xref: /openbmc/linux/kernel/sysctl.c (revision 5ef64cc8987a9211d3f3667331ba3411a94ddc79)
1457c8996SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
61da177e4SLinus Torvalds  * Added /proc support, Dec 1995
71da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
81da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
91da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
101da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
111da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
121da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
131da177e4SLinus Torvalds  *  Horn.
141da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
161da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
171da177e4SLinus Torvalds  *  Wendling.
181da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
191da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
201da177e4SLinus Torvalds  */
211da177e4SLinus Torvalds 
221da177e4SLinus Torvalds #include <linux/module.h>
23e2e40f2cSChristoph Hellwig #include <linux/aio.h>
241da177e4SLinus Torvalds #include <linux/mm.h>
251da177e4SLinus Torvalds #include <linux/swap.h>
261da177e4SLinus Torvalds #include <linux/slab.h>
271da177e4SLinus Torvalds #include <linux/sysctl.h>
285a04cca6SAkinobu Mita #include <linux/bitmap.h>
29d33ed52dSDave Young #include <linux/signal.h>
30455cd5abSDan Rosenberg #include <linux/printk.h>
311da177e4SLinus Torvalds #include <linux/proc_fs.h>
3272c2d582SAndrew Morgan #include <linux/security.h>
331da177e4SLinus Torvalds #include <linux/ctype.h>
34fd4b616bSSteven Rostedt #include <linux/kmemleak.h>
3562239ac2SAdrian Bunk #include <linux/fs.h>
361da177e4SLinus Torvalds #include <linux/init.h>
371da177e4SLinus Torvalds #include <linux/kernel.h>
380296b228SKay Sievers #include <linux/kobject.h>
3920380731SArnaldo Carvalho de Melo #include <linux/net.h>
401da177e4SLinus Torvalds #include <linux/sysrq.h>
411da177e4SLinus Torvalds #include <linux/highuid.h>
421da177e4SLinus Torvalds #include <linux/writeback.h>
433fff4c42SIngo Molnar #include <linux/ratelimit.h>
4476ab0f53SMel Gorman #include <linux/compaction.h>
451da177e4SLinus Torvalds #include <linux/hugetlb.h>
461da177e4SLinus Torvalds #include <linux/initrd.h>
470b77f5bfSDavid Howells #include <linux/key.h>
481da177e4SLinus Torvalds #include <linux/times.h>
491da177e4SLinus Torvalds #include <linux/limits.h>
501da177e4SLinus Torvalds #include <linux/dcache.h>
516e006701SAlexey Dobriyan #include <linux/dnotify.h>
521da177e4SLinus Torvalds #include <linux/syscalls.h>
53c748e134SAdrian Bunk #include <linux/vmstat.h>
54c255d844SPavel Machek #include <linux/nfs_fs.h>
55c255d844SPavel Machek #include <linux/acpi.h>
5610a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
57b0fc494fSSteven Rostedt #include <linux/ftrace.h>
58cdd6c482SIngo Molnar #include <linux/perf_event.h>
59b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
60b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
618e4228e1SDavid Rientjes #include <linux/oom.h>
6217f60a7dSEric Paris #include <linux/kmod.h>
6373efc039SDan Ballard #include <linux/capability.h>
6440401530SAl Viro #include <linux/binfmts.h>
65cf4aebc2SClark Williams #include <linux/sched/sysctl.h>
66f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
677984754bSKees Cook #include <linux/kexec.h>
681be7f75dSAlexei Starovoitov #include <linux/bpf.h>
69d2921684SEric W. Biederman #include <linux/mount.h>
70cefdca0aSPeter Xu #include <linux/userfaultfd_k.h>
712374c09bSChristoph Hellwig #include <linux/coredump.h>
722374c09bSChristoph Hellwig #include <linux/latencytop.h>
732374c09bSChristoph Hellwig #include <linux/pid.h>
741da177e4SLinus Torvalds 
757f2923c4SChristian Brauner #include "../lib/kstrtox.h"
767f2923c4SChristian Brauner 
777c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
781da177e4SLinus Torvalds #include <asm/processor.h>
791da177e4SLinus Torvalds 
8029cbc78bSAndi Kleen #ifdef CONFIG_X86
8129cbc78bSAndi Kleen #include <asm/nmi.h>
820741f4d2SChuck Ebbert #include <asm/stacktrace.h>
836e7c4025SIngo Molnar #include <asm/io.h>
8429cbc78bSAndi Kleen #endif
85d550bbd4SDavid Howells #ifdef CONFIG_SPARC
86d550bbd4SDavid Howells #include <asm/setup.h>
87d550bbd4SDavid Howells #endif
88c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
89c55b7c3eSDave Young #include <linux/acct.h>
90c55b7c3eSDave Young #endif
914f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
924f0e056fSDave Young #include <linux/rtmutex.h>
934f0e056fSDave Young #endif
942edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
952edf5e49SDave Young #include <linux/lockdep.h>
962edf5e49SDave Young #endif
9715485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
9815485a46SDave Young #include <scsi/sg.h>
9915485a46SDave Young #endif
100964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
101964c9dffSAlexander Popov #include <linux/stackleak.h>
102964c9dffSAlexander Popov #endif
10358687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
104504d7cf1SDon Zickus #include <linux/nmi.h>
105504d7cf1SDon Zickus #endif
106504d7cf1SDon Zickus 
1071da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
1081da177e4SLinus Torvalds 
109c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1102508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
111c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
112c4f3b63fSRavikiran G Thirumalai #endif
113c4f3b63fSRavikiran G Thirumalai 
114270750dbSAaron Tomlin static int __maybe_unused neg_one = -1;
115cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
1165509a5d2SDave Hansen static int __maybe_unused four = 4;
1179002b214SWill Deacon static unsigned long zero_ul;
118fc3501d4SSven Wegener static unsigned long one_ul = 1;
11932a5ad9cSChristian Brauner static unsigned long long_max = LONG_MAX;
120c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
121c843966cSJohannes Weiner static int two_hundred = 200;
122795ae7a0SJohannes Weiner static int one_thousand = 1000;
123af91322eSDave Young #ifdef CONFIG_PRINTK
124af91322eSDave Young static int ten_thousand = 10000;
125af91322eSDave Young #endif
126c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS
127c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024;
128c5dfd78eSArnaldo Carvalho de Melo #endif
129c4f3b63fSRavikiran G Thirumalai 
1309e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1319e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1329e4a5bdaSAndrea Righi 
1331da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1341da177e4SLinus Torvalds static int maxolduid = 65535;
1351da177e4SLinus Torvalds static int minolduid;
1361da177e4SLinus Torvalds 
1371da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
13873efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1391da177e4SLinus Torvalds 
140a2e51445SDmitry Vyukov /*
141a2e51445SDmitry Vyukov  * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
142a2e51445SDmitry Vyukov  * and hung_task_check_interval_secs
143a2e51445SDmitry Vyukov  */
14480df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK
14580df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
14680df2847SLiu Hua #endif
14780df2847SLiu Hua 
148d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
149d14f1729SDave Young #include <linux/inotify.h>
150d14f1729SDave Young #endif
151b6fca725SVineet Gupta 
152d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
153f4aacea2SKees Cook 
154a19ac337SLuis R. Rodriguez /**
155a19ac337SLuis R. Rodriguez  * enum sysctl_writes_mode - supported sysctl write modes
156a19ac337SLuis R. Rodriguez  *
157a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
158a19ac337SLuis R. Rodriguez  *	to be written, and multiple writes on the same sysctl file descriptor
159a19ac337SLuis R. Rodriguez  *	will rewrite the sysctl value, regardless of file position. No warning
160a19ac337SLuis R. Rodriguez  *	is issued when the initial position is not 0.
161a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
162a19ac337SLuis R. Rodriguez  *	not 0.
163a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
164a19ac337SLuis R. Rodriguez  *	file position 0 and the value must be fully contained in the buffer
165a19ac337SLuis R. Rodriguez  *	sent to the write syscall. If dealing with strings respect the file
166a19ac337SLuis R. Rodriguez  *	position, but restrict this to the max length of the buffer, anything
16765f50f25SWeitao Hou  *	passed the max length will be ignored. Multiple writes will append
168a19ac337SLuis R. Rodriguez  *	to the buffer.
169a19ac337SLuis R. Rodriguez  *
170a19ac337SLuis R. Rodriguez  * These write modes control how current file position affects the behavior of
171a19ac337SLuis R. Rodriguez  * updating sysctl values through the proc interface on each write.
172a19ac337SLuis R. Rodriguez  */
173a19ac337SLuis R. Rodriguez enum sysctl_writes_mode {
174a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_LEGACY		= -1,
175a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_WARN		= 0,
176a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_STRICT		= 1,
177a19ac337SLuis R. Rodriguez };
178f4aacea2SKees Cook 
179a19ac337SLuis R. Rodriguez static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
180f461d2dcSChristoph Hellwig #endif /* CONFIG_PROC_SYSCTL */
181ceb18132SLuis R. Rodriguez 
18267f3977fSAlexandre Ghiti #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
18367f3977fSAlexandre Ghiti     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
1841da177e4SLinus Torvalds int sysctl_legacy_va_layout;
1851da177e4SLinus Torvalds #endif
1861da177e4SLinus Torvalds 
18777e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
18873c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
18973c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
19073c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
19173c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
192cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
1931983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
1941983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
195cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
196cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
19777e54a1fSIngo Molnar 
1985e771905SMel Gorman #ifdef CONFIG_COMPACTION
1995e771905SMel Gorman static int min_extfrag_threshold;
2005e771905SMel Gorman static int max_extfrag_threshold = 1000;
2015e771905SMel Gorman #endif
2025e771905SMel Gorman 
203f461d2dcSChristoph Hellwig #endif /* CONFIG_SYSCTL */
204f461d2dcSChristoph Hellwig 
2055447e8e0SArnd Bergmann #if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
206d46edd67SSong Liu static int bpf_stats_handler(struct ctl_table *table, int write,
2077787b6fcSTobias Klauser 			     void *buffer, size_t *lenp, loff_t *ppos)
208d46edd67SSong Liu {
209d46edd67SSong Liu 	struct static_key *key = (struct static_key *)table->data;
210d46edd67SSong Liu 	static int saved_val;
211d46edd67SSong Liu 	int val, ret;
212d46edd67SSong Liu 	struct ctl_table tmp = {
213d46edd67SSong Liu 		.data   = &val,
214d46edd67SSong Liu 		.maxlen = sizeof(val),
215d46edd67SSong Liu 		.mode   = table->mode,
216d46edd67SSong Liu 		.extra1 = SYSCTL_ZERO,
217d46edd67SSong Liu 		.extra2 = SYSCTL_ONE,
218d46edd67SSong Liu 	};
219d46edd67SSong Liu 
220d46edd67SSong Liu 	if (write && !capable(CAP_SYS_ADMIN))
221d46edd67SSong Liu 		return -EPERM;
222d46edd67SSong Liu 
223d46edd67SSong Liu 	mutex_lock(&bpf_stats_enabled_mutex);
224d46edd67SSong Liu 	val = saved_val;
225d46edd67SSong Liu 	ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
226d46edd67SSong Liu 	if (write && !ret && val != saved_val) {
227d46edd67SSong Liu 		if (val)
228d46edd67SSong Liu 			static_key_slow_inc(key);
229d46edd67SSong Liu 		else
230d46edd67SSong Liu 			static_key_slow_dec(key);
231d46edd67SSong Liu 		saved_val = val;
232d46edd67SSong Liu 	}
233d46edd67SSong Liu 	mutex_unlock(&bpf_stats_enabled_mutex);
234d46edd67SSong Liu 	return ret;
235d46edd67SSong Liu }
236d46edd67SSong Liu #endif
237d46edd67SSong Liu 
238f461d2dcSChristoph Hellwig /*
239f461d2dcSChristoph Hellwig  * /proc/sys support
240f461d2dcSChristoph Hellwig  */
241f461d2dcSChristoph Hellwig 
242f461d2dcSChristoph Hellwig #ifdef CONFIG_PROC_SYSCTL
243f461d2dcSChristoph Hellwig 
244f461d2dcSChristoph Hellwig static int _proc_do_string(char *data, int maxlen, int write,
24532927393SChristoph Hellwig 		char *buffer, size_t *lenp, loff_t *ppos)
246f461d2dcSChristoph Hellwig {
247f461d2dcSChristoph Hellwig 	size_t len;
24832927393SChristoph Hellwig 	char c, *p;
249f461d2dcSChristoph Hellwig 
250f461d2dcSChristoph Hellwig 	if (!data || !maxlen || !*lenp) {
251f461d2dcSChristoph Hellwig 		*lenp = 0;
252f461d2dcSChristoph Hellwig 		return 0;
253f461d2dcSChristoph Hellwig 	}
254f461d2dcSChristoph Hellwig 
255f461d2dcSChristoph Hellwig 	if (write) {
256f461d2dcSChristoph Hellwig 		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
257f461d2dcSChristoph Hellwig 			/* Only continue writes not past the end of buffer. */
258f461d2dcSChristoph Hellwig 			len = strlen(data);
259f461d2dcSChristoph Hellwig 			if (len > maxlen - 1)
260f461d2dcSChristoph Hellwig 				len = maxlen - 1;
261f461d2dcSChristoph Hellwig 
262f461d2dcSChristoph Hellwig 			if (*ppos > len)
263f461d2dcSChristoph Hellwig 				return 0;
264f461d2dcSChristoph Hellwig 			len = *ppos;
265f461d2dcSChristoph Hellwig 		} else {
266f461d2dcSChristoph Hellwig 			/* Start writing from beginning of buffer. */
267f461d2dcSChristoph Hellwig 			len = 0;
268f461d2dcSChristoph Hellwig 		}
269f461d2dcSChristoph Hellwig 
270f461d2dcSChristoph Hellwig 		*ppos += *lenp;
271f461d2dcSChristoph Hellwig 		p = buffer;
272f461d2dcSChristoph Hellwig 		while ((p - buffer) < *lenp && len < maxlen - 1) {
27332927393SChristoph Hellwig 			c = *(p++);
274f461d2dcSChristoph Hellwig 			if (c == 0 || c == '\n')
275f461d2dcSChristoph Hellwig 				break;
276f461d2dcSChristoph Hellwig 			data[len++] = c;
277f461d2dcSChristoph Hellwig 		}
278f461d2dcSChristoph Hellwig 		data[len] = 0;
279f461d2dcSChristoph Hellwig 	} else {
280f461d2dcSChristoph Hellwig 		len = strlen(data);
281f461d2dcSChristoph Hellwig 		if (len > maxlen)
282f461d2dcSChristoph Hellwig 			len = maxlen;
283f461d2dcSChristoph Hellwig 
284f461d2dcSChristoph Hellwig 		if (*ppos > len) {
285f461d2dcSChristoph Hellwig 			*lenp = 0;
286f461d2dcSChristoph Hellwig 			return 0;
287f461d2dcSChristoph Hellwig 		}
288f461d2dcSChristoph Hellwig 
289f461d2dcSChristoph Hellwig 		data += *ppos;
290f461d2dcSChristoph Hellwig 		len  -= *ppos;
291f461d2dcSChristoph Hellwig 
292f461d2dcSChristoph Hellwig 		if (len > *lenp)
293f461d2dcSChristoph Hellwig 			len = *lenp;
294f461d2dcSChristoph Hellwig 		if (len)
29532927393SChristoph Hellwig 			memcpy(buffer, data, len);
296f461d2dcSChristoph Hellwig 		if (len < *lenp) {
29732927393SChristoph Hellwig 			buffer[len] = '\n';
298f461d2dcSChristoph Hellwig 			len++;
299f461d2dcSChristoph Hellwig 		}
300f461d2dcSChristoph Hellwig 		*lenp = len;
301f461d2dcSChristoph Hellwig 		*ppos += len;
302f461d2dcSChristoph Hellwig 	}
303f461d2dcSChristoph Hellwig 	return 0;
304f461d2dcSChristoph Hellwig }
305f461d2dcSChristoph Hellwig 
306f461d2dcSChristoph Hellwig static void warn_sysctl_write(struct ctl_table *table)
307f461d2dcSChristoph Hellwig {
308f461d2dcSChristoph Hellwig 	pr_warn_once("%s wrote to %s when file position was not 0!\n"
309f461d2dcSChristoph Hellwig 		"This will not be supported in the future. To silence this\n"
310f461d2dcSChristoph Hellwig 		"warning, set kernel.sysctl_writes_strict = -1\n",
311f461d2dcSChristoph Hellwig 		current->comm, table->procname);
312f461d2dcSChristoph Hellwig }
313f461d2dcSChristoph Hellwig 
314f461d2dcSChristoph Hellwig /**
315f461d2dcSChristoph Hellwig  * proc_first_pos_non_zero_ignore - check if first position is allowed
316f461d2dcSChristoph Hellwig  * @ppos: file position
317f461d2dcSChristoph Hellwig  * @table: the sysctl table
318f461d2dcSChristoph Hellwig  *
319f461d2dcSChristoph Hellwig  * Returns true if the first position is non-zero and the sysctl_writes_strict
320f461d2dcSChristoph Hellwig  * mode indicates this is not allowed for numeric input types. String proc
321f461d2dcSChristoph Hellwig  * handlers can ignore the return value.
322f461d2dcSChristoph Hellwig  */
323f461d2dcSChristoph Hellwig static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
324f461d2dcSChristoph Hellwig 					   struct ctl_table *table)
325f461d2dcSChristoph Hellwig {
326f461d2dcSChristoph Hellwig 	if (!*ppos)
327f461d2dcSChristoph Hellwig 		return false;
328f461d2dcSChristoph Hellwig 
329f461d2dcSChristoph Hellwig 	switch (sysctl_writes_strict) {
330f461d2dcSChristoph Hellwig 	case SYSCTL_WRITES_STRICT:
331f461d2dcSChristoph Hellwig 		return true;
332f461d2dcSChristoph Hellwig 	case SYSCTL_WRITES_WARN:
333f461d2dcSChristoph Hellwig 		warn_sysctl_write(table);
334f461d2dcSChristoph Hellwig 		return false;
335f461d2dcSChristoph Hellwig 	default:
336f461d2dcSChristoph Hellwig 		return false;
337f461d2dcSChristoph Hellwig 	}
338f461d2dcSChristoph Hellwig }
339f461d2dcSChristoph Hellwig 
340f461d2dcSChristoph Hellwig /**
341f461d2dcSChristoph Hellwig  * proc_dostring - read a string sysctl
342f461d2dcSChristoph Hellwig  * @table: the sysctl table
343f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
344f461d2dcSChristoph Hellwig  * @buffer: the user buffer
345f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
346f461d2dcSChristoph Hellwig  * @ppos: file position
347f461d2dcSChristoph Hellwig  *
348f461d2dcSChristoph Hellwig  * Reads/writes a string from/to the user buffer. If the kernel
349f461d2dcSChristoph Hellwig  * buffer provided is not large enough to hold the string, the
350f461d2dcSChristoph Hellwig  * string is truncated. The copied string is %NULL-terminated.
351f461d2dcSChristoph Hellwig  * If the string is being read by the user process, it is copied
352f461d2dcSChristoph Hellwig  * and a newline '\n' is added. It is truncated if the buffer is
353f461d2dcSChristoph Hellwig  * not large enough.
354f461d2dcSChristoph Hellwig  *
355f461d2dcSChristoph Hellwig  * Returns 0 on success.
356f461d2dcSChristoph Hellwig  */
357f461d2dcSChristoph Hellwig int proc_dostring(struct ctl_table *table, int write,
35832927393SChristoph Hellwig 		  void *buffer, size_t *lenp, loff_t *ppos)
359f461d2dcSChristoph Hellwig {
360f461d2dcSChristoph Hellwig 	if (write)
361f461d2dcSChristoph Hellwig 		proc_first_pos_non_zero_ignore(ppos, table);
362f461d2dcSChristoph Hellwig 
36332927393SChristoph Hellwig 	return _proc_do_string(table->data, table->maxlen, write, buffer, lenp,
36432927393SChristoph Hellwig 			ppos);
365f461d2dcSChristoph Hellwig }
366f461d2dcSChristoph Hellwig 
367f461d2dcSChristoph Hellwig static size_t proc_skip_spaces(char **buf)
368f461d2dcSChristoph Hellwig {
369f461d2dcSChristoph Hellwig 	size_t ret;
370f461d2dcSChristoph Hellwig 	char *tmp = skip_spaces(*buf);
371f461d2dcSChristoph Hellwig 	ret = tmp - *buf;
372f461d2dcSChristoph Hellwig 	*buf = tmp;
373f461d2dcSChristoph Hellwig 	return ret;
374f461d2dcSChristoph Hellwig }
375f461d2dcSChristoph Hellwig 
376f461d2dcSChristoph Hellwig static void proc_skip_char(char **buf, size_t *size, const char v)
377f461d2dcSChristoph Hellwig {
378f461d2dcSChristoph Hellwig 	while (*size) {
379f461d2dcSChristoph Hellwig 		if (**buf != v)
380f461d2dcSChristoph Hellwig 			break;
381f461d2dcSChristoph Hellwig 		(*size)--;
382f461d2dcSChristoph Hellwig 		(*buf)++;
383f461d2dcSChristoph Hellwig 	}
384f461d2dcSChristoph Hellwig }
385f461d2dcSChristoph Hellwig 
386f461d2dcSChristoph Hellwig /**
387f461d2dcSChristoph Hellwig  * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
388f461d2dcSChristoph Hellwig  *                   fail on overflow
389f461d2dcSChristoph Hellwig  *
390f461d2dcSChristoph Hellwig  * @cp: kernel buffer containing the string to parse
391f461d2dcSChristoph Hellwig  * @endp: pointer to store the trailing characters
392f461d2dcSChristoph Hellwig  * @base: the base to use
393f461d2dcSChristoph Hellwig  * @res: where the parsed integer will be stored
394f461d2dcSChristoph Hellwig  *
395f461d2dcSChristoph Hellwig  * In case of success 0 is returned and @res will contain the parsed integer,
396f461d2dcSChristoph Hellwig  * @endp will hold any trailing characters.
397f461d2dcSChristoph Hellwig  * This function will fail the parse on overflow. If there wasn't an overflow
398f461d2dcSChristoph Hellwig  * the function will defer the decision what characters count as invalid to the
399f461d2dcSChristoph Hellwig  * caller.
400f461d2dcSChristoph Hellwig  */
401f461d2dcSChristoph Hellwig static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
402f461d2dcSChristoph Hellwig 			   unsigned long *res)
403f461d2dcSChristoph Hellwig {
404f461d2dcSChristoph Hellwig 	unsigned long long result;
405f461d2dcSChristoph Hellwig 	unsigned int rv;
406f461d2dcSChristoph Hellwig 
407f461d2dcSChristoph Hellwig 	cp = _parse_integer_fixup_radix(cp, &base);
408f461d2dcSChristoph Hellwig 	rv = _parse_integer(cp, base, &result);
409f461d2dcSChristoph Hellwig 	if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
410f461d2dcSChristoph Hellwig 		return -ERANGE;
411f461d2dcSChristoph Hellwig 
412f461d2dcSChristoph Hellwig 	cp += rv;
413f461d2dcSChristoph Hellwig 
414f461d2dcSChristoph Hellwig 	if (endp)
415f461d2dcSChristoph Hellwig 		*endp = (char *)cp;
416f461d2dcSChristoph Hellwig 
417f461d2dcSChristoph Hellwig 	*res = (unsigned long)result;
418f461d2dcSChristoph Hellwig 	return 0;
419f461d2dcSChristoph Hellwig }
420f461d2dcSChristoph Hellwig 
421f461d2dcSChristoph Hellwig #define TMPBUFLEN 22
422f461d2dcSChristoph Hellwig /**
423f461d2dcSChristoph Hellwig  * proc_get_long - reads an ASCII formatted integer from a user buffer
424f461d2dcSChristoph Hellwig  *
425f461d2dcSChristoph Hellwig  * @buf: a kernel buffer
426f461d2dcSChristoph Hellwig  * @size: size of the kernel buffer
427f461d2dcSChristoph Hellwig  * @val: this is where the number will be stored
428f461d2dcSChristoph Hellwig  * @neg: set to %TRUE if number is negative
429f461d2dcSChristoph Hellwig  * @perm_tr: a vector which contains the allowed trailers
430f461d2dcSChristoph Hellwig  * @perm_tr_len: size of the perm_tr vector
431f461d2dcSChristoph Hellwig  * @tr: pointer to store the trailer character
432f461d2dcSChristoph Hellwig  *
433f461d2dcSChristoph Hellwig  * In case of success %0 is returned and @buf and @size are updated with
434f461d2dcSChristoph Hellwig  * the amount of bytes read. If @tr is non-NULL and a trailing
435f461d2dcSChristoph Hellwig  * character exists (size is non-zero after returning from this
436f461d2dcSChristoph Hellwig  * function), @tr is updated with the trailing character.
437f461d2dcSChristoph Hellwig  */
438f461d2dcSChristoph Hellwig static int proc_get_long(char **buf, size_t *size,
439f461d2dcSChristoph Hellwig 			  unsigned long *val, bool *neg,
440f461d2dcSChristoph Hellwig 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
441f461d2dcSChristoph Hellwig {
442f461d2dcSChristoph Hellwig 	int len;
443f461d2dcSChristoph Hellwig 	char *p, tmp[TMPBUFLEN];
444f461d2dcSChristoph Hellwig 
445f461d2dcSChristoph Hellwig 	if (!*size)
446f461d2dcSChristoph Hellwig 		return -EINVAL;
447f461d2dcSChristoph Hellwig 
448f461d2dcSChristoph Hellwig 	len = *size;
449f461d2dcSChristoph Hellwig 	if (len > TMPBUFLEN - 1)
450f461d2dcSChristoph Hellwig 		len = TMPBUFLEN - 1;
451f461d2dcSChristoph Hellwig 
452f461d2dcSChristoph Hellwig 	memcpy(tmp, *buf, len);
453f461d2dcSChristoph Hellwig 
454f461d2dcSChristoph Hellwig 	tmp[len] = 0;
455f461d2dcSChristoph Hellwig 	p = tmp;
456f461d2dcSChristoph Hellwig 	if (*p == '-' && *size > 1) {
457f461d2dcSChristoph Hellwig 		*neg = true;
458f461d2dcSChristoph Hellwig 		p++;
459f461d2dcSChristoph Hellwig 	} else
460f461d2dcSChristoph Hellwig 		*neg = false;
461f461d2dcSChristoph Hellwig 	if (!isdigit(*p))
462f461d2dcSChristoph Hellwig 		return -EINVAL;
463f461d2dcSChristoph Hellwig 
464f461d2dcSChristoph Hellwig 	if (strtoul_lenient(p, &p, 0, val))
465f461d2dcSChristoph Hellwig 		return -EINVAL;
466f461d2dcSChristoph Hellwig 
467f461d2dcSChristoph Hellwig 	len = p - tmp;
468f461d2dcSChristoph Hellwig 
469f461d2dcSChristoph Hellwig 	/* We don't know if the next char is whitespace thus we may accept
470f461d2dcSChristoph Hellwig 	 * invalid integers (e.g. 1234...a) or two integers instead of one
471f461d2dcSChristoph Hellwig 	 * (e.g. 123...1). So lets not allow such large numbers. */
472f461d2dcSChristoph Hellwig 	if (len == TMPBUFLEN - 1)
473f461d2dcSChristoph Hellwig 		return -EINVAL;
474f461d2dcSChristoph Hellwig 
475f461d2dcSChristoph Hellwig 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
476f461d2dcSChristoph Hellwig 		return -EINVAL;
477f461d2dcSChristoph Hellwig 
478f461d2dcSChristoph Hellwig 	if (tr && (len < *size))
479f461d2dcSChristoph Hellwig 		*tr = *p;
480f461d2dcSChristoph Hellwig 
481f461d2dcSChristoph Hellwig 	*buf += len;
482f461d2dcSChristoph Hellwig 	*size -= len;
483f461d2dcSChristoph Hellwig 
484f461d2dcSChristoph Hellwig 	return 0;
485f461d2dcSChristoph Hellwig }
486f461d2dcSChristoph Hellwig 
487f461d2dcSChristoph Hellwig /**
488f461d2dcSChristoph Hellwig  * proc_put_long - converts an integer to a decimal ASCII formatted string
489f461d2dcSChristoph Hellwig  *
490f461d2dcSChristoph Hellwig  * @buf: the user buffer
491f461d2dcSChristoph Hellwig  * @size: the size of the user buffer
492f461d2dcSChristoph Hellwig  * @val: the integer to be converted
493f461d2dcSChristoph Hellwig  * @neg: sign of the number, %TRUE for negative
494f461d2dcSChristoph Hellwig  *
49532927393SChristoph Hellwig  * In case of success @buf and @size are updated with the amount of bytes
49632927393SChristoph Hellwig  * written.
497f461d2dcSChristoph Hellwig  */
49832927393SChristoph Hellwig static void proc_put_long(void **buf, size_t *size, unsigned long val, bool neg)
499f461d2dcSChristoph Hellwig {
500f461d2dcSChristoph Hellwig 	int len;
501f461d2dcSChristoph Hellwig 	char tmp[TMPBUFLEN], *p = tmp;
502f461d2dcSChristoph Hellwig 
503f461d2dcSChristoph Hellwig 	sprintf(p, "%s%lu", neg ? "-" : "", val);
504f461d2dcSChristoph Hellwig 	len = strlen(tmp);
505f461d2dcSChristoph Hellwig 	if (len > *size)
506f461d2dcSChristoph Hellwig 		len = *size;
50732927393SChristoph Hellwig 	memcpy(*buf, tmp, len);
508f461d2dcSChristoph Hellwig 	*size -= len;
509f461d2dcSChristoph Hellwig 	*buf += len;
510f461d2dcSChristoph Hellwig }
511f461d2dcSChristoph Hellwig #undef TMPBUFLEN
512f461d2dcSChristoph Hellwig 
51332927393SChristoph Hellwig static void proc_put_char(void **buf, size_t *size, char c)
514f461d2dcSChristoph Hellwig {
515f461d2dcSChristoph Hellwig 	if (*size) {
51632927393SChristoph Hellwig 		char **buffer = (char **)buf;
51732927393SChristoph Hellwig 		**buffer = c;
51832927393SChristoph Hellwig 
51932927393SChristoph Hellwig 		(*size)--;
52032927393SChristoph Hellwig 		(*buffer)++;
521f461d2dcSChristoph Hellwig 		*buf = *buffer;
522f461d2dcSChristoph Hellwig 	}
523f461d2dcSChristoph Hellwig }
524f461d2dcSChristoph Hellwig 
525f461d2dcSChristoph Hellwig static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
526f461d2dcSChristoph Hellwig 				 int *valp,
527f461d2dcSChristoph Hellwig 				 int write, void *data)
528f461d2dcSChristoph Hellwig {
529f461d2dcSChristoph Hellwig 	if (write) {
530f461d2dcSChristoph Hellwig 		if (*negp) {
531f461d2dcSChristoph Hellwig 			if (*lvalp > (unsigned long) INT_MAX + 1)
532f461d2dcSChristoph Hellwig 				return -EINVAL;
533f461d2dcSChristoph Hellwig 			*valp = -*lvalp;
534f461d2dcSChristoph Hellwig 		} else {
535f461d2dcSChristoph Hellwig 			if (*lvalp > (unsigned long) INT_MAX)
536f461d2dcSChristoph Hellwig 				return -EINVAL;
537f461d2dcSChristoph Hellwig 			*valp = *lvalp;
538f461d2dcSChristoph Hellwig 		}
539f461d2dcSChristoph Hellwig 	} else {
540f461d2dcSChristoph Hellwig 		int val = *valp;
541f461d2dcSChristoph Hellwig 		if (val < 0) {
542f461d2dcSChristoph Hellwig 			*negp = true;
543f461d2dcSChristoph Hellwig 			*lvalp = -(unsigned long)val;
544f461d2dcSChristoph Hellwig 		} else {
545f461d2dcSChristoph Hellwig 			*negp = false;
546f461d2dcSChristoph Hellwig 			*lvalp = (unsigned long)val;
547f461d2dcSChristoph Hellwig 		}
548f461d2dcSChristoph Hellwig 	}
549f461d2dcSChristoph Hellwig 	return 0;
550f461d2dcSChristoph Hellwig }
551f461d2dcSChristoph Hellwig 
552f461d2dcSChristoph Hellwig static int do_proc_douintvec_conv(unsigned long *lvalp,
553f461d2dcSChristoph Hellwig 				  unsigned int *valp,
554f461d2dcSChristoph Hellwig 				  int write, void *data)
555f461d2dcSChristoph Hellwig {
556f461d2dcSChristoph Hellwig 	if (write) {
557f461d2dcSChristoph Hellwig 		if (*lvalp > UINT_MAX)
558f461d2dcSChristoph Hellwig 			return -EINVAL;
559f461d2dcSChristoph Hellwig 		*valp = *lvalp;
560f461d2dcSChristoph Hellwig 	} else {
561f461d2dcSChristoph Hellwig 		unsigned int val = *valp;
562f461d2dcSChristoph Hellwig 		*lvalp = (unsigned long)val;
563f461d2dcSChristoph Hellwig 	}
564f461d2dcSChristoph Hellwig 	return 0;
565f461d2dcSChristoph Hellwig }
566f461d2dcSChristoph Hellwig 
567f461d2dcSChristoph Hellwig static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
568f461d2dcSChristoph Hellwig 
569f461d2dcSChristoph Hellwig static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
57032927393SChristoph Hellwig 		  int write, void *buffer,
571f461d2dcSChristoph Hellwig 		  size_t *lenp, loff_t *ppos,
572f461d2dcSChristoph Hellwig 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
573f461d2dcSChristoph Hellwig 			      int write, void *data),
574f461d2dcSChristoph Hellwig 		  void *data)
575f461d2dcSChristoph Hellwig {
576f461d2dcSChristoph Hellwig 	int *i, vleft, first = 1, err = 0;
577f461d2dcSChristoph Hellwig 	size_t left;
57832927393SChristoph Hellwig 	char *p;
579f461d2dcSChristoph Hellwig 
580f461d2dcSChristoph Hellwig 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
581f461d2dcSChristoph Hellwig 		*lenp = 0;
582f461d2dcSChristoph Hellwig 		return 0;
583f461d2dcSChristoph Hellwig 	}
584f461d2dcSChristoph Hellwig 
585f461d2dcSChristoph Hellwig 	i = (int *) tbl_data;
586f461d2dcSChristoph Hellwig 	vleft = table->maxlen / sizeof(*i);
587f461d2dcSChristoph Hellwig 	left = *lenp;
588f461d2dcSChristoph Hellwig 
589f461d2dcSChristoph Hellwig 	if (!conv)
590f461d2dcSChristoph Hellwig 		conv = do_proc_dointvec_conv;
591f461d2dcSChristoph Hellwig 
592f461d2dcSChristoph Hellwig 	if (write) {
593f461d2dcSChristoph Hellwig 		if (proc_first_pos_non_zero_ignore(ppos, table))
594f461d2dcSChristoph Hellwig 			goto out;
595f461d2dcSChristoph Hellwig 
596f461d2dcSChristoph Hellwig 		if (left > PAGE_SIZE - 1)
597f461d2dcSChristoph Hellwig 			left = PAGE_SIZE - 1;
59832927393SChristoph Hellwig 		p = buffer;
599f461d2dcSChristoph Hellwig 	}
600f461d2dcSChristoph Hellwig 
601f461d2dcSChristoph Hellwig 	for (; left && vleft--; i++, first=0) {
602f461d2dcSChristoph Hellwig 		unsigned long lval;
603f461d2dcSChristoph Hellwig 		bool neg;
604f461d2dcSChristoph Hellwig 
605f461d2dcSChristoph Hellwig 		if (write) {
606f461d2dcSChristoph Hellwig 			left -= proc_skip_spaces(&p);
607f461d2dcSChristoph Hellwig 
608f461d2dcSChristoph Hellwig 			if (!left)
609f461d2dcSChristoph Hellwig 				break;
610f461d2dcSChristoph Hellwig 			err = proc_get_long(&p, &left, &lval, &neg,
611f461d2dcSChristoph Hellwig 					     proc_wspace_sep,
612f461d2dcSChristoph Hellwig 					     sizeof(proc_wspace_sep), NULL);
613f461d2dcSChristoph Hellwig 			if (err)
614f461d2dcSChristoph Hellwig 				break;
615f461d2dcSChristoph Hellwig 			if (conv(&neg, &lval, i, 1, data)) {
616f461d2dcSChristoph Hellwig 				err = -EINVAL;
617f461d2dcSChristoph Hellwig 				break;
618f461d2dcSChristoph Hellwig 			}
619f461d2dcSChristoph Hellwig 		} else {
620f461d2dcSChristoph Hellwig 			if (conv(&neg, &lval, i, 0, data)) {
621f461d2dcSChristoph Hellwig 				err = -EINVAL;
622f461d2dcSChristoph Hellwig 				break;
623f461d2dcSChristoph Hellwig 			}
624f461d2dcSChristoph Hellwig 			if (!first)
62532927393SChristoph Hellwig 				proc_put_char(&buffer, &left, '\t');
62632927393SChristoph Hellwig 			proc_put_long(&buffer, &left, lval, neg);
627f461d2dcSChristoph Hellwig 		}
628f461d2dcSChristoph Hellwig 	}
629f461d2dcSChristoph Hellwig 
630f461d2dcSChristoph Hellwig 	if (!write && !first && left && !err)
63132927393SChristoph Hellwig 		proc_put_char(&buffer, &left, '\n');
632f461d2dcSChristoph Hellwig 	if (write && !err && left)
633f461d2dcSChristoph Hellwig 		left -= proc_skip_spaces(&p);
63432927393SChristoph Hellwig 	if (write && first)
635f461d2dcSChristoph Hellwig 		return err ? : -EINVAL;
636f461d2dcSChristoph Hellwig 	*lenp -= left;
637f461d2dcSChristoph Hellwig out:
638f461d2dcSChristoph Hellwig 	*ppos += *lenp;
639f461d2dcSChristoph Hellwig 	return err;
640f461d2dcSChristoph Hellwig }
641f461d2dcSChristoph Hellwig 
642f461d2dcSChristoph Hellwig static int do_proc_dointvec(struct ctl_table *table, int write,
64332927393SChristoph Hellwig 		  void *buffer, size_t *lenp, loff_t *ppos,
644f461d2dcSChristoph Hellwig 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
645f461d2dcSChristoph Hellwig 			      int write, void *data),
646f461d2dcSChristoph Hellwig 		  void *data)
647f461d2dcSChristoph Hellwig {
648f461d2dcSChristoph Hellwig 	return __do_proc_dointvec(table->data, table, write,
649f461d2dcSChristoph Hellwig 			buffer, lenp, ppos, conv, data);
650f461d2dcSChristoph Hellwig }
651f461d2dcSChristoph Hellwig 
652f461d2dcSChristoph Hellwig static int do_proc_douintvec_w(unsigned int *tbl_data,
653f461d2dcSChristoph Hellwig 			       struct ctl_table *table,
65432927393SChristoph Hellwig 			       void *buffer,
655f461d2dcSChristoph Hellwig 			       size_t *lenp, loff_t *ppos,
656f461d2dcSChristoph Hellwig 			       int (*conv)(unsigned long *lvalp,
657f461d2dcSChristoph Hellwig 					   unsigned int *valp,
658f461d2dcSChristoph Hellwig 					   int write, void *data),
659f461d2dcSChristoph Hellwig 			       void *data)
660f461d2dcSChristoph Hellwig {
661f461d2dcSChristoph Hellwig 	unsigned long lval;
662f461d2dcSChristoph Hellwig 	int err = 0;
663f461d2dcSChristoph Hellwig 	size_t left;
664f461d2dcSChristoph Hellwig 	bool neg;
66532927393SChristoph Hellwig 	char *p = buffer;
666f461d2dcSChristoph Hellwig 
667f461d2dcSChristoph Hellwig 	left = *lenp;
668f461d2dcSChristoph Hellwig 
669f461d2dcSChristoph Hellwig 	if (proc_first_pos_non_zero_ignore(ppos, table))
670f461d2dcSChristoph Hellwig 		goto bail_early;
671f461d2dcSChristoph Hellwig 
672f461d2dcSChristoph Hellwig 	if (left > PAGE_SIZE - 1)
673f461d2dcSChristoph Hellwig 		left = PAGE_SIZE - 1;
674f461d2dcSChristoph Hellwig 
675f461d2dcSChristoph Hellwig 	left -= proc_skip_spaces(&p);
676f461d2dcSChristoph Hellwig 	if (!left) {
677f461d2dcSChristoph Hellwig 		err = -EINVAL;
678f461d2dcSChristoph Hellwig 		goto out_free;
679f461d2dcSChristoph Hellwig 	}
680f461d2dcSChristoph Hellwig 
681f461d2dcSChristoph Hellwig 	err = proc_get_long(&p, &left, &lval, &neg,
682f461d2dcSChristoph Hellwig 			     proc_wspace_sep,
683f461d2dcSChristoph Hellwig 			     sizeof(proc_wspace_sep), NULL);
684f461d2dcSChristoph Hellwig 	if (err || neg) {
685f461d2dcSChristoph Hellwig 		err = -EINVAL;
686f461d2dcSChristoph Hellwig 		goto out_free;
687f461d2dcSChristoph Hellwig 	}
688f461d2dcSChristoph Hellwig 
689f461d2dcSChristoph Hellwig 	if (conv(&lval, tbl_data, 1, data)) {
690f461d2dcSChristoph Hellwig 		err = -EINVAL;
691f461d2dcSChristoph Hellwig 		goto out_free;
692f461d2dcSChristoph Hellwig 	}
693f461d2dcSChristoph Hellwig 
694f461d2dcSChristoph Hellwig 	if (!err && left)
695f461d2dcSChristoph Hellwig 		left -= proc_skip_spaces(&p);
696f461d2dcSChristoph Hellwig 
697f461d2dcSChristoph Hellwig out_free:
698f461d2dcSChristoph Hellwig 	if (err)
699f461d2dcSChristoph Hellwig 		return -EINVAL;
700f461d2dcSChristoph Hellwig 
701f461d2dcSChristoph Hellwig 	return 0;
702f461d2dcSChristoph Hellwig 
703f461d2dcSChristoph Hellwig 	/* This is in keeping with old __do_proc_dointvec() */
704f461d2dcSChristoph Hellwig bail_early:
705f461d2dcSChristoph Hellwig 	*ppos += *lenp;
706f461d2dcSChristoph Hellwig 	return err;
707f461d2dcSChristoph Hellwig }
708f461d2dcSChristoph Hellwig 
70932927393SChristoph Hellwig static int do_proc_douintvec_r(unsigned int *tbl_data, void *buffer,
710f461d2dcSChristoph Hellwig 			       size_t *lenp, loff_t *ppos,
711f461d2dcSChristoph Hellwig 			       int (*conv)(unsigned long *lvalp,
712f461d2dcSChristoph Hellwig 					   unsigned int *valp,
713f461d2dcSChristoph Hellwig 					   int write, void *data),
714f461d2dcSChristoph Hellwig 			       void *data)
715f461d2dcSChristoph Hellwig {
716f461d2dcSChristoph Hellwig 	unsigned long lval;
717f461d2dcSChristoph Hellwig 	int err = 0;
718f461d2dcSChristoph Hellwig 	size_t left;
719f461d2dcSChristoph Hellwig 
720f461d2dcSChristoph Hellwig 	left = *lenp;
721f461d2dcSChristoph Hellwig 
722f461d2dcSChristoph Hellwig 	if (conv(&lval, tbl_data, 0, data)) {
723f461d2dcSChristoph Hellwig 		err = -EINVAL;
724f461d2dcSChristoph Hellwig 		goto out;
725f461d2dcSChristoph Hellwig 	}
726f461d2dcSChristoph Hellwig 
72732927393SChristoph Hellwig 	proc_put_long(&buffer, &left, lval, false);
72832927393SChristoph Hellwig 	if (!left)
729f461d2dcSChristoph Hellwig 		goto out;
730f461d2dcSChristoph Hellwig 
73132927393SChristoph Hellwig 	proc_put_char(&buffer, &left, '\n');
732f461d2dcSChristoph Hellwig 
733f461d2dcSChristoph Hellwig out:
734f461d2dcSChristoph Hellwig 	*lenp -= left;
735f461d2dcSChristoph Hellwig 	*ppos += *lenp;
736f461d2dcSChristoph Hellwig 
737f461d2dcSChristoph Hellwig 	return err;
738f461d2dcSChristoph Hellwig }
739f461d2dcSChristoph Hellwig 
740f461d2dcSChristoph Hellwig static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
74132927393SChristoph Hellwig 			       int write, void *buffer,
742f461d2dcSChristoph Hellwig 			       size_t *lenp, loff_t *ppos,
743f461d2dcSChristoph Hellwig 			       int (*conv)(unsigned long *lvalp,
744f461d2dcSChristoph Hellwig 					   unsigned int *valp,
745f461d2dcSChristoph Hellwig 					   int write, void *data),
746f461d2dcSChristoph Hellwig 			       void *data)
747f461d2dcSChristoph Hellwig {
748f461d2dcSChristoph Hellwig 	unsigned int *i, vleft;
749f461d2dcSChristoph Hellwig 
750f461d2dcSChristoph Hellwig 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
751f461d2dcSChristoph Hellwig 		*lenp = 0;
752f461d2dcSChristoph Hellwig 		return 0;
753f461d2dcSChristoph Hellwig 	}
754f461d2dcSChristoph Hellwig 
755f461d2dcSChristoph Hellwig 	i = (unsigned int *) tbl_data;
756f461d2dcSChristoph Hellwig 	vleft = table->maxlen / sizeof(*i);
757f461d2dcSChristoph Hellwig 
758f461d2dcSChristoph Hellwig 	/*
759f461d2dcSChristoph Hellwig 	 * Arrays are not supported, keep this simple. *Do not* add
760f461d2dcSChristoph Hellwig 	 * support for them.
761f461d2dcSChristoph Hellwig 	 */
762f461d2dcSChristoph Hellwig 	if (vleft != 1) {
763f461d2dcSChristoph Hellwig 		*lenp = 0;
764f461d2dcSChristoph Hellwig 		return -EINVAL;
765f461d2dcSChristoph Hellwig 	}
766f461d2dcSChristoph Hellwig 
767f461d2dcSChristoph Hellwig 	if (!conv)
768f461d2dcSChristoph Hellwig 		conv = do_proc_douintvec_conv;
769f461d2dcSChristoph Hellwig 
770f461d2dcSChristoph Hellwig 	if (write)
771f461d2dcSChristoph Hellwig 		return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
772f461d2dcSChristoph Hellwig 					   conv, data);
773f461d2dcSChristoph Hellwig 	return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
774f461d2dcSChristoph Hellwig }
775f461d2dcSChristoph Hellwig 
776f461d2dcSChristoph Hellwig static int do_proc_douintvec(struct ctl_table *table, int write,
77732927393SChristoph Hellwig 			     void *buffer, size_t *lenp, loff_t *ppos,
778f461d2dcSChristoph Hellwig 			     int (*conv)(unsigned long *lvalp,
779f461d2dcSChristoph Hellwig 					 unsigned int *valp,
780f461d2dcSChristoph Hellwig 					 int write, void *data),
781f461d2dcSChristoph Hellwig 			     void *data)
782f461d2dcSChristoph Hellwig {
783f461d2dcSChristoph Hellwig 	return __do_proc_douintvec(table->data, table, write,
784f461d2dcSChristoph Hellwig 				   buffer, lenp, ppos, conv, data);
785f461d2dcSChristoph Hellwig }
786f461d2dcSChristoph Hellwig 
787f461d2dcSChristoph Hellwig /**
788f461d2dcSChristoph Hellwig  * proc_dointvec - read a vector of integers
789f461d2dcSChristoph Hellwig  * @table: the sysctl table
790f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
791f461d2dcSChristoph Hellwig  * @buffer: the user buffer
792f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
793f461d2dcSChristoph Hellwig  * @ppos: file position
794f461d2dcSChristoph Hellwig  *
795f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
796f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string.
797f461d2dcSChristoph Hellwig  *
798f461d2dcSChristoph Hellwig  * Returns 0 on success.
799f461d2dcSChristoph Hellwig  */
80032927393SChristoph Hellwig int proc_dointvec(struct ctl_table *table, int write, void *buffer,
80132927393SChristoph Hellwig 		  size_t *lenp, loff_t *ppos)
802f461d2dcSChristoph Hellwig {
803f461d2dcSChristoph Hellwig 	return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
804f461d2dcSChristoph Hellwig }
805f461d2dcSChristoph Hellwig 
806f461d2dcSChristoph Hellwig #ifdef CONFIG_COMPACTION
807f461d2dcSChristoph Hellwig static int proc_dointvec_minmax_warn_RT_change(struct ctl_table *table,
80832927393SChristoph Hellwig 		int write, void *buffer, size_t *lenp, loff_t *ppos)
809f461d2dcSChristoph Hellwig {
810f461d2dcSChristoph Hellwig 	int ret, old;
811f461d2dcSChristoph Hellwig 
812f461d2dcSChristoph Hellwig 	if (!IS_ENABLED(CONFIG_PREEMPT_RT) || !write)
813f461d2dcSChristoph Hellwig 		return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
814f461d2dcSChristoph Hellwig 
815f461d2dcSChristoph Hellwig 	old = *(int *)table->data;
816f461d2dcSChristoph Hellwig 	ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
817f461d2dcSChristoph Hellwig 	if (ret)
818f461d2dcSChristoph Hellwig 		return ret;
819f461d2dcSChristoph Hellwig 	if (old != *(int *)table->data)
820f461d2dcSChristoph Hellwig 		pr_warn_once("sysctl attribute %s changed by %s[%d]\n",
821f461d2dcSChristoph Hellwig 			     table->procname, current->comm,
822f461d2dcSChristoph Hellwig 			     task_pid_nr(current));
823f461d2dcSChristoph Hellwig 	return ret;
824f461d2dcSChristoph Hellwig }
825f461d2dcSChristoph Hellwig #endif
826f461d2dcSChristoph Hellwig 
827f461d2dcSChristoph Hellwig /**
828f461d2dcSChristoph Hellwig  * proc_douintvec - read a vector of unsigned integers
829f461d2dcSChristoph Hellwig  * @table: the sysctl table
830f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
831f461d2dcSChristoph Hellwig  * @buffer: the user buffer
832f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
833f461d2dcSChristoph Hellwig  * @ppos: file position
834f461d2dcSChristoph Hellwig  *
835f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
836f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string.
837f461d2dcSChristoph Hellwig  *
838f461d2dcSChristoph Hellwig  * Returns 0 on success.
839f461d2dcSChristoph Hellwig  */
84032927393SChristoph Hellwig int proc_douintvec(struct ctl_table *table, int write, void *buffer,
84132927393SChristoph Hellwig 		size_t *lenp, loff_t *ppos)
842f461d2dcSChristoph Hellwig {
843f461d2dcSChristoph Hellwig 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
844f461d2dcSChristoph Hellwig 				 do_proc_douintvec_conv, NULL);
845f461d2dcSChristoph Hellwig }
846f461d2dcSChristoph Hellwig 
847f461d2dcSChristoph Hellwig /*
848f461d2dcSChristoph Hellwig  * Taint values can only be increased
849f461d2dcSChristoph Hellwig  * This means we can safely use a temporary.
850f461d2dcSChristoph Hellwig  */
851f461d2dcSChristoph Hellwig static int proc_taint(struct ctl_table *table, int write,
85232927393SChristoph Hellwig 			       void *buffer, size_t *lenp, loff_t *ppos)
853f461d2dcSChristoph Hellwig {
854f461d2dcSChristoph Hellwig 	struct ctl_table t;
855f461d2dcSChristoph Hellwig 	unsigned long tmptaint = get_taint();
856f461d2dcSChristoph Hellwig 	int err;
857f461d2dcSChristoph Hellwig 
858f461d2dcSChristoph Hellwig 	if (write && !capable(CAP_SYS_ADMIN))
859f461d2dcSChristoph Hellwig 		return -EPERM;
860f461d2dcSChristoph Hellwig 
861f461d2dcSChristoph Hellwig 	t = *table;
862f461d2dcSChristoph Hellwig 	t.data = &tmptaint;
863f461d2dcSChristoph Hellwig 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
864f461d2dcSChristoph Hellwig 	if (err < 0)
865f461d2dcSChristoph Hellwig 		return err;
866f461d2dcSChristoph Hellwig 
867f461d2dcSChristoph Hellwig 	if (write) {
868db38d5c1SRafael Aquini 		int i;
869db38d5c1SRafael Aquini 
870db38d5c1SRafael Aquini 		/*
871db38d5c1SRafael Aquini 		 * If we are relying on panic_on_taint not producing
872db38d5c1SRafael Aquini 		 * false positives due to userspace input, bail out
873db38d5c1SRafael Aquini 		 * before setting the requested taint flags.
874db38d5c1SRafael Aquini 		 */
875db38d5c1SRafael Aquini 		if (panic_on_taint_nousertaint && (tmptaint & panic_on_taint))
876db38d5c1SRafael Aquini 			return -EINVAL;
877db38d5c1SRafael Aquini 
878f461d2dcSChristoph Hellwig 		/*
879f461d2dcSChristoph Hellwig 		 * Poor man's atomic or. Not worth adding a primitive
880f461d2dcSChristoph Hellwig 		 * to everyone's atomic.h for this
881f461d2dcSChristoph Hellwig 		 */
882e77132e7SRafael Aquini 		for (i = 0; i < TAINT_FLAGS_COUNT; i++)
883e77132e7SRafael Aquini 			if ((1UL << i) & tmptaint)
884f461d2dcSChristoph Hellwig 				add_taint(i, LOCKDEP_STILL_OK);
885f461d2dcSChristoph Hellwig 	}
886f461d2dcSChristoph Hellwig 
887f461d2dcSChristoph Hellwig 	return err;
888f461d2dcSChristoph Hellwig }
889f461d2dcSChristoph Hellwig 
890f461d2dcSChristoph Hellwig #ifdef CONFIG_PRINTK
891f461d2dcSChristoph Hellwig static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
89232927393SChristoph Hellwig 				void *buffer, size_t *lenp, loff_t *ppos)
893f461d2dcSChristoph Hellwig {
894f461d2dcSChristoph Hellwig 	if (write && !capable(CAP_SYS_ADMIN))
895f461d2dcSChristoph Hellwig 		return -EPERM;
896f461d2dcSChristoph Hellwig 
897f461d2dcSChristoph Hellwig 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
898f461d2dcSChristoph Hellwig }
899f461d2dcSChristoph Hellwig #endif
900f461d2dcSChristoph Hellwig 
901f461d2dcSChristoph Hellwig /**
902f461d2dcSChristoph Hellwig  * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
903f461d2dcSChristoph Hellwig  * @min: pointer to minimum allowable value
904f461d2dcSChristoph Hellwig  * @max: pointer to maximum allowable value
905f461d2dcSChristoph Hellwig  *
906f461d2dcSChristoph Hellwig  * The do_proc_dointvec_minmax_conv_param structure provides the
907f461d2dcSChristoph Hellwig  * minimum and maximum values for doing range checking for those sysctl
908f461d2dcSChristoph Hellwig  * parameters that use the proc_dointvec_minmax() handler.
909f461d2dcSChristoph Hellwig  */
910f461d2dcSChristoph Hellwig struct do_proc_dointvec_minmax_conv_param {
911f461d2dcSChristoph Hellwig 	int *min;
912f461d2dcSChristoph Hellwig 	int *max;
913f461d2dcSChristoph Hellwig };
914f461d2dcSChristoph Hellwig 
915f461d2dcSChristoph Hellwig static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
916f461d2dcSChristoph Hellwig 					int *valp,
917f461d2dcSChristoph Hellwig 					int write, void *data)
918f461d2dcSChristoph Hellwig {
919f461d2dcSChristoph Hellwig 	int tmp, ret;
920f461d2dcSChristoph Hellwig 	struct do_proc_dointvec_minmax_conv_param *param = data;
921f461d2dcSChristoph Hellwig 	/*
922f461d2dcSChristoph Hellwig 	 * If writing, first do so via a temporary local int so we can
923f461d2dcSChristoph Hellwig 	 * bounds-check it before touching *valp.
924f461d2dcSChristoph Hellwig 	 */
925f461d2dcSChristoph Hellwig 	int *ip = write ? &tmp : valp;
926f461d2dcSChristoph Hellwig 
927f461d2dcSChristoph Hellwig 	ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
928f461d2dcSChristoph Hellwig 	if (ret)
929f461d2dcSChristoph Hellwig 		return ret;
930f461d2dcSChristoph Hellwig 
931f461d2dcSChristoph Hellwig 	if (write) {
932f461d2dcSChristoph Hellwig 		if ((param->min && *param->min > tmp) ||
933f461d2dcSChristoph Hellwig 		    (param->max && *param->max < tmp))
934f461d2dcSChristoph Hellwig 			return -EINVAL;
935f461d2dcSChristoph Hellwig 		*valp = tmp;
936f461d2dcSChristoph Hellwig 	}
937f461d2dcSChristoph Hellwig 
938f461d2dcSChristoph Hellwig 	return 0;
939f461d2dcSChristoph Hellwig }
940f461d2dcSChristoph Hellwig 
941f461d2dcSChristoph Hellwig /**
942f461d2dcSChristoph Hellwig  * proc_dointvec_minmax - read a vector of integers with min/max values
943f461d2dcSChristoph Hellwig  * @table: the sysctl table
944f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
945f461d2dcSChristoph Hellwig  * @buffer: the user buffer
946f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
947f461d2dcSChristoph Hellwig  * @ppos: file position
948f461d2dcSChristoph Hellwig  *
949f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
950f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string.
951f461d2dcSChristoph Hellwig  *
952f461d2dcSChristoph Hellwig  * This routine will ensure the values are within the range specified by
953f461d2dcSChristoph Hellwig  * table->extra1 (min) and table->extra2 (max).
954f461d2dcSChristoph Hellwig  *
955f461d2dcSChristoph Hellwig  * Returns 0 on success or -EINVAL on write when the range check fails.
956f461d2dcSChristoph Hellwig  */
957f461d2dcSChristoph Hellwig int proc_dointvec_minmax(struct ctl_table *table, int write,
95832927393SChristoph Hellwig 		  void *buffer, size_t *lenp, loff_t *ppos)
959f461d2dcSChristoph Hellwig {
960f461d2dcSChristoph Hellwig 	struct do_proc_dointvec_minmax_conv_param param = {
961f461d2dcSChristoph Hellwig 		.min = (int *) table->extra1,
962f461d2dcSChristoph Hellwig 		.max = (int *) table->extra2,
963f461d2dcSChristoph Hellwig 	};
964f461d2dcSChristoph Hellwig 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
965f461d2dcSChristoph Hellwig 				do_proc_dointvec_minmax_conv, &param);
966f461d2dcSChristoph Hellwig }
967f461d2dcSChristoph Hellwig 
968f461d2dcSChristoph Hellwig /**
969f461d2dcSChristoph Hellwig  * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
970f461d2dcSChristoph Hellwig  * @min: pointer to minimum allowable value
971f461d2dcSChristoph Hellwig  * @max: pointer to maximum allowable value
972f461d2dcSChristoph Hellwig  *
973f461d2dcSChristoph Hellwig  * The do_proc_douintvec_minmax_conv_param structure provides the
974f461d2dcSChristoph Hellwig  * minimum and maximum values for doing range checking for those sysctl
975f461d2dcSChristoph Hellwig  * parameters that use the proc_douintvec_minmax() handler.
976f461d2dcSChristoph Hellwig  */
977f461d2dcSChristoph Hellwig struct do_proc_douintvec_minmax_conv_param {
978f461d2dcSChristoph Hellwig 	unsigned int *min;
979f461d2dcSChristoph Hellwig 	unsigned int *max;
980f461d2dcSChristoph Hellwig };
981f461d2dcSChristoph Hellwig 
982f461d2dcSChristoph Hellwig static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
983f461d2dcSChristoph Hellwig 					 unsigned int *valp,
984f461d2dcSChristoph Hellwig 					 int write, void *data)
985f461d2dcSChristoph Hellwig {
986f461d2dcSChristoph Hellwig 	int ret;
987f461d2dcSChristoph Hellwig 	unsigned int tmp;
988f461d2dcSChristoph Hellwig 	struct do_proc_douintvec_minmax_conv_param *param = data;
989f461d2dcSChristoph Hellwig 	/* write via temporary local uint for bounds-checking */
990f461d2dcSChristoph Hellwig 	unsigned int *up = write ? &tmp : valp;
991f461d2dcSChristoph Hellwig 
992f461d2dcSChristoph Hellwig 	ret = do_proc_douintvec_conv(lvalp, up, write, data);
993f461d2dcSChristoph Hellwig 	if (ret)
994f461d2dcSChristoph Hellwig 		return ret;
995f461d2dcSChristoph Hellwig 
996f461d2dcSChristoph Hellwig 	if (write) {
997f461d2dcSChristoph Hellwig 		if ((param->min && *param->min > tmp) ||
998f461d2dcSChristoph Hellwig 		    (param->max && *param->max < tmp))
999f461d2dcSChristoph Hellwig 			return -ERANGE;
1000f461d2dcSChristoph Hellwig 
1001f461d2dcSChristoph Hellwig 		*valp = tmp;
1002f461d2dcSChristoph Hellwig 	}
1003f461d2dcSChristoph Hellwig 
1004f461d2dcSChristoph Hellwig 	return 0;
1005f461d2dcSChristoph Hellwig }
1006f461d2dcSChristoph Hellwig 
1007f461d2dcSChristoph Hellwig /**
1008f461d2dcSChristoph Hellwig  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
1009f461d2dcSChristoph Hellwig  * @table: the sysctl table
1010f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
1011f461d2dcSChristoph Hellwig  * @buffer: the user buffer
1012f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
1013f461d2dcSChristoph Hellwig  * @ppos: file position
1014f461d2dcSChristoph Hellwig  *
1015f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
1016f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string. Negative
1017f461d2dcSChristoph Hellwig  * strings are not allowed.
1018f461d2dcSChristoph Hellwig  *
1019f461d2dcSChristoph Hellwig  * This routine will ensure the values are within the range specified by
1020f461d2dcSChristoph Hellwig  * table->extra1 (min) and table->extra2 (max). There is a final sanity
1021f461d2dcSChristoph Hellwig  * check for UINT_MAX to avoid having to support wrap around uses from
1022f461d2dcSChristoph Hellwig  * userspace.
1023f461d2dcSChristoph Hellwig  *
1024f461d2dcSChristoph Hellwig  * Returns 0 on success or -ERANGE on write when the range check fails.
1025f461d2dcSChristoph Hellwig  */
1026f461d2dcSChristoph Hellwig int proc_douintvec_minmax(struct ctl_table *table, int write,
102732927393SChristoph Hellwig 			  void *buffer, size_t *lenp, loff_t *ppos)
1028f461d2dcSChristoph Hellwig {
1029f461d2dcSChristoph Hellwig 	struct do_proc_douintvec_minmax_conv_param param = {
1030f461d2dcSChristoph Hellwig 		.min = (unsigned int *) table->extra1,
1031f461d2dcSChristoph Hellwig 		.max = (unsigned int *) table->extra2,
1032f461d2dcSChristoph Hellwig 	};
1033f461d2dcSChristoph Hellwig 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
1034f461d2dcSChristoph Hellwig 				 do_proc_douintvec_minmax_conv, &param);
1035f461d2dcSChristoph Hellwig }
1036f461d2dcSChristoph Hellwig 
1037f461d2dcSChristoph Hellwig static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
1038f461d2dcSChristoph Hellwig 					unsigned int *valp,
1039f461d2dcSChristoph Hellwig 					int write, void *data)
1040f461d2dcSChristoph Hellwig {
1041f461d2dcSChristoph Hellwig 	if (write) {
1042f461d2dcSChristoph Hellwig 		unsigned int val;
1043f461d2dcSChristoph Hellwig 
1044f461d2dcSChristoph Hellwig 		val = round_pipe_size(*lvalp);
1045f461d2dcSChristoph Hellwig 		if (val == 0)
1046f461d2dcSChristoph Hellwig 			return -EINVAL;
1047f461d2dcSChristoph Hellwig 
1048f461d2dcSChristoph Hellwig 		*valp = val;
1049f461d2dcSChristoph Hellwig 	} else {
1050f461d2dcSChristoph Hellwig 		unsigned int val = *valp;
1051f461d2dcSChristoph Hellwig 		*lvalp = (unsigned long) val;
1052f461d2dcSChristoph Hellwig 	}
1053f461d2dcSChristoph Hellwig 
1054f461d2dcSChristoph Hellwig 	return 0;
1055f461d2dcSChristoph Hellwig }
1056f461d2dcSChristoph Hellwig 
1057f461d2dcSChristoph Hellwig static int proc_dopipe_max_size(struct ctl_table *table, int write,
105832927393SChristoph Hellwig 				void *buffer, size_t *lenp, loff_t *ppos)
1059f461d2dcSChristoph Hellwig {
1060f461d2dcSChristoph Hellwig 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
1061f461d2dcSChristoph Hellwig 				 do_proc_dopipe_max_size_conv, NULL);
1062f461d2dcSChristoph Hellwig }
1063f461d2dcSChristoph Hellwig 
1064f461d2dcSChristoph Hellwig static void validate_coredump_safety(void)
1065f461d2dcSChristoph Hellwig {
1066f461d2dcSChristoph Hellwig #ifdef CONFIG_COREDUMP
1067f461d2dcSChristoph Hellwig 	if (suid_dumpable == SUID_DUMP_ROOT &&
1068f461d2dcSChristoph Hellwig 	    core_pattern[0] != '/' && core_pattern[0] != '|') {
1069f461d2dcSChristoph Hellwig 		printk(KERN_WARNING
1070f461d2dcSChristoph Hellwig "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
1071f461d2dcSChristoph Hellwig "Pipe handler or fully qualified core dump path required.\n"
1072f461d2dcSChristoph Hellwig "Set kernel.core_pattern before fs.suid_dumpable.\n"
1073f461d2dcSChristoph Hellwig 		);
1074f461d2dcSChristoph Hellwig 	}
1075f461d2dcSChristoph Hellwig #endif
1076f461d2dcSChristoph Hellwig }
1077f461d2dcSChristoph Hellwig 
1078f461d2dcSChristoph Hellwig static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
107932927393SChristoph Hellwig 		void *buffer, size_t *lenp, loff_t *ppos)
1080f461d2dcSChristoph Hellwig {
1081f461d2dcSChristoph Hellwig 	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1082f461d2dcSChristoph Hellwig 	if (!error)
1083f461d2dcSChristoph Hellwig 		validate_coredump_safety();
1084f461d2dcSChristoph Hellwig 	return error;
1085f461d2dcSChristoph Hellwig }
1086f461d2dcSChristoph Hellwig 
1087f461d2dcSChristoph Hellwig #ifdef CONFIG_COREDUMP
1088f461d2dcSChristoph Hellwig static int proc_dostring_coredump(struct ctl_table *table, int write,
108932927393SChristoph Hellwig 		  void *buffer, size_t *lenp, loff_t *ppos)
1090f461d2dcSChristoph Hellwig {
1091f461d2dcSChristoph Hellwig 	int error = proc_dostring(table, write, buffer, lenp, ppos);
1092f461d2dcSChristoph Hellwig 	if (!error)
1093f461d2dcSChristoph Hellwig 		validate_coredump_safety();
1094f461d2dcSChristoph Hellwig 	return error;
1095f461d2dcSChristoph Hellwig }
1096f461d2dcSChristoph Hellwig #endif
1097f461d2dcSChristoph Hellwig 
1098f461d2dcSChristoph Hellwig #ifdef CONFIG_MAGIC_SYSRQ
1099f461d2dcSChristoph Hellwig static int sysrq_sysctl_handler(struct ctl_table *table, int write,
110032927393SChristoph Hellwig 				void *buffer, size_t *lenp, loff_t *ppos)
1101f461d2dcSChristoph Hellwig {
1102f461d2dcSChristoph Hellwig 	int tmp, ret;
1103f461d2dcSChristoph Hellwig 
1104f461d2dcSChristoph Hellwig 	tmp = sysrq_mask();
1105f461d2dcSChristoph Hellwig 
1106f461d2dcSChristoph Hellwig 	ret = __do_proc_dointvec(&tmp, table, write, buffer,
1107f461d2dcSChristoph Hellwig 			       lenp, ppos, NULL, NULL);
1108f461d2dcSChristoph Hellwig 	if (ret || !write)
1109f461d2dcSChristoph Hellwig 		return ret;
1110f461d2dcSChristoph Hellwig 
1111f461d2dcSChristoph Hellwig 	if (write)
1112f461d2dcSChristoph Hellwig 		sysrq_toggle_support(tmp);
1113f461d2dcSChristoph Hellwig 
1114f461d2dcSChristoph Hellwig 	return 0;
1115f461d2dcSChristoph Hellwig }
1116f461d2dcSChristoph Hellwig #endif
1117f461d2dcSChristoph Hellwig 
111832927393SChristoph Hellwig static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table,
111932927393SChristoph Hellwig 		int write, void *buffer, size_t *lenp, loff_t *ppos,
112032927393SChristoph Hellwig 		unsigned long convmul, unsigned long convdiv)
1121f461d2dcSChristoph Hellwig {
1122f461d2dcSChristoph Hellwig 	unsigned long *i, *min, *max;
1123f461d2dcSChristoph Hellwig 	int vleft, first = 1, err = 0;
1124f461d2dcSChristoph Hellwig 	size_t left;
112532927393SChristoph Hellwig 	char *p;
1126f461d2dcSChristoph Hellwig 
1127f461d2dcSChristoph Hellwig 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1128f461d2dcSChristoph Hellwig 		*lenp = 0;
1129f461d2dcSChristoph Hellwig 		return 0;
1130f461d2dcSChristoph Hellwig 	}
1131f461d2dcSChristoph Hellwig 
1132f461d2dcSChristoph Hellwig 	i = (unsigned long *) data;
1133f461d2dcSChristoph Hellwig 	min = (unsigned long *) table->extra1;
1134f461d2dcSChristoph Hellwig 	max = (unsigned long *) table->extra2;
1135f461d2dcSChristoph Hellwig 	vleft = table->maxlen / sizeof(unsigned long);
1136f461d2dcSChristoph Hellwig 	left = *lenp;
1137f461d2dcSChristoph Hellwig 
1138f461d2dcSChristoph Hellwig 	if (write) {
1139f461d2dcSChristoph Hellwig 		if (proc_first_pos_non_zero_ignore(ppos, table))
1140f461d2dcSChristoph Hellwig 			goto out;
1141f461d2dcSChristoph Hellwig 
1142f461d2dcSChristoph Hellwig 		if (left > PAGE_SIZE - 1)
1143f461d2dcSChristoph Hellwig 			left = PAGE_SIZE - 1;
114432927393SChristoph Hellwig 		p = buffer;
1145f461d2dcSChristoph Hellwig 	}
1146f461d2dcSChristoph Hellwig 
1147f461d2dcSChristoph Hellwig 	for (; left && vleft--; i++, first = 0) {
1148f461d2dcSChristoph Hellwig 		unsigned long val;
1149f461d2dcSChristoph Hellwig 
1150f461d2dcSChristoph Hellwig 		if (write) {
1151f461d2dcSChristoph Hellwig 			bool neg;
1152f461d2dcSChristoph Hellwig 
1153f461d2dcSChristoph Hellwig 			left -= proc_skip_spaces(&p);
1154f461d2dcSChristoph Hellwig 			if (!left)
1155f461d2dcSChristoph Hellwig 				break;
1156f461d2dcSChristoph Hellwig 
1157f461d2dcSChristoph Hellwig 			err = proc_get_long(&p, &left, &val, &neg,
1158f461d2dcSChristoph Hellwig 					     proc_wspace_sep,
1159f461d2dcSChristoph Hellwig 					     sizeof(proc_wspace_sep), NULL);
1160f461d2dcSChristoph Hellwig 			if (err)
1161f461d2dcSChristoph Hellwig 				break;
1162f461d2dcSChristoph Hellwig 			if (neg)
1163f461d2dcSChristoph Hellwig 				continue;
1164f461d2dcSChristoph Hellwig 			val = convmul * val / convdiv;
1165f461d2dcSChristoph Hellwig 			if ((min && val < *min) || (max && val > *max)) {
1166f461d2dcSChristoph Hellwig 				err = -EINVAL;
1167f461d2dcSChristoph Hellwig 				break;
1168f461d2dcSChristoph Hellwig 			}
1169f461d2dcSChristoph Hellwig 			*i = val;
1170f461d2dcSChristoph Hellwig 		} else {
1171f461d2dcSChristoph Hellwig 			val = convdiv * (*i) / convmul;
117232927393SChristoph Hellwig 			if (!first)
117332927393SChristoph Hellwig 				proc_put_char(&buffer, &left, '\t');
117432927393SChristoph Hellwig 			proc_put_long(&buffer, &left, val, false);
1175f461d2dcSChristoph Hellwig 		}
1176f461d2dcSChristoph Hellwig 	}
1177f461d2dcSChristoph Hellwig 
1178f461d2dcSChristoph Hellwig 	if (!write && !first && left && !err)
117932927393SChristoph Hellwig 		proc_put_char(&buffer, &left, '\n');
1180f461d2dcSChristoph Hellwig 	if (write && !err)
1181f461d2dcSChristoph Hellwig 		left -= proc_skip_spaces(&p);
118232927393SChristoph Hellwig 	if (write && first)
1183f461d2dcSChristoph Hellwig 		return err ? : -EINVAL;
1184f461d2dcSChristoph Hellwig 	*lenp -= left;
1185f461d2dcSChristoph Hellwig out:
1186f461d2dcSChristoph Hellwig 	*ppos += *lenp;
1187f461d2dcSChristoph Hellwig 	return err;
1188f461d2dcSChristoph Hellwig }
1189f461d2dcSChristoph Hellwig 
1190f461d2dcSChristoph Hellwig static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
119132927393SChristoph Hellwig 		void *buffer, size_t *lenp, loff_t *ppos, unsigned long convmul,
1192f461d2dcSChristoph Hellwig 		unsigned long convdiv)
1193f461d2dcSChristoph Hellwig {
1194f461d2dcSChristoph Hellwig 	return __do_proc_doulongvec_minmax(table->data, table, write,
1195f461d2dcSChristoph Hellwig 			buffer, lenp, ppos, convmul, convdiv);
1196f461d2dcSChristoph Hellwig }
1197f461d2dcSChristoph Hellwig 
1198f461d2dcSChristoph Hellwig /**
1199f461d2dcSChristoph Hellwig  * proc_doulongvec_minmax - read a vector of long integers with min/max values
1200f461d2dcSChristoph Hellwig  * @table: the sysctl table
1201f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
1202f461d2dcSChristoph Hellwig  * @buffer: the user buffer
1203f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
1204f461d2dcSChristoph Hellwig  * @ppos: file position
1205f461d2dcSChristoph Hellwig  *
1206f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1207f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string.
1208f461d2dcSChristoph Hellwig  *
1209f461d2dcSChristoph Hellwig  * This routine will ensure the values are within the range specified by
1210f461d2dcSChristoph Hellwig  * table->extra1 (min) and table->extra2 (max).
1211f461d2dcSChristoph Hellwig  *
1212f461d2dcSChristoph Hellwig  * Returns 0 on success.
1213f461d2dcSChristoph Hellwig  */
1214f461d2dcSChristoph Hellwig int proc_doulongvec_minmax(struct ctl_table *table, int write,
121532927393SChristoph Hellwig 			   void *buffer, size_t *lenp, loff_t *ppos)
1216f461d2dcSChristoph Hellwig {
1217f461d2dcSChristoph Hellwig     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1218f461d2dcSChristoph Hellwig }
1219f461d2dcSChristoph Hellwig 
1220f461d2dcSChristoph Hellwig /**
1221f461d2dcSChristoph Hellwig  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
1222f461d2dcSChristoph Hellwig  * @table: the sysctl table
1223f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
1224f461d2dcSChristoph Hellwig  * @buffer: the user buffer
1225f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
1226f461d2dcSChristoph Hellwig  * @ppos: file position
1227f461d2dcSChristoph Hellwig  *
1228f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1229f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string. The values
1230f461d2dcSChristoph Hellwig  * are treated as milliseconds, and converted to jiffies when they are stored.
1231f461d2dcSChristoph Hellwig  *
1232f461d2dcSChristoph Hellwig  * This routine will ensure the values are within the range specified by
1233f461d2dcSChristoph Hellwig  * table->extra1 (min) and table->extra2 (max).
1234f461d2dcSChristoph Hellwig  *
1235f461d2dcSChristoph Hellwig  * Returns 0 on success.
1236f461d2dcSChristoph Hellwig  */
1237f461d2dcSChristoph Hellwig int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
123832927393SChristoph Hellwig 				      void *buffer, size_t *lenp, loff_t *ppos)
1239f461d2dcSChristoph Hellwig {
1240f461d2dcSChristoph Hellwig     return do_proc_doulongvec_minmax(table, write, buffer,
1241f461d2dcSChristoph Hellwig 				     lenp, ppos, HZ, 1000l);
1242f461d2dcSChristoph Hellwig }
1243f461d2dcSChristoph Hellwig 
1244f461d2dcSChristoph Hellwig 
1245f461d2dcSChristoph Hellwig static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1246f461d2dcSChristoph Hellwig 					 int *valp,
1247f461d2dcSChristoph Hellwig 					 int write, void *data)
1248f461d2dcSChristoph Hellwig {
1249f461d2dcSChristoph Hellwig 	if (write) {
1250f461d2dcSChristoph Hellwig 		if (*lvalp > INT_MAX / HZ)
1251f461d2dcSChristoph Hellwig 			return 1;
1252f461d2dcSChristoph Hellwig 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
1253f461d2dcSChristoph Hellwig 	} else {
1254f461d2dcSChristoph Hellwig 		int val = *valp;
1255f461d2dcSChristoph Hellwig 		unsigned long lval;
1256f461d2dcSChristoph Hellwig 		if (val < 0) {
1257f461d2dcSChristoph Hellwig 			*negp = true;
1258f461d2dcSChristoph Hellwig 			lval = -(unsigned long)val;
1259f461d2dcSChristoph Hellwig 		} else {
1260f461d2dcSChristoph Hellwig 			*negp = false;
1261f461d2dcSChristoph Hellwig 			lval = (unsigned long)val;
1262f461d2dcSChristoph Hellwig 		}
1263f461d2dcSChristoph Hellwig 		*lvalp = lval / HZ;
1264f461d2dcSChristoph Hellwig 	}
1265f461d2dcSChristoph Hellwig 	return 0;
1266f461d2dcSChristoph Hellwig }
1267f461d2dcSChristoph Hellwig 
1268f461d2dcSChristoph Hellwig static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1269f461d2dcSChristoph Hellwig 						int *valp,
1270f461d2dcSChristoph Hellwig 						int write, void *data)
1271f461d2dcSChristoph Hellwig {
1272f461d2dcSChristoph Hellwig 	if (write) {
1273f461d2dcSChristoph Hellwig 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
1274f461d2dcSChristoph Hellwig 			return 1;
1275f461d2dcSChristoph Hellwig 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
1276f461d2dcSChristoph Hellwig 	} else {
1277f461d2dcSChristoph Hellwig 		int val = *valp;
1278f461d2dcSChristoph Hellwig 		unsigned long lval;
1279f461d2dcSChristoph Hellwig 		if (val < 0) {
1280f461d2dcSChristoph Hellwig 			*negp = true;
1281f461d2dcSChristoph Hellwig 			lval = -(unsigned long)val;
1282f461d2dcSChristoph Hellwig 		} else {
1283f461d2dcSChristoph Hellwig 			*negp = false;
1284f461d2dcSChristoph Hellwig 			lval = (unsigned long)val;
1285f461d2dcSChristoph Hellwig 		}
1286f461d2dcSChristoph Hellwig 		*lvalp = jiffies_to_clock_t(lval);
1287f461d2dcSChristoph Hellwig 	}
1288f461d2dcSChristoph Hellwig 	return 0;
1289f461d2dcSChristoph Hellwig }
1290f461d2dcSChristoph Hellwig 
1291f461d2dcSChristoph Hellwig static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1292f461d2dcSChristoph Hellwig 					    int *valp,
1293f461d2dcSChristoph Hellwig 					    int write, void *data)
1294f461d2dcSChristoph Hellwig {
1295f461d2dcSChristoph Hellwig 	if (write) {
1296f461d2dcSChristoph Hellwig 		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
1297f461d2dcSChristoph Hellwig 
1298f461d2dcSChristoph Hellwig 		if (jif > INT_MAX)
1299f461d2dcSChristoph Hellwig 			return 1;
1300f461d2dcSChristoph Hellwig 		*valp = (int)jif;
1301f461d2dcSChristoph Hellwig 	} else {
1302f461d2dcSChristoph Hellwig 		int val = *valp;
1303f461d2dcSChristoph Hellwig 		unsigned long lval;
1304f461d2dcSChristoph Hellwig 		if (val < 0) {
1305f461d2dcSChristoph Hellwig 			*negp = true;
1306f461d2dcSChristoph Hellwig 			lval = -(unsigned long)val;
1307f461d2dcSChristoph Hellwig 		} else {
1308f461d2dcSChristoph Hellwig 			*negp = false;
1309f461d2dcSChristoph Hellwig 			lval = (unsigned long)val;
1310f461d2dcSChristoph Hellwig 		}
1311f461d2dcSChristoph Hellwig 		*lvalp = jiffies_to_msecs(lval);
1312f461d2dcSChristoph Hellwig 	}
1313f461d2dcSChristoph Hellwig 	return 0;
1314f461d2dcSChristoph Hellwig }
1315f461d2dcSChristoph Hellwig 
1316f461d2dcSChristoph Hellwig /**
1317f461d2dcSChristoph Hellwig  * proc_dointvec_jiffies - read a vector of integers as seconds
1318f461d2dcSChristoph Hellwig  * @table: the sysctl table
1319f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
1320f461d2dcSChristoph Hellwig  * @buffer: the user buffer
1321f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
1322f461d2dcSChristoph Hellwig  * @ppos: file position
1323f461d2dcSChristoph Hellwig  *
1324f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1325f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string.
1326f461d2dcSChristoph Hellwig  * The values read are assumed to be in seconds, and are converted into
1327f461d2dcSChristoph Hellwig  * jiffies.
1328f461d2dcSChristoph Hellwig  *
1329f461d2dcSChristoph Hellwig  * Returns 0 on success.
1330f461d2dcSChristoph Hellwig  */
1331f461d2dcSChristoph Hellwig int proc_dointvec_jiffies(struct ctl_table *table, int write,
133232927393SChristoph Hellwig 			  void *buffer, size_t *lenp, loff_t *ppos)
1333f461d2dcSChristoph Hellwig {
1334f461d2dcSChristoph Hellwig     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1335f461d2dcSChristoph Hellwig 		    	    do_proc_dointvec_jiffies_conv,NULL);
1336f461d2dcSChristoph Hellwig }
1337f461d2dcSChristoph Hellwig 
1338f461d2dcSChristoph Hellwig /**
1339f461d2dcSChristoph Hellwig  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
1340f461d2dcSChristoph Hellwig  * @table: the sysctl table
1341f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
1342f461d2dcSChristoph Hellwig  * @buffer: the user buffer
1343f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
1344f461d2dcSChristoph Hellwig  * @ppos: pointer to the file position
1345f461d2dcSChristoph Hellwig  *
1346f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1347f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string.
1348f461d2dcSChristoph Hellwig  * The values read are assumed to be in 1/USER_HZ seconds, and
1349f461d2dcSChristoph Hellwig  * are converted into jiffies.
1350f461d2dcSChristoph Hellwig  *
1351f461d2dcSChristoph Hellwig  * Returns 0 on success.
1352f461d2dcSChristoph Hellwig  */
1353f461d2dcSChristoph Hellwig int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
135432927393SChristoph Hellwig 				 void *buffer, size_t *lenp, loff_t *ppos)
1355f461d2dcSChristoph Hellwig {
1356f461d2dcSChristoph Hellwig     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1357f461d2dcSChristoph Hellwig 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
1358f461d2dcSChristoph Hellwig }
1359f461d2dcSChristoph Hellwig 
1360f461d2dcSChristoph Hellwig /**
1361f461d2dcSChristoph Hellwig  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
1362f461d2dcSChristoph Hellwig  * @table: the sysctl table
1363f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
1364f461d2dcSChristoph Hellwig  * @buffer: the user buffer
1365f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
1366f461d2dcSChristoph Hellwig  * @ppos: file position
1367f461d2dcSChristoph Hellwig  * @ppos: the current position in the file
1368f461d2dcSChristoph Hellwig  *
1369f461d2dcSChristoph Hellwig  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1370f461d2dcSChristoph Hellwig  * values from/to the user buffer, treated as an ASCII string.
1371f461d2dcSChristoph Hellwig  * The values read are assumed to be in 1/1000 seconds, and
1372f461d2dcSChristoph Hellwig  * are converted into jiffies.
1373f461d2dcSChristoph Hellwig  *
1374f461d2dcSChristoph Hellwig  * Returns 0 on success.
1375f461d2dcSChristoph Hellwig  */
137632927393SChristoph Hellwig int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, void *buffer,
137732927393SChristoph Hellwig 		size_t *lenp, loff_t *ppos)
1378f461d2dcSChristoph Hellwig {
1379f461d2dcSChristoph Hellwig 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1380f461d2dcSChristoph Hellwig 				do_proc_dointvec_ms_jiffies_conv, NULL);
1381f461d2dcSChristoph Hellwig }
1382f461d2dcSChristoph Hellwig 
138332927393SChristoph Hellwig static int proc_do_cad_pid(struct ctl_table *table, int write, void *buffer,
138432927393SChristoph Hellwig 		size_t *lenp, loff_t *ppos)
1385f461d2dcSChristoph Hellwig {
1386f461d2dcSChristoph Hellwig 	struct pid *new_pid;
1387f461d2dcSChristoph Hellwig 	pid_t tmp;
1388f461d2dcSChristoph Hellwig 	int r;
1389f461d2dcSChristoph Hellwig 
1390f461d2dcSChristoph Hellwig 	tmp = pid_vnr(cad_pid);
1391f461d2dcSChristoph Hellwig 
1392f461d2dcSChristoph Hellwig 	r = __do_proc_dointvec(&tmp, table, write, buffer,
1393f461d2dcSChristoph Hellwig 			       lenp, ppos, NULL, NULL);
1394f461d2dcSChristoph Hellwig 	if (r || !write)
1395f461d2dcSChristoph Hellwig 		return r;
1396f461d2dcSChristoph Hellwig 
1397f461d2dcSChristoph Hellwig 	new_pid = find_get_pid(tmp);
1398f461d2dcSChristoph Hellwig 	if (!new_pid)
1399f461d2dcSChristoph Hellwig 		return -ESRCH;
1400f461d2dcSChristoph Hellwig 
1401f461d2dcSChristoph Hellwig 	put_pid(xchg(&cad_pid, new_pid));
1402f461d2dcSChristoph Hellwig 	return 0;
1403f461d2dcSChristoph Hellwig }
1404f461d2dcSChristoph Hellwig 
1405f461d2dcSChristoph Hellwig /**
1406f461d2dcSChristoph Hellwig  * proc_do_large_bitmap - read/write from/to a large bitmap
1407f461d2dcSChristoph Hellwig  * @table: the sysctl table
1408f461d2dcSChristoph Hellwig  * @write: %TRUE if this is a write to the sysctl file
1409f461d2dcSChristoph Hellwig  * @buffer: the user buffer
1410f461d2dcSChristoph Hellwig  * @lenp: the size of the user buffer
1411f461d2dcSChristoph Hellwig  * @ppos: file position
1412f461d2dcSChristoph Hellwig  *
1413f461d2dcSChristoph Hellwig  * The bitmap is stored at table->data and the bitmap length (in bits)
1414f461d2dcSChristoph Hellwig  * in table->maxlen.
1415f461d2dcSChristoph Hellwig  *
1416f461d2dcSChristoph Hellwig  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
1417f461d2dcSChristoph Hellwig  * large bitmaps may be represented in a compact manner. Writing into
1418f461d2dcSChristoph Hellwig  * the file will clear the bitmap then update it with the given input.
1419f461d2dcSChristoph Hellwig  *
1420f461d2dcSChristoph Hellwig  * Returns 0 on success.
1421f461d2dcSChristoph Hellwig  */
1422f461d2dcSChristoph Hellwig int proc_do_large_bitmap(struct ctl_table *table, int write,
142332927393SChristoph Hellwig 			 void *buffer, size_t *lenp, loff_t *ppos)
1424f461d2dcSChristoph Hellwig {
1425f461d2dcSChristoph Hellwig 	int err = 0;
1426f461d2dcSChristoph Hellwig 	bool first = 1;
1427f461d2dcSChristoph Hellwig 	size_t left = *lenp;
1428f461d2dcSChristoph Hellwig 	unsigned long bitmap_len = table->maxlen;
1429f461d2dcSChristoph Hellwig 	unsigned long *bitmap = *(unsigned long **) table->data;
1430f461d2dcSChristoph Hellwig 	unsigned long *tmp_bitmap = NULL;
1431f461d2dcSChristoph Hellwig 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
1432f461d2dcSChristoph Hellwig 
1433f461d2dcSChristoph Hellwig 	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
1434f461d2dcSChristoph Hellwig 		*lenp = 0;
1435f461d2dcSChristoph Hellwig 		return 0;
1436f461d2dcSChristoph Hellwig 	}
1437f461d2dcSChristoph Hellwig 
1438f461d2dcSChristoph Hellwig 	if (write) {
143932927393SChristoph Hellwig 		char *p = buffer;
1440f461d2dcSChristoph Hellwig 		size_t skipped = 0;
1441f461d2dcSChristoph Hellwig 
1442f461d2dcSChristoph Hellwig 		if (left > PAGE_SIZE - 1) {
1443f461d2dcSChristoph Hellwig 			left = PAGE_SIZE - 1;
1444f461d2dcSChristoph Hellwig 			/* How much of the buffer we'll skip this pass */
1445f461d2dcSChristoph Hellwig 			skipped = *lenp - left;
1446f461d2dcSChristoph Hellwig 		}
1447f461d2dcSChristoph Hellwig 
1448f461d2dcSChristoph Hellwig 		tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL);
144932927393SChristoph Hellwig 		if (!tmp_bitmap)
1450f461d2dcSChristoph Hellwig 			return -ENOMEM;
1451f461d2dcSChristoph Hellwig 		proc_skip_char(&p, &left, '\n');
1452f461d2dcSChristoph Hellwig 		while (!err && left) {
1453f461d2dcSChristoph Hellwig 			unsigned long val_a, val_b;
1454f461d2dcSChristoph Hellwig 			bool neg;
1455f461d2dcSChristoph Hellwig 			size_t saved_left;
1456f461d2dcSChristoph Hellwig 
1457f461d2dcSChristoph Hellwig 			/* In case we stop parsing mid-number, we can reset */
1458f461d2dcSChristoph Hellwig 			saved_left = left;
1459f461d2dcSChristoph Hellwig 			err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
1460f461d2dcSChristoph Hellwig 					     sizeof(tr_a), &c);
1461f461d2dcSChristoph Hellwig 			/*
1462f461d2dcSChristoph Hellwig 			 * If we consumed the entirety of a truncated buffer or
1463f461d2dcSChristoph Hellwig 			 * only one char is left (may be a "-"), then stop here,
1464f461d2dcSChristoph Hellwig 			 * reset, & come back for more.
1465f461d2dcSChristoph Hellwig 			 */
1466f461d2dcSChristoph Hellwig 			if ((left <= 1) && skipped) {
1467f461d2dcSChristoph Hellwig 				left = saved_left;
1468f461d2dcSChristoph Hellwig 				break;
1469f461d2dcSChristoph Hellwig 			}
1470f461d2dcSChristoph Hellwig 
1471f461d2dcSChristoph Hellwig 			if (err)
1472f461d2dcSChristoph Hellwig 				break;
1473f461d2dcSChristoph Hellwig 			if (val_a >= bitmap_len || neg) {
1474f461d2dcSChristoph Hellwig 				err = -EINVAL;
1475f461d2dcSChristoph Hellwig 				break;
1476f461d2dcSChristoph Hellwig 			}
1477f461d2dcSChristoph Hellwig 
1478f461d2dcSChristoph Hellwig 			val_b = val_a;
1479f461d2dcSChristoph Hellwig 			if (left) {
1480f461d2dcSChristoph Hellwig 				p++;
1481f461d2dcSChristoph Hellwig 				left--;
1482f461d2dcSChristoph Hellwig 			}
1483f461d2dcSChristoph Hellwig 
1484f461d2dcSChristoph Hellwig 			if (c == '-') {
1485f461d2dcSChristoph Hellwig 				err = proc_get_long(&p, &left, &val_b,
1486f461d2dcSChristoph Hellwig 						     &neg, tr_b, sizeof(tr_b),
1487f461d2dcSChristoph Hellwig 						     &c);
1488f461d2dcSChristoph Hellwig 				/*
1489f461d2dcSChristoph Hellwig 				 * If we consumed all of a truncated buffer or
1490f461d2dcSChristoph Hellwig 				 * then stop here, reset, & come back for more.
1491f461d2dcSChristoph Hellwig 				 */
1492f461d2dcSChristoph Hellwig 				if (!left && skipped) {
1493f461d2dcSChristoph Hellwig 					left = saved_left;
1494f461d2dcSChristoph Hellwig 					break;
1495f461d2dcSChristoph Hellwig 				}
1496f461d2dcSChristoph Hellwig 
1497f461d2dcSChristoph Hellwig 				if (err)
1498f461d2dcSChristoph Hellwig 					break;
1499f461d2dcSChristoph Hellwig 				if (val_b >= bitmap_len || neg ||
1500f461d2dcSChristoph Hellwig 				    val_a > val_b) {
1501f461d2dcSChristoph Hellwig 					err = -EINVAL;
1502f461d2dcSChristoph Hellwig 					break;
1503f461d2dcSChristoph Hellwig 				}
1504f461d2dcSChristoph Hellwig 				if (left) {
1505f461d2dcSChristoph Hellwig 					p++;
1506f461d2dcSChristoph Hellwig 					left--;
1507f461d2dcSChristoph Hellwig 				}
1508f461d2dcSChristoph Hellwig 			}
1509f461d2dcSChristoph Hellwig 
1510f461d2dcSChristoph Hellwig 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
1511f461d2dcSChristoph Hellwig 			first = 0;
1512f461d2dcSChristoph Hellwig 			proc_skip_char(&p, &left, '\n');
1513f461d2dcSChristoph Hellwig 		}
1514f461d2dcSChristoph Hellwig 		left += skipped;
1515f461d2dcSChristoph Hellwig 	} else {
1516f461d2dcSChristoph Hellwig 		unsigned long bit_a, bit_b = 0;
1517f461d2dcSChristoph Hellwig 
1518f461d2dcSChristoph Hellwig 		while (left) {
1519f461d2dcSChristoph Hellwig 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
1520f461d2dcSChristoph Hellwig 			if (bit_a >= bitmap_len)
1521f461d2dcSChristoph Hellwig 				break;
1522f461d2dcSChristoph Hellwig 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
1523f461d2dcSChristoph Hellwig 						   bit_a + 1) - 1;
1524f461d2dcSChristoph Hellwig 
152532927393SChristoph Hellwig 			if (!first)
152632927393SChristoph Hellwig 				proc_put_char(&buffer, &left, ',');
152732927393SChristoph Hellwig 			proc_put_long(&buffer, &left, bit_a, false);
1528f461d2dcSChristoph Hellwig 			if (bit_a != bit_b) {
152932927393SChristoph Hellwig 				proc_put_char(&buffer, &left, '-');
153032927393SChristoph Hellwig 				proc_put_long(&buffer, &left, bit_b, false);
1531f461d2dcSChristoph Hellwig 			}
1532f461d2dcSChristoph Hellwig 
1533f461d2dcSChristoph Hellwig 			first = 0; bit_b++;
1534f461d2dcSChristoph Hellwig 		}
153532927393SChristoph Hellwig 		proc_put_char(&buffer, &left, '\n');
1536f461d2dcSChristoph Hellwig 	}
1537f461d2dcSChristoph Hellwig 
1538f461d2dcSChristoph Hellwig 	if (!err) {
1539f461d2dcSChristoph Hellwig 		if (write) {
1540f461d2dcSChristoph Hellwig 			if (*ppos)
1541f461d2dcSChristoph Hellwig 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
1542f461d2dcSChristoph Hellwig 			else
1543f461d2dcSChristoph Hellwig 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
1544f461d2dcSChristoph Hellwig 		}
1545f461d2dcSChristoph Hellwig 		*lenp -= left;
1546f461d2dcSChristoph Hellwig 		*ppos += *lenp;
1547f461d2dcSChristoph Hellwig 	}
1548f461d2dcSChristoph Hellwig 
1549f461d2dcSChristoph Hellwig 	bitmap_free(tmp_bitmap);
1550f461d2dcSChristoph Hellwig 	return err;
1551f461d2dcSChristoph Hellwig }
1552f461d2dcSChristoph Hellwig 
1553f461d2dcSChristoph Hellwig #else /* CONFIG_PROC_SYSCTL */
1554f461d2dcSChristoph Hellwig 
1555f461d2dcSChristoph Hellwig int proc_dostring(struct ctl_table *table, int write,
155632927393SChristoph Hellwig 		  void *buffer, size_t *lenp, loff_t *ppos)
1557f461d2dcSChristoph Hellwig {
1558f461d2dcSChristoph Hellwig 	return -ENOSYS;
1559f461d2dcSChristoph Hellwig }
1560f461d2dcSChristoph Hellwig 
1561f461d2dcSChristoph Hellwig int proc_dointvec(struct ctl_table *table, int write,
156232927393SChristoph Hellwig 		  void *buffer, size_t *lenp, loff_t *ppos)
1563f461d2dcSChristoph Hellwig {
1564f461d2dcSChristoph Hellwig 	return -ENOSYS;
1565f461d2dcSChristoph Hellwig }
1566f461d2dcSChristoph Hellwig 
1567f461d2dcSChristoph Hellwig int proc_douintvec(struct ctl_table *table, int write,
156832927393SChristoph Hellwig 		  void *buffer, size_t *lenp, loff_t *ppos)
1569f461d2dcSChristoph Hellwig {
1570f461d2dcSChristoph Hellwig 	return -ENOSYS;
1571f461d2dcSChristoph Hellwig }
1572f461d2dcSChristoph Hellwig 
1573f461d2dcSChristoph Hellwig int proc_dointvec_minmax(struct ctl_table *table, int write,
157432927393SChristoph Hellwig 		    void *buffer, size_t *lenp, loff_t *ppos)
1575f461d2dcSChristoph Hellwig {
1576f461d2dcSChristoph Hellwig 	return -ENOSYS;
1577f461d2dcSChristoph Hellwig }
1578f461d2dcSChristoph Hellwig 
1579f461d2dcSChristoph Hellwig int proc_douintvec_minmax(struct ctl_table *table, int write,
158032927393SChristoph Hellwig 			  void *buffer, size_t *lenp, loff_t *ppos)
1581f461d2dcSChristoph Hellwig {
1582f461d2dcSChristoph Hellwig 	return -ENOSYS;
1583f461d2dcSChristoph Hellwig }
1584f461d2dcSChristoph Hellwig 
1585f461d2dcSChristoph Hellwig int proc_dointvec_jiffies(struct ctl_table *table, int write,
158632927393SChristoph Hellwig 		    void *buffer, size_t *lenp, loff_t *ppos)
1587f461d2dcSChristoph Hellwig {
1588f461d2dcSChristoph Hellwig 	return -ENOSYS;
1589f461d2dcSChristoph Hellwig }
1590f461d2dcSChristoph Hellwig 
1591f461d2dcSChristoph Hellwig int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
159232927393SChristoph Hellwig 		    void *buffer, size_t *lenp, loff_t *ppos)
1593f461d2dcSChristoph Hellwig {
1594f461d2dcSChristoph Hellwig 	return -ENOSYS;
1595f461d2dcSChristoph Hellwig }
1596f461d2dcSChristoph Hellwig 
1597f461d2dcSChristoph Hellwig int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
159832927393SChristoph Hellwig 			     void *buffer, size_t *lenp, loff_t *ppos)
1599f461d2dcSChristoph Hellwig {
1600f461d2dcSChristoph Hellwig 	return -ENOSYS;
1601f461d2dcSChristoph Hellwig }
1602f461d2dcSChristoph Hellwig 
1603f461d2dcSChristoph Hellwig int proc_doulongvec_minmax(struct ctl_table *table, int write,
160432927393SChristoph Hellwig 		    void *buffer, size_t *lenp, loff_t *ppos)
1605f461d2dcSChristoph Hellwig {
1606f461d2dcSChristoph Hellwig 	return -ENOSYS;
1607f461d2dcSChristoph Hellwig }
1608f461d2dcSChristoph Hellwig 
1609f461d2dcSChristoph Hellwig int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
161032927393SChristoph Hellwig 				      void *buffer, size_t *lenp, loff_t *ppos)
1611f461d2dcSChristoph Hellwig {
1612f461d2dcSChristoph Hellwig 	return -ENOSYS;
1613f461d2dcSChristoph Hellwig }
1614f461d2dcSChristoph Hellwig 
1615f461d2dcSChristoph Hellwig int proc_do_large_bitmap(struct ctl_table *table, int write,
161632927393SChristoph Hellwig 			 void *buffer, size_t *lenp, loff_t *ppos)
1617f461d2dcSChristoph Hellwig {
1618f461d2dcSChristoph Hellwig 	return -ENOSYS;
1619f461d2dcSChristoph Hellwig }
1620f461d2dcSChristoph Hellwig 
1621f461d2dcSChristoph Hellwig #endif /* CONFIG_PROC_SYSCTL */
1622f461d2dcSChristoph Hellwig 
1623f461d2dcSChristoph Hellwig #if defined(CONFIG_SYSCTL)
1624f461d2dcSChristoph Hellwig int proc_do_static_key(struct ctl_table *table, int write,
162532927393SChristoph Hellwig 		       void *buffer, size_t *lenp, loff_t *ppos)
1626f461d2dcSChristoph Hellwig {
1627f461d2dcSChristoph Hellwig 	struct static_key *key = (struct static_key *)table->data;
1628f461d2dcSChristoph Hellwig 	static DEFINE_MUTEX(static_key_mutex);
1629f461d2dcSChristoph Hellwig 	int val, ret;
1630f461d2dcSChristoph Hellwig 	struct ctl_table tmp = {
1631f461d2dcSChristoph Hellwig 		.data   = &val,
1632f461d2dcSChristoph Hellwig 		.maxlen = sizeof(val),
1633f461d2dcSChristoph Hellwig 		.mode   = table->mode,
1634f461d2dcSChristoph Hellwig 		.extra1 = SYSCTL_ZERO,
1635f461d2dcSChristoph Hellwig 		.extra2 = SYSCTL_ONE,
1636f461d2dcSChristoph Hellwig 	};
1637f461d2dcSChristoph Hellwig 
1638f461d2dcSChristoph Hellwig 	if (write && !capable(CAP_SYS_ADMIN))
1639f461d2dcSChristoph Hellwig 		return -EPERM;
1640f461d2dcSChristoph Hellwig 
1641f461d2dcSChristoph Hellwig 	mutex_lock(&static_key_mutex);
1642f461d2dcSChristoph Hellwig 	val = static_key_enabled(key);
1643f461d2dcSChristoph Hellwig 	ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
1644f461d2dcSChristoph Hellwig 	if (write && !ret) {
1645f461d2dcSChristoph Hellwig 		if (val)
1646f461d2dcSChristoph Hellwig 			static_key_enable(key);
1647f461d2dcSChristoph Hellwig 		else
1648f461d2dcSChristoph Hellwig 			static_key_disable(key);
1649f461d2dcSChristoph Hellwig 	}
1650f461d2dcSChristoph Hellwig 	mutex_unlock(&static_key_mutex);
1651f461d2dcSChristoph Hellwig 	return ret;
1652f461d2dcSChristoph Hellwig }
1653f461d2dcSChristoph Hellwig 
1654d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
16552bba22c5SMike Galbraith 	{
16562bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
16572bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
16582bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
16592bba22c5SMike Galbraith 		.mode		= 0644,
16606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
16612bba22c5SMike Galbraith 	},
166277e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
166377e54a1fSIngo Molnar 	{
1664b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
1665b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
166677e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
166777e54a1fSIngo Molnar 		.mode		= 0644,
1668702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
1669b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
1670b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
167177e54a1fSIngo Molnar 	},
167277e54a1fSIngo Molnar 	{
167321805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
167421805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
167521805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
167621805085SPeter Zijlstra 		.mode		= 0644,
1677702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
167821805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
167921805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
168021805085SPeter Zijlstra 	},
168121805085SPeter Zijlstra 	{
168277e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
168377e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
168477e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
168577e54a1fSIngo Molnar 		.mode		= 0644,
1686702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
168777e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
168877e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
168977e54a1fSIngo Molnar 	},
1690cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
169177e54a1fSIngo Molnar 	{
16921983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
16931983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
16941983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
16951983a922SChristian Ehrhardt 		.mode		= 0644,
1696702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
16971983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
16981983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
16992398f2c6SPeter Zijlstra 	},
17002398f2c6SPeter Zijlstra 	{
1701d00535dbSNamhyung Kim 		.procname	= "sched_migration_cost_ns",
1702da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
1703da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
1704da84d961SIngo Molnar 		.mode		= 0644,
17056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1706da84d961SIngo Molnar 	},
1707b82d9fddSPeter Zijlstra 	{
1708b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
1709b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
1710b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
1711fa85ae24SPeter Zijlstra 		.mode		= 0644,
17126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1713fa85ae24SPeter Zijlstra 	},
1714cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS
1715cb251765SMel Gorman 	{
1716cb251765SMel Gorman 		.procname	= "sched_schedstats",
1717cb251765SMel Gorman 		.data		= NULL,
1718cb251765SMel Gorman 		.maxlen		= sizeof(unsigned int),
1719cb251765SMel Gorman 		.mode		= 0644,
1720cb251765SMel Gorman 		.proc_handler	= sysctl_schedstats,
1721eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
1722eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
1723cb251765SMel Gorman 	},
1724cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */
1725cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
1726cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
1727cbee9f88SPeter Zijlstra 	{
17284b96a29bSPeter Zijlstra 		.procname	= "numa_balancing_scan_delay_ms",
17294b96a29bSPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_delay,
17304b96a29bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
17314b96a29bSPeter Zijlstra 		.mode		= 0644,
17324b96a29bSPeter Zijlstra 		.proc_handler	= proc_dointvec,
17334b96a29bSPeter Zijlstra 	},
17344b96a29bSPeter Zijlstra 	{
1735cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_min_ms",
1736cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_min,
1737cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
1738cbee9f88SPeter Zijlstra 		.mode		= 0644,
1739cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
1740cbee9f88SPeter Zijlstra 	},
1741cbee9f88SPeter Zijlstra 	{
1742cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_max_ms",
1743cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_max,
1744cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
1745cbee9f88SPeter Zijlstra 		.mode		= 0644,
1746cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
1747cbee9f88SPeter Zijlstra 	},
17486e5fb223SPeter Zijlstra 	{
17496e5fb223SPeter Zijlstra 		.procname	= "numa_balancing_scan_size_mb",
17506e5fb223SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_size,
17516e5fb223SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
17526e5fb223SPeter Zijlstra 		.mode		= 0644,
175364192658SKirill Tkhai 		.proc_handler	= proc_dointvec_minmax,
1754eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
17556e5fb223SPeter Zijlstra 	},
17563a7053b3SMel Gorman 	{
175754a43d54SAndi Kleen 		.procname	= "numa_balancing",
175854a43d54SAndi Kleen 		.data		= NULL, /* filled in by handler */
175954a43d54SAndi Kleen 		.maxlen		= sizeof(unsigned int),
176054a43d54SAndi Kleen 		.mode		= 0644,
176154a43d54SAndi Kleen 		.proc_handler	= sysctl_numa_balancing,
1762eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
1763eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
176454a43d54SAndi Kleen 	},
1765cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
1766cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
17671799e35dSIngo Molnar 	{
17689f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
17699f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
17709f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
17719f0c1e56SPeter Zijlstra 		.mode		= 0644,
17726d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
17739f0c1e56SPeter Zijlstra 	},
17749f0c1e56SPeter Zijlstra 	{
17759f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
17769f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
17779f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
17789f0c1e56SPeter Zijlstra 		.mode		= 0644,
17796d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
17809f0c1e56SPeter Zijlstra 	},
1781ce0dbbbbSClark Williams 	{
1782b4098bfcSPeter Zijlstra 		.procname	= "sched_deadline_period_max_us",
1783b4098bfcSPeter Zijlstra 		.data		= &sysctl_sched_dl_period_max,
1784b4098bfcSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
1785b4098bfcSPeter Zijlstra 		.mode		= 0644,
1786b4098bfcSPeter Zijlstra 		.proc_handler	= proc_dointvec,
1787b4098bfcSPeter Zijlstra 	},
1788b4098bfcSPeter Zijlstra 	{
1789b4098bfcSPeter Zijlstra 		.procname	= "sched_deadline_period_min_us",
1790b4098bfcSPeter Zijlstra 		.data		= &sysctl_sched_dl_period_min,
1791b4098bfcSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
1792b4098bfcSPeter Zijlstra 		.mode		= 0644,
1793b4098bfcSPeter Zijlstra 		.proc_handler	= proc_dointvec,
1794b4098bfcSPeter Zijlstra 	},
1795b4098bfcSPeter Zijlstra 	{
1796ce0dbbbbSClark Williams 		.procname	= "sched_rr_timeslice_ms",
1797975e155eSShile Zhang 		.data		= &sysctl_sched_rr_timeslice,
1798ce0dbbbbSClark Williams 		.maxlen		= sizeof(int),
1799ce0dbbbbSClark Williams 		.mode		= 0644,
1800ce0dbbbbSClark Williams 		.proc_handler	= sched_rr_handler,
1801ce0dbbbbSClark Williams 	},
1802e8f14172SPatrick Bellasi #ifdef CONFIG_UCLAMP_TASK
1803e8f14172SPatrick Bellasi 	{
1804e8f14172SPatrick Bellasi 		.procname	= "sched_util_clamp_min",
1805e8f14172SPatrick Bellasi 		.data		= &sysctl_sched_uclamp_util_min,
1806e8f14172SPatrick Bellasi 		.maxlen		= sizeof(unsigned int),
1807e8f14172SPatrick Bellasi 		.mode		= 0644,
1808e8f14172SPatrick Bellasi 		.proc_handler	= sysctl_sched_uclamp_handler,
1809e8f14172SPatrick Bellasi 	},
1810e8f14172SPatrick Bellasi 	{
1811e8f14172SPatrick Bellasi 		.procname	= "sched_util_clamp_max",
1812e8f14172SPatrick Bellasi 		.data		= &sysctl_sched_uclamp_util_max,
1813e8f14172SPatrick Bellasi 		.maxlen		= sizeof(unsigned int),
1814e8f14172SPatrick Bellasi 		.mode		= 0644,
1815e8f14172SPatrick Bellasi 		.proc_handler	= sysctl_sched_uclamp_handler,
1816e8f14172SPatrick Bellasi 	},
181713685c4aSQais Yousef 	{
181813685c4aSQais Yousef 		.procname	= "sched_util_clamp_min_rt_default",
181913685c4aSQais Yousef 		.data		= &sysctl_sched_uclamp_util_min_rt_default,
182013685c4aSQais Yousef 		.maxlen		= sizeof(unsigned int),
182113685c4aSQais Yousef 		.mode		= 0644,
182213685c4aSQais Yousef 		.proc_handler	= sysctl_sched_uclamp_handler,
182313685c4aSQais Yousef 	},
1824e8f14172SPatrick Bellasi #endif
18255091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
18265091faa4SMike Galbraith 	{
18275091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
18285091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
18295091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
18305091faa4SMike Galbraith 		.mode		= 0644,
18311747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
1832eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
1833eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
18345091faa4SMike Galbraith 	},
18355091faa4SMike Galbraith #endif
1836ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
1837ec12cb7fSPaul Turner 	{
1838ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
1839ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
1840ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
1841ec12cb7fSPaul Turner 		.mode		= 0644,
1842ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
1843eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
1844ec12cb7fSPaul Turner 	},
1845ec12cb7fSPaul Turner #endif
18468d5d0cfbSQuentin Perret #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
18478d5d0cfbSQuentin Perret 	{
18488d5d0cfbSQuentin Perret 		.procname	= "sched_energy_aware",
18498d5d0cfbSQuentin Perret 		.data		= &sysctl_sched_energy_aware,
18508d5d0cfbSQuentin Perret 		.maxlen		= sizeof(unsigned int),
18518d5d0cfbSQuentin Perret 		.mode		= 0644,
18528d5d0cfbSQuentin Perret 		.proc_handler	= sched_energy_aware_handler,
1853eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
1854eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
18558d5d0cfbSQuentin Perret 	},
18568d5d0cfbSQuentin Perret #endif
1857f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
1858f20786ffSPeter Zijlstra 	{
1859f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
1860f20786ffSPeter Zijlstra 		.data		= &prove_locking,
1861f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
1862f20786ffSPeter Zijlstra 		.mode		= 0644,
18636d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1864f20786ffSPeter Zijlstra 	},
1865f20786ffSPeter Zijlstra #endif
1866f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
1867f20786ffSPeter Zijlstra 	{
1868f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
1869f20786ffSPeter Zijlstra 		.data		= &lock_stat,
1870f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
1871f20786ffSPeter Zijlstra 		.mode		= 0644,
18726d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1873f20786ffSPeter Zijlstra 	},
1874f20786ffSPeter Zijlstra #endif
187577e54a1fSIngo Molnar 	{
18761da177e4SLinus Torvalds 		.procname	= "panic",
18771da177e4SLinus Torvalds 		.data		= &panic_timeout,
18781da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
18791da177e4SLinus Torvalds 		.mode		= 0644,
18806d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
18811da177e4SLinus Torvalds 	},
1882046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
18831da177e4SLinus Torvalds 	{
18841da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
18851da177e4SLinus Torvalds 		.data		= &core_uses_pid,
18861da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
18871da177e4SLinus Torvalds 		.mode		= 0644,
18886d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
18891da177e4SLinus Torvalds 	},
18901da177e4SLinus Torvalds 	{
18911da177e4SLinus Torvalds 		.procname	= "core_pattern",
18921da177e4SLinus Torvalds 		.data		= core_pattern,
189371ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
18941da177e4SLinus Torvalds 		.mode		= 0644,
189554b50199SKees Cook 		.proc_handler	= proc_dostring_coredump,
18961da177e4SLinus Torvalds 	},
1897a293980cSNeil Horman 	{
1898a293980cSNeil Horman 		.procname	= "core_pipe_limit",
1899a293980cSNeil Horman 		.data		= &core_pipe_limit,
1900a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
1901a293980cSNeil Horman 		.mode		= 0644,
19026d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1903a293980cSNeil Horman 	},
1904046d662fSAlex Kelly #endif
190534f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
19061da177e4SLinus Torvalds 	{
19071da177e4SLinus Torvalds 		.procname	= "tainted",
190825ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
190934f5a398STheodore Ts'o 		.mode		= 0644,
19106d456111SEric W. Biederman 		.proc_handler	= proc_taint,
19111da177e4SLinus Torvalds 	},
1912f4aacea2SKees Cook 	{
1913f4aacea2SKees Cook 		.procname	= "sysctl_writes_strict",
1914f4aacea2SKees Cook 		.data		= &sysctl_writes_strict,
1915f4aacea2SKees Cook 		.maxlen		= sizeof(int),
1916f4aacea2SKees Cook 		.mode		= 0644,
1917f4aacea2SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1918f4aacea2SKees Cook 		.extra1		= &neg_one,
1919eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
1920f4aacea2SKees Cook 	},
192134f5a398STheodore Ts'o #endif
19229745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
19239745512cSArjan van de Ven 	{
19249745512cSArjan van de Ven 		.procname	= "latencytop",
19259745512cSArjan van de Ven 		.data		= &latencytop_enabled,
19269745512cSArjan van de Ven 		.maxlen		= sizeof(int),
19279745512cSArjan van de Ven 		.mode		= 0644,
1928cb251765SMel Gorman 		.proc_handler	= sysctl_latencytop,
19299745512cSArjan van de Ven 	},
19309745512cSArjan van de Ven #endif
19311da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
19321da177e4SLinus Torvalds 	{
19331da177e4SLinus Torvalds 		.procname	= "real-root-dev",
19341da177e4SLinus Torvalds 		.data		= &real_root_dev,
19351da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
19361da177e4SLinus Torvalds 		.mode		= 0644,
19376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
19381da177e4SLinus Torvalds 	},
19391da177e4SLinus Torvalds #endif
194045807a1dSIngo Molnar 	{
194145807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
194245807a1dSIngo Molnar 		.data		= &print_fatal_signals,
194345807a1dSIngo Molnar 		.maxlen		= sizeof(int),
194445807a1dSIngo Molnar 		.mode		= 0644,
19456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
194645807a1dSIngo Molnar 	},
194772c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
19481da177e4SLinus Torvalds 	{
19491da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
19501da177e4SLinus Torvalds 		.data		= reboot_command,
19511da177e4SLinus Torvalds 		.maxlen		= 256,
19521da177e4SLinus Torvalds 		.mode		= 0644,
19536d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
19541da177e4SLinus Torvalds 	},
19551da177e4SLinus Torvalds 	{
19561da177e4SLinus Torvalds 		.procname	= "stop-a",
19571da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
19581da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
19591da177e4SLinus Torvalds 		.mode		= 0644,
19606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
19611da177e4SLinus Torvalds 	},
19621da177e4SLinus Torvalds 	{
19631da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
19641da177e4SLinus Torvalds 		.data		= &scons_pwroff,
19651da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
19661da177e4SLinus Torvalds 		.mode		= 0644,
19676d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
19681da177e4SLinus Torvalds 	},
19691da177e4SLinus Torvalds #endif
19700871420fSDavid S. Miller #ifdef CONFIG_SPARC64
19710871420fSDavid S. Miller 	{
19720871420fSDavid S. Miller 		.procname	= "tsb-ratio",
19730871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
19740871420fSDavid S. Miller 		.maxlen		= sizeof (int),
19750871420fSDavid S. Miller 		.mode		= 0644,
19766d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
19770871420fSDavid S. Miller 	},
19780871420fSDavid S. Miller #endif
1979b67114dbSHelge Deller #ifdef CONFIG_PARISC
19801da177e4SLinus Torvalds 	{
19811da177e4SLinus Torvalds 		.procname	= "soft-power",
19821da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
19831da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
19841da177e4SLinus Torvalds 		.mode		= 0644,
19856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
19861da177e4SLinus Torvalds 	},
1987bf14e3b9SVineet Gupta #endif
1988bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
19891da177e4SLinus Torvalds 	{
19901da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
19911da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
19921da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
19931da177e4SLinus Torvalds 		.mode		= 0644,
19946d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
19951da177e4SLinus Torvalds 	},
19961da177e4SLinus Torvalds #endif
19971da177e4SLinus Torvalds 	{
19981da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
19991da177e4SLinus Torvalds 		.data		= &C_A_D,
20001da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
20011da177e4SLinus Torvalds 		.mode		= 0644,
20026d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
20031da177e4SLinus Torvalds 	},
2004606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
2005b0fc494fSSteven Rostedt 	{
2006b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
2007b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
2008b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
2009b0fc494fSSteven Rostedt 		.mode		= 0644,
20106d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
2011b0fc494fSSteven Rostedt 	},
2012b0fc494fSSteven Rostedt #endif
2013f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
2014f38f1d2aSSteven Rostedt 	{
2015f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
2016f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
2017f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
2018f38f1d2aSSteven Rostedt 		.mode		= 0644,
20196d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
2020f38f1d2aSSteven Rostedt 	},
2021f38f1d2aSSteven Rostedt #endif
2022944ac425SSteven Rostedt #ifdef CONFIG_TRACING
2023944ac425SSteven Rostedt 	{
20243299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
2025944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
2026944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
2027944ac425SSteven Rostedt 		.mode		= 0644,
20286d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2029944ac425SSteven Rostedt 	},
2030de7edd31SSteven Rostedt (Red Hat) 	{
2031de7edd31SSteven Rostedt (Red Hat) 		.procname	= "traceoff_on_warning",
2032de7edd31SSteven Rostedt (Red Hat) 		.data		= &__disable_trace_on_warning,
2033de7edd31SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(__disable_trace_on_warning),
2034de7edd31SSteven Rostedt (Red Hat) 		.mode		= 0644,
2035de7edd31SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
2036de7edd31SSteven Rostedt (Red Hat) 	},
20370daa2302SSteven Rostedt (Red Hat) 	{
20380daa2302SSteven Rostedt (Red Hat) 		.procname	= "tracepoint_printk",
20390daa2302SSteven Rostedt (Red Hat) 		.data		= &tracepoint_printk,
20400daa2302SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(tracepoint_printk),
20410daa2302SSteven Rostedt (Red Hat) 		.mode		= 0644,
204242391745SSteven Rostedt (Red Hat) 		.proc_handler	= tracepoint_printk_sysctl,
20430daa2302SSteven Rostedt (Red Hat) 	},
2044944ac425SSteven Rostedt #endif
20452965faa5SDave Young #ifdef CONFIG_KEXEC_CORE
20467984754bSKees Cook 	{
20477984754bSKees Cook 		.procname	= "kexec_load_disabled",
20487984754bSKees Cook 		.data		= &kexec_load_disabled,
20497984754bSKees Cook 		.maxlen		= sizeof(int),
20507984754bSKees Cook 		.mode		= 0644,
20517984754bSKees Cook 		/* only handle a transition from default "0" to "1" */
20527984754bSKees Cook 		.proc_handler	= proc_dointvec_minmax,
2053eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
2054eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
20557984754bSKees Cook 	},
20567984754bSKees Cook #endif
2057a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
20581da177e4SLinus Torvalds 	{
20591da177e4SLinus Torvalds 		.procname	= "modprobe",
20601da177e4SLinus Torvalds 		.data		= &modprobe_path,
20611da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
20621da177e4SLinus Torvalds 		.mode		= 0644,
20636d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
20641da177e4SLinus Torvalds 	},
20653d43321bSKees Cook 	{
20663d43321bSKees Cook 		.procname	= "modules_disabled",
20673d43321bSKees Cook 		.data		= &modules_disabled,
20683d43321bSKees Cook 		.maxlen		= sizeof(int),
20693d43321bSKees Cook 		.mode		= 0644,
20703d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
20716d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
2072eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
2073eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
20743d43321bSKees Cook 	},
20751da177e4SLinus Torvalds #endif
207686d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER
20771da177e4SLinus Torvalds 	{
20781da177e4SLinus Torvalds 		.procname	= "hotplug",
2079312c004dSKay Sievers 		.data		= &uevent_helper,
2080312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
20811da177e4SLinus Torvalds 		.mode		= 0644,
20826d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
20831da177e4SLinus Torvalds 	},
208486d56134SMichael Marineau #endif
20851da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
20861da177e4SLinus Torvalds 	{
20871da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
20881da177e4SLinus Torvalds 		.data		= &sg_big_buff,
20891da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
20901da177e4SLinus Torvalds 		.mode		= 0444,
20916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
20921da177e4SLinus Torvalds 	},
20931da177e4SLinus Torvalds #endif
20941da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
20951da177e4SLinus Torvalds 	{
20961da177e4SLinus Torvalds 		.procname	= "acct",
20971da177e4SLinus Torvalds 		.data		= &acct_parm,
20981da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
20991da177e4SLinus Torvalds 		.mode		= 0644,
21006d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
21011da177e4SLinus Torvalds 	},
21021da177e4SLinus Torvalds #endif
21031da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
21041da177e4SLinus Torvalds 	{
21051da177e4SLinus Torvalds 		.procname	= "sysrq",
2106eaee4172SDmitry Safonov 		.data		= NULL,
21071da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
21081da177e4SLinus Torvalds 		.mode		= 0644,
210997f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
21101da177e4SLinus Torvalds 	},
21111da177e4SLinus Torvalds #endif
2112d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
21131da177e4SLinus Torvalds 	{
21141da177e4SLinus Torvalds 		.procname	= "cad_pid",
21159ec52099SCedric Le Goater 		.data		= NULL,
21161da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
21171da177e4SLinus Torvalds 		.mode		= 0600,
21186d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
21191da177e4SLinus Torvalds 	},
2120d6f8ff73SRandy Dunlap #endif
21211da177e4SLinus Torvalds 	{
21221da177e4SLinus Torvalds 		.procname	= "threads-max",
212316db3d3fSHeinrich Schuchardt 		.data		= NULL,
21241da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
21251da177e4SLinus Torvalds 		.mode		= 0644,
212616db3d3fSHeinrich Schuchardt 		.proc_handler	= sysctl_max_threads,
21271da177e4SLinus Torvalds 	},
21281da177e4SLinus Torvalds 	{
21291da177e4SLinus Torvalds 		.procname	= "random",
21301da177e4SLinus Torvalds 		.mode		= 0555,
21311da177e4SLinus Torvalds 		.child		= random_table,
21321da177e4SLinus Torvalds 	},
21331da177e4SLinus Torvalds 	{
213417f60a7dSEric Paris 		.procname	= "usermodehelper",
213517f60a7dSEric Paris 		.mode		= 0555,
213617f60a7dSEric Paris 		.child		= usermodehelper_table,
213717f60a7dSEric Paris 	},
2138ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER
2139ceb18132SLuis R. Rodriguez 	{
2140ceb18132SLuis R. Rodriguez 		.procname	= "firmware_config",
2141ceb18132SLuis R. Rodriguez 		.mode		= 0555,
2142ceb18132SLuis R. Rodriguez 		.child		= firmware_config_table,
2143ceb18132SLuis R. Rodriguez 	},
2144ceb18132SLuis R. Rodriguez #endif
214517f60a7dSEric Paris 	{
21461da177e4SLinus Torvalds 		.procname	= "overflowuid",
21471da177e4SLinus Torvalds 		.data		= &overflowuid,
21481da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
21491da177e4SLinus Torvalds 		.mode		= 0644,
21506d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
21511da177e4SLinus Torvalds 		.extra1		= &minolduid,
21521da177e4SLinus Torvalds 		.extra2		= &maxolduid,
21531da177e4SLinus Torvalds 	},
21541da177e4SLinus Torvalds 	{
21551da177e4SLinus Torvalds 		.procname	= "overflowgid",
21561da177e4SLinus Torvalds 		.data		= &overflowgid,
21571da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
21581da177e4SLinus Torvalds 		.mode		= 0644,
21596d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
21601da177e4SLinus Torvalds 		.extra1		= &minolduid,
21611da177e4SLinus Torvalds 		.extra2		= &maxolduid,
21621da177e4SLinus Torvalds 	},
2163347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
21641da177e4SLinus Torvalds 	{
21651da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
2166ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
21671da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
21681da177e4SLinus Torvalds 		.mode		= 0644,
21696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
21701da177e4SLinus Torvalds 	},
21711da177e4SLinus Torvalds #endif
217260c958d8SGuilherme G. Piccoli #ifdef CONFIG_SMP
217360c958d8SGuilherme G. Piccoli 	{
217460c958d8SGuilherme G. Piccoli 		.procname	= "oops_all_cpu_backtrace",
217560c958d8SGuilherme G. Piccoli 		.data		= &sysctl_oops_all_cpu_backtrace,
217660c958d8SGuilherme G. Piccoli 		.maxlen		= sizeof(int),
217760c958d8SGuilherme G. Piccoli 		.mode		= 0644,
217860c958d8SGuilherme G. Piccoli 		.proc_handler	= proc_dointvec_minmax,
217960c958d8SGuilherme G. Piccoli 		.extra1		= SYSCTL_ZERO,
218060c958d8SGuilherme G. Piccoli 		.extra2		= SYSCTL_ONE,
218160c958d8SGuilherme G. Piccoli 	},
218260c958d8SGuilherme G. Piccoli #endif /* CONFIG_SMP */
21831da177e4SLinus Torvalds 	{
21841da177e4SLinus Torvalds 		.procname	= "pid_max",
21851da177e4SLinus Torvalds 		.data		= &pid_max,
21861da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
21871da177e4SLinus Torvalds 		.mode		= 0644,
21886d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
21891da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
21901da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
21911da177e4SLinus Torvalds 	},
21921da177e4SLinus Torvalds 	{
21931da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
21941da177e4SLinus Torvalds 		.data		= &panic_on_oops,
21951da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
21961da177e4SLinus Torvalds 		.mode		= 0644,
21976d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
21981da177e4SLinus Torvalds 	},
219981c9d43fSFeng Tang 	{
220081c9d43fSFeng Tang 		.procname	= "panic_print",
220181c9d43fSFeng Tang 		.data		= &panic_print,
220281c9d43fSFeng Tang 		.maxlen		= sizeof(unsigned long),
220381c9d43fSFeng Tang 		.mode		= 0644,
220481c9d43fSFeng Tang 		.proc_handler	= proc_doulongvec_minmax,
220581c9d43fSFeng Tang 	},
22067ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
22077ef3d2fdSJoe Perches 	{
22087ef3d2fdSJoe Perches 		.procname	= "printk",
22097ef3d2fdSJoe Perches 		.data		= &console_loglevel,
22107ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
22117ef3d2fdSJoe Perches 		.mode		= 0644,
22126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
22137ef3d2fdSJoe Perches 	},
22141da177e4SLinus Torvalds 	{
22151da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
2216717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
22171da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
22181da177e4SLinus Torvalds 		.mode		= 0644,
22196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
22201da177e4SLinus Torvalds 	},
22211da177e4SLinus Torvalds 	{
22221da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
2223717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
22241da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
22251da177e4SLinus Torvalds 		.mode		= 0644,
22266d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
22271da177e4SLinus Torvalds 	},
2228af91322eSDave Young 	{
2229af91322eSDave Young 		.procname	= "printk_delay",
2230af91322eSDave Young 		.data		= &printk_delay_msec,
2231af91322eSDave Young 		.maxlen		= sizeof(int),
2232af91322eSDave Young 		.mode		= 0644,
22336d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
2234eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2235af91322eSDave Young 		.extra2		= &ten_thousand,
2236af91322eSDave Young 	},
22371da177e4SLinus Torvalds 	{
2238750afe7bSBorislav Petkov 		.procname	= "printk_devkmsg",
2239750afe7bSBorislav Petkov 		.data		= devkmsg_log_str,
2240750afe7bSBorislav Petkov 		.maxlen		= DEVKMSG_STR_MAX_SIZE,
2241750afe7bSBorislav Petkov 		.mode		= 0644,
2242750afe7bSBorislav Petkov 		.proc_handler	= devkmsg_sysctl_set_loglvl,
2243750afe7bSBorislav Petkov 	},
2244750afe7bSBorislav Petkov 	{
2245eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
2246eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
2247eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
2248eaf06b24SDan Rosenberg 		.mode		= 0644,
2249620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
2250eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2251eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2252eaf06b24SDan Rosenberg 	},
2253455cd5abSDan Rosenberg 	{
2254455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
2255455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
2256455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
2257455cd5abSDan Rosenberg 		.mode		= 0644,
2258620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
2259eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2260455cd5abSDan Rosenberg 		.extra2		= &two,
2261455cd5abSDan Rosenberg 	},
2262df6e61d4SJoe Perches #endif
2263eaf06b24SDan Rosenberg 	{
22641da177e4SLinus Torvalds 		.procname	= "ngroups_max",
22651da177e4SLinus Torvalds 		.data		= &ngroups_max,
22661da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
22671da177e4SLinus Torvalds 		.mode		= 0444,
22686d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
22691da177e4SLinus Torvalds 	},
227073efc039SDan Ballard 	{
227173efc039SDan Ballard 		.procname	= "cap_last_cap",
227273efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
227373efc039SDan Ballard 		.maxlen		= sizeof(int),
227473efc039SDan Ballard 		.mode		= 0444,
227573efc039SDan Ballard 		.proc_handler	= proc_dointvec,
227673efc039SDan Ballard 	},
227758687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
2278504d7cf1SDon Zickus 	{
227958687acbSDon Zickus 		.procname       = "watchdog",
22803c00ea82SFrederic Weisbecker 		.data		= &watchdog_user_enabled,
2281504d7cf1SDon Zickus 		.maxlen		= sizeof(int),
2282504d7cf1SDon Zickus 		.mode		= 0644,
2283195daf66SUlrich Obergfell 		.proc_handler   = proc_watchdog,
2284eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2285eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
228658687acbSDon Zickus 	},
228758687acbSDon Zickus 	{
228858687acbSDon Zickus 		.procname	= "watchdog_thresh",
2289586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
229058687acbSDon Zickus 		.maxlen		= sizeof(int),
229158687acbSDon Zickus 		.mode		= 0644,
2292195daf66SUlrich Obergfell 		.proc_handler	= proc_watchdog_thresh,
2293eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
229458687acbSDon Zickus 		.extra2		= &sixty,
2295504d7cf1SDon Zickus 	},
22962508ce18SDon Zickus 	{
2297195daf66SUlrich Obergfell 		.procname       = "nmi_watchdog",
22987feeb9cdSThomas Gleixner 		.data		= &nmi_watchdog_user_enabled,
2299195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
230051d4052bSThomas Gleixner 		.mode		= NMI_WATCHDOG_SYSCTL_PERM,
2301195daf66SUlrich Obergfell 		.proc_handler   = proc_nmi_watchdog,
2302eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2303eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2304195daf66SUlrich Obergfell 	},
2305195daf66SUlrich Obergfell 	{
230605a4a952SNicholas Piggin 		.procname	= "watchdog_cpumask",
230705a4a952SNicholas Piggin 		.data		= &watchdog_cpumask_bits,
230805a4a952SNicholas Piggin 		.maxlen		= NR_CPUS,
230905a4a952SNicholas Piggin 		.mode		= 0644,
231005a4a952SNicholas Piggin 		.proc_handler	= proc_watchdog_cpumask,
231105a4a952SNicholas Piggin 	},
231205a4a952SNicholas Piggin #ifdef CONFIG_SOFTLOCKUP_DETECTOR
231305a4a952SNicholas Piggin 	{
2314195daf66SUlrich Obergfell 		.procname       = "soft_watchdog",
23157feeb9cdSThomas Gleixner 		.data		= &soft_watchdog_user_enabled,
2316195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
2317195daf66SUlrich Obergfell 		.mode		= 0644,
2318195daf66SUlrich Obergfell 		.proc_handler   = proc_soft_watchdog,
2319eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2320eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2321195daf66SUlrich Obergfell 	},
2322195daf66SUlrich Obergfell 	{
23232508ce18SDon Zickus 		.procname	= "softlockup_panic",
23242508ce18SDon Zickus 		.data		= &softlockup_panic,
23252508ce18SDon Zickus 		.maxlen		= sizeof(int),
23262508ce18SDon Zickus 		.mode		= 0644,
23272508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
2328eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2329eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
23302508ce18SDon Zickus 	},
2331ed235875SAaron Tomlin #ifdef CONFIG_SMP
2332ed235875SAaron Tomlin 	{
2333ed235875SAaron Tomlin 		.procname	= "softlockup_all_cpu_backtrace",
2334ed235875SAaron Tomlin 		.data		= &sysctl_softlockup_all_cpu_backtrace,
2335ed235875SAaron Tomlin 		.maxlen		= sizeof(int),
2336ed235875SAaron Tomlin 		.mode		= 0644,
2337ed235875SAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
2338eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2339eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2340ed235875SAaron Tomlin 	},
234105a4a952SNicholas Piggin #endif /* CONFIG_SMP */
234205a4a952SNicholas Piggin #endif
234305a4a952SNicholas Piggin #ifdef CONFIG_HARDLOCKUP_DETECTOR
234405a4a952SNicholas Piggin 	{
234505a4a952SNicholas Piggin 		.procname	= "hardlockup_panic",
234605a4a952SNicholas Piggin 		.data		= &hardlockup_panic,
234705a4a952SNicholas Piggin 		.maxlen		= sizeof(int),
234805a4a952SNicholas Piggin 		.mode		= 0644,
234905a4a952SNicholas Piggin 		.proc_handler	= proc_dointvec_minmax,
2350eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2351eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
235205a4a952SNicholas Piggin 	},
235305a4a952SNicholas Piggin #ifdef CONFIG_SMP
235455537871SJiri Kosina 	{
235555537871SJiri Kosina 		.procname	= "hardlockup_all_cpu_backtrace",
235655537871SJiri Kosina 		.data		= &sysctl_hardlockup_all_cpu_backtrace,
235755537871SJiri Kosina 		.maxlen		= sizeof(int),
235855537871SJiri Kosina 		.mode		= 0644,
235955537871SJiri Kosina 		.proc_handler	= proc_dointvec_minmax,
2360eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2361eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
236255537871SJiri Kosina 	},
2363ed235875SAaron Tomlin #endif /* CONFIG_SMP */
23645dc30558SDon Zickus #endif
236505a4a952SNicholas Piggin #endif
236605a4a952SNicholas Piggin 
23675dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
23685dc30558SDon Zickus 	{
23695dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
23705dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
23715dc30558SDon Zickus 		.maxlen         = sizeof (int),
23725dc30558SDon Zickus 		.mode           = 0644,
23735dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
23745dc30558SDon Zickus 	},
2375504d7cf1SDon Zickus #endif
2376b6522fa4SXiaoming Ni 
2377b6522fa4SXiaoming Ni #if (defined(CONFIG_X86_32) || defined(CONFIG_PARISC)) && \
2378b6522fa4SXiaoming Ni 	defined(CONFIG_DEBUG_STACKOVERFLOW)
2379b6522fa4SXiaoming Ni 	{
2380b6522fa4SXiaoming Ni 		.procname	= "panic_on_stackoverflow",
2381b6522fa4SXiaoming Ni 		.data		= &sysctl_panic_on_stackoverflow,
2382b6522fa4SXiaoming Ni 		.maxlen		= sizeof(int),
2383b6522fa4SXiaoming Ni 		.mode		= 0644,
2384b6522fa4SXiaoming Ni 		.proc_handler	= proc_dointvec,
2385b6522fa4SXiaoming Ni 	},
2386b6522fa4SXiaoming Ni #endif
23871da177e4SLinus Torvalds #if defined(CONFIG_X86)
23881da177e4SLinus Torvalds 	{
23898da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
23908da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
23918da5addaSDon Zickus 		.maxlen		= sizeof(int),
23928da5addaSDon Zickus 		.mode		= 0644,
23936d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
23948da5addaSDon Zickus 	},
23958da5addaSDon Zickus 	{
23965211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
23975211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
23985211a242SKurt Garloff 		.maxlen		= sizeof(int),
23995211a242SKurt Garloff 		.mode		= 0644,
24006d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
24015211a242SKurt Garloff 	},
24025211a242SKurt Garloff 	{
24031da177e4SLinus Torvalds 		.procname	= "bootloader_type",
24041da177e4SLinus Torvalds 		.data		= &bootloader_type,
24051da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
24061da177e4SLinus Torvalds 		.mode		= 0444,
24076d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
24081da177e4SLinus Torvalds 	},
24090741f4d2SChuck Ebbert 	{
24105031296cSH. Peter Anvin 		.procname	= "bootloader_version",
24115031296cSH. Peter Anvin 		.data		= &bootloader_version,
24125031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
24135031296cSH. Peter Anvin 		.mode		= 0444,
24146d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
24155031296cSH. Peter Anvin 	},
24165031296cSH. Peter Anvin 	{
24176e7c4025SIngo Molnar 		.procname	= "io_delay_type",
24186e7c4025SIngo Molnar 		.data		= &io_delay_type,
24196e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
24206e7c4025SIngo Molnar 		.mode		= 0644,
24216d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
24226e7c4025SIngo Molnar 	},
24231da177e4SLinus Torvalds #endif
24247a9166e3SLuke Yang #if defined(CONFIG_MMU)
24251da177e4SLinus Torvalds 	{
24261da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
24271da177e4SLinus Torvalds 		.data		= &randomize_va_space,
24281da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
24291da177e4SLinus Torvalds 		.mode		= 0644,
24306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
24311da177e4SLinus Torvalds 	},
24327a9166e3SLuke Yang #endif
24330152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
2434951f22d5SMartin Schwidefsky 	{
2435951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
2436951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
2437951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
2438951f22d5SMartin Schwidefsky 		.mode		= 0644,
24396d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2440951f22d5SMartin Schwidefsky 	},
2441951f22d5SMartin Schwidefsky #endif
2442673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
2443c255d844SPavel Machek 	{
2444c255d844SPavel Machek 		.procname	= "acpi_video_flags",
244577afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
2446c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
2447c255d844SPavel Machek 		.mode		= 0644,
24486d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
2449c255d844SPavel Machek 	},
2450c255d844SPavel Machek #endif
2451b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
2452d2b176edSJes Sorensen 	{
2453d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
2454d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
2455d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
2456d2b176edSJes Sorensen 		.mode		= 0644,
24576d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2458d2b176edSJes Sorensen 	},
2459b6fca725SVineet Gupta #endif
2460b6fca725SVineet Gupta #ifdef CONFIG_IA64
246188fc241fSDoug Chapman 	{
246288fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
246388fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
246488fc241fSDoug Chapman 		.maxlen		= sizeof (int),
246588fc241fSDoug Chapman 		.mode		= 0644,
24666d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
246788fc241fSDoug Chapman 	},
2468d2b176edSJes Sorensen #endif
2469e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
24700ec9dc9bSGuilherme G. Piccoli #ifdef CONFIG_SMP
24710ec9dc9bSGuilherme G. Piccoli 	{
24720ec9dc9bSGuilherme G. Piccoli 		.procname	= "hung_task_all_cpu_backtrace",
24730ec9dc9bSGuilherme G. Piccoli 		.data		= &sysctl_hung_task_all_cpu_backtrace,
24740ec9dc9bSGuilherme G. Piccoli 		.maxlen		= sizeof(int),
24750ec9dc9bSGuilherme G. Piccoli 		.mode		= 0644,
24760ec9dc9bSGuilherme G. Piccoli 		.proc_handler	= proc_dointvec_minmax,
24770ec9dc9bSGuilherme G. Piccoli 		.extra1		= SYSCTL_ZERO,
24780ec9dc9bSGuilherme G. Piccoli 		.extra2		= SYSCTL_ONE,
24790ec9dc9bSGuilherme G. Piccoli 	},
24800ec9dc9bSGuilherme G. Piccoli #endif /* CONFIG_SMP */
2481e162b39aSMandeep Singh Baines 	{
2482e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
2483e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
2484e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
2485e162b39aSMandeep Singh Baines 		.mode		= 0644,
24866d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
2487eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2488eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2489e162b39aSMandeep Singh Baines 	},
249082a1fcb9SIngo Molnar 	{
249182a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
249282a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
2493cd64647fSLi Zefan 		.maxlen		= sizeof(int),
249482a1fcb9SIngo Molnar 		.mode		= 0644,
2495cd64647fSLi Zefan 		.proc_handler	= proc_dointvec_minmax,
2496eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
249782a1fcb9SIngo Molnar 	},
249882a1fcb9SIngo Molnar 	{
249982a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
250082a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
250190739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
250282a1fcb9SIngo Molnar 		.mode		= 0644,
25036d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
250480df2847SLiu Hua 		.extra2		= &hung_task_timeout_max,
250582a1fcb9SIngo Molnar 	},
250682a1fcb9SIngo Molnar 	{
2507a2e51445SDmitry Vyukov 		.procname	= "hung_task_check_interval_secs",
2508a2e51445SDmitry Vyukov 		.data		= &sysctl_hung_task_check_interval_secs,
2509a2e51445SDmitry Vyukov 		.maxlen		= sizeof(unsigned long),
2510a2e51445SDmitry Vyukov 		.mode		= 0644,
2511a2e51445SDmitry Vyukov 		.proc_handler	= proc_dohung_task_timeout_secs,
2512a2e51445SDmitry Vyukov 		.extra2		= &hung_task_timeout_max,
2513a2e51445SDmitry Vyukov 	},
2514a2e51445SDmitry Vyukov 	{
251582a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
251682a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
2517270750dbSAaron Tomlin 		.maxlen		= sizeof(int),
251882a1fcb9SIngo Molnar 		.mode		= 0644,
2519270750dbSAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
2520270750dbSAaron Tomlin 		.extra1		= &neg_one,
252182a1fcb9SIngo Molnar 	},
2522c4f3b63fSRavikiran G Thirumalai #endif
252323f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
252423f78d4aSIngo Molnar 	{
252523f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
252623f78d4aSIngo Molnar 		.data		= &max_lock_depth,
252723f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
252823f78d4aSIngo Molnar 		.mode		= 0644,
25296d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
253023f78d4aSIngo Molnar 	},
253123f78d4aSIngo Molnar #endif
253210a0a8d4SJeremy Fitzhardinge 	{
253310a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
253410a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
253510a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
253610a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
25376d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
253810a0a8d4SJeremy Fitzhardinge 	},
25390b77f5bfSDavid Howells #ifdef CONFIG_KEYS
25400b77f5bfSDavid Howells 	{
25410b77f5bfSDavid Howells 		.procname	= "keys",
25420b77f5bfSDavid Howells 		.mode		= 0555,
25430b77f5bfSDavid Howells 		.child		= key_sysctls,
25440b77f5bfSDavid Howells 	},
25450b77f5bfSDavid Howells #endif
2546cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
2547aa4a2218SVince Weaver 	/*
2548aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
2549aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
2550aa4a2218SVince Weaver 	 *
2551aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
2552aa4a2218SVince Weaver 	 */
25531ccd1549SPeter Zijlstra 	{
2554cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
2555cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
2556cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
25571ccd1549SPeter Zijlstra 		.mode		= 0644,
25586d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
25591ccd1549SPeter Zijlstra 	},
2560c5078f78SPeter Zijlstra 	{
2561cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
2562cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
2563cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
2564c5078f78SPeter Zijlstra 		.mode		= 0644,
25656d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2566c5078f78SPeter Zijlstra 	},
2567a78ac325SPeter Zijlstra 	{
2568cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
2569cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
2570cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
2571a78ac325SPeter Zijlstra 		.mode		= 0644,
2572163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
2573eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
2574a78ac325SPeter Zijlstra 	},
257514c63f17SDave Hansen 	{
257614c63f17SDave Hansen 		.procname	= "perf_cpu_time_max_percent",
257714c63f17SDave Hansen 		.data		= &sysctl_perf_cpu_time_max_percent,
257814c63f17SDave Hansen 		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
257914c63f17SDave Hansen 		.mode		= 0644,
258014c63f17SDave Hansen 		.proc_handler	= perf_cpu_time_max_percent_handler,
2581eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
258214c63f17SDave Hansen 		.extra2		= &one_hundred,
258314c63f17SDave Hansen 	},
2584c5dfd78eSArnaldo Carvalho de Melo 	{
2585c5dfd78eSArnaldo Carvalho de Melo 		.procname	= "perf_event_max_stack",
2586a831100aSArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_stack,
2587c5dfd78eSArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_stack),
2588c5dfd78eSArnaldo Carvalho de Melo 		.mode		= 0644,
2589c5dfd78eSArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
2590eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2591c5dfd78eSArnaldo Carvalho de Melo 		.extra2		= &six_hundred_forty_kb,
2592c5dfd78eSArnaldo Carvalho de Melo 	},
2593c85b0334SArnaldo Carvalho de Melo 	{
2594c85b0334SArnaldo Carvalho de Melo 		.procname	= "perf_event_max_contexts_per_stack",
2595c85b0334SArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_contexts_per_stack,
2596c85b0334SArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_contexts_per_stack),
2597c85b0334SArnaldo Carvalho de Melo 		.mode		= 0644,
2598c85b0334SArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
2599eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2600c85b0334SArnaldo Carvalho de Melo 		.extra2		= &one_thousand,
2601c85b0334SArnaldo Carvalho de Melo 	},
26021ccd1549SPeter Zijlstra #endif
26039e3961a0SPrarit Bhargava 	{
26049e3961a0SPrarit Bhargava 		.procname	= "panic_on_warn",
26059e3961a0SPrarit Bhargava 		.data		= &panic_on_warn,
26069e3961a0SPrarit Bhargava 		.maxlen		= sizeof(int),
26079e3961a0SPrarit Bhargava 		.mode		= 0644,
26089e3961a0SPrarit Bhargava 		.proc_handler	= proc_dointvec_minmax,
2609eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2610eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
26119e3961a0SPrarit Bhargava 	},
2612bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
2613bc7a34b8SThomas Gleixner 	{
2614bc7a34b8SThomas Gleixner 		.procname	= "timer_migration",
2615bc7a34b8SThomas Gleixner 		.data		= &sysctl_timer_migration,
2616bc7a34b8SThomas Gleixner 		.maxlen		= sizeof(unsigned int),
2617bc7a34b8SThomas Gleixner 		.mode		= 0644,
2618bc7a34b8SThomas Gleixner 		.proc_handler	= timer_migration_handler,
2619eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2620eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2621bc7a34b8SThomas Gleixner 	},
2622bc7a34b8SThomas Gleixner #endif
26231be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL
26241be7f75dSAlexei Starovoitov 	{
26251be7f75dSAlexei Starovoitov 		.procname	= "unprivileged_bpf_disabled",
26261be7f75dSAlexei Starovoitov 		.data		= &sysctl_unprivileged_bpf_disabled,
26271be7f75dSAlexei Starovoitov 		.maxlen		= sizeof(sysctl_unprivileged_bpf_disabled),
26281be7f75dSAlexei Starovoitov 		.mode		= 0644,
26291be7f75dSAlexei Starovoitov 		/* only handle a transition from default "0" to "1" */
26301be7f75dSAlexei Starovoitov 		.proc_handler	= proc_dointvec_minmax,
2631eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
2632eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
26331be7f75dSAlexei Starovoitov 	},
2634492ecee8SAlexei Starovoitov 	{
2635492ecee8SAlexei Starovoitov 		.procname	= "bpf_stats_enabled",
2636a8e11e5cSEric Dumazet 		.data		= &bpf_stats_enabled_key.key,
2637a8e11e5cSEric Dumazet 		.maxlen		= sizeof(bpf_stats_enabled_key),
2638492ecee8SAlexei Starovoitov 		.mode		= 0644,
2639d46edd67SSong Liu 		.proc_handler	= bpf_stats_handler,
2640492ecee8SAlexei Starovoitov 	},
26413fcc5530SAlexei Starovoitov #endif
2642b3e627d3SLai Jiangshan #if defined(CONFIG_TREE_RCU)
2643088e9d25SDaniel Bristot de Oliveira 	{
2644088e9d25SDaniel Bristot de Oliveira 		.procname	= "panic_on_rcu_stall",
2645088e9d25SDaniel Bristot de Oliveira 		.data		= &sysctl_panic_on_rcu_stall,
2646088e9d25SDaniel Bristot de Oliveira 		.maxlen		= sizeof(sysctl_panic_on_rcu_stall),
2647088e9d25SDaniel Bristot de Oliveira 		.mode		= 0644,
2648088e9d25SDaniel Bristot de Oliveira 		.proc_handler	= proc_dointvec_minmax,
2649eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2650eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2651088e9d25SDaniel Bristot de Oliveira 	},
2652088e9d25SDaniel Bristot de Oliveira #endif
2653964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
2654964c9dffSAlexander Popov 	{
2655964c9dffSAlexander Popov 		.procname	= "stack_erasing",
2656964c9dffSAlexander Popov 		.data		= NULL,
2657964c9dffSAlexander Popov 		.maxlen		= sizeof(int),
2658964c9dffSAlexander Popov 		.mode		= 0600,
2659964c9dffSAlexander Popov 		.proc_handler	= stack_erasing_sysctl,
2660eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2661eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
2662964c9dffSAlexander Popov 	},
2663964c9dffSAlexander Popov #endif
26646fce56ecSEric W. Biederman 	{ }
26651da177e4SLinus Torvalds };
26661da177e4SLinus Torvalds 
2667d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
26681da177e4SLinus Torvalds 	{
26691da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
26701da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
26711da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
26721da177e4SLinus Torvalds 		.mode		= 0644,
267356f3547bSFeng Tang 		.proc_handler	= overcommit_policy_handler,
2674eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2675cb16e95fSPetr Holasek 		.extra2		= &two,
26761da177e4SLinus Torvalds 	},
26771da177e4SLinus Torvalds 	{
2678fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
2679fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
2680fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
2681fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
2682cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
2683eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2684cb16e95fSPetr Holasek 		.extra2		= &two,
2685fadd8fbdSKAMEZAWA Hiroyuki 	},
2686fadd8fbdSKAMEZAWA Hiroyuki 	{
2687fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
2688fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
2689fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
2690fe071d7eSDavid Rientjes 		.mode		= 0644,
26916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2692fe071d7eSDavid Rientjes 	},
2693fe071d7eSDavid Rientjes 	{
2694fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
2695fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
2696fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
2697fef1bdd6SDavid Rientjes 		.mode		= 0644,
26986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2699fef1bdd6SDavid Rientjes 	},
2700fef1bdd6SDavid Rientjes 	{
27011da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
27021da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
27031da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
27041da177e4SLinus Torvalds 		.mode		= 0644,
270549f0ce5fSJerome Marchand 		.proc_handler	= overcommit_ratio_handler,
270649f0ce5fSJerome Marchand 	},
270749f0ce5fSJerome Marchand 	{
270849f0ce5fSJerome Marchand 		.procname	= "overcommit_kbytes",
270949f0ce5fSJerome Marchand 		.data		= &sysctl_overcommit_kbytes,
271049f0ce5fSJerome Marchand 		.maxlen		= sizeof(sysctl_overcommit_kbytes),
271149f0ce5fSJerome Marchand 		.mode		= 0644,
271249f0ce5fSJerome Marchand 		.proc_handler	= overcommit_kbytes_handler,
27131da177e4SLinus Torvalds 	},
27141da177e4SLinus Torvalds 	{
27151da177e4SLinus Torvalds 		.procname	= "page-cluster",
27161da177e4SLinus Torvalds 		.data		= &page_cluster,
27171da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
27181da177e4SLinus Torvalds 		.mode		= 0644,
2719cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
2720eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
27211da177e4SLinus Torvalds 	},
27221da177e4SLinus Torvalds 	{
27231da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
27241da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
27251da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
27261da177e4SLinus Torvalds 		.mode		= 0644,
27276d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
2728eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
27291da177e4SLinus Torvalds 		.extra2		= &one_hundred,
27301da177e4SLinus Torvalds 	},
27311da177e4SLinus Torvalds 	{
27322da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
27332da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
27342da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
27352da02997SDavid Rientjes 		.mode		= 0644,
27366d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
2737fc3501d4SSven Wegener 		.extra1		= &one_ul,
27382da02997SDavid Rientjes 	},
27392da02997SDavid Rientjes 	{
27401da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
27411da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
27421da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
27431da177e4SLinus Torvalds 		.mode		= 0644,
27446d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
2745eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
27461da177e4SLinus Torvalds 		.extra2		= &one_hundred,
27471da177e4SLinus Torvalds 	},
27481da177e4SLinus Torvalds 	{
27492da02997SDavid Rientjes 		.procname	= "dirty_bytes",
27502da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
27512da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
27522da02997SDavid Rientjes 		.mode		= 0644,
27536d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
27549e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
27552da02997SDavid Rientjes 	},
27562da02997SDavid Rientjes 	{
27571da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
2758f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
2759f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
27601da177e4SLinus Torvalds 		.mode		= 0644,
27616d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
27621da177e4SLinus Torvalds 	},
27631da177e4SLinus Torvalds 	{
27641da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
2765f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
2766f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
27671da177e4SLinus Torvalds 		.mode		= 0644,
2768cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
2769eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
27701da177e4SLinus Torvalds 	},
27711da177e4SLinus Torvalds 	{
27721efff914STheodore Ts'o 		.procname	= "dirtytime_expire_seconds",
27731efff914STheodore Ts'o 		.data		= &dirtytime_expire_interval,
27742d87b309SRandy Dunlap 		.maxlen		= sizeof(dirtytime_expire_interval),
27751efff914STheodore Ts'o 		.mode		= 0644,
27761efff914STheodore Ts'o 		.proc_handler	= dirtytime_interval_handler,
2777eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
27781efff914STheodore Ts'o 	},
27791efff914STheodore Ts'o 	{
27801da177e4SLinus Torvalds 		.procname	= "swappiness",
27811da177e4SLinus Torvalds 		.data		= &vm_swappiness,
27821da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
27831da177e4SLinus Torvalds 		.mode		= 0644,
27846d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
2785eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2786c843966cSJohannes Weiner 		.extra2		= &two_hundred,
27871da177e4SLinus Torvalds 	},
27881da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
27891da177e4SLinus Torvalds 	{
27901da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
2791e5ff2159SAndi Kleen 		.data		= NULL,
27921da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
27931da177e4SLinus Torvalds 		.mode		= 0644,
27946d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
27951da177e4SLinus Torvalds 	},
279606808b08SLee Schermerhorn #ifdef CONFIG_NUMA
279706808b08SLee Schermerhorn 	{
279806808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
279906808b08SLee Schermerhorn 		.data           = NULL,
280006808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
280106808b08SLee Schermerhorn 		.mode           = 0644,
280206808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
280306808b08SLee Schermerhorn 	},
28044518085eSKemi Wang 	{
28054518085eSKemi Wang 		.procname		= "numa_stat",
28064518085eSKemi Wang 		.data			= &sysctl_vm_numa_stat,
28074518085eSKemi Wang 		.maxlen			= sizeof(int),
28084518085eSKemi Wang 		.mode			= 0644,
28094518085eSKemi Wang 		.proc_handler	= sysctl_vm_numa_stat_handler,
2810eec4844fSMatteo Croce 		.extra1			= SYSCTL_ZERO,
2811eec4844fSMatteo Croce 		.extra2			= SYSCTL_ONE,
28124518085eSKemi Wang 	},
281306808b08SLee Schermerhorn #endif
28141da177e4SLinus Torvalds 	 {
28151da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
28161da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
28171da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
28181da177e4SLinus Torvalds 		.mode		= 0644,
28196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
28201da177e4SLinus Torvalds 	 },
2821396faf03SMel Gorman 	{
2822d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
2823e5ff2159SAndi Kleen 		.data		= NULL,
2824e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
2825d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
28266d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
2827d1c3fb1fSNishanth Aravamudan 	},
28281da177e4SLinus Torvalds #endif
28291da177e4SLinus Torvalds 	{
28301da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
28311da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
28321da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
28331da177e4SLinus Torvalds 		.mode		= 0644,
28346d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
28351da177e4SLinus Torvalds 	},
28361da177e4SLinus Torvalds 	{
28379d0243bcSAndrew Morton 		.procname	= "drop_caches",
28389d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
28399d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
2840204cb79aSJohannes Weiner 		.mode		= 0200,
28419d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
2842eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
28435509a5d2SDave Hansen 		.extra2		= &four,
28449d0243bcSAndrew Morton 	},
284576ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
284676ab0f53SMel Gorman 	{
284776ab0f53SMel Gorman 		.procname	= "compact_memory",
284876ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
284976ab0f53SMel Gorman 		.maxlen		= sizeof(int),
285076ab0f53SMel Gorman 		.mode		= 0200,
285176ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
285276ab0f53SMel Gorman 	},
28535e771905SMel Gorman 	{
2854facdaa91SNitin Gupta 		.procname	= "compaction_proactiveness",
2855facdaa91SNitin Gupta 		.data		= &sysctl_compaction_proactiveness,
2856d34c0a75SNitin Gupta 		.maxlen		= sizeof(sysctl_compaction_proactiveness),
2857facdaa91SNitin Gupta 		.mode		= 0644,
2858facdaa91SNitin Gupta 		.proc_handler	= proc_dointvec_minmax,
2859facdaa91SNitin Gupta 		.extra1		= SYSCTL_ZERO,
2860facdaa91SNitin Gupta 		.extra2		= &one_hundred,
2861facdaa91SNitin Gupta 	},
2862facdaa91SNitin Gupta 	{
28635e771905SMel Gorman 		.procname	= "extfrag_threshold",
28645e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
28655e771905SMel Gorman 		.maxlen		= sizeof(int),
28665e771905SMel Gorman 		.mode		= 0644,
28676b7e5cadSMatthew Wilcox 		.proc_handler	= proc_dointvec_minmax,
28685e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
28695e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
28705e771905SMel Gorman 	},
28715bbe3547SEric B Munson 	{
28725bbe3547SEric B Munson 		.procname	= "compact_unevictable_allowed",
28735bbe3547SEric B Munson 		.data		= &sysctl_compact_unevictable_allowed,
28745bbe3547SEric B Munson 		.maxlen		= sizeof(int),
28755bbe3547SEric B Munson 		.mode		= 0644,
28766923aa0dSSebastian Andrzej Siewior 		.proc_handler	= proc_dointvec_minmax_warn_RT_change,
2877eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2878eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
28795bbe3547SEric B Munson 	},
28805e771905SMel Gorman 
288176ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
28829d0243bcSAndrew Morton 	{
28831da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
28841da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
28851da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
28861da177e4SLinus Torvalds 		.mode		= 0644,
28876d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
2888eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
28891da177e4SLinus Torvalds 	},
28908ad4b1fbSRohit Seth 	{
28911c30844dSMel Gorman 		.procname	= "watermark_boost_factor",
28921c30844dSMel Gorman 		.data		= &watermark_boost_factor,
28931c30844dSMel Gorman 		.maxlen		= sizeof(watermark_boost_factor),
28941c30844dSMel Gorman 		.mode		= 0644,
289526363af5SChristoph Hellwig 		.proc_handler	= proc_dointvec_minmax,
2896eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
28971c30844dSMel Gorman 	},
28981c30844dSMel Gorman 	{
2899795ae7a0SJohannes Weiner 		.procname	= "watermark_scale_factor",
2900795ae7a0SJohannes Weiner 		.data		= &watermark_scale_factor,
2901795ae7a0SJohannes Weiner 		.maxlen		= sizeof(watermark_scale_factor),
2902795ae7a0SJohannes Weiner 		.mode		= 0644,
2903795ae7a0SJohannes Weiner 		.proc_handler	= watermark_scale_factor_sysctl_handler,
2904eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
2905795ae7a0SJohannes Weiner 		.extra2		= &one_thousand,
2906795ae7a0SJohannes Weiner 	},
2907795ae7a0SJohannes Weiner 	{
29088ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
29098ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
29108ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
29118ad4b1fbSRohit Seth 		.mode		= 0644,
29126d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
2913eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
29148ad4b1fbSRohit Seth 	},
2915*5ef64cc8SLinus Torvalds 	{
2916*5ef64cc8SLinus Torvalds 		.procname	= "page_lock_unfairness",
2917*5ef64cc8SLinus Torvalds 		.data		= &sysctl_page_lock_unfairness,
2918*5ef64cc8SLinus Torvalds 		.maxlen		= sizeof(sysctl_page_lock_unfairness),
2919*5ef64cc8SLinus Torvalds 		.mode		= 0644,
2920*5ef64cc8SLinus Torvalds 		.proc_handler	= proc_dointvec_minmax,
2921*5ef64cc8SLinus Torvalds 		.extra1		= SYSCTL_ZERO,
2922*5ef64cc8SLinus Torvalds 	},
29231da177e4SLinus Torvalds #ifdef CONFIG_MMU
29241da177e4SLinus Torvalds 	{
29251da177e4SLinus Torvalds 		.procname	= "max_map_count",
29261da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
29271da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
29281da177e4SLinus Torvalds 		.mode		= 0644,
29293e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
2930eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
29311da177e4SLinus Torvalds 	},
2932dd8632a1SPaul Mundt #else
2933dd8632a1SPaul Mundt 	{
2934dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
2935dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
2936dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
2937dd8632a1SPaul Mundt 		.mode		= 0644,
29386d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
2939eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
2940dd8632a1SPaul Mundt 	},
29411da177e4SLinus Torvalds #endif
29421da177e4SLinus Torvalds 	{
29431da177e4SLinus Torvalds 		.procname	= "laptop_mode",
29441da177e4SLinus Torvalds 		.data		= &laptop_mode,
29451da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
29461da177e4SLinus Torvalds 		.mode		= 0644,
29476d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
29481da177e4SLinus Torvalds 	},
29491da177e4SLinus Torvalds 	{
29501da177e4SLinus Torvalds 		.procname	= "block_dump",
29511da177e4SLinus Torvalds 		.data		= &block_dump,
29521da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
29531da177e4SLinus Torvalds 		.mode		= 0644,
29546d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2955eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
29561da177e4SLinus Torvalds 	},
29571da177e4SLinus Torvalds 	{
29581da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
29591da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
29601da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
29611da177e4SLinus Torvalds 		.mode		= 0644,
29626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2963eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
29641da177e4SLinus Torvalds 	},
296567f3977fSAlexandre Ghiti #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
296667f3977fSAlexandre Ghiti     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
29671da177e4SLinus Torvalds 	{
29681da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
29691da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
29701da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
29711da177e4SLinus Torvalds 		.mode		= 0644,
29726d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2973eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
29741da177e4SLinus Torvalds 	},
29751da177e4SLinus Torvalds #endif
29761743660bSChristoph Lameter #ifdef CONFIG_NUMA
29771743660bSChristoph Lameter 	{
29781743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
2979a5f5f91dSMel Gorman 		.data		= &node_reclaim_mode,
2980a5f5f91dSMel Gorman 		.maxlen		= sizeof(node_reclaim_mode),
29811743660bSChristoph Lameter 		.mode		= 0644,
29826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2983eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
29841743660bSChristoph Lameter 	},
29859614634fSChristoph Lameter 	{
29869614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
29879614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
29889614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
29899614634fSChristoph Lameter 		.mode		= 0644,
29906d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
2991eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
29929614634fSChristoph Lameter 		.extra2		= &one_hundred,
29939614634fSChristoph Lameter 	},
29940ff38490SChristoph Lameter 	{
29950ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
29960ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
29970ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
29980ff38490SChristoph Lameter 		.mode		= 0644,
29996d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
3000eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
30010ff38490SChristoph Lameter 		.extra2		= &one_hundred,
30020ff38490SChristoph Lameter 	},
30031743660bSChristoph Lameter #endif
300477461ab3SChristoph Lameter #ifdef CONFIG_SMP
300577461ab3SChristoph Lameter 	{
300677461ab3SChristoph Lameter 		.procname	= "stat_interval",
300777461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
300877461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
300977461ab3SChristoph Lameter 		.mode		= 0644,
30106d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
301177461ab3SChristoph Lameter 	},
301252b6f46bSHugh Dickins 	{
301352b6f46bSHugh Dickins 		.procname	= "stat_refresh",
301452b6f46bSHugh Dickins 		.data		= NULL,
301552b6f46bSHugh Dickins 		.maxlen		= 0,
301652b6f46bSHugh Dickins 		.mode		= 0600,
301752b6f46bSHugh Dickins 		.proc_handler	= vmstat_refresh,
301852b6f46bSHugh Dickins 	},
301977461ab3SChristoph Lameter #endif
30206e141546SDavid Howells #ifdef CONFIG_MMU
3021ed032189SEric Paris 	{
3022ed032189SEric Paris 		.procname	= "mmap_min_addr",
3023788084abSEric Paris 		.data		= &dac_mmap_min_addr,
3024ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
3025ed032189SEric Paris 		.mode		= 0644,
30266d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
3027ed032189SEric Paris 	},
30286e141546SDavid Howells #endif
3029f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
3030f0c0b2b8SKAMEZAWA Hiroyuki 	{
3031f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
3032f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
3033f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
3034f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
30356d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
3036f0c0b2b8SKAMEZAWA Hiroyuki 	},
3037f0c0b2b8SKAMEZAWA Hiroyuki #endif
30382b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
30395c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
3040e6e5494cSIngo Molnar 	{
3041e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
30423d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32
30433d7ee969SAndy Lutomirski 		.data		= &vdso32_enabled,
30443d7ee969SAndy Lutomirski 		.maxlen		= sizeof(vdso32_enabled),
30453d7ee969SAndy Lutomirski #else
3046e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
3047e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
30483d7ee969SAndy Lutomirski #endif
3049e6e5494cSIngo Molnar 		.mode		= 0644,
30506d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
3051eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3052e6e5494cSIngo Molnar 	},
3053e6e5494cSIngo Molnar #endif
3054195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
3055195cf453SBron Gondwana 	{
3056195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
3057195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
3058195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
3059195cf453SBron Gondwana 		.mode		= 0644,
30606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
3061eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3062eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
3063195cf453SBron Gondwana 	},
3064195cf453SBron Gondwana #endif
30656a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
30666a46079cSAndi Kleen 	{
30676a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
30686a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
30696a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
30706a46079cSAndi Kleen 		.mode		= 0644,
30716d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
3072eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3073eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
30746a46079cSAndi Kleen 	},
30756a46079cSAndi Kleen 	{
30766a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
30776a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
30786a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
30796a46079cSAndi Kleen 		.mode		= 0644,
30806d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
3081eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3082eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
30836a46079cSAndi Kleen 	},
30846a46079cSAndi Kleen #endif
3085c9b1d098SAndrew Shewmaker 	{
3086c9b1d098SAndrew Shewmaker 		.procname	= "user_reserve_kbytes",
3087c9b1d098SAndrew Shewmaker 		.data		= &sysctl_user_reserve_kbytes,
3088c9b1d098SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
3089c9b1d098SAndrew Shewmaker 		.mode		= 0644,
3090c9b1d098SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
3091c9b1d098SAndrew Shewmaker 	},
30924eeab4f5SAndrew Shewmaker 	{
30934eeab4f5SAndrew Shewmaker 		.procname	= "admin_reserve_kbytes",
30944eeab4f5SAndrew Shewmaker 		.data		= &sysctl_admin_reserve_kbytes,
30954eeab4f5SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
30964eeab4f5SAndrew Shewmaker 		.mode		= 0644,
30974eeab4f5SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
30984eeab4f5SAndrew Shewmaker 	},
3099d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
3100d07e2259SDaniel Cashman 	{
3101d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_bits",
3102d07e2259SDaniel Cashman 		.data		= &mmap_rnd_bits,
3103d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_bits),
3104d07e2259SDaniel Cashman 		.mode		= 0600,
3105d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
3106d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_bits_min,
3107d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_bits_max,
3108d07e2259SDaniel Cashman 	},
3109d07e2259SDaniel Cashman #endif
3110d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
3111d07e2259SDaniel Cashman 	{
3112d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_compat_bits",
3113d07e2259SDaniel Cashman 		.data		= &mmap_rnd_compat_bits,
3114d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_compat_bits),
3115d07e2259SDaniel Cashman 		.mode		= 0600,
3116d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
3117d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_compat_bits_min,
3118d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_compat_bits_max,
3119d07e2259SDaniel Cashman 	},
3120d07e2259SDaniel Cashman #endif
3121cefdca0aSPeter Xu #ifdef CONFIG_USERFAULTFD
3122cefdca0aSPeter Xu 	{
3123cefdca0aSPeter Xu 		.procname	= "unprivileged_userfaultfd",
3124cefdca0aSPeter Xu 		.data		= &sysctl_unprivileged_userfaultfd,
3125cefdca0aSPeter Xu 		.maxlen		= sizeof(sysctl_unprivileged_userfaultfd),
3126cefdca0aSPeter Xu 		.mode		= 0644,
3127cefdca0aSPeter Xu 		.proc_handler	= proc_dointvec_minmax,
3128eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3129eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
3130cefdca0aSPeter Xu 	},
3131cefdca0aSPeter Xu #endif
31326fce56ecSEric W. Biederman 	{ }
31331da177e4SLinus Torvalds };
31341da177e4SLinus Torvalds 
3135d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
31361da177e4SLinus Torvalds 	{
31371da177e4SLinus Torvalds 		.procname	= "inode-nr",
31381da177e4SLinus Torvalds 		.data		= &inodes_stat,
31393942c07cSGlauber Costa 		.maxlen		= 2*sizeof(long),
31401da177e4SLinus Torvalds 		.mode		= 0444,
3141cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
31421da177e4SLinus Torvalds 	},
31431da177e4SLinus Torvalds 	{
31441da177e4SLinus Torvalds 		.procname	= "inode-state",
31451da177e4SLinus Torvalds 		.data		= &inodes_stat,
31463942c07cSGlauber Costa 		.maxlen		= 7*sizeof(long),
31471da177e4SLinus Torvalds 		.mode		= 0444,
3148cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
31491da177e4SLinus Torvalds 	},
31501da177e4SLinus Torvalds 	{
31511da177e4SLinus Torvalds 		.procname	= "file-nr",
31521da177e4SLinus Torvalds 		.data		= &files_stat,
3153518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
31541da177e4SLinus Torvalds 		.mode		= 0444,
31556d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
31561da177e4SLinus Torvalds 	},
31571da177e4SLinus Torvalds 	{
31581da177e4SLinus Torvalds 		.procname	= "file-max",
31591da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
3160518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
31611da177e4SLinus Torvalds 		.mode		= 0644,
3162518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
31639002b214SWill Deacon 		.extra1		= &zero_ul,
316432a5ad9cSChristian Brauner 		.extra2		= &long_max,
31651da177e4SLinus Torvalds 	},
31661da177e4SLinus Torvalds 	{
31679cfe015aSEric Dumazet 		.procname	= "nr_open",
31689cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
31699b80a184SAlexey Dobriyan 		.maxlen		= sizeof(unsigned int),
31709cfe015aSEric Dumazet 		.mode		= 0644,
31716d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
3172eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
3173eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
31749cfe015aSEric Dumazet 	},
31759cfe015aSEric Dumazet 	{
31761da177e4SLinus Torvalds 		.procname	= "dentry-state",
31771da177e4SLinus Torvalds 		.data		= &dentry_stat,
31783942c07cSGlauber Costa 		.maxlen		= 6*sizeof(long),
31791da177e4SLinus Torvalds 		.mode		= 0444,
3180312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
31811da177e4SLinus Torvalds 	},
31821da177e4SLinus Torvalds 	{
31831da177e4SLinus Torvalds 		.procname	= "overflowuid",
31841da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
31851da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
31861da177e4SLinus Torvalds 		.mode		= 0644,
31876d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
31881da177e4SLinus Torvalds 		.extra1		= &minolduid,
31891da177e4SLinus Torvalds 		.extra2		= &maxolduid,
31901da177e4SLinus Torvalds 	},
31911da177e4SLinus Torvalds 	{
31921da177e4SLinus Torvalds 		.procname	= "overflowgid",
31931da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
31941da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
31951da177e4SLinus Torvalds 		.mode		= 0644,
31966d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
31971da177e4SLinus Torvalds 		.extra1		= &minolduid,
31981da177e4SLinus Torvalds 		.extra2		= &maxolduid,
31991da177e4SLinus Torvalds 	},
3200bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
32011da177e4SLinus Torvalds 	{
32021da177e4SLinus Torvalds 		.procname	= "leases-enable",
32031da177e4SLinus Torvalds 		.data		= &leases_enable,
32041da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
32051da177e4SLinus Torvalds 		.mode		= 0644,
32066d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
32071da177e4SLinus Torvalds 	},
3208bfcd17a6SThomas Petazzoni #endif
32091da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
32101da177e4SLinus Torvalds 	{
32111da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
32121da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
32131da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
32141da177e4SLinus Torvalds 		.mode		= 0644,
32156d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
32161da177e4SLinus Torvalds 	},
32171da177e4SLinus Torvalds #endif
32181da177e4SLinus Torvalds #ifdef CONFIG_MMU
3219bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
32201da177e4SLinus Torvalds 	{
32211da177e4SLinus Torvalds 		.procname	= "lease-break-time",
32221da177e4SLinus Torvalds 		.data		= &lease_break_time,
32231da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
32241da177e4SLinus Torvalds 		.mode		= 0644,
32256d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
32261da177e4SLinus Torvalds 	},
3227bfcd17a6SThomas Petazzoni #endif
3228ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
32291da177e4SLinus Torvalds 	{
32301da177e4SLinus Torvalds 		.procname	= "aio-nr",
32311da177e4SLinus Torvalds 		.data		= &aio_nr,
32321da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
32331da177e4SLinus Torvalds 		.mode		= 0444,
32346d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
32351da177e4SLinus Torvalds 	},
32361da177e4SLinus Torvalds 	{
32371da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
32381da177e4SLinus Torvalds 		.data		= &aio_max_nr,
32391da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
32401da177e4SLinus Torvalds 		.mode		= 0644,
32416d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
32421da177e4SLinus Torvalds 	},
3243ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
32442d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
32450399cb08SRobert Love 	{
32460399cb08SRobert Love 		.procname	= "inotify",
32470399cb08SRobert Love 		.mode		= 0555,
32480399cb08SRobert Love 		.child		= inotify_table,
32490399cb08SRobert Love 	},
32500399cb08SRobert Love #endif
32517ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
32527ef9964eSDavide Libenzi 	{
32537ef9964eSDavide Libenzi 		.procname	= "epoll",
32547ef9964eSDavide Libenzi 		.mode		= 0555,
32557ef9964eSDavide Libenzi 		.child		= epoll_table,
32567ef9964eSDavide Libenzi 	},
32577ef9964eSDavide Libenzi #endif
32581da177e4SLinus Torvalds #endif
3259d6e71144SAlan Cox 	{
3260800179c9SKees Cook 		.procname	= "protected_symlinks",
3261800179c9SKees Cook 		.data		= &sysctl_protected_symlinks,
3262800179c9SKees Cook 		.maxlen		= sizeof(int),
3263800179c9SKees Cook 		.mode		= 0600,
3264800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
3265eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3266eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
3267800179c9SKees Cook 	},
3268800179c9SKees Cook 	{
3269800179c9SKees Cook 		.procname	= "protected_hardlinks",
3270800179c9SKees Cook 		.data		= &sysctl_protected_hardlinks,
3271800179c9SKees Cook 		.maxlen		= sizeof(int),
3272800179c9SKees Cook 		.mode		= 0600,
3273800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
3274eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3275eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
3276800179c9SKees Cook 	},
3277800179c9SKees Cook 	{
327830aba665SSalvatore Mesoraca 		.procname	= "protected_fifos",
327930aba665SSalvatore Mesoraca 		.data		= &sysctl_protected_fifos,
328030aba665SSalvatore Mesoraca 		.maxlen		= sizeof(int),
328130aba665SSalvatore Mesoraca 		.mode		= 0600,
328230aba665SSalvatore Mesoraca 		.proc_handler	= proc_dointvec_minmax,
3283eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
328430aba665SSalvatore Mesoraca 		.extra2		= &two,
328530aba665SSalvatore Mesoraca 	},
328630aba665SSalvatore Mesoraca 	{
328730aba665SSalvatore Mesoraca 		.procname	= "protected_regular",
328830aba665SSalvatore Mesoraca 		.data		= &sysctl_protected_regular,
328930aba665SSalvatore Mesoraca 		.maxlen		= sizeof(int),
329030aba665SSalvatore Mesoraca 		.mode		= 0600,
329130aba665SSalvatore Mesoraca 		.proc_handler	= proc_dointvec_minmax,
3292eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
329330aba665SSalvatore Mesoraca 		.extra2		= &two,
329430aba665SSalvatore Mesoraca 	},
329530aba665SSalvatore Mesoraca 	{
3296d6e71144SAlan Cox 		.procname	= "suid_dumpable",
3297d6e71144SAlan Cox 		.data		= &suid_dumpable,
3298d6e71144SAlan Cox 		.maxlen		= sizeof(int),
3299d6e71144SAlan Cox 		.mode		= 0644,
330054b50199SKees Cook 		.proc_handler	= proc_dointvec_minmax_coredump,
3301eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
33028e654fbaSMatthew Wilcox 		.extra2		= &two,
3303d6e71144SAlan Cox 	},
33042abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
33052abc26fcSEric W. Biederman 	{
33062abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
33072abc26fcSEric W. Biederman 		.mode		= 0555,
3308f9bd6733SEric W. Biederman 		.child		= sysctl_mount_point,
33092abc26fcSEric W. Biederman 	},
33102abc26fcSEric W. Biederman #endif
3311b492e95bSJens Axboe 	{
3312ff9da691SJens Axboe 		.procname	= "pipe-max-size",
3313ff9da691SJens Axboe 		.data		= &pipe_max_size,
331498159d97SJoe Lawrence 		.maxlen		= sizeof(pipe_max_size),
3315b492e95bSJens Axboe 		.mode		= 0644,
3316319e0a21SEric Biggers 		.proc_handler	= proc_dopipe_max_size,
3317b492e95bSJens Axboe 	},
3318759c0114SWilly Tarreau 	{
3319759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-hard",
3320759c0114SWilly Tarreau 		.data		= &pipe_user_pages_hard,
3321759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_hard),
3322759c0114SWilly Tarreau 		.mode		= 0644,
3323759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
3324759c0114SWilly Tarreau 	},
3325759c0114SWilly Tarreau 	{
3326759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-soft",
3327759c0114SWilly Tarreau 		.data		= &pipe_user_pages_soft,
3328759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_soft),
3329759c0114SWilly Tarreau 		.mode		= 0644,
3330759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
3331759c0114SWilly Tarreau 	},
3332d2921684SEric W. Biederman 	{
3333d2921684SEric W. Biederman 		.procname	= "mount-max",
3334d2921684SEric W. Biederman 		.data		= &sysctl_mount_max,
3335d2921684SEric W. Biederman 		.maxlen		= sizeof(unsigned int),
3336d2921684SEric W. Biederman 		.mode		= 0644,
3337d2921684SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
3338eec4844fSMatteo Croce 		.extra1		= SYSCTL_ONE,
3339d2921684SEric W. Biederman 	},
33406fce56ecSEric W. Biederman 	{ }
33411da177e4SLinus Torvalds };
33421da177e4SLinus Torvalds 
3343d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
33447ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
3345abd4f750SMasoud Asgharifard Sharbiani 	{
3346abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
3347abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
3348abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
3349abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
3350abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
3351abd4f750SMasoud Asgharifard Sharbiani 	},
3352abd4f750SMasoud Asgharifard Sharbiani #endif
3353b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
3354b2be84dfSMasami Hiramatsu 	{
3355b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
3356b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
3357b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
3358b2be84dfSMasami Hiramatsu 		.mode		= 0644,
3359b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
3360eec4844fSMatteo Croce 		.extra1		= SYSCTL_ZERO,
3361eec4844fSMatteo Croce 		.extra2		= SYSCTL_ONE,
3362b2be84dfSMasami Hiramatsu 	},
3363b2be84dfSMasami Hiramatsu #endif
33646fce56ecSEric W. Biederman 	{ }
33651da177e4SLinus Torvalds };
33661da177e4SLinus Torvalds 
3367d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
33686fce56ecSEric W. Biederman 	{ }
33691da177e4SLinus Torvalds };
33701da177e4SLinus Torvalds 
3371f461d2dcSChristoph Hellwig static struct ctl_table sysctl_base_table[] = {
3372f461d2dcSChristoph Hellwig 	{
3373f461d2dcSChristoph Hellwig 		.procname	= "kernel",
3374f461d2dcSChristoph Hellwig 		.mode		= 0555,
3375f461d2dcSChristoph Hellwig 		.child		= kern_table,
3376f461d2dcSChristoph Hellwig 	},
3377f461d2dcSChristoph Hellwig 	{
3378f461d2dcSChristoph Hellwig 		.procname	= "vm",
3379f461d2dcSChristoph Hellwig 		.mode		= 0555,
3380f461d2dcSChristoph Hellwig 		.child		= vm_table,
3381f461d2dcSChristoph Hellwig 	},
3382f461d2dcSChristoph Hellwig 	{
3383f461d2dcSChristoph Hellwig 		.procname	= "fs",
3384f461d2dcSChristoph Hellwig 		.mode		= 0555,
3385f461d2dcSChristoph Hellwig 		.child		= fs_table,
3386f461d2dcSChristoph Hellwig 	},
3387f461d2dcSChristoph Hellwig 	{
3388f461d2dcSChristoph Hellwig 		.procname	= "debug",
3389f461d2dcSChristoph Hellwig 		.mode		= 0555,
3390f461d2dcSChristoph Hellwig 		.child		= debug_table,
3391f461d2dcSChristoph Hellwig 	},
3392f461d2dcSChristoph Hellwig 	{
3393f461d2dcSChristoph Hellwig 		.procname	= "dev",
3394f461d2dcSChristoph Hellwig 		.mode		= 0555,
3395f461d2dcSChristoph Hellwig 		.child		= dev_table,
3396f461d2dcSChristoph Hellwig 	},
3397f461d2dcSChristoph Hellwig 	{ }
3398f461d2dcSChristoph Hellwig };
3399f461d2dcSChristoph Hellwig 
3400de4e83bdSEric W. Biederman int __init sysctl_init(void)
3401330d57fbSAl Viro {
3402fd4b616bSSteven Rostedt 	struct ctl_table_header *hdr;
3403fd4b616bSSteven Rostedt 
3404fd4b616bSSteven Rostedt 	hdr = register_sysctl_table(sysctl_base_table);
3405fd4b616bSSteven Rostedt 	kmemleak_not_leak(hdr);
3406330d57fbSAl Viro 	return 0;
3407f7e6ced4SAl Viro }
3408b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
34091da177e4SLinus Torvalds /*
34101da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
34111da177e4SLinus Torvalds  * exception granted :-)
34121da177e4SLinus Torvalds  */
34131da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
3414e7d316a0SSubash Abhinov Kasiviswanathan EXPORT_SYMBOL(proc_douintvec);
34151da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
34161da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
341761d9b56aSLuis R. Rodriguez EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
34181da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
34191da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
34201da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
34211da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
34221da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
34230bc19985SStephen Suryaputra EXPORT_SYMBOL(proc_do_large_bitmap);
3424