xref: /openbmc/linux/kernel/sysctl.c (revision 9e3961a0979817c612b10b2da4f3045ec9faa779)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
51da177e4SLinus Torvalds  * Added /proc support, Dec 1995
61da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
71da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
81da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
91da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
101da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
111da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
121da177e4SLinus Torvalds  *  Horn.
131da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
141da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
161da177e4SLinus Torvalds  *  Wendling.
171da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
181da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
191da177e4SLinus Torvalds  */
201da177e4SLinus Torvalds 
211da177e4SLinus Torvalds #include <linux/module.h>
221da177e4SLinus Torvalds #include <linux/mm.h>
231da177e4SLinus Torvalds #include <linux/swap.h>
241da177e4SLinus Torvalds #include <linux/slab.h>
251da177e4SLinus Torvalds #include <linux/sysctl.h>
265a04cca6SAkinobu Mita #include <linux/bitmap.h>
27d33ed52dSDave Young #include <linux/signal.h>
28455cd5abSDan Rosenberg #include <linux/printk.h>
291da177e4SLinus Torvalds #include <linux/proc_fs.h>
3072c2d582SAndrew Morgan #include <linux/security.h>
311da177e4SLinus Torvalds #include <linux/ctype.h>
32dfec072eSVegard Nossum #include <linux/kmemcheck.h>
33fd4b616bSSteven Rostedt #include <linux/kmemleak.h>
3462239ac2SAdrian Bunk #include <linux/fs.h>
351da177e4SLinus Torvalds #include <linux/init.h>
361da177e4SLinus Torvalds #include <linux/kernel.h>
370296b228SKay Sievers #include <linux/kobject.h>
3820380731SArnaldo Carvalho de Melo #include <linux/net.h>
391da177e4SLinus Torvalds #include <linux/sysrq.h>
401da177e4SLinus Torvalds #include <linux/highuid.h>
411da177e4SLinus Torvalds #include <linux/writeback.h>
423fff4c42SIngo Molnar #include <linux/ratelimit.h>
4376ab0f53SMel Gorman #include <linux/compaction.h>
441da177e4SLinus Torvalds #include <linux/hugetlb.h>
451da177e4SLinus Torvalds #include <linux/initrd.h>
460b77f5bfSDavid Howells #include <linux/key.h>
471da177e4SLinus Torvalds #include <linux/times.h>
481da177e4SLinus Torvalds #include <linux/limits.h>
491da177e4SLinus Torvalds #include <linux/dcache.h>
506e006701SAlexey Dobriyan #include <linux/dnotify.h>
511da177e4SLinus Torvalds #include <linux/syscalls.h>
52c748e134SAdrian Bunk #include <linux/vmstat.h>
53c255d844SPavel Machek #include <linux/nfs_fs.h>
54c255d844SPavel Machek #include <linux/acpi.h>
5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
56b0fc494fSSteven Rostedt #include <linux/ftrace.h>
57cdd6c482SIngo Molnar #include <linux/perf_event.h>
58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
59b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
608e4228e1SDavid Rientjes #include <linux/oom.h>
6117f60a7dSEric Paris #include <linux/kmod.h>
6273efc039SDan Ballard #include <linux/capability.h>
6340401530SAl Viro #include <linux/binfmts.h>
64cf4aebc2SClark Williams #include <linux/sched/sysctl.h>
657984754bSKees Cook #include <linux/kexec.h>
661da177e4SLinus Torvalds 
671da177e4SLinus Torvalds #include <asm/uaccess.h>
681da177e4SLinus Torvalds #include <asm/processor.h>
691da177e4SLinus Torvalds 
7029cbc78bSAndi Kleen #ifdef CONFIG_X86
7129cbc78bSAndi Kleen #include <asm/nmi.h>
720741f4d2SChuck Ebbert #include <asm/stacktrace.h>
736e7c4025SIngo Molnar #include <asm/io.h>
7429cbc78bSAndi Kleen #endif
75d550bbd4SDavid Howells #ifdef CONFIG_SPARC
76d550bbd4SDavid Howells #include <asm/setup.h>
77d550bbd4SDavid Howells #endif
78c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
79c55b7c3eSDave Young #include <linux/acct.h>
80c55b7c3eSDave Young #endif
814f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
824f0e056fSDave Young #include <linux/rtmutex.h>
834f0e056fSDave Young #endif
842edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
852edf5e49SDave Young #include <linux/lockdep.h>
862edf5e49SDave Young #endif
8715485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
8815485a46SDave Young #include <scsi/sg.h>
8915485a46SDave Young #endif
9029cbc78bSAndi Kleen 
9158687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
92504d7cf1SDon Zickus #include <linux/nmi.h>
93504d7cf1SDon Zickus #endif
94504d7cf1SDon Zickus 
957058cb02SEric W. Biederman 
961da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
971da177e4SLinus Torvalds 
981da177e4SLinus Torvalds /* External variables not in a header file. */
991da177e4SLinus Torvalds extern int max_threads;
100d6e71144SAlan Cox extern int suid_dumpable;
101046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
102046d662fSAlex Kelly extern int core_uses_pid;
1031da177e4SLinus Torvalds extern char core_pattern[];
104a293980cSNeil Horman extern unsigned int core_pipe_limit;
105046d662fSAlex Kelly #endif
1061da177e4SLinus Torvalds extern int pid_max;
1071da177e4SLinus Torvalds extern int pid_max_min, pid_max_max;
1088ad4b1fbSRohit Seth extern int percpu_pagelist_fraction;
109bebfa101SAndi Kleen extern int compat_log;
1109745512cSArjan van de Ven extern int latencytop_enabled;
111eceea0b3SAl Viro extern int sysctl_nr_open_min, sysctl_nr_open_max;
112dd8632a1SPaul Mundt #ifndef CONFIG_MMU
113dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages;
114dd8632a1SPaul Mundt #endif
1151da177e4SLinus Torvalds 
116c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1172508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
118c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
119c4f3b63fSRavikiran G Thirumalai #endif
120c4f3b63fSRavikiran G Thirumalai 
121270750dbSAaron Tomlin static int __maybe_unused neg_one = -1;
122270750dbSAaron Tomlin 
123c4f3b63fSRavikiran G Thirumalai static int zero;
124cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1;
125cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
1265509a5d2SDave Hansen static int __maybe_unused four = 4;
127fc3501d4SSven Wegener static unsigned long one_ul = 1;
128c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
129af91322eSDave Young #ifdef CONFIG_PRINTK
130af91322eSDave Young static int ten_thousand = 10000;
131af91322eSDave Young #endif
132c4f3b63fSRavikiran G Thirumalai 
1339e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1349e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1359e4a5bdaSAndrea Righi 
1361da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1371da177e4SLinus Torvalds static int maxolduid = 65535;
1381da177e4SLinus Torvalds static int minolduid;
1391da177e4SLinus Torvalds 
1401da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
14173efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1421da177e4SLinus Torvalds 
14380df2847SLiu Hua /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
14480df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK
14580df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
14680df2847SLiu Hua #endif
14780df2847SLiu Hua 
148d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
149d14f1729SDave Young #include <linux/inotify.h>
150d14f1729SDave Young #endif
15172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
1521da177e4SLinus Torvalds #endif
1531da177e4SLinus Torvalds 
1541da177e4SLinus Torvalds #ifdef __hppa__
1551da177e4SLinus Torvalds extern int pwrsw_enabled;
156bf14e3b9SVineet Gupta #endif
157bf14e3b9SVineet Gupta 
158bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1591da177e4SLinus Torvalds extern int unaligned_enabled;
1601da177e4SLinus Torvalds #endif
1611da177e4SLinus Torvalds 
162d2b176edSJes Sorensen #ifdef CONFIG_IA64
16388fc241fSDoug Chapman extern int unaligned_dump_stack;
164d2b176edSJes Sorensen #endif
165d2b176edSJes Sorensen 
166b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167b6fca725SVineet Gupta extern int no_unaligned_warning;
168b6fca725SVineet Gupta #endif
169b6fca725SVineet Gupta 
170d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
171f4aacea2SKees Cook 
172f4aacea2SKees Cook #define SYSCTL_WRITES_LEGACY	-1
173f4aacea2SKees Cook #define SYSCTL_WRITES_WARN	 0
174f4aacea2SKees Cook #define SYSCTL_WRITES_STRICT	 1
175f4aacea2SKees Cook 
176f4aacea2SKees Cook static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177f4aacea2SKees Cook 
1788d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
1799ec52099SCedric Le Goater 		  void __user *buffer, size_t *lenp, loff_t *ppos);
1808d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
18134f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos);
182d6f8ff73SRandy Dunlap #endif
1839ec52099SCedric Le Goater 
184bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
185620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos);
187bfdc0b49SRichard Weinberger #endif
188bfdc0b49SRichard Weinberger 
18954b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
19054b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
191046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
19254b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
19354b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
194046d662fSAlex Kelly #endif
19554b50199SKees Cook 
19697f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ
1978c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */
1988eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
19997f5f0cdSDmitry Torokhov 
2006f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write,
20197f5f0cdSDmitry Torokhov 				void __user *buffer, size_t *lenp,
20297f5f0cdSDmitry Torokhov 				loff_t *ppos)
20397f5f0cdSDmitry Torokhov {
20497f5f0cdSDmitry Torokhov 	int error;
20597f5f0cdSDmitry Torokhov 
20697f5f0cdSDmitry Torokhov 	error = proc_dointvec(table, write, buffer, lenp, ppos);
20797f5f0cdSDmitry Torokhov 	if (error)
20897f5f0cdSDmitry Torokhov 		return error;
20997f5f0cdSDmitry Torokhov 
21097f5f0cdSDmitry Torokhov 	if (write)
21197f5f0cdSDmitry Torokhov 		sysrq_toggle_support(__sysrq_enabled);
21297f5f0cdSDmitry Torokhov 
21397f5f0cdSDmitry Torokhov 	return 0;
21497f5f0cdSDmitry Torokhov }
21597f5f0cdSDmitry Torokhov 
21697f5f0cdSDmitry Torokhov #endif
21797f5f0cdSDmitry Torokhov 
218d8217f07SEric W. Biederman static struct ctl_table kern_table[];
219d8217f07SEric W. Biederman static struct ctl_table vm_table[];
220d8217f07SEric W. Biederman static struct ctl_table fs_table[];
221d8217f07SEric W. Biederman static struct ctl_table debug_table[];
222d8217f07SEric W. Biederman static struct ctl_table dev_table[];
223d8217f07SEric W. Biederman extern struct ctl_table random_table[];
2247ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
2257ef9964eSDavide Libenzi extern struct ctl_table epoll_table[];
2267ef9964eSDavide Libenzi #endif
2271da177e4SLinus Torvalds 
2281da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
2291da177e4SLinus Torvalds int sysctl_legacy_va_layout;
2301da177e4SLinus Torvalds #endif
2311da177e4SLinus Torvalds 
2321da177e4SLinus Torvalds /* The default sysctl tables: */
2331da177e4SLinus Torvalds 
234de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = {
2351da177e4SLinus Torvalds 	{
2361da177e4SLinus Torvalds 		.procname	= "kernel",
2371da177e4SLinus Torvalds 		.mode		= 0555,
2381da177e4SLinus Torvalds 		.child		= kern_table,
2391da177e4SLinus Torvalds 	},
2401da177e4SLinus Torvalds 	{
2411da177e4SLinus Torvalds 		.procname	= "vm",
2421da177e4SLinus Torvalds 		.mode		= 0555,
2431da177e4SLinus Torvalds 		.child		= vm_table,
2441da177e4SLinus Torvalds 	},
2451da177e4SLinus Torvalds 	{
2461da177e4SLinus Torvalds 		.procname	= "fs",
2471da177e4SLinus Torvalds 		.mode		= 0555,
2481da177e4SLinus Torvalds 		.child		= fs_table,
2491da177e4SLinus Torvalds 	},
2501da177e4SLinus Torvalds 	{
2511da177e4SLinus Torvalds 		.procname	= "debug",
2521da177e4SLinus Torvalds 		.mode		= 0555,
2531da177e4SLinus Torvalds 		.child		= debug_table,
2541da177e4SLinus Torvalds 	},
2551da177e4SLinus Torvalds 	{
2561da177e4SLinus Torvalds 		.procname	= "dev",
2571da177e4SLinus Torvalds 		.mode		= 0555,
2581da177e4SLinus Torvalds 		.child		= dev_table,
2591da177e4SLinus Torvalds 	},
2606fce56ecSEric W. Biederman 	{ }
2611da177e4SLinus Torvalds };
2621da177e4SLinus Torvalds 
26377e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
26473c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
26573c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
26673c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
26773c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
268cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
2691983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
2701983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
272cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
27377e54a1fSIngo Molnar 
2745e771905SMel Gorman #ifdef CONFIG_COMPACTION
2755e771905SMel Gorman static int min_extfrag_threshold;
2765e771905SMel Gorman static int max_extfrag_threshold = 1000;
2775e771905SMel Gorman #endif
2785e771905SMel Gorman 
279d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
2802bba22c5SMike Galbraith 	{
2812bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
2822bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
2832bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
2842bba22c5SMike Galbraith 		.mode		= 0644,
2856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2862bba22c5SMike Galbraith 	},
28777e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
28877e54a1fSIngo Molnar 	{
289b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
290b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
29177e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
29277e54a1fSIngo Molnar 		.mode		= 0644,
293702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
294b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
295b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
29677e54a1fSIngo Molnar 	},
29777e54a1fSIngo Molnar 	{
29821805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
29921805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
30021805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
30121805085SPeter Zijlstra 		.mode		= 0644,
302702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
30321805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
30421805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
30521805085SPeter Zijlstra 	},
30621805085SPeter Zijlstra 	{
30777e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
30877e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
30977e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
31077e54a1fSIngo Molnar 		.mode		= 0644,
311702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
31277e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
31377e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
31477e54a1fSIngo Molnar 	},
315cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
31677e54a1fSIngo Molnar 	{
3171983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
3181983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
3191983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
3201983a922SChristian Ehrhardt 		.mode		= 0644,
321702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
3221983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
3231983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
3242398f2c6SPeter Zijlstra 	},
3252398f2c6SPeter Zijlstra 	{
326d00535dbSNamhyung Kim 		.procname	= "sched_migration_cost_ns",
327da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
328da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
329da84d961SIngo Molnar 		.mode		= 0644,
3306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
331da84d961SIngo Molnar 	},
332b82d9fddSPeter Zijlstra 	{
333b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
334b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
335b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
336fa85ae24SPeter Zijlstra 		.mode		= 0644,
3376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
338fa85ae24SPeter Zijlstra 	},
339cd1bb94bSArun R Bharadwaj 	{
340d00535dbSNamhyung Kim 		.procname	= "sched_time_avg_ms",
341e9e9250bSPeter Zijlstra 		.data		= &sysctl_sched_time_avg,
342e9e9250bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
343e9e9250bSPeter Zijlstra 		.mode		= 0644,
3446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
345e9e9250bSPeter Zijlstra 	},
346e9e9250bSPeter Zijlstra 	{
347d00535dbSNamhyung Kim 		.procname	= "sched_shares_window_ns",
348a7a4f8a7SPaul Turner 		.data		= &sysctl_sched_shares_window,
349a7a4f8a7SPaul Turner 		.maxlen		= sizeof(unsigned int),
350a7a4f8a7SPaul Turner 		.mode		= 0644,
351a7a4f8a7SPaul Turner 		.proc_handler	= proc_dointvec,
352a7a4f8a7SPaul Turner 	},
353a7a4f8a7SPaul Turner 	{
354cd1bb94bSArun R Bharadwaj 		.procname	= "timer_migration",
355cd1bb94bSArun R Bharadwaj 		.data		= &sysctl_timer_migration,
356cd1bb94bSArun R Bharadwaj 		.maxlen		= sizeof(unsigned int),
357cd1bb94bSArun R Bharadwaj 		.mode		= 0644,
3586d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
359bfdb4d9fSArun R Bharadwaj 		.extra1		= &zero,
360bfdb4d9fSArun R Bharadwaj 		.extra2		= &one,
361cd1bb94bSArun R Bharadwaj 	},
362cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
363cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
364cbee9f88SPeter Zijlstra 	{
3654b96a29bSPeter Zijlstra 		.procname	= "numa_balancing_scan_delay_ms",
3664b96a29bSPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_delay,
3674b96a29bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3684b96a29bSPeter Zijlstra 		.mode		= 0644,
3694b96a29bSPeter Zijlstra 		.proc_handler	= proc_dointvec,
3704b96a29bSPeter Zijlstra 	},
3714b96a29bSPeter Zijlstra 	{
372cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_min_ms",
373cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_min,
374cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
375cbee9f88SPeter Zijlstra 		.mode		= 0644,
376cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
377cbee9f88SPeter Zijlstra 	},
378cbee9f88SPeter Zijlstra 	{
379cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_max_ms",
380cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_max,
381cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
382cbee9f88SPeter Zijlstra 		.mode		= 0644,
383cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
384cbee9f88SPeter Zijlstra 	},
3856e5fb223SPeter Zijlstra 	{
3866e5fb223SPeter Zijlstra 		.procname	= "numa_balancing_scan_size_mb",
3876e5fb223SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_size,
3886e5fb223SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3896e5fb223SPeter Zijlstra 		.mode		= 0644,
39064192658SKirill Tkhai 		.proc_handler	= proc_dointvec_minmax,
39164192658SKirill Tkhai 		.extra1		= &one,
3926e5fb223SPeter Zijlstra 	},
3933a7053b3SMel Gorman 	{
39454a43d54SAndi Kleen 		.procname	= "numa_balancing",
39554a43d54SAndi Kleen 		.data		= NULL, /* filled in by handler */
39654a43d54SAndi Kleen 		.maxlen		= sizeof(unsigned int),
39754a43d54SAndi Kleen 		.mode		= 0644,
39854a43d54SAndi Kleen 		.proc_handler	= sysctl_numa_balancing,
39954a43d54SAndi Kleen 		.extra1		= &zero,
40054a43d54SAndi Kleen 		.extra2		= &one,
40154a43d54SAndi Kleen 	},
402cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
403cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
4041799e35dSIngo Molnar 	{
4059f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
4069f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
4079f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4089f0c1e56SPeter Zijlstra 		.mode		= 0644,
4096d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4109f0c1e56SPeter Zijlstra 	},
4119f0c1e56SPeter Zijlstra 	{
4129f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
4139f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
4149f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
4159f0c1e56SPeter Zijlstra 		.mode		= 0644,
4166d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4179f0c1e56SPeter Zijlstra 	},
418ce0dbbbbSClark Williams 	{
419ce0dbbbbSClark Williams 		.procname	= "sched_rr_timeslice_ms",
420ce0dbbbbSClark Williams 		.data		= &sched_rr_timeslice,
421ce0dbbbbSClark Williams 		.maxlen		= sizeof(int),
422ce0dbbbbSClark Williams 		.mode		= 0644,
423ce0dbbbbSClark Williams 		.proc_handler	= sched_rr_handler,
424ce0dbbbbSClark Williams 	},
4255091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
4265091faa4SMike Galbraith 	{
4275091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
4285091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
4295091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
4305091faa4SMike Galbraith 		.mode		= 0644,
4311747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
4325091faa4SMike Galbraith 		.extra1		= &zero,
4335091faa4SMike Galbraith 		.extra2		= &one,
4345091faa4SMike Galbraith 	},
4355091faa4SMike Galbraith #endif
436ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
437ec12cb7fSPaul Turner 	{
438ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
439ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
440ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
441ec12cb7fSPaul Turner 		.mode		= 0644,
442ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
443ec12cb7fSPaul Turner 		.extra1		= &one,
444ec12cb7fSPaul Turner 	},
445ec12cb7fSPaul Turner #endif
446f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
447f20786ffSPeter Zijlstra 	{
448f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
449f20786ffSPeter Zijlstra 		.data		= &prove_locking,
450f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
451f20786ffSPeter Zijlstra 		.mode		= 0644,
4526d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
453f20786ffSPeter Zijlstra 	},
454f20786ffSPeter Zijlstra #endif
455f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
456f20786ffSPeter Zijlstra 	{
457f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
458f20786ffSPeter Zijlstra 		.data		= &lock_stat,
459f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
460f20786ffSPeter Zijlstra 		.mode		= 0644,
4616d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
462f20786ffSPeter Zijlstra 	},
463f20786ffSPeter Zijlstra #endif
46477e54a1fSIngo Molnar 	{
4651da177e4SLinus Torvalds 		.procname	= "panic",
4661da177e4SLinus Torvalds 		.data		= &panic_timeout,
4671da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4681da177e4SLinus Torvalds 		.mode		= 0644,
4696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4701da177e4SLinus Torvalds 	},
471046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
4721da177e4SLinus Torvalds 	{
4731da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
4741da177e4SLinus Torvalds 		.data		= &core_uses_pid,
4751da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4761da177e4SLinus Torvalds 		.mode		= 0644,
4776d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4781da177e4SLinus Torvalds 	},
4791da177e4SLinus Torvalds 	{
4801da177e4SLinus Torvalds 		.procname	= "core_pattern",
4811da177e4SLinus Torvalds 		.data		= core_pattern,
48271ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
4831da177e4SLinus Torvalds 		.mode		= 0644,
48454b50199SKees Cook 		.proc_handler	= proc_dostring_coredump,
4851da177e4SLinus Torvalds 	},
486a293980cSNeil Horman 	{
487a293980cSNeil Horman 		.procname	= "core_pipe_limit",
488a293980cSNeil Horman 		.data		= &core_pipe_limit,
489a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
490a293980cSNeil Horman 		.mode		= 0644,
4916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
492a293980cSNeil Horman 	},
493046d662fSAlex Kelly #endif
49434f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
4951da177e4SLinus Torvalds 	{
4961da177e4SLinus Torvalds 		.procname	= "tainted",
49725ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
49834f5a398STheodore Ts'o 		.mode		= 0644,
4996d456111SEric W. Biederman 		.proc_handler	= proc_taint,
5001da177e4SLinus Torvalds 	},
501f4aacea2SKees Cook 	{
502f4aacea2SKees Cook 		.procname	= "sysctl_writes_strict",
503f4aacea2SKees Cook 		.data		= &sysctl_writes_strict,
504f4aacea2SKees Cook 		.maxlen		= sizeof(int),
505f4aacea2SKees Cook 		.mode		= 0644,
506f4aacea2SKees Cook 		.proc_handler	= proc_dointvec_minmax,
507f4aacea2SKees Cook 		.extra1		= &neg_one,
508f4aacea2SKees Cook 		.extra2		= &one,
509f4aacea2SKees Cook 	},
51034f5a398STheodore Ts'o #endif
5119745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
5129745512cSArjan van de Ven 	{
5139745512cSArjan van de Ven 		.procname	= "latencytop",
5149745512cSArjan van de Ven 		.data		= &latencytop_enabled,
5159745512cSArjan van de Ven 		.maxlen		= sizeof(int),
5169745512cSArjan van de Ven 		.mode		= 0644,
5176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5189745512cSArjan van de Ven 	},
5199745512cSArjan van de Ven #endif
5201da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
5211da177e4SLinus Torvalds 	{
5221da177e4SLinus Torvalds 		.procname	= "real-root-dev",
5231da177e4SLinus Torvalds 		.data		= &real_root_dev,
5241da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5251da177e4SLinus Torvalds 		.mode		= 0644,
5266d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5271da177e4SLinus Torvalds 	},
5281da177e4SLinus Torvalds #endif
52945807a1dSIngo Molnar 	{
53045807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
53145807a1dSIngo Molnar 		.data		= &print_fatal_signals,
53245807a1dSIngo Molnar 		.maxlen		= sizeof(int),
53345807a1dSIngo Molnar 		.mode		= 0644,
5346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
53545807a1dSIngo Molnar 	},
53672c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
5371da177e4SLinus Torvalds 	{
5381da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
5391da177e4SLinus Torvalds 		.data		= reboot_command,
5401da177e4SLinus Torvalds 		.maxlen		= 256,
5411da177e4SLinus Torvalds 		.mode		= 0644,
5426d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5431da177e4SLinus Torvalds 	},
5441da177e4SLinus Torvalds 	{
5451da177e4SLinus Torvalds 		.procname	= "stop-a",
5461da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
5471da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5481da177e4SLinus Torvalds 		.mode		= 0644,
5496d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5501da177e4SLinus Torvalds 	},
5511da177e4SLinus Torvalds 	{
5521da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
5531da177e4SLinus Torvalds 		.data		= &scons_pwroff,
5541da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5551da177e4SLinus Torvalds 		.mode		= 0644,
5566d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5571da177e4SLinus Torvalds 	},
5581da177e4SLinus Torvalds #endif
5590871420fSDavid S. Miller #ifdef CONFIG_SPARC64
5600871420fSDavid S. Miller 	{
5610871420fSDavid S. Miller 		.procname	= "tsb-ratio",
5620871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
5630871420fSDavid S. Miller 		.maxlen		= sizeof (int),
5640871420fSDavid S. Miller 		.mode		= 0644,
5656d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5660871420fSDavid S. Miller 	},
5670871420fSDavid S. Miller #endif
5681da177e4SLinus Torvalds #ifdef __hppa__
5691da177e4SLinus Torvalds 	{
5701da177e4SLinus Torvalds 		.procname	= "soft-power",
5711da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
5721da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5731da177e4SLinus Torvalds 	 	.mode		= 0644,
5746d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5751da177e4SLinus Torvalds 	},
576bf14e3b9SVineet Gupta #endif
577bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
5781da177e4SLinus Torvalds 	{
5791da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
5801da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
5811da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5821da177e4SLinus Torvalds 		.mode		= 0644,
5836d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5841da177e4SLinus Torvalds 	},
5851da177e4SLinus Torvalds #endif
5861da177e4SLinus Torvalds 	{
5871da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
5881da177e4SLinus Torvalds 		.data		= &C_A_D,
5891da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5901da177e4SLinus Torvalds 		.mode		= 0644,
5916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5921da177e4SLinus Torvalds 	},
593606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
594b0fc494fSSteven Rostedt 	{
595b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
596b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
597b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
598b0fc494fSSteven Rostedt 		.mode		= 0644,
5996d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
600b0fc494fSSteven Rostedt 	},
601b0fc494fSSteven Rostedt #endif
602f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
603f38f1d2aSSteven Rostedt 	{
604f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
605f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
606f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
607f38f1d2aSSteven Rostedt 		.mode		= 0644,
6086d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
609f38f1d2aSSteven Rostedt 	},
610f38f1d2aSSteven Rostedt #endif
611944ac425SSteven Rostedt #ifdef CONFIG_TRACING
612944ac425SSteven Rostedt 	{
6133299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
614944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
615944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
616944ac425SSteven Rostedt 		.mode		= 0644,
6176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
618944ac425SSteven Rostedt 	},
619de7edd31SSteven Rostedt (Red Hat) 	{
620de7edd31SSteven Rostedt (Red Hat) 		.procname	= "traceoff_on_warning",
621de7edd31SSteven Rostedt (Red Hat) 		.data		= &__disable_trace_on_warning,
622de7edd31SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(__disable_trace_on_warning),
623de7edd31SSteven Rostedt (Red Hat) 		.mode		= 0644,
624de7edd31SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
625de7edd31SSteven Rostedt (Red Hat) 	},
626944ac425SSteven Rostedt #endif
6277984754bSKees Cook #ifdef CONFIG_KEXEC
6287984754bSKees Cook 	{
6297984754bSKees Cook 		.procname	= "kexec_load_disabled",
6307984754bSKees Cook 		.data		= &kexec_load_disabled,
6317984754bSKees Cook 		.maxlen		= sizeof(int),
6327984754bSKees Cook 		.mode		= 0644,
6337984754bSKees Cook 		/* only handle a transition from default "0" to "1" */
6347984754bSKees Cook 		.proc_handler	= proc_dointvec_minmax,
6357984754bSKees Cook 		.extra1		= &one,
6367984754bSKees Cook 		.extra2		= &one,
6377984754bSKees Cook 	},
6387984754bSKees Cook #endif
639a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
6401da177e4SLinus Torvalds 	{
6411da177e4SLinus Torvalds 		.procname	= "modprobe",
6421da177e4SLinus Torvalds 		.data		= &modprobe_path,
6431da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
6441da177e4SLinus Torvalds 		.mode		= 0644,
6456d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6461da177e4SLinus Torvalds 	},
6473d43321bSKees Cook 	{
6483d43321bSKees Cook 		.procname	= "modules_disabled",
6493d43321bSKees Cook 		.data		= &modules_disabled,
6503d43321bSKees Cook 		.maxlen		= sizeof(int),
6513d43321bSKees Cook 		.mode		= 0644,
6523d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
6536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6543d43321bSKees Cook 		.extra1		= &one,
6553d43321bSKees Cook 		.extra2		= &one,
6563d43321bSKees Cook 	},
6571da177e4SLinus Torvalds #endif
65886d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER
6591da177e4SLinus Torvalds 	{
6601da177e4SLinus Torvalds 		.procname	= "hotplug",
661312c004dSKay Sievers 		.data		= &uevent_helper,
662312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
6631da177e4SLinus Torvalds 		.mode		= 0644,
6646d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6651da177e4SLinus Torvalds 	},
66686d56134SMichael Marineau #endif
6671da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
6681da177e4SLinus Torvalds 	{
6691da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
6701da177e4SLinus Torvalds 		.data		= &sg_big_buff,
6711da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6721da177e4SLinus Torvalds 		.mode		= 0444,
6736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6741da177e4SLinus Torvalds 	},
6751da177e4SLinus Torvalds #endif
6761da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
6771da177e4SLinus Torvalds 	{
6781da177e4SLinus Torvalds 		.procname	= "acct",
6791da177e4SLinus Torvalds 		.data		= &acct_parm,
6801da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
6811da177e4SLinus Torvalds 		.mode		= 0644,
6826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6831da177e4SLinus Torvalds 	},
6841da177e4SLinus Torvalds #endif
6851da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
6861da177e4SLinus Torvalds 	{
6871da177e4SLinus Torvalds 		.procname	= "sysrq",
6885d6f647fSIngo Molnar 		.data		= &__sysrq_enabled,
6891da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6901da177e4SLinus Torvalds 		.mode		= 0644,
69197f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
6921da177e4SLinus Torvalds 	},
6931da177e4SLinus Torvalds #endif
694d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
6951da177e4SLinus Torvalds 	{
6961da177e4SLinus Torvalds 		.procname	= "cad_pid",
6979ec52099SCedric Le Goater 		.data		= NULL,
6981da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6991da177e4SLinus Torvalds 		.mode		= 0600,
7006d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
7011da177e4SLinus Torvalds 	},
702d6f8ff73SRandy Dunlap #endif
7031da177e4SLinus Torvalds 	{
7041da177e4SLinus Torvalds 		.procname	= "threads-max",
7051da177e4SLinus Torvalds 		.data		= &max_threads,
7061da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7071da177e4SLinus Torvalds 		.mode		= 0644,
7086d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7091da177e4SLinus Torvalds 	},
7101da177e4SLinus Torvalds 	{
7111da177e4SLinus Torvalds 		.procname	= "random",
7121da177e4SLinus Torvalds 		.mode		= 0555,
7131da177e4SLinus Torvalds 		.child		= random_table,
7141da177e4SLinus Torvalds 	},
7151da177e4SLinus Torvalds 	{
71617f60a7dSEric Paris 		.procname	= "usermodehelper",
71717f60a7dSEric Paris 		.mode		= 0555,
71817f60a7dSEric Paris 		.child		= usermodehelper_table,
71917f60a7dSEric Paris 	},
72017f60a7dSEric Paris 	{
7211da177e4SLinus Torvalds 		.procname	= "overflowuid",
7221da177e4SLinus Torvalds 		.data		= &overflowuid,
7231da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7241da177e4SLinus Torvalds 		.mode		= 0644,
7256d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7261da177e4SLinus Torvalds 		.extra1		= &minolduid,
7271da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7281da177e4SLinus Torvalds 	},
7291da177e4SLinus Torvalds 	{
7301da177e4SLinus Torvalds 		.procname	= "overflowgid",
7311da177e4SLinus Torvalds 		.data		= &overflowgid,
7321da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7331da177e4SLinus Torvalds 		.mode		= 0644,
7346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7351da177e4SLinus Torvalds 		.extra1		= &minolduid,
7361da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7371da177e4SLinus Torvalds 	},
738347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
7391da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU
7401da177e4SLinus Torvalds 	{
7411da177e4SLinus Torvalds 		.procname	= "ieee_emulation_warnings",
7421da177e4SLinus Torvalds 		.data		= &sysctl_ieee_emulation_warnings,
7431da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7441da177e4SLinus Torvalds 		.mode		= 0644,
7456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7461da177e4SLinus Torvalds 	},
7471da177e4SLinus Torvalds #endif
7481da177e4SLinus Torvalds 	{
7491da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
750ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
7511da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7521da177e4SLinus Torvalds 		.mode		= 0644,
7536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7541da177e4SLinus Torvalds 	},
7551da177e4SLinus Torvalds #endif
7561da177e4SLinus Torvalds 	{
7571da177e4SLinus Torvalds 		.procname	= "pid_max",
7581da177e4SLinus Torvalds 		.data		= &pid_max,
7591da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7601da177e4SLinus Torvalds 		.mode		= 0644,
7616d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7621da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
7631da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
7641da177e4SLinus Torvalds 	},
7651da177e4SLinus Torvalds 	{
7661da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
7671da177e4SLinus Torvalds 		.data		= &panic_on_oops,
7681da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7691da177e4SLinus Torvalds 		.mode		= 0644,
7706d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7711da177e4SLinus Torvalds 	},
7727ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
7737ef3d2fdSJoe Perches 	{
7747ef3d2fdSJoe Perches 		.procname	= "printk",
7757ef3d2fdSJoe Perches 		.data		= &console_loglevel,
7767ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
7777ef3d2fdSJoe Perches 		.mode		= 0644,
7786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7797ef3d2fdSJoe Perches 	},
7801da177e4SLinus Torvalds 	{
7811da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
782717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
7831da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7841da177e4SLinus Torvalds 		.mode		= 0644,
7856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
7861da177e4SLinus Torvalds 	},
7871da177e4SLinus Torvalds 	{
7881da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
789717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
7901da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7911da177e4SLinus Torvalds 		.mode		= 0644,
7926d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7931da177e4SLinus Torvalds 	},
794af91322eSDave Young 	{
795af91322eSDave Young 		.procname	= "printk_delay",
796af91322eSDave Young 		.data		= &printk_delay_msec,
797af91322eSDave Young 		.maxlen		= sizeof(int),
798af91322eSDave Young 		.mode		= 0644,
7996d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
800af91322eSDave Young 		.extra1		= &zero,
801af91322eSDave Young 		.extra2		= &ten_thousand,
802af91322eSDave Young 	},
8031da177e4SLinus Torvalds 	{
804eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
805eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
806eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
807eaf06b24SDan Rosenberg 		.mode		= 0644,
808620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
809eaf06b24SDan Rosenberg 		.extra1		= &zero,
810eaf06b24SDan Rosenberg 		.extra2		= &one,
811eaf06b24SDan Rosenberg 	},
812455cd5abSDan Rosenberg 	{
813455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
814455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
815455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
816455cd5abSDan Rosenberg 		.mode		= 0644,
817620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
818455cd5abSDan Rosenberg 		.extra1		= &zero,
819455cd5abSDan Rosenberg 		.extra2		= &two,
820455cd5abSDan Rosenberg 	},
821df6e61d4SJoe Perches #endif
822eaf06b24SDan Rosenberg 	{
8231da177e4SLinus Torvalds 		.procname	= "ngroups_max",
8241da177e4SLinus Torvalds 		.data		= &ngroups_max,
8251da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8261da177e4SLinus Torvalds 		.mode		= 0444,
8276d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8281da177e4SLinus Torvalds 	},
82973efc039SDan Ballard 	{
83073efc039SDan Ballard 		.procname	= "cap_last_cap",
83173efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
83273efc039SDan Ballard 		.maxlen		= sizeof(int),
83373efc039SDan Ballard 		.mode		= 0444,
83473efc039SDan Ballard 		.proc_handler	= proc_dointvec,
83573efc039SDan Ballard 	},
83658687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
837504d7cf1SDon Zickus 	{
83858687acbSDon Zickus 		.procname       = "watchdog",
8393c00ea82SFrederic Weisbecker 		.data           = &watchdog_user_enabled,
840504d7cf1SDon Zickus 		.maxlen         = sizeof (int),
841504d7cf1SDon Zickus 		.mode           = 0644,
842586692a5SMandeep Singh Baines 		.proc_handler   = proc_dowatchdog,
843586692a5SMandeep Singh Baines 		.extra1		= &zero,
844586692a5SMandeep Singh Baines 		.extra2		= &one,
84558687acbSDon Zickus 	},
84658687acbSDon Zickus 	{
84758687acbSDon Zickus 		.procname	= "watchdog_thresh",
848586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
84958687acbSDon Zickus 		.maxlen		= sizeof(int),
85058687acbSDon Zickus 		.mode		= 0644,
851586692a5SMandeep Singh Baines 		.proc_handler	= proc_dowatchdog,
852a6572f84SLi Zefan 		.extra1		= &zero,
85358687acbSDon Zickus 		.extra2		= &sixty,
854504d7cf1SDon Zickus 	},
8552508ce18SDon Zickus 	{
8562508ce18SDon Zickus 		.procname	= "softlockup_panic",
8572508ce18SDon Zickus 		.data		= &softlockup_panic,
8582508ce18SDon Zickus 		.maxlen		= sizeof(int),
8592508ce18SDon Zickus 		.mode		= 0644,
8602508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
8612508ce18SDon Zickus 		.extra1		= &zero,
8622508ce18SDon Zickus 		.extra2		= &one,
8632508ce18SDon Zickus 	},
864ed235875SAaron Tomlin #ifdef CONFIG_SMP
865ed235875SAaron Tomlin 	{
866ed235875SAaron Tomlin 		.procname	= "softlockup_all_cpu_backtrace",
867ed235875SAaron Tomlin 		.data		= &sysctl_softlockup_all_cpu_backtrace,
868ed235875SAaron Tomlin 		.maxlen		= sizeof(int),
869ed235875SAaron Tomlin 		.mode		= 0644,
870ed235875SAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
871ed235875SAaron Tomlin 		.extra1		= &zero,
872ed235875SAaron Tomlin 		.extra2		= &one,
873ed235875SAaron Tomlin 	},
874ed235875SAaron Tomlin #endif /* CONFIG_SMP */
8755dc30558SDon Zickus 	{
8765dc30558SDon Zickus 		.procname       = "nmi_watchdog",
8773c00ea82SFrederic Weisbecker 		.data           = &watchdog_user_enabled,
8785dc30558SDon Zickus 		.maxlen         = sizeof (int),
8795dc30558SDon Zickus 		.mode           = 0644,
880586692a5SMandeep Singh Baines 		.proc_handler   = proc_dowatchdog,
881586692a5SMandeep Singh Baines 		.extra1		= &zero,
882586692a5SMandeep Singh Baines 		.extra2		= &one,
8835dc30558SDon Zickus 	},
8845dc30558SDon Zickus #endif
8855dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
8865dc30558SDon Zickus 	{
8875dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
8885dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
8895dc30558SDon Zickus 		.maxlen         = sizeof (int),
8905dc30558SDon Zickus 		.mode           = 0644,
8915dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
8925dc30558SDon Zickus 	},
893504d7cf1SDon Zickus #endif
8941da177e4SLinus Torvalds #if defined(CONFIG_X86)
8951da177e4SLinus Torvalds 	{
8968da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
8978da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
8988da5addaSDon Zickus 		.maxlen		= sizeof(int),
8998da5addaSDon Zickus 		.mode		= 0644,
9006d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9018da5addaSDon Zickus 	},
9028da5addaSDon Zickus 	{
9035211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
9045211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
9055211a242SKurt Garloff 		.maxlen		= sizeof(int),
9065211a242SKurt Garloff 		.mode		= 0644,
9076d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9085211a242SKurt Garloff 	},
90955af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW
91055af7796SMitsuo Hayasaka 	{
91155af7796SMitsuo Hayasaka 		.procname	= "panic_on_stackoverflow",
91255af7796SMitsuo Hayasaka 		.data		= &sysctl_panic_on_stackoverflow,
91355af7796SMitsuo Hayasaka 		.maxlen		= sizeof(int),
91455af7796SMitsuo Hayasaka 		.mode		= 0644,
91555af7796SMitsuo Hayasaka 		.proc_handler	= proc_dointvec,
91655af7796SMitsuo Hayasaka 	},
91755af7796SMitsuo Hayasaka #endif
9185211a242SKurt Garloff 	{
9191da177e4SLinus Torvalds 		.procname	= "bootloader_type",
9201da177e4SLinus Torvalds 		.data		= &bootloader_type,
9211da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
9221da177e4SLinus Torvalds 		.mode		= 0444,
9236d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9241da177e4SLinus Torvalds 	},
9250741f4d2SChuck Ebbert 	{
9265031296cSH. Peter Anvin 		.procname	= "bootloader_version",
9275031296cSH. Peter Anvin 		.data		= &bootloader_version,
9285031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
9295031296cSH. Peter Anvin 		.mode		= 0444,
9306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9315031296cSH. Peter Anvin 	},
9325031296cSH. Peter Anvin 	{
9330741f4d2SChuck Ebbert 		.procname	= "kstack_depth_to_print",
9340741f4d2SChuck Ebbert 		.data		= &kstack_depth_to_print,
9350741f4d2SChuck Ebbert 		.maxlen		= sizeof(int),
9360741f4d2SChuck Ebbert 		.mode		= 0644,
9376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9380741f4d2SChuck Ebbert 	},
9396e7c4025SIngo Molnar 	{
9406e7c4025SIngo Molnar 		.procname	= "io_delay_type",
9416e7c4025SIngo Molnar 		.data		= &io_delay_type,
9426e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
9436e7c4025SIngo Molnar 		.mode		= 0644,
9446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9456e7c4025SIngo Molnar 	},
9461da177e4SLinus Torvalds #endif
9477a9166e3SLuke Yang #if defined(CONFIG_MMU)
9481da177e4SLinus Torvalds 	{
9491da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
9501da177e4SLinus Torvalds 		.data		= &randomize_va_space,
9511da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
9521da177e4SLinus Torvalds 		.mode		= 0644,
9536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9541da177e4SLinus Torvalds 	},
9557a9166e3SLuke Yang #endif
9560152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
957951f22d5SMartin Schwidefsky 	{
958951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
959951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
960951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
961951f22d5SMartin Schwidefsky 		.mode		= 0644,
9626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
963951f22d5SMartin Schwidefsky 	},
964951f22d5SMartin Schwidefsky #endif
965673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
966c255d844SPavel Machek 	{
967c255d844SPavel Machek 		.procname	= "acpi_video_flags",
96877afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
969c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
970c255d844SPavel Machek 		.mode		= 0644,
9716d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
972c255d844SPavel Machek 	},
973c255d844SPavel Machek #endif
974b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
975d2b176edSJes Sorensen 	{
976d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
977d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
978d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
979d2b176edSJes Sorensen 	 	.mode		= 0644,
9806d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
981d2b176edSJes Sorensen 	},
982b6fca725SVineet Gupta #endif
983b6fca725SVineet Gupta #ifdef CONFIG_IA64
98488fc241fSDoug Chapman 	{
98588fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
98688fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
98788fc241fSDoug Chapman 		.maxlen		= sizeof (int),
98888fc241fSDoug Chapman 		.mode		= 0644,
9896d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
99088fc241fSDoug Chapman 	},
991d2b176edSJes Sorensen #endif
992e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
993e162b39aSMandeep Singh Baines 	{
994e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
995e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
996e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
997e162b39aSMandeep Singh Baines 		.mode		= 0644,
9986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
999e162b39aSMandeep Singh Baines 		.extra1		= &zero,
1000e162b39aSMandeep Singh Baines 		.extra2		= &one,
1001e162b39aSMandeep Singh Baines 	},
100282a1fcb9SIngo Molnar 	{
100382a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
100482a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
1005cd64647fSLi Zefan 		.maxlen		= sizeof(int),
100682a1fcb9SIngo Molnar 		.mode		= 0644,
1007cd64647fSLi Zefan 		.proc_handler	= proc_dointvec_minmax,
1008cd64647fSLi Zefan 		.extra1		= &zero,
100982a1fcb9SIngo Molnar 	},
101082a1fcb9SIngo Molnar 	{
101182a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
101282a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
101390739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
101482a1fcb9SIngo Molnar 		.mode		= 0644,
10156d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
101680df2847SLiu Hua 		.extra2		= &hung_task_timeout_max,
101782a1fcb9SIngo Molnar 	},
101882a1fcb9SIngo Molnar 	{
101982a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
102082a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
1021270750dbSAaron Tomlin 		.maxlen		= sizeof(int),
102282a1fcb9SIngo Molnar 		.mode		= 0644,
1023270750dbSAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
1024270750dbSAaron Tomlin 		.extra1		= &neg_one,
102582a1fcb9SIngo Molnar 	},
1026c4f3b63fSRavikiran G Thirumalai #endif
1027bebfa101SAndi Kleen #ifdef CONFIG_COMPAT
1028bebfa101SAndi Kleen 	{
1029bebfa101SAndi Kleen 		.procname	= "compat-log",
1030bebfa101SAndi Kleen 		.data		= &compat_log,
1031bebfa101SAndi Kleen 		.maxlen		= sizeof (int),
1032bebfa101SAndi Kleen 	 	.mode		= 0644,
10336d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1034bebfa101SAndi Kleen 	},
1035bebfa101SAndi Kleen #endif
103623f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
103723f78d4aSIngo Molnar 	{
103823f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
103923f78d4aSIngo Molnar 		.data		= &max_lock_depth,
104023f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
104123f78d4aSIngo Molnar 		.mode		= 0644,
10426d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
104323f78d4aSIngo Molnar 	},
104423f78d4aSIngo Molnar #endif
104510a0a8d4SJeremy Fitzhardinge 	{
104610a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
104710a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
104810a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
104910a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
10506d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
105110a0a8d4SJeremy Fitzhardinge 	},
10520b77f5bfSDavid Howells #ifdef CONFIG_KEYS
10530b77f5bfSDavid Howells 	{
10540b77f5bfSDavid Howells 		.procname	= "keys",
10550b77f5bfSDavid Howells 		.mode		= 0555,
10560b77f5bfSDavid Howells 		.child		= key_sysctls,
10570b77f5bfSDavid Howells 	},
10580b77f5bfSDavid Howells #endif
1059cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
1060aa4a2218SVince Weaver 	/*
1061aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
1062aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
1063aa4a2218SVince Weaver 	 *
1064aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
1065aa4a2218SVince Weaver 	 */
10661ccd1549SPeter Zijlstra 	{
1067cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
1068cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
1069cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
10701ccd1549SPeter Zijlstra 		.mode		= 0644,
10716d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10721ccd1549SPeter Zijlstra 	},
1073c5078f78SPeter Zijlstra 	{
1074cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
1075cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
1076cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
1077c5078f78SPeter Zijlstra 		.mode		= 0644,
10786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1079c5078f78SPeter Zijlstra 	},
1080a78ac325SPeter Zijlstra 	{
1081cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
1082cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
1083cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
1084a78ac325SPeter Zijlstra 		.mode		= 0644,
1085163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
1086723478c8SKnut Petersen 		.extra1		= &one,
1087a78ac325SPeter Zijlstra 	},
108814c63f17SDave Hansen 	{
108914c63f17SDave Hansen 		.procname	= "perf_cpu_time_max_percent",
109014c63f17SDave Hansen 		.data		= &sysctl_perf_cpu_time_max_percent,
109114c63f17SDave Hansen 		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
109214c63f17SDave Hansen 		.mode		= 0644,
109314c63f17SDave Hansen 		.proc_handler	= perf_cpu_time_max_percent_handler,
109414c63f17SDave Hansen 		.extra1		= &zero,
109514c63f17SDave Hansen 		.extra2		= &one_hundred,
109614c63f17SDave Hansen 	},
10971ccd1549SPeter Zijlstra #endif
1098dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK
1099dfec072eSVegard Nossum 	{
1100dfec072eSVegard Nossum 		.procname	= "kmemcheck",
1101dfec072eSVegard Nossum 		.data		= &kmemcheck_enabled,
1102dfec072eSVegard Nossum 		.maxlen		= sizeof(int),
1103dfec072eSVegard Nossum 		.mode		= 0644,
11046d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1105dfec072eSVegard Nossum 	},
1106dfec072eSVegard Nossum #endif
1107*9e3961a0SPrarit Bhargava 	{
1108*9e3961a0SPrarit Bhargava 		.procname	= "panic_on_warn",
1109*9e3961a0SPrarit Bhargava 		.data		= &panic_on_warn,
1110*9e3961a0SPrarit Bhargava 		.maxlen		= sizeof(int),
1111*9e3961a0SPrarit Bhargava 		.mode		= 0644,
1112*9e3961a0SPrarit Bhargava 		.proc_handler	= proc_dointvec_minmax,
1113*9e3961a0SPrarit Bhargava 		.extra1		= &zero,
1114*9e3961a0SPrarit Bhargava 		.extra2		= &one,
1115*9e3961a0SPrarit Bhargava 	},
11166fce56ecSEric W. Biederman 	{ }
11171da177e4SLinus Torvalds };
11181da177e4SLinus Torvalds 
1119d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
11201da177e4SLinus Torvalds 	{
11211da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
11221da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
11231da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
11241da177e4SLinus Torvalds 		.mode		= 0644,
1125cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1126cb16e95fSPetr Holasek 		.extra1		= &zero,
1127cb16e95fSPetr Holasek 		.extra2		= &two,
11281da177e4SLinus Torvalds 	},
11291da177e4SLinus Torvalds 	{
1130fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
1131fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
1132fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
1133fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
1134cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1135cb16e95fSPetr Holasek 		.extra1		= &zero,
1136cb16e95fSPetr Holasek 		.extra2		= &two,
1137fadd8fbdSKAMEZAWA Hiroyuki 	},
1138fadd8fbdSKAMEZAWA Hiroyuki 	{
1139fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
1140fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
1141fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
1142fe071d7eSDavid Rientjes 		.mode		= 0644,
11436d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1144fe071d7eSDavid Rientjes 	},
1145fe071d7eSDavid Rientjes 	{
1146fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
1147fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
1148fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
1149fef1bdd6SDavid Rientjes 		.mode		= 0644,
11506d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1151fef1bdd6SDavid Rientjes 	},
1152fef1bdd6SDavid Rientjes 	{
11531da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
11541da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
11551da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
11561da177e4SLinus Torvalds 		.mode		= 0644,
115749f0ce5fSJerome Marchand 		.proc_handler	= overcommit_ratio_handler,
115849f0ce5fSJerome Marchand 	},
115949f0ce5fSJerome Marchand 	{
116049f0ce5fSJerome Marchand 		.procname	= "overcommit_kbytes",
116149f0ce5fSJerome Marchand 		.data		= &sysctl_overcommit_kbytes,
116249f0ce5fSJerome Marchand 		.maxlen		= sizeof(sysctl_overcommit_kbytes),
116349f0ce5fSJerome Marchand 		.mode		= 0644,
116449f0ce5fSJerome Marchand 		.proc_handler	= overcommit_kbytes_handler,
11651da177e4SLinus Torvalds 	},
11661da177e4SLinus Torvalds 	{
11671da177e4SLinus Torvalds 		.procname	= "page-cluster",
11681da177e4SLinus Torvalds 		.data		= &page_cluster,
11691da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
11701da177e4SLinus Torvalds 		.mode		= 0644,
1171cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1172cb16e95fSPetr Holasek 		.extra1		= &zero,
11731da177e4SLinus Torvalds 	},
11741da177e4SLinus Torvalds 	{
11751da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
11761da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
11771da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
11781da177e4SLinus Torvalds 		.mode		= 0644,
11796d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
11801da177e4SLinus Torvalds 		.extra1		= &zero,
11811da177e4SLinus Torvalds 		.extra2		= &one_hundred,
11821da177e4SLinus Torvalds 	},
11831da177e4SLinus Torvalds 	{
11842da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
11852da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
11862da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
11872da02997SDavid Rientjes 		.mode		= 0644,
11886d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
1189fc3501d4SSven Wegener 		.extra1		= &one_ul,
11902da02997SDavid Rientjes 	},
11912da02997SDavid Rientjes 	{
11921da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
11931da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
11941da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
11951da177e4SLinus Torvalds 		.mode		= 0644,
11966d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
11971da177e4SLinus Torvalds 		.extra1		= &zero,
11981da177e4SLinus Torvalds 		.extra2		= &one_hundred,
11991da177e4SLinus Torvalds 	},
12001da177e4SLinus Torvalds 	{
12012da02997SDavid Rientjes 		.procname	= "dirty_bytes",
12022da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
12032da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
12042da02997SDavid Rientjes 		.mode		= 0644,
12056d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
12069e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
12072da02997SDavid Rientjes 	},
12082da02997SDavid Rientjes 	{
12091da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
1210f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
1211f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
12121da177e4SLinus Torvalds 		.mode		= 0644,
12136d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
12141da177e4SLinus Torvalds 	},
12151da177e4SLinus Torvalds 	{
12161da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
1217f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
1218f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
12191da177e4SLinus Torvalds 		.mode		= 0644,
1220cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1221cb16e95fSPetr Holasek 		.extra1		= &zero,
12221da177e4SLinus Torvalds 	},
12231da177e4SLinus Torvalds 	{
12241da177e4SLinus Torvalds 		.procname       = "nr_pdflush_threads",
12251da177e4SLinus Torvalds 		.mode           = 0444 /* read-only */,
12263965c9aeSWanpeng Li 		.proc_handler   = pdflush_proc_obsolete,
12271da177e4SLinus Torvalds 	},
12281da177e4SLinus Torvalds 	{
12291da177e4SLinus Torvalds 		.procname	= "swappiness",
12301da177e4SLinus Torvalds 		.data		= &vm_swappiness,
12311da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
12321da177e4SLinus Torvalds 		.mode		= 0644,
12336d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
12341da177e4SLinus Torvalds 		.extra1		= &zero,
12351da177e4SLinus Torvalds 		.extra2		= &one_hundred,
12361da177e4SLinus Torvalds 	},
12371da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
12381da177e4SLinus Torvalds 	{
12391da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
1240e5ff2159SAndi Kleen 		.data		= NULL,
12411da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
12421da177e4SLinus Torvalds 		.mode		= 0644,
12436d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
1244ed4d4902SDavid Rientjes 		.extra1		= &zero,
12451da177e4SLinus Torvalds 	},
124606808b08SLee Schermerhorn #ifdef CONFIG_NUMA
124706808b08SLee Schermerhorn 	{
124806808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
124906808b08SLee Schermerhorn 		.data           = NULL,
125006808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
125106808b08SLee Schermerhorn 		.mode           = 0644,
125206808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1253ed4d4902SDavid Rientjes 		.extra1		= &zero,
125406808b08SLee Schermerhorn 	},
125506808b08SLee Schermerhorn #endif
12561da177e4SLinus Torvalds 	 {
12571da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
12581da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
12591da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
12601da177e4SLinus Torvalds 		.mode		= 0644,
12616d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
12621da177e4SLinus Torvalds 	 },
1263396faf03SMel Gorman 	 {
1264396faf03SMel Gorman 		.procname	= "hugepages_treat_as_movable",
1265396faf03SMel Gorman 		.data		= &hugepages_treat_as_movable,
1266396faf03SMel Gorman 		.maxlen		= sizeof(int),
1267396faf03SMel Gorman 		.mode		= 0644,
126886cdb465SNaoya Horiguchi 		.proc_handler	= proc_dointvec,
1269396faf03SMel Gorman 	},
127054f9f80dSAdam Litke 	{
1271d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
1272e5ff2159SAndi Kleen 		.data		= NULL,
1273e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
1274d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
12756d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
1276ed4d4902SDavid Rientjes 		.extra1		= &zero,
1277d1c3fb1fSNishanth Aravamudan 	},
12781da177e4SLinus Torvalds #endif
12791da177e4SLinus Torvalds 	{
12801da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
12811da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
12821da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
12831da177e4SLinus Torvalds 		.mode		= 0644,
12846d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
12851da177e4SLinus Torvalds 	},
12861da177e4SLinus Torvalds 	{
12879d0243bcSAndrew Morton 		.procname	= "drop_caches",
12889d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
12899d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
12909d0243bcSAndrew Morton 		.mode		= 0644,
12919d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
1292cb16e95fSPetr Holasek 		.extra1		= &one,
12935509a5d2SDave Hansen 		.extra2		= &four,
12949d0243bcSAndrew Morton 	},
129576ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
129676ab0f53SMel Gorman 	{
129776ab0f53SMel Gorman 		.procname	= "compact_memory",
129876ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
129976ab0f53SMel Gorman 		.maxlen		= sizeof(int),
130076ab0f53SMel Gorman 		.mode		= 0200,
130176ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
130276ab0f53SMel Gorman 	},
13035e771905SMel Gorman 	{
13045e771905SMel Gorman 		.procname	= "extfrag_threshold",
13055e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
13065e771905SMel Gorman 		.maxlen		= sizeof(int),
13075e771905SMel Gorman 		.mode		= 0644,
13085e771905SMel Gorman 		.proc_handler	= sysctl_extfrag_handler,
13095e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
13105e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
13115e771905SMel Gorman 	},
13125e771905SMel Gorman 
131376ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
13149d0243bcSAndrew Morton 	{
13151da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
13161da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
13171da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
13181da177e4SLinus Torvalds 		.mode		= 0644,
13196d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
13201da177e4SLinus Torvalds 		.extra1		= &zero,
13211da177e4SLinus Torvalds 	},
13228ad4b1fbSRohit Seth 	{
13238ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
13248ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
13258ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
13268ad4b1fbSRohit Seth 		.mode		= 0644,
13276d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
13287cd2b0a3SDavid Rientjes 		.extra1		= &zero,
13298ad4b1fbSRohit Seth 	},
13301da177e4SLinus Torvalds #ifdef CONFIG_MMU
13311da177e4SLinus Torvalds 	{
13321da177e4SLinus Torvalds 		.procname	= "max_map_count",
13331da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
13341da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
13351da177e4SLinus Torvalds 		.mode		= 0644,
13363e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
133770da2340SAmerigo Wang 		.extra1		= &zero,
13381da177e4SLinus Torvalds 	},
1339dd8632a1SPaul Mundt #else
1340dd8632a1SPaul Mundt 	{
1341dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
1342dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
1343dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
1344dd8632a1SPaul Mundt 		.mode		= 0644,
13456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1346dd8632a1SPaul Mundt 		.extra1		= &zero,
1347dd8632a1SPaul Mundt 	},
13481da177e4SLinus Torvalds #endif
13491da177e4SLinus Torvalds 	{
13501da177e4SLinus Torvalds 		.procname	= "laptop_mode",
13511da177e4SLinus Torvalds 		.data		= &laptop_mode,
13521da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
13531da177e4SLinus Torvalds 		.mode		= 0644,
13546d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
13551da177e4SLinus Torvalds 	},
13561da177e4SLinus Torvalds 	{
13571da177e4SLinus Torvalds 		.procname	= "block_dump",
13581da177e4SLinus Torvalds 		.data		= &block_dump,
13591da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
13601da177e4SLinus Torvalds 		.mode		= 0644,
13616d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13621da177e4SLinus Torvalds 		.extra1		= &zero,
13631da177e4SLinus Torvalds 	},
13641da177e4SLinus Torvalds 	{
13651da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
13661da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
13671da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
13681da177e4SLinus Torvalds 		.mode		= 0644,
13696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13701da177e4SLinus Torvalds 		.extra1		= &zero,
13711da177e4SLinus Torvalds 	},
13721da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
13731da177e4SLinus Torvalds 	{
13741da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
13751da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
13761da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
13771da177e4SLinus Torvalds 		.mode		= 0644,
13786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13791da177e4SLinus Torvalds 		.extra1		= &zero,
13801da177e4SLinus Torvalds 	},
13811da177e4SLinus Torvalds #endif
13821743660bSChristoph Lameter #ifdef CONFIG_NUMA
13831743660bSChristoph Lameter 	{
13841743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
13851743660bSChristoph Lameter 		.data		= &zone_reclaim_mode,
13861743660bSChristoph Lameter 		.maxlen		= sizeof(zone_reclaim_mode),
13871743660bSChristoph Lameter 		.mode		= 0644,
13886d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1389c84db23cSChristoph Lameter 		.extra1		= &zero,
13901743660bSChristoph Lameter 	},
13919614634fSChristoph Lameter 	{
13929614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
13939614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
13949614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
13959614634fSChristoph Lameter 		.mode		= 0644,
13966d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
13979614634fSChristoph Lameter 		.extra1		= &zero,
13989614634fSChristoph Lameter 		.extra2		= &one_hundred,
13999614634fSChristoph Lameter 	},
14000ff38490SChristoph Lameter 	{
14010ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
14020ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
14030ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
14040ff38490SChristoph Lameter 		.mode		= 0644,
14056d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
14060ff38490SChristoph Lameter 		.extra1		= &zero,
14070ff38490SChristoph Lameter 		.extra2		= &one_hundred,
14080ff38490SChristoph Lameter 	},
14091743660bSChristoph Lameter #endif
141077461ab3SChristoph Lameter #ifdef CONFIG_SMP
141177461ab3SChristoph Lameter 	{
141277461ab3SChristoph Lameter 		.procname	= "stat_interval",
141377461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
141477461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
141577461ab3SChristoph Lameter 		.mode		= 0644,
14166d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
141777461ab3SChristoph Lameter 	},
141877461ab3SChristoph Lameter #endif
14196e141546SDavid Howells #ifdef CONFIG_MMU
1420ed032189SEric Paris 	{
1421ed032189SEric Paris 		.procname	= "mmap_min_addr",
1422788084abSEric Paris 		.data		= &dac_mmap_min_addr,
1423ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
1424ed032189SEric Paris 		.mode		= 0644,
14256d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
1426ed032189SEric Paris 	},
14276e141546SDavid Howells #endif
1428f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
1429f0c0b2b8SKAMEZAWA Hiroyuki 	{
1430f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
1431f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
1432f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
1433f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
14346d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
1435f0c0b2b8SKAMEZAWA Hiroyuki 	},
1436f0c0b2b8SKAMEZAWA Hiroyuki #endif
14372b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
14385c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1439e6e5494cSIngo Molnar 	{
1440e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
14413d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32
14423d7ee969SAndy Lutomirski 		.data		= &vdso32_enabled,
14433d7ee969SAndy Lutomirski 		.maxlen		= sizeof(vdso32_enabled),
14443d7ee969SAndy Lutomirski #else
1445e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
1446e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
14473d7ee969SAndy Lutomirski #endif
1448e6e5494cSIngo Molnar 		.mode		= 0644,
14496d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1450e6e5494cSIngo Molnar 		.extra1		= &zero,
1451e6e5494cSIngo Molnar 	},
1452e6e5494cSIngo Molnar #endif
1453195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
1454195cf453SBron Gondwana 	{
1455195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
1456195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
1457195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
1458195cf453SBron Gondwana 		.mode		= 0644,
14596d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1460195cf453SBron Gondwana 		.extra1		= &zero,
1461195cf453SBron Gondwana 		.extra2		= &one,
1462195cf453SBron Gondwana 	},
1463195cf453SBron Gondwana #endif
14646a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
14656a46079cSAndi Kleen 	{
14666a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
14676a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
14686a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
14696a46079cSAndi Kleen 		.mode		= 0644,
14706d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
14716a46079cSAndi Kleen 		.extra1		= &zero,
14726a46079cSAndi Kleen 		.extra2		= &one,
14736a46079cSAndi Kleen 	},
14746a46079cSAndi Kleen 	{
14756a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
14766a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
14776a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
14786a46079cSAndi Kleen 		.mode		= 0644,
14796d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
14806a46079cSAndi Kleen 		.extra1		= &zero,
14816a46079cSAndi Kleen 		.extra2		= &one,
14826a46079cSAndi Kleen 	},
14836a46079cSAndi Kleen #endif
1484c9b1d098SAndrew Shewmaker 	{
1485c9b1d098SAndrew Shewmaker 		.procname	= "user_reserve_kbytes",
1486c9b1d098SAndrew Shewmaker 		.data		= &sysctl_user_reserve_kbytes,
1487c9b1d098SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
1488c9b1d098SAndrew Shewmaker 		.mode		= 0644,
1489c9b1d098SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
1490c9b1d098SAndrew Shewmaker 	},
14914eeab4f5SAndrew Shewmaker 	{
14924eeab4f5SAndrew Shewmaker 		.procname	= "admin_reserve_kbytes",
14934eeab4f5SAndrew Shewmaker 		.data		= &sysctl_admin_reserve_kbytes,
14944eeab4f5SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
14954eeab4f5SAndrew Shewmaker 		.mode		= 0644,
14964eeab4f5SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
14974eeab4f5SAndrew Shewmaker 	},
14986fce56ecSEric W. Biederman 	{ }
14991da177e4SLinus Torvalds };
15001da177e4SLinus Torvalds 
15012abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1502d8217f07SEric W. Biederman static struct ctl_table binfmt_misc_table[] = {
15036fce56ecSEric W. Biederman 	{ }
15042abc26fcSEric W. Biederman };
15052abc26fcSEric W. Biederman #endif
15062abc26fcSEric W. Biederman 
1507d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
15081da177e4SLinus Torvalds 	{
15091da177e4SLinus Torvalds 		.procname	= "inode-nr",
15101da177e4SLinus Torvalds 		.data		= &inodes_stat,
15113942c07cSGlauber Costa 		.maxlen		= 2*sizeof(long),
15121da177e4SLinus Torvalds 		.mode		= 0444,
1513cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
15141da177e4SLinus Torvalds 	},
15151da177e4SLinus Torvalds 	{
15161da177e4SLinus Torvalds 		.procname	= "inode-state",
15171da177e4SLinus Torvalds 		.data		= &inodes_stat,
15183942c07cSGlauber Costa 		.maxlen		= 7*sizeof(long),
15191da177e4SLinus Torvalds 		.mode		= 0444,
1520cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
15211da177e4SLinus Torvalds 	},
15221da177e4SLinus Torvalds 	{
15231da177e4SLinus Torvalds 		.procname	= "file-nr",
15241da177e4SLinus Torvalds 		.data		= &files_stat,
1525518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
15261da177e4SLinus Torvalds 		.mode		= 0444,
15276d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
15281da177e4SLinus Torvalds 	},
15291da177e4SLinus Torvalds 	{
15301da177e4SLinus Torvalds 		.procname	= "file-max",
15311da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
1532518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
15331da177e4SLinus Torvalds 		.mode		= 0644,
1534518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
15351da177e4SLinus Torvalds 	},
15361da177e4SLinus Torvalds 	{
15379cfe015aSEric Dumazet 		.procname	= "nr_open",
15389cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
15399cfe015aSEric Dumazet 		.maxlen		= sizeof(int),
15409cfe015aSEric Dumazet 		.mode		= 0644,
15416d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1542eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
1543eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
15449cfe015aSEric Dumazet 	},
15459cfe015aSEric Dumazet 	{
15461da177e4SLinus Torvalds 		.procname	= "dentry-state",
15471da177e4SLinus Torvalds 		.data		= &dentry_stat,
15483942c07cSGlauber Costa 		.maxlen		= 6*sizeof(long),
15491da177e4SLinus Torvalds 		.mode		= 0444,
1550312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
15511da177e4SLinus Torvalds 	},
15521da177e4SLinus Torvalds 	{
15531da177e4SLinus Torvalds 		.procname	= "overflowuid",
15541da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
15551da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15561da177e4SLinus Torvalds 		.mode		= 0644,
15576d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
15581da177e4SLinus Torvalds 		.extra1		= &minolduid,
15591da177e4SLinus Torvalds 		.extra2		= &maxolduid,
15601da177e4SLinus Torvalds 	},
15611da177e4SLinus Torvalds 	{
15621da177e4SLinus Torvalds 		.procname	= "overflowgid",
15631da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
15641da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15651da177e4SLinus Torvalds 		.mode		= 0644,
15666d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
15671da177e4SLinus Torvalds 		.extra1		= &minolduid,
15681da177e4SLinus Torvalds 		.extra2		= &maxolduid,
15691da177e4SLinus Torvalds 	},
1570bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
15711da177e4SLinus Torvalds 	{
15721da177e4SLinus Torvalds 		.procname	= "leases-enable",
15731da177e4SLinus Torvalds 		.data		= &leases_enable,
15741da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15751da177e4SLinus Torvalds 		.mode		= 0644,
15766d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15771da177e4SLinus Torvalds 	},
1578bfcd17a6SThomas Petazzoni #endif
15791da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
15801da177e4SLinus Torvalds 	{
15811da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
15821da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
15831da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15841da177e4SLinus Torvalds 		.mode		= 0644,
15856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15861da177e4SLinus Torvalds 	},
15871da177e4SLinus Torvalds #endif
15881da177e4SLinus Torvalds #ifdef CONFIG_MMU
1589bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
15901da177e4SLinus Torvalds 	{
15911da177e4SLinus Torvalds 		.procname	= "lease-break-time",
15921da177e4SLinus Torvalds 		.data		= &lease_break_time,
15931da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15941da177e4SLinus Torvalds 		.mode		= 0644,
15956d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15961da177e4SLinus Torvalds 	},
1597bfcd17a6SThomas Petazzoni #endif
1598ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
15991da177e4SLinus Torvalds 	{
16001da177e4SLinus Torvalds 		.procname	= "aio-nr",
16011da177e4SLinus Torvalds 		.data		= &aio_nr,
16021da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
16031da177e4SLinus Torvalds 		.mode		= 0444,
16046d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
16051da177e4SLinus Torvalds 	},
16061da177e4SLinus Torvalds 	{
16071da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
16081da177e4SLinus Torvalds 		.data		= &aio_max_nr,
16091da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
16101da177e4SLinus Torvalds 		.mode		= 0644,
16116d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
16121da177e4SLinus Torvalds 	},
1613ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
16142d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
16150399cb08SRobert Love 	{
16160399cb08SRobert Love 		.procname	= "inotify",
16170399cb08SRobert Love 		.mode		= 0555,
16180399cb08SRobert Love 		.child		= inotify_table,
16190399cb08SRobert Love 	},
16200399cb08SRobert Love #endif
16217ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
16227ef9964eSDavide Libenzi 	{
16237ef9964eSDavide Libenzi 		.procname	= "epoll",
16247ef9964eSDavide Libenzi 		.mode		= 0555,
16257ef9964eSDavide Libenzi 		.child		= epoll_table,
16267ef9964eSDavide Libenzi 	},
16277ef9964eSDavide Libenzi #endif
16281da177e4SLinus Torvalds #endif
1629d6e71144SAlan Cox 	{
1630800179c9SKees Cook 		.procname	= "protected_symlinks",
1631800179c9SKees Cook 		.data		= &sysctl_protected_symlinks,
1632800179c9SKees Cook 		.maxlen		= sizeof(int),
1633800179c9SKees Cook 		.mode		= 0600,
1634800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1635800179c9SKees Cook 		.extra1		= &zero,
1636800179c9SKees Cook 		.extra2		= &one,
1637800179c9SKees Cook 	},
1638800179c9SKees Cook 	{
1639800179c9SKees Cook 		.procname	= "protected_hardlinks",
1640800179c9SKees Cook 		.data		= &sysctl_protected_hardlinks,
1641800179c9SKees Cook 		.maxlen		= sizeof(int),
1642800179c9SKees Cook 		.mode		= 0600,
1643800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1644800179c9SKees Cook 		.extra1		= &zero,
1645800179c9SKees Cook 		.extra2		= &one,
1646800179c9SKees Cook 	},
1647800179c9SKees Cook 	{
1648d6e71144SAlan Cox 		.procname	= "suid_dumpable",
1649d6e71144SAlan Cox 		.data		= &suid_dumpable,
1650d6e71144SAlan Cox 		.maxlen		= sizeof(int),
1651d6e71144SAlan Cox 		.mode		= 0644,
165254b50199SKees Cook 		.proc_handler	= proc_dointvec_minmax_coredump,
16538e654fbaSMatthew Wilcox 		.extra1		= &zero,
16548e654fbaSMatthew Wilcox 		.extra2		= &two,
1655d6e71144SAlan Cox 	},
16562abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
16572abc26fcSEric W. Biederman 	{
16582abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
16592abc26fcSEric W. Biederman 		.mode		= 0555,
16602abc26fcSEric W. Biederman 		.child		= binfmt_misc_table,
16612abc26fcSEric W. Biederman 	},
16622abc26fcSEric W. Biederman #endif
1663b492e95bSJens Axboe 	{
1664ff9da691SJens Axboe 		.procname	= "pipe-max-size",
1665ff9da691SJens Axboe 		.data		= &pipe_max_size,
1666b492e95bSJens Axboe 		.maxlen		= sizeof(int),
1667b492e95bSJens Axboe 		.mode		= 0644,
1668ff9da691SJens Axboe 		.proc_handler	= &pipe_proc_fn,
1669ff9da691SJens Axboe 		.extra1		= &pipe_min_size,
1670b492e95bSJens Axboe 	},
16716fce56ecSEric W. Biederman 	{ }
16721da177e4SLinus Torvalds };
16731da177e4SLinus Torvalds 
1674d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
16757ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1676abd4f750SMasoud Asgharifard Sharbiani 	{
1677abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
1678abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
1679abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
1680abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
1681abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
1682abd4f750SMasoud Asgharifard Sharbiani 	},
1683abd4f750SMasoud Asgharifard Sharbiani #endif
1684b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
1685b2be84dfSMasami Hiramatsu 	{
1686b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
1687b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
1688b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
1689b2be84dfSMasami Hiramatsu 		.mode		= 0644,
1690b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
1691b2be84dfSMasami Hiramatsu 		.extra1		= &zero,
1692b2be84dfSMasami Hiramatsu 		.extra2		= &one,
1693b2be84dfSMasami Hiramatsu 	},
1694b2be84dfSMasami Hiramatsu #endif
16956fce56ecSEric W. Biederman 	{ }
16961da177e4SLinus Torvalds };
16971da177e4SLinus Torvalds 
1698d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
16996fce56ecSEric W. Biederman 	{ }
17001da177e4SLinus Torvalds };
17011da177e4SLinus Torvalds 
1702de4e83bdSEric W. Biederman int __init sysctl_init(void)
1703330d57fbSAl Viro {
1704fd4b616bSSteven Rostedt 	struct ctl_table_header *hdr;
1705fd4b616bSSteven Rostedt 
1706fd4b616bSSteven Rostedt 	hdr = register_sysctl_table(sysctl_base_table);
1707fd4b616bSSteven Rostedt 	kmemleak_not_leak(hdr);
1708330d57fbSAl Viro 	return 0;
1709f7e6ced4SAl Viro }
1710f7e6ced4SAl Viro 
1711b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
1712b89a8171SEric W. Biederman 
17131da177e4SLinus Torvalds /*
17141da177e4SLinus Torvalds  * /proc/sys support
17151da177e4SLinus Torvalds  */
17161da177e4SLinus Torvalds 
1717b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL
17181da177e4SLinus Torvalds 
1719f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write,
1720f8808300SKees Cook 			   char __user *buffer,
1721b1ba4dddSAdrian Bunk 			   size_t *lenp, loff_t *ppos)
1722f5dd3d6fSSam Vilain {
1723f5dd3d6fSSam Vilain 	size_t len;
1724f5dd3d6fSSam Vilain 	char __user *p;
1725f5dd3d6fSSam Vilain 	char c;
1726f5dd3d6fSSam Vilain 
17278d060877SOleg Nesterov 	if (!data || !maxlen || !*lenp) {
1728f5dd3d6fSSam Vilain 		*lenp = 0;
1729f5dd3d6fSSam Vilain 		return 0;
1730f5dd3d6fSSam Vilain 	}
1731f5dd3d6fSSam Vilain 
1732f5dd3d6fSSam Vilain 	if (write) {
1733f4aacea2SKees Cook 		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1734f4aacea2SKees Cook 			/* Only continue writes not past the end of buffer. */
1735f4aacea2SKees Cook 			len = strlen(data);
1736f4aacea2SKees Cook 			if (len > maxlen - 1)
1737f4aacea2SKees Cook 				len = maxlen - 1;
1738f4aacea2SKees Cook 
1739f4aacea2SKees Cook 			if (*ppos > len)
1740f4aacea2SKees Cook 				return 0;
1741f4aacea2SKees Cook 			len = *ppos;
1742f4aacea2SKees Cook 		} else {
17432ca9bb45SKees Cook 			/* Start writing from beginning of buffer. */
1744f5dd3d6fSSam Vilain 			len = 0;
1745f4aacea2SKees Cook 		}
1746f4aacea2SKees Cook 
17472ca9bb45SKees Cook 		*ppos += *lenp;
1748f5dd3d6fSSam Vilain 		p = buffer;
17492ca9bb45SKees Cook 		while ((p - buffer) < *lenp && len < maxlen - 1) {
1750f5dd3d6fSSam Vilain 			if (get_user(c, p++))
1751f5dd3d6fSSam Vilain 				return -EFAULT;
1752f5dd3d6fSSam Vilain 			if (c == 0 || c == '\n')
1753f5dd3d6fSSam Vilain 				break;
17542ca9bb45SKees Cook 			data[len++] = c;
1755f5dd3d6fSSam Vilain 		}
1756f8808300SKees Cook 		data[len] = 0;
1757f5dd3d6fSSam Vilain 	} else {
1758f5dd3d6fSSam Vilain 		len = strlen(data);
1759f5dd3d6fSSam Vilain 		if (len > maxlen)
1760f5dd3d6fSSam Vilain 			len = maxlen;
17618d060877SOleg Nesterov 
17628d060877SOleg Nesterov 		if (*ppos > len) {
17638d060877SOleg Nesterov 			*lenp = 0;
17648d060877SOleg Nesterov 			return 0;
17658d060877SOleg Nesterov 		}
17668d060877SOleg Nesterov 
17678d060877SOleg Nesterov 		data += *ppos;
17688d060877SOleg Nesterov 		len  -= *ppos;
17698d060877SOleg Nesterov 
1770f5dd3d6fSSam Vilain 		if (len > *lenp)
1771f5dd3d6fSSam Vilain 			len = *lenp;
1772f5dd3d6fSSam Vilain 		if (len)
1773f5dd3d6fSSam Vilain 			if (copy_to_user(buffer, data, len))
1774f5dd3d6fSSam Vilain 				return -EFAULT;
1775f5dd3d6fSSam Vilain 		if (len < *lenp) {
1776f8808300SKees Cook 			if (put_user('\n', buffer + len))
1777f5dd3d6fSSam Vilain 				return -EFAULT;
1778f5dd3d6fSSam Vilain 			len++;
1779f5dd3d6fSSam Vilain 		}
1780f5dd3d6fSSam Vilain 		*lenp = len;
1781f5dd3d6fSSam Vilain 		*ppos += len;
1782f5dd3d6fSSam Vilain 	}
1783f5dd3d6fSSam Vilain 	return 0;
1784f5dd3d6fSSam Vilain }
1785f5dd3d6fSSam Vilain 
1786f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table)
1787f4aacea2SKees Cook {
1788f4aacea2SKees Cook 	pr_warn_once("%s wrote to %s when file position was not 0!\n"
1789f4aacea2SKees Cook 		"This will not be supported in the future. To silence this\n"
1790f4aacea2SKees Cook 		"warning, set kernel.sysctl_writes_strict = -1\n",
1791f4aacea2SKees Cook 		current->comm, table->procname);
1792f4aacea2SKees Cook }
1793f4aacea2SKees Cook 
17941da177e4SLinus Torvalds /**
17951da177e4SLinus Torvalds  * proc_dostring - read a string sysctl
17961da177e4SLinus Torvalds  * @table: the sysctl table
17971da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
17981da177e4SLinus Torvalds  * @buffer: the user buffer
17991da177e4SLinus Torvalds  * @lenp: the size of the user buffer
18001da177e4SLinus Torvalds  * @ppos: file position
18011da177e4SLinus Torvalds  *
18021da177e4SLinus Torvalds  * Reads/writes a string from/to the user buffer. If the kernel
18031da177e4SLinus Torvalds  * buffer provided is not large enough to hold the string, the
18041da177e4SLinus Torvalds  * string is truncated. The copied string is %NULL-terminated.
18051da177e4SLinus Torvalds  * If the string is being read by the user process, it is copied
18061da177e4SLinus Torvalds  * and a newline '\n' is added. It is truncated if the buffer is
18071da177e4SLinus Torvalds  * not large enough.
18081da177e4SLinus Torvalds  *
18091da177e4SLinus Torvalds  * Returns 0 on success.
18101da177e4SLinus Torvalds  */
18118d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
18121da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
18131da177e4SLinus Torvalds {
1814f4aacea2SKees Cook 	if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1815f4aacea2SKees Cook 		warn_sysctl_write(table);
1816f4aacea2SKees Cook 
1817f8808300SKees Cook 	return _proc_do_string((char *)(table->data), table->maxlen, write,
1818f8808300SKees Cook 			       (char __user *)buffer, lenp, ppos);
18191da177e4SLinus Torvalds }
18201da177e4SLinus Torvalds 
182100b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf)
182200b7c339SAmerigo Wang {
182300b7c339SAmerigo Wang 	size_t ret;
182400b7c339SAmerigo Wang 	char *tmp = skip_spaces(*buf);
182500b7c339SAmerigo Wang 	ret = tmp - *buf;
182600b7c339SAmerigo Wang 	*buf = tmp;
182700b7c339SAmerigo Wang 	return ret;
182800b7c339SAmerigo Wang }
18291da177e4SLinus Torvalds 
18309f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v)
18319f977fb7SOctavian Purdila {
18329f977fb7SOctavian Purdila 	while (*size) {
18339f977fb7SOctavian Purdila 		if (**buf != v)
18349f977fb7SOctavian Purdila 			break;
18359f977fb7SOctavian Purdila 		(*size)--;
18369f977fb7SOctavian Purdila 		(*buf)++;
18379f977fb7SOctavian Purdila 	}
18389f977fb7SOctavian Purdila }
18399f977fb7SOctavian Purdila 
184000b7c339SAmerigo Wang #define TMPBUFLEN 22
184100b7c339SAmerigo Wang /**
18420fc377bdSRandy Dunlap  * proc_get_long - reads an ASCII formatted integer from a user buffer
184300b7c339SAmerigo Wang  *
18440fc377bdSRandy Dunlap  * @buf: a kernel buffer
18450fc377bdSRandy Dunlap  * @size: size of the kernel buffer
18460fc377bdSRandy Dunlap  * @val: this is where the number will be stored
18470fc377bdSRandy Dunlap  * @neg: set to %TRUE if number is negative
18480fc377bdSRandy Dunlap  * @perm_tr: a vector which contains the allowed trailers
18490fc377bdSRandy Dunlap  * @perm_tr_len: size of the perm_tr vector
18500fc377bdSRandy Dunlap  * @tr: pointer to store the trailer character
185100b7c339SAmerigo Wang  *
18520fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
18530fc377bdSRandy Dunlap  * the amount of bytes read. If @tr is non-NULL and a trailing
18540fc377bdSRandy Dunlap  * character exists (size is non-zero after returning from this
18550fc377bdSRandy Dunlap  * function), @tr is updated with the trailing character.
185600b7c339SAmerigo Wang  */
185700b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size,
185800b7c339SAmerigo Wang 			  unsigned long *val, bool *neg,
185900b7c339SAmerigo Wang 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
186000b7c339SAmerigo Wang {
186100b7c339SAmerigo Wang 	int len;
186200b7c339SAmerigo Wang 	char *p, tmp[TMPBUFLEN];
186300b7c339SAmerigo Wang 
186400b7c339SAmerigo Wang 	if (!*size)
186500b7c339SAmerigo Wang 		return -EINVAL;
186600b7c339SAmerigo Wang 
186700b7c339SAmerigo Wang 	len = *size;
186800b7c339SAmerigo Wang 	if (len > TMPBUFLEN - 1)
186900b7c339SAmerigo Wang 		len = TMPBUFLEN - 1;
187000b7c339SAmerigo Wang 
187100b7c339SAmerigo Wang 	memcpy(tmp, *buf, len);
187200b7c339SAmerigo Wang 
187300b7c339SAmerigo Wang 	tmp[len] = 0;
187400b7c339SAmerigo Wang 	p = tmp;
187500b7c339SAmerigo Wang 	if (*p == '-' && *size > 1) {
187600b7c339SAmerigo Wang 		*neg = true;
187700b7c339SAmerigo Wang 		p++;
187800b7c339SAmerigo Wang 	} else
187900b7c339SAmerigo Wang 		*neg = false;
188000b7c339SAmerigo Wang 	if (!isdigit(*p))
188100b7c339SAmerigo Wang 		return -EINVAL;
188200b7c339SAmerigo Wang 
188300b7c339SAmerigo Wang 	*val = simple_strtoul(p, &p, 0);
188400b7c339SAmerigo Wang 
188500b7c339SAmerigo Wang 	len = p - tmp;
188600b7c339SAmerigo Wang 
188700b7c339SAmerigo Wang 	/* We don't know if the next char is whitespace thus we may accept
188800b7c339SAmerigo Wang 	 * invalid integers (e.g. 1234...a) or two integers instead of one
188900b7c339SAmerigo Wang 	 * (e.g. 123...1). So lets not allow such large numbers. */
189000b7c339SAmerigo Wang 	if (len == TMPBUFLEN - 1)
189100b7c339SAmerigo Wang 		return -EINVAL;
189200b7c339SAmerigo Wang 
189300b7c339SAmerigo Wang 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
189400b7c339SAmerigo Wang 		return -EINVAL;
189500b7c339SAmerigo Wang 
189600b7c339SAmerigo Wang 	if (tr && (len < *size))
189700b7c339SAmerigo Wang 		*tr = *p;
189800b7c339SAmerigo Wang 
189900b7c339SAmerigo Wang 	*buf += len;
190000b7c339SAmerigo Wang 	*size -= len;
190100b7c339SAmerigo Wang 
190200b7c339SAmerigo Wang 	return 0;
190300b7c339SAmerigo Wang }
190400b7c339SAmerigo Wang 
190500b7c339SAmerigo Wang /**
19060fc377bdSRandy Dunlap  * proc_put_long - converts an integer to a decimal ASCII formatted string
190700b7c339SAmerigo Wang  *
19080fc377bdSRandy Dunlap  * @buf: the user buffer
19090fc377bdSRandy Dunlap  * @size: the size of the user buffer
19100fc377bdSRandy Dunlap  * @val: the integer to be converted
19110fc377bdSRandy Dunlap  * @neg: sign of the number, %TRUE for negative
191200b7c339SAmerigo Wang  *
19130fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
19140fc377bdSRandy Dunlap  * the amount of bytes written.
191500b7c339SAmerigo Wang  */
191600b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
191700b7c339SAmerigo Wang 			  bool neg)
191800b7c339SAmerigo Wang {
191900b7c339SAmerigo Wang 	int len;
192000b7c339SAmerigo Wang 	char tmp[TMPBUFLEN], *p = tmp;
192100b7c339SAmerigo Wang 
192200b7c339SAmerigo Wang 	sprintf(p, "%s%lu", neg ? "-" : "", val);
192300b7c339SAmerigo Wang 	len = strlen(tmp);
192400b7c339SAmerigo Wang 	if (len > *size)
192500b7c339SAmerigo Wang 		len = *size;
192600b7c339SAmerigo Wang 	if (copy_to_user(*buf, tmp, len))
192700b7c339SAmerigo Wang 		return -EFAULT;
192800b7c339SAmerigo Wang 	*size -= len;
192900b7c339SAmerigo Wang 	*buf += len;
193000b7c339SAmerigo Wang 	return 0;
193100b7c339SAmerigo Wang }
193200b7c339SAmerigo Wang #undef TMPBUFLEN
193300b7c339SAmerigo Wang 
193400b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c)
193500b7c339SAmerigo Wang {
193600b7c339SAmerigo Wang 	if (*size) {
193700b7c339SAmerigo Wang 		char __user **buffer = (char __user **)buf;
193800b7c339SAmerigo Wang 		if (put_user(c, *buffer))
193900b7c339SAmerigo Wang 			return -EFAULT;
194000b7c339SAmerigo Wang 		(*size)--, (*buffer)++;
194100b7c339SAmerigo Wang 		*buf = *buffer;
194200b7c339SAmerigo Wang 	}
194300b7c339SAmerigo Wang 	return 0;
194400b7c339SAmerigo Wang }
194500b7c339SAmerigo Wang 
194600b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
19471da177e4SLinus Torvalds 				 int *valp,
19481da177e4SLinus Torvalds 				 int write, void *data)
19491da177e4SLinus Torvalds {
19501da177e4SLinus Torvalds 	if (write) {
19511da177e4SLinus Torvalds 		*valp = *negp ? -*lvalp : *lvalp;
19521da177e4SLinus Torvalds 	} else {
19531da177e4SLinus Torvalds 		int val = *valp;
19541da177e4SLinus Torvalds 		if (val < 0) {
195500b7c339SAmerigo Wang 			*negp = true;
19561da177e4SLinus Torvalds 			*lvalp = (unsigned long)-val;
19571da177e4SLinus Torvalds 		} else {
195800b7c339SAmerigo Wang 			*negp = false;
19591da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
19601da177e4SLinus Torvalds 		}
19611da177e4SLinus Torvalds 	}
19621da177e4SLinus Torvalds 	return 0;
19631da177e4SLinus Torvalds }
19641da177e4SLinus Torvalds 
196500b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
196600b7c339SAmerigo Wang 
1967d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
19688d65af78SAlexey Dobriyan 		  int write, void __user *buffer,
1969fcfbd547SKirill Korotaev 		  size_t *lenp, loff_t *ppos,
197000b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
19711da177e4SLinus Torvalds 			      int write, void *data),
19721da177e4SLinus Torvalds 		  void *data)
19731da177e4SLinus Torvalds {
197400b7c339SAmerigo Wang 	int *i, vleft, first = 1, err = 0;
197500b7c339SAmerigo Wang 	unsigned long page = 0;
197600b7c339SAmerigo Wang 	size_t left;
197700b7c339SAmerigo Wang 	char *kbuf;
19781da177e4SLinus Torvalds 
197900b7c339SAmerigo Wang 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
19801da177e4SLinus Torvalds 		*lenp = 0;
19811da177e4SLinus Torvalds 		return 0;
19821da177e4SLinus Torvalds 	}
19831da177e4SLinus Torvalds 
1984fcfbd547SKirill Korotaev 	i = (int *) tbl_data;
19851da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(*i);
19861da177e4SLinus Torvalds 	left = *lenp;
19871da177e4SLinus Torvalds 
19881da177e4SLinus Torvalds 	if (!conv)
19891da177e4SLinus Torvalds 		conv = do_proc_dointvec_conv;
19901da177e4SLinus Torvalds 
199100b7c339SAmerigo Wang 	if (write) {
1992f4aacea2SKees Cook 		if (*ppos) {
1993f4aacea2SKees Cook 			switch (sysctl_writes_strict) {
1994f4aacea2SKees Cook 			case SYSCTL_WRITES_STRICT:
1995f4aacea2SKees Cook 				goto out;
1996f4aacea2SKees Cook 			case SYSCTL_WRITES_WARN:
1997f4aacea2SKees Cook 				warn_sysctl_write(table);
1998f4aacea2SKees Cook 				break;
1999f4aacea2SKees Cook 			default:
2000f4aacea2SKees Cook 				break;
2001f4aacea2SKees Cook 			}
2002f4aacea2SKees Cook 		}
2003f4aacea2SKees Cook 
200400b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
200500b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
200600b7c339SAmerigo Wang 		page = __get_free_page(GFP_TEMPORARY);
200700b7c339SAmerigo Wang 		kbuf = (char *) page;
200800b7c339SAmerigo Wang 		if (!kbuf)
200900b7c339SAmerigo Wang 			return -ENOMEM;
201000b7c339SAmerigo Wang 		if (copy_from_user(kbuf, buffer, left)) {
201100b7c339SAmerigo Wang 			err = -EFAULT;
201200b7c339SAmerigo Wang 			goto free;
201300b7c339SAmerigo Wang 		}
201400b7c339SAmerigo Wang 		kbuf[left] = 0;
201500b7c339SAmerigo Wang 	}
201600b7c339SAmerigo Wang 
20171da177e4SLinus Torvalds 	for (; left && vleft--; i++, first=0) {
201800b7c339SAmerigo Wang 		unsigned long lval;
201900b7c339SAmerigo Wang 		bool neg;
202000b7c339SAmerigo Wang 
20211da177e4SLinus Torvalds 		if (write) {
202200b7c339SAmerigo Wang 			left -= proc_skip_spaces(&kbuf);
202300b7c339SAmerigo Wang 
2024563b0467SJ. R. Okajima 			if (!left)
2025563b0467SJ. R. Okajima 				break;
202600b7c339SAmerigo Wang 			err = proc_get_long(&kbuf, &left, &lval, &neg,
202700b7c339SAmerigo Wang 					     proc_wspace_sep,
202800b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
202900b7c339SAmerigo Wang 			if (err)
20301da177e4SLinus Torvalds 				break;
203100b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 1, data)) {
203200b7c339SAmerigo Wang 				err = -EINVAL;
203300b7c339SAmerigo Wang 				break;
20341da177e4SLinus Torvalds 			}
20351da177e4SLinus Torvalds 		} else {
203600b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 0, data)) {
203700b7c339SAmerigo Wang 				err = -EINVAL;
203800b7c339SAmerigo Wang 				break;
203900b7c339SAmerigo Wang 			}
20401da177e4SLinus Torvalds 			if (!first)
204100b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
204200b7c339SAmerigo Wang 			if (err)
20431da177e4SLinus Torvalds 				break;
204400b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, lval, neg);
204500b7c339SAmerigo Wang 			if (err)
204600b7c339SAmerigo Wang 				break;
20471da177e4SLinus Torvalds 		}
20481da177e4SLinus Torvalds 	}
20491da177e4SLinus Torvalds 
205000b7c339SAmerigo Wang 	if (!write && !first && left && !err)
205100b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
2052563b0467SJ. R. Okajima 	if (write && !err && left)
205300b7c339SAmerigo Wang 		left -= proc_skip_spaces(&kbuf);
205400b7c339SAmerigo Wang free:
20551da177e4SLinus Torvalds 	if (write) {
205600b7c339SAmerigo Wang 		free_page(page);
205700b7c339SAmerigo Wang 		if (first)
205800b7c339SAmerigo Wang 			return err ? : -EINVAL;
20591da177e4SLinus Torvalds 	}
20601da177e4SLinus Torvalds 	*lenp -= left;
2061f4aacea2SKees Cook out:
20621da177e4SLinus Torvalds 	*ppos += *lenp;
206300b7c339SAmerigo Wang 	return err;
20641da177e4SLinus Torvalds }
20651da177e4SLinus Torvalds 
20668d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write,
2067fcfbd547SKirill Korotaev 		  void __user *buffer, size_t *lenp, loff_t *ppos,
206800b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2069fcfbd547SKirill Korotaev 			      int write, void *data),
2070fcfbd547SKirill Korotaev 		  void *data)
2071fcfbd547SKirill Korotaev {
20728d65af78SAlexey Dobriyan 	return __do_proc_dointvec(table->data, table, write,
2073fcfbd547SKirill Korotaev 			buffer, lenp, ppos, conv, data);
2074fcfbd547SKirill Korotaev }
2075fcfbd547SKirill Korotaev 
20761da177e4SLinus Torvalds /**
20771da177e4SLinus Torvalds  * proc_dointvec - read a vector of integers
20781da177e4SLinus Torvalds  * @table: the sysctl table
20791da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
20801da177e4SLinus Torvalds  * @buffer: the user buffer
20811da177e4SLinus Torvalds  * @lenp: the size of the user buffer
20821da177e4SLinus Torvalds  * @ppos: file position
20831da177e4SLinus Torvalds  *
20841da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
20851da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
20861da177e4SLinus Torvalds  *
20871da177e4SLinus Torvalds  * Returns 0 on success.
20881da177e4SLinus Torvalds  */
20898d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
20901da177e4SLinus Torvalds 		     void __user *buffer, size_t *lenp, loff_t *ppos)
20911da177e4SLinus Torvalds {
20928d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
20931da177e4SLinus Torvalds 		    	    NULL,NULL);
20941da177e4SLinus Torvalds }
20951da177e4SLinus Torvalds 
209634f5a398STheodore Ts'o /*
209734f5a398STheodore Ts'o  * Taint values can only be increased
209825ddbb18SAndi Kleen  * This means we can safely use a temporary.
209934f5a398STheodore Ts'o  */
21008d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
210134f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos)
210234f5a398STheodore Ts'o {
210325ddbb18SAndi Kleen 	struct ctl_table t;
210425ddbb18SAndi Kleen 	unsigned long tmptaint = get_taint();
210525ddbb18SAndi Kleen 	int err;
210634f5a398STheodore Ts'o 
210791fcd412SBastian Blank 	if (write && !capable(CAP_SYS_ADMIN))
210834f5a398STheodore Ts'o 		return -EPERM;
210934f5a398STheodore Ts'o 
211025ddbb18SAndi Kleen 	t = *table;
211125ddbb18SAndi Kleen 	t.data = &tmptaint;
21128d65af78SAlexey Dobriyan 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
211325ddbb18SAndi Kleen 	if (err < 0)
211425ddbb18SAndi Kleen 		return err;
211525ddbb18SAndi Kleen 
211625ddbb18SAndi Kleen 	if (write) {
211725ddbb18SAndi Kleen 		/*
211825ddbb18SAndi Kleen 		 * Poor man's atomic or. Not worth adding a primitive
211925ddbb18SAndi Kleen 		 * to everyone's atomic.h for this
212025ddbb18SAndi Kleen 		 */
212125ddbb18SAndi Kleen 		int i;
212225ddbb18SAndi Kleen 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
212325ddbb18SAndi Kleen 			if ((tmptaint >> i) & 1)
2124373d4d09SRusty Russell 				add_taint(i, LOCKDEP_STILL_OK);
212525ddbb18SAndi Kleen 		}
212625ddbb18SAndi Kleen 	}
212725ddbb18SAndi Kleen 
212825ddbb18SAndi Kleen 	return err;
212934f5a398STheodore Ts'o }
213034f5a398STheodore Ts'o 
2131bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
2132620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2133bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos)
2134bfdc0b49SRichard Weinberger {
2135bfdc0b49SRichard Weinberger 	if (write && !capable(CAP_SYS_ADMIN))
2136bfdc0b49SRichard Weinberger 		return -EPERM;
2137bfdc0b49SRichard Weinberger 
2138bfdc0b49SRichard Weinberger 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2139bfdc0b49SRichard Weinberger }
2140bfdc0b49SRichard Weinberger #endif
2141bfdc0b49SRichard Weinberger 
21421da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param {
21431da177e4SLinus Torvalds 	int *min;
21441da177e4SLinus Torvalds 	int *max;
21451da177e4SLinus Torvalds };
21461da177e4SLinus Torvalds 
214700b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
21481da177e4SLinus Torvalds 					int *valp,
21491da177e4SLinus Torvalds 					int write, void *data)
21501da177e4SLinus Torvalds {
21511da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param *param = data;
21521da177e4SLinus Torvalds 	if (write) {
21531da177e4SLinus Torvalds 		int val = *negp ? -*lvalp : *lvalp;
21541da177e4SLinus Torvalds 		if ((param->min && *param->min > val) ||
21551da177e4SLinus Torvalds 		    (param->max && *param->max < val))
21561da177e4SLinus Torvalds 			return -EINVAL;
21571da177e4SLinus Torvalds 		*valp = val;
21581da177e4SLinus Torvalds 	} else {
21591da177e4SLinus Torvalds 		int val = *valp;
21601da177e4SLinus Torvalds 		if (val < 0) {
216100b7c339SAmerigo Wang 			*negp = true;
21621da177e4SLinus Torvalds 			*lvalp = (unsigned long)-val;
21631da177e4SLinus Torvalds 		} else {
216400b7c339SAmerigo Wang 			*negp = false;
21651da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
21661da177e4SLinus Torvalds 		}
21671da177e4SLinus Torvalds 	}
21681da177e4SLinus Torvalds 	return 0;
21691da177e4SLinus Torvalds }
21701da177e4SLinus Torvalds 
21711da177e4SLinus Torvalds /**
21721da177e4SLinus Torvalds  * proc_dointvec_minmax - read a vector of integers with min/max values
21731da177e4SLinus Torvalds  * @table: the sysctl table
21741da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
21751da177e4SLinus Torvalds  * @buffer: the user buffer
21761da177e4SLinus Torvalds  * @lenp: the size of the user buffer
21771da177e4SLinus Torvalds  * @ppos: file position
21781da177e4SLinus Torvalds  *
21791da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
21801da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
21811da177e4SLinus Torvalds  *
21821da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
21831da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
21841da177e4SLinus Torvalds  *
21851da177e4SLinus Torvalds  * Returns 0 on success.
21861da177e4SLinus Torvalds  */
21878d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
21881da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
21891da177e4SLinus Torvalds {
21901da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param param = {
21911da177e4SLinus Torvalds 		.min = (int *) table->extra1,
21921da177e4SLinus Torvalds 		.max = (int *) table->extra2,
21931da177e4SLinus Torvalds 	};
21948d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
21951da177e4SLinus Torvalds 				do_proc_dointvec_minmax_conv, &param);
21961da177e4SLinus Torvalds }
21971da177e4SLinus Torvalds 
219854b50199SKees Cook static void validate_coredump_safety(void)
219954b50199SKees Cook {
2200046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
2201e579d2c2SKees Cook 	if (suid_dumpable == SUID_DUMP_ROOT &&
220254b50199SKees Cook 	    core_pattern[0] != '/' && core_pattern[0] != '|') {
220354b50199SKees Cook 		printk(KERN_WARNING "Unsafe core_pattern used with "\
220454b50199SKees Cook 			"suid_dumpable=2. Pipe handler or fully qualified "\
220554b50199SKees Cook 			"core dump path required.\n");
220654b50199SKees Cook 	}
2207046d662fSAlex Kelly #endif
220854b50199SKees Cook }
220954b50199SKees Cook 
221054b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
221154b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos)
221254b50199SKees Cook {
221354b50199SKees Cook 	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
221454b50199SKees Cook 	if (!error)
221554b50199SKees Cook 		validate_coredump_safety();
221654b50199SKees Cook 	return error;
221754b50199SKees Cook }
221854b50199SKees Cook 
2219046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
222054b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
222154b50199SKees Cook 		  void __user *buffer, size_t *lenp, loff_t *ppos)
222254b50199SKees Cook {
222354b50199SKees Cook 	int error = proc_dostring(table, write, buffer, lenp, ppos);
222454b50199SKees Cook 	if (!error)
222554b50199SKees Cook 		validate_coredump_safety();
222654b50199SKees Cook 	return error;
222754b50199SKees Cook }
2228046d662fSAlex Kelly #endif
222954b50199SKees Cook 
2230d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
22311da177e4SLinus Torvalds 				     void __user *buffer,
22321da177e4SLinus Torvalds 				     size_t *lenp, loff_t *ppos,
22331da177e4SLinus Torvalds 				     unsigned long convmul,
22341da177e4SLinus Torvalds 				     unsigned long convdiv)
22351da177e4SLinus Torvalds {
223600b7c339SAmerigo Wang 	unsigned long *i, *min, *max;
223700b7c339SAmerigo Wang 	int vleft, first = 1, err = 0;
223800b7c339SAmerigo Wang 	unsigned long page = 0;
223900b7c339SAmerigo Wang 	size_t left;
224000b7c339SAmerigo Wang 	char *kbuf;
22411da177e4SLinus Torvalds 
224200b7c339SAmerigo Wang 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
22431da177e4SLinus Torvalds 		*lenp = 0;
22441da177e4SLinus Torvalds 		return 0;
22451da177e4SLinus Torvalds 	}
22461da177e4SLinus Torvalds 
2247fcfbd547SKirill Korotaev 	i = (unsigned long *) data;
22481da177e4SLinus Torvalds 	min = (unsigned long *) table->extra1;
22491da177e4SLinus Torvalds 	max = (unsigned long *) table->extra2;
22501da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(unsigned long);
22511da177e4SLinus Torvalds 	left = *lenp;
22521da177e4SLinus Torvalds 
22531da177e4SLinus Torvalds 	if (write) {
2254f4aacea2SKees Cook 		if (*ppos) {
2255f4aacea2SKees Cook 			switch (sysctl_writes_strict) {
2256f4aacea2SKees Cook 			case SYSCTL_WRITES_STRICT:
2257f4aacea2SKees Cook 				goto out;
2258f4aacea2SKees Cook 			case SYSCTL_WRITES_WARN:
2259f4aacea2SKees Cook 				warn_sysctl_write(table);
2260f4aacea2SKees Cook 				break;
2261f4aacea2SKees Cook 			default:
2262f4aacea2SKees Cook 				break;
2263f4aacea2SKees Cook 			}
2264f4aacea2SKees Cook 		}
2265f4aacea2SKees Cook 
226600b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
226700b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
226800b7c339SAmerigo Wang 		page = __get_free_page(GFP_TEMPORARY);
226900b7c339SAmerigo Wang 		kbuf = (char *) page;
227000b7c339SAmerigo Wang 		if (!kbuf)
227100b7c339SAmerigo Wang 			return -ENOMEM;
227200b7c339SAmerigo Wang 		if (copy_from_user(kbuf, buffer, left)) {
227300b7c339SAmerigo Wang 			err = -EFAULT;
227400b7c339SAmerigo Wang 			goto free;
22751da177e4SLinus Torvalds 		}
227600b7c339SAmerigo Wang 		kbuf[left] = 0;
22771da177e4SLinus Torvalds 	}
22781da177e4SLinus Torvalds 
227927b3d80aSEric Dumazet 	for (; left && vleft--; i++, first = 0) {
228000b7c339SAmerigo Wang 		unsigned long val;
228100b7c339SAmerigo Wang 
228200b7c339SAmerigo Wang 		if (write) {
228300b7c339SAmerigo Wang 			bool neg;
228400b7c339SAmerigo Wang 
228500b7c339SAmerigo Wang 			left -= proc_skip_spaces(&kbuf);
228600b7c339SAmerigo Wang 
228700b7c339SAmerigo Wang 			err = proc_get_long(&kbuf, &left, &val, &neg,
228800b7c339SAmerigo Wang 					     proc_wspace_sep,
228900b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
229000b7c339SAmerigo Wang 			if (err)
229100b7c339SAmerigo Wang 				break;
22921da177e4SLinus Torvalds 			if (neg)
22931da177e4SLinus Torvalds 				continue;
22941da177e4SLinus Torvalds 			if ((min && val < *min) || (max && val > *max))
22951da177e4SLinus Torvalds 				continue;
22961da177e4SLinus Torvalds 			*i = val;
22971da177e4SLinus Torvalds 		} else {
229800b7c339SAmerigo Wang 			val = convdiv * (*i) / convmul;
22997833819dSChen Gang 			if (!first) {
230000b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
23017833819dSChen Gang 				if (err)
23027833819dSChen Gang 					break;
23037833819dSChen Gang 			}
230400b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, val, false);
230500b7c339SAmerigo Wang 			if (err)
230600b7c339SAmerigo Wang 				break;
23071da177e4SLinus Torvalds 		}
23081da177e4SLinus Torvalds 	}
23091da177e4SLinus Torvalds 
231000b7c339SAmerigo Wang 	if (!write && !first && left && !err)
231100b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
231200b7c339SAmerigo Wang 	if (write && !err)
231300b7c339SAmerigo Wang 		left -= proc_skip_spaces(&kbuf);
231400b7c339SAmerigo Wang free:
23151da177e4SLinus Torvalds 	if (write) {
231600b7c339SAmerigo Wang 		free_page(page);
231700b7c339SAmerigo Wang 		if (first)
231800b7c339SAmerigo Wang 			return err ? : -EINVAL;
23191da177e4SLinus Torvalds 	}
23201da177e4SLinus Torvalds 	*lenp -= left;
2321f4aacea2SKees Cook out:
23221da177e4SLinus Torvalds 	*ppos += *lenp;
232300b7c339SAmerigo Wang 	return err;
23241da177e4SLinus Torvalds }
23251da177e4SLinus Torvalds 
2326d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2327fcfbd547SKirill Korotaev 				     void __user *buffer,
2328fcfbd547SKirill Korotaev 				     size_t *lenp, loff_t *ppos,
2329fcfbd547SKirill Korotaev 				     unsigned long convmul,
2330fcfbd547SKirill Korotaev 				     unsigned long convdiv)
2331fcfbd547SKirill Korotaev {
2332fcfbd547SKirill Korotaev 	return __do_proc_doulongvec_minmax(table->data, table, write,
23338d65af78SAlexey Dobriyan 			buffer, lenp, ppos, convmul, convdiv);
2334fcfbd547SKirill Korotaev }
2335fcfbd547SKirill Korotaev 
23361da177e4SLinus Torvalds /**
23371da177e4SLinus Torvalds  * proc_doulongvec_minmax - read a vector of long integers with min/max values
23381da177e4SLinus Torvalds  * @table: the sysctl table
23391da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
23401da177e4SLinus Torvalds  * @buffer: the user buffer
23411da177e4SLinus Torvalds  * @lenp: the size of the user buffer
23421da177e4SLinus Torvalds  * @ppos: file position
23431da177e4SLinus Torvalds  *
23441da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
23451da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
23461da177e4SLinus Torvalds  *
23471da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
23481da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
23491da177e4SLinus Torvalds  *
23501da177e4SLinus Torvalds  * Returns 0 on success.
23511da177e4SLinus Torvalds  */
23528d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
23531da177e4SLinus Torvalds 			   void __user *buffer, size_t *lenp, loff_t *ppos)
23541da177e4SLinus Torvalds {
23558d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
23561da177e4SLinus Torvalds }
23571da177e4SLinus Torvalds 
23581da177e4SLinus Torvalds /**
23591da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
23601da177e4SLinus Torvalds  * @table: the sysctl table
23611da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
23621da177e4SLinus Torvalds  * @buffer: the user buffer
23631da177e4SLinus Torvalds  * @lenp: the size of the user buffer
23641da177e4SLinus Torvalds  * @ppos: file position
23651da177e4SLinus Torvalds  *
23661da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
23671da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string. The values
23681da177e4SLinus Torvalds  * are treated as milliseconds, and converted to jiffies when they are stored.
23691da177e4SLinus Torvalds  *
23701da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
23711da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
23721da177e4SLinus Torvalds  *
23731da177e4SLinus Torvalds  * Returns 0 on success.
23741da177e4SLinus Torvalds  */
2375d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
23761da177e4SLinus Torvalds 				      void __user *buffer,
23771da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
23781da177e4SLinus Torvalds {
23798d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer,
23801da177e4SLinus Torvalds 				     lenp, ppos, HZ, 1000l);
23811da177e4SLinus Torvalds }
23821da177e4SLinus Torvalds 
23831da177e4SLinus Torvalds 
238400b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
23851da177e4SLinus Torvalds 					 int *valp,
23861da177e4SLinus Torvalds 					 int write, void *data)
23871da177e4SLinus Torvalds {
23881da177e4SLinus Torvalds 	if (write) {
2389cba9f33dSBart Samwel 		if (*lvalp > LONG_MAX / HZ)
2390cba9f33dSBart Samwel 			return 1;
23911da177e4SLinus Torvalds 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
23921da177e4SLinus Torvalds 	} else {
23931da177e4SLinus Torvalds 		int val = *valp;
23941da177e4SLinus Torvalds 		unsigned long lval;
23951da177e4SLinus Torvalds 		if (val < 0) {
239600b7c339SAmerigo Wang 			*negp = true;
23971da177e4SLinus Torvalds 			lval = (unsigned long)-val;
23981da177e4SLinus Torvalds 		} else {
239900b7c339SAmerigo Wang 			*negp = false;
24001da177e4SLinus Torvalds 			lval = (unsigned long)val;
24011da177e4SLinus Torvalds 		}
24021da177e4SLinus Torvalds 		*lvalp = lval / HZ;
24031da177e4SLinus Torvalds 	}
24041da177e4SLinus Torvalds 	return 0;
24051da177e4SLinus Torvalds }
24061da177e4SLinus Torvalds 
240700b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
24081da177e4SLinus Torvalds 						int *valp,
24091da177e4SLinus Torvalds 						int write, void *data)
24101da177e4SLinus Torvalds {
24111da177e4SLinus Torvalds 	if (write) {
2412cba9f33dSBart Samwel 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2413cba9f33dSBart Samwel 			return 1;
24141da177e4SLinus Torvalds 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
24151da177e4SLinus Torvalds 	} else {
24161da177e4SLinus Torvalds 		int val = *valp;
24171da177e4SLinus Torvalds 		unsigned long lval;
24181da177e4SLinus Torvalds 		if (val < 0) {
241900b7c339SAmerigo Wang 			*negp = true;
24201da177e4SLinus Torvalds 			lval = (unsigned long)-val;
24211da177e4SLinus Torvalds 		} else {
242200b7c339SAmerigo Wang 			*negp = false;
24231da177e4SLinus Torvalds 			lval = (unsigned long)val;
24241da177e4SLinus Torvalds 		}
24251da177e4SLinus Torvalds 		*lvalp = jiffies_to_clock_t(lval);
24261da177e4SLinus Torvalds 	}
24271da177e4SLinus Torvalds 	return 0;
24281da177e4SLinus Torvalds }
24291da177e4SLinus Torvalds 
243000b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
24311da177e4SLinus Torvalds 					    int *valp,
24321da177e4SLinus Torvalds 					    int write, void *data)
24331da177e4SLinus Torvalds {
24341da177e4SLinus Torvalds 	if (write) {
2435d738ce8fSFrancesco Fusco 		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2436d738ce8fSFrancesco Fusco 
2437d738ce8fSFrancesco Fusco 		if (jif > INT_MAX)
2438d738ce8fSFrancesco Fusco 			return 1;
2439d738ce8fSFrancesco Fusco 		*valp = (int)jif;
24401da177e4SLinus Torvalds 	} else {
24411da177e4SLinus Torvalds 		int val = *valp;
24421da177e4SLinus Torvalds 		unsigned long lval;
24431da177e4SLinus Torvalds 		if (val < 0) {
244400b7c339SAmerigo Wang 			*negp = true;
24451da177e4SLinus Torvalds 			lval = (unsigned long)-val;
24461da177e4SLinus Torvalds 		} else {
244700b7c339SAmerigo Wang 			*negp = false;
24481da177e4SLinus Torvalds 			lval = (unsigned long)val;
24491da177e4SLinus Torvalds 		}
24501da177e4SLinus Torvalds 		*lvalp = jiffies_to_msecs(lval);
24511da177e4SLinus Torvalds 	}
24521da177e4SLinus Torvalds 	return 0;
24531da177e4SLinus Torvalds }
24541da177e4SLinus Torvalds 
24551da177e4SLinus Torvalds /**
24561da177e4SLinus Torvalds  * proc_dointvec_jiffies - read a vector of integers as seconds
24571da177e4SLinus Torvalds  * @table: the sysctl table
24581da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
24591da177e4SLinus Torvalds  * @buffer: the user buffer
24601da177e4SLinus Torvalds  * @lenp: the size of the user buffer
24611da177e4SLinus Torvalds  * @ppos: file position
24621da177e4SLinus Torvalds  *
24631da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
24641da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
24651da177e4SLinus Torvalds  * The values read are assumed to be in seconds, and are converted into
24661da177e4SLinus Torvalds  * jiffies.
24671da177e4SLinus Torvalds  *
24681da177e4SLinus Torvalds  * Returns 0 on success.
24691da177e4SLinus Torvalds  */
24708d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
24711da177e4SLinus Torvalds 			  void __user *buffer, size_t *lenp, loff_t *ppos)
24721da177e4SLinus Torvalds {
24738d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
24741da177e4SLinus Torvalds 		    	    do_proc_dointvec_jiffies_conv,NULL);
24751da177e4SLinus Torvalds }
24761da177e4SLinus Torvalds 
24771da177e4SLinus Torvalds /**
24781da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
24791da177e4SLinus Torvalds  * @table: the sysctl table
24801da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
24811da177e4SLinus Torvalds  * @buffer: the user buffer
24821da177e4SLinus Torvalds  * @lenp: the size of the user buffer
24831e5d5331SRandy Dunlap  * @ppos: pointer to the file position
24841da177e4SLinus Torvalds  *
24851da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
24861da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
24871da177e4SLinus Torvalds  * The values read are assumed to be in 1/USER_HZ seconds, and
24881da177e4SLinus Torvalds  * are converted into jiffies.
24891da177e4SLinus Torvalds  *
24901da177e4SLinus Torvalds  * Returns 0 on success.
24911da177e4SLinus Torvalds  */
24928d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
24931da177e4SLinus Torvalds 				 void __user *buffer, size_t *lenp, loff_t *ppos)
24941da177e4SLinus Torvalds {
24958d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
24961da177e4SLinus Torvalds 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
24971da177e4SLinus Torvalds }
24981da177e4SLinus Torvalds 
24991da177e4SLinus Torvalds /**
25001da177e4SLinus Torvalds  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
25011da177e4SLinus Torvalds  * @table: the sysctl table
25021da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25031da177e4SLinus Torvalds  * @buffer: the user buffer
25041da177e4SLinus Torvalds  * @lenp: the size of the user buffer
250567be2dd1SMartin Waitz  * @ppos: file position
250667be2dd1SMartin Waitz  * @ppos: the current position in the file
25071da177e4SLinus Torvalds  *
25081da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
25091da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
25101da177e4SLinus Torvalds  * The values read are assumed to be in 1/1000 seconds, and
25111da177e4SLinus Torvalds  * are converted into jiffies.
25121da177e4SLinus Torvalds  *
25131da177e4SLinus Torvalds  * Returns 0 on success.
25141da177e4SLinus Torvalds  */
25158d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
25161da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
25171da177e4SLinus Torvalds {
25188d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
25191da177e4SLinus Torvalds 				do_proc_dointvec_ms_jiffies_conv, NULL);
25201da177e4SLinus Torvalds }
25211da177e4SLinus Torvalds 
25228d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
25239ec52099SCedric Le Goater 			   void __user *buffer, size_t *lenp, loff_t *ppos)
25249ec52099SCedric Le Goater {
25259ec52099SCedric Le Goater 	struct pid *new_pid;
25269ec52099SCedric Le Goater 	pid_t tmp;
25279ec52099SCedric Le Goater 	int r;
25289ec52099SCedric Le Goater 
25296c5f3e7bSPavel Emelyanov 	tmp = pid_vnr(cad_pid);
25309ec52099SCedric Le Goater 
25318d65af78SAlexey Dobriyan 	r = __do_proc_dointvec(&tmp, table, write, buffer,
25329ec52099SCedric Le Goater 			       lenp, ppos, NULL, NULL);
25339ec52099SCedric Le Goater 	if (r || !write)
25349ec52099SCedric Le Goater 		return r;
25359ec52099SCedric Le Goater 
25369ec52099SCedric Le Goater 	new_pid = find_get_pid(tmp);
25379ec52099SCedric Le Goater 	if (!new_pid)
25389ec52099SCedric Le Goater 		return -ESRCH;
25399ec52099SCedric Le Goater 
25409ec52099SCedric Le Goater 	put_pid(xchg(&cad_pid, new_pid));
25419ec52099SCedric Le Goater 	return 0;
25429ec52099SCedric Le Goater }
25439ec52099SCedric Le Goater 
25449f977fb7SOctavian Purdila /**
25459f977fb7SOctavian Purdila  * proc_do_large_bitmap - read/write from/to a large bitmap
25469f977fb7SOctavian Purdila  * @table: the sysctl table
25479f977fb7SOctavian Purdila  * @write: %TRUE if this is a write to the sysctl file
25489f977fb7SOctavian Purdila  * @buffer: the user buffer
25499f977fb7SOctavian Purdila  * @lenp: the size of the user buffer
25509f977fb7SOctavian Purdila  * @ppos: file position
25519f977fb7SOctavian Purdila  *
25529f977fb7SOctavian Purdila  * The bitmap is stored at table->data and the bitmap length (in bits)
25539f977fb7SOctavian Purdila  * in table->maxlen.
25549f977fb7SOctavian Purdila  *
25559f977fb7SOctavian Purdila  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
25569f977fb7SOctavian Purdila  * large bitmaps may be represented in a compact manner. Writing into
25579f977fb7SOctavian Purdila  * the file will clear the bitmap then update it with the given input.
25589f977fb7SOctavian Purdila  *
25599f977fb7SOctavian Purdila  * Returns 0 on success.
25609f977fb7SOctavian Purdila  */
25619f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write,
25629f977fb7SOctavian Purdila 			 void __user *buffer, size_t *lenp, loff_t *ppos)
25639f977fb7SOctavian Purdila {
25649f977fb7SOctavian Purdila 	int err = 0;
25659f977fb7SOctavian Purdila 	bool first = 1;
25669f977fb7SOctavian Purdila 	size_t left = *lenp;
25679f977fb7SOctavian Purdila 	unsigned long bitmap_len = table->maxlen;
2568122ff243SWANG Cong 	unsigned long *bitmap = *(unsigned long **) table->data;
25699f977fb7SOctavian Purdila 	unsigned long *tmp_bitmap = NULL;
25709f977fb7SOctavian Purdila 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
25719f977fb7SOctavian Purdila 
2572122ff243SWANG Cong 	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
25739f977fb7SOctavian Purdila 		*lenp = 0;
25749f977fb7SOctavian Purdila 		return 0;
25759f977fb7SOctavian Purdila 	}
25769f977fb7SOctavian Purdila 
25779f977fb7SOctavian Purdila 	if (write) {
25789f977fb7SOctavian Purdila 		unsigned long page = 0;
25799f977fb7SOctavian Purdila 		char *kbuf;
25809f977fb7SOctavian Purdila 
25819f977fb7SOctavian Purdila 		if (left > PAGE_SIZE - 1)
25829f977fb7SOctavian Purdila 			left = PAGE_SIZE - 1;
25839f977fb7SOctavian Purdila 
25849f977fb7SOctavian Purdila 		page = __get_free_page(GFP_TEMPORARY);
25859f977fb7SOctavian Purdila 		kbuf = (char *) page;
25869f977fb7SOctavian Purdila 		if (!kbuf)
25879f977fb7SOctavian Purdila 			return -ENOMEM;
25889f977fb7SOctavian Purdila 		if (copy_from_user(kbuf, buffer, left)) {
25899f977fb7SOctavian Purdila 			free_page(page);
25909f977fb7SOctavian Purdila 			return -EFAULT;
25919f977fb7SOctavian Purdila                 }
25929f977fb7SOctavian Purdila 		kbuf[left] = 0;
25939f977fb7SOctavian Purdila 
25949f977fb7SOctavian Purdila 		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
25959f977fb7SOctavian Purdila 				     GFP_KERNEL);
25969f977fb7SOctavian Purdila 		if (!tmp_bitmap) {
25979f977fb7SOctavian Purdila 			free_page(page);
25989f977fb7SOctavian Purdila 			return -ENOMEM;
25999f977fb7SOctavian Purdila 		}
26009f977fb7SOctavian Purdila 		proc_skip_char(&kbuf, &left, '\n');
26019f977fb7SOctavian Purdila 		while (!err && left) {
26029f977fb7SOctavian Purdila 			unsigned long val_a, val_b;
26039f977fb7SOctavian Purdila 			bool neg;
26049f977fb7SOctavian Purdila 
26059f977fb7SOctavian Purdila 			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
26069f977fb7SOctavian Purdila 					     sizeof(tr_a), &c);
26079f977fb7SOctavian Purdila 			if (err)
26089f977fb7SOctavian Purdila 				break;
26099f977fb7SOctavian Purdila 			if (val_a >= bitmap_len || neg) {
26109f977fb7SOctavian Purdila 				err = -EINVAL;
26119f977fb7SOctavian Purdila 				break;
26129f977fb7SOctavian Purdila 			}
26139f977fb7SOctavian Purdila 
26149f977fb7SOctavian Purdila 			val_b = val_a;
26159f977fb7SOctavian Purdila 			if (left) {
26169f977fb7SOctavian Purdila 				kbuf++;
26179f977fb7SOctavian Purdila 				left--;
26189f977fb7SOctavian Purdila 			}
26199f977fb7SOctavian Purdila 
26209f977fb7SOctavian Purdila 			if (c == '-') {
26219f977fb7SOctavian Purdila 				err = proc_get_long(&kbuf, &left, &val_b,
26229f977fb7SOctavian Purdila 						     &neg, tr_b, sizeof(tr_b),
26239f977fb7SOctavian Purdila 						     &c);
26249f977fb7SOctavian Purdila 				if (err)
26259f977fb7SOctavian Purdila 					break;
26269f977fb7SOctavian Purdila 				if (val_b >= bitmap_len || neg ||
26279f977fb7SOctavian Purdila 				    val_a > val_b) {
26289f977fb7SOctavian Purdila 					err = -EINVAL;
26299f977fb7SOctavian Purdila 					break;
26309f977fb7SOctavian Purdila 				}
26319f977fb7SOctavian Purdila 				if (left) {
26329f977fb7SOctavian Purdila 					kbuf++;
26339f977fb7SOctavian Purdila 					left--;
26349f977fb7SOctavian Purdila 				}
26359f977fb7SOctavian Purdila 			}
26369f977fb7SOctavian Purdila 
26375a04cca6SAkinobu Mita 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
26389f977fb7SOctavian Purdila 			first = 0;
26399f977fb7SOctavian Purdila 			proc_skip_char(&kbuf, &left, '\n');
26409f977fb7SOctavian Purdila 		}
26419f977fb7SOctavian Purdila 		free_page(page);
26429f977fb7SOctavian Purdila 	} else {
26439f977fb7SOctavian Purdila 		unsigned long bit_a, bit_b = 0;
26449f977fb7SOctavian Purdila 
26459f977fb7SOctavian Purdila 		while (left) {
26469f977fb7SOctavian Purdila 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
26479f977fb7SOctavian Purdila 			if (bit_a >= bitmap_len)
26489f977fb7SOctavian Purdila 				break;
26499f977fb7SOctavian Purdila 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
26509f977fb7SOctavian Purdila 						   bit_a + 1) - 1;
26519f977fb7SOctavian Purdila 
26529f977fb7SOctavian Purdila 			if (!first) {
26539f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, ',');
26549f977fb7SOctavian Purdila 				if (err)
26559f977fb7SOctavian Purdila 					break;
26569f977fb7SOctavian Purdila 			}
26579f977fb7SOctavian Purdila 			err = proc_put_long(&buffer, &left, bit_a, false);
26589f977fb7SOctavian Purdila 			if (err)
26599f977fb7SOctavian Purdila 				break;
26609f977fb7SOctavian Purdila 			if (bit_a != bit_b) {
26619f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, '-');
26629f977fb7SOctavian Purdila 				if (err)
26639f977fb7SOctavian Purdila 					break;
26649f977fb7SOctavian Purdila 				err = proc_put_long(&buffer, &left, bit_b, false);
26659f977fb7SOctavian Purdila 				if (err)
26669f977fb7SOctavian Purdila 					break;
26679f977fb7SOctavian Purdila 			}
26689f977fb7SOctavian Purdila 
26699f977fb7SOctavian Purdila 			first = 0; bit_b++;
26709f977fb7SOctavian Purdila 		}
26719f977fb7SOctavian Purdila 		if (!err)
26729f977fb7SOctavian Purdila 			err = proc_put_char(&buffer, &left, '\n');
26739f977fb7SOctavian Purdila 	}
26749f977fb7SOctavian Purdila 
26759f977fb7SOctavian Purdila 	if (!err) {
26769f977fb7SOctavian Purdila 		if (write) {
26779f977fb7SOctavian Purdila 			if (*ppos)
26789f977fb7SOctavian Purdila 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
26799f977fb7SOctavian Purdila 			else
26805a04cca6SAkinobu Mita 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
26819f977fb7SOctavian Purdila 		}
26829f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
26839f977fb7SOctavian Purdila 		*lenp -= left;
26849f977fb7SOctavian Purdila 		*ppos += *lenp;
26859f977fb7SOctavian Purdila 		return 0;
26869f977fb7SOctavian Purdila 	} else {
26879f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
26889f977fb7SOctavian Purdila 		return err;
26899f977fb7SOctavian Purdila 	}
26909f977fb7SOctavian Purdila }
26919f977fb7SOctavian Purdila 
269255610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */
26931da177e4SLinus Torvalds 
26948d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
26951da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
26961da177e4SLinus Torvalds {
26971da177e4SLinus Torvalds 	return -ENOSYS;
26981da177e4SLinus Torvalds }
26991da177e4SLinus Torvalds 
27008d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
27011da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
27021da177e4SLinus Torvalds {
27031da177e4SLinus Torvalds 	return -ENOSYS;
27041da177e4SLinus Torvalds }
27051da177e4SLinus Torvalds 
27068d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
27071da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27081da177e4SLinus Torvalds {
27091da177e4SLinus Torvalds 	return -ENOSYS;
27101da177e4SLinus Torvalds }
27111da177e4SLinus Torvalds 
27128d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
27131da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27141da177e4SLinus Torvalds {
27151da177e4SLinus Torvalds 	return -ENOSYS;
27161da177e4SLinus Torvalds }
27171da177e4SLinus Torvalds 
27188d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
27191da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27201da177e4SLinus Torvalds {
27211da177e4SLinus Torvalds 	return -ENOSYS;
27221da177e4SLinus Torvalds }
27231da177e4SLinus Torvalds 
27248d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
27251da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
27261da177e4SLinus Torvalds {
27271da177e4SLinus Torvalds 	return -ENOSYS;
27281da177e4SLinus Torvalds }
27291da177e4SLinus Torvalds 
27308d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
27311da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27321da177e4SLinus Torvalds {
27331da177e4SLinus Torvalds 	return -ENOSYS;
27341da177e4SLinus Torvalds }
27351da177e4SLinus Torvalds 
2736d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
27371da177e4SLinus Torvalds 				      void __user *buffer,
27381da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
27391da177e4SLinus Torvalds {
27401da177e4SLinus Torvalds     return -ENOSYS;
27411da177e4SLinus Torvalds }
27421da177e4SLinus Torvalds 
27431da177e4SLinus Torvalds 
274455610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */
27451da177e4SLinus Torvalds 
27461da177e4SLinus Torvalds /*
27471da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
27481da177e4SLinus Torvalds  * exception granted :-)
27491da177e4SLinus Torvalds  */
27501da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
27511da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
27521da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
27531da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
27541da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
27551da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
27561da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
27571da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2758