*ppos && !write)) {
28249f977fb7SOctavian Purdila 		*lenp = 0;
28259f977fb7SOctavian Purdila 		return 0;
28269f977fb7SOctavian Purdila 	}
28279f977fb7SOctavian Purdila 
28289f977fb7SOctavian Purdila 	if (write) {
28299f977fb7SOctavian Purdila 		unsigned long page = 0;
28309f977fb7SOctavian Purdila 		char *kbuf;
28319f977fb7SOctavian Purdila 
28329f977fb7SOctavian Purdila 		if (left > PAGE_SIZE - 1)
28339f977fb7SOctavian Purdila 			left = PAGE_SIZE - 1;
28349f977fb7SOctavian Purdila 
28359f977fb7SOctavian Purdila 		page = __get_free_page(GFP_TEMPORARY);
28369f977fb7SOctavian Purdila 		kbuf = (char *) page;
28379f977fb7SOctavian Purdila 		if (!kbuf)
28389f977fb7SOctavian Purdila 			return -ENOMEM;
28399f977fb7SOctavian Purdila 		if (copy_from_user(kbuf, buffer, left)) {
28409f977fb7SOctavian Purdila 			free_page(page);
28419f977fb7SOctavian Purdila 			return -EFAULT;
28429f977fb7SOctavian Purdila                 }
28439f977fb7SOctavian Purdila 		kbuf[left] = 0;
28449f977fb7SOctavian Purdila 
28459f977fb7SOctavian Purdila 		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
28469f977fb7SOctavian Purdila 				     GFP_KERNEL);
28479f977fb7SOctavian Purdila 		if (!tmp_bitmap) {
28489f977fb7SOctavian Purdila 			free_page(page);
28499f977fb7SOctavian Purdila 			return -ENOMEM;
28509f977fb7SOctavian Purdila 		}
28519f977fb7SOctavian Purdila 		proc_skip_char(&kbuf, &left, '\n');
28529f977fb7SOctavian Purdila 		while (!err && left) {
28539f977fb7SOctavian Purdila 			unsigned long val_a, val_b;
28549f977fb7SOctavian Purdila 			bool neg;
28559f977fb7SOctavian Purdila 
28569f977fb7SOctavian Purdila 			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
28579f977fb7SOctavian Purdila 					     sizeof(tr_a), &c);
28589f977fb7SOctavian Purdila 			if (err)
28599f977fb7SOctavian Purdila 				break;
28609f977fb7SOctavian Purdila 			if (val_a >= bitmap_len || neg) {
28619f977fb7SOctavian Purdila 				err = -EINVAL;
28629f977fb7SOctavian Purdila 				break;
28639f977fb7SOctavian Purdila 			}
28649f977fb7SOctavian Purdila 
28659f977fb7SOctavian Purdila 			val_b = val_a;
28669f977fb7SOctavian Purdila 			if (left) {
28679f977fb7SOctavian Purdila 				kbuf++;
28689f977fb7SOctavian Purdila 				left--;
28699f977fb7SOctavian Purdila 			}
28709f977fb7SOctavian Purdila 
28719f977fb7SOctavian Purdila 			if (c == '-') {
28729f977fb7SOctavian Purdila 				err = proc_get_long(&kbuf, &left, &val_b,
28739f977fb7SOctavian Purdila 						     &neg, tr_b, sizeof(tr_b),
28749f977fb7SOctavian Purdila 						     &c);
28759f977fb7SOctavian Purdila 				if (err)
28769f977fb7SOctavian Purdila 					break;
28779f977fb7SOctavian Purdila 				if (val_b >= bitmap_len || neg ||
28789f977fb7SOctavian Purdila 				    val_a > val_b) {
28799f977fb7SOctavian Purdila 					err = -EINVAL;
28809f977fb7SOctavian Purdila 					break;
28819f977fb7SOctavian Purdila 				}
28829f977fb7SOctavian Purdila 				if (left) {
28839f977fb7SOctavian Purdila 					kbuf++;
28849f977fb7SOctavian Purdila 					left--;
28859f977fb7SOctavian Purdila 				}
28869f977fb7SOctavian Purdila 			}
28879f977fb7SOctavian Purdila 
28889f977fb7SOctavian Purdila 			while (val_a <= val_b)
28899f977fb7SOctavian Purdila 				set_bit(val_a++, tmp_bitmap);
28909f977fb7SOctavian Purdila 
28919f977fb7SOctavian Purdila 			first = 0;
28929f977fb7SOctavian Purdila 			proc_skip_char(&kbuf, &left, '\n');
28939f977fb7SOctavian Purdila 		}
28949f977fb7SOctavian Purdila 		free_page(page);
28959f977fb7SOctavian Purdila 	} else {
28969f977fb7SOctavian Purdila 		unsigned long bit_a, bit_b = 0;
28979f977fb7SOctavian Purdila 
28989f977fb7SOctavian Purdila 		while (left) {
28999f977fb7SOctavian Purdila 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
29009f977fb7SOctavian Purdila 			if (bit_a >= bitmap_len)
29019f977fb7SOctavian Purdila 				break;
29029f977fb7SOctavian Purdila 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
29039f977fb7SOctavian Purdila 						   bit_a + 1) - 1;
29049f977fb7SOctavian Purdila 
29059f977fb7SOctavian Purdila 			if (!first) {
29069f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, ',');
29079f977fb7SOctavian Purdila 				if (err)
29089f977fb7SOctavian Purdila 					break;
29099f977fb7SOctavian Purdila 			}
29109f977fb7SOctavian Purdila 			err = proc_put_long(&buffer, &left, bit_a, false);
29119f977fb7SOctavian Purdila 			if (err)
29129f977fb7SOctavian Purdila 				break;
29139f977fb7SOctavian Purdila 			if (bit_a != bit_b) {
29149f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, '-');
29159f977fb7SOctavian Purdila 				if (err)
29169f977fb7SOctavian Purdila 					break;
29179f977fb7SOctavian Purdila 				err = proc_put_long(&buffer, &left, bit_b, false);
29189f977fb7SOctavian Purdila 				if (err)
29199f977fb7SOctavian Purdila 					break;
29209f977fb7SOctavian Purdila 			}
29219f977fb7SOctavian Purdila 
29229f977fb7SOctavian Purdila 			first = 0; bit_b++;
29239f977fb7SOctavian Purdila 		}
29249f977fb7SOctavian Purdila 		if (!err)
29259f977fb7SOctavian Purdila 			err = proc_put_char(&buffer, &left, '\n');
29269f977fb7SOctavian Purdila 	}
29279f977fb7SOctavian Purdila 
29289f977fb7SOctavian Purdila 	if (!err) {
29299f977fb7SOctavian Purdila 		if (write) {
29309f977fb7SOctavian Purdila 			if (*ppos)
29319f977fb7SOctavian Purdila 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
29329f977fb7SOctavian Purdila 			else
29339f977fb7SOctavian Purdila 				memcpy(bitmap, tmp_bitmap,
29349f977fb7SOctavian Purdila 					BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
29359f977fb7SOctavian Purdila 		}
29369f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
29379f977fb7SOctavian Purdila 		*lenp -= left;
29389f977fb7SOctavian Purdila 		*ppos += *lenp;
29399f977fb7SOctavian Purdila 		return 0;
29409f977fb7SOctavian Purdila 	} else {
29419f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
29429f977fb7SOctavian Purdila 		return err;
29439f977fb7SOctavian Purdila 	}
29449f977fb7SOctavian Purdila }
29459f977fb7SOctavian Purdila 
294655610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */
29471da177e4SLinus Torvalds 
29488d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
29491da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
29501da177e4SLinus Torvalds {
29511da177e4SLinus Torvalds 	return -ENOSYS;
29521da177e4SLinus Torvalds }
29531da177e4SLinus Torvalds 
29548d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
29551da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
29561da177e4SLinus Torvalds {
29571da177e4SLinus Torvalds 	return -ENOSYS;
29581da177e4SLinus Torvalds }
29591da177e4SLinus Torvalds 
29608d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
29611da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29621da177e4SLinus Torvalds {
29631da177e4SLinus Torvalds 	return -ENOSYS;
29641da177e4SLinus Torvalds }
29651da177e4SLinus Torvalds 
29668d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
29671da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29681da177e4SLinus Torvalds {
29691da177e4SLinus Torvalds 	return -ENOSYS;
29701da177e4SLinus Torvalds }
29711da177e4SLinus Torvalds 
29728d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
29731da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29741da177e4SLinus Torvalds {
29751da177e4SLinus Torvalds 	return -ENOSYS;
29761da177e4SLinus Torvalds }
29771da177e4SLinus Torvalds 
29788d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
29791da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
29801da177e4SLinus Torvalds {
29811da177e4SLinus Torvalds 	return -ENOSYS;
29821da177e4SLinus Torvalds }
29831da177e4SLinus Torvalds 
29848d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
29851da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29861da177e4SLinus Torvalds {
29871da177e4SLinus Torvalds 	return -ENOSYS;
29881da177e4SLinus Torvalds }
29891da177e4SLinus Torvalds 
2990d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
29911da177e4SLinus Torvalds 				      void __user *buffer,
29921da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
29931da177e4SLinus Torvalds {
29941da177e4SLinus Torvalds     return -ENOSYS;
29951da177e4SLinus Torvalds }
29961da177e4SLinus Torvalds 
29971da177e4SLinus Torvalds 
299855610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */
29991da177e4SLinus Torvalds 
30001da177e4SLinus Torvalds /*
30011da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
30021da177e4SLinus Torvalds  * exception granted :-)
30031da177e4SLinus Torvalds  */
30041da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
30051da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
30061da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
30071da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
30081da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
30091da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
30101da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
30111da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
30121da177e4SLinus Torvalds EXPORT_SYMBOL(register_sysctl_table);
301329e796fdSEric W. Biederman EXPORT_SYMBOL(register_sysctl_paths);
30141da177e4SLinus Torvalds EXPORT_SYMBOL(unregister_sysctl_table);
3015