xref: /openbmc/linux/kernel/sysctl.c (revision a19ac3374995382a994653ff372b98ea7cbad548)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
51da177e4SLinus Torvalds  * Added /proc support, Dec 1995
61da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
71da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
81da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
91da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
101da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
111da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
121da177e4SLinus Torvalds  *  Horn.
131da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
141da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
161da177e4SLinus Torvalds  *  Wendling.
171da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
181da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
191da177e4SLinus Torvalds  */
201da177e4SLinus Torvalds 
211da177e4SLinus Torvalds #include <linux/module.h>
22e2e40f2cSChristoph Hellwig #include <linux/aio.h>
231da177e4SLinus Torvalds #include <linux/mm.h>
241da177e4SLinus Torvalds #include <linux/swap.h>
251da177e4SLinus Torvalds #include <linux/slab.h>
261da177e4SLinus Torvalds #include <linux/sysctl.h>
275a04cca6SAkinobu Mita #include <linux/bitmap.h>
28d33ed52dSDave Young #include <linux/signal.h>
29455cd5abSDan Rosenberg #include <linux/printk.h>
301da177e4SLinus Torvalds #include <linux/proc_fs.h>
3172c2d582SAndrew Morgan #include <linux/security.h>
321da177e4SLinus Torvalds #include <linux/ctype.h>
33dfec072eSVegard Nossum #include <linux/kmemcheck.h>
34fd4b616bSSteven Rostedt #include <linux/kmemleak.h>
3562239ac2SAdrian Bunk #include <linux/fs.h>
361da177e4SLinus Torvalds #include <linux/init.h>
371da177e4SLinus Torvalds #include <linux/kernel.h>
380296b228SKay Sievers #include <linux/kobject.h>
3920380731SArnaldo Carvalho de Melo #include <linux/net.h>
401da177e4SLinus Torvalds #include <linux/sysrq.h>
411da177e4SLinus Torvalds #include <linux/highuid.h>
421da177e4SLinus Torvalds #include <linux/writeback.h>
433fff4c42SIngo Molnar #include <linux/ratelimit.h>
4476ab0f53SMel Gorman #include <linux/compaction.h>
451da177e4SLinus Torvalds #include <linux/hugetlb.h>
461da177e4SLinus Torvalds #include <linux/initrd.h>
470b77f5bfSDavid Howells #include <linux/key.h>
481da177e4SLinus Torvalds #include <linux/times.h>
491da177e4SLinus Torvalds #include <linux/limits.h>
501da177e4SLinus Torvalds #include <linux/dcache.h>
516e006701SAlexey Dobriyan #include <linux/dnotify.h>
521da177e4SLinus Torvalds #include <linux/syscalls.h>
53c748e134SAdrian Bunk #include <linux/vmstat.h>
54c255d844SPavel Machek #include <linux/nfs_fs.h>
55c255d844SPavel Machek #include <linux/acpi.h>
5610a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
57b0fc494fSSteven Rostedt #include <linux/ftrace.h>
58cdd6c482SIngo Molnar #include <linux/perf_event.h>
59b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
60b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
618e4228e1SDavid Rientjes #include <linux/oom.h>
6217f60a7dSEric Paris #include <linux/kmod.h>
6373efc039SDan Ballard #include <linux/capability.h>
6440401530SAl Viro #include <linux/binfmts.h>
65cf4aebc2SClark Williams #include <linux/sched/sysctl.h>
66f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
677984754bSKees Cook #include <linux/kexec.h>
681be7f75dSAlexei Starovoitov #include <linux/bpf.h>
69d2921684SEric W. Biederman #include <linux/mount.h>
701da177e4SLinus Torvalds 
717c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
721da177e4SLinus Torvalds #include <asm/processor.h>
731da177e4SLinus Torvalds 
7429cbc78bSAndi Kleen #ifdef CONFIG_X86
7529cbc78bSAndi Kleen #include <asm/nmi.h>
760741f4d2SChuck Ebbert #include <asm/stacktrace.h>
776e7c4025SIngo Molnar #include <asm/io.h>
7829cbc78bSAndi Kleen #endif
79d550bbd4SDavid Howells #ifdef CONFIG_SPARC
80d550bbd4SDavid Howells #include <asm/setup.h>
81d550bbd4SDavid Howells #endif
82c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
83c55b7c3eSDave Young #include <linux/acct.h>
84c55b7c3eSDave Young #endif
854f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
864f0e056fSDave Young #include <linux/rtmutex.h>
874f0e056fSDave Young #endif
882edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
892edf5e49SDave Young #include <linux/lockdep.h>
902edf5e49SDave Young #endif
9115485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
9215485a46SDave Young #include <scsi/sg.h>
9315485a46SDave Young #endif
9429cbc78bSAndi Kleen 
9558687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
96504d7cf1SDon Zickus #include <linux/nmi.h>
97504d7cf1SDon Zickus #endif
98504d7cf1SDon Zickus 
991da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
1001da177e4SLinus Torvalds 
1011da177e4SLinus Torvalds /* External variables not in a header file. */
102d6e71144SAlan Cox extern int suid_dumpable;
103046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
104046d662fSAlex Kelly extern int core_uses_pid;
1051da177e4SLinus Torvalds extern char core_pattern[];
106a293980cSNeil Horman extern unsigned int core_pipe_limit;
107046d662fSAlex Kelly #endif
1081da177e4SLinus Torvalds extern int pid_max;
1091da177e4SLinus Torvalds extern int pid_max_min, pid_max_max;
1108ad4b1fbSRohit Seth extern int percpu_pagelist_fraction;
1119745512cSArjan van de Ven extern int latencytop_enabled;
1129b80a184SAlexey Dobriyan extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
113dd8632a1SPaul Mundt #ifndef CONFIG_MMU
114dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages;
115dd8632a1SPaul Mundt #endif
1161da177e4SLinus Torvalds 
117c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1182508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
119c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
120c4f3b63fSRavikiran G Thirumalai #endif
121c4f3b63fSRavikiran G Thirumalai 
122270750dbSAaron Tomlin static int __maybe_unused neg_one = -1;
123270750dbSAaron Tomlin 
124c4f3b63fSRavikiran G Thirumalai static int zero;
125cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1;
126cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
1275509a5d2SDave Hansen static int __maybe_unused four = 4;
128fc3501d4SSven Wegener static unsigned long one_ul = 1;
129c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
130795ae7a0SJohannes Weiner static int one_thousand = 1000;
131af91322eSDave Young #ifdef CONFIG_PRINTK
132af91322eSDave Young static int ten_thousand = 10000;
133af91322eSDave Young #endif
134c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS
135c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024;
136c5dfd78eSArnaldo Carvalho de Melo #endif
137c4f3b63fSRavikiran G Thirumalai 
1389e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1399e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1409e4a5bdaSAndrea Righi 
1411da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1421da177e4SLinus Torvalds static int maxolduid = 65535;
1431da177e4SLinus Torvalds static int minolduid;
1441da177e4SLinus Torvalds 
1451da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
14673efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1471da177e4SLinus Torvalds 
14880df2847SLiu Hua /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
14980df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK
15080df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
15180df2847SLiu Hua #endif
15280df2847SLiu Hua 
153d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
154d14f1729SDave Young #include <linux/inotify.h>
155d14f1729SDave Young #endif
15672c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
1571da177e4SLinus Torvalds #endif
1581da177e4SLinus Torvalds 
1591da177e4SLinus Torvalds #ifdef __hppa__
1601da177e4SLinus Torvalds extern int pwrsw_enabled;
161bf14e3b9SVineet Gupta #endif
162bf14e3b9SVineet Gupta 
163bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1641da177e4SLinus Torvalds extern int unaligned_enabled;
1651da177e4SLinus Torvalds #endif
1661da177e4SLinus Torvalds 
167d2b176edSJes Sorensen #ifdef CONFIG_IA64
16888fc241fSDoug Chapman extern int unaligned_dump_stack;
169d2b176edSJes Sorensen #endif
170d2b176edSJes Sorensen 
171b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172b6fca725SVineet Gupta extern int no_unaligned_warning;
173b6fca725SVineet Gupta #endif
174b6fca725SVineet Gupta 
175d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
176f4aacea2SKees Cook 
177*a19ac337SLuis R. Rodriguez /**
178*a19ac337SLuis R. Rodriguez  * enum sysctl_writes_mode - supported sysctl write modes
179*a19ac337SLuis R. Rodriguez  *
180*a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
181*a19ac337SLuis R. Rodriguez  * 	to be written, and multiple writes on the same sysctl file descriptor
182*a19ac337SLuis R. Rodriguez  * 	will rewrite the sysctl value, regardless of file position. No warning
183*a19ac337SLuis R. Rodriguez  * 	is issued when the initial position is not 0.
184*a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
185*a19ac337SLuis R. Rodriguez  * 	not 0.
186*a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
187*a19ac337SLuis R. Rodriguez  * 	file position 0 and the value must be fully contained in the buffer
188*a19ac337SLuis R. Rodriguez  * 	sent to the write syscall. If dealing with strings respect the file
189*a19ac337SLuis R. Rodriguez  * 	position, but restrict this to the max length of the buffer, anything
190*a19ac337SLuis R. Rodriguez  * 	passed the max lenght will be ignored. Multiple writes will append
191*a19ac337SLuis R. Rodriguez  * 	to the buffer.
192*a19ac337SLuis R. Rodriguez  *
193*a19ac337SLuis R. Rodriguez  * These write modes control how current file position affects the behavior of
194*a19ac337SLuis R. Rodriguez  * updating sysctl values through the proc interface on each write.
195*a19ac337SLuis R. Rodriguez  */
196*a19ac337SLuis R. Rodriguez enum sysctl_writes_mode {
197*a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_LEGACY		= -1,
198*a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_WARN		= 0,
199*a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_STRICT		= 1,
200*a19ac337SLuis R. Rodriguez };
201f4aacea2SKees Cook 
202*a19ac337SLuis R. Rodriguez static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
203f4aacea2SKees Cook 
2048d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
2059ec52099SCedric Le Goater 		  void __user *buffer, size_t *lenp, loff_t *ppos);
2068d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
20734f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos);
208d6f8ff73SRandy Dunlap #endif
2099ec52099SCedric Le Goater 
210bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
211620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
212bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos);
213bfdc0b49SRichard Weinberger #endif
214bfdc0b49SRichard Weinberger 
21554b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
21654b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
217046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
21854b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
21954b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
220046d662fSAlex Kelly #endif
22154b50199SKees Cook 
22297f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ
2238c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */
2248eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
22597f5f0cdSDmitry Torokhov 
2266f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write,
22797f5f0cdSDmitry Torokhov 				void __user *buffer, size_t *lenp,
22897f5f0cdSDmitry Torokhov 				loff_t *ppos)
22997f5f0cdSDmitry Torokhov {
23097f5f0cdSDmitry Torokhov 	int error;
23197f5f0cdSDmitry Torokhov 
23297f5f0cdSDmitry Torokhov 	error = proc_dointvec(table, write, buffer, lenp, ppos);
23397f5f0cdSDmitry Torokhov 	if (error)
23497f5f0cdSDmitry Torokhov 		return error;
23597f5f0cdSDmitry Torokhov 
23697f5f0cdSDmitry Torokhov 	if (write)
23797f5f0cdSDmitry Torokhov 		sysrq_toggle_support(__sysrq_enabled);
23897f5f0cdSDmitry Torokhov 
23997f5f0cdSDmitry Torokhov 	return 0;
24097f5f0cdSDmitry Torokhov }
24197f5f0cdSDmitry Torokhov 
24297f5f0cdSDmitry Torokhov #endif
24397f5f0cdSDmitry Torokhov 
244d8217f07SEric W. Biederman static struct ctl_table kern_table[];
245d8217f07SEric W. Biederman static struct ctl_table vm_table[];
246d8217f07SEric W. Biederman static struct ctl_table fs_table[];
247d8217f07SEric W. Biederman static struct ctl_table debug_table[];
248d8217f07SEric W. Biederman static struct ctl_table dev_table[];
249d8217f07SEric W. Biederman extern struct ctl_table random_table[];
2507ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
2517ef9964eSDavide Libenzi extern struct ctl_table epoll_table[];
2527ef9964eSDavide Libenzi #endif
2531da177e4SLinus Torvalds 
2541da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
2551da177e4SLinus Torvalds int sysctl_legacy_va_layout;
2561da177e4SLinus Torvalds #endif
2571da177e4SLinus Torvalds 
2581da177e4SLinus Torvalds /* The default sysctl tables: */
2591da177e4SLinus Torvalds 
260de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = {
2611da177e4SLinus Torvalds 	{
2621da177e4SLinus Torvalds 		.procname	= "kernel",
2631da177e4SLinus Torvalds 		.mode		= 0555,
2641da177e4SLinus Torvalds 		.child		= kern_table,
2651da177e4SLinus Torvalds 	},
2661da177e4SLinus Torvalds 	{
2671da177e4SLinus Torvalds 		.procname	= "vm",
2681da177e4SLinus Torvalds 		.mode		= 0555,
2691da177e4SLinus Torvalds 		.child		= vm_table,
2701da177e4SLinus Torvalds 	},
2711da177e4SLinus Torvalds 	{
2721da177e4SLinus Torvalds 		.procname	= "fs",
2731da177e4SLinus Torvalds 		.mode		= 0555,
2741da177e4SLinus Torvalds 		.child		= fs_table,
2751da177e4SLinus Torvalds 	},
2761da177e4SLinus Torvalds 	{
2771da177e4SLinus Torvalds 		.procname	= "debug",
2781da177e4SLinus Torvalds 		.mode		= 0555,
2791da177e4SLinus Torvalds 		.child		= debug_table,
2801da177e4SLinus Torvalds 	},
2811da177e4SLinus Torvalds 	{
2821da177e4SLinus Torvalds 		.procname	= "dev",
2831da177e4SLinus Torvalds 		.mode		= 0555,
2841da177e4SLinus Torvalds 		.child		= dev_table,
2851da177e4SLinus Torvalds 	},
2866fce56ecSEric W. Biederman 	{ }
2871da177e4SLinus Torvalds };
2881da177e4SLinus Torvalds 
28977e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
29073c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
29173c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
29273c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
29373c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
294cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
2951983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
2961983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
297cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
298cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
29977e54a1fSIngo Molnar 
3005e771905SMel Gorman #ifdef CONFIG_COMPACTION
3015e771905SMel Gorman static int min_extfrag_threshold;
3025e771905SMel Gorman static int max_extfrag_threshold = 1000;
3035e771905SMel Gorman #endif
3045e771905SMel Gorman 
305d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
3062bba22c5SMike Galbraith 	{
3072bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
3082bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
3092bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
3102bba22c5SMike Galbraith 		.mode		= 0644,
3116d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
3122bba22c5SMike Galbraith 	},
31377e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
31477e54a1fSIngo Molnar 	{
315b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
316b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
31777e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
31877e54a1fSIngo Molnar 		.mode		= 0644,
319702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
320b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
321b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
32277e54a1fSIngo Molnar 	},
32377e54a1fSIngo Molnar 	{
32421805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
32521805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
32621805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
32721805085SPeter Zijlstra 		.mode		= 0644,
328702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
32921805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
33021805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
33121805085SPeter Zijlstra 	},
33221805085SPeter Zijlstra 	{
33377e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
33477e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
33577e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
33677e54a1fSIngo Molnar 		.mode		= 0644,
337702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
33877e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
33977e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
34077e54a1fSIngo Molnar 	},
341cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
34277e54a1fSIngo Molnar 	{
3431983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
3441983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
3451983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
3461983a922SChristian Ehrhardt 		.mode		= 0644,
347702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
3481983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
3491983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
3502398f2c6SPeter Zijlstra 	},
3512398f2c6SPeter Zijlstra 	{
352d00535dbSNamhyung Kim 		.procname	= "sched_migration_cost_ns",
353da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
354da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
355da84d961SIngo Molnar 		.mode		= 0644,
3566d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
357da84d961SIngo Molnar 	},
358b82d9fddSPeter Zijlstra 	{
359b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
360b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
361b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
362fa85ae24SPeter Zijlstra 		.mode		= 0644,
3636d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
364fa85ae24SPeter Zijlstra 	},
365cd1bb94bSArun R Bharadwaj 	{
366d00535dbSNamhyung Kim 		.procname	= "sched_time_avg_ms",
367e9e9250bSPeter Zijlstra 		.data		= &sysctl_sched_time_avg,
368e9e9250bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
369e9e9250bSPeter Zijlstra 		.mode		= 0644,
3706d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
371e9e9250bSPeter Zijlstra 	},
372cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS
373cb251765SMel Gorman 	{
374cb251765SMel Gorman 		.procname	= "sched_schedstats",
375cb251765SMel Gorman 		.data		= NULL,
376cb251765SMel Gorman 		.maxlen		= sizeof(unsigned int),
377cb251765SMel Gorman 		.mode		= 0644,
378cb251765SMel Gorman 		.proc_handler	= sysctl_schedstats,
379cb251765SMel Gorman 		.extra1		= &zero,
380cb251765SMel Gorman 		.extra2		= &one,
381cb251765SMel Gorman 	},
382cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */
383cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
384cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
385cbee9f88SPeter Zijlstra 	{
3864b96a29bSPeter Zijlstra 		.procname	= "numa_balancing_scan_delay_ms",
3874b96a29bSPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_delay,
3884b96a29bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3894b96a29bSPeter Zijlstra 		.mode		= 0644,
3904b96a29bSPeter Zijlstra 		.proc_handler	= proc_dointvec,
3914b96a29bSPeter Zijlstra 	},
3924b96a29bSPeter Zijlstra 	{
393cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_min_ms",
394cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_min,
395cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
396cbee9f88SPeter Zijlstra 		.mode		= 0644,
397cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
398cbee9f88SPeter Zijlstra 	},
399cbee9f88SPeter Zijlstra 	{
400cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_max_ms",
401cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_max,
402cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
403cbee9f88SPeter Zijlstra 		.mode		= 0644,
404cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
405cbee9f88SPeter Zijlstra 	},
4066e5fb223SPeter Zijlstra 	{
4076e5fb223SPeter Zijlstra 		.procname	= "numa_balancing_scan_size_mb",
4086e5fb223SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_size,
4096e5fb223SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4106e5fb223SPeter Zijlstra 		.mode		= 0644,
41164192658SKirill Tkhai 		.proc_handler	= proc_dointvec_minmax,
41264192658SKirill Tkhai 		.extra1		= &one,
4136e5fb223SPeter Zijlstra 	},
4143a7053b3SMel Gorman 	{
41554a43d54SAndi Kleen 		.procname	= "numa_balancing",
41654a43d54SAndi Kleen 		.data		= NULL, /* filled in by handler */
41754a43d54SAndi Kleen 		.maxlen		= sizeof(unsigned int),
41854a43d54SAndi Kleen 		.mode		= 0644,
41954a43d54SAndi Kleen 		.proc_handler	= sysctl_numa_balancing,
42054a43d54SAndi Kleen 		.extra1		= &zero,
42154a43d54SAndi Kleen 		.extra2		= &one,
42254a43d54SAndi Kleen 	},
423cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
424cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
4251799e35dSIngo Molnar 	{
4269f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
4279f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
4289f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4299f0c1e56SPeter Zijlstra 		.mode		= 0644,
4306d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4319f0c1e56SPeter Zijlstra 	},
4329f0c1e56SPeter Zijlstra 	{
4339f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
4349f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
4359f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
4369f0c1e56SPeter Zijlstra 		.mode		= 0644,
4376d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4389f0c1e56SPeter Zijlstra 	},
439ce0dbbbbSClark Williams 	{
440ce0dbbbbSClark Williams 		.procname	= "sched_rr_timeslice_ms",
441975e155eSShile Zhang 		.data		= &sysctl_sched_rr_timeslice,
442ce0dbbbbSClark Williams 		.maxlen		= sizeof(int),
443ce0dbbbbSClark Williams 		.mode		= 0644,
444ce0dbbbbSClark Williams 		.proc_handler	= sched_rr_handler,
445ce0dbbbbSClark Williams 	},
4465091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
4475091faa4SMike Galbraith 	{
4485091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
4495091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
4505091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
4515091faa4SMike Galbraith 		.mode		= 0644,
4521747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
4535091faa4SMike Galbraith 		.extra1		= &zero,
4545091faa4SMike Galbraith 		.extra2		= &one,
4555091faa4SMike Galbraith 	},
4565091faa4SMike Galbraith #endif
457ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
458ec12cb7fSPaul Turner 	{
459ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
460ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
461ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
462ec12cb7fSPaul Turner 		.mode		= 0644,
463ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
464ec12cb7fSPaul Turner 		.extra1		= &one,
465ec12cb7fSPaul Turner 	},
466ec12cb7fSPaul Turner #endif
467f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
468f20786ffSPeter Zijlstra 	{
469f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
470f20786ffSPeter Zijlstra 		.data		= &prove_locking,
471f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
472f20786ffSPeter Zijlstra 		.mode		= 0644,
4736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
474f20786ffSPeter Zijlstra 	},
475f20786ffSPeter Zijlstra #endif
476f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
477f20786ffSPeter Zijlstra 	{
478f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
479f20786ffSPeter Zijlstra 		.data		= &lock_stat,
480f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
481f20786ffSPeter Zijlstra 		.mode		= 0644,
4826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
483f20786ffSPeter Zijlstra 	},
484f20786ffSPeter Zijlstra #endif
48577e54a1fSIngo Molnar 	{
4861da177e4SLinus Torvalds 		.procname	= "panic",
4871da177e4SLinus Torvalds 		.data		= &panic_timeout,
4881da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4891da177e4SLinus Torvalds 		.mode		= 0644,
4906d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4911da177e4SLinus Torvalds 	},
492046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
4931da177e4SLinus Torvalds 	{
4941da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
4951da177e4SLinus Torvalds 		.data		= &core_uses_pid,
4961da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4971da177e4SLinus Torvalds 		.mode		= 0644,
4986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4991da177e4SLinus Torvalds 	},
5001da177e4SLinus Torvalds 	{
5011da177e4SLinus Torvalds 		.procname	= "core_pattern",
5021da177e4SLinus Torvalds 		.data		= core_pattern,
50371ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
5041da177e4SLinus Torvalds 		.mode		= 0644,
50554b50199SKees Cook 		.proc_handler	= proc_dostring_coredump,
5061da177e4SLinus Torvalds 	},
507a293980cSNeil Horman 	{
508a293980cSNeil Horman 		.procname	= "core_pipe_limit",
509a293980cSNeil Horman 		.data		= &core_pipe_limit,
510a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
511a293980cSNeil Horman 		.mode		= 0644,
5126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
513a293980cSNeil Horman 	},
514046d662fSAlex Kelly #endif
51534f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
5161da177e4SLinus Torvalds 	{
5171da177e4SLinus Torvalds 		.procname	= "tainted",
51825ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
51934f5a398STheodore Ts'o 		.mode		= 0644,
5206d456111SEric W. Biederman 		.proc_handler	= proc_taint,
5211da177e4SLinus Torvalds 	},
522f4aacea2SKees Cook 	{
523f4aacea2SKees Cook 		.procname	= "sysctl_writes_strict",
524f4aacea2SKees Cook 		.data		= &sysctl_writes_strict,
525f4aacea2SKees Cook 		.maxlen		= sizeof(int),
526f4aacea2SKees Cook 		.mode		= 0644,
527f4aacea2SKees Cook 		.proc_handler	= proc_dointvec_minmax,
528f4aacea2SKees Cook 		.extra1		= &neg_one,
529f4aacea2SKees Cook 		.extra2		= &one,
530f4aacea2SKees Cook 	},
53134f5a398STheodore Ts'o #endif
5329745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
5339745512cSArjan van de Ven 	{
5349745512cSArjan van de Ven 		.procname	= "latencytop",
5359745512cSArjan van de Ven 		.data		= &latencytop_enabled,
5369745512cSArjan van de Ven 		.maxlen		= sizeof(int),
5379745512cSArjan van de Ven 		.mode		= 0644,
538cb251765SMel Gorman 		.proc_handler	= sysctl_latencytop,
5399745512cSArjan van de Ven 	},
5409745512cSArjan van de Ven #endif
5411da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
5421da177e4SLinus Torvalds 	{
5431da177e4SLinus Torvalds 		.procname	= "real-root-dev",
5441da177e4SLinus Torvalds 		.data		= &real_root_dev,
5451da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5461da177e4SLinus Torvalds 		.mode		= 0644,
5476d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5481da177e4SLinus Torvalds 	},
5491da177e4SLinus Torvalds #endif
55045807a1dSIngo Molnar 	{
55145807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
55245807a1dSIngo Molnar 		.data		= &print_fatal_signals,
55345807a1dSIngo Molnar 		.maxlen		= sizeof(int),
55445807a1dSIngo Molnar 		.mode		= 0644,
5556d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
55645807a1dSIngo Molnar 	},
55772c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
5581da177e4SLinus Torvalds 	{
5591da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
5601da177e4SLinus Torvalds 		.data		= reboot_command,
5611da177e4SLinus Torvalds 		.maxlen		= 256,
5621da177e4SLinus Torvalds 		.mode		= 0644,
5636d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5641da177e4SLinus Torvalds 	},
5651da177e4SLinus Torvalds 	{
5661da177e4SLinus Torvalds 		.procname	= "stop-a",
5671da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
5681da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5691da177e4SLinus Torvalds 		.mode		= 0644,
5706d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5711da177e4SLinus Torvalds 	},
5721da177e4SLinus Torvalds 	{
5731da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
5741da177e4SLinus Torvalds 		.data		= &scons_pwroff,
5751da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5761da177e4SLinus Torvalds 		.mode		= 0644,
5776d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5781da177e4SLinus Torvalds 	},
5791da177e4SLinus Torvalds #endif
5800871420fSDavid S. Miller #ifdef CONFIG_SPARC64
5810871420fSDavid S. Miller 	{
5820871420fSDavid S. Miller 		.procname	= "tsb-ratio",
5830871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
5840871420fSDavid S. Miller 		.maxlen		= sizeof (int),
5850871420fSDavid S. Miller 		.mode		= 0644,
5866d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5870871420fSDavid S. Miller 	},
5880871420fSDavid S. Miller #endif
5891da177e4SLinus Torvalds #ifdef __hppa__
5901da177e4SLinus Torvalds 	{
5911da177e4SLinus Torvalds 		.procname	= "soft-power",
5921da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
5931da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5941da177e4SLinus Torvalds 	 	.mode		= 0644,
5956d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5961da177e4SLinus Torvalds 	},
597bf14e3b9SVineet Gupta #endif
598bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
5991da177e4SLinus Torvalds 	{
6001da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
6011da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
6021da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6031da177e4SLinus Torvalds 		.mode		= 0644,
6046d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6051da177e4SLinus Torvalds 	},
6061da177e4SLinus Torvalds #endif
6071da177e4SLinus Torvalds 	{
6081da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
6091da177e4SLinus Torvalds 		.data		= &C_A_D,
6101da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6111da177e4SLinus Torvalds 		.mode		= 0644,
6126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6131da177e4SLinus Torvalds 	},
614606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
615b0fc494fSSteven Rostedt 	{
616b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
617b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
618b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
619b0fc494fSSteven Rostedt 		.mode		= 0644,
6206d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
621b0fc494fSSteven Rostedt 	},
622b0fc494fSSteven Rostedt #endif
623f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
624f38f1d2aSSteven Rostedt 	{
625f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
626f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
627f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
628f38f1d2aSSteven Rostedt 		.mode		= 0644,
6296d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
630f38f1d2aSSteven Rostedt 	},
631f38f1d2aSSteven Rostedt #endif
632944ac425SSteven Rostedt #ifdef CONFIG_TRACING
633944ac425SSteven Rostedt 	{
6343299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
635944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
636944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
637944ac425SSteven Rostedt 		.mode		= 0644,
6386d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
639944ac425SSteven Rostedt 	},
640de7edd31SSteven Rostedt (Red Hat) 	{
641de7edd31SSteven Rostedt (Red Hat) 		.procname	= "traceoff_on_warning",
642de7edd31SSteven Rostedt (Red Hat) 		.data		= &__disable_trace_on_warning,
643de7edd31SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(__disable_trace_on_warning),
644de7edd31SSteven Rostedt (Red Hat) 		.mode		= 0644,
645de7edd31SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
646de7edd31SSteven Rostedt (Red Hat) 	},
6470daa2302SSteven Rostedt (Red Hat) 	{
6480daa2302SSteven Rostedt (Red Hat) 		.procname	= "tracepoint_printk",
6490daa2302SSteven Rostedt (Red Hat) 		.data		= &tracepoint_printk,
6500daa2302SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(tracepoint_printk),
6510daa2302SSteven Rostedt (Red Hat) 		.mode		= 0644,
65242391745SSteven Rostedt (Red Hat) 		.proc_handler	= tracepoint_printk_sysctl,
6530daa2302SSteven Rostedt (Red Hat) 	},
654944ac425SSteven Rostedt #endif
6552965faa5SDave Young #ifdef CONFIG_KEXEC_CORE
6567984754bSKees Cook 	{
6577984754bSKees Cook 		.procname	= "kexec_load_disabled",
6587984754bSKees Cook 		.data		= &kexec_load_disabled,
6597984754bSKees Cook 		.maxlen		= sizeof(int),
6607984754bSKees Cook 		.mode		= 0644,
6617984754bSKees Cook 		/* only handle a transition from default "0" to "1" */
6627984754bSKees Cook 		.proc_handler	= proc_dointvec_minmax,
6637984754bSKees Cook 		.extra1		= &one,
6647984754bSKees Cook 		.extra2		= &one,
6657984754bSKees Cook 	},
6667984754bSKees Cook #endif
667a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
6681da177e4SLinus Torvalds 	{
6691da177e4SLinus Torvalds 		.procname	= "modprobe",
6701da177e4SLinus Torvalds 		.data		= &modprobe_path,
6711da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
6721da177e4SLinus Torvalds 		.mode		= 0644,
6736d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6741da177e4SLinus Torvalds 	},
6753d43321bSKees Cook 	{
6763d43321bSKees Cook 		.procname	= "modules_disabled",
6773d43321bSKees Cook 		.data		= &modules_disabled,
6783d43321bSKees Cook 		.maxlen		= sizeof(int),
6793d43321bSKees Cook 		.mode		= 0644,
6803d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
6816d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6823d43321bSKees Cook 		.extra1		= &one,
6833d43321bSKees Cook 		.extra2		= &one,
6843d43321bSKees Cook 	},
6851da177e4SLinus Torvalds #endif
68686d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER
6871da177e4SLinus Torvalds 	{
6881da177e4SLinus Torvalds 		.procname	= "hotplug",
689312c004dSKay Sievers 		.data		= &uevent_helper,
690312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
6911da177e4SLinus Torvalds 		.mode		= 0644,
6926d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6931da177e4SLinus Torvalds 	},
69486d56134SMichael Marineau #endif
6951da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
6961da177e4SLinus Torvalds 	{
6971da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
6981da177e4SLinus Torvalds 		.data		= &sg_big_buff,
6991da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7001da177e4SLinus Torvalds 		.mode		= 0444,
7016d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7021da177e4SLinus Torvalds 	},
7031da177e4SLinus Torvalds #endif
7041da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
7051da177e4SLinus Torvalds 	{
7061da177e4SLinus Torvalds 		.procname	= "acct",
7071da177e4SLinus Torvalds 		.data		= &acct_parm,
7081da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
7091da177e4SLinus Torvalds 		.mode		= 0644,
7106d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7111da177e4SLinus Torvalds 	},
7121da177e4SLinus Torvalds #endif
7131da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
7141da177e4SLinus Torvalds 	{
7151da177e4SLinus Torvalds 		.procname	= "sysrq",
7165d6f647fSIngo Molnar 		.data		= &__sysrq_enabled,
7171da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7181da177e4SLinus Torvalds 		.mode		= 0644,
71997f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
7201da177e4SLinus Torvalds 	},
7211da177e4SLinus Torvalds #endif
722d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
7231da177e4SLinus Torvalds 	{
7241da177e4SLinus Torvalds 		.procname	= "cad_pid",
7259ec52099SCedric Le Goater 		.data		= NULL,
7261da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7271da177e4SLinus Torvalds 		.mode		= 0600,
7286d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
7291da177e4SLinus Torvalds 	},
730d6f8ff73SRandy Dunlap #endif
7311da177e4SLinus Torvalds 	{
7321da177e4SLinus Torvalds 		.procname	= "threads-max",
73316db3d3fSHeinrich Schuchardt 		.data		= NULL,
7341da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7351da177e4SLinus Torvalds 		.mode		= 0644,
73616db3d3fSHeinrich Schuchardt 		.proc_handler	= sysctl_max_threads,
7371da177e4SLinus Torvalds 	},
7381da177e4SLinus Torvalds 	{
7391da177e4SLinus Torvalds 		.procname	= "random",
7401da177e4SLinus Torvalds 		.mode		= 0555,
7411da177e4SLinus Torvalds 		.child		= random_table,
7421da177e4SLinus Torvalds 	},
7431da177e4SLinus Torvalds 	{
74417f60a7dSEric Paris 		.procname	= "usermodehelper",
74517f60a7dSEric Paris 		.mode		= 0555,
74617f60a7dSEric Paris 		.child		= usermodehelper_table,
74717f60a7dSEric Paris 	},
74817f60a7dSEric Paris 	{
7491da177e4SLinus Torvalds 		.procname	= "overflowuid",
7501da177e4SLinus Torvalds 		.data		= &overflowuid,
7511da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7521da177e4SLinus Torvalds 		.mode		= 0644,
7536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7541da177e4SLinus Torvalds 		.extra1		= &minolduid,
7551da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7561da177e4SLinus Torvalds 	},
7571da177e4SLinus Torvalds 	{
7581da177e4SLinus Torvalds 		.procname	= "overflowgid",
7591da177e4SLinus Torvalds 		.data		= &overflowgid,
7601da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7611da177e4SLinus Torvalds 		.mode		= 0644,
7626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7631da177e4SLinus Torvalds 		.extra1		= &minolduid,
7641da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7651da177e4SLinus Torvalds 	},
766347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
7671da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU
7681da177e4SLinus Torvalds 	{
7691da177e4SLinus Torvalds 		.procname	= "ieee_emulation_warnings",
7701da177e4SLinus Torvalds 		.data		= &sysctl_ieee_emulation_warnings,
7711da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7721da177e4SLinus Torvalds 		.mode		= 0644,
7736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7741da177e4SLinus Torvalds 	},
7751da177e4SLinus Torvalds #endif
7761da177e4SLinus Torvalds 	{
7771da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
778ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
7791da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7801da177e4SLinus Torvalds 		.mode		= 0644,
7816d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7821da177e4SLinus Torvalds 	},
7831da177e4SLinus Torvalds #endif
7841da177e4SLinus Torvalds 	{
7851da177e4SLinus Torvalds 		.procname	= "pid_max",
7861da177e4SLinus Torvalds 		.data		= &pid_max,
7871da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7881da177e4SLinus Torvalds 		.mode		= 0644,
7896d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7901da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
7911da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
7921da177e4SLinus Torvalds 	},
7931da177e4SLinus Torvalds 	{
7941da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
7951da177e4SLinus Torvalds 		.data		= &panic_on_oops,
7961da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7971da177e4SLinus Torvalds 		.mode		= 0644,
7986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7991da177e4SLinus Torvalds 	},
8007ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
8017ef3d2fdSJoe Perches 	{
8027ef3d2fdSJoe Perches 		.procname	= "printk",
8037ef3d2fdSJoe Perches 		.data		= &console_loglevel,
8047ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
8057ef3d2fdSJoe Perches 		.mode		= 0644,
8066d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8077ef3d2fdSJoe Perches 	},
8081da177e4SLinus Torvalds 	{
8091da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
810717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
8111da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8121da177e4SLinus Torvalds 		.mode		= 0644,
8136d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
8141da177e4SLinus Torvalds 	},
8151da177e4SLinus Torvalds 	{
8161da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
817717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
8181da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8191da177e4SLinus Torvalds 		.mode		= 0644,
8206d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8211da177e4SLinus Torvalds 	},
822af91322eSDave Young 	{
823af91322eSDave Young 		.procname	= "printk_delay",
824af91322eSDave Young 		.data		= &printk_delay_msec,
825af91322eSDave Young 		.maxlen		= sizeof(int),
826af91322eSDave Young 		.mode		= 0644,
8276d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
828af91322eSDave Young 		.extra1		= &zero,
829af91322eSDave Young 		.extra2		= &ten_thousand,
830af91322eSDave Young 	},
8311da177e4SLinus Torvalds 	{
832750afe7bSBorislav Petkov 		.procname	= "printk_devkmsg",
833750afe7bSBorislav Petkov 		.data		= devkmsg_log_str,
834750afe7bSBorislav Petkov 		.maxlen		= DEVKMSG_STR_MAX_SIZE,
835750afe7bSBorislav Petkov 		.mode		= 0644,
836750afe7bSBorislav Petkov 		.proc_handler	= devkmsg_sysctl_set_loglvl,
837750afe7bSBorislav Petkov 	},
838750afe7bSBorislav Petkov 	{
839eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
840eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
841eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
842eaf06b24SDan Rosenberg 		.mode		= 0644,
843620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
844eaf06b24SDan Rosenberg 		.extra1		= &zero,
845eaf06b24SDan Rosenberg 		.extra2		= &one,
846eaf06b24SDan Rosenberg 	},
847455cd5abSDan Rosenberg 	{
848455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
849455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
850455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
851455cd5abSDan Rosenberg 		.mode		= 0644,
852620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
853455cd5abSDan Rosenberg 		.extra1		= &zero,
854455cd5abSDan Rosenberg 		.extra2		= &two,
855455cd5abSDan Rosenberg 	},
856df6e61d4SJoe Perches #endif
857eaf06b24SDan Rosenberg 	{
8581da177e4SLinus Torvalds 		.procname	= "ngroups_max",
8591da177e4SLinus Torvalds 		.data		= &ngroups_max,
8601da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8611da177e4SLinus Torvalds 		.mode		= 0444,
8626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8631da177e4SLinus Torvalds 	},
86473efc039SDan Ballard 	{
86573efc039SDan Ballard 		.procname	= "cap_last_cap",
86673efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
86773efc039SDan Ballard 		.maxlen		= sizeof(int),
86873efc039SDan Ballard 		.mode		= 0444,
86973efc039SDan Ballard 		.proc_handler	= proc_dointvec,
87073efc039SDan Ballard 	},
87158687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
872504d7cf1SDon Zickus 	{
87358687acbSDon Zickus 		.procname       = "watchdog",
8743c00ea82SFrederic Weisbecker 		.data           = &watchdog_user_enabled,
875504d7cf1SDon Zickus 		.maxlen         = sizeof (int),
876504d7cf1SDon Zickus 		.mode           = 0644,
877195daf66SUlrich Obergfell 		.proc_handler   = proc_watchdog,
878586692a5SMandeep Singh Baines 		.extra1		= &zero,
879586692a5SMandeep Singh Baines 		.extra2		= &one,
88058687acbSDon Zickus 	},
88158687acbSDon Zickus 	{
88258687acbSDon Zickus 		.procname	= "watchdog_thresh",
883586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
88458687acbSDon Zickus 		.maxlen		= sizeof(int),
88558687acbSDon Zickus 		.mode		= 0644,
886195daf66SUlrich Obergfell 		.proc_handler	= proc_watchdog_thresh,
887a6572f84SLi Zefan 		.extra1		= &zero,
88858687acbSDon Zickus 		.extra2		= &sixty,
889504d7cf1SDon Zickus 	},
8902508ce18SDon Zickus 	{
891195daf66SUlrich Obergfell 		.procname       = "nmi_watchdog",
892195daf66SUlrich Obergfell 		.data           = &nmi_watchdog_enabled,
893195daf66SUlrich Obergfell 		.maxlen         = sizeof (int),
894195daf66SUlrich Obergfell 		.mode           = 0644,
895195daf66SUlrich Obergfell 		.proc_handler   = proc_nmi_watchdog,
896195daf66SUlrich Obergfell 		.extra1		= &zero,
897195daf66SUlrich Obergfell #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
898195daf66SUlrich Obergfell 		.extra2		= &one,
899195daf66SUlrich Obergfell #else
900195daf66SUlrich Obergfell 		.extra2		= &zero,
901195daf66SUlrich Obergfell #endif
902195daf66SUlrich Obergfell 	},
903195daf66SUlrich Obergfell 	{
904195daf66SUlrich Obergfell 		.procname       = "soft_watchdog",
905195daf66SUlrich Obergfell 		.data           = &soft_watchdog_enabled,
906195daf66SUlrich Obergfell 		.maxlen         = sizeof (int),
907195daf66SUlrich Obergfell 		.mode           = 0644,
908195daf66SUlrich Obergfell 		.proc_handler   = proc_soft_watchdog,
909195daf66SUlrich Obergfell 		.extra1		= &zero,
910195daf66SUlrich Obergfell 		.extra2		= &one,
911195daf66SUlrich Obergfell 	},
912195daf66SUlrich Obergfell 	{
913fe4ba3c3SChris Metcalf 		.procname	= "watchdog_cpumask",
914fe4ba3c3SChris Metcalf 		.data		= &watchdog_cpumask_bits,
915fe4ba3c3SChris Metcalf 		.maxlen		= NR_CPUS,
916fe4ba3c3SChris Metcalf 		.mode		= 0644,
917fe4ba3c3SChris Metcalf 		.proc_handler	= proc_watchdog_cpumask,
918fe4ba3c3SChris Metcalf 	},
919fe4ba3c3SChris Metcalf 	{
9202508ce18SDon Zickus 		.procname	= "softlockup_panic",
9212508ce18SDon Zickus 		.data		= &softlockup_panic,
9222508ce18SDon Zickus 		.maxlen		= sizeof(int),
9232508ce18SDon Zickus 		.mode		= 0644,
9242508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
9252508ce18SDon Zickus 		.extra1		= &zero,
9262508ce18SDon Zickus 		.extra2		= &one,
9272508ce18SDon Zickus 	},
928ac1f5912SDon Zickus #ifdef CONFIG_HARDLOCKUP_DETECTOR
929ac1f5912SDon Zickus 	{
930ac1f5912SDon Zickus 		.procname	= "hardlockup_panic",
931ac1f5912SDon Zickus 		.data		= &hardlockup_panic,
932ac1f5912SDon Zickus 		.maxlen		= sizeof(int),
933ac1f5912SDon Zickus 		.mode		= 0644,
934ac1f5912SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
935ac1f5912SDon Zickus 		.extra1		= &zero,
936ac1f5912SDon Zickus 		.extra2		= &one,
937ac1f5912SDon Zickus 	},
938ac1f5912SDon Zickus #endif
939ed235875SAaron Tomlin #ifdef CONFIG_SMP
940ed235875SAaron Tomlin 	{
941ed235875SAaron Tomlin 		.procname	= "softlockup_all_cpu_backtrace",
942ed235875SAaron Tomlin 		.data		= &sysctl_softlockup_all_cpu_backtrace,
943ed235875SAaron Tomlin 		.maxlen		= sizeof(int),
944ed235875SAaron Tomlin 		.mode		= 0644,
945ed235875SAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
946ed235875SAaron Tomlin 		.extra1		= &zero,
947ed235875SAaron Tomlin 		.extra2		= &one,
948ed235875SAaron Tomlin 	},
94955537871SJiri Kosina 	{
95055537871SJiri Kosina 		.procname	= "hardlockup_all_cpu_backtrace",
95155537871SJiri Kosina 		.data		= &sysctl_hardlockup_all_cpu_backtrace,
95255537871SJiri Kosina 		.maxlen		= sizeof(int),
95355537871SJiri Kosina 		.mode		= 0644,
95455537871SJiri Kosina 		.proc_handler	= proc_dointvec_minmax,
95555537871SJiri Kosina 		.extra1		= &zero,
95655537871SJiri Kosina 		.extra2		= &one,
95755537871SJiri Kosina 	},
958ed235875SAaron Tomlin #endif /* CONFIG_SMP */
9595dc30558SDon Zickus #endif
9605dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
9615dc30558SDon Zickus 	{
9625dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
9635dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
9645dc30558SDon Zickus 		.maxlen         = sizeof (int),
9655dc30558SDon Zickus 		.mode           = 0644,
9665dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
9675dc30558SDon Zickus 	},
968504d7cf1SDon Zickus #endif
9691da177e4SLinus Torvalds #if defined(CONFIG_X86)
9701da177e4SLinus Torvalds 	{
9718da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
9728da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
9738da5addaSDon Zickus 		.maxlen		= sizeof(int),
9748da5addaSDon Zickus 		.mode		= 0644,
9756d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9768da5addaSDon Zickus 	},
9778da5addaSDon Zickus 	{
9785211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
9795211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
9805211a242SKurt Garloff 		.maxlen		= sizeof(int),
9815211a242SKurt Garloff 		.mode		= 0644,
9826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9835211a242SKurt Garloff 	},
98455af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW
98555af7796SMitsuo Hayasaka 	{
98655af7796SMitsuo Hayasaka 		.procname	= "panic_on_stackoverflow",
98755af7796SMitsuo Hayasaka 		.data		= &sysctl_panic_on_stackoverflow,
98855af7796SMitsuo Hayasaka 		.maxlen		= sizeof(int),
98955af7796SMitsuo Hayasaka 		.mode		= 0644,
99055af7796SMitsuo Hayasaka 		.proc_handler	= proc_dointvec,
99155af7796SMitsuo Hayasaka 	},
99255af7796SMitsuo Hayasaka #endif
9935211a242SKurt Garloff 	{
9941da177e4SLinus Torvalds 		.procname	= "bootloader_type",
9951da177e4SLinus Torvalds 		.data		= &bootloader_type,
9961da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
9971da177e4SLinus Torvalds 		.mode		= 0444,
9986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9991da177e4SLinus Torvalds 	},
10000741f4d2SChuck Ebbert 	{
10015031296cSH. Peter Anvin 		.procname	= "bootloader_version",
10025031296cSH. Peter Anvin 		.data		= &bootloader_version,
10035031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
10045031296cSH. Peter Anvin 		.mode		= 0444,
10056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10065031296cSH. Peter Anvin 	},
10075031296cSH. Peter Anvin 	{
10086e7c4025SIngo Molnar 		.procname	= "io_delay_type",
10096e7c4025SIngo Molnar 		.data		= &io_delay_type,
10106e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
10116e7c4025SIngo Molnar 		.mode		= 0644,
10126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10136e7c4025SIngo Molnar 	},
10141da177e4SLinus Torvalds #endif
10157a9166e3SLuke Yang #if defined(CONFIG_MMU)
10161da177e4SLinus Torvalds 	{
10171da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
10181da177e4SLinus Torvalds 		.data		= &randomize_va_space,
10191da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
10201da177e4SLinus Torvalds 		.mode		= 0644,
10216d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10221da177e4SLinus Torvalds 	},
10237a9166e3SLuke Yang #endif
10240152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1025951f22d5SMartin Schwidefsky 	{
1026951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
1027951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
1028951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
1029951f22d5SMartin Schwidefsky 		.mode		= 0644,
10306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1031951f22d5SMartin Schwidefsky 	},
1032951f22d5SMartin Schwidefsky #endif
1033673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1034c255d844SPavel Machek 	{
1035c255d844SPavel Machek 		.procname	= "acpi_video_flags",
103677afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
1037c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
1038c255d844SPavel Machek 		.mode		= 0644,
10396d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
1040c255d844SPavel Machek 	},
1041c255d844SPavel Machek #endif
1042b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1043d2b176edSJes Sorensen 	{
1044d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
1045d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
1046d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
1047d2b176edSJes Sorensen 	 	.mode		= 0644,
10486d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1049d2b176edSJes Sorensen 	},
1050b6fca725SVineet Gupta #endif
1051b6fca725SVineet Gupta #ifdef CONFIG_IA64
105288fc241fSDoug Chapman 	{
105388fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
105488fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
105588fc241fSDoug Chapman 		.maxlen		= sizeof (int),
105688fc241fSDoug Chapman 		.mode		= 0644,
10576d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
105888fc241fSDoug Chapman 	},
1059d2b176edSJes Sorensen #endif
1060e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
1061e162b39aSMandeep Singh Baines 	{
1062e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
1063e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
1064e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
1065e162b39aSMandeep Singh Baines 		.mode		= 0644,
10666d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1067e162b39aSMandeep Singh Baines 		.extra1		= &zero,
1068e162b39aSMandeep Singh Baines 		.extra2		= &one,
1069e162b39aSMandeep Singh Baines 	},
107082a1fcb9SIngo Molnar 	{
107182a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
107282a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
1073cd64647fSLi Zefan 		.maxlen		= sizeof(int),
107482a1fcb9SIngo Molnar 		.mode		= 0644,
1075cd64647fSLi Zefan 		.proc_handler	= proc_dointvec_minmax,
1076cd64647fSLi Zefan 		.extra1		= &zero,
107782a1fcb9SIngo Molnar 	},
107882a1fcb9SIngo Molnar 	{
107982a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
108082a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
108190739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
108282a1fcb9SIngo Molnar 		.mode		= 0644,
10836d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
108480df2847SLiu Hua 		.extra2		= &hung_task_timeout_max,
108582a1fcb9SIngo Molnar 	},
108682a1fcb9SIngo Molnar 	{
108782a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
108882a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
1089270750dbSAaron Tomlin 		.maxlen		= sizeof(int),
109082a1fcb9SIngo Molnar 		.mode		= 0644,
1091270750dbSAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
1092270750dbSAaron Tomlin 		.extra1		= &neg_one,
109382a1fcb9SIngo Molnar 	},
1094c4f3b63fSRavikiran G Thirumalai #endif
109523f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
109623f78d4aSIngo Molnar 	{
109723f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
109823f78d4aSIngo Molnar 		.data		= &max_lock_depth,
109923f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
110023f78d4aSIngo Molnar 		.mode		= 0644,
11016d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
110223f78d4aSIngo Molnar 	},
110323f78d4aSIngo Molnar #endif
110410a0a8d4SJeremy Fitzhardinge 	{
110510a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
110610a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
110710a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
110810a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
11096d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
111010a0a8d4SJeremy Fitzhardinge 	},
11110b77f5bfSDavid Howells #ifdef CONFIG_KEYS
11120b77f5bfSDavid Howells 	{
11130b77f5bfSDavid Howells 		.procname	= "keys",
11140b77f5bfSDavid Howells 		.mode		= 0555,
11150b77f5bfSDavid Howells 		.child		= key_sysctls,
11160b77f5bfSDavid Howells 	},
11170b77f5bfSDavid Howells #endif
1118cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
1119aa4a2218SVince Weaver 	/*
1120aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
1121aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
1122aa4a2218SVince Weaver 	 *
1123aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
1124aa4a2218SVince Weaver 	 */
11251ccd1549SPeter Zijlstra 	{
1126cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
1127cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
1128cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
11291ccd1549SPeter Zijlstra 		.mode		= 0644,
11306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
11311ccd1549SPeter Zijlstra 	},
1132c5078f78SPeter Zijlstra 	{
1133cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
1134cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
1135cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
1136c5078f78SPeter Zijlstra 		.mode		= 0644,
11376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1138c5078f78SPeter Zijlstra 	},
1139a78ac325SPeter Zijlstra 	{
1140cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
1141cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
1142cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
1143a78ac325SPeter Zijlstra 		.mode		= 0644,
1144163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
1145723478c8SKnut Petersen 		.extra1		= &one,
1146a78ac325SPeter Zijlstra 	},
114714c63f17SDave Hansen 	{
114814c63f17SDave Hansen 		.procname	= "perf_cpu_time_max_percent",
114914c63f17SDave Hansen 		.data		= &sysctl_perf_cpu_time_max_percent,
115014c63f17SDave Hansen 		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
115114c63f17SDave Hansen 		.mode		= 0644,
115214c63f17SDave Hansen 		.proc_handler	= perf_cpu_time_max_percent_handler,
115314c63f17SDave Hansen 		.extra1		= &zero,
115414c63f17SDave Hansen 		.extra2		= &one_hundred,
115514c63f17SDave Hansen 	},
1156c5dfd78eSArnaldo Carvalho de Melo 	{
1157c5dfd78eSArnaldo Carvalho de Melo 		.procname	= "perf_event_max_stack",
1158a831100aSArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_stack,
1159c5dfd78eSArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_stack),
1160c5dfd78eSArnaldo Carvalho de Melo 		.mode		= 0644,
1161c5dfd78eSArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1162c5dfd78eSArnaldo Carvalho de Melo 		.extra1		= &zero,
1163c5dfd78eSArnaldo Carvalho de Melo 		.extra2		= &six_hundred_forty_kb,
1164c5dfd78eSArnaldo Carvalho de Melo 	},
1165c85b0334SArnaldo Carvalho de Melo 	{
1166c85b0334SArnaldo Carvalho de Melo 		.procname	= "perf_event_max_contexts_per_stack",
1167c85b0334SArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_contexts_per_stack,
1168c85b0334SArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_contexts_per_stack),
1169c85b0334SArnaldo Carvalho de Melo 		.mode		= 0644,
1170c85b0334SArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1171c85b0334SArnaldo Carvalho de Melo 		.extra1		= &zero,
1172c85b0334SArnaldo Carvalho de Melo 		.extra2		= &one_thousand,
1173c85b0334SArnaldo Carvalho de Melo 	},
11741ccd1549SPeter Zijlstra #endif
1175dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK
1176dfec072eSVegard Nossum 	{
1177dfec072eSVegard Nossum 		.procname	= "kmemcheck",
1178dfec072eSVegard Nossum 		.data		= &kmemcheck_enabled,
1179dfec072eSVegard Nossum 		.maxlen		= sizeof(int),
1180dfec072eSVegard Nossum 		.mode		= 0644,
11816d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1182dfec072eSVegard Nossum 	},
1183dfec072eSVegard Nossum #endif
11849e3961a0SPrarit Bhargava 	{
11859e3961a0SPrarit Bhargava 		.procname	= "panic_on_warn",
11869e3961a0SPrarit Bhargava 		.data		= &panic_on_warn,
11879e3961a0SPrarit Bhargava 		.maxlen		= sizeof(int),
11889e3961a0SPrarit Bhargava 		.mode		= 0644,
11899e3961a0SPrarit Bhargava 		.proc_handler	= proc_dointvec_minmax,
11909e3961a0SPrarit Bhargava 		.extra1		= &zero,
11919e3961a0SPrarit Bhargava 		.extra2		= &one,
11929e3961a0SPrarit Bhargava 	},
1193bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1194bc7a34b8SThomas Gleixner 	{
1195bc7a34b8SThomas Gleixner 		.procname	= "timer_migration",
1196bc7a34b8SThomas Gleixner 		.data		= &sysctl_timer_migration,
1197bc7a34b8SThomas Gleixner 		.maxlen		= sizeof(unsigned int),
1198bc7a34b8SThomas Gleixner 		.mode		= 0644,
1199bc7a34b8SThomas Gleixner 		.proc_handler	= timer_migration_handler,
1200b94bf594SMyungho Jung 		.extra1		= &zero,
1201b94bf594SMyungho Jung 		.extra2		= &one,
1202bc7a34b8SThomas Gleixner 	},
1203bc7a34b8SThomas Gleixner #endif
12041be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL
12051be7f75dSAlexei Starovoitov 	{
12061be7f75dSAlexei Starovoitov 		.procname	= "unprivileged_bpf_disabled",
12071be7f75dSAlexei Starovoitov 		.data		= &sysctl_unprivileged_bpf_disabled,
12081be7f75dSAlexei Starovoitov 		.maxlen		= sizeof(sysctl_unprivileged_bpf_disabled),
12091be7f75dSAlexei Starovoitov 		.mode		= 0644,
12101be7f75dSAlexei Starovoitov 		/* only handle a transition from default "0" to "1" */
12111be7f75dSAlexei Starovoitov 		.proc_handler	= proc_dointvec_minmax,
12121be7f75dSAlexei Starovoitov 		.extra1		= &one,
12131be7f75dSAlexei Starovoitov 		.extra2		= &one,
12141be7f75dSAlexei Starovoitov 	},
12151be7f75dSAlexei Starovoitov #endif
1216088e9d25SDaniel Bristot de Oliveira #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1217088e9d25SDaniel Bristot de Oliveira 	{
1218088e9d25SDaniel Bristot de Oliveira 		.procname	= "panic_on_rcu_stall",
1219088e9d25SDaniel Bristot de Oliveira 		.data		= &sysctl_panic_on_rcu_stall,
1220088e9d25SDaniel Bristot de Oliveira 		.maxlen		= sizeof(sysctl_panic_on_rcu_stall),
1221088e9d25SDaniel Bristot de Oliveira 		.mode		= 0644,
1222088e9d25SDaniel Bristot de Oliveira 		.proc_handler	= proc_dointvec_minmax,
1223088e9d25SDaniel Bristot de Oliveira 		.extra1		= &zero,
1224088e9d25SDaniel Bristot de Oliveira 		.extra2		= &one,
1225088e9d25SDaniel Bristot de Oliveira 	},
1226088e9d25SDaniel Bristot de Oliveira #endif
12276fce56ecSEric W. Biederman 	{ }
12281da177e4SLinus Torvalds };
12291da177e4SLinus Torvalds 
1230d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
12311da177e4SLinus Torvalds 	{
12321da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
12331da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
12341da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
12351da177e4SLinus Torvalds 		.mode		= 0644,
1236cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1237cb16e95fSPetr Holasek 		.extra1		= &zero,
1238cb16e95fSPetr Holasek 		.extra2		= &two,
12391da177e4SLinus Torvalds 	},
12401da177e4SLinus Torvalds 	{
1241fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
1242fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
1243fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
1244fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
1245cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1246cb16e95fSPetr Holasek 		.extra1		= &zero,
1247cb16e95fSPetr Holasek 		.extra2		= &two,
1248fadd8fbdSKAMEZAWA Hiroyuki 	},
1249fadd8fbdSKAMEZAWA Hiroyuki 	{
1250fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
1251fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
1252fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
1253fe071d7eSDavid Rientjes 		.mode		= 0644,
12546d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1255fe071d7eSDavid Rientjes 	},
1256fe071d7eSDavid Rientjes 	{
1257fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
1258fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
1259fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
1260fef1bdd6SDavid Rientjes 		.mode		= 0644,
12616d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1262fef1bdd6SDavid Rientjes 	},
1263fef1bdd6SDavid Rientjes 	{
12641da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
12651da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
12661da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
12671da177e4SLinus Torvalds 		.mode		= 0644,
126849f0ce5fSJerome Marchand 		.proc_handler	= overcommit_ratio_handler,
126949f0ce5fSJerome Marchand 	},
127049f0ce5fSJerome Marchand 	{
127149f0ce5fSJerome Marchand 		.procname	= "overcommit_kbytes",
127249f0ce5fSJerome Marchand 		.data		= &sysctl_overcommit_kbytes,
127349f0ce5fSJerome Marchand 		.maxlen		= sizeof(sysctl_overcommit_kbytes),
127449f0ce5fSJerome Marchand 		.mode		= 0644,
127549f0ce5fSJerome Marchand 		.proc_handler	= overcommit_kbytes_handler,
12761da177e4SLinus Torvalds 	},
12771da177e4SLinus Torvalds 	{
12781da177e4SLinus Torvalds 		.procname	= "page-cluster",
12791da177e4SLinus Torvalds 		.data		= &page_cluster,
12801da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
12811da177e4SLinus Torvalds 		.mode		= 0644,
1282cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1283cb16e95fSPetr Holasek 		.extra1		= &zero,
12841da177e4SLinus Torvalds 	},
12851da177e4SLinus Torvalds 	{
12861da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
12871da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
12881da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
12891da177e4SLinus Torvalds 		.mode		= 0644,
12906d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
12911da177e4SLinus Torvalds 		.extra1		= &zero,
12921da177e4SLinus Torvalds 		.extra2		= &one_hundred,
12931da177e4SLinus Torvalds 	},
12941da177e4SLinus Torvalds 	{
12952da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
12962da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
12972da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
12982da02997SDavid Rientjes 		.mode		= 0644,
12996d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
1300fc3501d4SSven Wegener 		.extra1		= &one_ul,
13012da02997SDavid Rientjes 	},
13022da02997SDavid Rientjes 	{
13031da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
13041da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
13051da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
13061da177e4SLinus Torvalds 		.mode		= 0644,
13076d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
13081da177e4SLinus Torvalds 		.extra1		= &zero,
13091da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13101da177e4SLinus Torvalds 	},
13111da177e4SLinus Torvalds 	{
13122da02997SDavid Rientjes 		.procname	= "dirty_bytes",
13132da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
13142da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
13152da02997SDavid Rientjes 		.mode		= 0644,
13166d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
13179e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
13182da02997SDavid Rientjes 	},
13192da02997SDavid Rientjes 	{
13201da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
1321f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
1322f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
13231da177e4SLinus Torvalds 		.mode		= 0644,
13246d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
13251da177e4SLinus Torvalds 	},
13261da177e4SLinus Torvalds 	{
13271da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
1328f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
1329f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
13301da177e4SLinus Torvalds 		.mode		= 0644,
1331cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1332cb16e95fSPetr Holasek 		.extra1		= &zero,
13331da177e4SLinus Torvalds 	},
13341da177e4SLinus Torvalds 	{
13351efff914STheodore Ts'o 		.procname	= "dirtytime_expire_seconds",
13361efff914STheodore Ts'o 		.data		= &dirtytime_expire_interval,
13371efff914STheodore Ts'o 		.maxlen		= sizeof(dirty_expire_interval),
13381efff914STheodore Ts'o 		.mode		= 0644,
13391efff914STheodore Ts'o 		.proc_handler	= dirtytime_interval_handler,
13401efff914STheodore Ts'o 		.extra1		= &zero,
13411efff914STheodore Ts'o 	},
13421efff914STheodore Ts'o 	{
13431da177e4SLinus Torvalds 		.procname       = "nr_pdflush_threads",
13441da177e4SLinus Torvalds 		.mode           = 0444 /* read-only */,
13453965c9aeSWanpeng Li 		.proc_handler   = pdflush_proc_obsolete,
13461da177e4SLinus Torvalds 	},
13471da177e4SLinus Torvalds 	{
13481da177e4SLinus Torvalds 		.procname	= "swappiness",
13491da177e4SLinus Torvalds 		.data		= &vm_swappiness,
13501da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
13511da177e4SLinus Torvalds 		.mode		= 0644,
13526d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
13531da177e4SLinus Torvalds 		.extra1		= &zero,
13541da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13551da177e4SLinus Torvalds 	},
13561da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
13571da177e4SLinus Torvalds 	{
13581da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
1359e5ff2159SAndi Kleen 		.data		= NULL,
13601da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
13611da177e4SLinus Torvalds 		.mode		= 0644,
13626d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
13631da177e4SLinus Torvalds 	},
136406808b08SLee Schermerhorn #ifdef CONFIG_NUMA
136506808b08SLee Schermerhorn 	{
136606808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
136706808b08SLee Schermerhorn 		.data           = NULL,
136806808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
136906808b08SLee Schermerhorn 		.mode           = 0644,
137006808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
137106808b08SLee Schermerhorn 	},
137206808b08SLee Schermerhorn #endif
13731da177e4SLinus Torvalds 	 {
13741da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
13751da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
13761da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
13771da177e4SLinus Torvalds 		.mode		= 0644,
13786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13791da177e4SLinus Torvalds 	 },
1380396faf03SMel Gorman 	 {
1381396faf03SMel Gorman 		.procname	= "hugepages_treat_as_movable",
1382396faf03SMel Gorman 		.data		= &hugepages_treat_as_movable,
1383396faf03SMel Gorman 		.maxlen		= sizeof(int),
1384396faf03SMel Gorman 		.mode		= 0644,
138586cdb465SNaoya Horiguchi 		.proc_handler	= proc_dointvec,
1386396faf03SMel Gorman 	},
138754f9f80dSAdam Litke 	{
1388d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
1389e5ff2159SAndi Kleen 		.data		= NULL,
1390e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
1391d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
13926d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
1393d1c3fb1fSNishanth Aravamudan 	},
13941da177e4SLinus Torvalds #endif
13951da177e4SLinus Torvalds 	{
13961da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
13971da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
13981da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
13991da177e4SLinus Torvalds 		.mode		= 0644,
14006d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
14011da177e4SLinus Torvalds 	},
14021da177e4SLinus Torvalds 	{
14039d0243bcSAndrew Morton 		.procname	= "drop_caches",
14049d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
14059d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
14069d0243bcSAndrew Morton 		.mode		= 0644,
14079d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
1408cb16e95fSPetr Holasek 		.extra1		= &one,
14095509a5d2SDave Hansen 		.extra2		= &four,
14109d0243bcSAndrew Morton 	},
141176ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
141276ab0f53SMel Gorman 	{
141376ab0f53SMel Gorman 		.procname	= "compact_memory",
141476ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
141576ab0f53SMel Gorman 		.maxlen		= sizeof(int),
141676ab0f53SMel Gorman 		.mode		= 0200,
141776ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
141876ab0f53SMel Gorman 	},
14195e771905SMel Gorman 	{
14205e771905SMel Gorman 		.procname	= "extfrag_threshold",
14215e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
14225e771905SMel Gorman 		.maxlen		= sizeof(int),
14235e771905SMel Gorman 		.mode		= 0644,
14245e771905SMel Gorman 		.proc_handler	= sysctl_extfrag_handler,
14255e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
14265e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
14275e771905SMel Gorman 	},
14285bbe3547SEric B Munson 	{
14295bbe3547SEric B Munson 		.procname	= "compact_unevictable_allowed",
14305bbe3547SEric B Munson 		.data		= &sysctl_compact_unevictable_allowed,
14315bbe3547SEric B Munson 		.maxlen		= sizeof(int),
14325bbe3547SEric B Munson 		.mode		= 0644,
14335bbe3547SEric B Munson 		.proc_handler	= proc_dointvec,
14345bbe3547SEric B Munson 		.extra1		= &zero,
14355bbe3547SEric B Munson 		.extra2		= &one,
14365bbe3547SEric B Munson 	},
14375e771905SMel Gorman 
143876ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
14399d0243bcSAndrew Morton 	{
14401da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
14411da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
14421da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
14431da177e4SLinus Torvalds 		.mode		= 0644,
14446d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
14451da177e4SLinus Torvalds 		.extra1		= &zero,
14461da177e4SLinus Torvalds 	},
14478ad4b1fbSRohit Seth 	{
1448795ae7a0SJohannes Weiner 		.procname	= "watermark_scale_factor",
1449795ae7a0SJohannes Weiner 		.data		= &watermark_scale_factor,
1450795ae7a0SJohannes Weiner 		.maxlen		= sizeof(watermark_scale_factor),
1451795ae7a0SJohannes Weiner 		.mode		= 0644,
1452795ae7a0SJohannes Weiner 		.proc_handler	= watermark_scale_factor_sysctl_handler,
1453795ae7a0SJohannes Weiner 		.extra1		= &one,
1454795ae7a0SJohannes Weiner 		.extra2		= &one_thousand,
1455795ae7a0SJohannes Weiner 	},
1456795ae7a0SJohannes Weiner 	{
14578ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
14588ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
14598ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
14608ad4b1fbSRohit Seth 		.mode		= 0644,
14616d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
14627cd2b0a3SDavid Rientjes 		.extra1		= &zero,
14638ad4b1fbSRohit Seth 	},
14641da177e4SLinus Torvalds #ifdef CONFIG_MMU
14651da177e4SLinus Torvalds 	{
14661da177e4SLinus Torvalds 		.procname	= "max_map_count",
14671da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
14681da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
14691da177e4SLinus Torvalds 		.mode		= 0644,
14703e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
147170da2340SAmerigo Wang 		.extra1		= &zero,
14721da177e4SLinus Torvalds 	},
1473dd8632a1SPaul Mundt #else
1474dd8632a1SPaul Mundt 	{
1475dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
1476dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
1477dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
1478dd8632a1SPaul Mundt 		.mode		= 0644,
14796d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1480dd8632a1SPaul Mundt 		.extra1		= &zero,
1481dd8632a1SPaul Mundt 	},
14821da177e4SLinus Torvalds #endif
14831da177e4SLinus Torvalds 	{
14841da177e4SLinus Torvalds 		.procname	= "laptop_mode",
14851da177e4SLinus Torvalds 		.data		= &laptop_mode,
14861da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
14871da177e4SLinus Torvalds 		.mode		= 0644,
14886d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
14891da177e4SLinus Torvalds 	},
14901da177e4SLinus Torvalds 	{
14911da177e4SLinus Torvalds 		.procname	= "block_dump",
14921da177e4SLinus Torvalds 		.data		= &block_dump,
14931da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
14941da177e4SLinus Torvalds 		.mode		= 0644,
14956d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
14961da177e4SLinus Torvalds 		.extra1		= &zero,
14971da177e4SLinus Torvalds 	},
14981da177e4SLinus Torvalds 	{
14991da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
15001da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
15011da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
15021da177e4SLinus Torvalds 		.mode		= 0644,
15036d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15041da177e4SLinus Torvalds 		.extra1		= &zero,
15051da177e4SLinus Torvalds 	},
15061da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
15071da177e4SLinus Torvalds 	{
15081da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
15091da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
15101da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
15111da177e4SLinus Torvalds 		.mode		= 0644,
15126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15131da177e4SLinus Torvalds 		.extra1		= &zero,
15141da177e4SLinus Torvalds 	},
15151da177e4SLinus Torvalds #endif
15161743660bSChristoph Lameter #ifdef CONFIG_NUMA
15171743660bSChristoph Lameter 	{
15181743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
1519a5f5f91dSMel Gorman 		.data		= &node_reclaim_mode,
1520a5f5f91dSMel Gorman 		.maxlen		= sizeof(node_reclaim_mode),
15211743660bSChristoph Lameter 		.mode		= 0644,
15226d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1523c84db23cSChristoph Lameter 		.extra1		= &zero,
15241743660bSChristoph Lameter 	},
15259614634fSChristoph Lameter 	{
15269614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
15279614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
15289614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
15299614634fSChristoph Lameter 		.mode		= 0644,
15306d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
15319614634fSChristoph Lameter 		.extra1		= &zero,
15329614634fSChristoph Lameter 		.extra2		= &one_hundred,
15339614634fSChristoph Lameter 	},
15340ff38490SChristoph Lameter 	{
15350ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
15360ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
15370ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
15380ff38490SChristoph Lameter 		.mode		= 0644,
15396d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
15400ff38490SChristoph Lameter 		.extra1		= &zero,
15410ff38490SChristoph Lameter 		.extra2		= &one_hundred,
15420ff38490SChristoph Lameter 	},
15431743660bSChristoph Lameter #endif
154477461ab3SChristoph Lameter #ifdef CONFIG_SMP
154577461ab3SChristoph Lameter 	{
154677461ab3SChristoph Lameter 		.procname	= "stat_interval",
154777461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
154877461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
154977461ab3SChristoph Lameter 		.mode		= 0644,
15506d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
155177461ab3SChristoph Lameter 	},
155252b6f46bSHugh Dickins 	{
155352b6f46bSHugh Dickins 		.procname	= "stat_refresh",
155452b6f46bSHugh Dickins 		.data		= NULL,
155552b6f46bSHugh Dickins 		.maxlen		= 0,
155652b6f46bSHugh Dickins 		.mode		= 0600,
155752b6f46bSHugh Dickins 		.proc_handler	= vmstat_refresh,
155852b6f46bSHugh Dickins 	},
155977461ab3SChristoph Lameter #endif
15606e141546SDavid Howells #ifdef CONFIG_MMU
1561ed032189SEric Paris 	{
1562ed032189SEric Paris 		.procname	= "mmap_min_addr",
1563788084abSEric Paris 		.data		= &dac_mmap_min_addr,
1564ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
1565ed032189SEric Paris 		.mode		= 0644,
15666d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
1567ed032189SEric Paris 	},
15686e141546SDavid Howells #endif
1569f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
1570f0c0b2b8SKAMEZAWA Hiroyuki 	{
1571f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
1572f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
1573f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
1574f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
15756d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
1576f0c0b2b8SKAMEZAWA Hiroyuki 	},
1577f0c0b2b8SKAMEZAWA Hiroyuki #endif
15782b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
15795c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1580e6e5494cSIngo Molnar 	{
1581e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
15823d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32
15833d7ee969SAndy Lutomirski 		.data		= &vdso32_enabled,
15843d7ee969SAndy Lutomirski 		.maxlen		= sizeof(vdso32_enabled),
15853d7ee969SAndy Lutomirski #else
1586e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
1587e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
15883d7ee969SAndy Lutomirski #endif
1589e6e5494cSIngo Molnar 		.mode		= 0644,
15906d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1591e6e5494cSIngo Molnar 		.extra1		= &zero,
1592e6e5494cSIngo Molnar 	},
1593e6e5494cSIngo Molnar #endif
1594195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
1595195cf453SBron Gondwana 	{
1596195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
1597195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
1598195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
1599195cf453SBron Gondwana 		.mode		= 0644,
16006d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1601195cf453SBron Gondwana 		.extra1		= &zero,
1602195cf453SBron Gondwana 		.extra2		= &one,
1603195cf453SBron Gondwana 	},
1604195cf453SBron Gondwana #endif
16056a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
16066a46079cSAndi Kleen 	{
16076a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
16086a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
16096a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
16106a46079cSAndi Kleen 		.mode		= 0644,
16116d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16126a46079cSAndi Kleen 		.extra1		= &zero,
16136a46079cSAndi Kleen 		.extra2		= &one,
16146a46079cSAndi Kleen 	},
16156a46079cSAndi Kleen 	{
16166a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
16176a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
16186a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
16196a46079cSAndi Kleen 		.mode		= 0644,
16206d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16216a46079cSAndi Kleen 		.extra1		= &zero,
16226a46079cSAndi Kleen 		.extra2		= &one,
16236a46079cSAndi Kleen 	},
16246a46079cSAndi Kleen #endif
1625c9b1d098SAndrew Shewmaker 	{
1626c9b1d098SAndrew Shewmaker 		.procname	= "user_reserve_kbytes",
1627c9b1d098SAndrew Shewmaker 		.data		= &sysctl_user_reserve_kbytes,
1628c9b1d098SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
1629c9b1d098SAndrew Shewmaker 		.mode		= 0644,
1630c9b1d098SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
1631c9b1d098SAndrew Shewmaker 	},
16324eeab4f5SAndrew Shewmaker 	{
16334eeab4f5SAndrew Shewmaker 		.procname	= "admin_reserve_kbytes",
16344eeab4f5SAndrew Shewmaker 		.data		= &sysctl_admin_reserve_kbytes,
16354eeab4f5SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
16364eeab4f5SAndrew Shewmaker 		.mode		= 0644,
16374eeab4f5SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
16384eeab4f5SAndrew Shewmaker 	},
1639d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1640d07e2259SDaniel Cashman 	{
1641d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_bits",
1642d07e2259SDaniel Cashman 		.data		= &mmap_rnd_bits,
1643d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_bits),
1644d07e2259SDaniel Cashman 		.mode		= 0600,
1645d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1646d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_bits_min,
1647d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_bits_max,
1648d07e2259SDaniel Cashman 	},
1649d07e2259SDaniel Cashman #endif
1650d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1651d07e2259SDaniel Cashman 	{
1652d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_compat_bits",
1653d07e2259SDaniel Cashman 		.data		= &mmap_rnd_compat_bits,
1654d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_compat_bits),
1655d07e2259SDaniel Cashman 		.mode		= 0600,
1656d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1657d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_compat_bits_min,
1658d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_compat_bits_max,
1659d07e2259SDaniel Cashman 	},
1660d07e2259SDaniel Cashman #endif
16616fce56ecSEric W. Biederman 	{ }
16621da177e4SLinus Torvalds };
16631da177e4SLinus Torvalds 
1664d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
16651da177e4SLinus Torvalds 	{
16661da177e4SLinus Torvalds 		.procname	= "inode-nr",
16671da177e4SLinus Torvalds 		.data		= &inodes_stat,
16683942c07cSGlauber Costa 		.maxlen		= 2*sizeof(long),
16691da177e4SLinus Torvalds 		.mode		= 0444,
1670cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
16711da177e4SLinus Torvalds 	},
16721da177e4SLinus Torvalds 	{
16731da177e4SLinus Torvalds 		.procname	= "inode-state",
16741da177e4SLinus Torvalds 		.data		= &inodes_stat,
16753942c07cSGlauber Costa 		.maxlen		= 7*sizeof(long),
16761da177e4SLinus Torvalds 		.mode		= 0444,
1677cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
16781da177e4SLinus Torvalds 	},
16791da177e4SLinus Torvalds 	{
16801da177e4SLinus Torvalds 		.procname	= "file-nr",
16811da177e4SLinus Torvalds 		.data		= &files_stat,
1682518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
16831da177e4SLinus Torvalds 		.mode		= 0444,
16846d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
16851da177e4SLinus Torvalds 	},
16861da177e4SLinus Torvalds 	{
16871da177e4SLinus Torvalds 		.procname	= "file-max",
16881da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
1689518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
16901da177e4SLinus Torvalds 		.mode		= 0644,
1691518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
16921da177e4SLinus Torvalds 	},
16931da177e4SLinus Torvalds 	{
16949cfe015aSEric Dumazet 		.procname	= "nr_open",
16959cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
16969b80a184SAlexey Dobriyan 		.maxlen		= sizeof(unsigned int),
16979cfe015aSEric Dumazet 		.mode		= 0644,
16986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1699eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
1700eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
17019cfe015aSEric Dumazet 	},
17029cfe015aSEric Dumazet 	{
17031da177e4SLinus Torvalds 		.procname	= "dentry-state",
17041da177e4SLinus Torvalds 		.data		= &dentry_stat,
17053942c07cSGlauber Costa 		.maxlen		= 6*sizeof(long),
17061da177e4SLinus Torvalds 		.mode		= 0444,
1707312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
17081da177e4SLinus Torvalds 	},
17091da177e4SLinus Torvalds 	{
17101da177e4SLinus Torvalds 		.procname	= "overflowuid",
17111da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
17121da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17131da177e4SLinus Torvalds 		.mode		= 0644,
17146d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
17151da177e4SLinus Torvalds 		.extra1		= &minolduid,
17161da177e4SLinus Torvalds 		.extra2		= &maxolduid,
17171da177e4SLinus Torvalds 	},
17181da177e4SLinus Torvalds 	{
17191da177e4SLinus Torvalds 		.procname	= "overflowgid",
17201da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
17211da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17221da177e4SLinus Torvalds 		.mode		= 0644,
17236d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
17241da177e4SLinus Torvalds 		.extra1		= &minolduid,
17251da177e4SLinus Torvalds 		.extra2		= &maxolduid,
17261da177e4SLinus Torvalds 	},
1727bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
17281da177e4SLinus Torvalds 	{
17291da177e4SLinus Torvalds 		.procname	= "leases-enable",
17301da177e4SLinus Torvalds 		.data		= &leases_enable,
17311da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17321da177e4SLinus Torvalds 		.mode		= 0644,
17336d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17341da177e4SLinus Torvalds 	},
1735bfcd17a6SThomas Petazzoni #endif
17361da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
17371da177e4SLinus Torvalds 	{
17381da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
17391da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
17401da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17411da177e4SLinus Torvalds 		.mode		= 0644,
17426d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17431da177e4SLinus Torvalds 	},
17441da177e4SLinus Torvalds #endif
17451da177e4SLinus Torvalds #ifdef CONFIG_MMU
1746bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
17471da177e4SLinus Torvalds 	{
17481da177e4SLinus Torvalds 		.procname	= "lease-break-time",
17491da177e4SLinus Torvalds 		.data		= &lease_break_time,
17501da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17511da177e4SLinus Torvalds 		.mode		= 0644,
17526d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17531da177e4SLinus Torvalds 	},
1754bfcd17a6SThomas Petazzoni #endif
1755ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
17561da177e4SLinus Torvalds 	{
17571da177e4SLinus Torvalds 		.procname	= "aio-nr",
17581da177e4SLinus Torvalds 		.data		= &aio_nr,
17591da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
17601da177e4SLinus Torvalds 		.mode		= 0444,
17616d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
17621da177e4SLinus Torvalds 	},
17631da177e4SLinus Torvalds 	{
17641da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
17651da177e4SLinus Torvalds 		.data		= &aio_max_nr,
17661da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
17671da177e4SLinus Torvalds 		.mode		= 0644,
17686d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
17691da177e4SLinus Torvalds 	},
1770ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
17712d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
17720399cb08SRobert Love 	{
17730399cb08SRobert Love 		.procname	= "inotify",
17740399cb08SRobert Love 		.mode		= 0555,
17750399cb08SRobert Love 		.child		= inotify_table,
17760399cb08SRobert Love 	},
17770399cb08SRobert Love #endif
17787ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
17797ef9964eSDavide Libenzi 	{
17807ef9964eSDavide Libenzi 		.procname	= "epoll",
17817ef9964eSDavide Libenzi 		.mode		= 0555,
17827ef9964eSDavide Libenzi 		.child		= epoll_table,
17837ef9964eSDavide Libenzi 	},
17847ef9964eSDavide Libenzi #endif
17851da177e4SLinus Torvalds #endif
1786d6e71144SAlan Cox 	{
1787800179c9SKees Cook 		.procname	= "protected_symlinks",
1788800179c9SKees Cook 		.data		= &sysctl_protected_symlinks,
1789800179c9SKees Cook 		.maxlen		= sizeof(int),
1790800179c9SKees Cook 		.mode		= 0600,
1791800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1792800179c9SKees Cook 		.extra1		= &zero,
1793800179c9SKees Cook 		.extra2		= &one,
1794800179c9SKees Cook 	},
1795800179c9SKees Cook 	{
1796800179c9SKees Cook 		.procname	= "protected_hardlinks",
1797800179c9SKees Cook 		.data		= &sysctl_protected_hardlinks,
1798800179c9SKees Cook 		.maxlen		= sizeof(int),
1799800179c9SKees Cook 		.mode		= 0600,
1800800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1801800179c9SKees Cook 		.extra1		= &zero,
1802800179c9SKees Cook 		.extra2		= &one,
1803800179c9SKees Cook 	},
1804800179c9SKees Cook 	{
1805d6e71144SAlan Cox 		.procname	= "suid_dumpable",
1806d6e71144SAlan Cox 		.data		= &suid_dumpable,
1807d6e71144SAlan Cox 		.maxlen		= sizeof(int),
1808d6e71144SAlan Cox 		.mode		= 0644,
180954b50199SKees Cook 		.proc_handler	= proc_dointvec_minmax_coredump,
18108e654fbaSMatthew Wilcox 		.extra1		= &zero,
18118e654fbaSMatthew Wilcox 		.extra2		= &two,
1812d6e71144SAlan Cox 	},
18132abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
18142abc26fcSEric W. Biederman 	{
18152abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
18162abc26fcSEric W. Biederman 		.mode		= 0555,
1817f9bd6733SEric W. Biederman 		.child		= sysctl_mount_point,
18182abc26fcSEric W. Biederman 	},
18192abc26fcSEric W. Biederman #endif
1820b492e95bSJens Axboe 	{
1821ff9da691SJens Axboe 		.procname	= "pipe-max-size",
1822ff9da691SJens Axboe 		.data		= &pipe_max_size,
1823b492e95bSJens Axboe 		.maxlen		= sizeof(int),
1824b492e95bSJens Axboe 		.mode		= 0644,
1825ff9da691SJens Axboe 		.proc_handler	= &pipe_proc_fn,
1826ff9da691SJens Axboe 		.extra1		= &pipe_min_size,
1827b492e95bSJens Axboe 	},
1828759c0114SWilly Tarreau 	{
1829759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-hard",
1830759c0114SWilly Tarreau 		.data		= &pipe_user_pages_hard,
1831759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_hard),
1832759c0114SWilly Tarreau 		.mode		= 0644,
1833759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1834759c0114SWilly Tarreau 	},
1835759c0114SWilly Tarreau 	{
1836759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-soft",
1837759c0114SWilly Tarreau 		.data		= &pipe_user_pages_soft,
1838759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_soft),
1839759c0114SWilly Tarreau 		.mode		= 0644,
1840759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1841759c0114SWilly Tarreau 	},
1842d2921684SEric W. Biederman 	{
1843d2921684SEric W. Biederman 		.procname	= "mount-max",
1844d2921684SEric W. Biederman 		.data		= &sysctl_mount_max,
1845d2921684SEric W. Biederman 		.maxlen		= sizeof(unsigned int),
1846d2921684SEric W. Biederman 		.mode		= 0644,
1847d2921684SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1848d2921684SEric W. Biederman 		.extra1		= &one,
1849d2921684SEric W. Biederman 	},
18506fce56ecSEric W. Biederman 	{ }
18511da177e4SLinus Torvalds };
18521da177e4SLinus Torvalds 
1853d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
18547ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1855abd4f750SMasoud Asgharifard Sharbiani 	{
1856abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
1857abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
1858abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
1859abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
1860abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
1861abd4f750SMasoud Asgharifard Sharbiani 	},
1862abd4f750SMasoud Asgharifard Sharbiani #endif
1863b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
1864b2be84dfSMasami Hiramatsu 	{
1865b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
1866b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
1867b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
1868b2be84dfSMasami Hiramatsu 		.mode		= 0644,
1869b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
1870b2be84dfSMasami Hiramatsu 		.extra1		= &zero,
1871b2be84dfSMasami Hiramatsu 		.extra2		= &one,
1872b2be84dfSMasami Hiramatsu 	},
1873b2be84dfSMasami Hiramatsu #endif
18746fce56ecSEric W. Biederman 	{ }
18751da177e4SLinus Torvalds };
18761da177e4SLinus Torvalds 
1877d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
18786fce56ecSEric W. Biederman 	{ }
18791da177e4SLinus Torvalds };
18801da177e4SLinus Torvalds 
1881de4e83bdSEric W. Biederman int __init sysctl_init(void)
1882330d57fbSAl Viro {
1883fd4b616bSSteven Rostedt 	struct ctl_table_header *hdr;
1884fd4b616bSSteven Rostedt 
1885fd4b616bSSteven Rostedt 	hdr = register_sysctl_table(sysctl_base_table);
1886fd4b616bSSteven Rostedt 	kmemleak_not_leak(hdr);
1887330d57fbSAl Viro 	return 0;
1888f7e6ced4SAl Viro }
1889f7e6ced4SAl Viro 
1890b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
1891b89a8171SEric W. Biederman 
18921da177e4SLinus Torvalds /*
18931da177e4SLinus Torvalds  * /proc/sys support
18941da177e4SLinus Torvalds  */
18951da177e4SLinus Torvalds 
1896b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL
18971da177e4SLinus Torvalds 
1898f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write,
1899f8808300SKees Cook 			   char __user *buffer,
1900b1ba4dddSAdrian Bunk 			   size_t *lenp, loff_t *ppos)
1901f5dd3d6fSSam Vilain {
1902f5dd3d6fSSam Vilain 	size_t len;
1903f5dd3d6fSSam Vilain 	char __user *p;
1904f5dd3d6fSSam Vilain 	char c;
1905f5dd3d6fSSam Vilain 
19068d060877SOleg Nesterov 	if (!data || !maxlen || !*lenp) {
1907f5dd3d6fSSam Vilain 		*lenp = 0;
1908f5dd3d6fSSam Vilain 		return 0;
1909f5dd3d6fSSam Vilain 	}
1910f5dd3d6fSSam Vilain 
1911f5dd3d6fSSam Vilain 	if (write) {
1912f4aacea2SKees Cook 		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1913f4aacea2SKees Cook 			/* Only continue writes not past the end of buffer. */
1914f4aacea2SKees Cook 			len = strlen(data);
1915f4aacea2SKees Cook 			if (len > maxlen - 1)
1916f4aacea2SKees Cook 				len = maxlen - 1;
1917f4aacea2SKees Cook 
1918f4aacea2SKees Cook 			if (*ppos > len)
1919f4aacea2SKees Cook 				return 0;
1920f4aacea2SKees Cook 			len = *ppos;
1921f4aacea2SKees Cook 		} else {
19222ca9bb45SKees Cook 			/* Start writing from beginning of buffer. */
1923f5dd3d6fSSam Vilain 			len = 0;
1924f4aacea2SKees Cook 		}
1925f4aacea2SKees Cook 
19262ca9bb45SKees Cook 		*ppos += *lenp;
1927f5dd3d6fSSam Vilain 		p = buffer;
19282ca9bb45SKees Cook 		while ((p - buffer) < *lenp && len < maxlen - 1) {
1929f5dd3d6fSSam Vilain 			if (get_user(c, p++))
1930f5dd3d6fSSam Vilain 				return -EFAULT;
1931f5dd3d6fSSam Vilain 			if (c == 0 || c == '\n')
1932f5dd3d6fSSam Vilain 				break;
19332ca9bb45SKees Cook 			data[len++] = c;
1934f5dd3d6fSSam Vilain 		}
1935f8808300SKees Cook 		data[len] = 0;
1936f5dd3d6fSSam Vilain 	} else {
1937f5dd3d6fSSam Vilain 		len = strlen(data);
1938f5dd3d6fSSam Vilain 		if (len > maxlen)
1939f5dd3d6fSSam Vilain 			len = maxlen;
19408d060877SOleg Nesterov 
19418d060877SOleg Nesterov 		if (*ppos > len) {
19428d060877SOleg Nesterov 			*lenp = 0;
19438d060877SOleg Nesterov 			return 0;
19448d060877SOleg Nesterov 		}
19458d060877SOleg Nesterov 
19468d060877SOleg Nesterov 		data += *ppos;
19478d060877SOleg Nesterov 		len  -= *ppos;
19488d060877SOleg Nesterov 
1949f5dd3d6fSSam Vilain 		if (len > *lenp)
1950f5dd3d6fSSam Vilain 			len = *lenp;
1951f5dd3d6fSSam Vilain 		if (len)
1952f5dd3d6fSSam Vilain 			if (copy_to_user(buffer, data, len))
1953f5dd3d6fSSam Vilain 				return -EFAULT;
1954f5dd3d6fSSam Vilain 		if (len < *lenp) {
1955f8808300SKees Cook 			if (put_user('\n', buffer + len))
1956f5dd3d6fSSam Vilain 				return -EFAULT;
1957f5dd3d6fSSam Vilain 			len++;
1958f5dd3d6fSSam Vilain 		}
1959f5dd3d6fSSam Vilain 		*lenp = len;
1960f5dd3d6fSSam Vilain 		*ppos += len;
1961f5dd3d6fSSam Vilain 	}
1962f5dd3d6fSSam Vilain 	return 0;
1963f5dd3d6fSSam Vilain }
1964f5dd3d6fSSam Vilain 
1965f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table)
1966f4aacea2SKees Cook {
1967f4aacea2SKees Cook 	pr_warn_once("%s wrote to %s when file position was not 0!\n"
1968f4aacea2SKees Cook 		"This will not be supported in the future. To silence this\n"
1969f4aacea2SKees Cook 		"warning, set kernel.sysctl_writes_strict = -1\n",
1970f4aacea2SKees Cook 		current->comm, table->procname);
1971f4aacea2SKees Cook }
1972f4aacea2SKees Cook 
19731da177e4SLinus Torvalds /**
19741da177e4SLinus Torvalds  * proc_dostring - read a string sysctl
19751da177e4SLinus Torvalds  * @table: the sysctl table
19761da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
19771da177e4SLinus Torvalds  * @buffer: the user buffer
19781da177e4SLinus Torvalds  * @lenp: the size of the user buffer
19791da177e4SLinus Torvalds  * @ppos: file position
19801da177e4SLinus Torvalds  *
19811da177e4SLinus Torvalds  * Reads/writes a string from/to the user buffer. If the kernel
19821da177e4SLinus Torvalds  * buffer provided is not large enough to hold the string, the
19831da177e4SLinus Torvalds  * string is truncated. The copied string is %NULL-terminated.
19841da177e4SLinus Torvalds  * If the string is being read by the user process, it is copied
19851da177e4SLinus Torvalds  * and a newline '\n' is added. It is truncated if the buffer is
19861da177e4SLinus Torvalds  * not large enough.
19871da177e4SLinus Torvalds  *
19881da177e4SLinus Torvalds  * Returns 0 on success.
19891da177e4SLinus Torvalds  */
19908d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
19911da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
19921da177e4SLinus Torvalds {
1993f4aacea2SKees Cook 	if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1994f4aacea2SKees Cook 		warn_sysctl_write(table);
1995f4aacea2SKees Cook 
1996f8808300SKees Cook 	return _proc_do_string((char *)(table->data), table->maxlen, write,
1997f8808300SKees Cook 			       (char __user *)buffer, lenp, ppos);
19981da177e4SLinus Torvalds }
19991da177e4SLinus Torvalds 
200000b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf)
200100b7c339SAmerigo Wang {
200200b7c339SAmerigo Wang 	size_t ret;
200300b7c339SAmerigo Wang 	char *tmp = skip_spaces(*buf);
200400b7c339SAmerigo Wang 	ret = tmp - *buf;
200500b7c339SAmerigo Wang 	*buf = tmp;
200600b7c339SAmerigo Wang 	return ret;
200700b7c339SAmerigo Wang }
20081da177e4SLinus Torvalds 
20099f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v)
20109f977fb7SOctavian Purdila {
20119f977fb7SOctavian Purdila 	while (*size) {
20129f977fb7SOctavian Purdila 		if (**buf != v)
20139f977fb7SOctavian Purdila 			break;
20149f977fb7SOctavian Purdila 		(*size)--;
20159f977fb7SOctavian Purdila 		(*buf)++;
20169f977fb7SOctavian Purdila 	}
20179f977fb7SOctavian Purdila }
20189f977fb7SOctavian Purdila 
201900b7c339SAmerigo Wang #define TMPBUFLEN 22
202000b7c339SAmerigo Wang /**
20210fc377bdSRandy Dunlap  * proc_get_long - reads an ASCII formatted integer from a user buffer
202200b7c339SAmerigo Wang  *
20230fc377bdSRandy Dunlap  * @buf: a kernel buffer
20240fc377bdSRandy Dunlap  * @size: size of the kernel buffer
20250fc377bdSRandy Dunlap  * @val: this is where the number will be stored
20260fc377bdSRandy Dunlap  * @neg: set to %TRUE if number is negative
20270fc377bdSRandy Dunlap  * @perm_tr: a vector which contains the allowed trailers
20280fc377bdSRandy Dunlap  * @perm_tr_len: size of the perm_tr vector
20290fc377bdSRandy Dunlap  * @tr: pointer to store the trailer character
203000b7c339SAmerigo Wang  *
20310fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
20320fc377bdSRandy Dunlap  * the amount of bytes read. If @tr is non-NULL and a trailing
20330fc377bdSRandy Dunlap  * character exists (size is non-zero after returning from this
20340fc377bdSRandy Dunlap  * function), @tr is updated with the trailing character.
203500b7c339SAmerigo Wang  */
203600b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size,
203700b7c339SAmerigo Wang 			  unsigned long *val, bool *neg,
203800b7c339SAmerigo Wang 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
203900b7c339SAmerigo Wang {
204000b7c339SAmerigo Wang 	int len;
204100b7c339SAmerigo Wang 	char *p, tmp[TMPBUFLEN];
204200b7c339SAmerigo Wang 
204300b7c339SAmerigo Wang 	if (!*size)
204400b7c339SAmerigo Wang 		return -EINVAL;
204500b7c339SAmerigo Wang 
204600b7c339SAmerigo Wang 	len = *size;
204700b7c339SAmerigo Wang 	if (len > TMPBUFLEN - 1)
204800b7c339SAmerigo Wang 		len = TMPBUFLEN - 1;
204900b7c339SAmerigo Wang 
205000b7c339SAmerigo Wang 	memcpy(tmp, *buf, len);
205100b7c339SAmerigo Wang 
205200b7c339SAmerigo Wang 	tmp[len] = 0;
205300b7c339SAmerigo Wang 	p = tmp;
205400b7c339SAmerigo Wang 	if (*p == '-' && *size > 1) {
205500b7c339SAmerigo Wang 		*neg = true;
205600b7c339SAmerigo Wang 		p++;
205700b7c339SAmerigo Wang 	} else
205800b7c339SAmerigo Wang 		*neg = false;
205900b7c339SAmerigo Wang 	if (!isdigit(*p))
206000b7c339SAmerigo Wang 		return -EINVAL;
206100b7c339SAmerigo Wang 
206200b7c339SAmerigo Wang 	*val = simple_strtoul(p, &p, 0);
206300b7c339SAmerigo Wang 
206400b7c339SAmerigo Wang 	len = p - tmp;
206500b7c339SAmerigo Wang 
206600b7c339SAmerigo Wang 	/* We don't know if the next char is whitespace thus we may accept
206700b7c339SAmerigo Wang 	 * invalid integers (e.g. 1234...a) or two integers instead of one
206800b7c339SAmerigo Wang 	 * (e.g. 123...1). So lets not allow such large numbers. */
206900b7c339SAmerigo Wang 	if (len == TMPBUFLEN - 1)
207000b7c339SAmerigo Wang 		return -EINVAL;
207100b7c339SAmerigo Wang 
207200b7c339SAmerigo Wang 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
207300b7c339SAmerigo Wang 		return -EINVAL;
207400b7c339SAmerigo Wang 
207500b7c339SAmerigo Wang 	if (tr && (len < *size))
207600b7c339SAmerigo Wang 		*tr = *p;
207700b7c339SAmerigo Wang 
207800b7c339SAmerigo Wang 	*buf += len;
207900b7c339SAmerigo Wang 	*size -= len;
208000b7c339SAmerigo Wang 
208100b7c339SAmerigo Wang 	return 0;
208200b7c339SAmerigo Wang }
208300b7c339SAmerigo Wang 
208400b7c339SAmerigo Wang /**
20850fc377bdSRandy Dunlap  * proc_put_long - converts an integer to a decimal ASCII formatted string
208600b7c339SAmerigo Wang  *
20870fc377bdSRandy Dunlap  * @buf: the user buffer
20880fc377bdSRandy Dunlap  * @size: the size of the user buffer
20890fc377bdSRandy Dunlap  * @val: the integer to be converted
20900fc377bdSRandy Dunlap  * @neg: sign of the number, %TRUE for negative
209100b7c339SAmerigo Wang  *
20920fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
20930fc377bdSRandy Dunlap  * the amount of bytes written.
209400b7c339SAmerigo Wang  */
209500b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
209600b7c339SAmerigo Wang 			  bool neg)
209700b7c339SAmerigo Wang {
209800b7c339SAmerigo Wang 	int len;
209900b7c339SAmerigo Wang 	char tmp[TMPBUFLEN], *p = tmp;
210000b7c339SAmerigo Wang 
210100b7c339SAmerigo Wang 	sprintf(p, "%s%lu", neg ? "-" : "", val);
210200b7c339SAmerigo Wang 	len = strlen(tmp);
210300b7c339SAmerigo Wang 	if (len > *size)
210400b7c339SAmerigo Wang 		len = *size;
210500b7c339SAmerigo Wang 	if (copy_to_user(*buf, tmp, len))
210600b7c339SAmerigo Wang 		return -EFAULT;
210700b7c339SAmerigo Wang 	*size -= len;
210800b7c339SAmerigo Wang 	*buf += len;
210900b7c339SAmerigo Wang 	return 0;
211000b7c339SAmerigo Wang }
211100b7c339SAmerigo Wang #undef TMPBUFLEN
211200b7c339SAmerigo Wang 
211300b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c)
211400b7c339SAmerigo Wang {
211500b7c339SAmerigo Wang 	if (*size) {
211600b7c339SAmerigo Wang 		char __user **buffer = (char __user **)buf;
211700b7c339SAmerigo Wang 		if (put_user(c, *buffer))
211800b7c339SAmerigo Wang 			return -EFAULT;
211900b7c339SAmerigo Wang 		(*size)--, (*buffer)++;
212000b7c339SAmerigo Wang 		*buf = *buffer;
212100b7c339SAmerigo Wang 	}
212200b7c339SAmerigo Wang 	return 0;
212300b7c339SAmerigo Wang }
212400b7c339SAmerigo Wang 
212500b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
21261da177e4SLinus Torvalds 				 int *valp,
21271da177e4SLinus Torvalds 				 int write, void *data)
21281da177e4SLinus Torvalds {
21291da177e4SLinus Torvalds 	if (write) {
2130230633d1SHeinrich Schuchardt 		if (*negp) {
2131230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX + 1)
2132230633d1SHeinrich Schuchardt 				return -EINVAL;
2133230633d1SHeinrich Schuchardt 			*valp = -*lvalp;
2134230633d1SHeinrich Schuchardt 		} else {
2135230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX)
2136230633d1SHeinrich Schuchardt 				return -EINVAL;
2137230633d1SHeinrich Schuchardt 			*valp = *lvalp;
2138230633d1SHeinrich Schuchardt 		}
21391da177e4SLinus Torvalds 	} else {
21401da177e4SLinus Torvalds 		int val = *valp;
21411da177e4SLinus Torvalds 		if (val < 0) {
214200b7c339SAmerigo Wang 			*negp = true;
21439a5bc726SIlya Dryomov 			*lvalp = -(unsigned long)val;
21441da177e4SLinus Torvalds 		} else {
214500b7c339SAmerigo Wang 			*negp = false;
21461da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
21471da177e4SLinus Torvalds 		}
21481da177e4SLinus Torvalds 	}
21491da177e4SLinus Torvalds 	return 0;
21501da177e4SLinus Torvalds }
21511da177e4SLinus Torvalds 
2152e7d316a0SSubash Abhinov Kasiviswanathan static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2153e7d316a0SSubash Abhinov Kasiviswanathan 				 int *valp,
2154e7d316a0SSubash Abhinov Kasiviswanathan 				 int write, void *data)
2155e7d316a0SSubash Abhinov Kasiviswanathan {
2156e7d316a0SSubash Abhinov Kasiviswanathan 	if (write) {
2157e7d316a0SSubash Abhinov Kasiviswanathan 		if (*negp)
2158e7d316a0SSubash Abhinov Kasiviswanathan 			return -EINVAL;
2159425fffd8SLiping Zhang 		if (*lvalp > UINT_MAX)
2160425fffd8SLiping Zhang 			return -EINVAL;
2161e7d316a0SSubash Abhinov Kasiviswanathan 		*valp = *lvalp;
2162e7d316a0SSubash Abhinov Kasiviswanathan 	} else {
2163e7d316a0SSubash Abhinov Kasiviswanathan 		unsigned int val = *valp;
21645380e564SLiping Zhang 		*negp = false;
2165e7d316a0SSubash Abhinov Kasiviswanathan 		*lvalp = (unsigned long)val;
2166e7d316a0SSubash Abhinov Kasiviswanathan 	}
2167e7d316a0SSubash Abhinov Kasiviswanathan 	return 0;
2168e7d316a0SSubash Abhinov Kasiviswanathan }
2169e7d316a0SSubash Abhinov Kasiviswanathan 
217000b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
217100b7c339SAmerigo Wang 
2172d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
21738d65af78SAlexey Dobriyan 		  int write, void __user *buffer,
2174fcfbd547SKirill Korotaev 		  size_t *lenp, loff_t *ppos,
217500b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
21761da177e4SLinus Torvalds 			      int write, void *data),
21771da177e4SLinus Torvalds 		  void *data)
21781da177e4SLinus Torvalds {
217900b7c339SAmerigo Wang 	int *i, vleft, first = 1, err = 0;
218000b7c339SAmerigo Wang 	size_t left;
218170f6cbb6SAl Viro 	char *kbuf = NULL, *p;
21821da177e4SLinus Torvalds 
218300b7c339SAmerigo Wang 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
21841da177e4SLinus Torvalds 		*lenp = 0;
21851da177e4SLinus Torvalds 		return 0;
21861da177e4SLinus Torvalds 	}
21871da177e4SLinus Torvalds 
2188fcfbd547SKirill Korotaev 	i = (int *) tbl_data;
21891da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(*i);
21901da177e4SLinus Torvalds 	left = *lenp;
21911da177e4SLinus Torvalds 
21921da177e4SLinus Torvalds 	if (!conv)
21931da177e4SLinus Torvalds 		conv = do_proc_dointvec_conv;
21941da177e4SLinus Torvalds 
219500b7c339SAmerigo Wang 	if (write) {
2196f4aacea2SKees Cook 		if (*ppos) {
2197f4aacea2SKees Cook 			switch (sysctl_writes_strict) {
2198f4aacea2SKees Cook 			case SYSCTL_WRITES_STRICT:
2199f4aacea2SKees Cook 				goto out;
2200f4aacea2SKees Cook 			case SYSCTL_WRITES_WARN:
2201f4aacea2SKees Cook 				warn_sysctl_write(table);
2202f4aacea2SKees Cook 				break;
2203f4aacea2SKees Cook 			default:
2204f4aacea2SKees Cook 				break;
2205f4aacea2SKees Cook 			}
2206f4aacea2SKees Cook 		}
2207f4aacea2SKees Cook 
220800b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
220900b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
221070f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
221170f6cbb6SAl Viro 		if (IS_ERR(kbuf))
221270f6cbb6SAl Viro 			return PTR_ERR(kbuf);
221300b7c339SAmerigo Wang 	}
221400b7c339SAmerigo Wang 
22151da177e4SLinus Torvalds 	for (; left && vleft--; i++, first=0) {
221600b7c339SAmerigo Wang 		unsigned long lval;
221700b7c339SAmerigo Wang 		bool neg;
221800b7c339SAmerigo Wang 
22191da177e4SLinus Torvalds 		if (write) {
222070f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
222100b7c339SAmerigo Wang 
2222563b0467SJ. R. Okajima 			if (!left)
2223563b0467SJ. R. Okajima 				break;
222470f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &lval, &neg,
222500b7c339SAmerigo Wang 					     proc_wspace_sep,
222600b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
222700b7c339SAmerigo Wang 			if (err)
22281da177e4SLinus Torvalds 				break;
222900b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 1, data)) {
223000b7c339SAmerigo Wang 				err = -EINVAL;
223100b7c339SAmerigo Wang 				break;
22321da177e4SLinus Torvalds 			}
22331da177e4SLinus Torvalds 		} else {
223400b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 0, data)) {
223500b7c339SAmerigo Wang 				err = -EINVAL;
223600b7c339SAmerigo Wang 				break;
223700b7c339SAmerigo Wang 			}
22381da177e4SLinus Torvalds 			if (!first)
223900b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
224000b7c339SAmerigo Wang 			if (err)
22411da177e4SLinus Torvalds 				break;
224200b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, lval, neg);
224300b7c339SAmerigo Wang 			if (err)
224400b7c339SAmerigo Wang 				break;
22451da177e4SLinus Torvalds 		}
22461da177e4SLinus Torvalds 	}
22471da177e4SLinus Torvalds 
224800b7c339SAmerigo Wang 	if (!write && !first && left && !err)
224900b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
2250563b0467SJ. R. Okajima 	if (write && !err && left)
225170f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
22521da177e4SLinus Torvalds 	if (write) {
225370f6cbb6SAl Viro 		kfree(kbuf);
225400b7c339SAmerigo Wang 		if (first)
225500b7c339SAmerigo Wang 			return err ? : -EINVAL;
22561da177e4SLinus Torvalds 	}
22571da177e4SLinus Torvalds 	*lenp -= left;
2258f4aacea2SKees Cook out:
22591da177e4SLinus Torvalds 	*ppos += *lenp;
226000b7c339SAmerigo Wang 	return err;
22611da177e4SLinus Torvalds }
22621da177e4SLinus Torvalds 
22638d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write,
2264fcfbd547SKirill Korotaev 		  void __user *buffer, size_t *lenp, loff_t *ppos,
226500b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2266fcfbd547SKirill Korotaev 			      int write, void *data),
2267fcfbd547SKirill Korotaev 		  void *data)
2268fcfbd547SKirill Korotaev {
22698d65af78SAlexey Dobriyan 	return __do_proc_dointvec(table->data, table, write,
2270fcfbd547SKirill Korotaev 			buffer, lenp, ppos, conv, data);
2271fcfbd547SKirill Korotaev }
2272fcfbd547SKirill Korotaev 
22731da177e4SLinus Torvalds /**
22741da177e4SLinus Torvalds  * proc_dointvec - read a vector of integers
22751da177e4SLinus Torvalds  * @table: the sysctl table
22761da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
22771da177e4SLinus Torvalds  * @buffer: the user buffer
22781da177e4SLinus Torvalds  * @lenp: the size of the user buffer
22791da177e4SLinus Torvalds  * @ppos: file position
22801da177e4SLinus Torvalds  *
22811da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
22821da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
22831da177e4SLinus Torvalds  *
22841da177e4SLinus Torvalds  * Returns 0 on success.
22851da177e4SLinus Torvalds  */
22868d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
22871da177e4SLinus Torvalds 		     void __user *buffer, size_t *lenp, loff_t *ppos)
22881da177e4SLinus Torvalds {
2289e7d316a0SSubash Abhinov Kasiviswanathan 	return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2290e7d316a0SSubash Abhinov Kasiviswanathan }
2291e7d316a0SSubash Abhinov Kasiviswanathan 
2292e7d316a0SSubash Abhinov Kasiviswanathan /**
2293e7d316a0SSubash Abhinov Kasiviswanathan  * proc_douintvec - read a vector of unsigned integers
2294e7d316a0SSubash Abhinov Kasiviswanathan  * @table: the sysctl table
2295e7d316a0SSubash Abhinov Kasiviswanathan  * @write: %TRUE if this is a write to the sysctl file
2296e7d316a0SSubash Abhinov Kasiviswanathan  * @buffer: the user buffer
2297e7d316a0SSubash Abhinov Kasiviswanathan  * @lenp: the size of the user buffer
2298e7d316a0SSubash Abhinov Kasiviswanathan  * @ppos: file position
2299e7d316a0SSubash Abhinov Kasiviswanathan  *
2300e7d316a0SSubash Abhinov Kasiviswanathan  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2301e7d316a0SSubash Abhinov Kasiviswanathan  * values from/to the user buffer, treated as an ASCII string.
2302e7d316a0SSubash Abhinov Kasiviswanathan  *
2303e7d316a0SSubash Abhinov Kasiviswanathan  * Returns 0 on success.
2304e7d316a0SSubash Abhinov Kasiviswanathan  */
2305e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
2306e7d316a0SSubash Abhinov Kasiviswanathan 		     void __user *buffer, size_t *lenp, loff_t *ppos)
2307e7d316a0SSubash Abhinov Kasiviswanathan {
23088d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
2309e7d316a0SSubash Abhinov Kasiviswanathan 				do_proc_douintvec_conv, NULL);
23101da177e4SLinus Torvalds }
23111da177e4SLinus Torvalds 
231234f5a398STheodore Ts'o /*
231334f5a398STheodore Ts'o  * Taint values can only be increased
231425ddbb18SAndi Kleen  * This means we can safely use a temporary.
231534f5a398STheodore Ts'o  */
23168d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
231734f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos)
231834f5a398STheodore Ts'o {
231925ddbb18SAndi Kleen 	struct ctl_table t;
232025ddbb18SAndi Kleen 	unsigned long tmptaint = get_taint();
232125ddbb18SAndi Kleen 	int err;
232234f5a398STheodore Ts'o 
232391fcd412SBastian Blank 	if (write && !capable(CAP_SYS_ADMIN))
232434f5a398STheodore Ts'o 		return -EPERM;
232534f5a398STheodore Ts'o 
232625ddbb18SAndi Kleen 	t = *table;
232725ddbb18SAndi Kleen 	t.data = &tmptaint;
23288d65af78SAlexey Dobriyan 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
232925ddbb18SAndi Kleen 	if (err < 0)
233025ddbb18SAndi Kleen 		return err;
233125ddbb18SAndi Kleen 
233225ddbb18SAndi Kleen 	if (write) {
233325ddbb18SAndi Kleen 		/*
233425ddbb18SAndi Kleen 		 * Poor man's atomic or. Not worth adding a primitive
233525ddbb18SAndi Kleen 		 * to everyone's atomic.h for this
233625ddbb18SAndi Kleen 		 */
233725ddbb18SAndi Kleen 		int i;
233825ddbb18SAndi Kleen 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
233925ddbb18SAndi Kleen 			if ((tmptaint >> i) & 1)
2340373d4d09SRusty Russell 				add_taint(i, LOCKDEP_STILL_OK);
234125ddbb18SAndi Kleen 		}
234225ddbb18SAndi Kleen 	}
234325ddbb18SAndi Kleen 
234425ddbb18SAndi Kleen 	return err;
234534f5a398STheodore Ts'o }
234634f5a398STheodore Ts'o 
2347bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
2348620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2349bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos)
2350bfdc0b49SRichard Weinberger {
2351bfdc0b49SRichard Weinberger 	if (write && !capable(CAP_SYS_ADMIN))
2352bfdc0b49SRichard Weinberger 		return -EPERM;
2353bfdc0b49SRichard Weinberger 
2354bfdc0b49SRichard Weinberger 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2355bfdc0b49SRichard Weinberger }
2356bfdc0b49SRichard Weinberger #endif
2357bfdc0b49SRichard Weinberger 
23581da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param {
23591da177e4SLinus Torvalds 	int *min;
23601da177e4SLinus Torvalds 	int *max;
23611da177e4SLinus Torvalds };
23621da177e4SLinus Torvalds 
236300b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
23641da177e4SLinus Torvalds 					int *valp,
23651da177e4SLinus Torvalds 					int write, void *data)
23661da177e4SLinus Torvalds {
23671da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param *param = data;
23681da177e4SLinus Torvalds 	if (write) {
23691da177e4SLinus Torvalds 		int val = *negp ? -*lvalp : *lvalp;
23701da177e4SLinus Torvalds 		if ((param->min && *param->min > val) ||
23711da177e4SLinus Torvalds 		    (param->max && *param->max < val))
23721da177e4SLinus Torvalds 			return -EINVAL;
23731da177e4SLinus Torvalds 		*valp = val;
23741da177e4SLinus Torvalds 	} else {
23751da177e4SLinus Torvalds 		int val = *valp;
23761da177e4SLinus Torvalds 		if (val < 0) {
237700b7c339SAmerigo Wang 			*negp = true;
23789a5bc726SIlya Dryomov 			*lvalp = -(unsigned long)val;
23791da177e4SLinus Torvalds 		} else {
238000b7c339SAmerigo Wang 			*negp = false;
23811da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
23821da177e4SLinus Torvalds 		}
23831da177e4SLinus Torvalds 	}
23841da177e4SLinus Torvalds 	return 0;
23851da177e4SLinus Torvalds }
23861da177e4SLinus Torvalds 
23871da177e4SLinus Torvalds /**
23881da177e4SLinus Torvalds  * proc_dointvec_minmax - read a vector of integers with min/max values
23891da177e4SLinus Torvalds  * @table: the sysctl table
23901da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
23911da177e4SLinus Torvalds  * @buffer: the user buffer
23921da177e4SLinus Torvalds  * @lenp: the size of the user buffer
23931da177e4SLinus Torvalds  * @ppos: file position
23941da177e4SLinus Torvalds  *
23951da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
23961da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
23971da177e4SLinus Torvalds  *
23981da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
23991da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
24001da177e4SLinus Torvalds  *
24011da177e4SLinus Torvalds  * Returns 0 on success.
24021da177e4SLinus Torvalds  */
24038d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
24041da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
24051da177e4SLinus Torvalds {
24061da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param param = {
24071da177e4SLinus Torvalds 		.min = (int *) table->extra1,
24081da177e4SLinus Torvalds 		.max = (int *) table->extra2,
24091da177e4SLinus Torvalds 	};
24108d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
24111da177e4SLinus Torvalds 				do_proc_dointvec_minmax_conv, &param);
24121da177e4SLinus Torvalds }
24131da177e4SLinus Torvalds 
241454b50199SKees Cook static void validate_coredump_safety(void)
241554b50199SKees Cook {
2416046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
2417e579d2c2SKees Cook 	if (suid_dumpable == SUID_DUMP_ROOT &&
241854b50199SKees Cook 	    core_pattern[0] != '/' && core_pattern[0] != '|') {
2419760c6a91SAlexey Dobriyan 		printk(KERN_WARNING
2420760c6a91SAlexey Dobriyan "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2421760c6a91SAlexey Dobriyan "Pipe handler or fully qualified core dump path required.\n"
2422760c6a91SAlexey Dobriyan "Set kernel.core_pattern before fs.suid_dumpable.\n"
2423760c6a91SAlexey Dobriyan 		);
242454b50199SKees Cook 	}
2425046d662fSAlex Kelly #endif
242654b50199SKees Cook }
242754b50199SKees Cook 
242854b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
242954b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos)
243054b50199SKees Cook {
243154b50199SKees Cook 	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
243254b50199SKees Cook 	if (!error)
243354b50199SKees Cook 		validate_coredump_safety();
243454b50199SKees Cook 	return error;
243554b50199SKees Cook }
243654b50199SKees Cook 
2437046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
243854b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
243954b50199SKees Cook 		  void __user *buffer, size_t *lenp, loff_t *ppos)
244054b50199SKees Cook {
244154b50199SKees Cook 	int error = proc_dostring(table, write, buffer, lenp, ppos);
244254b50199SKees Cook 	if (!error)
244354b50199SKees Cook 		validate_coredump_safety();
244454b50199SKees Cook 	return error;
244554b50199SKees Cook }
2446046d662fSAlex Kelly #endif
244754b50199SKees Cook 
2448d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
24491da177e4SLinus Torvalds 				     void __user *buffer,
24501da177e4SLinus Torvalds 				     size_t *lenp, loff_t *ppos,
24511da177e4SLinus Torvalds 				     unsigned long convmul,
24521da177e4SLinus Torvalds 				     unsigned long convdiv)
24531da177e4SLinus Torvalds {
245400b7c339SAmerigo Wang 	unsigned long *i, *min, *max;
245500b7c339SAmerigo Wang 	int vleft, first = 1, err = 0;
245600b7c339SAmerigo Wang 	size_t left;
245770f6cbb6SAl Viro 	char *kbuf = NULL, *p;
24581da177e4SLinus Torvalds 
245900b7c339SAmerigo Wang 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
24601da177e4SLinus Torvalds 		*lenp = 0;
24611da177e4SLinus Torvalds 		return 0;
24621da177e4SLinus Torvalds 	}
24631da177e4SLinus Torvalds 
2464fcfbd547SKirill Korotaev 	i = (unsigned long *) data;
24651da177e4SLinus Torvalds 	min = (unsigned long *) table->extra1;
24661da177e4SLinus Torvalds 	max = (unsigned long *) table->extra2;
24671da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(unsigned long);
24681da177e4SLinus Torvalds 	left = *lenp;
24691da177e4SLinus Torvalds 
24701da177e4SLinus Torvalds 	if (write) {
2471f4aacea2SKees Cook 		if (*ppos) {
2472f4aacea2SKees Cook 			switch (sysctl_writes_strict) {
2473f4aacea2SKees Cook 			case SYSCTL_WRITES_STRICT:
2474f4aacea2SKees Cook 				goto out;
2475f4aacea2SKees Cook 			case SYSCTL_WRITES_WARN:
2476f4aacea2SKees Cook 				warn_sysctl_write(table);
2477f4aacea2SKees Cook 				break;
2478f4aacea2SKees Cook 			default:
2479f4aacea2SKees Cook 				break;
2480f4aacea2SKees Cook 			}
2481f4aacea2SKees Cook 		}
2482f4aacea2SKees Cook 
248300b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
248400b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
248570f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
248670f6cbb6SAl Viro 		if (IS_ERR(kbuf))
248770f6cbb6SAl Viro 			return PTR_ERR(kbuf);
24881da177e4SLinus Torvalds 	}
24891da177e4SLinus Torvalds 
249027b3d80aSEric Dumazet 	for (; left && vleft--; i++, first = 0) {
249100b7c339SAmerigo Wang 		unsigned long val;
249200b7c339SAmerigo Wang 
249300b7c339SAmerigo Wang 		if (write) {
249400b7c339SAmerigo Wang 			bool neg;
249500b7c339SAmerigo Wang 
249670f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
249700b7c339SAmerigo Wang 
249870f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val, &neg,
249900b7c339SAmerigo Wang 					     proc_wspace_sep,
250000b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
250100b7c339SAmerigo Wang 			if (err)
250200b7c339SAmerigo Wang 				break;
25031da177e4SLinus Torvalds 			if (neg)
25041da177e4SLinus Torvalds 				continue;
2505ff9f8a7cSEric Dumazet 			val = convmul * val / convdiv;
25061da177e4SLinus Torvalds 			if ((min && val < *min) || (max && val > *max))
25071da177e4SLinus Torvalds 				continue;
25081da177e4SLinus Torvalds 			*i = val;
25091da177e4SLinus Torvalds 		} else {
251000b7c339SAmerigo Wang 			val = convdiv * (*i) / convmul;
25117833819dSChen Gang 			if (!first) {
251200b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
25137833819dSChen Gang 				if (err)
25147833819dSChen Gang 					break;
25157833819dSChen Gang 			}
251600b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, val, false);
251700b7c339SAmerigo Wang 			if (err)
251800b7c339SAmerigo Wang 				break;
25191da177e4SLinus Torvalds 		}
25201da177e4SLinus Torvalds 	}
25211da177e4SLinus Torvalds 
252200b7c339SAmerigo Wang 	if (!write && !first && left && !err)
252300b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
252400b7c339SAmerigo Wang 	if (write && !err)
252570f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
25261da177e4SLinus Torvalds 	if (write) {
252770f6cbb6SAl Viro 		kfree(kbuf);
252800b7c339SAmerigo Wang 		if (first)
252900b7c339SAmerigo Wang 			return err ? : -EINVAL;
25301da177e4SLinus Torvalds 	}
25311da177e4SLinus Torvalds 	*lenp -= left;
2532f4aacea2SKees Cook out:
25331da177e4SLinus Torvalds 	*ppos += *lenp;
253400b7c339SAmerigo Wang 	return err;
25351da177e4SLinus Torvalds }
25361da177e4SLinus Torvalds 
2537d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2538fcfbd547SKirill Korotaev 				     void __user *buffer,
2539fcfbd547SKirill Korotaev 				     size_t *lenp, loff_t *ppos,
2540fcfbd547SKirill Korotaev 				     unsigned long convmul,
2541fcfbd547SKirill Korotaev 				     unsigned long convdiv)
2542fcfbd547SKirill Korotaev {
2543fcfbd547SKirill Korotaev 	return __do_proc_doulongvec_minmax(table->data, table, write,
25448d65af78SAlexey Dobriyan 			buffer, lenp, ppos, convmul, convdiv);
2545fcfbd547SKirill Korotaev }
2546fcfbd547SKirill Korotaev 
25471da177e4SLinus Torvalds /**
25481da177e4SLinus Torvalds  * proc_doulongvec_minmax - read a vector of long integers with min/max values
25491da177e4SLinus Torvalds  * @table: the sysctl table
25501da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25511da177e4SLinus Torvalds  * @buffer: the user buffer
25521da177e4SLinus Torvalds  * @lenp: the size of the user buffer
25531da177e4SLinus Torvalds  * @ppos: file position
25541da177e4SLinus Torvalds  *
25551da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
25561da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
25571da177e4SLinus Torvalds  *
25581da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
25591da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
25601da177e4SLinus Torvalds  *
25611da177e4SLinus Torvalds  * Returns 0 on success.
25621da177e4SLinus Torvalds  */
25638d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
25641da177e4SLinus Torvalds 			   void __user *buffer, size_t *lenp, loff_t *ppos)
25651da177e4SLinus Torvalds {
25668d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
25671da177e4SLinus Torvalds }
25681da177e4SLinus Torvalds 
25691da177e4SLinus Torvalds /**
25701da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
25711da177e4SLinus Torvalds  * @table: the sysctl table
25721da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25731da177e4SLinus Torvalds  * @buffer: the user buffer
25741da177e4SLinus Torvalds  * @lenp: the size of the user buffer
25751da177e4SLinus Torvalds  * @ppos: file position
25761da177e4SLinus Torvalds  *
25771da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
25781da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string. The values
25791da177e4SLinus Torvalds  * are treated as milliseconds, and converted to jiffies when they are stored.
25801da177e4SLinus Torvalds  *
25811da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
25821da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
25831da177e4SLinus Torvalds  *
25841da177e4SLinus Torvalds  * Returns 0 on success.
25851da177e4SLinus Torvalds  */
2586d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
25871da177e4SLinus Torvalds 				      void __user *buffer,
25881da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
25891da177e4SLinus Torvalds {
25908d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer,
25911da177e4SLinus Torvalds 				     lenp, ppos, HZ, 1000l);
25921da177e4SLinus Torvalds }
25931da177e4SLinus Torvalds 
25941da177e4SLinus Torvalds 
259500b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
25961da177e4SLinus Torvalds 					 int *valp,
25971da177e4SLinus Torvalds 					 int write, void *data)
25981da177e4SLinus Torvalds {
25991da177e4SLinus Torvalds 	if (write) {
260063259457SGao Feng 		if (*lvalp > INT_MAX / HZ)
2601cba9f33dSBart Samwel 			return 1;
26021da177e4SLinus Torvalds 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
26031da177e4SLinus Torvalds 	} else {
26041da177e4SLinus Torvalds 		int val = *valp;
26051da177e4SLinus Torvalds 		unsigned long lval;
26061da177e4SLinus Torvalds 		if (val < 0) {
260700b7c339SAmerigo Wang 			*negp = true;
26089a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
26091da177e4SLinus Torvalds 		} else {
261000b7c339SAmerigo Wang 			*negp = false;
26111da177e4SLinus Torvalds 			lval = (unsigned long)val;
26121da177e4SLinus Torvalds 		}
26131da177e4SLinus Torvalds 		*lvalp = lval / HZ;
26141da177e4SLinus Torvalds 	}
26151da177e4SLinus Torvalds 	return 0;
26161da177e4SLinus Torvalds }
26171da177e4SLinus Torvalds 
261800b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
26191da177e4SLinus Torvalds 						int *valp,
26201da177e4SLinus Torvalds 						int write, void *data)
26211da177e4SLinus Torvalds {
26221da177e4SLinus Torvalds 	if (write) {
2623cba9f33dSBart Samwel 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2624cba9f33dSBart Samwel 			return 1;
26251da177e4SLinus Torvalds 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
26261da177e4SLinus Torvalds 	} else {
26271da177e4SLinus Torvalds 		int val = *valp;
26281da177e4SLinus Torvalds 		unsigned long lval;
26291da177e4SLinus Torvalds 		if (val < 0) {
263000b7c339SAmerigo Wang 			*negp = true;
26319a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
26321da177e4SLinus Torvalds 		} else {
263300b7c339SAmerigo Wang 			*negp = false;
26341da177e4SLinus Torvalds 			lval = (unsigned long)val;
26351da177e4SLinus Torvalds 		}
26361da177e4SLinus Torvalds 		*lvalp = jiffies_to_clock_t(lval);
26371da177e4SLinus Torvalds 	}
26381da177e4SLinus Torvalds 	return 0;
26391da177e4SLinus Torvalds }
26401da177e4SLinus Torvalds 
264100b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
26421da177e4SLinus Torvalds 					    int *valp,
26431da177e4SLinus Torvalds 					    int write, void *data)
26441da177e4SLinus Torvalds {
26451da177e4SLinus Torvalds 	if (write) {
2646d738ce8fSFrancesco Fusco 		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2647d738ce8fSFrancesco Fusco 
2648d738ce8fSFrancesco Fusco 		if (jif > INT_MAX)
2649d738ce8fSFrancesco Fusco 			return 1;
2650d738ce8fSFrancesco Fusco 		*valp = (int)jif;
26511da177e4SLinus Torvalds 	} else {
26521da177e4SLinus Torvalds 		int val = *valp;
26531da177e4SLinus Torvalds 		unsigned long lval;
26541da177e4SLinus Torvalds 		if (val < 0) {
265500b7c339SAmerigo Wang 			*negp = true;
26569a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
26571da177e4SLinus Torvalds 		} else {
265800b7c339SAmerigo Wang 			*negp = false;
26591da177e4SLinus Torvalds 			lval = (unsigned long)val;
26601da177e4SLinus Torvalds 		}
26611da177e4SLinus Torvalds 		*lvalp = jiffies_to_msecs(lval);
26621da177e4SLinus Torvalds 	}
26631da177e4SLinus Torvalds 	return 0;
26641da177e4SLinus Torvalds }
26651da177e4SLinus Torvalds 
26661da177e4SLinus Torvalds /**
26671da177e4SLinus Torvalds  * proc_dointvec_jiffies - read a vector of integers as seconds
26681da177e4SLinus Torvalds  * @table: the sysctl table
26691da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
26701da177e4SLinus Torvalds  * @buffer: the user buffer
26711da177e4SLinus Torvalds  * @lenp: the size of the user buffer
26721da177e4SLinus Torvalds  * @ppos: file position
26731da177e4SLinus Torvalds  *
26741da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
26751da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
26761da177e4SLinus Torvalds  * The values read are assumed to be in seconds, and are converted into
26771da177e4SLinus Torvalds  * jiffies.
26781da177e4SLinus Torvalds  *
26791da177e4SLinus Torvalds  * Returns 0 on success.
26801da177e4SLinus Torvalds  */
26818d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
26821da177e4SLinus Torvalds 			  void __user *buffer, size_t *lenp, loff_t *ppos)
26831da177e4SLinus Torvalds {
26848d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
26851da177e4SLinus Torvalds 		    	    do_proc_dointvec_jiffies_conv,NULL);
26861da177e4SLinus Torvalds }
26871da177e4SLinus Torvalds 
26881da177e4SLinus Torvalds /**
26891da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
26901da177e4SLinus Torvalds  * @table: the sysctl table
26911da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
26921da177e4SLinus Torvalds  * @buffer: the user buffer
26931da177e4SLinus Torvalds  * @lenp: the size of the user buffer
26941e5d5331SRandy Dunlap  * @ppos: pointer to the file position
26951da177e4SLinus Torvalds  *
26961da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
26971da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
26981da177e4SLinus Torvalds  * The values read are assumed to be in 1/USER_HZ seconds, and
26991da177e4SLinus Torvalds  * are converted into jiffies.
27001da177e4SLinus Torvalds  *
27011da177e4SLinus Torvalds  * Returns 0 on success.
27021da177e4SLinus Torvalds  */
27038d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
27041da177e4SLinus Torvalds 				 void __user *buffer, size_t *lenp, loff_t *ppos)
27051da177e4SLinus Torvalds {
27068d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
27071da177e4SLinus Torvalds 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
27081da177e4SLinus Torvalds }
27091da177e4SLinus Torvalds 
27101da177e4SLinus Torvalds /**
27111da177e4SLinus Torvalds  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
27121da177e4SLinus Torvalds  * @table: the sysctl table
27131da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
27141da177e4SLinus Torvalds  * @buffer: the user buffer
27151da177e4SLinus Torvalds  * @lenp: the size of the user buffer
271667be2dd1SMartin Waitz  * @ppos: file position
271767be2dd1SMartin Waitz  * @ppos: the current position in the file
27181da177e4SLinus Torvalds  *
27191da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
27201da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
27211da177e4SLinus Torvalds  * The values read are assumed to be in 1/1000 seconds, and
27221da177e4SLinus Torvalds  * are converted into jiffies.
27231da177e4SLinus Torvalds  *
27241da177e4SLinus Torvalds  * Returns 0 on success.
27251da177e4SLinus Torvalds  */
27268d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
27271da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
27281da177e4SLinus Torvalds {
27298d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
27301da177e4SLinus Torvalds 				do_proc_dointvec_ms_jiffies_conv, NULL);
27311da177e4SLinus Torvalds }
27321da177e4SLinus Torvalds 
27338d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
27349ec52099SCedric Le Goater 			   void __user *buffer, size_t *lenp, loff_t *ppos)
27359ec52099SCedric Le Goater {
27369ec52099SCedric Le Goater 	struct pid *new_pid;
27379ec52099SCedric Le Goater 	pid_t tmp;
27389ec52099SCedric Le Goater 	int r;
27399ec52099SCedric Le Goater 
27406c5f3e7bSPavel Emelyanov 	tmp = pid_vnr(cad_pid);
27419ec52099SCedric Le Goater 
27428d65af78SAlexey Dobriyan 	r = __do_proc_dointvec(&tmp, table, write, buffer,
27439ec52099SCedric Le Goater 			       lenp, ppos, NULL, NULL);
27449ec52099SCedric Le Goater 	if (r || !write)
27459ec52099SCedric Le Goater 		return r;
27469ec52099SCedric Le Goater 
27479ec52099SCedric Le Goater 	new_pid = find_get_pid(tmp);
27489ec52099SCedric Le Goater 	if (!new_pid)
27499ec52099SCedric Le Goater 		return -ESRCH;
27509ec52099SCedric Le Goater 
27519ec52099SCedric Le Goater 	put_pid(xchg(&cad_pid, new_pid));
27529ec52099SCedric Le Goater 	return 0;
27539ec52099SCedric Le Goater }
27549ec52099SCedric Le Goater 
27559f977fb7SOctavian Purdila /**
27569f977fb7SOctavian Purdila  * proc_do_large_bitmap - read/write from/to a large bitmap
27579f977fb7SOctavian Purdila  * @table: the sysctl table
27589f977fb7SOctavian Purdila  * @write: %TRUE if this is a write to the sysctl file
27599f977fb7SOctavian Purdila  * @buffer: the user buffer
27609f977fb7SOctavian Purdila  * @lenp: the size of the user buffer
27619f977fb7SOctavian Purdila  * @ppos: file position
27629f977fb7SOctavian Purdila  *
27639f977fb7SOctavian Purdila  * The bitmap is stored at table->data and the bitmap length (in bits)
27649f977fb7SOctavian Purdila  * in table->maxlen.
27659f977fb7SOctavian Purdila  *
27669f977fb7SOctavian Purdila  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
27679f977fb7SOctavian Purdila  * large bitmaps may be represented in a compact manner. Writing into
27689f977fb7SOctavian Purdila  * the file will clear the bitmap then update it with the given input.
27699f977fb7SOctavian Purdila  *
27709f977fb7SOctavian Purdila  * Returns 0 on success.
27719f977fb7SOctavian Purdila  */
27729f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write,
27739f977fb7SOctavian Purdila 			 void __user *buffer, size_t *lenp, loff_t *ppos)
27749f977fb7SOctavian Purdila {
27759f977fb7SOctavian Purdila 	int err = 0;
27769f977fb7SOctavian Purdila 	bool first = 1;
27779f977fb7SOctavian Purdila 	size_t left = *lenp;
27789f977fb7SOctavian Purdila 	unsigned long bitmap_len = table->maxlen;
2779122ff243SWANG Cong 	unsigned long *bitmap = *(unsigned long **) table->data;
27809f977fb7SOctavian Purdila 	unsigned long *tmp_bitmap = NULL;
27819f977fb7SOctavian Purdila 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
27829f977fb7SOctavian Purdila 
2783122ff243SWANG Cong 	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
27849f977fb7SOctavian Purdila 		*lenp = 0;
27859f977fb7SOctavian Purdila 		return 0;
27869f977fb7SOctavian Purdila 	}
27879f977fb7SOctavian Purdila 
27889f977fb7SOctavian Purdila 	if (write) {
278970f6cbb6SAl Viro 		char *kbuf, *p;
27909f977fb7SOctavian Purdila 
27919f977fb7SOctavian Purdila 		if (left > PAGE_SIZE - 1)
27929f977fb7SOctavian Purdila 			left = PAGE_SIZE - 1;
27939f977fb7SOctavian Purdila 
279470f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
279570f6cbb6SAl Viro 		if (IS_ERR(kbuf))
279670f6cbb6SAl Viro 			return PTR_ERR(kbuf);
27979f977fb7SOctavian Purdila 
27989f977fb7SOctavian Purdila 		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
27999f977fb7SOctavian Purdila 				     GFP_KERNEL);
28009f977fb7SOctavian Purdila 		if (!tmp_bitmap) {
280170f6cbb6SAl Viro 			kfree(kbuf);
28029f977fb7SOctavian Purdila 			return -ENOMEM;
28039f977fb7SOctavian Purdila 		}
280470f6cbb6SAl Viro 		proc_skip_char(&p, &left, '\n');
28059f977fb7SOctavian Purdila 		while (!err && left) {
28069f977fb7SOctavian Purdila 			unsigned long val_a, val_b;
28079f977fb7SOctavian Purdila 			bool neg;
28089f977fb7SOctavian Purdila 
280970f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
28109f977fb7SOctavian Purdila 					     sizeof(tr_a), &c);
28119f977fb7SOctavian Purdila 			if (err)
28129f977fb7SOctavian Purdila 				break;
28139f977fb7SOctavian Purdila 			if (val_a >= bitmap_len || neg) {
28149f977fb7SOctavian Purdila 				err = -EINVAL;
28159f977fb7SOctavian Purdila 				break;
28169f977fb7SOctavian Purdila 			}
28179f977fb7SOctavian Purdila 
28189f977fb7SOctavian Purdila 			val_b = val_a;
28199f977fb7SOctavian Purdila 			if (left) {
282070f6cbb6SAl Viro 				p++;
28219f977fb7SOctavian Purdila 				left--;
28229f977fb7SOctavian Purdila 			}
28239f977fb7SOctavian Purdila 
28249f977fb7SOctavian Purdila 			if (c == '-') {
282570f6cbb6SAl Viro 				err = proc_get_long(&p, &left, &val_b,
28269f977fb7SOctavian Purdila 						     &neg, tr_b, sizeof(tr_b),
28279f977fb7SOctavian Purdila 						     &c);
28289f977fb7SOctavian Purdila 				if (err)
28299f977fb7SOctavian Purdila 					break;
28309f977fb7SOctavian Purdila 				if (val_b >= bitmap_len || neg ||
28319f977fb7SOctavian Purdila 				    val_a > val_b) {
28329f977fb7SOctavian Purdila 					err = -EINVAL;
28339f977fb7SOctavian Purdila 					break;
28349f977fb7SOctavian Purdila 				}
28359f977fb7SOctavian Purdila 				if (left) {
283670f6cbb6SAl Viro 					p++;
28379f977fb7SOctavian Purdila 					left--;
28389f977fb7SOctavian Purdila 				}
28399f977fb7SOctavian Purdila 			}
28409f977fb7SOctavian Purdila 
28415a04cca6SAkinobu Mita 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
28429f977fb7SOctavian Purdila 			first = 0;
284370f6cbb6SAl Viro 			proc_skip_char(&p, &left, '\n');
28449f977fb7SOctavian Purdila 		}
284570f6cbb6SAl Viro 		kfree(kbuf);
28469f977fb7SOctavian Purdila 	} else {
28479f977fb7SOctavian Purdila 		unsigned long bit_a, bit_b = 0;
28489f977fb7SOctavian Purdila 
28499f977fb7SOctavian Purdila 		while (left) {
28509f977fb7SOctavian Purdila 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
28519f977fb7SOctavian Purdila 			if (bit_a >= bitmap_len)
28529f977fb7SOctavian Purdila 				break;
28539f977fb7SOctavian Purdila 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
28549f977fb7SOctavian Purdila 						   bit_a + 1) - 1;
28559f977fb7SOctavian Purdila 
28569f977fb7SOctavian Purdila 			if (!first) {
28579f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, ',');
28589f977fb7SOctavian Purdila 				if (err)
28599f977fb7SOctavian Purdila 					break;
28609f977fb7SOctavian Purdila 			}
28619f977fb7SOctavian Purdila 			err = proc_put_long(&buffer, &left, bit_a, false);
28629f977fb7SOctavian Purdila 			if (err)
28639f977fb7SOctavian Purdila 				break;
28649f977fb7SOctavian Purdila 			if (bit_a != bit_b) {
28659f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, '-');
28669f977fb7SOctavian Purdila 				if (err)
28679f977fb7SOctavian Purdila 					break;
28689f977fb7SOctavian Purdila 				err = proc_put_long(&buffer, &left, bit_b, false);
28699f977fb7SOctavian Purdila 				if (err)
28709f977fb7SOctavian Purdila 					break;
28719f977fb7SOctavian Purdila 			}
28729f977fb7SOctavian Purdila 
28739f977fb7SOctavian Purdila 			first = 0; bit_b++;
28749f977fb7SOctavian Purdila 		}
28759f977fb7SOctavian Purdila 		if (!err)
28769f977fb7SOctavian Purdila 			err = proc_put_char(&buffer, &left, '\n');
28779f977fb7SOctavian Purdila 	}
28789f977fb7SOctavian Purdila 
28799f977fb7SOctavian Purdila 	if (!err) {
28809f977fb7SOctavian Purdila 		if (write) {
28819f977fb7SOctavian Purdila 			if (*ppos)
28829f977fb7SOctavian Purdila 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
28839f977fb7SOctavian Purdila 			else
28845a04cca6SAkinobu Mita 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
28859f977fb7SOctavian Purdila 		}
28869f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
28879f977fb7SOctavian Purdila 		*lenp -= left;
28889f977fb7SOctavian Purdila 		*ppos += *lenp;
28899f977fb7SOctavian Purdila 		return 0;
28909f977fb7SOctavian Purdila 	} else {
28919f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
28929f977fb7SOctavian Purdila 		return err;
28939f977fb7SOctavian Purdila 	}
28949f977fb7SOctavian Purdila }
28959f977fb7SOctavian Purdila 
289655610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */
28971da177e4SLinus Torvalds 
28988d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
28991da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
29001da177e4SLinus Torvalds {
29011da177e4SLinus Torvalds 	return -ENOSYS;
29021da177e4SLinus Torvalds }
29031da177e4SLinus Torvalds 
29048d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
29051da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
29061da177e4SLinus Torvalds {
29071da177e4SLinus Torvalds 	return -ENOSYS;
29081da177e4SLinus Torvalds }
29091da177e4SLinus Torvalds 
2910e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
2911e7d316a0SSubash Abhinov Kasiviswanathan 		  void __user *buffer, size_t *lenp, loff_t *ppos)
2912e7d316a0SSubash Abhinov Kasiviswanathan {
2913e7d316a0SSubash Abhinov Kasiviswanathan 	return -ENOSYS;
2914e7d316a0SSubash Abhinov Kasiviswanathan }
2915e7d316a0SSubash Abhinov Kasiviswanathan 
29168d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
29171da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29181da177e4SLinus Torvalds {
29191da177e4SLinus Torvalds 	return -ENOSYS;
29201da177e4SLinus Torvalds }
29211da177e4SLinus Torvalds 
29228d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
29231da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29241da177e4SLinus Torvalds {
29251da177e4SLinus Torvalds 	return -ENOSYS;
29261da177e4SLinus Torvalds }
29271da177e4SLinus Torvalds 
29288d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
29291da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29301da177e4SLinus Torvalds {
29311da177e4SLinus Torvalds 	return -ENOSYS;
29321da177e4SLinus Torvalds }
29331da177e4SLinus Torvalds 
29348d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
29351da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
29361da177e4SLinus Torvalds {
29371da177e4SLinus Torvalds 	return -ENOSYS;
29381da177e4SLinus Torvalds }
29391da177e4SLinus Torvalds 
29408d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
29411da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
29421da177e4SLinus Torvalds {
29431da177e4SLinus Torvalds 	return -ENOSYS;
29441da177e4SLinus Torvalds }
29451da177e4SLinus Torvalds 
2946d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
29471da177e4SLinus Torvalds 				      void __user *buffer,
29481da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
29491da177e4SLinus Torvalds {
29501da177e4SLinus Torvalds     return -ENOSYS;
29511da177e4SLinus Torvalds }
29521da177e4SLinus Torvalds 
29531da177e4SLinus Torvalds 
295455610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */
29551da177e4SLinus Torvalds 
29561da177e4SLinus Torvalds /*
29571da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
29581da177e4SLinus Torvalds  * exception granted :-)
29591da177e4SLinus Torvalds  */
29601da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
2961e7d316a0SSubash Abhinov Kasiviswanathan EXPORT_SYMBOL(proc_douintvec);
29621da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
29631da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
29641da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
29651da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
29661da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
29671da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
29681da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2969