1457c8996SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * sysctl.c: General linux system control interface 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 61da177e4SLinus Torvalds * Added /proc support, Dec 1995 71da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 81da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 91da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 101da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 111da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 121da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 131da177e4SLinus Torvalds * Horn. 141da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 151da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 161da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 171da177e4SLinus Torvalds * Wendling. 181da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 191da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 201da177e4SLinus Torvalds */ 211da177e4SLinus Torvalds 221da177e4SLinus Torvalds #include <linux/module.h> 23e2e40f2cSChristoph Hellwig #include <linux/aio.h> 241da177e4SLinus Torvalds #include <linux/mm.h> 251da177e4SLinus Torvalds #include <linux/swap.h> 261da177e4SLinus Torvalds #include <linux/slab.h> 271da177e4SLinus Torvalds #include <linux/sysctl.h> 285a04cca6SAkinobu Mita #include <linux/bitmap.h> 29d33ed52dSDave Young #include <linux/signal.h> 30455cd5abSDan Rosenberg #include <linux/printk.h> 311da177e4SLinus Torvalds #include <linux/proc_fs.h> 3272c2d582SAndrew Morgan #include <linux/security.h> 331da177e4SLinus Torvalds #include <linux/ctype.h> 34fd4b616bSSteven Rostedt #include <linux/kmemleak.h> 3562239ac2SAdrian Bunk #include <linux/fs.h> 361da177e4SLinus Torvalds #include <linux/init.h> 371da177e4SLinus Torvalds #include <linux/kernel.h> 380296b228SKay Sievers #include <linux/kobject.h> 3920380731SArnaldo Carvalho de Melo #include <linux/net.h> 401da177e4SLinus Torvalds #include <linux/sysrq.h> 411da177e4SLinus Torvalds #include <linux/highuid.h> 421da177e4SLinus Torvalds #include <linux/writeback.h> 433fff4c42SIngo Molnar #include <linux/ratelimit.h> 4476ab0f53SMel Gorman #include <linux/compaction.h> 451da177e4SLinus Torvalds #include <linux/hugetlb.h> 461da177e4SLinus Torvalds #include <linux/initrd.h> 470b77f5bfSDavid Howells #include <linux/key.h> 481da177e4SLinus Torvalds #include <linux/times.h> 491da177e4SLinus Torvalds #include <linux/limits.h> 501da177e4SLinus Torvalds #include <linux/dcache.h> 516e006701SAlexey Dobriyan #include <linux/dnotify.h> 521da177e4SLinus Torvalds #include <linux/syscalls.h> 53c748e134SAdrian Bunk #include <linux/vmstat.h> 54c255d844SPavel Machek #include <linux/nfs_fs.h> 55c255d844SPavel Machek #include <linux/acpi.h> 5610a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h> 57b0fc494fSSteven Rostedt #include <linux/ftrace.h> 58cdd6c482SIngo Molnar #include <linux/perf_event.h> 59b2be84dfSMasami Hiramatsu #include <linux/kprobes.h> 60b492e95bSJens Axboe #include <linux/pipe_fs_i.h> 618e4228e1SDavid Rientjes #include <linux/oom.h> 6217f60a7dSEric Paris #include <linux/kmod.h> 6373efc039SDan Ballard #include <linux/capability.h> 6440401530SAl Viro #include <linux/binfmts.h> 65cf4aebc2SClark Williams #include <linux/sched/sysctl.h> 66f7ccbae4SIngo Molnar #include <linux/sched/coredump.h> 677984754bSKees Cook #include <linux/kexec.h> 681be7f75dSAlexei Starovoitov #include <linux/bpf.h> 69d2921684SEric W. Biederman #include <linux/mount.h> 70cefdca0aSPeter Xu #include <linux/userfaultfd_k.h> 711da177e4SLinus Torvalds 727f2923c4SChristian Brauner #include "../lib/kstrtox.h" 737f2923c4SChristian Brauner 747c0f6ba6SLinus Torvalds #include <linux/uaccess.h> 751da177e4SLinus Torvalds #include <asm/processor.h> 761da177e4SLinus Torvalds 7729cbc78bSAndi Kleen #ifdef CONFIG_X86 7829cbc78bSAndi Kleen #include <asm/nmi.h> 790741f4d2SChuck Ebbert #include <asm/stacktrace.h> 806e7c4025SIngo Molnar #include <asm/io.h> 8129cbc78bSAndi Kleen #endif 82d550bbd4SDavid Howells #ifdef CONFIG_SPARC 83d550bbd4SDavid Howells #include <asm/setup.h> 84d550bbd4SDavid Howells #endif 85c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT 86c55b7c3eSDave Young #include <linux/acct.h> 87c55b7c3eSDave Young #endif 884f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES 894f0e056fSDave Young #include <linux/rtmutex.h> 904f0e056fSDave Young #endif 912edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 922edf5e49SDave Young #include <linux/lockdep.h> 932edf5e49SDave Young #endif 9415485a46SDave Young #ifdef CONFIG_CHR_DEV_SG 9515485a46SDave Young #include <scsi/sg.h> 9615485a46SDave Young #endif 97964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE 98964c9dffSAlexander Popov #include <linux/stackleak.h> 99964c9dffSAlexander Popov #endif 10058687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 101504d7cf1SDon Zickus #include <linux/nmi.h> 102504d7cf1SDon Zickus #endif 103504d7cf1SDon Zickus 1041da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 1051da177e4SLinus Torvalds 1061da177e4SLinus Torvalds /* External variables not in a header file. */ 107d6e71144SAlan Cox extern int suid_dumpable; 108046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 109046d662fSAlex Kelly extern int core_uses_pid; 1101da177e4SLinus Torvalds extern char core_pattern[]; 111a293980cSNeil Horman extern unsigned int core_pipe_limit; 112046d662fSAlex Kelly #endif 1131da177e4SLinus Torvalds extern int pid_max; 1141da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 1158ad4b1fbSRohit Seth extern int percpu_pagelist_fraction; 1169745512cSArjan van de Ven extern int latencytop_enabled; 1179b80a184SAlexey Dobriyan extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max; 118dd8632a1SPaul Mundt #ifndef CONFIG_MMU 119dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages; 120dd8632a1SPaul Mundt #endif 1211da177e4SLinus Torvalds 122c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and maximum */ 1232508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 124c4f3b63fSRavikiran G Thirumalai static int sixty = 60; 125c4f3b63fSRavikiran G Thirumalai #endif 126c4f3b63fSRavikiran G Thirumalai 127270750dbSAaron Tomlin static int __maybe_unused neg_one = -1; 128cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2; 1295509a5d2SDave Hansen static int __maybe_unused four = 4; 1309002b214SWill Deacon static unsigned long zero_ul; 131fc3501d4SSven Wegener static unsigned long one_ul = 1; 13232a5ad9cSChristian Brauner static unsigned long long_max = LONG_MAX; 133c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100; 134795ae7a0SJohannes Weiner static int one_thousand = 1000; 135af91322eSDave Young #ifdef CONFIG_PRINTK 136af91322eSDave Young static int ten_thousand = 10000; 137af91322eSDave Young #endif 138c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS 139c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024; 140c5dfd78eSArnaldo Carvalho de Melo #endif 141c4f3b63fSRavikiran G Thirumalai 1429e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */ 1439e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE; 1449e4a5bdaSAndrea Righi 1451da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 1461da177e4SLinus Torvalds static int maxolduid = 65535; 1471da177e4SLinus Torvalds static int minolduid; 1481da177e4SLinus Torvalds 1491da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 15073efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP; 1511da177e4SLinus Torvalds 152a2e51445SDmitry Vyukov /* 153a2e51445SDmitry Vyukov * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs 154a2e51445SDmitry Vyukov * and hung_task_check_interval_secs 155a2e51445SDmitry Vyukov */ 15680df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK 15780df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ); 15880df2847SLiu Hua #endif 15980df2847SLiu Hua 160d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER 161d14f1729SDave Young #include <linux/inotify.h> 162d14f1729SDave Young #endif 16372c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 1641da177e4SLinus Torvalds #endif 1651da177e4SLinus Torvalds 1661da177e4SLinus Torvalds #ifdef __hppa__ 1671da177e4SLinus Torvalds extern int pwrsw_enabled; 168bf14e3b9SVineet Gupta #endif 169bf14e3b9SVineet Gupta 170bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 1711da177e4SLinus Torvalds extern int unaligned_enabled; 1721da177e4SLinus Torvalds #endif 1731da177e4SLinus Torvalds 174d2b176edSJes Sorensen #ifdef CONFIG_IA64 17588fc241fSDoug Chapman extern int unaligned_dump_stack; 176d2b176edSJes Sorensen #endif 177d2b176edSJes Sorensen 178b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 179b6fca725SVineet Gupta extern int no_unaligned_warning; 180b6fca725SVineet Gupta #endif 181b6fca725SVineet Gupta 182d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 183f4aacea2SKees Cook 184a19ac337SLuis R. Rodriguez /** 185a19ac337SLuis R. Rodriguez * enum sysctl_writes_mode - supported sysctl write modes 186a19ac337SLuis R. Rodriguez * 187a19ac337SLuis R. Rodriguez * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value 188a19ac337SLuis R. Rodriguez * to be written, and multiple writes on the same sysctl file descriptor 189a19ac337SLuis R. Rodriguez * will rewrite the sysctl value, regardless of file position. No warning 190a19ac337SLuis R. Rodriguez * is issued when the initial position is not 0. 191a19ac337SLuis R. Rodriguez * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is 192a19ac337SLuis R. Rodriguez * not 0. 193a19ac337SLuis R. Rodriguez * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at 194a19ac337SLuis R. Rodriguez * file position 0 and the value must be fully contained in the buffer 195a19ac337SLuis R. Rodriguez * sent to the write syscall. If dealing with strings respect the file 196a19ac337SLuis R. Rodriguez * position, but restrict this to the max length of the buffer, anything 19765f50f25SWeitao Hou * passed the max length will be ignored. Multiple writes will append 198a19ac337SLuis R. Rodriguez * to the buffer. 199a19ac337SLuis R. Rodriguez * 200a19ac337SLuis R. Rodriguez * These write modes control how current file position affects the behavior of 201a19ac337SLuis R. Rodriguez * updating sysctl values through the proc interface on each write. 202a19ac337SLuis R. Rodriguez */ 203a19ac337SLuis R. Rodriguez enum sysctl_writes_mode { 204a19ac337SLuis R. Rodriguez SYSCTL_WRITES_LEGACY = -1, 205a19ac337SLuis R. Rodriguez SYSCTL_WRITES_WARN = 0, 206a19ac337SLuis R. Rodriguez SYSCTL_WRITES_STRICT = 1, 207a19ac337SLuis R. Rodriguez }; 208f4aacea2SKees Cook 209a19ac337SLuis R. Rodriguez static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT; 210f4aacea2SKees Cook 2118d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 2129ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos); 2138d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 21434f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos); 215d6f8ff73SRandy Dunlap #endif 2169ec52099SCedric Le Goater 217bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 218620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 219bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos); 220bfdc0b49SRichard Weinberger #endif 221bfdc0b49SRichard Weinberger 22254b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 22354b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 224046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 22554b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 22654b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 227046d662fSAlex Kelly #endif 228319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write, 229319e0a21SEric Biggers void __user *buffer, size_t *lenp, loff_t *ppos); 23054b50199SKees Cook 23197f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ 2325f733e8aSRandy Dunlap /* Note: sysrq code uses its own private copy */ 2338eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE; 23497f5f0cdSDmitry Torokhov 2356f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write, 23697f5f0cdSDmitry Torokhov void __user *buffer, size_t *lenp, 23797f5f0cdSDmitry Torokhov loff_t *ppos) 23897f5f0cdSDmitry Torokhov { 23997f5f0cdSDmitry Torokhov int error; 24097f5f0cdSDmitry Torokhov 24197f5f0cdSDmitry Torokhov error = proc_dointvec(table, write, buffer, lenp, ppos); 24297f5f0cdSDmitry Torokhov if (error) 24397f5f0cdSDmitry Torokhov return error; 24497f5f0cdSDmitry Torokhov 24597f5f0cdSDmitry Torokhov if (write) 24697f5f0cdSDmitry Torokhov sysrq_toggle_support(__sysrq_enabled); 24797f5f0cdSDmitry Torokhov 24897f5f0cdSDmitry Torokhov return 0; 24997f5f0cdSDmitry Torokhov } 25097f5f0cdSDmitry Torokhov 25197f5f0cdSDmitry Torokhov #endif 25297f5f0cdSDmitry Torokhov 253d8217f07SEric W. Biederman static struct ctl_table kern_table[]; 254d8217f07SEric W. Biederman static struct ctl_table vm_table[]; 255d8217f07SEric W. Biederman static struct ctl_table fs_table[]; 256d8217f07SEric W. Biederman static struct ctl_table debug_table[]; 257d8217f07SEric W. Biederman static struct ctl_table dev_table[]; 258d8217f07SEric W. Biederman extern struct ctl_table random_table[]; 2597ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 2607ef9964eSDavide Libenzi extern struct ctl_table epoll_table[]; 2617ef9964eSDavide Libenzi #endif 2621da177e4SLinus Torvalds 263ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER 264ceb18132SLuis R. Rodriguez extern struct ctl_table firmware_config_table[]; 265ceb18132SLuis R. Rodriguez #endif 266ceb18132SLuis R. Rodriguez 267*67f3977fSAlexandre Ghiti #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \ 268*67f3977fSAlexandre Ghiti defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT) 2691da177e4SLinus Torvalds int sysctl_legacy_va_layout; 2701da177e4SLinus Torvalds #endif 2711da177e4SLinus Torvalds 2721da177e4SLinus Torvalds /* The default sysctl tables: */ 2731da177e4SLinus Torvalds 274de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = { 2751da177e4SLinus Torvalds { 2761da177e4SLinus Torvalds .procname = "kernel", 2771da177e4SLinus Torvalds .mode = 0555, 2781da177e4SLinus Torvalds .child = kern_table, 2791da177e4SLinus Torvalds }, 2801da177e4SLinus Torvalds { 2811da177e4SLinus Torvalds .procname = "vm", 2821da177e4SLinus Torvalds .mode = 0555, 2831da177e4SLinus Torvalds .child = vm_table, 2841da177e4SLinus Torvalds }, 2851da177e4SLinus Torvalds { 2861da177e4SLinus Torvalds .procname = "fs", 2871da177e4SLinus Torvalds .mode = 0555, 2881da177e4SLinus Torvalds .child = fs_table, 2891da177e4SLinus Torvalds }, 2901da177e4SLinus Torvalds { 2911da177e4SLinus Torvalds .procname = "debug", 2921da177e4SLinus Torvalds .mode = 0555, 2931da177e4SLinus Torvalds .child = debug_table, 2941da177e4SLinus Torvalds }, 2951da177e4SLinus Torvalds { 2961da177e4SLinus Torvalds .procname = "dev", 2971da177e4SLinus Torvalds .mode = 0555, 2981da177e4SLinus Torvalds .child = dev_table, 2991da177e4SLinus Torvalds }, 3006fce56ecSEric W. Biederman { } 3011da177e4SLinus Torvalds }; 3021da177e4SLinus Torvalds 30377e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 30473c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000; /* 100 usecs */ 30573c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */ 30673c4efd2SEric Dumazet static int min_wakeup_granularity_ns; /* 0 usecs */ 30773c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */ 308cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 3091983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE; 3101983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1; 311cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 312cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 31377e54a1fSIngo Molnar 3145e771905SMel Gorman #ifdef CONFIG_COMPACTION 3155e771905SMel Gorman static int min_extfrag_threshold; 3165e771905SMel Gorman static int max_extfrag_threshold = 1000; 3175e771905SMel Gorman #endif 3185e771905SMel Gorman 319d8217f07SEric W. Biederman static struct ctl_table kern_table[] = { 3202bba22c5SMike Galbraith { 3212bba22c5SMike Galbraith .procname = "sched_child_runs_first", 3222bba22c5SMike Galbraith .data = &sysctl_sched_child_runs_first, 3232bba22c5SMike Galbraith .maxlen = sizeof(unsigned int), 3242bba22c5SMike Galbraith .mode = 0644, 3256d456111SEric W. Biederman .proc_handler = proc_dointvec, 3262bba22c5SMike Galbraith }, 32777e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 32877e54a1fSIngo Molnar { 329b2be5e96SPeter Zijlstra .procname = "sched_min_granularity_ns", 330b2be5e96SPeter Zijlstra .data = &sysctl_sched_min_granularity, 33177e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 33277e54a1fSIngo Molnar .mode = 0644, 333702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 334b2be5e96SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 335b2be5e96SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 33677e54a1fSIngo Molnar }, 33777e54a1fSIngo Molnar { 33821805085SPeter Zijlstra .procname = "sched_latency_ns", 33921805085SPeter Zijlstra .data = &sysctl_sched_latency, 34021805085SPeter Zijlstra .maxlen = sizeof(unsigned int), 34121805085SPeter Zijlstra .mode = 0644, 342702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 34321805085SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 34421805085SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 34521805085SPeter Zijlstra }, 34621805085SPeter Zijlstra { 34777e54a1fSIngo Molnar .procname = "sched_wakeup_granularity_ns", 34877e54a1fSIngo Molnar .data = &sysctl_sched_wakeup_granularity, 34977e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 35077e54a1fSIngo Molnar .mode = 0644, 351702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 35277e54a1fSIngo Molnar .extra1 = &min_wakeup_granularity_ns, 35377e54a1fSIngo Molnar .extra2 = &max_wakeup_granularity_ns, 35477e54a1fSIngo Molnar }, 355cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 35677e54a1fSIngo Molnar { 3571983a922SChristian Ehrhardt .procname = "sched_tunable_scaling", 3581983a922SChristian Ehrhardt .data = &sysctl_sched_tunable_scaling, 3591983a922SChristian Ehrhardt .maxlen = sizeof(enum sched_tunable_scaling), 3601983a922SChristian Ehrhardt .mode = 0644, 361702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 3621983a922SChristian Ehrhardt .extra1 = &min_sched_tunable_scaling, 3631983a922SChristian Ehrhardt .extra2 = &max_sched_tunable_scaling, 3642398f2c6SPeter Zijlstra }, 3652398f2c6SPeter Zijlstra { 366d00535dbSNamhyung Kim .procname = "sched_migration_cost_ns", 367da84d961SIngo Molnar .data = &sysctl_sched_migration_cost, 368da84d961SIngo Molnar .maxlen = sizeof(unsigned int), 369da84d961SIngo Molnar .mode = 0644, 3706d456111SEric W. Biederman .proc_handler = proc_dointvec, 371da84d961SIngo Molnar }, 372b82d9fddSPeter Zijlstra { 373b82d9fddSPeter Zijlstra .procname = "sched_nr_migrate", 374b82d9fddSPeter Zijlstra .data = &sysctl_sched_nr_migrate, 375b82d9fddSPeter Zijlstra .maxlen = sizeof(unsigned int), 376fa85ae24SPeter Zijlstra .mode = 0644, 3776d456111SEric W. Biederman .proc_handler = proc_dointvec, 378fa85ae24SPeter Zijlstra }, 379cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS 380cb251765SMel Gorman { 381cb251765SMel Gorman .procname = "sched_schedstats", 382cb251765SMel Gorman .data = NULL, 383cb251765SMel Gorman .maxlen = sizeof(unsigned int), 384cb251765SMel Gorman .mode = 0644, 385cb251765SMel Gorman .proc_handler = sysctl_schedstats, 386eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 387eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 388cb251765SMel Gorman }, 389cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */ 390cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 391cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 392cbee9f88SPeter Zijlstra { 3934b96a29bSPeter Zijlstra .procname = "numa_balancing_scan_delay_ms", 3944b96a29bSPeter Zijlstra .data = &sysctl_numa_balancing_scan_delay, 3954b96a29bSPeter Zijlstra .maxlen = sizeof(unsigned int), 3964b96a29bSPeter Zijlstra .mode = 0644, 3974b96a29bSPeter Zijlstra .proc_handler = proc_dointvec, 3984b96a29bSPeter Zijlstra }, 3994b96a29bSPeter Zijlstra { 400cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_min_ms", 401cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_min, 402cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 403cbee9f88SPeter Zijlstra .mode = 0644, 404cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 405cbee9f88SPeter Zijlstra }, 406cbee9f88SPeter Zijlstra { 407cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_max_ms", 408cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_max, 409cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 410cbee9f88SPeter Zijlstra .mode = 0644, 411cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 412cbee9f88SPeter Zijlstra }, 4136e5fb223SPeter Zijlstra { 4146e5fb223SPeter Zijlstra .procname = "numa_balancing_scan_size_mb", 4156e5fb223SPeter Zijlstra .data = &sysctl_numa_balancing_scan_size, 4166e5fb223SPeter Zijlstra .maxlen = sizeof(unsigned int), 4176e5fb223SPeter Zijlstra .mode = 0644, 41864192658SKirill Tkhai .proc_handler = proc_dointvec_minmax, 419eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 4206e5fb223SPeter Zijlstra }, 4213a7053b3SMel Gorman { 42254a43d54SAndi Kleen .procname = "numa_balancing", 42354a43d54SAndi Kleen .data = NULL, /* filled in by handler */ 42454a43d54SAndi Kleen .maxlen = sizeof(unsigned int), 42554a43d54SAndi Kleen .mode = 0644, 42654a43d54SAndi Kleen .proc_handler = sysctl_numa_balancing, 427eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 428eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 42954a43d54SAndi Kleen }, 430cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 431cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 4321799e35dSIngo Molnar { 4339f0c1e56SPeter Zijlstra .procname = "sched_rt_period_us", 4349f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_period, 4359f0c1e56SPeter Zijlstra .maxlen = sizeof(unsigned int), 4369f0c1e56SPeter Zijlstra .mode = 0644, 4376d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4389f0c1e56SPeter Zijlstra }, 4399f0c1e56SPeter Zijlstra { 4409f0c1e56SPeter Zijlstra .procname = "sched_rt_runtime_us", 4419f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_runtime, 4429f0c1e56SPeter Zijlstra .maxlen = sizeof(int), 4439f0c1e56SPeter Zijlstra .mode = 0644, 4446d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4459f0c1e56SPeter Zijlstra }, 446ce0dbbbbSClark Williams { 447ce0dbbbbSClark Williams .procname = "sched_rr_timeslice_ms", 448975e155eSShile Zhang .data = &sysctl_sched_rr_timeslice, 449ce0dbbbbSClark Williams .maxlen = sizeof(int), 450ce0dbbbbSClark Williams .mode = 0644, 451ce0dbbbbSClark Williams .proc_handler = sched_rr_handler, 452ce0dbbbbSClark Williams }, 453e8f14172SPatrick Bellasi #ifdef CONFIG_UCLAMP_TASK 454e8f14172SPatrick Bellasi { 455e8f14172SPatrick Bellasi .procname = "sched_util_clamp_min", 456e8f14172SPatrick Bellasi .data = &sysctl_sched_uclamp_util_min, 457e8f14172SPatrick Bellasi .maxlen = sizeof(unsigned int), 458e8f14172SPatrick Bellasi .mode = 0644, 459e8f14172SPatrick Bellasi .proc_handler = sysctl_sched_uclamp_handler, 460e8f14172SPatrick Bellasi }, 461e8f14172SPatrick Bellasi { 462e8f14172SPatrick Bellasi .procname = "sched_util_clamp_max", 463e8f14172SPatrick Bellasi .data = &sysctl_sched_uclamp_util_max, 464e8f14172SPatrick Bellasi .maxlen = sizeof(unsigned int), 465e8f14172SPatrick Bellasi .mode = 0644, 466e8f14172SPatrick Bellasi .proc_handler = sysctl_sched_uclamp_handler, 467e8f14172SPatrick Bellasi }, 468e8f14172SPatrick Bellasi #endif 4695091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 4705091faa4SMike Galbraith { 4715091faa4SMike Galbraith .procname = "sched_autogroup_enabled", 4725091faa4SMike Galbraith .data = &sysctl_sched_autogroup_enabled, 4735091faa4SMike Galbraith .maxlen = sizeof(unsigned int), 4745091faa4SMike Galbraith .mode = 0644, 4751747b21fSYong Zhang .proc_handler = proc_dointvec_minmax, 476eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 477eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 4785091faa4SMike Galbraith }, 4795091faa4SMike Galbraith #endif 480ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH 481ec12cb7fSPaul Turner { 482ec12cb7fSPaul Turner .procname = "sched_cfs_bandwidth_slice_us", 483ec12cb7fSPaul Turner .data = &sysctl_sched_cfs_bandwidth_slice, 484ec12cb7fSPaul Turner .maxlen = sizeof(unsigned int), 485ec12cb7fSPaul Turner .mode = 0644, 486ec12cb7fSPaul Turner .proc_handler = proc_dointvec_minmax, 487eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 488ec12cb7fSPaul Turner }, 489ec12cb7fSPaul Turner #endif 4908d5d0cfbSQuentin Perret #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL) 4918d5d0cfbSQuentin Perret { 4928d5d0cfbSQuentin Perret .procname = "sched_energy_aware", 4938d5d0cfbSQuentin Perret .data = &sysctl_sched_energy_aware, 4948d5d0cfbSQuentin Perret .maxlen = sizeof(unsigned int), 4958d5d0cfbSQuentin Perret .mode = 0644, 4968d5d0cfbSQuentin Perret .proc_handler = sched_energy_aware_handler, 497eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 498eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 4998d5d0cfbSQuentin Perret }, 5008d5d0cfbSQuentin Perret #endif 501f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING 502f20786ffSPeter Zijlstra { 503f20786ffSPeter Zijlstra .procname = "prove_locking", 504f20786ffSPeter Zijlstra .data = &prove_locking, 505f20786ffSPeter Zijlstra .maxlen = sizeof(int), 506f20786ffSPeter Zijlstra .mode = 0644, 5076d456111SEric W. Biederman .proc_handler = proc_dointvec, 508f20786ffSPeter Zijlstra }, 509f20786ffSPeter Zijlstra #endif 510f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT 511f20786ffSPeter Zijlstra { 512f20786ffSPeter Zijlstra .procname = "lock_stat", 513f20786ffSPeter Zijlstra .data = &lock_stat, 514f20786ffSPeter Zijlstra .maxlen = sizeof(int), 515f20786ffSPeter Zijlstra .mode = 0644, 5166d456111SEric W. Biederman .proc_handler = proc_dointvec, 517f20786ffSPeter Zijlstra }, 518f20786ffSPeter Zijlstra #endif 51977e54a1fSIngo Molnar { 5201da177e4SLinus Torvalds .procname = "panic", 5211da177e4SLinus Torvalds .data = &panic_timeout, 5221da177e4SLinus Torvalds .maxlen = sizeof(int), 5231da177e4SLinus Torvalds .mode = 0644, 5246d456111SEric W. Biederman .proc_handler = proc_dointvec, 5251da177e4SLinus Torvalds }, 526046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 5271da177e4SLinus Torvalds { 5281da177e4SLinus Torvalds .procname = "core_uses_pid", 5291da177e4SLinus Torvalds .data = &core_uses_pid, 5301da177e4SLinus Torvalds .maxlen = sizeof(int), 5311da177e4SLinus Torvalds .mode = 0644, 5326d456111SEric W. Biederman .proc_handler = proc_dointvec, 5331da177e4SLinus Torvalds }, 5341da177e4SLinus Torvalds { 5351da177e4SLinus Torvalds .procname = "core_pattern", 5361da177e4SLinus Torvalds .data = core_pattern, 53771ce92f3SDan Aloni .maxlen = CORENAME_MAX_SIZE, 5381da177e4SLinus Torvalds .mode = 0644, 53954b50199SKees Cook .proc_handler = proc_dostring_coredump, 5401da177e4SLinus Torvalds }, 541a293980cSNeil Horman { 542a293980cSNeil Horman .procname = "core_pipe_limit", 543a293980cSNeil Horman .data = &core_pipe_limit, 544a293980cSNeil Horman .maxlen = sizeof(unsigned int), 545a293980cSNeil Horman .mode = 0644, 5466d456111SEric W. Biederman .proc_handler = proc_dointvec, 547a293980cSNeil Horman }, 548046d662fSAlex Kelly #endif 54934f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL 5501da177e4SLinus Torvalds { 5511da177e4SLinus Torvalds .procname = "tainted", 55225ddbb18SAndi Kleen .maxlen = sizeof(long), 55334f5a398STheodore Ts'o .mode = 0644, 5546d456111SEric W. Biederman .proc_handler = proc_taint, 5551da177e4SLinus Torvalds }, 556f4aacea2SKees Cook { 557f4aacea2SKees Cook .procname = "sysctl_writes_strict", 558f4aacea2SKees Cook .data = &sysctl_writes_strict, 559f4aacea2SKees Cook .maxlen = sizeof(int), 560f4aacea2SKees Cook .mode = 0644, 561f4aacea2SKees Cook .proc_handler = proc_dointvec_minmax, 562f4aacea2SKees Cook .extra1 = &neg_one, 563eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 564f4aacea2SKees Cook }, 56534f5a398STheodore Ts'o #endif 5669745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 5679745512cSArjan van de Ven { 5689745512cSArjan van de Ven .procname = "latencytop", 5699745512cSArjan van de Ven .data = &latencytop_enabled, 5709745512cSArjan van de Ven .maxlen = sizeof(int), 5719745512cSArjan van de Ven .mode = 0644, 572cb251765SMel Gorman .proc_handler = sysctl_latencytop, 5739745512cSArjan van de Ven }, 5749745512cSArjan van de Ven #endif 5751da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 5761da177e4SLinus Torvalds { 5771da177e4SLinus Torvalds .procname = "real-root-dev", 5781da177e4SLinus Torvalds .data = &real_root_dev, 5791da177e4SLinus Torvalds .maxlen = sizeof(int), 5801da177e4SLinus Torvalds .mode = 0644, 5816d456111SEric W. Biederman .proc_handler = proc_dointvec, 5821da177e4SLinus Torvalds }, 5831da177e4SLinus Torvalds #endif 58445807a1dSIngo Molnar { 58545807a1dSIngo Molnar .procname = "print-fatal-signals", 58645807a1dSIngo Molnar .data = &print_fatal_signals, 58745807a1dSIngo Molnar .maxlen = sizeof(int), 58845807a1dSIngo Molnar .mode = 0644, 5896d456111SEric W. Biederman .proc_handler = proc_dointvec, 59045807a1dSIngo Molnar }, 59172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 5921da177e4SLinus Torvalds { 5931da177e4SLinus Torvalds .procname = "reboot-cmd", 5941da177e4SLinus Torvalds .data = reboot_command, 5951da177e4SLinus Torvalds .maxlen = 256, 5961da177e4SLinus Torvalds .mode = 0644, 5976d456111SEric W. Biederman .proc_handler = proc_dostring, 5981da177e4SLinus Torvalds }, 5991da177e4SLinus Torvalds { 6001da177e4SLinus Torvalds .procname = "stop-a", 6011da177e4SLinus Torvalds .data = &stop_a_enabled, 6021da177e4SLinus Torvalds .maxlen = sizeof (int), 6031da177e4SLinus Torvalds .mode = 0644, 6046d456111SEric W. Biederman .proc_handler = proc_dointvec, 6051da177e4SLinus Torvalds }, 6061da177e4SLinus Torvalds { 6071da177e4SLinus Torvalds .procname = "scons-poweroff", 6081da177e4SLinus Torvalds .data = &scons_pwroff, 6091da177e4SLinus Torvalds .maxlen = sizeof (int), 6101da177e4SLinus Torvalds .mode = 0644, 6116d456111SEric W. Biederman .proc_handler = proc_dointvec, 6121da177e4SLinus Torvalds }, 6131da177e4SLinus Torvalds #endif 6140871420fSDavid S. Miller #ifdef CONFIG_SPARC64 6150871420fSDavid S. Miller { 6160871420fSDavid S. Miller .procname = "tsb-ratio", 6170871420fSDavid S. Miller .data = &sysctl_tsb_ratio, 6180871420fSDavid S. Miller .maxlen = sizeof (int), 6190871420fSDavid S. Miller .mode = 0644, 6206d456111SEric W. Biederman .proc_handler = proc_dointvec, 6210871420fSDavid S. Miller }, 6220871420fSDavid S. Miller #endif 6231da177e4SLinus Torvalds #ifdef __hppa__ 6241da177e4SLinus Torvalds { 6251da177e4SLinus Torvalds .procname = "soft-power", 6261da177e4SLinus Torvalds .data = &pwrsw_enabled, 6271da177e4SLinus Torvalds .maxlen = sizeof (int), 6281da177e4SLinus Torvalds .mode = 0644, 6296d456111SEric W. Biederman .proc_handler = proc_dointvec, 6301da177e4SLinus Torvalds }, 631bf14e3b9SVineet Gupta #endif 632bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 6331da177e4SLinus Torvalds { 6341da177e4SLinus Torvalds .procname = "unaligned-trap", 6351da177e4SLinus Torvalds .data = &unaligned_enabled, 6361da177e4SLinus Torvalds .maxlen = sizeof (int), 6371da177e4SLinus Torvalds .mode = 0644, 6386d456111SEric W. Biederman .proc_handler = proc_dointvec, 6391da177e4SLinus Torvalds }, 6401da177e4SLinus Torvalds #endif 6411da177e4SLinus Torvalds { 6421da177e4SLinus Torvalds .procname = "ctrl-alt-del", 6431da177e4SLinus Torvalds .data = &C_A_D, 6441da177e4SLinus Torvalds .maxlen = sizeof(int), 6451da177e4SLinus Torvalds .mode = 0644, 6466d456111SEric W. Biederman .proc_handler = proc_dointvec, 6471da177e4SLinus Torvalds }, 648606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER 649b0fc494fSSteven Rostedt { 650b0fc494fSSteven Rostedt .procname = "ftrace_enabled", 651b0fc494fSSteven Rostedt .data = &ftrace_enabled, 652b0fc494fSSteven Rostedt .maxlen = sizeof(int), 653b0fc494fSSteven Rostedt .mode = 0644, 6546d456111SEric W. Biederman .proc_handler = ftrace_enable_sysctl, 655b0fc494fSSteven Rostedt }, 656b0fc494fSSteven Rostedt #endif 657f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER 658f38f1d2aSSteven Rostedt { 659f38f1d2aSSteven Rostedt .procname = "stack_tracer_enabled", 660f38f1d2aSSteven Rostedt .data = &stack_tracer_enabled, 661f38f1d2aSSteven Rostedt .maxlen = sizeof(int), 662f38f1d2aSSteven Rostedt .mode = 0644, 6636d456111SEric W. Biederman .proc_handler = stack_trace_sysctl, 664f38f1d2aSSteven Rostedt }, 665f38f1d2aSSteven Rostedt #endif 666944ac425SSteven Rostedt #ifdef CONFIG_TRACING 667944ac425SSteven Rostedt { 6683299b4ddSPeter Zijlstra .procname = "ftrace_dump_on_oops", 669944ac425SSteven Rostedt .data = &ftrace_dump_on_oops, 670944ac425SSteven Rostedt .maxlen = sizeof(int), 671944ac425SSteven Rostedt .mode = 0644, 6726d456111SEric W. Biederman .proc_handler = proc_dointvec, 673944ac425SSteven Rostedt }, 674de7edd31SSteven Rostedt (Red Hat) { 675de7edd31SSteven Rostedt (Red Hat) .procname = "traceoff_on_warning", 676de7edd31SSteven Rostedt (Red Hat) .data = &__disable_trace_on_warning, 677de7edd31SSteven Rostedt (Red Hat) .maxlen = sizeof(__disable_trace_on_warning), 678de7edd31SSteven Rostedt (Red Hat) .mode = 0644, 679de7edd31SSteven Rostedt (Red Hat) .proc_handler = proc_dointvec, 680de7edd31SSteven Rostedt (Red Hat) }, 6810daa2302SSteven Rostedt (Red Hat) { 6820daa2302SSteven Rostedt (Red Hat) .procname = "tracepoint_printk", 6830daa2302SSteven Rostedt (Red Hat) .data = &tracepoint_printk, 6840daa2302SSteven Rostedt (Red Hat) .maxlen = sizeof(tracepoint_printk), 6850daa2302SSteven Rostedt (Red Hat) .mode = 0644, 68642391745SSteven Rostedt (Red Hat) .proc_handler = tracepoint_printk_sysctl, 6870daa2302SSteven Rostedt (Red Hat) }, 688944ac425SSteven Rostedt #endif 6892965faa5SDave Young #ifdef CONFIG_KEXEC_CORE 6907984754bSKees Cook { 6917984754bSKees Cook .procname = "kexec_load_disabled", 6927984754bSKees Cook .data = &kexec_load_disabled, 6937984754bSKees Cook .maxlen = sizeof(int), 6947984754bSKees Cook .mode = 0644, 6957984754bSKees Cook /* only handle a transition from default "0" to "1" */ 6967984754bSKees Cook .proc_handler = proc_dointvec_minmax, 697eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 698eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 6997984754bSKees Cook }, 7007984754bSKees Cook #endif 701a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES 7021da177e4SLinus Torvalds { 7031da177e4SLinus Torvalds .procname = "modprobe", 7041da177e4SLinus Torvalds .data = &modprobe_path, 7051da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 7061da177e4SLinus Torvalds .mode = 0644, 7076d456111SEric W. Biederman .proc_handler = proc_dostring, 7081da177e4SLinus Torvalds }, 7093d43321bSKees Cook { 7103d43321bSKees Cook .procname = "modules_disabled", 7113d43321bSKees Cook .data = &modules_disabled, 7123d43321bSKees Cook .maxlen = sizeof(int), 7133d43321bSKees Cook .mode = 0644, 7143d43321bSKees Cook /* only handle a transition from default "0" to "1" */ 7156d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 716eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 717eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 7183d43321bSKees Cook }, 7191da177e4SLinus Torvalds #endif 72086d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER 7211da177e4SLinus Torvalds { 7221da177e4SLinus Torvalds .procname = "hotplug", 723312c004dSKay Sievers .data = &uevent_helper, 724312c004dSKay Sievers .maxlen = UEVENT_HELPER_PATH_LEN, 7251da177e4SLinus Torvalds .mode = 0644, 7266d456111SEric W. Biederman .proc_handler = proc_dostring, 7271da177e4SLinus Torvalds }, 72886d56134SMichael Marineau #endif 7291da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 7301da177e4SLinus Torvalds { 7311da177e4SLinus Torvalds .procname = "sg-big-buff", 7321da177e4SLinus Torvalds .data = &sg_big_buff, 7331da177e4SLinus Torvalds .maxlen = sizeof (int), 7341da177e4SLinus Torvalds .mode = 0444, 7356d456111SEric W. Biederman .proc_handler = proc_dointvec, 7361da177e4SLinus Torvalds }, 7371da177e4SLinus Torvalds #endif 7381da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 7391da177e4SLinus Torvalds { 7401da177e4SLinus Torvalds .procname = "acct", 7411da177e4SLinus Torvalds .data = &acct_parm, 7421da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 7431da177e4SLinus Torvalds .mode = 0644, 7446d456111SEric W. Biederman .proc_handler = proc_dointvec, 7451da177e4SLinus Torvalds }, 7461da177e4SLinus Torvalds #endif 7471da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 7481da177e4SLinus Torvalds { 7491da177e4SLinus Torvalds .procname = "sysrq", 7505d6f647fSIngo Molnar .data = &__sysrq_enabled, 7511da177e4SLinus Torvalds .maxlen = sizeof (int), 7521da177e4SLinus Torvalds .mode = 0644, 75397f5f0cdSDmitry Torokhov .proc_handler = sysrq_sysctl_handler, 7541da177e4SLinus Torvalds }, 7551da177e4SLinus Torvalds #endif 756d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 7571da177e4SLinus Torvalds { 7581da177e4SLinus Torvalds .procname = "cad_pid", 7599ec52099SCedric Le Goater .data = NULL, 7601da177e4SLinus Torvalds .maxlen = sizeof (int), 7611da177e4SLinus Torvalds .mode = 0600, 7626d456111SEric W. Biederman .proc_handler = proc_do_cad_pid, 7631da177e4SLinus Torvalds }, 764d6f8ff73SRandy Dunlap #endif 7651da177e4SLinus Torvalds { 7661da177e4SLinus Torvalds .procname = "threads-max", 76716db3d3fSHeinrich Schuchardt .data = NULL, 7681da177e4SLinus Torvalds .maxlen = sizeof(int), 7691da177e4SLinus Torvalds .mode = 0644, 77016db3d3fSHeinrich Schuchardt .proc_handler = sysctl_max_threads, 7711da177e4SLinus Torvalds }, 7721da177e4SLinus Torvalds { 7731da177e4SLinus Torvalds .procname = "random", 7741da177e4SLinus Torvalds .mode = 0555, 7751da177e4SLinus Torvalds .child = random_table, 7761da177e4SLinus Torvalds }, 7771da177e4SLinus Torvalds { 77817f60a7dSEric Paris .procname = "usermodehelper", 77917f60a7dSEric Paris .mode = 0555, 78017f60a7dSEric Paris .child = usermodehelper_table, 78117f60a7dSEric Paris }, 782ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER 783ceb18132SLuis R. Rodriguez { 784ceb18132SLuis R. Rodriguez .procname = "firmware_config", 785ceb18132SLuis R. Rodriguez .mode = 0555, 786ceb18132SLuis R. Rodriguez .child = firmware_config_table, 787ceb18132SLuis R. Rodriguez }, 788ceb18132SLuis R. Rodriguez #endif 78917f60a7dSEric Paris { 7901da177e4SLinus Torvalds .procname = "overflowuid", 7911da177e4SLinus Torvalds .data = &overflowuid, 7921da177e4SLinus Torvalds .maxlen = sizeof(int), 7931da177e4SLinus Torvalds .mode = 0644, 7946d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7951da177e4SLinus Torvalds .extra1 = &minolduid, 7961da177e4SLinus Torvalds .extra2 = &maxolduid, 7971da177e4SLinus Torvalds }, 7981da177e4SLinus Torvalds { 7991da177e4SLinus Torvalds .procname = "overflowgid", 8001da177e4SLinus Torvalds .data = &overflowgid, 8011da177e4SLinus Torvalds .maxlen = sizeof(int), 8021da177e4SLinus Torvalds .mode = 0644, 8036d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 8041da177e4SLinus Torvalds .extra1 = &minolduid, 8051da177e4SLinus Torvalds .extra2 = &maxolduid, 8061da177e4SLinus Torvalds }, 807347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390 8081da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 8091da177e4SLinus Torvalds { 8101da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 8111da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 8121da177e4SLinus Torvalds .maxlen = sizeof(int), 8131da177e4SLinus Torvalds .mode = 0644, 8146d456111SEric W. Biederman .proc_handler = proc_dointvec, 8151da177e4SLinus Torvalds }, 8161da177e4SLinus Torvalds #endif 8171da177e4SLinus Torvalds { 8181da177e4SLinus Torvalds .procname = "userprocess_debug", 819ab3c68eeSHeiko Carstens .data = &show_unhandled_signals, 8201da177e4SLinus Torvalds .maxlen = sizeof(int), 8211da177e4SLinus Torvalds .mode = 0644, 8226d456111SEric W. Biederman .proc_handler = proc_dointvec, 8231da177e4SLinus Torvalds }, 8241da177e4SLinus Torvalds #endif 8251da177e4SLinus Torvalds { 8261da177e4SLinus Torvalds .procname = "pid_max", 8271da177e4SLinus Torvalds .data = &pid_max, 8281da177e4SLinus Torvalds .maxlen = sizeof (int), 8291da177e4SLinus Torvalds .mode = 0644, 8306d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 8311da177e4SLinus Torvalds .extra1 = &pid_max_min, 8321da177e4SLinus Torvalds .extra2 = &pid_max_max, 8331da177e4SLinus Torvalds }, 8341da177e4SLinus Torvalds { 8351da177e4SLinus Torvalds .procname = "panic_on_oops", 8361da177e4SLinus Torvalds .data = &panic_on_oops, 8371da177e4SLinus Torvalds .maxlen = sizeof(int), 8381da177e4SLinus Torvalds .mode = 0644, 8396d456111SEric W. Biederman .proc_handler = proc_dointvec, 8401da177e4SLinus Torvalds }, 84181c9d43fSFeng Tang { 84281c9d43fSFeng Tang .procname = "panic_print", 84381c9d43fSFeng Tang .data = &panic_print, 84481c9d43fSFeng Tang .maxlen = sizeof(unsigned long), 84581c9d43fSFeng Tang .mode = 0644, 84681c9d43fSFeng Tang .proc_handler = proc_doulongvec_minmax, 84781c9d43fSFeng Tang }, 8487ef3d2fdSJoe Perches #if defined CONFIG_PRINTK 8497ef3d2fdSJoe Perches { 8507ef3d2fdSJoe Perches .procname = "printk", 8517ef3d2fdSJoe Perches .data = &console_loglevel, 8527ef3d2fdSJoe Perches .maxlen = 4*sizeof(int), 8537ef3d2fdSJoe Perches .mode = 0644, 8546d456111SEric W. Biederman .proc_handler = proc_dointvec, 8557ef3d2fdSJoe Perches }, 8561da177e4SLinus Torvalds { 8571da177e4SLinus Torvalds .procname = "printk_ratelimit", 858717115e1SDave Young .data = &printk_ratelimit_state.interval, 8591da177e4SLinus Torvalds .maxlen = sizeof(int), 8601da177e4SLinus Torvalds .mode = 0644, 8616d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 8621da177e4SLinus Torvalds }, 8631da177e4SLinus Torvalds { 8641da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 865717115e1SDave Young .data = &printk_ratelimit_state.burst, 8661da177e4SLinus Torvalds .maxlen = sizeof(int), 8671da177e4SLinus Torvalds .mode = 0644, 8686d456111SEric W. Biederman .proc_handler = proc_dointvec, 8691da177e4SLinus Torvalds }, 870af91322eSDave Young { 871af91322eSDave Young .procname = "printk_delay", 872af91322eSDave Young .data = &printk_delay_msec, 873af91322eSDave Young .maxlen = sizeof(int), 874af91322eSDave Young .mode = 0644, 8756d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 876eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 877af91322eSDave Young .extra2 = &ten_thousand, 878af91322eSDave Young }, 8791da177e4SLinus Torvalds { 880750afe7bSBorislav Petkov .procname = "printk_devkmsg", 881750afe7bSBorislav Petkov .data = devkmsg_log_str, 882750afe7bSBorislav Petkov .maxlen = DEVKMSG_STR_MAX_SIZE, 883750afe7bSBorislav Petkov .mode = 0644, 884750afe7bSBorislav Petkov .proc_handler = devkmsg_sysctl_set_loglvl, 885750afe7bSBorislav Petkov }, 886750afe7bSBorislav Petkov { 887eaf06b24SDan Rosenberg .procname = "dmesg_restrict", 888eaf06b24SDan Rosenberg .data = &dmesg_restrict, 889eaf06b24SDan Rosenberg .maxlen = sizeof(int), 890eaf06b24SDan Rosenberg .mode = 0644, 891620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 892eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 893eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 894eaf06b24SDan Rosenberg }, 895455cd5abSDan Rosenberg { 896455cd5abSDan Rosenberg .procname = "kptr_restrict", 897455cd5abSDan Rosenberg .data = &kptr_restrict, 898455cd5abSDan Rosenberg .maxlen = sizeof(int), 899455cd5abSDan Rosenberg .mode = 0644, 900620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 901eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 902455cd5abSDan Rosenberg .extra2 = &two, 903455cd5abSDan Rosenberg }, 904df6e61d4SJoe Perches #endif 905eaf06b24SDan Rosenberg { 9061da177e4SLinus Torvalds .procname = "ngroups_max", 9071da177e4SLinus Torvalds .data = &ngroups_max, 9081da177e4SLinus Torvalds .maxlen = sizeof (int), 9091da177e4SLinus Torvalds .mode = 0444, 9106d456111SEric W. Biederman .proc_handler = proc_dointvec, 9111da177e4SLinus Torvalds }, 91273efc039SDan Ballard { 91373efc039SDan Ballard .procname = "cap_last_cap", 91473efc039SDan Ballard .data = (void *)&cap_last_cap, 91573efc039SDan Ballard .maxlen = sizeof(int), 91673efc039SDan Ballard .mode = 0444, 91773efc039SDan Ballard .proc_handler = proc_dointvec, 91873efc039SDan Ballard }, 91958687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR) 920504d7cf1SDon Zickus { 92158687acbSDon Zickus .procname = "watchdog", 9223c00ea82SFrederic Weisbecker .data = &watchdog_user_enabled, 923504d7cf1SDon Zickus .maxlen = sizeof(int), 924504d7cf1SDon Zickus .mode = 0644, 925195daf66SUlrich Obergfell .proc_handler = proc_watchdog, 926eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 927eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 92858687acbSDon Zickus }, 92958687acbSDon Zickus { 93058687acbSDon Zickus .procname = "watchdog_thresh", 931586692a5SMandeep Singh Baines .data = &watchdog_thresh, 93258687acbSDon Zickus .maxlen = sizeof(int), 93358687acbSDon Zickus .mode = 0644, 934195daf66SUlrich Obergfell .proc_handler = proc_watchdog_thresh, 935eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 93658687acbSDon Zickus .extra2 = &sixty, 937504d7cf1SDon Zickus }, 9382508ce18SDon Zickus { 939195daf66SUlrich Obergfell .procname = "nmi_watchdog", 9407feeb9cdSThomas Gleixner .data = &nmi_watchdog_user_enabled, 941195daf66SUlrich Obergfell .maxlen = sizeof(int), 94251d4052bSThomas Gleixner .mode = NMI_WATCHDOG_SYSCTL_PERM, 943195daf66SUlrich Obergfell .proc_handler = proc_nmi_watchdog, 944eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 945eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 946195daf66SUlrich Obergfell }, 947195daf66SUlrich Obergfell { 94805a4a952SNicholas Piggin .procname = "watchdog_cpumask", 94905a4a952SNicholas Piggin .data = &watchdog_cpumask_bits, 95005a4a952SNicholas Piggin .maxlen = NR_CPUS, 95105a4a952SNicholas Piggin .mode = 0644, 95205a4a952SNicholas Piggin .proc_handler = proc_watchdog_cpumask, 95305a4a952SNicholas Piggin }, 95405a4a952SNicholas Piggin #ifdef CONFIG_SOFTLOCKUP_DETECTOR 95505a4a952SNicholas Piggin { 956195daf66SUlrich Obergfell .procname = "soft_watchdog", 9577feeb9cdSThomas Gleixner .data = &soft_watchdog_user_enabled, 958195daf66SUlrich Obergfell .maxlen = sizeof(int), 959195daf66SUlrich Obergfell .mode = 0644, 960195daf66SUlrich Obergfell .proc_handler = proc_soft_watchdog, 961eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 962eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 963195daf66SUlrich Obergfell }, 964195daf66SUlrich Obergfell { 9652508ce18SDon Zickus .procname = "softlockup_panic", 9662508ce18SDon Zickus .data = &softlockup_panic, 9672508ce18SDon Zickus .maxlen = sizeof(int), 9682508ce18SDon Zickus .mode = 0644, 9692508ce18SDon Zickus .proc_handler = proc_dointvec_minmax, 970eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 971eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 9722508ce18SDon Zickus }, 973ed235875SAaron Tomlin #ifdef CONFIG_SMP 974ed235875SAaron Tomlin { 975ed235875SAaron Tomlin .procname = "softlockup_all_cpu_backtrace", 976ed235875SAaron Tomlin .data = &sysctl_softlockup_all_cpu_backtrace, 977ed235875SAaron Tomlin .maxlen = sizeof(int), 978ed235875SAaron Tomlin .mode = 0644, 979ed235875SAaron Tomlin .proc_handler = proc_dointvec_minmax, 980eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 981eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 982ed235875SAaron Tomlin }, 98305a4a952SNicholas Piggin #endif /* CONFIG_SMP */ 98405a4a952SNicholas Piggin #endif 98505a4a952SNicholas Piggin #ifdef CONFIG_HARDLOCKUP_DETECTOR 98605a4a952SNicholas Piggin { 98705a4a952SNicholas Piggin .procname = "hardlockup_panic", 98805a4a952SNicholas Piggin .data = &hardlockup_panic, 98905a4a952SNicholas Piggin .maxlen = sizeof(int), 99005a4a952SNicholas Piggin .mode = 0644, 99105a4a952SNicholas Piggin .proc_handler = proc_dointvec_minmax, 992eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 993eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 99405a4a952SNicholas Piggin }, 99505a4a952SNicholas Piggin #ifdef CONFIG_SMP 99655537871SJiri Kosina { 99755537871SJiri Kosina .procname = "hardlockup_all_cpu_backtrace", 99855537871SJiri Kosina .data = &sysctl_hardlockup_all_cpu_backtrace, 99955537871SJiri Kosina .maxlen = sizeof(int), 100055537871SJiri Kosina .mode = 0644, 100155537871SJiri Kosina .proc_handler = proc_dointvec_minmax, 1002eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1003eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 100455537871SJiri Kosina }, 1005ed235875SAaron Tomlin #endif /* CONFIG_SMP */ 10065dc30558SDon Zickus #endif 100705a4a952SNicholas Piggin #endif 100805a4a952SNicholas Piggin 10095dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 10105dc30558SDon Zickus { 10115dc30558SDon Zickus .procname = "unknown_nmi_panic", 10125dc30558SDon Zickus .data = &unknown_nmi_panic, 10135dc30558SDon Zickus .maxlen = sizeof (int), 10145dc30558SDon Zickus .mode = 0644, 10155dc30558SDon Zickus .proc_handler = proc_dointvec, 10165dc30558SDon Zickus }, 1017504d7cf1SDon Zickus #endif 10181da177e4SLinus Torvalds #if defined(CONFIG_X86) 10191da177e4SLinus Torvalds { 10208da5addaSDon Zickus .procname = "panic_on_unrecovered_nmi", 10218da5addaSDon Zickus .data = &panic_on_unrecovered_nmi, 10228da5addaSDon Zickus .maxlen = sizeof(int), 10238da5addaSDon Zickus .mode = 0644, 10246d456111SEric W. Biederman .proc_handler = proc_dointvec, 10258da5addaSDon Zickus }, 10268da5addaSDon Zickus { 10275211a242SKurt Garloff .procname = "panic_on_io_nmi", 10285211a242SKurt Garloff .data = &panic_on_io_nmi, 10295211a242SKurt Garloff .maxlen = sizeof(int), 10305211a242SKurt Garloff .mode = 0644, 10316d456111SEric W. Biederman .proc_handler = proc_dointvec, 10325211a242SKurt Garloff }, 103355af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW 103455af7796SMitsuo Hayasaka { 103555af7796SMitsuo Hayasaka .procname = "panic_on_stackoverflow", 103655af7796SMitsuo Hayasaka .data = &sysctl_panic_on_stackoverflow, 103755af7796SMitsuo Hayasaka .maxlen = sizeof(int), 103855af7796SMitsuo Hayasaka .mode = 0644, 103955af7796SMitsuo Hayasaka .proc_handler = proc_dointvec, 104055af7796SMitsuo Hayasaka }, 104155af7796SMitsuo Hayasaka #endif 10425211a242SKurt Garloff { 10431da177e4SLinus Torvalds .procname = "bootloader_type", 10441da177e4SLinus Torvalds .data = &bootloader_type, 10451da177e4SLinus Torvalds .maxlen = sizeof (int), 10461da177e4SLinus Torvalds .mode = 0444, 10476d456111SEric W. Biederman .proc_handler = proc_dointvec, 10481da177e4SLinus Torvalds }, 10490741f4d2SChuck Ebbert { 10505031296cSH. Peter Anvin .procname = "bootloader_version", 10515031296cSH. Peter Anvin .data = &bootloader_version, 10525031296cSH. Peter Anvin .maxlen = sizeof (int), 10535031296cSH. Peter Anvin .mode = 0444, 10546d456111SEric W. Biederman .proc_handler = proc_dointvec, 10555031296cSH. Peter Anvin }, 10565031296cSH. Peter Anvin { 10576e7c4025SIngo Molnar .procname = "io_delay_type", 10586e7c4025SIngo Molnar .data = &io_delay_type, 10596e7c4025SIngo Molnar .maxlen = sizeof(int), 10606e7c4025SIngo Molnar .mode = 0644, 10616d456111SEric W. Biederman .proc_handler = proc_dointvec, 10626e7c4025SIngo Molnar }, 10631da177e4SLinus Torvalds #endif 10647a9166e3SLuke Yang #if defined(CONFIG_MMU) 10651da177e4SLinus Torvalds { 10661da177e4SLinus Torvalds .procname = "randomize_va_space", 10671da177e4SLinus Torvalds .data = &randomize_va_space, 10681da177e4SLinus Torvalds .maxlen = sizeof(int), 10691da177e4SLinus Torvalds .mode = 0644, 10706d456111SEric W. Biederman .proc_handler = proc_dointvec, 10711da177e4SLinus Torvalds }, 10727a9166e3SLuke Yang #endif 10730152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP) 1074951f22d5SMartin Schwidefsky { 1075951f22d5SMartin Schwidefsky .procname = "spin_retry", 1076951f22d5SMartin Schwidefsky .data = &spin_retry, 1077951f22d5SMartin Schwidefsky .maxlen = sizeof (int), 1078951f22d5SMartin Schwidefsky .mode = 0644, 10796d456111SEric W. Biederman .proc_handler = proc_dointvec, 1080951f22d5SMartin Schwidefsky }, 1081951f22d5SMartin Schwidefsky #endif 1082673d5b43SLen Brown #if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86) 1083c255d844SPavel Machek { 1084c255d844SPavel Machek .procname = "acpi_video_flags", 108577afcf78SPavel Machek .data = &acpi_realmode_flags, 1086c255d844SPavel Machek .maxlen = sizeof (unsigned long), 1087c255d844SPavel Machek .mode = 0644, 10886d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 1089c255d844SPavel Machek }, 1090c255d844SPavel Machek #endif 1091b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 1092d2b176edSJes Sorensen { 1093d2b176edSJes Sorensen .procname = "ignore-unaligned-usertrap", 1094d2b176edSJes Sorensen .data = &no_unaligned_warning, 1095d2b176edSJes Sorensen .maxlen = sizeof (int), 1096d2b176edSJes Sorensen .mode = 0644, 10976d456111SEric W. Biederman .proc_handler = proc_dointvec, 1098d2b176edSJes Sorensen }, 1099b6fca725SVineet Gupta #endif 1100b6fca725SVineet Gupta #ifdef CONFIG_IA64 110188fc241fSDoug Chapman { 110288fc241fSDoug Chapman .procname = "unaligned-dump-stack", 110388fc241fSDoug Chapman .data = &unaligned_dump_stack, 110488fc241fSDoug Chapman .maxlen = sizeof (int), 110588fc241fSDoug Chapman .mode = 0644, 11066d456111SEric W. Biederman .proc_handler = proc_dointvec, 110788fc241fSDoug Chapman }, 1108d2b176edSJes Sorensen #endif 1109e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 1110e162b39aSMandeep Singh Baines { 1111e162b39aSMandeep Singh Baines .procname = "hung_task_panic", 1112e162b39aSMandeep Singh Baines .data = &sysctl_hung_task_panic, 1113e162b39aSMandeep Singh Baines .maxlen = sizeof(int), 1114e162b39aSMandeep Singh Baines .mode = 0644, 11156d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1116eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1117eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1118e162b39aSMandeep Singh Baines }, 111982a1fcb9SIngo Molnar { 112082a1fcb9SIngo Molnar .procname = "hung_task_check_count", 112182a1fcb9SIngo Molnar .data = &sysctl_hung_task_check_count, 1122cd64647fSLi Zefan .maxlen = sizeof(int), 112382a1fcb9SIngo Molnar .mode = 0644, 1124cd64647fSLi Zefan .proc_handler = proc_dointvec_minmax, 1125eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 112682a1fcb9SIngo Molnar }, 112782a1fcb9SIngo Molnar { 112882a1fcb9SIngo Molnar .procname = "hung_task_timeout_secs", 112982a1fcb9SIngo Molnar .data = &sysctl_hung_task_timeout_secs, 113090739081SIngo Molnar .maxlen = sizeof(unsigned long), 113182a1fcb9SIngo Molnar .mode = 0644, 11326d456111SEric W. Biederman .proc_handler = proc_dohung_task_timeout_secs, 113380df2847SLiu Hua .extra2 = &hung_task_timeout_max, 113482a1fcb9SIngo Molnar }, 113582a1fcb9SIngo Molnar { 1136a2e51445SDmitry Vyukov .procname = "hung_task_check_interval_secs", 1137a2e51445SDmitry Vyukov .data = &sysctl_hung_task_check_interval_secs, 1138a2e51445SDmitry Vyukov .maxlen = sizeof(unsigned long), 1139a2e51445SDmitry Vyukov .mode = 0644, 1140a2e51445SDmitry Vyukov .proc_handler = proc_dohung_task_timeout_secs, 1141a2e51445SDmitry Vyukov .extra2 = &hung_task_timeout_max, 1142a2e51445SDmitry Vyukov }, 1143a2e51445SDmitry Vyukov { 114482a1fcb9SIngo Molnar .procname = "hung_task_warnings", 114582a1fcb9SIngo Molnar .data = &sysctl_hung_task_warnings, 1146270750dbSAaron Tomlin .maxlen = sizeof(int), 114782a1fcb9SIngo Molnar .mode = 0644, 1148270750dbSAaron Tomlin .proc_handler = proc_dointvec_minmax, 1149270750dbSAaron Tomlin .extra1 = &neg_one, 115082a1fcb9SIngo Molnar }, 1151c4f3b63fSRavikiran G Thirumalai #endif 115223f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 115323f78d4aSIngo Molnar { 115423f78d4aSIngo Molnar .procname = "max_lock_depth", 115523f78d4aSIngo Molnar .data = &max_lock_depth, 115623f78d4aSIngo Molnar .maxlen = sizeof(int), 115723f78d4aSIngo Molnar .mode = 0644, 11586d456111SEric W. Biederman .proc_handler = proc_dointvec, 115923f78d4aSIngo Molnar }, 116023f78d4aSIngo Molnar #endif 116110a0a8d4SJeremy Fitzhardinge { 116210a0a8d4SJeremy Fitzhardinge .procname = "poweroff_cmd", 116310a0a8d4SJeremy Fitzhardinge .data = &poweroff_cmd, 116410a0a8d4SJeremy Fitzhardinge .maxlen = POWEROFF_CMD_PATH_LEN, 116510a0a8d4SJeremy Fitzhardinge .mode = 0644, 11666d456111SEric W. Biederman .proc_handler = proc_dostring, 116710a0a8d4SJeremy Fitzhardinge }, 11680b77f5bfSDavid Howells #ifdef CONFIG_KEYS 11690b77f5bfSDavid Howells { 11700b77f5bfSDavid Howells .procname = "keys", 11710b77f5bfSDavid Howells .mode = 0555, 11720b77f5bfSDavid Howells .child = key_sysctls, 11730b77f5bfSDavid Howells }, 11740b77f5bfSDavid Howells #endif 1175cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 1176aa4a2218SVince Weaver /* 1177aa4a2218SVince Weaver * User-space scripts rely on the existence of this file 1178aa4a2218SVince Weaver * as a feature check for perf_events being enabled. 1179aa4a2218SVince Weaver * 1180aa4a2218SVince Weaver * So it's an ABI, do not remove! 1181aa4a2218SVince Weaver */ 11821ccd1549SPeter Zijlstra { 1183cdd6c482SIngo Molnar .procname = "perf_event_paranoid", 1184cdd6c482SIngo Molnar .data = &sysctl_perf_event_paranoid, 1185cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_paranoid), 11861ccd1549SPeter Zijlstra .mode = 0644, 11876d456111SEric W. Biederman .proc_handler = proc_dointvec, 11881ccd1549SPeter Zijlstra }, 1189c5078f78SPeter Zijlstra { 1190cdd6c482SIngo Molnar .procname = "perf_event_mlock_kb", 1191cdd6c482SIngo Molnar .data = &sysctl_perf_event_mlock, 1192cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_mlock), 1193c5078f78SPeter Zijlstra .mode = 0644, 11946d456111SEric W. Biederman .proc_handler = proc_dointvec, 1195c5078f78SPeter Zijlstra }, 1196a78ac325SPeter Zijlstra { 1197cdd6c482SIngo Molnar .procname = "perf_event_max_sample_rate", 1198cdd6c482SIngo Molnar .data = &sysctl_perf_event_sample_rate, 1199cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_sample_rate), 1200a78ac325SPeter Zijlstra .mode = 0644, 1201163ec435SPeter Zijlstra .proc_handler = perf_proc_update_handler, 1202eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1203a78ac325SPeter Zijlstra }, 120414c63f17SDave Hansen { 120514c63f17SDave Hansen .procname = "perf_cpu_time_max_percent", 120614c63f17SDave Hansen .data = &sysctl_perf_cpu_time_max_percent, 120714c63f17SDave Hansen .maxlen = sizeof(sysctl_perf_cpu_time_max_percent), 120814c63f17SDave Hansen .mode = 0644, 120914c63f17SDave Hansen .proc_handler = perf_cpu_time_max_percent_handler, 1210eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 121114c63f17SDave Hansen .extra2 = &one_hundred, 121214c63f17SDave Hansen }, 1213c5dfd78eSArnaldo Carvalho de Melo { 1214c5dfd78eSArnaldo Carvalho de Melo .procname = "perf_event_max_stack", 1215a831100aSArnaldo Carvalho de Melo .data = &sysctl_perf_event_max_stack, 1216c5dfd78eSArnaldo Carvalho de Melo .maxlen = sizeof(sysctl_perf_event_max_stack), 1217c5dfd78eSArnaldo Carvalho de Melo .mode = 0644, 1218c5dfd78eSArnaldo Carvalho de Melo .proc_handler = perf_event_max_stack_handler, 1219eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1220c5dfd78eSArnaldo Carvalho de Melo .extra2 = &six_hundred_forty_kb, 1221c5dfd78eSArnaldo Carvalho de Melo }, 1222c85b0334SArnaldo Carvalho de Melo { 1223c85b0334SArnaldo Carvalho de Melo .procname = "perf_event_max_contexts_per_stack", 1224c85b0334SArnaldo Carvalho de Melo .data = &sysctl_perf_event_max_contexts_per_stack, 1225c85b0334SArnaldo Carvalho de Melo .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack), 1226c85b0334SArnaldo Carvalho de Melo .mode = 0644, 1227c85b0334SArnaldo Carvalho de Melo .proc_handler = perf_event_max_stack_handler, 1228eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1229c85b0334SArnaldo Carvalho de Melo .extra2 = &one_thousand, 1230c85b0334SArnaldo Carvalho de Melo }, 12311ccd1549SPeter Zijlstra #endif 12329e3961a0SPrarit Bhargava { 12339e3961a0SPrarit Bhargava .procname = "panic_on_warn", 12349e3961a0SPrarit Bhargava .data = &panic_on_warn, 12359e3961a0SPrarit Bhargava .maxlen = sizeof(int), 12369e3961a0SPrarit Bhargava .mode = 0644, 12379e3961a0SPrarit Bhargava .proc_handler = proc_dointvec_minmax, 1238eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1239eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 12409e3961a0SPrarit Bhargava }, 1241bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON) 1242bc7a34b8SThomas Gleixner { 1243bc7a34b8SThomas Gleixner .procname = "timer_migration", 1244bc7a34b8SThomas Gleixner .data = &sysctl_timer_migration, 1245bc7a34b8SThomas Gleixner .maxlen = sizeof(unsigned int), 1246bc7a34b8SThomas Gleixner .mode = 0644, 1247bc7a34b8SThomas Gleixner .proc_handler = timer_migration_handler, 1248eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1249eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1250bc7a34b8SThomas Gleixner }, 1251bc7a34b8SThomas Gleixner #endif 12521be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL 12531be7f75dSAlexei Starovoitov { 12541be7f75dSAlexei Starovoitov .procname = "unprivileged_bpf_disabled", 12551be7f75dSAlexei Starovoitov .data = &sysctl_unprivileged_bpf_disabled, 12561be7f75dSAlexei Starovoitov .maxlen = sizeof(sysctl_unprivileged_bpf_disabled), 12571be7f75dSAlexei Starovoitov .mode = 0644, 12581be7f75dSAlexei Starovoitov /* only handle a transition from default "0" to "1" */ 12591be7f75dSAlexei Starovoitov .proc_handler = proc_dointvec_minmax, 1260eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1261eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 12621be7f75dSAlexei Starovoitov }, 1263492ecee8SAlexei Starovoitov { 1264492ecee8SAlexei Starovoitov .procname = "bpf_stats_enabled", 1265a8e11e5cSEric Dumazet .data = &bpf_stats_enabled_key.key, 1266a8e11e5cSEric Dumazet .maxlen = sizeof(bpf_stats_enabled_key), 1267492ecee8SAlexei Starovoitov .mode = 0644, 1268a8e11e5cSEric Dumazet .proc_handler = proc_do_static_key, 1269492ecee8SAlexei Starovoitov }, 12703fcc5530SAlexei Starovoitov #endif 1271088e9d25SDaniel Bristot de Oliveira #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU) 1272088e9d25SDaniel Bristot de Oliveira { 1273088e9d25SDaniel Bristot de Oliveira .procname = "panic_on_rcu_stall", 1274088e9d25SDaniel Bristot de Oliveira .data = &sysctl_panic_on_rcu_stall, 1275088e9d25SDaniel Bristot de Oliveira .maxlen = sizeof(sysctl_panic_on_rcu_stall), 1276088e9d25SDaniel Bristot de Oliveira .mode = 0644, 1277088e9d25SDaniel Bristot de Oliveira .proc_handler = proc_dointvec_minmax, 1278eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1279eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1280088e9d25SDaniel Bristot de Oliveira }, 1281088e9d25SDaniel Bristot de Oliveira #endif 1282964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE 1283964c9dffSAlexander Popov { 1284964c9dffSAlexander Popov .procname = "stack_erasing", 1285964c9dffSAlexander Popov .data = NULL, 1286964c9dffSAlexander Popov .maxlen = sizeof(int), 1287964c9dffSAlexander Popov .mode = 0600, 1288964c9dffSAlexander Popov .proc_handler = stack_erasing_sysctl, 1289eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1290eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1291964c9dffSAlexander Popov }, 1292964c9dffSAlexander Popov #endif 12936fce56ecSEric W. Biederman { } 12941da177e4SLinus Torvalds }; 12951da177e4SLinus Torvalds 1296d8217f07SEric W. Biederman static struct ctl_table vm_table[] = { 12971da177e4SLinus Torvalds { 12981da177e4SLinus Torvalds .procname = "overcommit_memory", 12991da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 13001da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 13011da177e4SLinus Torvalds .mode = 0644, 1302cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1303eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1304cb16e95fSPetr Holasek .extra2 = &two, 13051da177e4SLinus Torvalds }, 13061da177e4SLinus Torvalds { 1307fadd8fbdSKAMEZAWA Hiroyuki .procname = "panic_on_oom", 1308fadd8fbdSKAMEZAWA Hiroyuki .data = &sysctl_panic_on_oom, 1309fadd8fbdSKAMEZAWA Hiroyuki .maxlen = sizeof(sysctl_panic_on_oom), 1310fadd8fbdSKAMEZAWA Hiroyuki .mode = 0644, 1311cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1312eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1313cb16e95fSPetr Holasek .extra2 = &two, 1314fadd8fbdSKAMEZAWA Hiroyuki }, 1315fadd8fbdSKAMEZAWA Hiroyuki { 1316fe071d7eSDavid Rientjes .procname = "oom_kill_allocating_task", 1317fe071d7eSDavid Rientjes .data = &sysctl_oom_kill_allocating_task, 1318fe071d7eSDavid Rientjes .maxlen = sizeof(sysctl_oom_kill_allocating_task), 1319fe071d7eSDavid Rientjes .mode = 0644, 13206d456111SEric W. Biederman .proc_handler = proc_dointvec, 1321fe071d7eSDavid Rientjes }, 1322fe071d7eSDavid Rientjes { 1323fef1bdd6SDavid Rientjes .procname = "oom_dump_tasks", 1324fef1bdd6SDavid Rientjes .data = &sysctl_oom_dump_tasks, 1325fef1bdd6SDavid Rientjes .maxlen = sizeof(sysctl_oom_dump_tasks), 1326fef1bdd6SDavid Rientjes .mode = 0644, 13276d456111SEric W. Biederman .proc_handler = proc_dointvec, 1328fef1bdd6SDavid Rientjes }, 1329fef1bdd6SDavid Rientjes { 13301da177e4SLinus Torvalds .procname = "overcommit_ratio", 13311da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 13321da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 13331da177e4SLinus Torvalds .mode = 0644, 133449f0ce5fSJerome Marchand .proc_handler = overcommit_ratio_handler, 133549f0ce5fSJerome Marchand }, 133649f0ce5fSJerome Marchand { 133749f0ce5fSJerome Marchand .procname = "overcommit_kbytes", 133849f0ce5fSJerome Marchand .data = &sysctl_overcommit_kbytes, 133949f0ce5fSJerome Marchand .maxlen = sizeof(sysctl_overcommit_kbytes), 134049f0ce5fSJerome Marchand .mode = 0644, 134149f0ce5fSJerome Marchand .proc_handler = overcommit_kbytes_handler, 13421da177e4SLinus Torvalds }, 13431da177e4SLinus Torvalds { 13441da177e4SLinus Torvalds .procname = "page-cluster", 13451da177e4SLinus Torvalds .data = &page_cluster, 13461da177e4SLinus Torvalds .maxlen = sizeof(int), 13471da177e4SLinus Torvalds .mode = 0644, 1348cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1349eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13501da177e4SLinus Torvalds }, 13511da177e4SLinus Torvalds { 13521da177e4SLinus Torvalds .procname = "dirty_background_ratio", 13531da177e4SLinus Torvalds .data = &dirty_background_ratio, 13541da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 13551da177e4SLinus Torvalds .mode = 0644, 13566d456111SEric W. Biederman .proc_handler = dirty_background_ratio_handler, 1357eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13581da177e4SLinus Torvalds .extra2 = &one_hundred, 13591da177e4SLinus Torvalds }, 13601da177e4SLinus Torvalds { 13612da02997SDavid Rientjes .procname = "dirty_background_bytes", 13622da02997SDavid Rientjes .data = &dirty_background_bytes, 13632da02997SDavid Rientjes .maxlen = sizeof(dirty_background_bytes), 13642da02997SDavid Rientjes .mode = 0644, 13656d456111SEric W. Biederman .proc_handler = dirty_background_bytes_handler, 1366fc3501d4SSven Wegener .extra1 = &one_ul, 13672da02997SDavid Rientjes }, 13682da02997SDavid Rientjes { 13691da177e4SLinus Torvalds .procname = "dirty_ratio", 13701da177e4SLinus Torvalds .data = &vm_dirty_ratio, 13711da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 13721da177e4SLinus Torvalds .mode = 0644, 13736d456111SEric W. Biederman .proc_handler = dirty_ratio_handler, 1374eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13751da177e4SLinus Torvalds .extra2 = &one_hundred, 13761da177e4SLinus Torvalds }, 13771da177e4SLinus Torvalds { 13782da02997SDavid Rientjes .procname = "dirty_bytes", 13792da02997SDavid Rientjes .data = &vm_dirty_bytes, 13802da02997SDavid Rientjes .maxlen = sizeof(vm_dirty_bytes), 13812da02997SDavid Rientjes .mode = 0644, 13826d456111SEric W. Biederman .proc_handler = dirty_bytes_handler, 13839e4a5bdaSAndrea Righi .extra1 = &dirty_bytes_min, 13842da02997SDavid Rientjes }, 13852da02997SDavid Rientjes { 13861da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 1387f6ef9438SBart Samwel .data = &dirty_writeback_interval, 1388f6ef9438SBart Samwel .maxlen = sizeof(dirty_writeback_interval), 13891da177e4SLinus Torvalds .mode = 0644, 13906d456111SEric W. Biederman .proc_handler = dirty_writeback_centisecs_handler, 13911da177e4SLinus Torvalds }, 13921da177e4SLinus Torvalds { 13931da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 1394f6ef9438SBart Samwel .data = &dirty_expire_interval, 1395f6ef9438SBart Samwel .maxlen = sizeof(dirty_expire_interval), 13961da177e4SLinus Torvalds .mode = 0644, 1397cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1398eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13991da177e4SLinus Torvalds }, 14001da177e4SLinus Torvalds { 14011efff914STheodore Ts'o .procname = "dirtytime_expire_seconds", 14021efff914STheodore Ts'o .data = &dirtytime_expire_interval, 14032d87b309SRandy Dunlap .maxlen = sizeof(dirtytime_expire_interval), 14041efff914STheodore Ts'o .mode = 0644, 14051efff914STheodore Ts'o .proc_handler = dirtytime_interval_handler, 1406eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 14071efff914STheodore Ts'o }, 14081efff914STheodore Ts'o { 14091da177e4SLinus Torvalds .procname = "swappiness", 14101da177e4SLinus Torvalds .data = &vm_swappiness, 14111da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 14121da177e4SLinus Torvalds .mode = 0644, 14136d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1414eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 14151da177e4SLinus Torvalds .extra2 = &one_hundred, 14161da177e4SLinus Torvalds }, 14171da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 14181da177e4SLinus Torvalds { 14191da177e4SLinus Torvalds .procname = "nr_hugepages", 1420e5ff2159SAndi Kleen .data = NULL, 14211da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 14221da177e4SLinus Torvalds .mode = 0644, 14236d456111SEric W. Biederman .proc_handler = hugetlb_sysctl_handler, 14241da177e4SLinus Torvalds }, 142506808b08SLee Schermerhorn #ifdef CONFIG_NUMA 142606808b08SLee Schermerhorn { 142706808b08SLee Schermerhorn .procname = "nr_hugepages_mempolicy", 142806808b08SLee Schermerhorn .data = NULL, 142906808b08SLee Schermerhorn .maxlen = sizeof(unsigned long), 143006808b08SLee Schermerhorn .mode = 0644, 143106808b08SLee Schermerhorn .proc_handler = &hugetlb_mempolicy_sysctl_handler, 143206808b08SLee Schermerhorn }, 14334518085eSKemi Wang { 14344518085eSKemi Wang .procname = "numa_stat", 14354518085eSKemi Wang .data = &sysctl_vm_numa_stat, 14364518085eSKemi Wang .maxlen = sizeof(int), 14374518085eSKemi Wang .mode = 0644, 14384518085eSKemi Wang .proc_handler = sysctl_vm_numa_stat_handler, 1439eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1440eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 14414518085eSKemi Wang }, 144206808b08SLee Schermerhorn #endif 14431da177e4SLinus Torvalds { 14441da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 14451da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 14461da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 14471da177e4SLinus Torvalds .mode = 0644, 14486d456111SEric W. Biederman .proc_handler = proc_dointvec, 14491da177e4SLinus Torvalds }, 1450396faf03SMel Gorman { 1451d1c3fb1fSNishanth Aravamudan .procname = "nr_overcommit_hugepages", 1452e5ff2159SAndi Kleen .data = NULL, 1453e5ff2159SAndi Kleen .maxlen = sizeof(unsigned long), 1454d1c3fb1fSNishanth Aravamudan .mode = 0644, 14556d456111SEric W. Biederman .proc_handler = hugetlb_overcommit_handler, 1456d1c3fb1fSNishanth Aravamudan }, 14571da177e4SLinus Torvalds #endif 14581da177e4SLinus Torvalds { 14591da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 14601da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 14611da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 14621da177e4SLinus Torvalds .mode = 0644, 14636d456111SEric W. Biederman .proc_handler = lowmem_reserve_ratio_sysctl_handler, 14641da177e4SLinus Torvalds }, 14651da177e4SLinus Torvalds { 14669d0243bcSAndrew Morton .procname = "drop_caches", 14679d0243bcSAndrew Morton .data = &sysctl_drop_caches, 14689d0243bcSAndrew Morton .maxlen = sizeof(int), 14699d0243bcSAndrew Morton .mode = 0644, 14709d0243bcSAndrew Morton .proc_handler = drop_caches_sysctl_handler, 1471eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 14725509a5d2SDave Hansen .extra2 = &four, 14739d0243bcSAndrew Morton }, 147476ab0f53SMel Gorman #ifdef CONFIG_COMPACTION 147576ab0f53SMel Gorman { 147676ab0f53SMel Gorman .procname = "compact_memory", 147776ab0f53SMel Gorman .data = &sysctl_compact_memory, 147876ab0f53SMel Gorman .maxlen = sizeof(int), 147976ab0f53SMel Gorman .mode = 0200, 148076ab0f53SMel Gorman .proc_handler = sysctl_compaction_handler, 148176ab0f53SMel Gorman }, 14825e771905SMel Gorman { 14835e771905SMel Gorman .procname = "extfrag_threshold", 14845e771905SMel Gorman .data = &sysctl_extfrag_threshold, 14855e771905SMel Gorman .maxlen = sizeof(int), 14865e771905SMel Gorman .mode = 0644, 14876b7e5cadSMatthew Wilcox .proc_handler = proc_dointvec_minmax, 14885e771905SMel Gorman .extra1 = &min_extfrag_threshold, 14895e771905SMel Gorman .extra2 = &max_extfrag_threshold, 14905e771905SMel Gorman }, 14915bbe3547SEric B Munson { 14925bbe3547SEric B Munson .procname = "compact_unevictable_allowed", 14935bbe3547SEric B Munson .data = &sysctl_compact_unevictable_allowed, 14945bbe3547SEric B Munson .maxlen = sizeof(int), 14955bbe3547SEric B Munson .mode = 0644, 14965bbe3547SEric B Munson .proc_handler = proc_dointvec, 1497eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1498eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 14995bbe3547SEric B Munson }, 15005e771905SMel Gorman 150176ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */ 15029d0243bcSAndrew Morton { 15031da177e4SLinus Torvalds .procname = "min_free_kbytes", 15041da177e4SLinus Torvalds .data = &min_free_kbytes, 15051da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 15061da177e4SLinus Torvalds .mode = 0644, 15076d456111SEric W. Biederman .proc_handler = min_free_kbytes_sysctl_handler, 1508eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15091da177e4SLinus Torvalds }, 15108ad4b1fbSRohit Seth { 15111c30844dSMel Gorman .procname = "watermark_boost_factor", 15121c30844dSMel Gorman .data = &watermark_boost_factor, 15131c30844dSMel Gorman .maxlen = sizeof(watermark_boost_factor), 15141c30844dSMel Gorman .mode = 0644, 15151c30844dSMel Gorman .proc_handler = watermark_boost_factor_sysctl_handler, 1516eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15171c30844dSMel Gorman }, 15181c30844dSMel Gorman { 1519795ae7a0SJohannes Weiner .procname = "watermark_scale_factor", 1520795ae7a0SJohannes Weiner .data = &watermark_scale_factor, 1521795ae7a0SJohannes Weiner .maxlen = sizeof(watermark_scale_factor), 1522795ae7a0SJohannes Weiner .mode = 0644, 1523795ae7a0SJohannes Weiner .proc_handler = watermark_scale_factor_sysctl_handler, 1524eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1525795ae7a0SJohannes Weiner .extra2 = &one_thousand, 1526795ae7a0SJohannes Weiner }, 1527795ae7a0SJohannes Weiner { 15288ad4b1fbSRohit Seth .procname = "percpu_pagelist_fraction", 15298ad4b1fbSRohit Seth .data = &percpu_pagelist_fraction, 15308ad4b1fbSRohit Seth .maxlen = sizeof(percpu_pagelist_fraction), 15318ad4b1fbSRohit Seth .mode = 0644, 15326d456111SEric W. Biederman .proc_handler = percpu_pagelist_fraction_sysctl_handler, 1533eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15348ad4b1fbSRohit Seth }, 15351da177e4SLinus Torvalds #ifdef CONFIG_MMU 15361da177e4SLinus Torvalds { 15371da177e4SLinus Torvalds .procname = "max_map_count", 15381da177e4SLinus Torvalds .data = &sysctl_max_map_count, 15391da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 15401da177e4SLinus Torvalds .mode = 0644, 15413e26120cSWANG Cong .proc_handler = proc_dointvec_minmax, 1542eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15431da177e4SLinus Torvalds }, 1544dd8632a1SPaul Mundt #else 1545dd8632a1SPaul Mundt { 1546dd8632a1SPaul Mundt .procname = "nr_trim_pages", 1547dd8632a1SPaul Mundt .data = &sysctl_nr_trim_pages, 1548dd8632a1SPaul Mundt .maxlen = sizeof(sysctl_nr_trim_pages), 1549dd8632a1SPaul Mundt .mode = 0644, 15506d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1551eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1552dd8632a1SPaul Mundt }, 15531da177e4SLinus Torvalds #endif 15541da177e4SLinus Torvalds { 15551da177e4SLinus Torvalds .procname = "laptop_mode", 15561da177e4SLinus Torvalds .data = &laptop_mode, 15571da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 15581da177e4SLinus Torvalds .mode = 0644, 15596d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 15601da177e4SLinus Torvalds }, 15611da177e4SLinus Torvalds { 15621da177e4SLinus Torvalds .procname = "block_dump", 15631da177e4SLinus Torvalds .data = &block_dump, 15641da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 15651da177e4SLinus Torvalds .mode = 0644, 15666d456111SEric W. Biederman .proc_handler = proc_dointvec, 1567eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15681da177e4SLinus Torvalds }, 15691da177e4SLinus Torvalds { 15701da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 15711da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 15721da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 15731da177e4SLinus Torvalds .mode = 0644, 15746d456111SEric W. Biederman .proc_handler = proc_dointvec, 1575eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15761da177e4SLinus Torvalds }, 1577*67f3977fSAlexandre Ghiti #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \ 1578*67f3977fSAlexandre Ghiti defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT) 15791da177e4SLinus Torvalds { 15801da177e4SLinus Torvalds .procname = "legacy_va_layout", 15811da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 15821da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 15831da177e4SLinus Torvalds .mode = 0644, 15846d456111SEric W. Biederman .proc_handler = proc_dointvec, 1585eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15861da177e4SLinus Torvalds }, 15871da177e4SLinus Torvalds #endif 15881743660bSChristoph Lameter #ifdef CONFIG_NUMA 15891743660bSChristoph Lameter { 15901743660bSChristoph Lameter .procname = "zone_reclaim_mode", 1591a5f5f91dSMel Gorman .data = &node_reclaim_mode, 1592a5f5f91dSMel Gorman .maxlen = sizeof(node_reclaim_mode), 15931743660bSChristoph Lameter .mode = 0644, 15946d456111SEric W. Biederman .proc_handler = proc_dointvec, 1595eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15961743660bSChristoph Lameter }, 15979614634fSChristoph Lameter { 15989614634fSChristoph Lameter .procname = "min_unmapped_ratio", 15999614634fSChristoph Lameter .data = &sysctl_min_unmapped_ratio, 16009614634fSChristoph Lameter .maxlen = sizeof(sysctl_min_unmapped_ratio), 16019614634fSChristoph Lameter .mode = 0644, 16026d456111SEric W. Biederman .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler, 1603eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 16049614634fSChristoph Lameter .extra2 = &one_hundred, 16059614634fSChristoph Lameter }, 16060ff38490SChristoph Lameter { 16070ff38490SChristoph Lameter .procname = "min_slab_ratio", 16080ff38490SChristoph Lameter .data = &sysctl_min_slab_ratio, 16090ff38490SChristoph Lameter .maxlen = sizeof(sysctl_min_slab_ratio), 16100ff38490SChristoph Lameter .mode = 0644, 16116d456111SEric W. Biederman .proc_handler = sysctl_min_slab_ratio_sysctl_handler, 1612eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 16130ff38490SChristoph Lameter .extra2 = &one_hundred, 16140ff38490SChristoph Lameter }, 16151743660bSChristoph Lameter #endif 161677461ab3SChristoph Lameter #ifdef CONFIG_SMP 161777461ab3SChristoph Lameter { 161877461ab3SChristoph Lameter .procname = "stat_interval", 161977461ab3SChristoph Lameter .data = &sysctl_stat_interval, 162077461ab3SChristoph Lameter .maxlen = sizeof(sysctl_stat_interval), 162177461ab3SChristoph Lameter .mode = 0644, 16226d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 162377461ab3SChristoph Lameter }, 162452b6f46bSHugh Dickins { 162552b6f46bSHugh Dickins .procname = "stat_refresh", 162652b6f46bSHugh Dickins .data = NULL, 162752b6f46bSHugh Dickins .maxlen = 0, 162852b6f46bSHugh Dickins .mode = 0600, 162952b6f46bSHugh Dickins .proc_handler = vmstat_refresh, 163052b6f46bSHugh Dickins }, 163177461ab3SChristoph Lameter #endif 16326e141546SDavid Howells #ifdef CONFIG_MMU 1633ed032189SEric Paris { 1634ed032189SEric Paris .procname = "mmap_min_addr", 1635788084abSEric Paris .data = &dac_mmap_min_addr, 1636ed032189SEric Paris .maxlen = sizeof(unsigned long), 1637ed032189SEric Paris .mode = 0644, 16386d456111SEric W. Biederman .proc_handler = mmap_min_addr_handler, 1639ed032189SEric Paris }, 16406e141546SDavid Howells #endif 1641f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA 1642f0c0b2b8SKAMEZAWA Hiroyuki { 1643f0c0b2b8SKAMEZAWA Hiroyuki .procname = "numa_zonelist_order", 1644f0c0b2b8SKAMEZAWA Hiroyuki .data = &numa_zonelist_order, 1645f0c0b2b8SKAMEZAWA Hiroyuki .maxlen = NUMA_ZONELIST_ORDER_LEN, 1646f0c0b2b8SKAMEZAWA Hiroyuki .mode = 0644, 16476d456111SEric W. Biederman .proc_handler = numa_zonelist_order_handler, 1648f0c0b2b8SKAMEZAWA Hiroyuki }, 1649f0c0b2b8SKAMEZAWA Hiroyuki #endif 16502b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \ 16515c36e657SPaul Mundt (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL)) 1652e6e5494cSIngo Molnar { 1653e6e5494cSIngo Molnar .procname = "vdso_enabled", 16543d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32 16553d7ee969SAndy Lutomirski .data = &vdso32_enabled, 16563d7ee969SAndy Lutomirski .maxlen = sizeof(vdso32_enabled), 16573d7ee969SAndy Lutomirski #else 1658e6e5494cSIngo Molnar .data = &vdso_enabled, 1659e6e5494cSIngo Molnar .maxlen = sizeof(vdso_enabled), 16603d7ee969SAndy Lutomirski #endif 1661e6e5494cSIngo Molnar .mode = 0644, 16626d456111SEric W. Biederman .proc_handler = proc_dointvec, 1663eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1664e6e5494cSIngo Molnar }, 1665e6e5494cSIngo Molnar #endif 1666195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM 1667195cf453SBron Gondwana { 1668195cf453SBron Gondwana .procname = "highmem_is_dirtyable", 1669195cf453SBron Gondwana .data = &vm_highmem_is_dirtyable, 1670195cf453SBron Gondwana .maxlen = sizeof(vm_highmem_is_dirtyable), 1671195cf453SBron Gondwana .mode = 0644, 16726d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1673eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1674eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1675195cf453SBron Gondwana }, 1676195cf453SBron Gondwana #endif 16776a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE 16786a46079cSAndi Kleen { 16796a46079cSAndi Kleen .procname = "memory_failure_early_kill", 16806a46079cSAndi Kleen .data = &sysctl_memory_failure_early_kill, 16816a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_early_kill), 16826a46079cSAndi Kleen .mode = 0644, 16836d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1684eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1685eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 16866a46079cSAndi Kleen }, 16876a46079cSAndi Kleen { 16886a46079cSAndi Kleen .procname = "memory_failure_recovery", 16896a46079cSAndi Kleen .data = &sysctl_memory_failure_recovery, 16906a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_recovery), 16916a46079cSAndi Kleen .mode = 0644, 16926d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1693eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1694eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 16956a46079cSAndi Kleen }, 16966a46079cSAndi Kleen #endif 1697c9b1d098SAndrew Shewmaker { 1698c9b1d098SAndrew Shewmaker .procname = "user_reserve_kbytes", 1699c9b1d098SAndrew Shewmaker .data = &sysctl_user_reserve_kbytes, 1700c9b1d098SAndrew Shewmaker .maxlen = sizeof(sysctl_user_reserve_kbytes), 1701c9b1d098SAndrew Shewmaker .mode = 0644, 1702c9b1d098SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 1703c9b1d098SAndrew Shewmaker }, 17044eeab4f5SAndrew Shewmaker { 17054eeab4f5SAndrew Shewmaker .procname = "admin_reserve_kbytes", 17064eeab4f5SAndrew Shewmaker .data = &sysctl_admin_reserve_kbytes, 17074eeab4f5SAndrew Shewmaker .maxlen = sizeof(sysctl_admin_reserve_kbytes), 17084eeab4f5SAndrew Shewmaker .mode = 0644, 17094eeab4f5SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 17104eeab4f5SAndrew Shewmaker }, 1711d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS 1712d07e2259SDaniel Cashman { 1713d07e2259SDaniel Cashman .procname = "mmap_rnd_bits", 1714d07e2259SDaniel Cashman .data = &mmap_rnd_bits, 1715d07e2259SDaniel Cashman .maxlen = sizeof(mmap_rnd_bits), 1716d07e2259SDaniel Cashman .mode = 0600, 1717d07e2259SDaniel Cashman .proc_handler = proc_dointvec_minmax, 1718d07e2259SDaniel Cashman .extra1 = (void *)&mmap_rnd_bits_min, 1719d07e2259SDaniel Cashman .extra2 = (void *)&mmap_rnd_bits_max, 1720d07e2259SDaniel Cashman }, 1721d07e2259SDaniel Cashman #endif 1722d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS 1723d07e2259SDaniel Cashman { 1724d07e2259SDaniel Cashman .procname = "mmap_rnd_compat_bits", 1725d07e2259SDaniel Cashman .data = &mmap_rnd_compat_bits, 1726d07e2259SDaniel Cashman .maxlen = sizeof(mmap_rnd_compat_bits), 1727d07e2259SDaniel Cashman .mode = 0600, 1728d07e2259SDaniel Cashman .proc_handler = proc_dointvec_minmax, 1729d07e2259SDaniel Cashman .extra1 = (void *)&mmap_rnd_compat_bits_min, 1730d07e2259SDaniel Cashman .extra2 = (void *)&mmap_rnd_compat_bits_max, 1731d07e2259SDaniel Cashman }, 1732d07e2259SDaniel Cashman #endif 1733cefdca0aSPeter Xu #ifdef CONFIG_USERFAULTFD 1734cefdca0aSPeter Xu { 1735cefdca0aSPeter Xu .procname = "unprivileged_userfaultfd", 1736cefdca0aSPeter Xu .data = &sysctl_unprivileged_userfaultfd, 1737cefdca0aSPeter Xu .maxlen = sizeof(sysctl_unprivileged_userfaultfd), 1738cefdca0aSPeter Xu .mode = 0644, 1739cefdca0aSPeter Xu .proc_handler = proc_dointvec_minmax, 1740eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1741eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1742cefdca0aSPeter Xu }, 1743cefdca0aSPeter Xu #endif 17446fce56ecSEric W. Biederman { } 17451da177e4SLinus Torvalds }; 17461da177e4SLinus Torvalds 1747d8217f07SEric W. Biederman static struct ctl_table fs_table[] = { 17481da177e4SLinus Torvalds { 17491da177e4SLinus Torvalds .procname = "inode-nr", 17501da177e4SLinus Torvalds .data = &inodes_stat, 17513942c07cSGlauber Costa .maxlen = 2*sizeof(long), 17521da177e4SLinus Torvalds .mode = 0444, 1753cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 17541da177e4SLinus Torvalds }, 17551da177e4SLinus Torvalds { 17561da177e4SLinus Torvalds .procname = "inode-state", 17571da177e4SLinus Torvalds .data = &inodes_stat, 17583942c07cSGlauber Costa .maxlen = 7*sizeof(long), 17591da177e4SLinus Torvalds .mode = 0444, 1760cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 17611da177e4SLinus Torvalds }, 17621da177e4SLinus Torvalds { 17631da177e4SLinus Torvalds .procname = "file-nr", 17641da177e4SLinus Torvalds .data = &files_stat, 1765518de9b3SEric Dumazet .maxlen = sizeof(files_stat), 17661da177e4SLinus Torvalds .mode = 0444, 17676d456111SEric W. Biederman .proc_handler = proc_nr_files, 17681da177e4SLinus Torvalds }, 17691da177e4SLinus Torvalds { 17701da177e4SLinus Torvalds .procname = "file-max", 17711da177e4SLinus Torvalds .data = &files_stat.max_files, 1772518de9b3SEric Dumazet .maxlen = sizeof(files_stat.max_files), 17731da177e4SLinus Torvalds .mode = 0644, 1774518de9b3SEric Dumazet .proc_handler = proc_doulongvec_minmax, 17759002b214SWill Deacon .extra1 = &zero_ul, 177632a5ad9cSChristian Brauner .extra2 = &long_max, 17771da177e4SLinus Torvalds }, 17781da177e4SLinus Torvalds { 17799cfe015aSEric Dumazet .procname = "nr_open", 17809cfe015aSEric Dumazet .data = &sysctl_nr_open, 17819b80a184SAlexey Dobriyan .maxlen = sizeof(unsigned int), 17829cfe015aSEric Dumazet .mode = 0644, 17836d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1784eceea0b3SAl Viro .extra1 = &sysctl_nr_open_min, 1785eceea0b3SAl Viro .extra2 = &sysctl_nr_open_max, 17869cfe015aSEric Dumazet }, 17879cfe015aSEric Dumazet { 17881da177e4SLinus Torvalds .procname = "dentry-state", 17891da177e4SLinus Torvalds .data = &dentry_stat, 17903942c07cSGlauber Costa .maxlen = 6*sizeof(long), 17911da177e4SLinus Torvalds .mode = 0444, 1792312d3ca8SChristoph Hellwig .proc_handler = proc_nr_dentry, 17931da177e4SLinus Torvalds }, 17941da177e4SLinus Torvalds { 17951da177e4SLinus Torvalds .procname = "overflowuid", 17961da177e4SLinus Torvalds .data = &fs_overflowuid, 17971da177e4SLinus Torvalds .maxlen = sizeof(int), 17981da177e4SLinus Torvalds .mode = 0644, 17996d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 18001da177e4SLinus Torvalds .extra1 = &minolduid, 18011da177e4SLinus Torvalds .extra2 = &maxolduid, 18021da177e4SLinus Torvalds }, 18031da177e4SLinus Torvalds { 18041da177e4SLinus Torvalds .procname = "overflowgid", 18051da177e4SLinus Torvalds .data = &fs_overflowgid, 18061da177e4SLinus Torvalds .maxlen = sizeof(int), 18071da177e4SLinus Torvalds .mode = 0644, 18086d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 18091da177e4SLinus Torvalds .extra1 = &minolduid, 18101da177e4SLinus Torvalds .extra2 = &maxolduid, 18111da177e4SLinus Torvalds }, 1812bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 18131da177e4SLinus Torvalds { 18141da177e4SLinus Torvalds .procname = "leases-enable", 18151da177e4SLinus Torvalds .data = &leases_enable, 18161da177e4SLinus Torvalds .maxlen = sizeof(int), 18171da177e4SLinus Torvalds .mode = 0644, 18186d456111SEric W. Biederman .proc_handler = proc_dointvec, 18191da177e4SLinus Torvalds }, 1820bfcd17a6SThomas Petazzoni #endif 18211da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 18221da177e4SLinus Torvalds { 18231da177e4SLinus Torvalds .procname = "dir-notify-enable", 18241da177e4SLinus Torvalds .data = &dir_notify_enable, 18251da177e4SLinus Torvalds .maxlen = sizeof(int), 18261da177e4SLinus Torvalds .mode = 0644, 18276d456111SEric W. Biederman .proc_handler = proc_dointvec, 18281da177e4SLinus Torvalds }, 18291da177e4SLinus Torvalds #endif 18301da177e4SLinus Torvalds #ifdef CONFIG_MMU 1831bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 18321da177e4SLinus Torvalds { 18331da177e4SLinus Torvalds .procname = "lease-break-time", 18341da177e4SLinus Torvalds .data = &lease_break_time, 18351da177e4SLinus Torvalds .maxlen = sizeof(int), 18361da177e4SLinus Torvalds .mode = 0644, 18376d456111SEric W. Biederman .proc_handler = proc_dointvec, 18381da177e4SLinus Torvalds }, 1839bfcd17a6SThomas Petazzoni #endif 1840ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO 18411da177e4SLinus Torvalds { 18421da177e4SLinus Torvalds .procname = "aio-nr", 18431da177e4SLinus Torvalds .data = &aio_nr, 18441da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 18451da177e4SLinus Torvalds .mode = 0444, 18466d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 18471da177e4SLinus Torvalds }, 18481da177e4SLinus Torvalds { 18491da177e4SLinus Torvalds .procname = "aio-max-nr", 18501da177e4SLinus Torvalds .data = &aio_max_nr, 18511da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 18521da177e4SLinus Torvalds .mode = 0644, 18536d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 18541da177e4SLinus Torvalds }, 1855ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */ 18562d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER 18570399cb08SRobert Love { 18580399cb08SRobert Love .procname = "inotify", 18590399cb08SRobert Love .mode = 0555, 18600399cb08SRobert Love .child = inotify_table, 18610399cb08SRobert Love }, 18620399cb08SRobert Love #endif 18637ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 18647ef9964eSDavide Libenzi { 18657ef9964eSDavide Libenzi .procname = "epoll", 18667ef9964eSDavide Libenzi .mode = 0555, 18677ef9964eSDavide Libenzi .child = epoll_table, 18687ef9964eSDavide Libenzi }, 18697ef9964eSDavide Libenzi #endif 18701da177e4SLinus Torvalds #endif 1871d6e71144SAlan Cox { 1872800179c9SKees Cook .procname = "protected_symlinks", 1873800179c9SKees Cook .data = &sysctl_protected_symlinks, 1874800179c9SKees Cook .maxlen = sizeof(int), 1875800179c9SKees Cook .mode = 0600, 1876800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1877eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1878eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1879800179c9SKees Cook }, 1880800179c9SKees Cook { 1881800179c9SKees Cook .procname = "protected_hardlinks", 1882800179c9SKees Cook .data = &sysctl_protected_hardlinks, 1883800179c9SKees Cook .maxlen = sizeof(int), 1884800179c9SKees Cook .mode = 0600, 1885800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1886eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1887eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1888800179c9SKees Cook }, 1889800179c9SKees Cook { 189030aba665SSalvatore Mesoraca .procname = "protected_fifos", 189130aba665SSalvatore Mesoraca .data = &sysctl_protected_fifos, 189230aba665SSalvatore Mesoraca .maxlen = sizeof(int), 189330aba665SSalvatore Mesoraca .mode = 0600, 189430aba665SSalvatore Mesoraca .proc_handler = proc_dointvec_minmax, 1895eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 189630aba665SSalvatore Mesoraca .extra2 = &two, 189730aba665SSalvatore Mesoraca }, 189830aba665SSalvatore Mesoraca { 189930aba665SSalvatore Mesoraca .procname = "protected_regular", 190030aba665SSalvatore Mesoraca .data = &sysctl_protected_regular, 190130aba665SSalvatore Mesoraca .maxlen = sizeof(int), 190230aba665SSalvatore Mesoraca .mode = 0600, 190330aba665SSalvatore Mesoraca .proc_handler = proc_dointvec_minmax, 1904eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 190530aba665SSalvatore Mesoraca .extra2 = &two, 190630aba665SSalvatore Mesoraca }, 190730aba665SSalvatore Mesoraca { 1908d6e71144SAlan Cox .procname = "suid_dumpable", 1909d6e71144SAlan Cox .data = &suid_dumpable, 1910d6e71144SAlan Cox .maxlen = sizeof(int), 1911d6e71144SAlan Cox .mode = 0644, 191254b50199SKees Cook .proc_handler = proc_dointvec_minmax_coredump, 1913eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 19148e654fbaSMatthew Wilcox .extra2 = &two, 1915d6e71144SAlan Cox }, 19162abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 19172abc26fcSEric W. Biederman { 19182abc26fcSEric W. Biederman .procname = "binfmt_misc", 19192abc26fcSEric W. Biederman .mode = 0555, 1920f9bd6733SEric W. Biederman .child = sysctl_mount_point, 19212abc26fcSEric W. Biederman }, 19222abc26fcSEric W. Biederman #endif 1923b492e95bSJens Axboe { 1924ff9da691SJens Axboe .procname = "pipe-max-size", 1925ff9da691SJens Axboe .data = &pipe_max_size, 192698159d97SJoe Lawrence .maxlen = sizeof(pipe_max_size), 1927b492e95bSJens Axboe .mode = 0644, 1928319e0a21SEric Biggers .proc_handler = proc_dopipe_max_size, 1929b492e95bSJens Axboe }, 1930759c0114SWilly Tarreau { 1931759c0114SWilly Tarreau .procname = "pipe-user-pages-hard", 1932759c0114SWilly Tarreau .data = &pipe_user_pages_hard, 1933759c0114SWilly Tarreau .maxlen = sizeof(pipe_user_pages_hard), 1934759c0114SWilly Tarreau .mode = 0644, 1935759c0114SWilly Tarreau .proc_handler = proc_doulongvec_minmax, 1936759c0114SWilly Tarreau }, 1937759c0114SWilly Tarreau { 1938759c0114SWilly Tarreau .procname = "pipe-user-pages-soft", 1939759c0114SWilly Tarreau .data = &pipe_user_pages_soft, 1940759c0114SWilly Tarreau .maxlen = sizeof(pipe_user_pages_soft), 1941759c0114SWilly Tarreau .mode = 0644, 1942759c0114SWilly Tarreau .proc_handler = proc_doulongvec_minmax, 1943759c0114SWilly Tarreau }, 1944d2921684SEric W. Biederman { 1945d2921684SEric W. Biederman .procname = "mount-max", 1946d2921684SEric W. Biederman .data = &sysctl_mount_max, 1947d2921684SEric W. Biederman .maxlen = sizeof(unsigned int), 1948d2921684SEric W. Biederman .mode = 0644, 1949d2921684SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1950eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1951d2921684SEric W. Biederman }, 19526fce56ecSEric W. Biederman { } 19531da177e4SLinus Torvalds }; 19541da177e4SLinus Torvalds 1955d8217f07SEric W. Biederman static struct ctl_table debug_table[] = { 19567ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE 1957abd4f750SMasoud Asgharifard Sharbiani { 1958abd4f750SMasoud Asgharifard Sharbiani .procname = "exception-trace", 1959abd4f750SMasoud Asgharifard Sharbiani .data = &show_unhandled_signals, 1960abd4f750SMasoud Asgharifard Sharbiani .maxlen = sizeof(int), 1961abd4f750SMasoud Asgharifard Sharbiani .mode = 0644, 1962abd4f750SMasoud Asgharifard Sharbiani .proc_handler = proc_dointvec 1963abd4f750SMasoud Asgharifard Sharbiani }, 1964abd4f750SMasoud Asgharifard Sharbiani #endif 1965b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES) 1966b2be84dfSMasami Hiramatsu { 1967b2be84dfSMasami Hiramatsu .procname = "kprobes-optimization", 1968b2be84dfSMasami Hiramatsu .data = &sysctl_kprobes_optimization, 1969b2be84dfSMasami Hiramatsu .maxlen = sizeof(int), 1970b2be84dfSMasami Hiramatsu .mode = 0644, 1971b2be84dfSMasami Hiramatsu .proc_handler = proc_kprobes_optimization_handler, 1972eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1973eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1974b2be84dfSMasami Hiramatsu }, 1975b2be84dfSMasami Hiramatsu #endif 19766fce56ecSEric W. Biederman { } 19771da177e4SLinus Torvalds }; 19781da177e4SLinus Torvalds 1979d8217f07SEric W. Biederman static struct ctl_table dev_table[] = { 19806fce56ecSEric W. Biederman { } 19811da177e4SLinus Torvalds }; 19821da177e4SLinus Torvalds 1983de4e83bdSEric W. Biederman int __init sysctl_init(void) 1984330d57fbSAl Viro { 1985fd4b616bSSteven Rostedt struct ctl_table_header *hdr; 1986fd4b616bSSteven Rostedt 1987fd4b616bSSteven Rostedt hdr = register_sysctl_table(sysctl_base_table); 1988fd4b616bSSteven Rostedt kmemleak_not_leak(hdr); 1989330d57fbSAl Viro return 0; 1990f7e6ced4SAl Viro } 1991f7e6ced4SAl Viro 1992b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */ 1993b89a8171SEric W. Biederman 19941da177e4SLinus Torvalds /* 19951da177e4SLinus Torvalds * /proc/sys support 19961da177e4SLinus Torvalds */ 19971da177e4SLinus Torvalds 1998b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL 19991da177e4SLinus Torvalds 2000f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write, 2001f8808300SKees Cook char __user *buffer, 2002b1ba4dddSAdrian Bunk size_t *lenp, loff_t *ppos) 2003f5dd3d6fSSam Vilain { 2004f5dd3d6fSSam Vilain size_t len; 2005f5dd3d6fSSam Vilain char __user *p; 2006f5dd3d6fSSam Vilain char c; 2007f5dd3d6fSSam Vilain 20088d060877SOleg Nesterov if (!data || !maxlen || !*lenp) { 2009f5dd3d6fSSam Vilain *lenp = 0; 2010f5dd3d6fSSam Vilain return 0; 2011f5dd3d6fSSam Vilain } 2012f5dd3d6fSSam Vilain 2013f5dd3d6fSSam Vilain if (write) { 2014f4aacea2SKees Cook if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) { 2015f4aacea2SKees Cook /* Only continue writes not past the end of buffer. */ 2016f4aacea2SKees Cook len = strlen(data); 2017f4aacea2SKees Cook if (len > maxlen - 1) 2018f4aacea2SKees Cook len = maxlen - 1; 2019f4aacea2SKees Cook 2020f4aacea2SKees Cook if (*ppos > len) 2021f4aacea2SKees Cook return 0; 2022f4aacea2SKees Cook len = *ppos; 2023f4aacea2SKees Cook } else { 20242ca9bb45SKees Cook /* Start writing from beginning of buffer. */ 2025f5dd3d6fSSam Vilain len = 0; 2026f4aacea2SKees Cook } 2027f4aacea2SKees Cook 20282ca9bb45SKees Cook *ppos += *lenp; 2029f5dd3d6fSSam Vilain p = buffer; 20302ca9bb45SKees Cook while ((p - buffer) < *lenp && len < maxlen - 1) { 2031f5dd3d6fSSam Vilain if (get_user(c, p++)) 2032f5dd3d6fSSam Vilain return -EFAULT; 2033f5dd3d6fSSam Vilain if (c == 0 || c == '\n') 2034f5dd3d6fSSam Vilain break; 20352ca9bb45SKees Cook data[len++] = c; 2036f5dd3d6fSSam Vilain } 2037f8808300SKees Cook data[len] = 0; 2038f5dd3d6fSSam Vilain } else { 2039f5dd3d6fSSam Vilain len = strlen(data); 2040f5dd3d6fSSam Vilain if (len > maxlen) 2041f5dd3d6fSSam Vilain len = maxlen; 20428d060877SOleg Nesterov 20438d060877SOleg Nesterov if (*ppos > len) { 20448d060877SOleg Nesterov *lenp = 0; 20458d060877SOleg Nesterov return 0; 20468d060877SOleg Nesterov } 20478d060877SOleg Nesterov 20488d060877SOleg Nesterov data += *ppos; 20498d060877SOleg Nesterov len -= *ppos; 20508d060877SOleg Nesterov 2051f5dd3d6fSSam Vilain if (len > *lenp) 2052f5dd3d6fSSam Vilain len = *lenp; 2053f5dd3d6fSSam Vilain if (len) 2054f5dd3d6fSSam Vilain if (copy_to_user(buffer, data, len)) 2055f5dd3d6fSSam Vilain return -EFAULT; 2056f5dd3d6fSSam Vilain if (len < *lenp) { 2057f8808300SKees Cook if (put_user('\n', buffer + len)) 2058f5dd3d6fSSam Vilain return -EFAULT; 2059f5dd3d6fSSam Vilain len++; 2060f5dd3d6fSSam Vilain } 2061f5dd3d6fSSam Vilain *lenp = len; 2062f5dd3d6fSSam Vilain *ppos += len; 2063f5dd3d6fSSam Vilain } 2064f5dd3d6fSSam Vilain return 0; 2065f5dd3d6fSSam Vilain } 2066f5dd3d6fSSam Vilain 2067f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table) 2068f4aacea2SKees Cook { 2069f4aacea2SKees Cook pr_warn_once("%s wrote to %s when file position was not 0!\n" 2070f4aacea2SKees Cook "This will not be supported in the future. To silence this\n" 2071f4aacea2SKees Cook "warning, set kernel.sysctl_writes_strict = -1\n", 2072f4aacea2SKees Cook current->comm, table->procname); 2073f4aacea2SKees Cook } 2074f4aacea2SKees Cook 20751da177e4SLinus Torvalds /** 20765f733e8aSRandy Dunlap * proc_first_pos_non_zero_ignore - check if first position is allowed 2077d383d484SLuis R. Rodriguez * @ppos: file position 2078d383d484SLuis R. Rodriguez * @table: the sysctl table 2079d383d484SLuis R. Rodriguez * 2080d383d484SLuis R. Rodriguez * Returns true if the first position is non-zero and the sysctl_writes_strict 2081d383d484SLuis R. Rodriguez * mode indicates this is not allowed for numeric input types. String proc 20825f733e8aSRandy Dunlap * handlers can ignore the return value. 2083d383d484SLuis R. Rodriguez */ 2084d383d484SLuis R. Rodriguez static bool proc_first_pos_non_zero_ignore(loff_t *ppos, 2085d383d484SLuis R. Rodriguez struct ctl_table *table) 2086d383d484SLuis R. Rodriguez { 2087d383d484SLuis R. Rodriguez if (!*ppos) 2088d383d484SLuis R. Rodriguez return false; 2089d383d484SLuis R. Rodriguez 2090d383d484SLuis R. Rodriguez switch (sysctl_writes_strict) { 2091d383d484SLuis R. Rodriguez case SYSCTL_WRITES_STRICT: 2092d383d484SLuis R. Rodriguez return true; 2093d383d484SLuis R. Rodriguez case SYSCTL_WRITES_WARN: 2094d383d484SLuis R. Rodriguez warn_sysctl_write(table); 2095d383d484SLuis R. Rodriguez return false; 2096d383d484SLuis R. Rodriguez default: 2097d383d484SLuis R. Rodriguez return false; 2098d383d484SLuis R. Rodriguez } 2099d383d484SLuis R. Rodriguez } 2100d383d484SLuis R. Rodriguez 2101d383d484SLuis R. Rodriguez /** 21021da177e4SLinus Torvalds * proc_dostring - read a string sysctl 21031da177e4SLinus Torvalds * @table: the sysctl table 21041da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 21051da177e4SLinus Torvalds * @buffer: the user buffer 21061da177e4SLinus Torvalds * @lenp: the size of the user buffer 21071da177e4SLinus Torvalds * @ppos: file position 21081da177e4SLinus Torvalds * 21091da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 21101da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 21111da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 21121da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 21131da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 21141da177e4SLinus Torvalds * not large enough. 21151da177e4SLinus Torvalds * 21161da177e4SLinus Torvalds * Returns 0 on success. 21171da177e4SLinus Torvalds */ 21188d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 21191da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 21201da177e4SLinus Torvalds { 2121d383d484SLuis R. Rodriguez if (write) 2122d383d484SLuis R. Rodriguez proc_first_pos_non_zero_ignore(ppos, table); 2123f4aacea2SKees Cook 2124f8808300SKees Cook return _proc_do_string((char *)(table->data), table->maxlen, write, 2125f8808300SKees Cook (char __user *)buffer, lenp, ppos); 21261da177e4SLinus Torvalds } 21271da177e4SLinus Torvalds 212800b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf) 212900b7c339SAmerigo Wang { 213000b7c339SAmerigo Wang size_t ret; 213100b7c339SAmerigo Wang char *tmp = skip_spaces(*buf); 213200b7c339SAmerigo Wang ret = tmp - *buf; 213300b7c339SAmerigo Wang *buf = tmp; 213400b7c339SAmerigo Wang return ret; 213500b7c339SAmerigo Wang } 21361da177e4SLinus Torvalds 21379f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v) 21389f977fb7SOctavian Purdila { 21399f977fb7SOctavian Purdila while (*size) { 21409f977fb7SOctavian Purdila if (**buf != v) 21419f977fb7SOctavian Purdila break; 21429f977fb7SOctavian Purdila (*size)--; 21439f977fb7SOctavian Purdila (*buf)++; 21449f977fb7SOctavian Purdila } 21459f977fb7SOctavian Purdila } 21469f977fb7SOctavian Purdila 21477f2923c4SChristian Brauner /** 21487f2923c4SChristian Brauner * strtoul_lenient - parse an ASCII formatted integer from a buffer and only 21497f2923c4SChristian Brauner * fail on overflow 21507f2923c4SChristian Brauner * 21517f2923c4SChristian Brauner * @cp: kernel buffer containing the string to parse 21527f2923c4SChristian Brauner * @endp: pointer to store the trailing characters 21537f2923c4SChristian Brauner * @base: the base to use 21547f2923c4SChristian Brauner * @res: where the parsed integer will be stored 21557f2923c4SChristian Brauner * 21567f2923c4SChristian Brauner * In case of success 0 is returned and @res will contain the parsed integer, 21577f2923c4SChristian Brauner * @endp will hold any trailing characters. 21587f2923c4SChristian Brauner * This function will fail the parse on overflow. If there wasn't an overflow 21597f2923c4SChristian Brauner * the function will defer the decision what characters count as invalid to the 21607f2923c4SChristian Brauner * caller. 21617f2923c4SChristian Brauner */ 21627f2923c4SChristian Brauner static int strtoul_lenient(const char *cp, char **endp, unsigned int base, 21637f2923c4SChristian Brauner unsigned long *res) 21647f2923c4SChristian Brauner { 21657f2923c4SChristian Brauner unsigned long long result; 21667f2923c4SChristian Brauner unsigned int rv; 21677f2923c4SChristian Brauner 21687f2923c4SChristian Brauner cp = _parse_integer_fixup_radix(cp, &base); 21697f2923c4SChristian Brauner rv = _parse_integer(cp, base, &result); 21707f2923c4SChristian Brauner if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result)) 21717f2923c4SChristian Brauner return -ERANGE; 21727f2923c4SChristian Brauner 21737f2923c4SChristian Brauner cp += rv; 21747f2923c4SChristian Brauner 21757f2923c4SChristian Brauner if (endp) 21767f2923c4SChristian Brauner *endp = (char *)cp; 21777f2923c4SChristian Brauner 21787f2923c4SChristian Brauner *res = (unsigned long)result; 21797f2923c4SChristian Brauner return 0; 21807f2923c4SChristian Brauner } 21817f2923c4SChristian Brauner 218200b7c339SAmerigo Wang #define TMPBUFLEN 22 218300b7c339SAmerigo Wang /** 21840fc377bdSRandy Dunlap * proc_get_long - reads an ASCII formatted integer from a user buffer 218500b7c339SAmerigo Wang * 21860fc377bdSRandy Dunlap * @buf: a kernel buffer 21870fc377bdSRandy Dunlap * @size: size of the kernel buffer 21880fc377bdSRandy Dunlap * @val: this is where the number will be stored 21890fc377bdSRandy Dunlap * @neg: set to %TRUE if number is negative 21900fc377bdSRandy Dunlap * @perm_tr: a vector which contains the allowed trailers 21910fc377bdSRandy Dunlap * @perm_tr_len: size of the perm_tr vector 21920fc377bdSRandy Dunlap * @tr: pointer to store the trailer character 219300b7c339SAmerigo Wang * 21940fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 21950fc377bdSRandy Dunlap * the amount of bytes read. If @tr is non-NULL and a trailing 21960fc377bdSRandy Dunlap * character exists (size is non-zero after returning from this 21970fc377bdSRandy Dunlap * function), @tr is updated with the trailing character. 219800b7c339SAmerigo Wang */ 219900b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size, 220000b7c339SAmerigo Wang unsigned long *val, bool *neg, 220100b7c339SAmerigo Wang const char *perm_tr, unsigned perm_tr_len, char *tr) 220200b7c339SAmerigo Wang { 220300b7c339SAmerigo Wang int len; 220400b7c339SAmerigo Wang char *p, tmp[TMPBUFLEN]; 220500b7c339SAmerigo Wang 220600b7c339SAmerigo Wang if (!*size) 220700b7c339SAmerigo Wang return -EINVAL; 220800b7c339SAmerigo Wang 220900b7c339SAmerigo Wang len = *size; 221000b7c339SAmerigo Wang if (len > TMPBUFLEN - 1) 221100b7c339SAmerigo Wang len = TMPBUFLEN - 1; 221200b7c339SAmerigo Wang 221300b7c339SAmerigo Wang memcpy(tmp, *buf, len); 221400b7c339SAmerigo Wang 221500b7c339SAmerigo Wang tmp[len] = 0; 221600b7c339SAmerigo Wang p = tmp; 221700b7c339SAmerigo Wang if (*p == '-' && *size > 1) { 221800b7c339SAmerigo Wang *neg = true; 221900b7c339SAmerigo Wang p++; 222000b7c339SAmerigo Wang } else 222100b7c339SAmerigo Wang *neg = false; 222200b7c339SAmerigo Wang if (!isdigit(*p)) 222300b7c339SAmerigo Wang return -EINVAL; 222400b7c339SAmerigo Wang 22257f2923c4SChristian Brauner if (strtoul_lenient(p, &p, 0, val)) 22267f2923c4SChristian Brauner return -EINVAL; 222700b7c339SAmerigo Wang 222800b7c339SAmerigo Wang len = p - tmp; 222900b7c339SAmerigo Wang 223000b7c339SAmerigo Wang /* We don't know if the next char is whitespace thus we may accept 223100b7c339SAmerigo Wang * invalid integers (e.g. 1234...a) or two integers instead of one 223200b7c339SAmerigo Wang * (e.g. 123...1). So lets not allow such large numbers. */ 223300b7c339SAmerigo Wang if (len == TMPBUFLEN - 1) 223400b7c339SAmerigo Wang return -EINVAL; 223500b7c339SAmerigo Wang 223600b7c339SAmerigo Wang if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len)) 223700b7c339SAmerigo Wang return -EINVAL; 223800b7c339SAmerigo Wang 223900b7c339SAmerigo Wang if (tr && (len < *size)) 224000b7c339SAmerigo Wang *tr = *p; 224100b7c339SAmerigo Wang 224200b7c339SAmerigo Wang *buf += len; 224300b7c339SAmerigo Wang *size -= len; 224400b7c339SAmerigo Wang 224500b7c339SAmerigo Wang return 0; 224600b7c339SAmerigo Wang } 224700b7c339SAmerigo Wang 224800b7c339SAmerigo Wang /** 22490fc377bdSRandy Dunlap * proc_put_long - converts an integer to a decimal ASCII formatted string 225000b7c339SAmerigo Wang * 22510fc377bdSRandy Dunlap * @buf: the user buffer 22520fc377bdSRandy Dunlap * @size: the size of the user buffer 22530fc377bdSRandy Dunlap * @val: the integer to be converted 22540fc377bdSRandy Dunlap * @neg: sign of the number, %TRUE for negative 225500b7c339SAmerigo Wang * 22560fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 22570fc377bdSRandy Dunlap * the amount of bytes written. 225800b7c339SAmerigo Wang */ 225900b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val, 226000b7c339SAmerigo Wang bool neg) 226100b7c339SAmerigo Wang { 226200b7c339SAmerigo Wang int len; 226300b7c339SAmerigo Wang char tmp[TMPBUFLEN], *p = tmp; 226400b7c339SAmerigo Wang 226500b7c339SAmerigo Wang sprintf(p, "%s%lu", neg ? "-" : "", val); 226600b7c339SAmerigo Wang len = strlen(tmp); 226700b7c339SAmerigo Wang if (len > *size) 226800b7c339SAmerigo Wang len = *size; 226900b7c339SAmerigo Wang if (copy_to_user(*buf, tmp, len)) 227000b7c339SAmerigo Wang return -EFAULT; 227100b7c339SAmerigo Wang *size -= len; 227200b7c339SAmerigo Wang *buf += len; 227300b7c339SAmerigo Wang return 0; 227400b7c339SAmerigo Wang } 227500b7c339SAmerigo Wang #undef TMPBUFLEN 227600b7c339SAmerigo Wang 227700b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c) 227800b7c339SAmerigo Wang { 227900b7c339SAmerigo Wang if (*size) { 228000b7c339SAmerigo Wang char __user **buffer = (char __user **)buf; 228100b7c339SAmerigo Wang if (put_user(c, *buffer)) 228200b7c339SAmerigo Wang return -EFAULT; 228300b7c339SAmerigo Wang (*size)--, (*buffer)++; 228400b7c339SAmerigo Wang *buf = *buffer; 228500b7c339SAmerigo Wang } 228600b7c339SAmerigo Wang return 0; 228700b7c339SAmerigo Wang } 228800b7c339SAmerigo Wang 228900b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp, 22901da177e4SLinus Torvalds int *valp, 22911da177e4SLinus Torvalds int write, void *data) 22921da177e4SLinus Torvalds { 22931da177e4SLinus Torvalds if (write) { 2294230633d1SHeinrich Schuchardt if (*negp) { 2295230633d1SHeinrich Schuchardt if (*lvalp > (unsigned long) INT_MAX + 1) 2296230633d1SHeinrich Schuchardt return -EINVAL; 2297230633d1SHeinrich Schuchardt *valp = -*lvalp; 2298230633d1SHeinrich Schuchardt } else { 2299230633d1SHeinrich Schuchardt if (*lvalp > (unsigned long) INT_MAX) 2300230633d1SHeinrich Schuchardt return -EINVAL; 2301230633d1SHeinrich Schuchardt *valp = *lvalp; 2302230633d1SHeinrich Schuchardt } 23031da177e4SLinus Torvalds } else { 23041da177e4SLinus Torvalds int val = *valp; 23051da177e4SLinus Torvalds if (val < 0) { 230600b7c339SAmerigo Wang *negp = true; 23079a5bc726SIlya Dryomov *lvalp = -(unsigned long)val; 23081da177e4SLinus Torvalds } else { 230900b7c339SAmerigo Wang *negp = false; 23101da177e4SLinus Torvalds *lvalp = (unsigned long)val; 23111da177e4SLinus Torvalds } 23121da177e4SLinus Torvalds } 23131da177e4SLinus Torvalds return 0; 23141da177e4SLinus Torvalds } 23151da177e4SLinus Torvalds 23164f2fec00SLuis R. Rodriguez static int do_proc_douintvec_conv(unsigned long *lvalp, 23174f2fec00SLuis R. Rodriguez unsigned int *valp, 2318e7d316a0SSubash Abhinov Kasiviswanathan int write, void *data) 2319e7d316a0SSubash Abhinov Kasiviswanathan { 2320e7d316a0SSubash Abhinov Kasiviswanathan if (write) { 23214f2fec00SLuis R. Rodriguez if (*lvalp > UINT_MAX) 2322e7d316a0SSubash Abhinov Kasiviswanathan return -EINVAL; 2323e7d316a0SSubash Abhinov Kasiviswanathan *valp = *lvalp; 2324e7d316a0SSubash Abhinov Kasiviswanathan } else { 2325e7d316a0SSubash Abhinov Kasiviswanathan unsigned int val = *valp; 2326e7d316a0SSubash Abhinov Kasiviswanathan *lvalp = (unsigned long)val; 2327e7d316a0SSubash Abhinov Kasiviswanathan } 2328e7d316a0SSubash Abhinov Kasiviswanathan return 0; 2329e7d316a0SSubash Abhinov Kasiviswanathan } 2330e7d316a0SSubash Abhinov Kasiviswanathan 233100b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' }; 233200b7c339SAmerigo Wang 2333d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table, 23348d65af78SAlexey Dobriyan int write, void __user *buffer, 2335fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 233600b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 23371da177e4SLinus Torvalds int write, void *data), 23381da177e4SLinus Torvalds void *data) 23391da177e4SLinus Torvalds { 234000b7c339SAmerigo Wang int *i, vleft, first = 1, err = 0; 234100b7c339SAmerigo Wang size_t left; 234270f6cbb6SAl Viro char *kbuf = NULL, *p; 23431da177e4SLinus Torvalds 234400b7c339SAmerigo Wang if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 23451da177e4SLinus Torvalds *lenp = 0; 23461da177e4SLinus Torvalds return 0; 23471da177e4SLinus Torvalds } 23481da177e4SLinus Torvalds 2349fcfbd547SKirill Korotaev i = (int *) tbl_data; 23501da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 23511da177e4SLinus Torvalds left = *lenp; 23521da177e4SLinus Torvalds 23531da177e4SLinus Torvalds if (!conv) 23541da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 23551da177e4SLinus Torvalds 235600b7c339SAmerigo Wang if (write) { 2357d383d484SLuis R. Rodriguez if (proc_first_pos_non_zero_ignore(ppos, table)) 2358f4aacea2SKees Cook goto out; 2359f4aacea2SKees Cook 236000b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 236100b7c339SAmerigo Wang left = PAGE_SIZE - 1; 236270f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 236370f6cbb6SAl Viro if (IS_ERR(kbuf)) 236470f6cbb6SAl Viro return PTR_ERR(kbuf); 236500b7c339SAmerigo Wang } 236600b7c339SAmerigo Wang 23671da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 236800b7c339SAmerigo Wang unsigned long lval; 236900b7c339SAmerigo Wang bool neg; 237000b7c339SAmerigo Wang 23711da177e4SLinus Torvalds if (write) { 237270f6cbb6SAl Viro left -= proc_skip_spaces(&p); 237300b7c339SAmerigo Wang 2374563b0467SJ. R. Okajima if (!left) 2375563b0467SJ. R. Okajima break; 237670f6cbb6SAl Viro err = proc_get_long(&p, &left, &lval, &neg, 237700b7c339SAmerigo Wang proc_wspace_sep, 237800b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 237900b7c339SAmerigo Wang if (err) 23801da177e4SLinus Torvalds break; 238100b7c339SAmerigo Wang if (conv(&neg, &lval, i, 1, data)) { 238200b7c339SAmerigo Wang err = -EINVAL; 238300b7c339SAmerigo Wang break; 23841da177e4SLinus Torvalds } 23851da177e4SLinus Torvalds } else { 238600b7c339SAmerigo Wang if (conv(&neg, &lval, i, 0, data)) { 238700b7c339SAmerigo Wang err = -EINVAL; 238800b7c339SAmerigo Wang break; 238900b7c339SAmerigo Wang } 23901da177e4SLinus Torvalds if (!first) 239100b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 239200b7c339SAmerigo Wang if (err) 23931da177e4SLinus Torvalds break; 239400b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, lval, neg); 239500b7c339SAmerigo Wang if (err) 239600b7c339SAmerigo Wang break; 23971da177e4SLinus Torvalds } 23981da177e4SLinus Torvalds } 23991da177e4SLinus Torvalds 240000b7c339SAmerigo Wang if (!write && !first && left && !err) 240100b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 2402563b0467SJ. R. Okajima if (write && !err && left) 240370f6cbb6SAl Viro left -= proc_skip_spaces(&p); 24041da177e4SLinus Torvalds if (write) { 240570f6cbb6SAl Viro kfree(kbuf); 240600b7c339SAmerigo Wang if (first) 240700b7c339SAmerigo Wang return err ? : -EINVAL; 24081da177e4SLinus Torvalds } 24091da177e4SLinus Torvalds *lenp -= left; 2410f4aacea2SKees Cook out: 24111da177e4SLinus Torvalds *ppos += *lenp; 241200b7c339SAmerigo Wang return err; 24131da177e4SLinus Torvalds } 24141da177e4SLinus Torvalds 24158d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write, 2416fcfbd547SKirill Korotaev void __user *buffer, size_t *lenp, loff_t *ppos, 241700b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 2418fcfbd547SKirill Korotaev int write, void *data), 2419fcfbd547SKirill Korotaev void *data) 2420fcfbd547SKirill Korotaev { 24218d65af78SAlexey Dobriyan return __do_proc_dointvec(table->data, table, write, 2422fcfbd547SKirill Korotaev buffer, lenp, ppos, conv, data); 2423fcfbd547SKirill Korotaev } 2424fcfbd547SKirill Korotaev 24254f2fec00SLuis R. Rodriguez static int do_proc_douintvec_w(unsigned int *tbl_data, 24264f2fec00SLuis R. Rodriguez struct ctl_table *table, 24274f2fec00SLuis R. Rodriguez void __user *buffer, 24284f2fec00SLuis R. Rodriguez size_t *lenp, loff_t *ppos, 24294f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 24304f2fec00SLuis R. Rodriguez unsigned int *valp, 24314f2fec00SLuis R. Rodriguez int write, void *data), 24324f2fec00SLuis R. Rodriguez void *data) 24334f2fec00SLuis R. Rodriguez { 24344f2fec00SLuis R. Rodriguez unsigned long lval; 24354f2fec00SLuis R. Rodriguez int err = 0; 24364f2fec00SLuis R. Rodriguez size_t left; 24374f2fec00SLuis R. Rodriguez bool neg; 24384f2fec00SLuis R. Rodriguez char *kbuf = NULL, *p; 24394f2fec00SLuis R. Rodriguez 24404f2fec00SLuis R. Rodriguez left = *lenp; 24414f2fec00SLuis R. Rodriguez 24424f2fec00SLuis R. Rodriguez if (proc_first_pos_non_zero_ignore(ppos, table)) 24434f2fec00SLuis R. Rodriguez goto bail_early; 24444f2fec00SLuis R. Rodriguez 24454f2fec00SLuis R. Rodriguez if (left > PAGE_SIZE - 1) 24464f2fec00SLuis R. Rodriguez left = PAGE_SIZE - 1; 24474f2fec00SLuis R. Rodriguez 24484f2fec00SLuis R. Rodriguez p = kbuf = memdup_user_nul(buffer, left); 24494f2fec00SLuis R. Rodriguez if (IS_ERR(kbuf)) 24504f2fec00SLuis R. Rodriguez return -EINVAL; 24514f2fec00SLuis R. Rodriguez 24524f2fec00SLuis R. Rodriguez left -= proc_skip_spaces(&p); 24534f2fec00SLuis R. Rodriguez if (!left) { 24544f2fec00SLuis R. Rodriguez err = -EINVAL; 24554f2fec00SLuis R. Rodriguez goto out_free; 24564f2fec00SLuis R. Rodriguez } 24574f2fec00SLuis R. Rodriguez 24584f2fec00SLuis R. Rodriguez err = proc_get_long(&p, &left, &lval, &neg, 24594f2fec00SLuis R. Rodriguez proc_wspace_sep, 24604f2fec00SLuis R. Rodriguez sizeof(proc_wspace_sep), NULL); 24614f2fec00SLuis R. Rodriguez if (err || neg) { 24624f2fec00SLuis R. Rodriguez err = -EINVAL; 24634f2fec00SLuis R. Rodriguez goto out_free; 24644f2fec00SLuis R. Rodriguez } 24654f2fec00SLuis R. Rodriguez 24664f2fec00SLuis R. Rodriguez if (conv(&lval, tbl_data, 1, data)) { 24674f2fec00SLuis R. Rodriguez err = -EINVAL; 24684f2fec00SLuis R. Rodriguez goto out_free; 24694f2fec00SLuis R. Rodriguez } 24704f2fec00SLuis R. Rodriguez 24714f2fec00SLuis R. Rodriguez if (!err && left) 24724f2fec00SLuis R. Rodriguez left -= proc_skip_spaces(&p); 24734f2fec00SLuis R. Rodriguez 24744f2fec00SLuis R. Rodriguez out_free: 24754f2fec00SLuis R. Rodriguez kfree(kbuf); 24764f2fec00SLuis R. Rodriguez if (err) 24774f2fec00SLuis R. Rodriguez return -EINVAL; 24784f2fec00SLuis R. Rodriguez 24794f2fec00SLuis R. Rodriguez return 0; 24804f2fec00SLuis R. Rodriguez 24814f2fec00SLuis R. Rodriguez /* This is in keeping with old __do_proc_dointvec() */ 24824f2fec00SLuis R. Rodriguez bail_early: 24834f2fec00SLuis R. Rodriguez *ppos += *lenp; 24844f2fec00SLuis R. Rodriguez return err; 24854f2fec00SLuis R. Rodriguez } 24864f2fec00SLuis R. Rodriguez 24874f2fec00SLuis R. Rodriguez static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer, 24884f2fec00SLuis R. Rodriguez size_t *lenp, loff_t *ppos, 24894f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 24904f2fec00SLuis R. Rodriguez unsigned int *valp, 24914f2fec00SLuis R. Rodriguez int write, void *data), 24924f2fec00SLuis R. Rodriguez void *data) 24934f2fec00SLuis R. Rodriguez { 24944f2fec00SLuis R. Rodriguez unsigned long lval; 24954f2fec00SLuis R. Rodriguez int err = 0; 24964f2fec00SLuis R. Rodriguez size_t left; 24974f2fec00SLuis R. Rodriguez 24984f2fec00SLuis R. Rodriguez left = *lenp; 24994f2fec00SLuis R. Rodriguez 25004f2fec00SLuis R. Rodriguez if (conv(&lval, tbl_data, 0, data)) { 25014f2fec00SLuis R. Rodriguez err = -EINVAL; 25024f2fec00SLuis R. Rodriguez goto out; 25034f2fec00SLuis R. Rodriguez } 25044f2fec00SLuis R. Rodriguez 25054f2fec00SLuis R. Rodriguez err = proc_put_long(&buffer, &left, lval, false); 25064f2fec00SLuis R. Rodriguez if (err || !left) 25074f2fec00SLuis R. Rodriguez goto out; 25084f2fec00SLuis R. Rodriguez 25094f2fec00SLuis R. Rodriguez err = proc_put_char(&buffer, &left, '\n'); 25104f2fec00SLuis R. Rodriguez 25114f2fec00SLuis R. Rodriguez out: 25124f2fec00SLuis R. Rodriguez *lenp -= left; 25134f2fec00SLuis R. Rodriguez *ppos += *lenp; 25144f2fec00SLuis R. Rodriguez 25154f2fec00SLuis R. Rodriguez return err; 25164f2fec00SLuis R. Rodriguez } 25174f2fec00SLuis R. Rodriguez 25184f2fec00SLuis R. Rodriguez static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table, 25194f2fec00SLuis R. Rodriguez int write, void __user *buffer, 25204f2fec00SLuis R. Rodriguez size_t *lenp, loff_t *ppos, 25214f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 25224f2fec00SLuis R. Rodriguez unsigned int *valp, 25234f2fec00SLuis R. Rodriguez int write, void *data), 25244f2fec00SLuis R. Rodriguez void *data) 25254f2fec00SLuis R. Rodriguez { 25264f2fec00SLuis R. Rodriguez unsigned int *i, vleft; 25274f2fec00SLuis R. Rodriguez 25284f2fec00SLuis R. Rodriguez if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 25294f2fec00SLuis R. Rodriguez *lenp = 0; 25304f2fec00SLuis R. Rodriguez return 0; 25314f2fec00SLuis R. Rodriguez } 25324f2fec00SLuis R. Rodriguez 25334f2fec00SLuis R. Rodriguez i = (unsigned int *) tbl_data; 25344f2fec00SLuis R. Rodriguez vleft = table->maxlen / sizeof(*i); 25354f2fec00SLuis R. Rodriguez 25364f2fec00SLuis R. Rodriguez /* 25374f2fec00SLuis R. Rodriguez * Arrays are not supported, keep this simple. *Do not* add 25384f2fec00SLuis R. Rodriguez * support for them. 25394f2fec00SLuis R. Rodriguez */ 25404f2fec00SLuis R. Rodriguez if (vleft != 1) { 25414f2fec00SLuis R. Rodriguez *lenp = 0; 25424f2fec00SLuis R. Rodriguez return -EINVAL; 25434f2fec00SLuis R. Rodriguez } 25444f2fec00SLuis R. Rodriguez 25454f2fec00SLuis R. Rodriguez if (!conv) 25464f2fec00SLuis R. Rodriguez conv = do_proc_douintvec_conv; 25474f2fec00SLuis R. Rodriguez 25484f2fec00SLuis R. Rodriguez if (write) 25494f2fec00SLuis R. Rodriguez return do_proc_douintvec_w(i, table, buffer, lenp, ppos, 25504f2fec00SLuis R. Rodriguez conv, data); 25514f2fec00SLuis R. Rodriguez return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data); 25524f2fec00SLuis R. Rodriguez } 25534f2fec00SLuis R. Rodriguez 25544f2fec00SLuis R. Rodriguez static int do_proc_douintvec(struct ctl_table *table, int write, 25554f2fec00SLuis R. Rodriguez void __user *buffer, size_t *lenp, loff_t *ppos, 25564f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 25574f2fec00SLuis R. Rodriguez unsigned int *valp, 25584f2fec00SLuis R. Rodriguez int write, void *data), 25594f2fec00SLuis R. Rodriguez void *data) 25604f2fec00SLuis R. Rodriguez { 25614f2fec00SLuis R. Rodriguez return __do_proc_douintvec(table->data, table, write, 25624f2fec00SLuis R. Rodriguez buffer, lenp, ppos, conv, data); 25634f2fec00SLuis R. Rodriguez } 25644f2fec00SLuis R. Rodriguez 25651da177e4SLinus Torvalds /** 25661da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 25671da177e4SLinus Torvalds * @table: the sysctl table 25681da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 25691da177e4SLinus Torvalds * @buffer: the user buffer 25701da177e4SLinus Torvalds * @lenp: the size of the user buffer 25711da177e4SLinus Torvalds * @ppos: file position 25721da177e4SLinus Torvalds * 25731da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 25741da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 25751da177e4SLinus Torvalds * 25761da177e4SLinus Torvalds * Returns 0 on success. 25771da177e4SLinus Torvalds */ 25788d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 25791da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25801da177e4SLinus Torvalds { 2581e7d316a0SSubash Abhinov Kasiviswanathan return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL); 2582e7d316a0SSubash Abhinov Kasiviswanathan } 2583e7d316a0SSubash Abhinov Kasiviswanathan 2584e7d316a0SSubash Abhinov Kasiviswanathan /** 2585e7d316a0SSubash Abhinov Kasiviswanathan * proc_douintvec - read a vector of unsigned integers 2586e7d316a0SSubash Abhinov Kasiviswanathan * @table: the sysctl table 2587e7d316a0SSubash Abhinov Kasiviswanathan * @write: %TRUE if this is a write to the sysctl file 2588e7d316a0SSubash Abhinov Kasiviswanathan * @buffer: the user buffer 2589e7d316a0SSubash Abhinov Kasiviswanathan * @lenp: the size of the user buffer 2590e7d316a0SSubash Abhinov Kasiviswanathan * @ppos: file position 2591e7d316a0SSubash Abhinov Kasiviswanathan * 2592e7d316a0SSubash Abhinov Kasiviswanathan * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer 2593e7d316a0SSubash Abhinov Kasiviswanathan * values from/to the user buffer, treated as an ASCII string. 2594e7d316a0SSubash Abhinov Kasiviswanathan * 2595e7d316a0SSubash Abhinov Kasiviswanathan * Returns 0 on success. 2596e7d316a0SSubash Abhinov Kasiviswanathan */ 2597e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write, 2598e7d316a0SSubash Abhinov Kasiviswanathan void __user *buffer, size_t *lenp, loff_t *ppos) 2599e7d316a0SSubash Abhinov Kasiviswanathan { 26004f2fec00SLuis R. Rodriguez return do_proc_douintvec(table, write, buffer, lenp, ppos, 2601e7d316a0SSubash Abhinov Kasiviswanathan do_proc_douintvec_conv, NULL); 26021da177e4SLinus Torvalds } 26031da177e4SLinus Torvalds 260434f5a398STheodore Ts'o /* 260534f5a398STheodore Ts'o * Taint values can only be increased 260625ddbb18SAndi Kleen * This means we can safely use a temporary. 260734f5a398STheodore Ts'o */ 26088d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 260934f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos) 261034f5a398STheodore Ts'o { 261125ddbb18SAndi Kleen struct ctl_table t; 261225ddbb18SAndi Kleen unsigned long tmptaint = get_taint(); 261325ddbb18SAndi Kleen int err; 261434f5a398STheodore Ts'o 261591fcd412SBastian Blank if (write && !capable(CAP_SYS_ADMIN)) 261634f5a398STheodore Ts'o return -EPERM; 261734f5a398STheodore Ts'o 261825ddbb18SAndi Kleen t = *table; 261925ddbb18SAndi Kleen t.data = &tmptaint; 26208d65af78SAlexey Dobriyan err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos); 262125ddbb18SAndi Kleen if (err < 0) 262225ddbb18SAndi Kleen return err; 262325ddbb18SAndi Kleen 262425ddbb18SAndi Kleen if (write) { 262525ddbb18SAndi Kleen /* 262625ddbb18SAndi Kleen * Poor man's atomic or. Not worth adding a primitive 262725ddbb18SAndi Kleen * to everyone's atomic.h for this 262825ddbb18SAndi Kleen */ 262925ddbb18SAndi Kleen int i; 263025ddbb18SAndi Kleen for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) { 263125ddbb18SAndi Kleen if ((tmptaint >> i) & 1) 2632373d4d09SRusty Russell add_taint(i, LOCKDEP_STILL_OK); 263325ddbb18SAndi Kleen } 263425ddbb18SAndi Kleen } 263525ddbb18SAndi Kleen 263625ddbb18SAndi Kleen return err; 263734f5a398STheodore Ts'o } 263834f5a398STheodore Ts'o 2639bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 2640620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 2641bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos) 2642bfdc0b49SRichard Weinberger { 2643bfdc0b49SRichard Weinberger if (write && !capable(CAP_SYS_ADMIN)) 2644bfdc0b49SRichard Weinberger return -EPERM; 2645bfdc0b49SRichard Weinberger 2646bfdc0b49SRichard Weinberger return proc_dointvec_minmax(table, write, buffer, lenp, ppos); 2647bfdc0b49SRichard Weinberger } 2648bfdc0b49SRichard Weinberger #endif 2649bfdc0b49SRichard Weinberger 265024704f36SWaiman Long /** 265124704f36SWaiman Long * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure 265224704f36SWaiman Long * @min: pointer to minimum allowable value 265324704f36SWaiman Long * @max: pointer to maximum allowable value 265424704f36SWaiman Long * 265524704f36SWaiman Long * The do_proc_dointvec_minmax_conv_param structure provides the 265624704f36SWaiman Long * minimum and maximum values for doing range checking for those sysctl 265724704f36SWaiman Long * parameters that use the proc_dointvec_minmax() handler. 265824704f36SWaiman Long */ 26591da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 26601da177e4SLinus Torvalds int *min; 26611da177e4SLinus Torvalds int *max; 26621da177e4SLinus Torvalds }; 26631da177e4SLinus Torvalds 266400b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp, 26651da177e4SLinus Torvalds int *valp, 26661da177e4SLinus Torvalds int write, void *data) 26671da177e4SLinus Torvalds { 26682bc4fc60SZev Weiss int tmp, ret; 26691da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 26702bc4fc60SZev Weiss /* 26712bc4fc60SZev Weiss * If writing, first do so via a temporary local int so we can 26722bc4fc60SZev Weiss * bounds-check it before touching *valp. 26732bc4fc60SZev Weiss */ 26742bc4fc60SZev Weiss int *ip = write ? &tmp : valp; 26752bc4fc60SZev Weiss 26762bc4fc60SZev Weiss ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data); 26772bc4fc60SZev Weiss if (ret) 26782bc4fc60SZev Weiss return ret; 26792bc4fc60SZev Weiss 26801da177e4SLinus Torvalds if (write) { 26812bc4fc60SZev Weiss if ((param->min && *param->min > tmp) || 26822bc4fc60SZev Weiss (param->max && *param->max < tmp)) 26838cf7630bSZev Weiss return -EINVAL; 26842bc4fc60SZev Weiss *valp = tmp; 26858cf7630bSZev Weiss } 26862bc4fc60SZev Weiss 26871da177e4SLinus Torvalds return 0; 26881da177e4SLinus Torvalds } 26891da177e4SLinus Torvalds 26901da177e4SLinus Torvalds /** 26911da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 26921da177e4SLinus Torvalds * @table: the sysctl table 26931da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 26941da177e4SLinus Torvalds * @buffer: the user buffer 26951da177e4SLinus Torvalds * @lenp: the size of the user buffer 26961da177e4SLinus Torvalds * @ppos: file position 26971da177e4SLinus Torvalds * 26981da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 26991da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 27001da177e4SLinus Torvalds * 27011da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 27021da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 27031da177e4SLinus Torvalds * 270424704f36SWaiman Long * Returns 0 on success or -EINVAL on write when the range check fails. 27051da177e4SLinus Torvalds */ 27068d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 27071da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 27081da177e4SLinus Torvalds { 27091da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 27101da177e4SLinus Torvalds .min = (int *) table->extra1, 27111da177e4SLinus Torvalds .max = (int *) table->extra2, 27121da177e4SLinus Torvalds }; 27138d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 27141da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 27151da177e4SLinus Torvalds } 27161da177e4SLinus Torvalds 271724704f36SWaiman Long /** 271824704f36SWaiman Long * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure 271924704f36SWaiman Long * @min: pointer to minimum allowable value 272024704f36SWaiman Long * @max: pointer to maximum allowable value 272124704f36SWaiman Long * 272224704f36SWaiman Long * The do_proc_douintvec_minmax_conv_param structure provides the 272324704f36SWaiman Long * minimum and maximum values for doing range checking for those sysctl 272424704f36SWaiman Long * parameters that use the proc_douintvec_minmax() handler. 272524704f36SWaiman Long */ 272661d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param { 272761d9b56aSLuis R. Rodriguez unsigned int *min; 272861d9b56aSLuis R. Rodriguez unsigned int *max; 272961d9b56aSLuis R. Rodriguez }; 273061d9b56aSLuis R. Rodriguez 273161d9b56aSLuis R. Rodriguez static int do_proc_douintvec_minmax_conv(unsigned long *lvalp, 273261d9b56aSLuis R. Rodriguez unsigned int *valp, 273361d9b56aSLuis R. Rodriguez int write, void *data) 273461d9b56aSLuis R. Rodriguez { 27352bc4fc60SZev Weiss int ret; 27362bc4fc60SZev Weiss unsigned int tmp; 273761d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param *param = data; 27382bc4fc60SZev Weiss /* write via temporary local uint for bounds-checking */ 27392bc4fc60SZev Weiss unsigned int *up = write ? &tmp : valp; 27402bc4fc60SZev Weiss 27412bc4fc60SZev Weiss ret = do_proc_douintvec_conv(lvalp, up, write, data); 27422bc4fc60SZev Weiss if (ret) 27432bc4fc60SZev Weiss return ret; 274461d9b56aSLuis R. Rodriguez 274561d9b56aSLuis R. Rodriguez if (write) { 27462bc4fc60SZev Weiss if ((param->min && *param->min > tmp) || 27472bc4fc60SZev Weiss (param->max && *param->max < tmp)) 274861d9b56aSLuis R. Rodriguez return -ERANGE; 274961d9b56aSLuis R. Rodriguez 27502bc4fc60SZev Weiss *valp = tmp; 275161d9b56aSLuis R. Rodriguez } 275261d9b56aSLuis R. Rodriguez 275361d9b56aSLuis R. Rodriguez return 0; 275461d9b56aSLuis R. Rodriguez } 275561d9b56aSLuis R. Rodriguez 275661d9b56aSLuis R. Rodriguez /** 275761d9b56aSLuis R. Rodriguez * proc_douintvec_minmax - read a vector of unsigned ints with min/max values 275861d9b56aSLuis R. Rodriguez * @table: the sysctl table 275961d9b56aSLuis R. Rodriguez * @write: %TRUE if this is a write to the sysctl file 276061d9b56aSLuis R. Rodriguez * @buffer: the user buffer 276161d9b56aSLuis R. Rodriguez * @lenp: the size of the user buffer 276261d9b56aSLuis R. Rodriguez * @ppos: file position 276361d9b56aSLuis R. Rodriguez * 276461d9b56aSLuis R. Rodriguez * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer 276561d9b56aSLuis R. Rodriguez * values from/to the user buffer, treated as an ASCII string. Negative 276661d9b56aSLuis R. Rodriguez * strings are not allowed. 276761d9b56aSLuis R. Rodriguez * 276861d9b56aSLuis R. Rodriguez * This routine will ensure the values are within the range specified by 276961d9b56aSLuis R. Rodriguez * table->extra1 (min) and table->extra2 (max). There is a final sanity 277061d9b56aSLuis R. Rodriguez * check for UINT_MAX to avoid having to support wrap around uses from 277161d9b56aSLuis R. Rodriguez * userspace. 277261d9b56aSLuis R. Rodriguez * 277324704f36SWaiman Long * Returns 0 on success or -ERANGE on write when the range check fails. 277461d9b56aSLuis R. Rodriguez */ 277561d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write, 277661d9b56aSLuis R. Rodriguez void __user *buffer, size_t *lenp, loff_t *ppos) 277761d9b56aSLuis R. Rodriguez { 277861d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param param = { 277961d9b56aSLuis R. Rodriguez .min = (unsigned int *) table->extra1, 278061d9b56aSLuis R. Rodriguez .max = (unsigned int *) table->extra2, 278161d9b56aSLuis R. Rodriguez }; 278261d9b56aSLuis R. Rodriguez return do_proc_douintvec(table, write, buffer, lenp, ppos, 278361d9b56aSLuis R. Rodriguez do_proc_douintvec_minmax_conv, ¶m); 278461d9b56aSLuis R. Rodriguez } 278561d9b56aSLuis R. Rodriguez 27867a8d1819SJoe Lawrence static int do_proc_dopipe_max_size_conv(unsigned long *lvalp, 27877a8d1819SJoe Lawrence unsigned int *valp, 27887a8d1819SJoe Lawrence int write, void *data) 27897a8d1819SJoe Lawrence { 27907a8d1819SJoe Lawrence if (write) { 2791fb910c42SJoe Lawrence unsigned int val; 27927a8d1819SJoe Lawrence 2793fb910c42SJoe Lawrence val = round_pipe_size(*lvalp); 27947a8d1819SJoe Lawrence if (val == 0) 27957a8d1819SJoe Lawrence return -EINVAL; 27967a8d1819SJoe Lawrence 27977a8d1819SJoe Lawrence *valp = val; 27987a8d1819SJoe Lawrence } else { 27997a8d1819SJoe Lawrence unsigned int val = *valp; 28007a8d1819SJoe Lawrence *lvalp = (unsigned long) val; 28017a8d1819SJoe Lawrence } 28027a8d1819SJoe Lawrence 28037a8d1819SJoe Lawrence return 0; 28047a8d1819SJoe Lawrence } 28057a8d1819SJoe Lawrence 2806319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write, 28077a8d1819SJoe Lawrence void __user *buffer, size_t *lenp, loff_t *ppos) 28087a8d1819SJoe Lawrence { 28097a8d1819SJoe Lawrence return do_proc_douintvec(table, write, buffer, lenp, ppos, 28104c2e4befSEric Biggers do_proc_dopipe_max_size_conv, NULL); 28117a8d1819SJoe Lawrence } 28127a8d1819SJoe Lawrence 281354b50199SKees Cook static void validate_coredump_safety(void) 281454b50199SKees Cook { 2815046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 2816e579d2c2SKees Cook if (suid_dumpable == SUID_DUMP_ROOT && 281754b50199SKees Cook core_pattern[0] != '/' && core_pattern[0] != '|') { 2818760c6a91SAlexey Dobriyan printk(KERN_WARNING 2819760c6a91SAlexey Dobriyan "Unsafe core_pattern used with fs.suid_dumpable=2.\n" 2820760c6a91SAlexey Dobriyan "Pipe handler or fully qualified core dump path required.\n" 2821760c6a91SAlexey Dobriyan "Set kernel.core_pattern before fs.suid_dumpable.\n" 2822760c6a91SAlexey Dobriyan ); 282354b50199SKees Cook } 2824046d662fSAlex Kelly #endif 282554b50199SKees Cook } 282654b50199SKees Cook 282754b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 282854b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 282954b50199SKees Cook { 283054b50199SKees Cook int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos); 283154b50199SKees Cook if (!error) 283254b50199SKees Cook validate_coredump_safety(); 283354b50199SKees Cook return error; 283454b50199SKees Cook } 283554b50199SKees Cook 2836046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 283754b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 283854b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 283954b50199SKees Cook { 284054b50199SKees Cook int error = proc_dostring(table, write, buffer, lenp, ppos); 284154b50199SKees Cook if (!error) 284254b50199SKees Cook validate_coredump_safety(); 284354b50199SKees Cook return error; 284454b50199SKees Cook } 2845046d662fSAlex Kelly #endif 284654b50199SKees Cook 2847d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, 28481da177e4SLinus Torvalds void __user *buffer, 28491da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 28501da177e4SLinus Torvalds unsigned long convmul, 28511da177e4SLinus Torvalds unsigned long convdiv) 28521da177e4SLinus Torvalds { 285300b7c339SAmerigo Wang unsigned long *i, *min, *max; 285400b7c339SAmerigo Wang int vleft, first = 1, err = 0; 285500b7c339SAmerigo Wang size_t left; 285670f6cbb6SAl Viro char *kbuf = NULL, *p; 28571da177e4SLinus Torvalds 285800b7c339SAmerigo Wang if (!data || !table->maxlen || !*lenp || (*ppos && !write)) { 28591da177e4SLinus Torvalds *lenp = 0; 28601da177e4SLinus Torvalds return 0; 28611da177e4SLinus Torvalds } 28621da177e4SLinus Torvalds 2863fcfbd547SKirill Korotaev i = (unsigned long *) data; 28641da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 28651da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 28661da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 28671da177e4SLinus Torvalds left = *lenp; 28681da177e4SLinus Torvalds 28691da177e4SLinus Torvalds if (write) { 2870d383d484SLuis R. Rodriguez if (proc_first_pos_non_zero_ignore(ppos, table)) 2871f4aacea2SKees Cook goto out; 2872f4aacea2SKees Cook 287300b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 287400b7c339SAmerigo Wang left = PAGE_SIZE - 1; 287570f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 287670f6cbb6SAl Viro if (IS_ERR(kbuf)) 287770f6cbb6SAl Viro return PTR_ERR(kbuf); 28781da177e4SLinus Torvalds } 28791da177e4SLinus Torvalds 288027b3d80aSEric Dumazet for (; left && vleft--; i++, first = 0) { 288100b7c339SAmerigo Wang unsigned long val; 288200b7c339SAmerigo Wang 288300b7c339SAmerigo Wang if (write) { 288400b7c339SAmerigo Wang bool neg; 288500b7c339SAmerigo Wang 288670f6cbb6SAl Viro left -= proc_skip_spaces(&p); 288709be1784SCheng Lin if (!left) 288809be1784SCheng Lin break; 288900b7c339SAmerigo Wang 289070f6cbb6SAl Viro err = proc_get_long(&p, &left, &val, &neg, 289100b7c339SAmerigo Wang proc_wspace_sep, 289200b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 289300b7c339SAmerigo Wang if (err) 289400b7c339SAmerigo Wang break; 28951da177e4SLinus Torvalds if (neg) 28961da177e4SLinus Torvalds continue; 2897ff9f8a7cSEric Dumazet val = convmul * val / convdiv; 2898e260ad01SChristian Brauner if ((min && val < *min) || (max && val > *max)) { 2899e260ad01SChristian Brauner err = -EINVAL; 2900e260ad01SChristian Brauner break; 2901e260ad01SChristian Brauner } 29021da177e4SLinus Torvalds *i = val; 29031da177e4SLinus Torvalds } else { 290400b7c339SAmerigo Wang val = convdiv * (*i) / convmul; 29057833819dSChen Gang if (!first) { 290600b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 29077833819dSChen Gang if (err) 29087833819dSChen Gang break; 29097833819dSChen Gang } 291000b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, val, false); 291100b7c339SAmerigo Wang if (err) 291200b7c339SAmerigo Wang break; 29131da177e4SLinus Torvalds } 29141da177e4SLinus Torvalds } 29151da177e4SLinus Torvalds 291600b7c339SAmerigo Wang if (!write && !first && left && !err) 291700b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 291800b7c339SAmerigo Wang if (write && !err) 291970f6cbb6SAl Viro left -= proc_skip_spaces(&p); 29201da177e4SLinus Torvalds if (write) { 292170f6cbb6SAl Viro kfree(kbuf); 292200b7c339SAmerigo Wang if (first) 292300b7c339SAmerigo Wang return err ? : -EINVAL; 29241da177e4SLinus Torvalds } 29251da177e4SLinus Torvalds *lenp -= left; 2926f4aacea2SKees Cook out: 29271da177e4SLinus Torvalds *ppos += *lenp; 292800b7c339SAmerigo Wang return err; 29291da177e4SLinus Torvalds } 29301da177e4SLinus Torvalds 2931d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write, 2932fcfbd547SKirill Korotaev void __user *buffer, 2933fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 2934fcfbd547SKirill Korotaev unsigned long convmul, 2935fcfbd547SKirill Korotaev unsigned long convdiv) 2936fcfbd547SKirill Korotaev { 2937fcfbd547SKirill Korotaev return __do_proc_doulongvec_minmax(table->data, table, write, 29388d65af78SAlexey Dobriyan buffer, lenp, ppos, convmul, convdiv); 2939fcfbd547SKirill Korotaev } 2940fcfbd547SKirill Korotaev 29411da177e4SLinus Torvalds /** 29421da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 29431da177e4SLinus Torvalds * @table: the sysctl table 29441da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 29451da177e4SLinus Torvalds * @buffer: the user buffer 29461da177e4SLinus Torvalds * @lenp: the size of the user buffer 29471da177e4SLinus Torvalds * @ppos: file position 29481da177e4SLinus Torvalds * 29491da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 29501da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 29511da177e4SLinus Torvalds * 29521da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 29531da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 29541da177e4SLinus Torvalds * 29551da177e4SLinus Torvalds * Returns 0 on success. 29561da177e4SLinus Torvalds */ 29578d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 29581da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 29591da177e4SLinus Torvalds { 29608d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l); 29611da177e4SLinus Torvalds } 29621da177e4SLinus Torvalds 29631da177e4SLinus Torvalds /** 29641da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 29651da177e4SLinus Torvalds * @table: the sysctl table 29661da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 29671da177e4SLinus Torvalds * @buffer: the user buffer 29681da177e4SLinus Torvalds * @lenp: the size of the user buffer 29691da177e4SLinus Torvalds * @ppos: file position 29701da177e4SLinus Torvalds * 29711da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 29721da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 29731da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 29741da177e4SLinus Torvalds * 29751da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 29761da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 29771da177e4SLinus Torvalds * 29781da177e4SLinus Torvalds * Returns 0 on success. 29791da177e4SLinus Torvalds */ 2980d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 29811da177e4SLinus Torvalds void __user *buffer, 29821da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 29831da177e4SLinus Torvalds { 29848d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, 29851da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 29861da177e4SLinus Torvalds } 29871da177e4SLinus Torvalds 29881da177e4SLinus Torvalds 298900b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp, 29901da177e4SLinus Torvalds int *valp, 29911da177e4SLinus Torvalds int write, void *data) 29921da177e4SLinus Torvalds { 29931da177e4SLinus Torvalds if (write) { 299463259457SGao Feng if (*lvalp > INT_MAX / HZ) 2995cba9f33dSBart Samwel return 1; 29961da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 29971da177e4SLinus Torvalds } else { 29981da177e4SLinus Torvalds int val = *valp; 29991da177e4SLinus Torvalds unsigned long lval; 30001da177e4SLinus Torvalds if (val < 0) { 300100b7c339SAmerigo Wang *negp = true; 30029a5bc726SIlya Dryomov lval = -(unsigned long)val; 30031da177e4SLinus Torvalds } else { 300400b7c339SAmerigo Wang *negp = false; 30051da177e4SLinus Torvalds lval = (unsigned long)val; 30061da177e4SLinus Torvalds } 30071da177e4SLinus Torvalds *lvalp = lval / HZ; 30081da177e4SLinus Torvalds } 30091da177e4SLinus Torvalds return 0; 30101da177e4SLinus Torvalds } 30111da177e4SLinus Torvalds 301200b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp, 30131da177e4SLinus Torvalds int *valp, 30141da177e4SLinus Torvalds int write, void *data) 30151da177e4SLinus Torvalds { 30161da177e4SLinus Torvalds if (write) { 3017cba9f33dSBart Samwel if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ) 3018cba9f33dSBart Samwel return 1; 30191da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 30201da177e4SLinus Torvalds } else { 30211da177e4SLinus Torvalds int val = *valp; 30221da177e4SLinus Torvalds unsigned long lval; 30231da177e4SLinus Torvalds if (val < 0) { 302400b7c339SAmerigo Wang *negp = true; 30259a5bc726SIlya Dryomov lval = -(unsigned long)val; 30261da177e4SLinus Torvalds } else { 302700b7c339SAmerigo Wang *negp = false; 30281da177e4SLinus Torvalds lval = (unsigned long)val; 30291da177e4SLinus Torvalds } 30301da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 30311da177e4SLinus Torvalds } 30321da177e4SLinus Torvalds return 0; 30331da177e4SLinus Torvalds } 30341da177e4SLinus Torvalds 303500b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp, 30361da177e4SLinus Torvalds int *valp, 30371da177e4SLinus Torvalds int write, void *data) 30381da177e4SLinus Torvalds { 30391da177e4SLinus Torvalds if (write) { 3040d738ce8fSFrancesco Fusco unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 3041d738ce8fSFrancesco Fusco 3042d738ce8fSFrancesco Fusco if (jif > INT_MAX) 3043d738ce8fSFrancesco Fusco return 1; 3044d738ce8fSFrancesco Fusco *valp = (int)jif; 30451da177e4SLinus Torvalds } else { 30461da177e4SLinus Torvalds int val = *valp; 30471da177e4SLinus Torvalds unsigned long lval; 30481da177e4SLinus Torvalds if (val < 0) { 304900b7c339SAmerigo Wang *negp = true; 30509a5bc726SIlya Dryomov lval = -(unsigned long)val; 30511da177e4SLinus Torvalds } else { 305200b7c339SAmerigo Wang *negp = false; 30531da177e4SLinus Torvalds lval = (unsigned long)val; 30541da177e4SLinus Torvalds } 30551da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 30561da177e4SLinus Torvalds } 30571da177e4SLinus Torvalds return 0; 30581da177e4SLinus Torvalds } 30591da177e4SLinus Torvalds 30601da177e4SLinus Torvalds /** 30611da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 30621da177e4SLinus Torvalds * @table: the sysctl table 30631da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 30641da177e4SLinus Torvalds * @buffer: the user buffer 30651da177e4SLinus Torvalds * @lenp: the size of the user buffer 30661da177e4SLinus Torvalds * @ppos: file position 30671da177e4SLinus Torvalds * 30681da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 30691da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 30701da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 30711da177e4SLinus Torvalds * jiffies. 30721da177e4SLinus Torvalds * 30731da177e4SLinus Torvalds * Returns 0 on success. 30741da177e4SLinus Torvalds */ 30758d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 30761da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 30771da177e4SLinus Torvalds { 30788d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 30791da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 30801da177e4SLinus Torvalds } 30811da177e4SLinus Torvalds 30821da177e4SLinus Torvalds /** 30831da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 30841da177e4SLinus Torvalds * @table: the sysctl table 30851da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 30861da177e4SLinus Torvalds * @buffer: the user buffer 30871da177e4SLinus Torvalds * @lenp: the size of the user buffer 30881e5d5331SRandy Dunlap * @ppos: pointer to the file position 30891da177e4SLinus Torvalds * 30901da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 30911da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 30921da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 30931da177e4SLinus Torvalds * are converted into jiffies. 30941da177e4SLinus Torvalds * 30951da177e4SLinus Torvalds * Returns 0 on success. 30961da177e4SLinus Torvalds */ 30978d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 30981da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 30991da177e4SLinus Torvalds { 31008d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 31011da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 31021da177e4SLinus Torvalds } 31031da177e4SLinus Torvalds 31041da177e4SLinus Torvalds /** 31051da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 31061da177e4SLinus Torvalds * @table: the sysctl table 31071da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 31081da177e4SLinus Torvalds * @buffer: the user buffer 31091da177e4SLinus Torvalds * @lenp: the size of the user buffer 311067be2dd1SMartin Waitz * @ppos: file position 311167be2dd1SMartin Waitz * @ppos: the current position in the file 31121da177e4SLinus Torvalds * 31131da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 31141da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 31151da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 31161da177e4SLinus Torvalds * are converted into jiffies. 31171da177e4SLinus Torvalds * 31181da177e4SLinus Torvalds * Returns 0 on success. 31191da177e4SLinus Torvalds */ 31208d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 31211da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 31221da177e4SLinus Torvalds { 31238d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 31241da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 31251da177e4SLinus Torvalds } 31261da177e4SLinus Torvalds 31278d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 31289ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos) 31299ec52099SCedric Le Goater { 31309ec52099SCedric Le Goater struct pid *new_pid; 31319ec52099SCedric Le Goater pid_t tmp; 31329ec52099SCedric Le Goater int r; 31339ec52099SCedric Le Goater 31346c5f3e7bSPavel Emelyanov tmp = pid_vnr(cad_pid); 31359ec52099SCedric Le Goater 31368d65af78SAlexey Dobriyan r = __do_proc_dointvec(&tmp, table, write, buffer, 31379ec52099SCedric Le Goater lenp, ppos, NULL, NULL); 31389ec52099SCedric Le Goater if (r || !write) 31399ec52099SCedric Le Goater return r; 31409ec52099SCedric Le Goater 31419ec52099SCedric Le Goater new_pid = find_get_pid(tmp); 31429ec52099SCedric Le Goater if (!new_pid) 31439ec52099SCedric Le Goater return -ESRCH; 31449ec52099SCedric Le Goater 31459ec52099SCedric Le Goater put_pid(xchg(&cad_pid, new_pid)); 31469ec52099SCedric Le Goater return 0; 31479ec52099SCedric Le Goater } 31489ec52099SCedric Le Goater 31499f977fb7SOctavian Purdila /** 31509f977fb7SOctavian Purdila * proc_do_large_bitmap - read/write from/to a large bitmap 31519f977fb7SOctavian Purdila * @table: the sysctl table 31529f977fb7SOctavian Purdila * @write: %TRUE if this is a write to the sysctl file 31539f977fb7SOctavian Purdila * @buffer: the user buffer 31549f977fb7SOctavian Purdila * @lenp: the size of the user buffer 31559f977fb7SOctavian Purdila * @ppos: file position 31569f977fb7SOctavian Purdila * 31579f977fb7SOctavian Purdila * The bitmap is stored at table->data and the bitmap length (in bits) 31589f977fb7SOctavian Purdila * in table->maxlen. 31599f977fb7SOctavian Purdila * 31609f977fb7SOctavian Purdila * We use a range comma separated format (e.g. 1,3-4,10-10) so that 31619f977fb7SOctavian Purdila * large bitmaps may be represented in a compact manner. Writing into 31629f977fb7SOctavian Purdila * the file will clear the bitmap then update it with the given input. 31639f977fb7SOctavian Purdila * 31649f977fb7SOctavian Purdila * Returns 0 on success. 31659f977fb7SOctavian Purdila */ 31669f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write, 31679f977fb7SOctavian Purdila void __user *buffer, size_t *lenp, loff_t *ppos) 31689f977fb7SOctavian Purdila { 31699f977fb7SOctavian Purdila int err = 0; 31709f977fb7SOctavian Purdila bool first = 1; 31719f977fb7SOctavian Purdila size_t left = *lenp; 31729f977fb7SOctavian Purdila unsigned long bitmap_len = table->maxlen; 3173122ff243SWANG Cong unsigned long *bitmap = *(unsigned long **) table->data; 31749f977fb7SOctavian Purdila unsigned long *tmp_bitmap = NULL; 31759f977fb7SOctavian Purdila char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c; 31769f977fb7SOctavian Purdila 3177122ff243SWANG Cong if (!bitmap || !bitmap_len || !left || (*ppos && !write)) { 31789f977fb7SOctavian Purdila *lenp = 0; 31799f977fb7SOctavian Purdila return 0; 31809f977fb7SOctavian Purdila } 31819f977fb7SOctavian Purdila 31829f977fb7SOctavian Purdila if (write) { 318370f6cbb6SAl Viro char *kbuf, *p; 31843116ad38SEric Sandeen size_t skipped = 0; 31859f977fb7SOctavian Purdila 31863116ad38SEric Sandeen if (left > PAGE_SIZE - 1) { 31879f977fb7SOctavian Purdila left = PAGE_SIZE - 1; 31883116ad38SEric Sandeen /* How much of the buffer we'll skip this pass */ 31893116ad38SEric Sandeen skipped = *lenp - left; 31903116ad38SEric Sandeen } 31919f977fb7SOctavian Purdila 319270f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 319370f6cbb6SAl Viro if (IS_ERR(kbuf)) 319470f6cbb6SAl Viro return PTR_ERR(kbuf); 31959f977fb7SOctavian Purdila 3196475dae38SAndy Shevchenko tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL); 31979f977fb7SOctavian Purdila if (!tmp_bitmap) { 319870f6cbb6SAl Viro kfree(kbuf); 31999f977fb7SOctavian Purdila return -ENOMEM; 32009f977fb7SOctavian Purdila } 320170f6cbb6SAl Viro proc_skip_char(&p, &left, '\n'); 32029f977fb7SOctavian Purdila while (!err && left) { 32039f977fb7SOctavian Purdila unsigned long val_a, val_b; 32049f977fb7SOctavian Purdila bool neg; 32053116ad38SEric Sandeen size_t saved_left; 32069f977fb7SOctavian Purdila 32073116ad38SEric Sandeen /* In case we stop parsing mid-number, we can reset */ 32083116ad38SEric Sandeen saved_left = left; 320970f6cbb6SAl Viro err = proc_get_long(&p, &left, &val_a, &neg, tr_a, 32109f977fb7SOctavian Purdila sizeof(tr_a), &c); 32113116ad38SEric Sandeen /* 32123116ad38SEric Sandeen * If we consumed the entirety of a truncated buffer or 32133116ad38SEric Sandeen * only one char is left (may be a "-"), then stop here, 32143116ad38SEric Sandeen * reset, & come back for more. 32153116ad38SEric Sandeen */ 32163116ad38SEric Sandeen if ((left <= 1) && skipped) { 32173116ad38SEric Sandeen left = saved_left; 32183116ad38SEric Sandeen break; 32193116ad38SEric Sandeen } 32203116ad38SEric Sandeen 32219f977fb7SOctavian Purdila if (err) 32229f977fb7SOctavian Purdila break; 32239f977fb7SOctavian Purdila if (val_a >= bitmap_len || neg) { 32249f977fb7SOctavian Purdila err = -EINVAL; 32259f977fb7SOctavian Purdila break; 32269f977fb7SOctavian Purdila } 32279f977fb7SOctavian Purdila 32289f977fb7SOctavian Purdila val_b = val_a; 32299f977fb7SOctavian Purdila if (left) { 323070f6cbb6SAl Viro p++; 32319f977fb7SOctavian Purdila left--; 32329f977fb7SOctavian Purdila } 32339f977fb7SOctavian Purdila 32349f977fb7SOctavian Purdila if (c == '-') { 323570f6cbb6SAl Viro err = proc_get_long(&p, &left, &val_b, 32369f977fb7SOctavian Purdila &neg, tr_b, sizeof(tr_b), 32379f977fb7SOctavian Purdila &c); 32383116ad38SEric Sandeen /* 32393116ad38SEric Sandeen * If we consumed all of a truncated buffer or 32403116ad38SEric Sandeen * then stop here, reset, & come back for more. 32413116ad38SEric Sandeen */ 32423116ad38SEric Sandeen if (!left && skipped) { 32433116ad38SEric Sandeen left = saved_left; 32443116ad38SEric Sandeen break; 32453116ad38SEric Sandeen } 32463116ad38SEric Sandeen 32479f977fb7SOctavian Purdila if (err) 32489f977fb7SOctavian Purdila break; 32499f977fb7SOctavian Purdila if (val_b >= bitmap_len || neg || 32509f977fb7SOctavian Purdila val_a > val_b) { 32519f977fb7SOctavian Purdila err = -EINVAL; 32529f977fb7SOctavian Purdila break; 32539f977fb7SOctavian Purdila } 32549f977fb7SOctavian Purdila if (left) { 325570f6cbb6SAl Viro p++; 32569f977fb7SOctavian Purdila left--; 32579f977fb7SOctavian Purdila } 32589f977fb7SOctavian Purdila } 32599f977fb7SOctavian Purdila 32605a04cca6SAkinobu Mita bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1); 32619f977fb7SOctavian Purdila first = 0; 326270f6cbb6SAl Viro proc_skip_char(&p, &left, '\n'); 32639f977fb7SOctavian Purdila } 326470f6cbb6SAl Viro kfree(kbuf); 32653116ad38SEric Sandeen left += skipped; 32669f977fb7SOctavian Purdila } else { 32679f977fb7SOctavian Purdila unsigned long bit_a, bit_b = 0; 32689f977fb7SOctavian Purdila 32699f977fb7SOctavian Purdila while (left) { 32709f977fb7SOctavian Purdila bit_a = find_next_bit(bitmap, bitmap_len, bit_b); 32719f977fb7SOctavian Purdila if (bit_a >= bitmap_len) 32729f977fb7SOctavian Purdila break; 32739f977fb7SOctavian Purdila bit_b = find_next_zero_bit(bitmap, bitmap_len, 32749f977fb7SOctavian Purdila bit_a + 1) - 1; 32759f977fb7SOctavian Purdila 32769f977fb7SOctavian Purdila if (!first) { 32779f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, ','); 32789f977fb7SOctavian Purdila if (err) 32799f977fb7SOctavian Purdila break; 32809f977fb7SOctavian Purdila } 32819f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_a, false); 32829f977fb7SOctavian Purdila if (err) 32839f977fb7SOctavian Purdila break; 32849f977fb7SOctavian Purdila if (bit_a != bit_b) { 32859f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '-'); 32869f977fb7SOctavian Purdila if (err) 32879f977fb7SOctavian Purdila break; 32889f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_b, false); 32899f977fb7SOctavian Purdila if (err) 32909f977fb7SOctavian Purdila break; 32919f977fb7SOctavian Purdila } 32929f977fb7SOctavian Purdila 32939f977fb7SOctavian Purdila first = 0; bit_b++; 32949f977fb7SOctavian Purdila } 32959f977fb7SOctavian Purdila if (!err) 32969f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '\n'); 32979f977fb7SOctavian Purdila } 32989f977fb7SOctavian Purdila 32999f977fb7SOctavian Purdila if (!err) { 33009f977fb7SOctavian Purdila if (write) { 33019f977fb7SOctavian Purdila if (*ppos) 33029f977fb7SOctavian Purdila bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len); 33039f977fb7SOctavian Purdila else 33045a04cca6SAkinobu Mita bitmap_copy(bitmap, tmp_bitmap, bitmap_len); 33059f977fb7SOctavian Purdila } 33069f977fb7SOctavian Purdila *lenp -= left; 33079f977fb7SOctavian Purdila *ppos += *lenp; 3308f9eb2fddSOla N. Kaldestad } 3309f9eb2fddSOla N. Kaldestad 3310475dae38SAndy Shevchenko bitmap_free(tmp_bitmap); 33119f977fb7SOctavian Purdila return err; 33129f977fb7SOctavian Purdila } 33139f977fb7SOctavian Purdila 331455610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */ 33151da177e4SLinus Torvalds 33168d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 33171da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33181da177e4SLinus Torvalds { 33191da177e4SLinus Torvalds return -ENOSYS; 33201da177e4SLinus Torvalds } 33211da177e4SLinus Torvalds 33228d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 33231da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33241da177e4SLinus Torvalds { 33251da177e4SLinus Torvalds return -ENOSYS; 33261da177e4SLinus Torvalds } 33271da177e4SLinus Torvalds 3328e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write, 3329e7d316a0SSubash Abhinov Kasiviswanathan void __user *buffer, size_t *lenp, loff_t *ppos) 3330e7d316a0SSubash Abhinov Kasiviswanathan { 3331e7d316a0SSubash Abhinov Kasiviswanathan return -ENOSYS; 3332e7d316a0SSubash Abhinov Kasiviswanathan } 3333e7d316a0SSubash Abhinov Kasiviswanathan 33348d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 33351da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33361da177e4SLinus Torvalds { 33371da177e4SLinus Torvalds return -ENOSYS; 33381da177e4SLinus Torvalds } 33391da177e4SLinus Torvalds 334061d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write, 334161d9b56aSLuis R. Rodriguez void __user *buffer, size_t *lenp, loff_t *ppos) 334261d9b56aSLuis R. Rodriguez { 334361d9b56aSLuis R. Rodriguez return -ENOSYS; 334461d9b56aSLuis R. Rodriguez } 334561d9b56aSLuis R. Rodriguez 33468d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 33471da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33481da177e4SLinus Torvalds { 33491da177e4SLinus Torvalds return -ENOSYS; 33501da177e4SLinus Torvalds } 33511da177e4SLinus Torvalds 33528d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 33531da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33541da177e4SLinus Torvalds { 33551da177e4SLinus Torvalds return -ENOSYS; 33561da177e4SLinus Torvalds } 33571da177e4SLinus Torvalds 33588d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 33591da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33601da177e4SLinus Torvalds { 33611da177e4SLinus Torvalds return -ENOSYS; 33621da177e4SLinus Torvalds } 33631da177e4SLinus Torvalds 33648d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 33651da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33661da177e4SLinus Torvalds { 33671da177e4SLinus Torvalds return -ENOSYS; 33681da177e4SLinus Torvalds } 33691da177e4SLinus Torvalds 3370d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 33711da177e4SLinus Torvalds void __user *buffer, 33721da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 33731da177e4SLinus Torvalds { 33741da177e4SLinus Torvalds return -ENOSYS; 33751da177e4SLinus Torvalds } 33761da177e4SLinus Torvalds 33770bc19985SStephen Suryaputra int proc_do_large_bitmap(struct ctl_table *table, int write, 33780bc19985SStephen Suryaputra void __user *buffer, size_t *lenp, loff_t *ppos) 33790bc19985SStephen Suryaputra { 33800bc19985SStephen Suryaputra return -ENOSYS; 33810bc19985SStephen Suryaputra } 33821da177e4SLinus Torvalds 338355610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */ 33841da177e4SLinus Torvalds 3385a8e11e5cSEric Dumazet #if defined(CONFIG_SYSCTL) 3386a8e11e5cSEric Dumazet int proc_do_static_key(struct ctl_table *table, int write, 3387492ecee8SAlexei Starovoitov void __user *buffer, size_t *lenp, 3388492ecee8SAlexei Starovoitov loff_t *ppos) 3389492ecee8SAlexei Starovoitov { 3390a8e11e5cSEric Dumazet struct static_key *key = (struct static_key *)table->data; 3391a8e11e5cSEric Dumazet static DEFINE_MUTEX(static_key_mutex); 3392a8e11e5cSEric Dumazet int val, ret; 3393a8e11e5cSEric Dumazet struct ctl_table tmp = { 3394a8e11e5cSEric Dumazet .data = &val, 3395a8e11e5cSEric Dumazet .maxlen = sizeof(val), 3396a8e11e5cSEric Dumazet .mode = table->mode, 3397eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 3398eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 3399a8e11e5cSEric Dumazet }; 3400492ecee8SAlexei Starovoitov 3401492ecee8SAlexei Starovoitov if (write && !capable(CAP_SYS_ADMIN)) 3402492ecee8SAlexei Starovoitov return -EPERM; 3403492ecee8SAlexei Starovoitov 3404a8e11e5cSEric Dumazet mutex_lock(&static_key_mutex); 3405a8e11e5cSEric Dumazet val = static_key_enabled(key); 3406492ecee8SAlexei Starovoitov ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos); 3407492ecee8SAlexei Starovoitov if (write && !ret) { 3408a8e11e5cSEric Dumazet if (val) 3409a8e11e5cSEric Dumazet static_key_enable(key); 3410492ecee8SAlexei Starovoitov else 3411a8e11e5cSEric Dumazet static_key_disable(key); 3412492ecee8SAlexei Starovoitov } 3413a8e11e5cSEric Dumazet mutex_unlock(&static_key_mutex); 3414492ecee8SAlexei Starovoitov return ret; 3415492ecee8SAlexei Starovoitov } 34163fcc5530SAlexei Starovoitov #endif 34171da177e4SLinus Torvalds /* 34181da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 34191da177e4SLinus Torvalds * exception granted :-) 34201da177e4SLinus Torvalds */ 34211da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 3422e7d316a0SSubash Abhinov Kasiviswanathan EXPORT_SYMBOL(proc_douintvec); 34231da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 34241da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 342561d9b56aSLuis R. Rodriguez EXPORT_SYMBOL_GPL(proc_douintvec_minmax); 34261da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 34271da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 34281da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 34291da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 34301da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 34310bc19985SStephen Suryaputra EXPORT_SYMBOL(proc_do_large_bitmap); 3432