xref: /openbmc/linux/kernel/sysctl.c (revision ceb18132248d95b2c68e30c3df78e69175c4452f)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
51da177e4SLinus Torvalds  * Added /proc support, Dec 1995
61da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
71da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
81da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
91da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
101da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
111da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
121da177e4SLinus Torvalds  *  Horn.
131da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
141da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
161da177e4SLinus Torvalds  *  Wendling.
171da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
181da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
191da177e4SLinus Torvalds  */
201da177e4SLinus Torvalds 
211da177e4SLinus Torvalds #include <linux/module.h>
22e2e40f2cSChristoph Hellwig #include <linux/aio.h>
231da177e4SLinus Torvalds #include <linux/mm.h>
241da177e4SLinus Torvalds #include <linux/swap.h>
251da177e4SLinus Torvalds #include <linux/slab.h>
261da177e4SLinus Torvalds #include <linux/sysctl.h>
275a04cca6SAkinobu Mita #include <linux/bitmap.h>
28d33ed52dSDave Young #include <linux/signal.h>
29455cd5abSDan Rosenberg #include <linux/printk.h>
301da177e4SLinus Torvalds #include <linux/proc_fs.h>
3172c2d582SAndrew Morgan #include <linux/security.h>
321da177e4SLinus Torvalds #include <linux/ctype.h>
33fd4b616bSSteven Rostedt #include <linux/kmemleak.h>
3462239ac2SAdrian Bunk #include <linux/fs.h>
351da177e4SLinus Torvalds #include <linux/init.h>
361da177e4SLinus Torvalds #include <linux/kernel.h>
370296b228SKay Sievers #include <linux/kobject.h>
3820380731SArnaldo Carvalho de Melo #include <linux/net.h>
391da177e4SLinus Torvalds #include <linux/sysrq.h>
401da177e4SLinus Torvalds #include <linux/highuid.h>
411da177e4SLinus Torvalds #include <linux/writeback.h>
423fff4c42SIngo Molnar #include <linux/ratelimit.h>
4376ab0f53SMel Gorman #include <linux/compaction.h>
441da177e4SLinus Torvalds #include <linux/hugetlb.h>
451da177e4SLinus Torvalds #include <linux/initrd.h>
460b77f5bfSDavid Howells #include <linux/key.h>
471da177e4SLinus Torvalds #include <linux/times.h>
481da177e4SLinus Torvalds #include <linux/limits.h>
491da177e4SLinus Torvalds #include <linux/dcache.h>
506e006701SAlexey Dobriyan #include <linux/dnotify.h>
511da177e4SLinus Torvalds #include <linux/syscalls.h>
52c748e134SAdrian Bunk #include <linux/vmstat.h>
53c255d844SPavel Machek #include <linux/nfs_fs.h>
54c255d844SPavel Machek #include <linux/acpi.h>
5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
56b0fc494fSSteven Rostedt #include <linux/ftrace.h>
57cdd6c482SIngo Molnar #include <linux/perf_event.h>
58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
59b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
608e4228e1SDavid Rientjes #include <linux/oom.h>
6117f60a7dSEric Paris #include <linux/kmod.h>
6273efc039SDan Ballard #include <linux/capability.h>
6340401530SAl Viro #include <linux/binfmts.h>
64cf4aebc2SClark Williams #include <linux/sched/sysctl.h>
65f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
667984754bSKees Cook #include <linux/kexec.h>
671be7f75dSAlexei Starovoitov #include <linux/bpf.h>
68d2921684SEric W. Biederman #include <linux/mount.h>
697a8d1819SJoe Lawrence #include <linux/pipe_fs_i.h>
701da177e4SLinus Torvalds 
717c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
721da177e4SLinus Torvalds #include <asm/processor.h>
731da177e4SLinus Torvalds 
7429cbc78bSAndi Kleen #ifdef CONFIG_X86
7529cbc78bSAndi Kleen #include <asm/nmi.h>
760741f4d2SChuck Ebbert #include <asm/stacktrace.h>
776e7c4025SIngo Molnar #include <asm/io.h>
7829cbc78bSAndi Kleen #endif
79d550bbd4SDavid Howells #ifdef CONFIG_SPARC
80d550bbd4SDavid Howells #include <asm/setup.h>
81d550bbd4SDavid Howells #endif
82c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
83c55b7c3eSDave Young #include <linux/acct.h>
84c55b7c3eSDave Young #endif
854f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
864f0e056fSDave Young #include <linux/rtmutex.h>
874f0e056fSDave Young #endif
882edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
892edf5e49SDave Young #include <linux/lockdep.h>
902edf5e49SDave Young #endif
9115485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
9215485a46SDave Young #include <scsi/sg.h>
9315485a46SDave Young #endif
9429cbc78bSAndi Kleen 
9558687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
96504d7cf1SDon Zickus #include <linux/nmi.h>
97504d7cf1SDon Zickus #endif
98504d7cf1SDon Zickus 
991da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
1001da177e4SLinus Torvalds 
1011da177e4SLinus Torvalds /* External variables not in a header file. */
102d6e71144SAlan Cox extern int suid_dumpable;
103046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
104046d662fSAlex Kelly extern int core_uses_pid;
1051da177e4SLinus Torvalds extern char core_pattern[];
106a293980cSNeil Horman extern unsigned int core_pipe_limit;
107046d662fSAlex Kelly #endif
1081da177e4SLinus Torvalds extern int pid_max;
1091da177e4SLinus Torvalds extern int pid_max_min, pid_max_max;
1108ad4b1fbSRohit Seth extern int percpu_pagelist_fraction;
1119745512cSArjan van de Ven extern int latencytop_enabled;
1129b80a184SAlexey Dobriyan extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
113dd8632a1SPaul Mundt #ifndef CONFIG_MMU
114dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages;
115dd8632a1SPaul Mundt #endif
1161da177e4SLinus Torvalds 
117c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1182508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
119c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
120c4f3b63fSRavikiran G Thirumalai #endif
121c4f3b63fSRavikiran G Thirumalai 
122270750dbSAaron Tomlin static int __maybe_unused neg_one = -1;
123270750dbSAaron Tomlin 
124c4f3b63fSRavikiran G Thirumalai static int zero;
125cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1;
126cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
1275509a5d2SDave Hansen static int __maybe_unused four = 4;
128fc3501d4SSven Wegener static unsigned long one_ul = 1;
129c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
130795ae7a0SJohannes Weiner static int one_thousand = 1000;
131af91322eSDave Young #ifdef CONFIG_PRINTK
132af91322eSDave Young static int ten_thousand = 10000;
133af91322eSDave Young #endif
134c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS
135c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024;
136c5dfd78eSArnaldo Carvalho de Melo #endif
137c4f3b63fSRavikiran G Thirumalai 
1389e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1399e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1409e4a5bdaSAndrea Righi 
1411da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1421da177e4SLinus Torvalds static int maxolduid = 65535;
1431da177e4SLinus Torvalds static int minolduid;
1441da177e4SLinus Torvalds 
1451da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
14673efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1471da177e4SLinus Torvalds 
14880df2847SLiu Hua /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
14980df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK
15080df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
15180df2847SLiu Hua #endif
15280df2847SLiu Hua 
153d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
154d14f1729SDave Young #include <linux/inotify.h>
155d14f1729SDave Young #endif
15672c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
1571da177e4SLinus Torvalds #endif
1581da177e4SLinus Torvalds 
1591da177e4SLinus Torvalds #ifdef __hppa__
1601da177e4SLinus Torvalds extern int pwrsw_enabled;
161bf14e3b9SVineet Gupta #endif
162bf14e3b9SVineet Gupta 
163bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1641da177e4SLinus Torvalds extern int unaligned_enabled;
1651da177e4SLinus Torvalds #endif
1661da177e4SLinus Torvalds 
167d2b176edSJes Sorensen #ifdef CONFIG_IA64
16888fc241fSDoug Chapman extern int unaligned_dump_stack;
169d2b176edSJes Sorensen #endif
170d2b176edSJes Sorensen 
171b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172b6fca725SVineet Gupta extern int no_unaligned_warning;
173b6fca725SVineet Gupta #endif
174b6fca725SVineet Gupta 
175d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
176f4aacea2SKees Cook 
177a19ac337SLuis R. Rodriguez /**
178a19ac337SLuis R. Rodriguez  * enum sysctl_writes_mode - supported sysctl write modes
179a19ac337SLuis R. Rodriguez  *
180a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
181a19ac337SLuis R. Rodriguez  * 	to be written, and multiple writes on the same sysctl file descriptor
182a19ac337SLuis R. Rodriguez  * 	will rewrite the sysctl value, regardless of file position. No warning
183a19ac337SLuis R. Rodriguez  * 	is issued when the initial position is not 0.
184a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
185a19ac337SLuis R. Rodriguez  * 	not 0.
186a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
187a19ac337SLuis R. Rodriguez  * 	file position 0 and the value must be fully contained in the buffer
188a19ac337SLuis R. Rodriguez  * 	sent to the write syscall. If dealing with strings respect the file
189a19ac337SLuis R. Rodriguez  * 	position, but restrict this to the max length of the buffer, anything
190a19ac337SLuis R. Rodriguez  * 	passed the max lenght will be ignored. Multiple writes will append
191a19ac337SLuis R. Rodriguez  * 	to the buffer.
192a19ac337SLuis R. Rodriguez  *
193a19ac337SLuis R. Rodriguez  * These write modes control how current file position affects the behavior of
194a19ac337SLuis R. Rodriguez  * updating sysctl values through the proc interface on each write.
195a19ac337SLuis R. Rodriguez  */
196a19ac337SLuis R. Rodriguez enum sysctl_writes_mode {
197a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_LEGACY		= -1,
198a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_WARN		= 0,
199a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_STRICT		= 1,
200a19ac337SLuis R. Rodriguez };
201f4aacea2SKees Cook 
202a19ac337SLuis R. Rodriguez static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
203f4aacea2SKees Cook 
2048d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
2059ec52099SCedric Le Goater 		  void __user *buffer, size_t *lenp, loff_t *ppos);
2068d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
20734f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos);
208d6f8ff73SRandy Dunlap #endif
2099ec52099SCedric Le Goater 
210bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
211620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
212bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos);
213bfdc0b49SRichard Weinberger #endif
214bfdc0b49SRichard Weinberger 
21554b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
21654b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
217046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
21854b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
21954b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
220046d662fSAlex Kelly #endif
221319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write,
222319e0a21SEric Biggers 		void __user *buffer, size_t *lenp, loff_t *ppos);
22354b50199SKees Cook 
22497f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ
2258c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */
2268eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
22797f5f0cdSDmitry Torokhov 
2286f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write,
22997f5f0cdSDmitry Torokhov 				void __user *buffer, size_t *lenp,
23097f5f0cdSDmitry Torokhov 				loff_t *ppos)
23197f5f0cdSDmitry Torokhov {
23297f5f0cdSDmitry Torokhov 	int error;
23397f5f0cdSDmitry Torokhov 
23497f5f0cdSDmitry Torokhov 	error = proc_dointvec(table, write, buffer, lenp, ppos);
23597f5f0cdSDmitry Torokhov 	if (error)
23697f5f0cdSDmitry Torokhov 		return error;
23797f5f0cdSDmitry Torokhov 
23897f5f0cdSDmitry Torokhov 	if (write)
23997f5f0cdSDmitry Torokhov 		sysrq_toggle_support(__sysrq_enabled);
24097f5f0cdSDmitry Torokhov 
24197f5f0cdSDmitry Torokhov 	return 0;
24297f5f0cdSDmitry Torokhov }
24397f5f0cdSDmitry Torokhov 
24497f5f0cdSDmitry Torokhov #endif
24597f5f0cdSDmitry Torokhov 
246d8217f07SEric W. Biederman static struct ctl_table kern_table[];
247d8217f07SEric W. Biederman static struct ctl_table vm_table[];
248d8217f07SEric W. Biederman static struct ctl_table fs_table[];
249d8217f07SEric W. Biederman static struct ctl_table debug_table[];
250d8217f07SEric W. Biederman static struct ctl_table dev_table[];
251d8217f07SEric W. Biederman extern struct ctl_table random_table[];
2527ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
2537ef9964eSDavide Libenzi extern struct ctl_table epoll_table[];
2547ef9964eSDavide Libenzi #endif
2551da177e4SLinus Torvalds 
256*ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER
257*ceb18132SLuis R. Rodriguez extern struct ctl_table firmware_config_table[];
258*ceb18132SLuis R. Rodriguez #endif
259*ceb18132SLuis R. Rodriguez 
2601da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
2611da177e4SLinus Torvalds int sysctl_legacy_va_layout;
2621da177e4SLinus Torvalds #endif
2631da177e4SLinus Torvalds 
2641da177e4SLinus Torvalds /* The default sysctl tables: */
2651da177e4SLinus Torvalds 
266de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = {
2671da177e4SLinus Torvalds 	{
2681da177e4SLinus Torvalds 		.procname	= "kernel",
2691da177e4SLinus Torvalds 		.mode		= 0555,
2701da177e4SLinus Torvalds 		.child		= kern_table,
2711da177e4SLinus Torvalds 	},
2721da177e4SLinus Torvalds 	{
2731da177e4SLinus Torvalds 		.procname	= "vm",
2741da177e4SLinus Torvalds 		.mode		= 0555,
2751da177e4SLinus Torvalds 		.child		= vm_table,
2761da177e4SLinus Torvalds 	},
2771da177e4SLinus Torvalds 	{
2781da177e4SLinus Torvalds 		.procname	= "fs",
2791da177e4SLinus Torvalds 		.mode		= 0555,
2801da177e4SLinus Torvalds 		.child		= fs_table,
2811da177e4SLinus Torvalds 	},
2821da177e4SLinus Torvalds 	{
2831da177e4SLinus Torvalds 		.procname	= "debug",
2841da177e4SLinus Torvalds 		.mode		= 0555,
2851da177e4SLinus Torvalds 		.child		= debug_table,
2861da177e4SLinus Torvalds 	},
2871da177e4SLinus Torvalds 	{
2881da177e4SLinus Torvalds 		.procname	= "dev",
2891da177e4SLinus Torvalds 		.mode		= 0555,
2901da177e4SLinus Torvalds 		.child		= dev_table,
2911da177e4SLinus Torvalds 	},
2926fce56ecSEric W. Biederman 	{ }
2931da177e4SLinus Torvalds };
2941da177e4SLinus Torvalds 
29577e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
29673c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
29773c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
29873c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
29973c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
300cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
3011983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
3021983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
303cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
304cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
30577e54a1fSIngo Molnar 
3065e771905SMel Gorman #ifdef CONFIG_COMPACTION
3075e771905SMel Gorman static int min_extfrag_threshold;
3085e771905SMel Gorman static int max_extfrag_threshold = 1000;
3095e771905SMel Gorman #endif
3105e771905SMel Gorman 
311d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
3122bba22c5SMike Galbraith 	{
3132bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
3142bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
3152bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
3162bba22c5SMike Galbraith 		.mode		= 0644,
3176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
3182bba22c5SMike Galbraith 	},
31977e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
32077e54a1fSIngo Molnar 	{
321b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
322b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
32377e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
32477e54a1fSIngo Molnar 		.mode		= 0644,
325702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
326b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
327b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
32877e54a1fSIngo Molnar 	},
32977e54a1fSIngo Molnar 	{
33021805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
33121805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
33221805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
33321805085SPeter Zijlstra 		.mode		= 0644,
334702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
33521805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
33621805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
33721805085SPeter Zijlstra 	},
33821805085SPeter Zijlstra 	{
33977e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
34077e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
34177e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
34277e54a1fSIngo Molnar 		.mode		= 0644,
343702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
34477e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
34577e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
34677e54a1fSIngo Molnar 	},
347cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
34877e54a1fSIngo Molnar 	{
3491983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
3501983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
3511983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
3521983a922SChristian Ehrhardt 		.mode		= 0644,
353702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
3541983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
3551983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
3562398f2c6SPeter Zijlstra 	},
3572398f2c6SPeter Zijlstra 	{
358d00535dbSNamhyung Kim 		.procname	= "sched_migration_cost_ns",
359da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
360da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
361da84d961SIngo Molnar 		.mode		= 0644,
3626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
363da84d961SIngo Molnar 	},
364b82d9fddSPeter Zijlstra 	{
365b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
366b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
367b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
368fa85ae24SPeter Zijlstra 		.mode		= 0644,
3696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
370fa85ae24SPeter Zijlstra 	},
371cd1bb94bSArun R Bharadwaj 	{
372d00535dbSNamhyung Kim 		.procname	= "sched_time_avg_ms",
373e9e9250bSPeter Zijlstra 		.data		= &sysctl_sched_time_avg,
374e9e9250bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
375e9e9250bSPeter Zijlstra 		.mode		= 0644,
3765ccba44bSEthan Zhao 		.proc_handler	= proc_dointvec_minmax,
3775ccba44bSEthan Zhao 		.extra1		= &one,
378e9e9250bSPeter Zijlstra 	},
379cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS
380cb251765SMel Gorman 	{
381cb251765SMel Gorman 		.procname	= "sched_schedstats",
382cb251765SMel Gorman 		.data		= NULL,
383cb251765SMel Gorman 		.maxlen		= sizeof(unsigned int),
384cb251765SMel Gorman 		.mode		= 0644,
385cb251765SMel Gorman 		.proc_handler	= sysctl_schedstats,
386cb251765SMel Gorman 		.extra1		= &zero,
387cb251765SMel Gorman 		.extra2		= &one,
388cb251765SMel Gorman 	},
389cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */
390cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
391cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
392cbee9f88SPeter Zijlstra 	{
3934b96a29bSPeter Zijlstra 		.procname	= "numa_balancing_scan_delay_ms",
3944b96a29bSPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_delay,
3954b96a29bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3964b96a29bSPeter Zijlstra 		.mode		= 0644,
3974b96a29bSPeter Zijlstra 		.proc_handler	= proc_dointvec,
3984b96a29bSPeter Zijlstra 	},
3994b96a29bSPeter Zijlstra 	{
400cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_min_ms",
401cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_min,
402cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
403cbee9f88SPeter Zijlstra 		.mode		= 0644,
404cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
405cbee9f88SPeter Zijlstra 	},
406cbee9f88SPeter Zijlstra 	{
407cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_max_ms",
408cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_max,
409cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
410cbee9f88SPeter Zijlstra 		.mode		= 0644,
411cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
412cbee9f88SPeter Zijlstra 	},
4136e5fb223SPeter Zijlstra 	{
4146e5fb223SPeter Zijlstra 		.procname	= "numa_balancing_scan_size_mb",
4156e5fb223SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_size,
4166e5fb223SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4176e5fb223SPeter Zijlstra 		.mode		= 0644,
41864192658SKirill Tkhai 		.proc_handler	= proc_dointvec_minmax,
41964192658SKirill Tkhai 		.extra1		= &one,
4206e5fb223SPeter Zijlstra 	},
4213a7053b3SMel Gorman 	{
42254a43d54SAndi Kleen 		.procname	= "numa_balancing",
42354a43d54SAndi Kleen 		.data		= NULL, /* filled in by handler */
42454a43d54SAndi Kleen 		.maxlen		= sizeof(unsigned int),
42554a43d54SAndi Kleen 		.mode		= 0644,
42654a43d54SAndi Kleen 		.proc_handler	= sysctl_numa_balancing,
42754a43d54SAndi Kleen 		.extra1		= &zero,
42854a43d54SAndi Kleen 		.extra2		= &one,
42954a43d54SAndi Kleen 	},
430cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
431cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
4321799e35dSIngo Molnar 	{
4339f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
4349f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
4359f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4369f0c1e56SPeter Zijlstra 		.mode		= 0644,
4376d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4389f0c1e56SPeter Zijlstra 	},
4399f0c1e56SPeter Zijlstra 	{
4409f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
4419f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
4429f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
4439f0c1e56SPeter Zijlstra 		.mode		= 0644,
4446d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4459f0c1e56SPeter Zijlstra 	},
446ce0dbbbbSClark Williams 	{
447ce0dbbbbSClark Williams 		.procname	= "sched_rr_timeslice_ms",
448975e155eSShile Zhang 		.data		= &sysctl_sched_rr_timeslice,
449ce0dbbbbSClark Williams 		.maxlen		= sizeof(int),
450ce0dbbbbSClark Williams 		.mode		= 0644,
451ce0dbbbbSClark Williams 		.proc_handler	= sched_rr_handler,
452ce0dbbbbSClark Williams 	},
4535091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
4545091faa4SMike Galbraith 	{
4555091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
4565091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
4575091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
4585091faa4SMike Galbraith 		.mode		= 0644,
4591747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
4605091faa4SMike Galbraith 		.extra1		= &zero,
4615091faa4SMike Galbraith 		.extra2		= &one,
4625091faa4SMike Galbraith 	},
4635091faa4SMike Galbraith #endif
464ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
465ec12cb7fSPaul Turner 	{
466ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
467ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
468ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
469ec12cb7fSPaul Turner 		.mode		= 0644,
470ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
471ec12cb7fSPaul Turner 		.extra1		= &one,
472ec12cb7fSPaul Turner 	},
473ec12cb7fSPaul Turner #endif
474f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
475f20786ffSPeter Zijlstra 	{
476f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
477f20786ffSPeter Zijlstra 		.data		= &prove_locking,
478f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
479f20786ffSPeter Zijlstra 		.mode		= 0644,
4806d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
481f20786ffSPeter Zijlstra 	},
482f20786ffSPeter Zijlstra #endif
483f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
484f20786ffSPeter Zijlstra 	{
485f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
486f20786ffSPeter Zijlstra 		.data		= &lock_stat,
487f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
488f20786ffSPeter Zijlstra 		.mode		= 0644,
4896d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
490f20786ffSPeter Zijlstra 	},
491f20786ffSPeter Zijlstra #endif
49277e54a1fSIngo Molnar 	{
4931da177e4SLinus Torvalds 		.procname	= "panic",
4941da177e4SLinus Torvalds 		.data		= &panic_timeout,
4951da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4961da177e4SLinus Torvalds 		.mode		= 0644,
4976d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4981da177e4SLinus Torvalds 	},
499046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
5001da177e4SLinus Torvalds 	{
5011da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
5021da177e4SLinus Torvalds 		.data		= &core_uses_pid,
5031da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5041da177e4SLinus Torvalds 		.mode		= 0644,
5056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5061da177e4SLinus Torvalds 	},
5071da177e4SLinus Torvalds 	{
5081da177e4SLinus Torvalds 		.procname	= "core_pattern",
5091da177e4SLinus Torvalds 		.data		= core_pattern,
51071ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
5111da177e4SLinus Torvalds 		.mode		= 0644,
51254b50199SKees Cook 		.proc_handler	= proc_dostring_coredump,
5131da177e4SLinus Torvalds 	},
514a293980cSNeil Horman 	{
515a293980cSNeil Horman 		.procname	= "core_pipe_limit",
516a293980cSNeil Horman 		.data		= &core_pipe_limit,
517a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
518a293980cSNeil Horman 		.mode		= 0644,
5196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
520a293980cSNeil Horman 	},
521046d662fSAlex Kelly #endif
52234f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
5231da177e4SLinus Torvalds 	{
5241da177e4SLinus Torvalds 		.procname	= "tainted",
52525ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
52634f5a398STheodore Ts'o 		.mode		= 0644,
5276d456111SEric W. Biederman 		.proc_handler	= proc_taint,
5281da177e4SLinus Torvalds 	},
529f4aacea2SKees Cook 	{
530f4aacea2SKees Cook 		.procname	= "sysctl_writes_strict",
531f4aacea2SKees Cook 		.data		= &sysctl_writes_strict,
532f4aacea2SKees Cook 		.maxlen		= sizeof(int),
533f4aacea2SKees Cook 		.mode		= 0644,
534f4aacea2SKees Cook 		.proc_handler	= proc_dointvec_minmax,
535f4aacea2SKees Cook 		.extra1		= &neg_one,
536f4aacea2SKees Cook 		.extra2		= &one,
537f4aacea2SKees Cook 	},
53834f5a398STheodore Ts'o #endif
5399745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
5409745512cSArjan van de Ven 	{
5419745512cSArjan van de Ven 		.procname	= "latencytop",
5429745512cSArjan van de Ven 		.data		= &latencytop_enabled,
5439745512cSArjan van de Ven 		.maxlen		= sizeof(int),
5449745512cSArjan van de Ven 		.mode		= 0644,
545cb251765SMel Gorman 		.proc_handler	= sysctl_latencytop,
5469745512cSArjan van de Ven 	},
5479745512cSArjan van de Ven #endif
5481da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
5491da177e4SLinus Torvalds 	{
5501da177e4SLinus Torvalds 		.procname	= "real-root-dev",
5511da177e4SLinus Torvalds 		.data		= &real_root_dev,
5521da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5531da177e4SLinus Torvalds 		.mode		= 0644,
5546d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5551da177e4SLinus Torvalds 	},
5561da177e4SLinus Torvalds #endif
55745807a1dSIngo Molnar 	{
55845807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
55945807a1dSIngo Molnar 		.data		= &print_fatal_signals,
56045807a1dSIngo Molnar 		.maxlen		= sizeof(int),
56145807a1dSIngo Molnar 		.mode		= 0644,
5626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
56345807a1dSIngo Molnar 	},
56472c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
5651da177e4SLinus Torvalds 	{
5661da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
5671da177e4SLinus Torvalds 		.data		= reboot_command,
5681da177e4SLinus Torvalds 		.maxlen		= 256,
5691da177e4SLinus Torvalds 		.mode		= 0644,
5706d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5711da177e4SLinus Torvalds 	},
5721da177e4SLinus Torvalds 	{
5731da177e4SLinus Torvalds 		.procname	= "stop-a",
5741da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
5751da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5761da177e4SLinus Torvalds 		.mode		= 0644,
5776d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5781da177e4SLinus Torvalds 	},
5791da177e4SLinus Torvalds 	{
5801da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
5811da177e4SLinus Torvalds 		.data		= &scons_pwroff,
5821da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5831da177e4SLinus Torvalds 		.mode		= 0644,
5846d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5851da177e4SLinus Torvalds 	},
5861da177e4SLinus Torvalds #endif
5870871420fSDavid S. Miller #ifdef CONFIG_SPARC64
5880871420fSDavid S. Miller 	{
5890871420fSDavid S. Miller 		.procname	= "tsb-ratio",
5900871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
5910871420fSDavid S. Miller 		.maxlen		= sizeof (int),
5920871420fSDavid S. Miller 		.mode		= 0644,
5936d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5940871420fSDavid S. Miller 	},
5950871420fSDavid S. Miller #endif
5961da177e4SLinus Torvalds #ifdef __hppa__
5971da177e4SLinus Torvalds 	{
5981da177e4SLinus Torvalds 		.procname	= "soft-power",
5991da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
6001da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6011da177e4SLinus Torvalds 	 	.mode		= 0644,
6026d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6031da177e4SLinus Torvalds 	},
604bf14e3b9SVineet Gupta #endif
605bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
6061da177e4SLinus Torvalds 	{
6071da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
6081da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
6091da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6101da177e4SLinus Torvalds 		.mode		= 0644,
6116d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6121da177e4SLinus Torvalds 	},
6131da177e4SLinus Torvalds #endif
6141da177e4SLinus Torvalds 	{
6151da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
6161da177e4SLinus Torvalds 		.data		= &C_A_D,
6171da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6181da177e4SLinus Torvalds 		.mode		= 0644,
6196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6201da177e4SLinus Torvalds 	},
621606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
622b0fc494fSSteven Rostedt 	{
623b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
624b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
625b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
626b0fc494fSSteven Rostedt 		.mode		= 0644,
6276d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
628b0fc494fSSteven Rostedt 	},
629b0fc494fSSteven Rostedt #endif
630f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
631f38f1d2aSSteven Rostedt 	{
632f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
633f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
634f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
635f38f1d2aSSteven Rostedt 		.mode		= 0644,
6366d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
637f38f1d2aSSteven Rostedt 	},
638f38f1d2aSSteven Rostedt #endif
639944ac425SSteven Rostedt #ifdef CONFIG_TRACING
640944ac425SSteven Rostedt 	{
6413299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
642944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
643944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
644944ac425SSteven Rostedt 		.mode		= 0644,
6456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
646944ac425SSteven Rostedt 	},
647de7edd31SSteven Rostedt (Red Hat) 	{
648de7edd31SSteven Rostedt (Red Hat) 		.procname	= "traceoff_on_warning",
649de7edd31SSteven Rostedt (Red Hat) 		.data		= &__disable_trace_on_warning,
650de7edd31SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(__disable_trace_on_warning),
651de7edd31SSteven Rostedt (Red Hat) 		.mode		= 0644,
652de7edd31SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
653de7edd31SSteven Rostedt (Red Hat) 	},
6540daa2302SSteven Rostedt (Red Hat) 	{
6550daa2302SSteven Rostedt (Red Hat) 		.procname	= "tracepoint_printk",
6560daa2302SSteven Rostedt (Red Hat) 		.data		= &tracepoint_printk,
6570daa2302SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(tracepoint_printk),
6580daa2302SSteven Rostedt (Red Hat) 		.mode		= 0644,
65942391745SSteven Rostedt (Red Hat) 		.proc_handler	= tracepoint_printk_sysctl,
6600daa2302SSteven Rostedt (Red Hat) 	},
661944ac425SSteven Rostedt #endif
6622965faa5SDave Young #ifdef CONFIG_KEXEC_CORE
6637984754bSKees Cook 	{
6647984754bSKees Cook 		.procname	= "kexec_load_disabled",
6657984754bSKees Cook 		.data		= &kexec_load_disabled,
6667984754bSKees Cook 		.maxlen		= sizeof(int),
6677984754bSKees Cook 		.mode		= 0644,
6687984754bSKees Cook 		/* only handle a transition from default "0" to "1" */
6697984754bSKees Cook 		.proc_handler	= proc_dointvec_minmax,
6707984754bSKees Cook 		.extra1		= &one,
6717984754bSKees Cook 		.extra2		= &one,
6727984754bSKees Cook 	},
6737984754bSKees Cook #endif
674a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
6751da177e4SLinus Torvalds 	{
6761da177e4SLinus Torvalds 		.procname	= "modprobe",
6771da177e4SLinus Torvalds 		.data		= &modprobe_path,
6781da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
6791da177e4SLinus Torvalds 		.mode		= 0644,
6806d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6811da177e4SLinus Torvalds 	},
6823d43321bSKees Cook 	{
6833d43321bSKees Cook 		.procname	= "modules_disabled",
6843d43321bSKees Cook 		.data		= &modules_disabled,
6853d43321bSKees Cook 		.maxlen		= sizeof(int),
6863d43321bSKees Cook 		.mode		= 0644,
6873d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
6886d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6893d43321bSKees Cook 		.extra1		= &one,
6903d43321bSKees Cook 		.extra2		= &one,
6913d43321bSKees Cook 	},
6921da177e4SLinus Torvalds #endif
69386d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER
6941da177e4SLinus Torvalds 	{
6951da177e4SLinus Torvalds 		.procname	= "hotplug",
696312c004dSKay Sievers 		.data		= &uevent_helper,
697312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
6981da177e4SLinus Torvalds 		.mode		= 0644,
6996d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
7001da177e4SLinus Torvalds 	},
70186d56134SMichael Marineau #endif
7021da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
7031da177e4SLinus Torvalds 	{
7041da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
7051da177e4SLinus Torvalds 		.data		= &sg_big_buff,
7061da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7071da177e4SLinus Torvalds 		.mode		= 0444,
7086d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7091da177e4SLinus Torvalds 	},
7101da177e4SLinus Torvalds #endif
7111da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
7121da177e4SLinus Torvalds 	{
7131da177e4SLinus Torvalds 		.procname	= "acct",
7141da177e4SLinus Torvalds 		.data		= &acct_parm,
7151da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
7161da177e4SLinus Torvalds 		.mode		= 0644,
7176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7181da177e4SLinus Torvalds 	},
7191da177e4SLinus Torvalds #endif
7201da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
7211da177e4SLinus Torvalds 	{
7221da177e4SLinus Torvalds 		.procname	= "sysrq",
7235d6f647fSIngo Molnar 		.data		= &__sysrq_enabled,
7241da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7251da177e4SLinus Torvalds 		.mode		= 0644,
72697f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
7271da177e4SLinus Torvalds 	},
7281da177e4SLinus Torvalds #endif
729d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
7301da177e4SLinus Torvalds 	{
7311da177e4SLinus Torvalds 		.procname	= "cad_pid",
7329ec52099SCedric Le Goater 		.data		= NULL,
7331da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7341da177e4SLinus Torvalds 		.mode		= 0600,
7356d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
7361da177e4SLinus Torvalds 	},
737d6f8ff73SRandy Dunlap #endif
7381da177e4SLinus Torvalds 	{
7391da177e4SLinus Torvalds 		.procname	= "threads-max",
74016db3d3fSHeinrich Schuchardt 		.data		= NULL,
7411da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7421da177e4SLinus Torvalds 		.mode		= 0644,
74316db3d3fSHeinrich Schuchardt 		.proc_handler	= sysctl_max_threads,
7441da177e4SLinus Torvalds 	},
7451da177e4SLinus Torvalds 	{
7461da177e4SLinus Torvalds 		.procname	= "random",
7471da177e4SLinus Torvalds 		.mode		= 0555,
7481da177e4SLinus Torvalds 		.child		= random_table,
7491da177e4SLinus Torvalds 	},
7501da177e4SLinus Torvalds 	{
75117f60a7dSEric Paris 		.procname	= "usermodehelper",
75217f60a7dSEric Paris 		.mode		= 0555,
75317f60a7dSEric Paris 		.child		= usermodehelper_table,
75417f60a7dSEric Paris 	},
755*ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER
756*ceb18132SLuis R. Rodriguez 	{
757*ceb18132SLuis R. Rodriguez 		.procname	= "firmware_config",
758*ceb18132SLuis R. Rodriguez 		.mode		= 0555,
759*ceb18132SLuis R. Rodriguez 		.child		= firmware_config_table,
760*ceb18132SLuis R. Rodriguez 	},
761*ceb18132SLuis R. Rodriguez #endif
76217f60a7dSEric Paris 	{
7631da177e4SLinus Torvalds 		.procname	= "overflowuid",
7641da177e4SLinus Torvalds 		.data		= &overflowuid,
7651da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7661da177e4SLinus Torvalds 		.mode		= 0644,
7676d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7681da177e4SLinus Torvalds 		.extra1		= &minolduid,
7691da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7701da177e4SLinus Torvalds 	},
7711da177e4SLinus Torvalds 	{
7721da177e4SLinus Torvalds 		.procname	= "overflowgid",
7731da177e4SLinus Torvalds 		.data		= &overflowgid,
7741da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7751da177e4SLinus Torvalds 		.mode		= 0644,
7766d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7771da177e4SLinus Torvalds 		.extra1		= &minolduid,
7781da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7791da177e4SLinus Torvalds 	},
780347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
7811da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU
7821da177e4SLinus Torvalds 	{
7831da177e4SLinus Torvalds 		.procname	= "ieee_emulation_warnings",
7841da177e4SLinus Torvalds 		.data		= &sysctl_ieee_emulation_warnings,
7851da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7861da177e4SLinus Torvalds 		.mode		= 0644,
7876d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7881da177e4SLinus Torvalds 	},
7891da177e4SLinus Torvalds #endif
7901da177e4SLinus Torvalds 	{
7911da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
792ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
7931da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7941da177e4SLinus Torvalds 		.mode		= 0644,
7956d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7961da177e4SLinus Torvalds 	},
7971da177e4SLinus Torvalds #endif
7981da177e4SLinus Torvalds 	{
7991da177e4SLinus Torvalds 		.procname	= "pid_max",
8001da177e4SLinus Torvalds 		.data		= &pid_max,
8011da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8021da177e4SLinus Torvalds 		.mode		= 0644,
8036d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
8041da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
8051da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
8061da177e4SLinus Torvalds 	},
8071da177e4SLinus Torvalds 	{
8081da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
8091da177e4SLinus Torvalds 		.data		= &panic_on_oops,
8101da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8111da177e4SLinus Torvalds 		.mode		= 0644,
8126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8131da177e4SLinus Torvalds 	},
8147ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
8157ef3d2fdSJoe Perches 	{
8167ef3d2fdSJoe Perches 		.procname	= "printk",
8177ef3d2fdSJoe Perches 		.data		= &console_loglevel,
8187ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
8197ef3d2fdSJoe Perches 		.mode		= 0644,
8206d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8217ef3d2fdSJoe Perches 	},
8221da177e4SLinus Torvalds 	{
8231da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
824717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
8251da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8261da177e4SLinus Torvalds 		.mode		= 0644,
8276d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
8281da177e4SLinus Torvalds 	},
8291da177e4SLinus Torvalds 	{
8301da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
831717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
8321da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8331da177e4SLinus Torvalds 		.mode		= 0644,
8346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8351da177e4SLinus Torvalds 	},
836af91322eSDave Young 	{
837af91322eSDave Young 		.procname	= "printk_delay",
838af91322eSDave Young 		.data		= &printk_delay_msec,
839af91322eSDave Young 		.maxlen		= sizeof(int),
840af91322eSDave Young 		.mode		= 0644,
8416d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
842af91322eSDave Young 		.extra1		= &zero,
843af91322eSDave Young 		.extra2		= &ten_thousand,
844af91322eSDave Young 	},
8451da177e4SLinus Torvalds 	{
846750afe7bSBorislav Petkov 		.procname	= "printk_devkmsg",
847750afe7bSBorislav Petkov 		.data		= devkmsg_log_str,
848750afe7bSBorislav Petkov 		.maxlen		= DEVKMSG_STR_MAX_SIZE,
849750afe7bSBorislav Petkov 		.mode		= 0644,
850750afe7bSBorislav Petkov 		.proc_handler	= devkmsg_sysctl_set_loglvl,
851750afe7bSBorislav Petkov 	},
852750afe7bSBorislav Petkov 	{
853eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
854eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
855eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
856eaf06b24SDan Rosenberg 		.mode		= 0644,
857620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
858eaf06b24SDan Rosenberg 		.extra1		= &zero,
859eaf06b24SDan Rosenberg 		.extra2		= &one,
860eaf06b24SDan Rosenberg 	},
861455cd5abSDan Rosenberg 	{
862455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
863455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
864455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
865455cd5abSDan Rosenberg 		.mode		= 0644,
866620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
867455cd5abSDan Rosenberg 		.extra1		= &zero,
868455cd5abSDan Rosenberg 		.extra2		= &two,
869455cd5abSDan Rosenberg 	},
870df6e61d4SJoe Perches #endif
871eaf06b24SDan Rosenberg 	{
8721da177e4SLinus Torvalds 		.procname	= "ngroups_max",
8731da177e4SLinus Torvalds 		.data		= &ngroups_max,
8741da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8751da177e4SLinus Torvalds 		.mode		= 0444,
8766d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8771da177e4SLinus Torvalds 	},
87873efc039SDan Ballard 	{
87973efc039SDan Ballard 		.procname	= "cap_last_cap",
88073efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
88173efc039SDan Ballard 		.maxlen		= sizeof(int),
88273efc039SDan Ballard 		.mode		= 0444,
88373efc039SDan Ballard 		.proc_handler	= proc_dointvec,
88473efc039SDan Ballard 	},
88558687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
886504d7cf1SDon Zickus 	{
88758687acbSDon Zickus 		.procname       = "watchdog",
8883c00ea82SFrederic Weisbecker 		.data		= &watchdog_user_enabled,
889504d7cf1SDon Zickus 		.maxlen		= sizeof(int),
890504d7cf1SDon Zickus 		.mode		= 0644,
891195daf66SUlrich Obergfell 		.proc_handler   = proc_watchdog,
892586692a5SMandeep Singh Baines 		.extra1		= &zero,
893586692a5SMandeep Singh Baines 		.extra2		= &one,
89458687acbSDon Zickus 	},
89558687acbSDon Zickus 	{
89658687acbSDon Zickus 		.procname	= "watchdog_thresh",
897586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
89858687acbSDon Zickus 		.maxlen		= sizeof(int),
89958687acbSDon Zickus 		.mode		= 0644,
900195daf66SUlrich Obergfell 		.proc_handler	= proc_watchdog_thresh,
901a6572f84SLi Zefan 		.extra1		= &zero,
90258687acbSDon Zickus 		.extra2		= &sixty,
903504d7cf1SDon Zickus 	},
9042508ce18SDon Zickus 	{
905195daf66SUlrich Obergfell 		.procname       = "nmi_watchdog",
9067feeb9cdSThomas Gleixner 		.data		= &nmi_watchdog_user_enabled,
907195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
90851d4052bSThomas Gleixner 		.mode		= NMI_WATCHDOG_SYSCTL_PERM,
909195daf66SUlrich Obergfell 		.proc_handler   = proc_nmi_watchdog,
910195daf66SUlrich Obergfell 		.extra1		= &zero,
911195daf66SUlrich Obergfell 		.extra2		= &one,
912195daf66SUlrich Obergfell 	},
913195daf66SUlrich Obergfell 	{
91405a4a952SNicholas Piggin 		.procname	= "watchdog_cpumask",
91505a4a952SNicholas Piggin 		.data		= &watchdog_cpumask_bits,
91605a4a952SNicholas Piggin 		.maxlen		= NR_CPUS,
91705a4a952SNicholas Piggin 		.mode		= 0644,
91805a4a952SNicholas Piggin 		.proc_handler	= proc_watchdog_cpumask,
91905a4a952SNicholas Piggin 	},
92005a4a952SNicholas Piggin #ifdef CONFIG_SOFTLOCKUP_DETECTOR
92105a4a952SNicholas Piggin 	{
922195daf66SUlrich Obergfell 		.procname       = "soft_watchdog",
9237feeb9cdSThomas Gleixner 		.data		= &soft_watchdog_user_enabled,
924195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
925195daf66SUlrich Obergfell 		.mode		= 0644,
926195daf66SUlrich Obergfell 		.proc_handler   = proc_soft_watchdog,
927195daf66SUlrich Obergfell 		.extra1		= &zero,
928195daf66SUlrich Obergfell 		.extra2		= &one,
929195daf66SUlrich Obergfell 	},
930195daf66SUlrich Obergfell 	{
9312508ce18SDon Zickus 		.procname	= "softlockup_panic",
9322508ce18SDon Zickus 		.data		= &softlockup_panic,
9332508ce18SDon Zickus 		.maxlen		= sizeof(int),
9342508ce18SDon Zickus 		.mode		= 0644,
9352508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
9362508ce18SDon Zickus 		.extra1		= &zero,
9372508ce18SDon Zickus 		.extra2		= &one,
9382508ce18SDon Zickus 	},
939ed235875SAaron Tomlin #ifdef CONFIG_SMP
940ed235875SAaron Tomlin 	{
941ed235875SAaron Tomlin 		.procname	= "softlockup_all_cpu_backtrace",
942ed235875SAaron Tomlin 		.data		= &sysctl_softlockup_all_cpu_backtrace,
943ed235875SAaron Tomlin 		.maxlen		= sizeof(int),
944ed235875SAaron Tomlin 		.mode		= 0644,
945ed235875SAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
946ed235875SAaron Tomlin 		.extra1		= &zero,
947ed235875SAaron Tomlin 		.extra2		= &one,
948ed235875SAaron Tomlin 	},
94905a4a952SNicholas Piggin #endif /* CONFIG_SMP */
95005a4a952SNicholas Piggin #endif
95105a4a952SNicholas Piggin #ifdef CONFIG_HARDLOCKUP_DETECTOR
95205a4a952SNicholas Piggin 	{
95305a4a952SNicholas Piggin 		.procname	= "hardlockup_panic",
95405a4a952SNicholas Piggin 		.data		= &hardlockup_panic,
95505a4a952SNicholas Piggin 		.maxlen		= sizeof(int),
95605a4a952SNicholas Piggin 		.mode		= 0644,
95705a4a952SNicholas Piggin 		.proc_handler	= proc_dointvec_minmax,
95805a4a952SNicholas Piggin 		.extra1		= &zero,
95905a4a952SNicholas Piggin 		.extra2		= &one,
96005a4a952SNicholas Piggin 	},
96105a4a952SNicholas Piggin #ifdef CONFIG_SMP
96255537871SJiri Kosina 	{
96355537871SJiri Kosina 		.procname	= "hardlockup_all_cpu_backtrace",
96455537871SJiri Kosina 		.data		= &sysctl_hardlockup_all_cpu_backtrace,
96555537871SJiri Kosina 		.maxlen		= sizeof(int),
96655537871SJiri Kosina 		.mode		= 0644,
96755537871SJiri Kosina 		.proc_handler	= proc_dointvec_minmax,
96855537871SJiri Kosina 		.extra1		= &zero,
96955537871SJiri Kosina 		.extra2		= &one,
97055537871SJiri Kosina 	},
971ed235875SAaron Tomlin #endif /* CONFIG_SMP */
9725dc30558SDon Zickus #endif
97305a4a952SNicholas Piggin #endif
97405a4a952SNicholas Piggin 
9755dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
9765dc30558SDon Zickus 	{
9775dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
9785dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
9795dc30558SDon Zickus 		.maxlen         = sizeof (int),
9805dc30558SDon Zickus 		.mode           = 0644,
9815dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
9825dc30558SDon Zickus 	},
983504d7cf1SDon Zickus #endif
9841da177e4SLinus Torvalds #if defined(CONFIG_X86)
9851da177e4SLinus Torvalds 	{
9868da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
9878da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
9888da5addaSDon Zickus 		.maxlen		= sizeof(int),
9898da5addaSDon Zickus 		.mode		= 0644,
9906d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9918da5addaSDon Zickus 	},
9928da5addaSDon Zickus 	{
9935211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
9945211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
9955211a242SKurt Garloff 		.maxlen		= sizeof(int),
9965211a242SKurt Garloff 		.mode		= 0644,
9976d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9985211a242SKurt Garloff 	},
99955af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW
100055af7796SMitsuo Hayasaka 	{
100155af7796SMitsuo Hayasaka 		.procname	= "panic_on_stackoverflow",
100255af7796SMitsuo Hayasaka 		.data		= &sysctl_panic_on_stackoverflow,
100355af7796SMitsuo Hayasaka 		.maxlen		= sizeof(int),
100455af7796SMitsuo Hayasaka 		.mode		= 0644,
100555af7796SMitsuo Hayasaka 		.proc_handler	= proc_dointvec,
100655af7796SMitsuo Hayasaka 	},
100755af7796SMitsuo Hayasaka #endif
10085211a242SKurt Garloff 	{
10091da177e4SLinus Torvalds 		.procname	= "bootloader_type",
10101da177e4SLinus Torvalds 		.data		= &bootloader_type,
10111da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
10121da177e4SLinus Torvalds 		.mode		= 0444,
10136d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10141da177e4SLinus Torvalds 	},
10150741f4d2SChuck Ebbert 	{
10165031296cSH. Peter Anvin 		.procname	= "bootloader_version",
10175031296cSH. Peter Anvin 		.data		= &bootloader_version,
10185031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
10195031296cSH. Peter Anvin 		.mode		= 0444,
10206d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10215031296cSH. Peter Anvin 	},
10225031296cSH. Peter Anvin 	{
10236e7c4025SIngo Molnar 		.procname	= "io_delay_type",
10246e7c4025SIngo Molnar 		.data		= &io_delay_type,
10256e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
10266e7c4025SIngo Molnar 		.mode		= 0644,
10276d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10286e7c4025SIngo Molnar 	},
10291da177e4SLinus Torvalds #endif
10307a9166e3SLuke Yang #if defined(CONFIG_MMU)
10311da177e4SLinus Torvalds 	{
10321da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
10331da177e4SLinus Torvalds 		.data		= &randomize_va_space,
10341da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
10351da177e4SLinus Torvalds 		.mode		= 0644,
10366d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10371da177e4SLinus Torvalds 	},
10387a9166e3SLuke Yang #endif
10390152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1040951f22d5SMartin Schwidefsky 	{
1041951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
1042951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
1043951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
1044951f22d5SMartin Schwidefsky 		.mode		= 0644,
10456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1046951f22d5SMartin Schwidefsky 	},
1047951f22d5SMartin Schwidefsky #endif
1048673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1049c255d844SPavel Machek 	{
1050c255d844SPavel Machek 		.procname	= "acpi_video_flags",
105177afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
1052c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
1053c255d844SPavel Machek 		.mode		= 0644,
10546d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
1055c255d844SPavel Machek 	},
1056c255d844SPavel Machek #endif
1057b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1058d2b176edSJes Sorensen 	{
1059d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
1060d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
1061d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
1062d2b176edSJes Sorensen 	 	.mode		= 0644,
10636d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1064d2b176edSJes Sorensen 	},
1065b6fca725SVineet Gupta #endif
1066b6fca725SVineet Gupta #ifdef CONFIG_IA64
106788fc241fSDoug Chapman 	{
106888fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
106988fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
107088fc241fSDoug Chapman 		.maxlen		= sizeof (int),
107188fc241fSDoug Chapman 		.mode		= 0644,
10726d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
107388fc241fSDoug Chapman 	},
1074d2b176edSJes Sorensen #endif
1075e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
1076e162b39aSMandeep Singh Baines 	{
1077e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
1078e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
1079e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
1080e162b39aSMandeep Singh Baines 		.mode		= 0644,
10816d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1082e162b39aSMandeep Singh Baines 		.extra1		= &zero,
1083e162b39aSMandeep Singh Baines 		.extra2		= &one,
1084e162b39aSMandeep Singh Baines 	},
108582a1fcb9SIngo Molnar 	{
108682a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
108782a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
1088cd64647fSLi Zefan 		.maxlen		= sizeof(int),
108982a1fcb9SIngo Molnar 		.mode		= 0644,
1090cd64647fSLi Zefan 		.proc_handler	= proc_dointvec_minmax,
1091cd64647fSLi Zefan 		.extra1		= &zero,
109282a1fcb9SIngo Molnar 	},
109382a1fcb9SIngo Molnar 	{
109482a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
109582a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
109690739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
109782a1fcb9SIngo Molnar 		.mode		= 0644,
10986d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
109980df2847SLiu Hua 		.extra2		= &hung_task_timeout_max,
110082a1fcb9SIngo Molnar 	},
110182a1fcb9SIngo Molnar 	{
110282a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
110382a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
1104270750dbSAaron Tomlin 		.maxlen		= sizeof(int),
110582a1fcb9SIngo Molnar 		.mode		= 0644,
1106270750dbSAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
1107270750dbSAaron Tomlin 		.extra1		= &neg_one,
110882a1fcb9SIngo Molnar 	},
1109c4f3b63fSRavikiran G Thirumalai #endif
111023f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
111123f78d4aSIngo Molnar 	{
111223f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
111323f78d4aSIngo Molnar 		.data		= &max_lock_depth,
111423f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
111523f78d4aSIngo Molnar 		.mode		= 0644,
11166d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
111723f78d4aSIngo Molnar 	},
111823f78d4aSIngo Molnar #endif
111910a0a8d4SJeremy Fitzhardinge 	{
112010a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
112110a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
112210a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
112310a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
11246d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
112510a0a8d4SJeremy Fitzhardinge 	},
11260b77f5bfSDavid Howells #ifdef CONFIG_KEYS
11270b77f5bfSDavid Howells 	{
11280b77f5bfSDavid Howells 		.procname	= "keys",
11290b77f5bfSDavid Howells 		.mode		= 0555,
11300b77f5bfSDavid Howells 		.child		= key_sysctls,
11310b77f5bfSDavid Howells 	},
11320b77f5bfSDavid Howells #endif
1133cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
1134aa4a2218SVince Weaver 	/*
1135aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
1136aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
1137aa4a2218SVince Weaver 	 *
1138aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
1139aa4a2218SVince Weaver 	 */
11401ccd1549SPeter Zijlstra 	{
1141cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
1142cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
1143cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
11441ccd1549SPeter Zijlstra 		.mode		= 0644,
11456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
11461ccd1549SPeter Zijlstra 	},
1147c5078f78SPeter Zijlstra 	{
1148cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
1149cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
1150cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
1151c5078f78SPeter Zijlstra 		.mode		= 0644,
11526d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1153c5078f78SPeter Zijlstra 	},
1154a78ac325SPeter Zijlstra 	{
1155cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
1156cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
1157cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
1158a78ac325SPeter Zijlstra 		.mode		= 0644,
1159163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
1160723478c8SKnut Petersen 		.extra1		= &one,
1161a78ac325SPeter Zijlstra 	},
116214c63f17SDave Hansen 	{
116314c63f17SDave Hansen 		.procname	= "perf_cpu_time_max_percent",
116414c63f17SDave Hansen 		.data		= &sysctl_perf_cpu_time_max_percent,
116514c63f17SDave Hansen 		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
116614c63f17SDave Hansen 		.mode		= 0644,
116714c63f17SDave Hansen 		.proc_handler	= perf_cpu_time_max_percent_handler,
116814c63f17SDave Hansen 		.extra1		= &zero,
116914c63f17SDave Hansen 		.extra2		= &one_hundred,
117014c63f17SDave Hansen 	},
1171c5dfd78eSArnaldo Carvalho de Melo 	{
1172c5dfd78eSArnaldo Carvalho de Melo 		.procname	= "perf_event_max_stack",
1173a831100aSArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_stack,
1174c5dfd78eSArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_stack),
1175c5dfd78eSArnaldo Carvalho de Melo 		.mode		= 0644,
1176c5dfd78eSArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1177c5dfd78eSArnaldo Carvalho de Melo 		.extra1		= &zero,
1178c5dfd78eSArnaldo Carvalho de Melo 		.extra2		= &six_hundred_forty_kb,
1179c5dfd78eSArnaldo Carvalho de Melo 	},
1180c85b0334SArnaldo Carvalho de Melo 	{
1181c85b0334SArnaldo Carvalho de Melo 		.procname	= "perf_event_max_contexts_per_stack",
1182c85b0334SArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_contexts_per_stack,
1183c85b0334SArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_contexts_per_stack),
1184c85b0334SArnaldo Carvalho de Melo 		.mode		= 0644,
1185c85b0334SArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1186c85b0334SArnaldo Carvalho de Melo 		.extra1		= &zero,
1187c85b0334SArnaldo Carvalho de Melo 		.extra2		= &one_thousand,
1188c85b0334SArnaldo Carvalho de Melo 	},
11891ccd1549SPeter Zijlstra #endif
11909e3961a0SPrarit Bhargava 	{
11919e3961a0SPrarit Bhargava 		.procname	= "panic_on_warn",
11929e3961a0SPrarit Bhargava 		.data		= &panic_on_warn,
11939e3961a0SPrarit Bhargava 		.maxlen		= sizeof(int),
11949e3961a0SPrarit Bhargava 		.mode		= 0644,
11959e3961a0SPrarit Bhargava 		.proc_handler	= proc_dointvec_minmax,
11969e3961a0SPrarit Bhargava 		.extra1		= &zero,
11979e3961a0SPrarit Bhargava 		.extra2		= &one,
11989e3961a0SPrarit Bhargava 	},
1199bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1200bc7a34b8SThomas Gleixner 	{
1201bc7a34b8SThomas Gleixner 		.procname	= "timer_migration",
1202bc7a34b8SThomas Gleixner 		.data		= &sysctl_timer_migration,
1203bc7a34b8SThomas Gleixner 		.maxlen		= sizeof(unsigned int),
1204bc7a34b8SThomas Gleixner 		.mode		= 0644,
1205bc7a34b8SThomas Gleixner 		.proc_handler	= timer_migration_handler,
1206b94bf594SMyungho Jung 		.extra1		= &zero,
1207b94bf594SMyungho Jung 		.extra2		= &one,
1208bc7a34b8SThomas Gleixner 	},
1209bc7a34b8SThomas Gleixner #endif
12101be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL
12111be7f75dSAlexei Starovoitov 	{
12121be7f75dSAlexei Starovoitov 		.procname	= "unprivileged_bpf_disabled",
12131be7f75dSAlexei Starovoitov 		.data		= &sysctl_unprivileged_bpf_disabled,
12141be7f75dSAlexei Starovoitov 		.maxlen		= sizeof(sysctl_unprivileged_bpf_disabled),
12151be7f75dSAlexei Starovoitov 		.mode		= 0644,
12161be7f75dSAlexei Starovoitov 		/* only handle a transition from default "0" to "1" */
12171be7f75dSAlexei Starovoitov 		.proc_handler	= proc_dointvec_minmax,
12181be7f75dSAlexei Starovoitov 		.extra1		= &one,
12191be7f75dSAlexei Starovoitov 		.extra2		= &one,
12201be7f75dSAlexei Starovoitov 	},
12211be7f75dSAlexei Starovoitov #endif
1222088e9d25SDaniel Bristot de Oliveira #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1223088e9d25SDaniel Bristot de Oliveira 	{
1224088e9d25SDaniel Bristot de Oliveira 		.procname	= "panic_on_rcu_stall",
1225088e9d25SDaniel Bristot de Oliveira 		.data		= &sysctl_panic_on_rcu_stall,
1226088e9d25SDaniel Bristot de Oliveira 		.maxlen		= sizeof(sysctl_panic_on_rcu_stall),
1227088e9d25SDaniel Bristot de Oliveira 		.mode		= 0644,
1228088e9d25SDaniel Bristot de Oliveira 		.proc_handler	= proc_dointvec_minmax,
1229088e9d25SDaniel Bristot de Oliveira 		.extra1		= &zero,
1230088e9d25SDaniel Bristot de Oliveira 		.extra2		= &one,
1231088e9d25SDaniel Bristot de Oliveira 	},
1232088e9d25SDaniel Bristot de Oliveira #endif
12336fce56ecSEric W. Biederman 	{ }
12341da177e4SLinus Torvalds };
12351da177e4SLinus Torvalds 
1236d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
12371da177e4SLinus Torvalds 	{
12381da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
12391da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
12401da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
12411da177e4SLinus Torvalds 		.mode		= 0644,
1242cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1243cb16e95fSPetr Holasek 		.extra1		= &zero,
1244cb16e95fSPetr Holasek 		.extra2		= &two,
12451da177e4SLinus Torvalds 	},
12461da177e4SLinus Torvalds 	{
1247fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
1248fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
1249fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
1250fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
1251cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1252cb16e95fSPetr Holasek 		.extra1		= &zero,
1253cb16e95fSPetr Holasek 		.extra2		= &two,
1254fadd8fbdSKAMEZAWA Hiroyuki 	},
1255fadd8fbdSKAMEZAWA Hiroyuki 	{
1256fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
1257fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
1258fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
1259fe071d7eSDavid Rientjes 		.mode		= 0644,
12606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1261fe071d7eSDavid Rientjes 	},
1262fe071d7eSDavid Rientjes 	{
1263fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
1264fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
1265fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
1266fef1bdd6SDavid Rientjes 		.mode		= 0644,
12676d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1268fef1bdd6SDavid Rientjes 	},
1269fef1bdd6SDavid Rientjes 	{
12701da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
12711da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
12721da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
12731da177e4SLinus Torvalds 		.mode		= 0644,
127449f0ce5fSJerome Marchand 		.proc_handler	= overcommit_ratio_handler,
127549f0ce5fSJerome Marchand 	},
127649f0ce5fSJerome Marchand 	{
127749f0ce5fSJerome Marchand 		.procname	= "overcommit_kbytes",
127849f0ce5fSJerome Marchand 		.data		= &sysctl_overcommit_kbytes,
127949f0ce5fSJerome Marchand 		.maxlen		= sizeof(sysctl_overcommit_kbytes),
128049f0ce5fSJerome Marchand 		.mode		= 0644,
128149f0ce5fSJerome Marchand 		.proc_handler	= overcommit_kbytes_handler,
12821da177e4SLinus Torvalds 	},
12831da177e4SLinus Torvalds 	{
12841da177e4SLinus Torvalds 		.procname	= "page-cluster",
12851da177e4SLinus Torvalds 		.data		= &page_cluster,
12861da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
12871da177e4SLinus Torvalds 		.mode		= 0644,
1288cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1289cb16e95fSPetr Holasek 		.extra1		= &zero,
12901da177e4SLinus Torvalds 	},
12911da177e4SLinus Torvalds 	{
12921da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
12931da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
12941da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
12951da177e4SLinus Torvalds 		.mode		= 0644,
12966d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
12971da177e4SLinus Torvalds 		.extra1		= &zero,
12981da177e4SLinus Torvalds 		.extra2		= &one_hundred,
12991da177e4SLinus Torvalds 	},
13001da177e4SLinus Torvalds 	{
13012da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
13022da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
13032da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
13042da02997SDavid Rientjes 		.mode		= 0644,
13056d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
1306fc3501d4SSven Wegener 		.extra1		= &one_ul,
13072da02997SDavid Rientjes 	},
13082da02997SDavid Rientjes 	{
13091da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
13101da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
13111da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
13121da177e4SLinus Torvalds 		.mode		= 0644,
13136d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
13141da177e4SLinus Torvalds 		.extra1		= &zero,
13151da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13161da177e4SLinus Torvalds 	},
13171da177e4SLinus Torvalds 	{
13182da02997SDavid Rientjes 		.procname	= "dirty_bytes",
13192da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
13202da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
13212da02997SDavid Rientjes 		.mode		= 0644,
13226d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
13239e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
13242da02997SDavid Rientjes 	},
13252da02997SDavid Rientjes 	{
13261da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
1327f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
1328f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
13291da177e4SLinus Torvalds 		.mode		= 0644,
13306d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
13311da177e4SLinus Torvalds 	},
13321da177e4SLinus Torvalds 	{
13331da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
1334f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
1335f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
13361da177e4SLinus Torvalds 		.mode		= 0644,
1337cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1338cb16e95fSPetr Holasek 		.extra1		= &zero,
13391da177e4SLinus Torvalds 	},
13401da177e4SLinus Torvalds 	{
13411efff914STheodore Ts'o 		.procname	= "dirtytime_expire_seconds",
13421efff914STheodore Ts'o 		.data		= &dirtytime_expire_interval,
13431efff914STheodore Ts'o 		.maxlen		= sizeof(dirty_expire_interval),
13441efff914STheodore Ts'o 		.mode		= 0644,
13451efff914STheodore Ts'o 		.proc_handler	= dirtytime_interval_handler,
13461efff914STheodore Ts'o 		.extra1		= &zero,
13471efff914STheodore Ts'o 	},
13481efff914STheodore Ts'o 	{
13491da177e4SLinus Torvalds 		.procname	= "swappiness",
13501da177e4SLinus Torvalds 		.data		= &vm_swappiness,
13511da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
13521da177e4SLinus Torvalds 		.mode		= 0644,
13536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
13541da177e4SLinus Torvalds 		.extra1		= &zero,
13551da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13561da177e4SLinus Torvalds 	},
13571da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
13581da177e4SLinus Torvalds 	{
13591da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
1360e5ff2159SAndi Kleen 		.data		= NULL,
13611da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
13621da177e4SLinus Torvalds 		.mode		= 0644,
13636d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
13641da177e4SLinus Torvalds 	},
136506808b08SLee Schermerhorn #ifdef CONFIG_NUMA
136606808b08SLee Schermerhorn 	{
136706808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
136806808b08SLee Schermerhorn 		.data           = NULL,
136906808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
137006808b08SLee Schermerhorn 		.mode           = 0644,
137106808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
137206808b08SLee Schermerhorn 	},
13734518085eSKemi Wang 	{
13744518085eSKemi Wang 		.procname		= "numa_stat",
13754518085eSKemi Wang 		.data			= &sysctl_vm_numa_stat,
13764518085eSKemi Wang 		.maxlen			= sizeof(int),
13774518085eSKemi Wang 		.mode			= 0644,
13784518085eSKemi Wang 		.proc_handler	= sysctl_vm_numa_stat_handler,
13794518085eSKemi Wang 		.extra1			= &zero,
13804518085eSKemi Wang 		.extra2			= &one,
13814518085eSKemi Wang 	},
138206808b08SLee Schermerhorn #endif
13831da177e4SLinus Torvalds 	 {
13841da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
13851da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
13861da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
13871da177e4SLinus Torvalds 		.mode		= 0644,
13886d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13891da177e4SLinus Torvalds 	 },
1390396faf03SMel Gorman 	{
1391d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
1392e5ff2159SAndi Kleen 		.data		= NULL,
1393e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
1394d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
13956d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
1396d1c3fb1fSNishanth Aravamudan 	},
13971da177e4SLinus Torvalds #endif
13981da177e4SLinus Torvalds 	{
13991da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
14001da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
14011da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
14021da177e4SLinus Torvalds 		.mode		= 0644,
14036d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
14041da177e4SLinus Torvalds 	},
14051da177e4SLinus Torvalds 	{
14069d0243bcSAndrew Morton 		.procname	= "drop_caches",
14079d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
14089d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
14099d0243bcSAndrew Morton 		.mode		= 0644,
14109d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
1411cb16e95fSPetr Holasek 		.extra1		= &one,
14125509a5d2SDave Hansen 		.extra2		= &four,
14139d0243bcSAndrew Morton 	},
141476ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
141576ab0f53SMel Gorman 	{
141676ab0f53SMel Gorman 		.procname	= "compact_memory",
141776ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
141876ab0f53SMel Gorman 		.maxlen		= sizeof(int),
141976ab0f53SMel Gorman 		.mode		= 0200,
142076ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
142176ab0f53SMel Gorman 	},
14225e771905SMel Gorman 	{
14235e771905SMel Gorman 		.procname	= "extfrag_threshold",
14245e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
14255e771905SMel Gorman 		.maxlen		= sizeof(int),
14265e771905SMel Gorman 		.mode		= 0644,
14275e771905SMel Gorman 		.proc_handler	= sysctl_extfrag_handler,
14285e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
14295e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
14305e771905SMel Gorman 	},
14315bbe3547SEric B Munson 	{
14325bbe3547SEric B Munson 		.procname	= "compact_unevictable_allowed",
14335bbe3547SEric B Munson 		.data		= &sysctl_compact_unevictable_allowed,
14345bbe3547SEric B Munson 		.maxlen		= sizeof(int),
14355bbe3547SEric B Munson 		.mode		= 0644,
14365bbe3547SEric B Munson 		.proc_handler	= proc_dointvec,
14375bbe3547SEric B Munson 		.extra1		= &zero,
14385bbe3547SEric B Munson 		.extra2		= &one,
14395bbe3547SEric B Munson 	},
14405e771905SMel Gorman 
144176ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
14429d0243bcSAndrew Morton 	{
14431da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
14441da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
14451da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
14461da177e4SLinus Torvalds 		.mode		= 0644,
14476d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
14481da177e4SLinus Torvalds 		.extra1		= &zero,
14491da177e4SLinus Torvalds 	},
14508ad4b1fbSRohit Seth 	{
1451795ae7a0SJohannes Weiner 		.procname	= "watermark_scale_factor",
1452795ae7a0SJohannes Weiner 		.data		= &watermark_scale_factor,
1453795ae7a0SJohannes Weiner 		.maxlen		= sizeof(watermark_scale_factor),
1454795ae7a0SJohannes Weiner 		.mode		= 0644,
1455795ae7a0SJohannes Weiner 		.proc_handler	= watermark_scale_factor_sysctl_handler,
1456795ae7a0SJohannes Weiner 		.extra1		= &one,
1457795ae7a0SJohannes Weiner 		.extra2		= &one_thousand,
1458795ae7a0SJohannes Weiner 	},
1459795ae7a0SJohannes Weiner 	{
14608ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
14618ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
14628ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
14638ad4b1fbSRohit Seth 		.mode		= 0644,
14646d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
14657cd2b0a3SDavid Rientjes 		.extra1		= &zero,
14668ad4b1fbSRohit Seth 	},
14671da177e4SLinus Torvalds #ifdef CONFIG_MMU
14681da177e4SLinus Torvalds 	{
14691da177e4SLinus Torvalds 		.procname	= "max_map_count",
14701da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
14711da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
14721da177e4SLinus Torvalds 		.mode		= 0644,
14733e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
147470da2340SAmerigo Wang 		.extra1		= &zero,
14751da177e4SLinus Torvalds 	},
1476dd8632a1SPaul Mundt #else
1477dd8632a1SPaul Mundt 	{
1478dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
1479dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
1480dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
1481dd8632a1SPaul Mundt 		.mode		= 0644,
14826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1483dd8632a1SPaul Mundt 		.extra1		= &zero,
1484dd8632a1SPaul Mundt 	},
14851da177e4SLinus Torvalds #endif
14861da177e4SLinus Torvalds 	{
14871da177e4SLinus Torvalds 		.procname	= "laptop_mode",
14881da177e4SLinus Torvalds 		.data		= &laptop_mode,
14891da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
14901da177e4SLinus Torvalds 		.mode		= 0644,
14916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
14921da177e4SLinus Torvalds 	},
14931da177e4SLinus Torvalds 	{
14941da177e4SLinus Torvalds 		.procname	= "block_dump",
14951da177e4SLinus Torvalds 		.data		= &block_dump,
14961da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
14971da177e4SLinus Torvalds 		.mode		= 0644,
14986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
14991da177e4SLinus Torvalds 		.extra1		= &zero,
15001da177e4SLinus Torvalds 	},
15011da177e4SLinus Torvalds 	{
15021da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
15031da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
15041da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
15051da177e4SLinus Torvalds 		.mode		= 0644,
15066d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15071da177e4SLinus Torvalds 		.extra1		= &zero,
15081da177e4SLinus Torvalds 	},
15091da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
15101da177e4SLinus Torvalds 	{
15111da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
15121da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
15131da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
15141da177e4SLinus Torvalds 		.mode		= 0644,
15156d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15161da177e4SLinus Torvalds 		.extra1		= &zero,
15171da177e4SLinus Torvalds 	},
15181da177e4SLinus Torvalds #endif
15191743660bSChristoph Lameter #ifdef CONFIG_NUMA
15201743660bSChristoph Lameter 	{
15211743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
1522a5f5f91dSMel Gorman 		.data		= &node_reclaim_mode,
1523a5f5f91dSMel Gorman 		.maxlen		= sizeof(node_reclaim_mode),
15241743660bSChristoph Lameter 		.mode		= 0644,
15256d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1526c84db23cSChristoph Lameter 		.extra1		= &zero,
15271743660bSChristoph Lameter 	},
15289614634fSChristoph Lameter 	{
15299614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
15309614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
15319614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
15329614634fSChristoph Lameter 		.mode		= 0644,
15336d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
15349614634fSChristoph Lameter 		.extra1		= &zero,
15359614634fSChristoph Lameter 		.extra2		= &one_hundred,
15369614634fSChristoph Lameter 	},
15370ff38490SChristoph Lameter 	{
15380ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
15390ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
15400ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
15410ff38490SChristoph Lameter 		.mode		= 0644,
15426d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
15430ff38490SChristoph Lameter 		.extra1		= &zero,
15440ff38490SChristoph Lameter 		.extra2		= &one_hundred,
15450ff38490SChristoph Lameter 	},
15461743660bSChristoph Lameter #endif
154777461ab3SChristoph Lameter #ifdef CONFIG_SMP
154877461ab3SChristoph Lameter 	{
154977461ab3SChristoph Lameter 		.procname	= "stat_interval",
155077461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
155177461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
155277461ab3SChristoph Lameter 		.mode		= 0644,
15536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
155477461ab3SChristoph Lameter 	},
155552b6f46bSHugh Dickins 	{
155652b6f46bSHugh Dickins 		.procname	= "stat_refresh",
155752b6f46bSHugh Dickins 		.data		= NULL,
155852b6f46bSHugh Dickins 		.maxlen		= 0,
155952b6f46bSHugh Dickins 		.mode		= 0600,
156052b6f46bSHugh Dickins 		.proc_handler	= vmstat_refresh,
156152b6f46bSHugh Dickins 	},
156277461ab3SChristoph Lameter #endif
15636e141546SDavid Howells #ifdef CONFIG_MMU
1564ed032189SEric Paris 	{
1565ed032189SEric Paris 		.procname	= "mmap_min_addr",
1566788084abSEric Paris 		.data		= &dac_mmap_min_addr,
1567ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
1568ed032189SEric Paris 		.mode		= 0644,
15696d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
1570ed032189SEric Paris 	},
15716e141546SDavid Howells #endif
1572f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
1573f0c0b2b8SKAMEZAWA Hiroyuki 	{
1574f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
1575f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
1576f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
1577f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
15786d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
1579f0c0b2b8SKAMEZAWA Hiroyuki 	},
1580f0c0b2b8SKAMEZAWA Hiroyuki #endif
15812b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
15825c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1583e6e5494cSIngo Molnar 	{
1584e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
15853d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32
15863d7ee969SAndy Lutomirski 		.data		= &vdso32_enabled,
15873d7ee969SAndy Lutomirski 		.maxlen		= sizeof(vdso32_enabled),
15883d7ee969SAndy Lutomirski #else
1589e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
1590e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
15913d7ee969SAndy Lutomirski #endif
1592e6e5494cSIngo Molnar 		.mode		= 0644,
15936d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1594e6e5494cSIngo Molnar 		.extra1		= &zero,
1595e6e5494cSIngo Molnar 	},
1596e6e5494cSIngo Molnar #endif
1597195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
1598195cf453SBron Gondwana 	{
1599195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
1600195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
1601195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
1602195cf453SBron Gondwana 		.mode		= 0644,
16036d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1604195cf453SBron Gondwana 		.extra1		= &zero,
1605195cf453SBron Gondwana 		.extra2		= &one,
1606195cf453SBron Gondwana 	},
1607195cf453SBron Gondwana #endif
16086a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
16096a46079cSAndi Kleen 	{
16106a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
16116a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
16126a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
16136a46079cSAndi Kleen 		.mode		= 0644,
16146d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16156a46079cSAndi Kleen 		.extra1		= &zero,
16166a46079cSAndi Kleen 		.extra2		= &one,
16176a46079cSAndi Kleen 	},
16186a46079cSAndi Kleen 	{
16196a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
16206a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
16216a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
16226a46079cSAndi Kleen 		.mode		= 0644,
16236d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16246a46079cSAndi Kleen 		.extra1		= &zero,
16256a46079cSAndi Kleen 		.extra2		= &one,
16266a46079cSAndi Kleen 	},
16276a46079cSAndi Kleen #endif
1628c9b1d098SAndrew Shewmaker 	{
1629c9b1d098SAndrew Shewmaker 		.procname	= "user_reserve_kbytes",
1630c9b1d098SAndrew Shewmaker 		.data		= &sysctl_user_reserve_kbytes,
1631c9b1d098SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
1632c9b1d098SAndrew Shewmaker 		.mode		= 0644,
1633c9b1d098SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
1634c9b1d098SAndrew Shewmaker 	},
16354eeab4f5SAndrew Shewmaker 	{
16364eeab4f5SAndrew Shewmaker 		.procname	= "admin_reserve_kbytes",
16374eeab4f5SAndrew Shewmaker 		.data		= &sysctl_admin_reserve_kbytes,
16384eeab4f5SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
16394eeab4f5SAndrew Shewmaker 		.mode		= 0644,
16404eeab4f5SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
16414eeab4f5SAndrew Shewmaker 	},
1642d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1643d07e2259SDaniel Cashman 	{
1644d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_bits",
1645d07e2259SDaniel Cashman 		.data		= &mmap_rnd_bits,
1646d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_bits),
1647d07e2259SDaniel Cashman 		.mode		= 0600,
1648d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1649d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_bits_min,
1650d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_bits_max,
1651d07e2259SDaniel Cashman 	},
1652d07e2259SDaniel Cashman #endif
1653d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1654d07e2259SDaniel Cashman 	{
1655d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_compat_bits",
1656d07e2259SDaniel Cashman 		.data		= &mmap_rnd_compat_bits,
1657d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_compat_bits),
1658d07e2259SDaniel Cashman 		.mode		= 0600,
1659d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1660d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_compat_bits_min,
1661d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_compat_bits_max,
1662d07e2259SDaniel Cashman 	},
1663d07e2259SDaniel Cashman #endif
16646fce56ecSEric W. Biederman 	{ }
16651da177e4SLinus Torvalds };
16661da177e4SLinus Torvalds 
1667d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
16681da177e4SLinus Torvalds 	{
16691da177e4SLinus Torvalds 		.procname	= "inode-nr",
16701da177e4SLinus Torvalds 		.data		= &inodes_stat,
16713942c07cSGlauber Costa 		.maxlen		= 2*sizeof(long),
16721da177e4SLinus Torvalds 		.mode		= 0444,
1673cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
16741da177e4SLinus Torvalds 	},
16751da177e4SLinus Torvalds 	{
16761da177e4SLinus Torvalds 		.procname	= "inode-state",
16771da177e4SLinus Torvalds 		.data		= &inodes_stat,
16783942c07cSGlauber Costa 		.maxlen		= 7*sizeof(long),
16791da177e4SLinus Torvalds 		.mode		= 0444,
1680cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
16811da177e4SLinus Torvalds 	},
16821da177e4SLinus Torvalds 	{
16831da177e4SLinus Torvalds 		.procname	= "file-nr",
16841da177e4SLinus Torvalds 		.data		= &files_stat,
1685518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
16861da177e4SLinus Torvalds 		.mode		= 0444,
16876d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
16881da177e4SLinus Torvalds 	},
16891da177e4SLinus Torvalds 	{
16901da177e4SLinus Torvalds 		.procname	= "file-max",
16911da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
1692518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
16931da177e4SLinus Torvalds 		.mode		= 0644,
1694518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
16951da177e4SLinus Torvalds 	},
16961da177e4SLinus Torvalds 	{
16979cfe015aSEric Dumazet 		.procname	= "nr_open",
16989cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
16999b80a184SAlexey Dobriyan 		.maxlen		= sizeof(unsigned int),
17009cfe015aSEric Dumazet 		.mode		= 0644,
17016d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1702eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
1703eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
17049cfe015aSEric Dumazet 	},
17059cfe015aSEric Dumazet 	{
17061da177e4SLinus Torvalds 		.procname	= "dentry-state",
17071da177e4SLinus Torvalds 		.data		= &dentry_stat,
17083942c07cSGlauber Costa 		.maxlen		= 6*sizeof(long),
17091da177e4SLinus Torvalds 		.mode		= 0444,
1710312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
17111da177e4SLinus Torvalds 	},
17121da177e4SLinus Torvalds 	{
17131da177e4SLinus Torvalds 		.procname	= "overflowuid",
17141da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
17151da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17161da177e4SLinus Torvalds 		.mode		= 0644,
17176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
17181da177e4SLinus Torvalds 		.extra1		= &minolduid,
17191da177e4SLinus Torvalds 		.extra2		= &maxolduid,
17201da177e4SLinus Torvalds 	},
17211da177e4SLinus Torvalds 	{
17221da177e4SLinus Torvalds 		.procname	= "overflowgid",
17231da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
17241da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17251da177e4SLinus Torvalds 		.mode		= 0644,
17266d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
17271da177e4SLinus Torvalds 		.extra1		= &minolduid,
17281da177e4SLinus Torvalds 		.extra2		= &maxolduid,
17291da177e4SLinus Torvalds 	},
1730bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
17311da177e4SLinus Torvalds 	{
17321da177e4SLinus Torvalds 		.procname	= "leases-enable",
17331da177e4SLinus Torvalds 		.data		= &leases_enable,
17341da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17351da177e4SLinus Torvalds 		.mode		= 0644,
17366d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17371da177e4SLinus Torvalds 	},
1738bfcd17a6SThomas Petazzoni #endif
17391da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
17401da177e4SLinus Torvalds 	{
17411da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
17421da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
17431da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17441da177e4SLinus Torvalds 		.mode		= 0644,
17456d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17461da177e4SLinus Torvalds 	},
17471da177e4SLinus Torvalds #endif
17481da177e4SLinus Torvalds #ifdef CONFIG_MMU
1749bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
17501da177e4SLinus Torvalds 	{
17511da177e4SLinus Torvalds 		.procname	= "lease-break-time",
17521da177e4SLinus Torvalds 		.data		= &lease_break_time,
17531da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17541da177e4SLinus Torvalds 		.mode		= 0644,
17556d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17561da177e4SLinus Torvalds 	},
1757bfcd17a6SThomas Petazzoni #endif
1758ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
17591da177e4SLinus Torvalds 	{
17601da177e4SLinus Torvalds 		.procname	= "aio-nr",
17611da177e4SLinus Torvalds 		.data		= &aio_nr,
17621da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
17631da177e4SLinus Torvalds 		.mode		= 0444,
17646d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
17651da177e4SLinus Torvalds 	},
17661da177e4SLinus Torvalds 	{
17671da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
17681da177e4SLinus Torvalds 		.data		= &aio_max_nr,
17691da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
17701da177e4SLinus Torvalds 		.mode		= 0644,
17716d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
17721da177e4SLinus Torvalds 	},
1773ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
17742d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
17750399cb08SRobert Love 	{
17760399cb08SRobert Love 		.procname	= "inotify",
17770399cb08SRobert Love 		.mode		= 0555,
17780399cb08SRobert Love 		.child		= inotify_table,
17790399cb08SRobert Love 	},
17800399cb08SRobert Love #endif
17817ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
17827ef9964eSDavide Libenzi 	{
17837ef9964eSDavide Libenzi 		.procname	= "epoll",
17847ef9964eSDavide Libenzi 		.mode		= 0555,
17857ef9964eSDavide Libenzi 		.child		= epoll_table,
17867ef9964eSDavide Libenzi 	},
17877ef9964eSDavide Libenzi #endif
17881da177e4SLinus Torvalds #endif
1789d6e71144SAlan Cox 	{
1790800179c9SKees Cook 		.procname	= "protected_symlinks",
1791800179c9SKees Cook 		.data		= &sysctl_protected_symlinks,
1792800179c9SKees Cook 		.maxlen		= sizeof(int),
1793800179c9SKees Cook 		.mode		= 0600,
1794800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1795800179c9SKees Cook 		.extra1		= &zero,
1796800179c9SKees Cook 		.extra2		= &one,
1797800179c9SKees Cook 	},
1798800179c9SKees Cook 	{
1799800179c9SKees Cook 		.procname	= "protected_hardlinks",
1800800179c9SKees Cook 		.data		= &sysctl_protected_hardlinks,
1801800179c9SKees Cook 		.maxlen		= sizeof(int),
1802800179c9SKees Cook 		.mode		= 0600,
1803800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1804800179c9SKees Cook 		.extra1		= &zero,
1805800179c9SKees Cook 		.extra2		= &one,
1806800179c9SKees Cook 	},
1807800179c9SKees Cook 	{
1808d6e71144SAlan Cox 		.procname	= "suid_dumpable",
1809d6e71144SAlan Cox 		.data		= &suid_dumpable,
1810d6e71144SAlan Cox 		.maxlen		= sizeof(int),
1811d6e71144SAlan Cox 		.mode		= 0644,
181254b50199SKees Cook 		.proc_handler	= proc_dointvec_minmax_coredump,
18138e654fbaSMatthew Wilcox 		.extra1		= &zero,
18148e654fbaSMatthew Wilcox 		.extra2		= &two,
1815d6e71144SAlan Cox 	},
18162abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
18172abc26fcSEric W. Biederman 	{
18182abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
18192abc26fcSEric W. Biederman 		.mode		= 0555,
1820f9bd6733SEric W. Biederman 		.child		= sysctl_mount_point,
18212abc26fcSEric W. Biederman 	},
18222abc26fcSEric W. Biederman #endif
1823b492e95bSJens Axboe 	{
1824ff9da691SJens Axboe 		.procname	= "pipe-max-size",
1825ff9da691SJens Axboe 		.data		= &pipe_max_size,
182698159d97SJoe Lawrence 		.maxlen		= sizeof(pipe_max_size),
1827b492e95bSJens Axboe 		.mode		= 0644,
1828319e0a21SEric Biggers 		.proc_handler	= proc_dopipe_max_size,
1829b492e95bSJens Axboe 	},
1830759c0114SWilly Tarreau 	{
1831759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-hard",
1832759c0114SWilly Tarreau 		.data		= &pipe_user_pages_hard,
1833759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_hard),
1834759c0114SWilly Tarreau 		.mode		= 0644,
1835759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1836759c0114SWilly Tarreau 	},
1837759c0114SWilly Tarreau 	{
1838759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-soft",
1839759c0114SWilly Tarreau 		.data		= &pipe_user_pages_soft,
1840759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_soft),
1841759c0114SWilly Tarreau 		.mode		= 0644,
1842759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1843759c0114SWilly Tarreau 	},
1844d2921684SEric W. Biederman 	{
1845d2921684SEric W. Biederman 		.procname	= "mount-max",
1846d2921684SEric W. Biederman 		.data		= &sysctl_mount_max,
1847d2921684SEric W. Biederman 		.maxlen		= sizeof(unsigned int),
1848d2921684SEric W. Biederman 		.mode		= 0644,
1849d2921684SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1850d2921684SEric W. Biederman 		.extra1		= &one,
1851d2921684SEric W. Biederman 	},
18526fce56ecSEric W. Biederman 	{ }
18531da177e4SLinus Torvalds };
18541da177e4SLinus Torvalds 
1855d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
18567ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1857abd4f750SMasoud Asgharifard Sharbiani 	{
1858abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
1859abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
1860abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
1861abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
1862abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
1863abd4f750SMasoud Asgharifard Sharbiani 	},
1864abd4f750SMasoud Asgharifard Sharbiani #endif
1865b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
1866b2be84dfSMasami Hiramatsu 	{
1867b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
1868b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
1869b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
1870b2be84dfSMasami Hiramatsu 		.mode		= 0644,
1871b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
1872b2be84dfSMasami Hiramatsu 		.extra1		= &zero,
1873b2be84dfSMasami Hiramatsu 		.extra2		= &one,
1874b2be84dfSMasami Hiramatsu 	},
1875b2be84dfSMasami Hiramatsu #endif
18766fce56ecSEric W. Biederman 	{ }
18771da177e4SLinus Torvalds };
18781da177e4SLinus Torvalds 
1879d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
18806fce56ecSEric W. Biederman 	{ }
18811da177e4SLinus Torvalds };
18821da177e4SLinus Torvalds 
1883de4e83bdSEric W. Biederman int __init sysctl_init(void)
1884330d57fbSAl Viro {
1885fd4b616bSSteven Rostedt 	struct ctl_table_header *hdr;
1886fd4b616bSSteven Rostedt 
1887fd4b616bSSteven Rostedt 	hdr = register_sysctl_table(sysctl_base_table);
1888fd4b616bSSteven Rostedt 	kmemleak_not_leak(hdr);
1889330d57fbSAl Viro 	return 0;
1890f7e6ced4SAl Viro }
1891f7e6ced4SAl Viro 
1892b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
1893b89a8171SEric W. Biederman 
18941da177e4SLinus Torvalds /*
18951da177e4SLinus Torvalds  * /proc/sys support
18961da177e4SLinus Torvalds  */
18971da177e4SLinus Torvalds 
1898b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL
18991da177e4SLinus Torvalds 
1900f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write,
1901f8808300SKees Cook 			   char __user *buffer,
1902b1ba4dddSAdrian Bunk 			   size_t *lenp, loff_t *ppos)
1903f5dd3d6fSSam Vilain {
1904f5dd3d6fSSam Vilain 	size_t len;
1905f5dd3d6fSSam Vilain 	char __user *p;
1906f5dd3d6fSSam Vilain 	char c;
1907f5dd3d6fSSam Vilain 
19088d060877SOleg Nesterov 	if (!data || !maxlen || !*lenp) {
1909f5dd3d6fSSam Vilain 		*lenp = 0;
1910f5dd3d6fSSam Vilain 		return 0;
1911f5dd3d6fSSam Vilain 	}
1912f5dd3d6fSSam Vilain 
1913f5dd3d6fSSam Vilain 	if (write) {
1914f4aacea2SKees Cook 		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1915f4aacea2SKees Cook 			/* Only continue writes not past the end of buffer. */
1916f4aacea2SKees Cook 			len = strlen(data);
1917f4aacea2SKees Cook 			if (len > maxlen - 1)
1918f4aacea2SKees Cook 				len = maxlen - 1;
1919f4aacea2SKees Cook 
1920f4aacea2SKees Cook 			if (*ppos > len)
1921f4aacea2SKees Cook 				return 0;
1922f4aacea2SKees Cook 			len = *ppos;
1923f4aacea2SKees Cook 		} else {
19242ca9bb45SKees Cook 			/* Start writing from beginning of buffer. */
1925f5dd3d6fSSam Vilain 			len = 0;
1926f4aacea2SKees Cook 		}
1927f4aacea2SKees Cook 
19282ca9bb45SKees Cook 		*ppos += *lenp;
1929f5dd3d6fSSam Vilain 		p = buffer;
19302ca9bb45SKees Cook 		while ((p - buffer) < *lenp && len < maxlen - 1) {
1931f5dd3d6fSSam Vilain 			if (get_user(c, p++))
1932f5dd3d6fSSam Vilain 				return -EFAULT;
1933f5dd3d6fSSam Vilain 			if (c == 0 || c == '\n')
1934f5dd3d6fSSam Vilain 				break;
19352ca9bb45SKees Cook 			data[len++] = c;
1936f5dd3d6fSSam Vilain 		}
1937f8808300SKees Cook 		data[len] = 0;
1938f5dd3d6fSSam Vilain 	} else {
1939f5dd3d6fSSam Vilain 		len = strlen(data);
1940f5dd3d6fSSam Vilain 		if (len > maxlen)
1941f5dd3d6fSSam Vilain 			len = maxlen;
19428d060877SOleg Nesterov 
19438d060877SOleg Nesterov 		if (*ppos > len) {
19448d060877SOleg Nesterov 			*lenp = 0;
19458d060877SOleg Nesterov 			return 0;
19468d060877SOleg Nesterov 		}
19478d060877SOleg Nesterov 
19488d060877SOleg Nesterov 		data += *ppos;
19498d060877SOleg Nesterov 		len  -= *ppos;
19508d060877SOleg Nesterov 
1951f5dd3d6fSSam Vilain 		if (len > *lenp)
1952f5dd3d6fSSam Vilain 			len = *lenp;
1953f5dd3d6fSSam Vilain 		if (len)
1954f5dd3d6fSSam Vilain 			if (copy_to_user(buffer, data, len))
1955f5dd3d6fSSam Vilain 				return -EFAULT;
1956f5dd3d6fSSam Vilain 		if (len < *lenp) {
1957f8808300SKees Cook 			if (put_user('\n', buffer + len))
1958f5dd3d6fSSam Vilain 				return -EFAULT;
1959f5dd3d6fSSam Vilain 			len++;
1960f5dd3d6fSSam Vilain 		}
1961f5dd3d6fSSam Vilain 		*lenp = len;
1962f5dd3d6fSSam Vilain 		*ppos += len;
1963f5dd3d6fSSam Vilain 	}
1964f5dd3d6fSSam Vilain 	return 0;
1965f5dd3d6fSSam Vilain }
1966f5dd3d6fSSam Vilain 
1967f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table)
1968f4aacea2SKees Cook {
1969f4aacea2SKees Cook 	pr_warn_once("%s wrote to %s when file position was not 0!\n"
1970f4aacea2SKees Cook 		"This will not be supported in the future. To silence this\n"
1971f4aacea2SKees Cook 		"warning, set kernel.sysctl_writes_strict = -1\n",
1972f4aacea2SKees Cook 		current->comm, table->procname);
1973f4aacea2SKees Cook }
1974f4aacea2SKees Cook 
19751da177e4SLinus Torvalds /**
1976d383d484SLuis R. Rodriguez  * proc_first_pos_non_zero_ignore - check if firs position is allowed
1977d383d484SLuis R. Rodriguez  * @ppos: file position
1978d383d484SLuis R. Rodriguez  * @table: the sysctl table
1979d383d484SLuis R. Rodriguez  *
1980d383d484SLuis R. Rodriguez  * Returns true if the first position is non-zero and the sysctl_writes_strict
1981d383d484SLuis R. Rodriguez  * mode indicates this is not allowed for numeric input types. String proc
1982d383d484SLuis R. Rodriguez  * hadlers can ignore the return value.
1983d383d484SLuis R. Rodriguez  */
1984d383d484SLuis R. Rodriguez static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
1985d383d484SLuis R. Rodriguez 					   struct ctl_table *table)
1986d383d484SLuis R. Rodriguez {
1987d383d484SLuis R. Rodriguez 	if (!*ppos)
1988d383d484SLuis R. Rodriguez 		return false;
1989d383d484SLuis R. Rodriguez 
1990d383d484SLuis R. Rodriguez 	switch (sysctl_writes_strict) {
1991d383d484SLuis R. Rodriguez 	case SYSCTL_WRITES_STRICT:
1992d383d484SLuis R. Rodriguez 		return true;
1993d383d484SLuis R. Rodriguez 	case SYSCTL_WRITES_WARN:
1994d383d484SLuis R. Rodriguez 		warn_sysctl_write(table);
1995d383d484SLuis R. Rodriguez 		return false;
1996d383d484SLuis R. Rodriguez 	default:
1997d383d484SLuis R. Rodriguez 		return false;
1998d383d484SLuis R. Rodriguez 	}
1999d383d484SLuis R. Rodriguez }
2000d383d484SLuis R. Rodriguez 
2001d383d484SLuis R. Rodriguez /**
20021da177e4SLinus Torvalds  * proc_dostring - read a string sysctl
20031da177e4SLinus Torvalds  * @table: the sysctl table
20041da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
20051da177e4SLinus Torvalds  * @buffer: the user buffer
20061da177e4SLinus Torvalds  * @lenp: the size of the user buffer
20071da177e4SLinus Torvalds  * @ppos: file position
20081da177e4SLinus Torvalds  *
20091da177e4SLinus Torvalds  * Reads/writes a string from/to the user buffer. If the kernel
20101da177e4SLinus Torvalds  * buffer provided is not large enough to hold the string, the
20111da177e4SLinus Torvalds  * string is truncated. The copied string is %NULL-terminated.
20121da177e4SLinus Torvalds  * If the string is being read by the user process, it is copied
20131da177e4SLinus Torvalds  * and a newline '\n' is added. It is truncated if the buffer is
20141da177e4SLinus Torvalds  * not large enough.
20151da177e4SLinus Torvalds  *
20161da177e4SLinus Torvalds  * Returns 0 on success.
20171da177e4SLinus Torvalds  */
20188d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
20191da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
20201da177e4SLinus Torvalds {
2021d383d484SLuis R. Rodriguez 	if (write)
2022d383d484SLuis R. Rodriguez 		proc_first_pos_non_zero_ignore(ppos, table);
2023f4aacea2SKees Cook 
2024f8808300SKees Cook 	return _proc_do_string((char *)(table->data), table->maxlen, write,
2025f8808300SKees Cook 			       (char __user *)buffer, lenp, ppos);
20261da177e4SLinus Torvalds }
20271da177e4SLinus Torvalds 
202800b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf)
202900b7c339SAmerigo Wang {
203000b7c339SAmerigo Wang 	size_t ret;
203100b7c339SAmerigo Wang 	char *tmp = skip_spaces(*buf);
203200b7c339SAmerigo Wang 	ret = tmp - *buf;
203300b7c339SAmerigo Wang 	*buf = tmp;
203400b7c339SAmerigo Wang 	return ret;
203500b7c339SAmerigo Wang }
20361da177e4SLinus Torvalds 
20379f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v)
20389f977fb7SOctavian Purdila {
20399f977fb7SOctavian Purdila 	while (*size) {
20409f977fb7SOctavian Purdila 		if (**buf != v)
20419f977fb7SOctavian Purdila 			break;
20429f977fb7SOctavian Purdila 		(*size)--;
20439f977fb7SOctavian Purdila 		(*buf)++;
20449f977fb7SOctavian Purdila 	}
20459f977fb7SOctavian Purdila }
20469f977fb7SOctavian Purdila 
204700b7c339SAmerigo Wang #define TMPBUFLEN 22
204800b7c339SAmerigo Wang /**
20490fc377bdSRandy Dunlap  * proc_get_long - reads an ASCII formatted integer from a user buffer
205000b7c339SAmerigo Wang  *
20510fc377bdSRandy Dunlap  * @buf: a kernel buffer
20520fc377bdSRandy Dunlap  * @size: size of the kernel buffer
20530fc377bdSRandy Dunlap  * @val: this is where the number will be stored
20540fc377bdSRandy Dunlap  * @neg: set to %TRUE if number is negative
20550fc377bdSRandy Dunlap  * @perm_tr: a vector which contains the allowed trailers
20560fc377bdSRandy Dunlap  * @perm_tr_len: size of the perm_tr vector
20570fc377bdSRandy Dunlap  * @tr: pointer to store the trailer character
205800b7c339SAmerigo Wang  *
20590fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
20600fc377bdSRandy Dunlap  * the amount of bytes read. If @tr is non-NULL and a trailing
20610fc377bdSRandy Dunlap  * character exists (size is non-zero after returning from this
20620fc377bdSRandy Dunlap  * function), @tr is updated with the trailing character.
206300b7c339SAmerigo Wang  */
206400b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size,
206500b7c339SAmerigo Wang 			  unsigned long *val, bool *neg,
206600b7c339SAmerigo Wang 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
206700b7c339SAmerigo Wang {
206800b7c339SAmerigo Wang 	int len;
206900b7c339SAmerigo Wang 	char *p, tmp[TMPBUFLEN];
207000b7c339SAmerigo Wang 
207100b7c339SAmerigo Wang 	if (!*size)
207200b7c339SAmerigo Wang 		return -EINVAL;
207300b7c339SAmerigo Wang 
207400b7c339SAmerigo Wang 	len = *size;
207500b7c339SAmerigo Wang 	if (len > TMPBUFLEN - 1)
207600b7c339SAmerigo Wang 		len = TMPBUFLEN - 1;
207700b7c339SAmerigo Wang 
207800b7c339SAmerigo Wang 	memcpy(tmp, *buf, len);
207900b7c339SAmerigo Wang 
208000b7c339SAmerigo Wang 	tmp[len] = 0;
208100b7c339SAmerigo Wang 	p = tmp;
208200b7c339SAmerigo Wang 	if (*p == '-' && *size > 1) {
208300b7c339SAmerigo Wang 		*neg = true;
208400b7c339SAmerigo Wang 		p++;
208500b7c339SAmerigo Wang 	} else
208600b7c339SAmerigo Wang 		*neg = false;
208700b7c339SAmerigo Wang 	if (!isdigit(*p))
208800b7c339SAmerigo Wang 		return -EINVAL;
208900b7c339SAmerigo Wang 
209000b7c339SAmerigo Wang 	*val = simple_strtoul(p, &p, 0);
209100b7c339SAmerigo Wang 
209200b7c339SAmerigo Wang 	len = p - tmp;
209300b7c339SAmerigo Wang 
209400b7c339SAmerigo Wang 	/* We don't know if the next char is whitespace thus we may accept
209500b7c339SAmerigo Wang 	 * invalid integers (e.g. 1234...a) or two integers instead of one
209600b7c339SAmerigo Wang 	 * (e.g. 123...1). So lets not allow such large numbers. */
209700b7c339SAmerigo Wang 	if (len == TMPBUFLEN - 1)
209800b7c339SAmerigo Wang 		return -EINVAL;
209900b7c339SAmerigo Wang 
210000b7c339SAmerigo Wang 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
210100b7c339SAmerigo Wang 		return -EINVAL;
210200b7c339SAmerigo Wang 
210300b7c339SAmerigo Wang 	if (tr && (len < *size))
210400b7c339SAmerigo Wang 		*tr = *p;
210500b7c339SAmerigo Wang 
210600b7c339SAmerigo Wang 	*buf += len;
210700b7c339SAmerigo Wang 	*size -= len;
210800b7c339SAmerigo Wang 
210900b7c339SAmerigo Wang 	return 0;
211000b7c339SAmerigo Wang }
211100b7c339SAmerigo Wang 
211200b7c339SAmerigo Wang /**
21130fc377bdSRandy Dunlap  * proc_put_long - converts an integer to a decimal ASCII formatted string
211400b7c339SAmerigo Wang  *
21150fc377bdSRandy Dunlap  * @buf: the user buffer
21160fc377bdSRandy Dunlap  * @size: the size of the user buffer
21170fc377bdSRandy Dunlap  * @val: the integer to be converted
21180fc377bdSRandy Dunlap  * @neg: sign of the number, %TRUE for negative
211900b7c339SAmerigo Wang  *
21200fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
21210fc377bdSRandy Dunlap  * the amount of bytes written.
212200b7c339SAmerigo Wang  */
212300b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
212400b7c339SAmerigo Wang 			  bool neg)
212500b7c339SAmerigo Wang {
212600b7c339SAmerigo Wang 	int len;
212700b7c339SAmerigo Wang 	char tmp[TMPBUFLEN], *p = tmp;
212800b7c339SAmerigo Wang 
212900b7c339SAmerigo Wang 	sprintf(p, "%s%lu", neg ? "-" : "", val);
213000b7c339SAmerigo Wang 	len = strlen(tmp);
213100b7c339SAmerigo Wang 	if (len > *size)
213200b7c339SAmerigo Wang 		len = *size;
213300b7c339SAmerigo Wang 	if (copy_to_user(*buf, tmp, len))
213400b7c339SAmerigo Wang 		return -EFAULT;
213500b7c339SAmerigo Wang 	*size -= len;
213600b7c339SAmerigo Wang 	*buf += len;
213700b7c339SAmerigo Wang 	return 0;
213800b7c339SAmerigo Wang }
213900b7c339SAmerigo Wang #undef TMPBUFLEN
214000b7c339SAmerigo Wang 
214100b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c)
214200b7c339SAmerigo Wang {
214300b7c339SAmerigo Wang 	if (*size) {
214400b7c339SAmerigo Wang 		char __user **buffer = (char __user **)buf;
214500b7c339SAmerigo Wang 		if (put_user(c, *buffer))
214600b7c339SAmerigo Wang 			return -EFAULT;
214700b7c339SAmerigo Wang 		(*size)--, (*buffer)++;
214800b7c339SAmerigo Wang 		*buf = *buffer;
214900b7c339SAmerigo Wang 	}
215000b7c339SAmerigo Wang 	return 0;
215100b7c339SAmerigo Wang }
215200b7c339SAmerigo Wang 
215300b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
21541da177e4SLinus Torvalds 				 int *valp,
21551da177e4SLinus Torvalds 				 int write, void *data)
21561da177e4SLinus Torvalds {
21571da177e4SLinus Torvalds 	if (write) {
2158230633d1SHeinrich Schuchardt 		if (*negp) {
2159230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX + 1)
2160230633d1SHeinrich Schuchardt 				return -EINVAL;
2161230633d1SHeinrich Schuchardt 			*valp = -*lvalp;
2162230633d1SHeinrich Schuchardt 		} else {
2163230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX)
2164230633d1SHeinrich Schuchardt 				return -EINVAL;
2165230633d1SHeinrich Schuchardt 			*valp = *lvalp;
2166230633d1SHeinrich Schuchardt 		}
21671da177e4SLinus Torvalds 	} else {
21681da177e4SLinus Torvalds 		int val = *valp;
21691da177e4SLinus Torvalds 		if (val < 0) {
217000b7c339SAmerigo Wang 			*negp = true;
21719a5bc726SIlya Dryomov 			*lvalp = -(unsigned long)val;
21721da177e4SLinus Torvalds 		} else {
217300b7c339SAmerigo Wang 			*negp = false;
21741da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
21751da177e4SLinus Torvalds 		}
21761da177e4SLinus Torvalds 	}
21771da177e4SLinus Torvalds 	return 0;
21781da177e4SLinus Torvalds }
21791da177e4SLinus Torvalds 
21804f2fec00SLuis R. Rodriguez static int do_proc_douintvec_conv(unsigned long *lvalp,
21814f2fec00SLuis R. Rodriguez 				  unsigned int *valp,
2182e7d316a0SSubash Abhinov Kasiviswanathan 				  int write, void *data)
2183e7d316a0SSubash Abhinov Kasiviswanathan {
2184e7d316a0SSubash Abhinov Kasiviswanathan 	if (write) {
21854f2fec00SLuis R. Rodriguez 		if (*lvalp > UINT_MAX)
2186e7d316a0SSubash Abhinov Kasiviswanathan 			return -EINVAL;
2187e7d316a0SSubash Abhinov Kasiviswanathan 		*valp = *lvalp;
2188e7d316a0SSubash Abhinov Kasiviswanathan 	} else {
2189e7d316a0SSubash Abhinov Kasiviswanathan 		unsigned int val = *valp;
2190e7d316a0SSubash Abhinov Kasiviswanathan 		*lvalp = (unsigned long)val;
2191e7d316a0SSubash Abhinov Kasiviswanathan 	}
2192e7d316a0SSubash Abhinov Kasiviswanathan 	return 0;
2193e7d316a0SSubash Abhinov Kasiviswanathan }
2194e7d316a0SSubash Abhinov Kasiviswanathan 
219500b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
219600b7c339SAmerigo Wang 
2197d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
21988d65af78SAlexey Dobriyan 		  int write, void __user *buffer,
2199fcfbd547SKirill Korotaev 		  size_t *lenp, loff_t *ppos,
220000b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
22011da177e4SLinus Torvalds 			      int write, void *data),
22021da177e4SLinus Torvalds 		  void *data)
22031da177e4SLinus Torvalds {
220400b7c339SAmerigo Wang 	int *i, vleft, first = 1, err = 0;
220500b7c339SAmerigo Wang 	size_t left;
220670f6cbb6SAl Viro 	char *kbuf = NULL, *p;
22071da177e4SLinus Torvalds 
220800b7c339SAmerigo Wang 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
22091da177e4SLinus Torvalds 		*lenp = 0;
22101da177e4SLinus Torvalds 		return 0;
22111da177e4SLinus Torvalds 	}
22121da177e4SLinus Torvalds 
2213fcfbd547SKirill Korotaev 	i = (int *) tbl_data;
22141da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(*i);
22151da177e4SLinus Torvalds 	left = *lenp;
22161da177e4SLinus Torvalds 
22171da177e4SLinus Torvalds 	if (!conv)
22181da177e4SLinus Torvalds 		conv = do_proc_dointvec_conv;
22191da177e4SLinus Torvalds 
222000b7c339SAmerigo Wang 	if (write) {
2221d383d484SLuis R. Rodriguez 		if (proc_first_pos_non_zero_ignore(ppos, table))
2222f4aacea2SKees Cook 			goto out;
2223f4aacea2SKees Cook 
222400b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
222500b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
222670f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
222770f6cbb6SAl Viro 		if (IS_ERR(kbuf))
222870f6cbb6SAl Viro 			return PTR_ERR(kbuf);
222900b7c339SAmerigo Wang 	}
223000b7c339SAmerigo Wang 
22311da177e4SLinus Torvalds 	for (; left && vleft--; i++, first=0) {
223200b7c339SAmerigo Wang 		unsigned long lval;
223300b7c339SAmerigo Wang 		bool neg;
223400b7c339SAmerigo Wang 
22351da177e4SLinus Torvalds 		if (write) {
223670f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
223700b7c339SAmerigo Wang 
2238563b0467SJ. R. Okajima 			if (!left)
2239563b0467SJ. R. Okajima 				break;
224070f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &lval, &neg,
224100b7c339SAmerigo Wang 					     proc_wspace_sep,
224200b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
224300b7c339SAmerigo Wang 			if (err)
22441da177e4SLinus Torvalds 				break;
224500b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 1, data)) {
224600b7c339SAmerigo Wang 				err = -EINVAL;
224700b7c339SAmerigo Wang 				break;
22481da177e4SLinus Torvalds 			}
22491da177e4SLinus Torvalds 		} else {
225000b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 0, data)) {
225100b7c339SAmerigo Wang 				err = -EINVAL;
225200b7c339SAmerigo Wang 				break;
225300b7c339SAmerigo Wang 			}
22541da177e4SLinus Torvalds 			if (!first)
225500b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
225600b7c339SAmerigo Wang 			if (err)
22571da177e4SLinus Torvalds 				break;
225800b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, lval, neg);
225900b7c339SAmerigo Wang 			if (err)
226000b7c339SAmerigo Wang 				break;
22611da177e4SLinus Torvalds 		}
22621da177e4SLinus Torvalds 	}
22631da177e4SLinus Torvalds 
226400b7c339SAmerigo Wang 	if (!write && !first && left && !err)
226500b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
2266563b0467SJ. R. Okajima 	if (write && !err && left)
226770f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
22681da177e4SLinus Torvalds 	if (write) {
226970f6cbb6SAl Viro 		kfree(kbuf);
227000b7c339SAmerigo Wang 		if (first)
227100b7c339SAmerigo Wang 			return err ? : -EINVAL;
22721da177e4SLinus Torvalds 	}
22731da177e4SLinus Torvalds 	*lenp -= left;
2274f4aacea2SKees Cook out:
22751da177e4SLinus Torvalds 	*ppos += *lenp;
227600b7c339SAmerigo Wang 	return err;
22771da177e4SLinus Torvalds }
22781da177e4SLinus Torvalds 
22798d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write,
2280fcfbd547SKirill Korotaev 		  void __user *buffer, size_t *lenp, loff_t *ppos,
228100b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2282fcfbd547SKirill Korotaev 			      int write, void *data),
2283fcfbd547SKirill Korotaev 		  void *data)
2284fcfbd547SKirill Korotaev {
22858d65af78SAlexey Dobriyan 	return __do_proc_dointvec(table->data, table, write,
2286fcfbd547SKirill Korotaev 			buffer, lenp, ppos, conv, data);
2287fcfbd547SKirill Korotaev }
2288fcfbd547SKirill Korotaev 
22894f2fec00SLuis R. Rodriguez static int do_proc_douintvec_w(unsigned int *tbl_data,
22904f2fec00SLuis R. Rodriguez 			       struct ctl_table *table,
22914f2fec00SLuis R. Rodriguez 			       void __user *buffer,
22924f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
22934f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
22944f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
22954f2fec00SLuis R. Rodriguez 					   int write, void *data),
22964f2fec00SLuis R. Rodriguez 			       void *data)
22974f2fec00SLuis R. Rodriguez {
22984f2fec00SLuis R. Rodriguez 	unsigned long lval;
22994f2fec00SLuis R. Rodriguez 	int err = 0;
23004f2fec00SLuis R. Rodriguez 	size_t left;
23014f2fec00SLuis R. Rodriguez 	bool neg;
23024f2fec00SLuis R. Rodriguez 	char *kbuf = NULL, *p;
23034f2fec00SLuis R. Rodriguez 
23044f2fec00SLuis R. Rodriguez 	left = *lenp;
23054f2fec00SLuis R. Rodriguez 
23064f2fec00SLuis R. Rodriguez 	if (proc_first_pos_non_zero_ignore(ppos, table))
23074f2fec00SLuis R. Rodriguez 		goto bail_early;
23084f2fec00SLuis R. Rodriguez 
23094f2fec00SLuis R. Rodriguez 	if (left > PAGE_SIZE - 1)
23104f2fec00SLuis R. Rodriguez 		left = PAGE_SIZE - 1;
23114f2fec00SLuis R. Rodriguez 
23124f2fec00SLuis R. Rodriguez 	p = kbuf = memdup_user_nul(buffer, left);
23134f2fec00SLuis R. Rodriguez 	if (IS_ERR(kbuf))
23144f2fec00SLuis R. Rodriguez 		return -EINVAL;
23154f2fec00SLuis R. Rodriguez 
23164f2fec00SLuis R. Rodriguez 	left -= proc_skip_spaces(&p);
23174f2fec00SLuis R. Rodriguez 	if (!left) {
23184f2fec00SLuis R. Rodriguez 		err = -EINVAL;
23194f2fec00SLuis R. Rodriguez 		goto out_free;
23204f2fec00SLuis R. Rodriguez 	}
23214f2fec00SLuis R. Rodriguez 
23224f2fec00SLuis R. Rodriguez 	err = proc_get_long(&p, &left, &lval, &neg,
23234f2fec00SLuis R. Rodriguez 			     proc_wspace_sep,
23244f2fec00SLuis R. Rodriguez 			     sizeof(proc_wspace_sep), NULL);
23254f2fec00SLuis R. Rodriguez 	if (err || neg) {
23264f2fec00SLuis R. Rodriguez 		err = -EINVAL;
23274f2fec00SLuis R. Rodriguez 		goto out_free;
23284f2fec00SLuis R. Rodriguez 	}
23294f2fec00SLuis R. Rodriguez 
23304f2fec00SLuis R. Rodriguez 	if (conv(&lval, tbl_data, 1, data)) {
23314f2fec00SLuis R. Rodriguez 		err = -EINVAL;
23324f2fec00SLuis R. Rodriguez 		goto out_free;
23334f2fec00SLuis R. Rodriguez 	}
23344f2fec00SLuis R. Rodriguez 
23354f2fec00SLuis R. Rodriguez 	if (!err && left)
23364f2fec00SLuis R. Rodriguez 		left -= proc_skip_spaces(&p);
23374f2fec00SLuis R. Rodriguez 
23384f2fec00SLuis R. Rodriguez out_free:
23394f2fec00SLuis R. Rodriguez 	kfree(kbuf);
23404f2fec00SLuis R. Rodriguez 	if (err)
23414f2fec00SLuis R. Rodriguez 		return -EINVAL;
23424f2fec00SLuis R. Rodriguez 
23434f2fec00SLuis R. Rodriguez 	return 0;
23444f2fec00SLuis R. Rodriguez 
23454f2fec00SLuis R. Rodriguez 	/* This is in keeping with old __do_proc_dointvec() */
23464f2fec00SLuis R. Rodriguez bail_early:
23474f2fec00SLuis R. Rodriguez 	*ppos += *lenp;
23484f2fec00SLuis R. Rodriguez 	return err;
23494f2fec00SLuis R. Rodriguez }
23504f2fec00SLuis R. Rodriguez 
23514f2fec00SLuis R. Rodriguez static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
23524f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
23534f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
23544f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
23554f2fec00SLuis R. Rodriguez 					   int write, void *data),
23564f2fec00SLuis R. Rodriguez 			       void *data)
23574f2fec00SLuis R. Rodriguez {
23584f2fec00SLuis R. Rodriguez 	unsigned long lval;
23594f2fec00SLuis R. Rodriguez 	int err = 0;
23604f2fec00SLuis R. Rodriguez 	size_t left;
23614f2fec00SLuis R. Rodriguez 
23624f2fec00SLuis R. Rodriguez 	left = *lenp;
23634f2fec00SLuis R. Rodriguez 
23644f2fec00SLuis R. Rodriguez 	if (conv(&lval, tbl_data, 0, data)) {
23654f2fec00SLuis R. Rodriguez 		err = -EINVAL;
23664f2fec00SLuis R. Rodriguez 		goto out;
23674f2fec00SLuis R. Rodriguez 	}
23684f2fec00SLuis R. Rodriguez 
23694f2fec00SLuis R. Rodriguez 	err = proc_put_long(&buffer, &left, lval, false);
23704f2fec00SLuis R. Rodriguez 	if (err || !left)
23714f2fec00SLuis R. Rodriguez 		goto out;
23724f2fec00SLuis R. Rodriguez 
23734f2fec00SLuis R. Rodriguez 	err = proc_put_char(&buffer, &left, '\n');
23744f2fec00SLuis R. Rodriguez 
23754f2fec00SLuis R. Rodriguez out:
23764f2fec00SLuis R. Rodriguez 	*lenp -= left;
23774f2fec00SLuis R. Rodriguez 	*ppos += *lenp;
23784f2fec00SLuis R. Rodriguez 
23794f2fec00SLuis R. Rodriguez 	return err;
23804f2fec00SLuis R. Rodriguez }
23814f2fec00SLuis R. Rodriguez 
23824f2fec00SLuis R. Rodriguez static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
23834f2fec00SLuis R. Rodriguez 			       int write, void __user *buffer,
23844f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
23854f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
23864f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
23874f2fec00SLuis R. Rodriguez 					   int write, void *data),
23884f2fec00SLuis R. Rodriguez 			       void *data)
23894f2fec00SLuis R. Rodriguez {
23904f2fec00SLuis R. Rodriguez 	unsigned int *i, vleft;
23914f2fec00SLuis R. Rodriguez 
23924f2fec00SLuis R. Rodriguez 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
23934f2fec00SLuis R. Rodriguez 		*lenp = 0;
23944f2fec00SLuis R. Rodriguez 		return 0;
23954f2fec00SLuis R. Rodriguez 	}
23964f2fec00SLuis R. Rodriguez 
23974f2fec00SLuis R. Rodriguez 	i = (unsigned int *) tbl_data;
23984f2fec00SLuis R. Rodriguez 	vleft = table->maxlen / sizeof(*i);
23994f2fec00SLuis R. Rodriguez 
24004f2fec00SLuis R. Rodriguez 	/*
24014f2fec00SLuis R. Rodriguez 	 * Arrays are not supported, keep this simple. *Do not* add
24024f2fec00SLuis R. Rodriguez 	 * support for them.
24034f2fec00SLuis R. Rodriguez 	 */
24044f2fec00SLuis R. Rodriguez 	if (vleft != 1) {
24054f2fec00SLuis R. Rodriguez 		*lenp = 0;
24064f2fec00SLuis R. Rodriguez 		return -EINVAL;
24074f2fec00SLuis R. Rodriguez 	}
24084f2fec00SLuis R. Rodriguez 
24094f2fec00SLuis R. Rodriguez 	if (!conv)
24104f2fec00SLuis R. Rodriguez 		conv = do_proc_douintvec_conv;
24114f2fec00SLuis R. Rodriguez 
24124f2fec00SLuis R. Rodriguez 	if (write)
24134f2fec00SLuis R. Rodriguez 		return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
24144f2fec00SLuis R. Rodriguez 					   conv, data);
24154f2fec00SLuis R. Rodriguez 	return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
24164f2fec00SLuis R. Rodriguez }
24174f2fec00SLuis R. Rodriguez 
24184f2fec00SLuis R. Rodriguez static int do_proc_douintvec(struct ctl_table *table, int write,
24194f2fec00SLuis R. Rodriguez 			     void __user *buffer, size_t *lenp, loff_t *ppos,
24204f2fec00SLuis R. Rodriguez 			     int (*conv)(unsigned long *lvalp,
24214f2fec00SLuis R. Rodriguez 					 unsigned int *valp,
24224f2fec00SLuis R. Rodriguez 					 int write, void *data),
24234f2fec00SLuis R. Rodriguez 			     void *data)
24244f2fec00SLuis R. Rodriguez {
24254f2fec00SLuis R. Rodriguez 	return __do_proc_douintvec(table->data, table, write,
24264f2fec00SLuis R. Rodriguez 				   buffer, lenp, ppos, conv, data);
24274f2fec00SLuis R. Rodriguez }
24284f2fec00SLuis R. Rodriguez 
24291da177e4SLinus Torvalds /**
24301da177e4SLinus Torvalds  * proc_dointvec - read a vector of integers
24311da177e4SLinus Torvalds  * @table: the sysctl table
24321da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
24331da177e4SLinus Torvalds  * @buffer: the user buffer
24341da177e4SLinus Torvalds  * @lenp: the size of the user buffer
24351da177e4SLinus Torvalds  * @ppos: file position
24361da177e4SLinus Torvalds  *
24371da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
24381da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
24391da177e4SLinus Torvalds  *
24401da177e4SLinus Torvalds  * Returns 0 on success.
24411da177e4SLinus Torvalds  */
24428d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
24431da177e4SLinus Torvalds 		     void __user *buffer, size_t *lenp, loff_t *ppos)
24441da177e4SLinus Torvalds {
2445e7d316a0SSubash Abhinov Kasiviswanathan 	return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2446e7d316a0SSubash Abhinov Kasiviswanathan }
2447e7d316a0SSubash Abhinov Kasiviswanathan 
2448e7d316a0SSubash Abhinov Kasiviswanathan /**
2449e7d316a0SSubash Abhinov Kasiviswanathan  * proc_douintvec - read a vector of unsigned integers
2450e7d316a0SSubash Abhinov Kasiviswanathan  * @table: the sysctl table
2451e7d316a0SSubash Abhinov Kasiviswanathan  * @write: %TRUE if this is a write to the sysctl file
2452e7d316a0SSubash Abhinov Kasiviswanathan  * @buffer: the user buffer
2453e7d316a0SSubash Abhinov Kasiviswanathan  * @lenp: the size of the user buffer
2454e7d316a0SSubash Abhinov Kasiviswanathan  * @ppos: file position
2455e7d316a0SSubash Abhinov Kasiviswanathan  *
2456e7d316a0SSubash Abhinov Kasiviswanathan  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2457e7d316a0SSubash Abhinov Kasiviswanathan  * values from/to the user buffer, treated as an ASCII string.
2458e7d316a0SSubash Abhinov Kasiviswanathan  *
2459e7d316a0SSubash Abhinov Kasiviswanathan  * Returns 0 on success.
2460e7d316a0SSubash Abhinov Kasiviswanathan  */
2461e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
2462e7d316a0SSubash Abhinov Kasiviswanathan 		     void __user *buffer, size_t *lenp, loff_t *ppos)
2463e7d316a0SSubash Abhinov Kasiviswanathan {
24644f2fec00SLuis R. Rodriguez 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
2465e7d316a0SSubash Abhinov Kasiviswanathan 				 do_proc_douintvec_conv, NULL);
24661da177e4SLinus Torvalds }
24671da177e4SLinus Torvalds 
246834f5a398STheodore Ts'o /*
246934f5a398STheodore Ts'o  * Taint values can only be increased
247025ddbb18SAndi Kleen  * This means we can safely use a temporary.
247134f5a398STheodore Ts'o  */
24728d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
247334f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos)
247434f5a398STheodore Ts'o {
247525ddbb18SAndi Kleen 	struct ctl_table t;
247625ddbb18SAndi Kleen 	unsigned long tmptaint = get_taint();
247725ddbb18SAndi Kleen 	int err;
247834f5a398STheodore Ts'o 
247991fcd412SBastian Blank 	if (write && !capable(CAP_SYS_ADMIN))
248034f5a398STheodore Ts'o 		return -EPERM;
248134f5a398STheodore Ts'o 
248225ddbb18SAndi Kleen 	t = *table;
248325ddbb18SAndi Kleen 	t.data = &tmptaint;
24848d65af78SAlexey Dobriyan 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
248525ddbb18SAndi Kleen 	if (err < 0)
248625ddbb18SAndi Kleen 		return err;
248725ddbb18SAndi Kleen 
248825ddbb18SAndi Kleen 	if (write) {
248925ddbb18SAndi Kleen 		/*
249025ddbb18SAndi Kleen 		 * Poor man's atomic or. Not worth adding a primitive
249125ddbb18SAndi Kleen 		 * to everyone's atomic.h for this
249225ddbb18SAndi Kleen 		 */
249325ddbb18SAndi Kleen 		int i;
249425ddbb18SAndi Kleen 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
249525ddbb18SAndi Kleen 			if ((tmptaint >> i) & 1)
2496373d4d09SRusty Russell 				add_taint(i, LOCKDEP_STILL_OK);
249725ddbb18SAndi Kleen 		}
249825ddbb18SAndi Kleen 	}
249925ddbb18SAndi Kleen 
250025ddbb18SAndi Kleen 	return err;
250134f5a398STheodore Ts'o }
250234f5a398STheodore Ts'o 
2503bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
2504620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2505bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos)
2506bfdc0b49SRichard Weinberger {
2507bfdc0b49SRichard Weinberger 	if (write && !capable(CAP_SYS_ADMIN))
2508bfdc0b49SRichard Weinberger 		return -EPERM;
2509bfdc0b49SRichard Weinberger 
2510bfdc0b49SRichard Weinberger 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2511bfdc0b49SRichard Weinberger }
2512bfdc0b49SRichard Weinberger #endif
2513bfdc0b49SRichard Weinberger 
25141da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param {
25151da177e4SLinus Torvalds 	int *min;
25161da177e4SLinus Torvalds 	int *max;
25171da177e4SLinus Torvalds };
25181da177e4SLinus Torvalds 
251900b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
25201da177e4SLinus Torvalds 					int *valp,
25211da177e4SLinus Torvalds 					int write, void *data)
25221da177e4SLinus Torvalds {
25231da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param *param = data;
25241da177e4SLinus Torvalds 	if (write) {
25251da177e4SLinus Torvalds 		int val = *negp ? -*lvalp : *lvalp;
25261da177e4SLinus Torvalds 		if ((param->min && *param->min > val) ||
25271da177e4SLinus Torvalds 		    (param->max && *param->max < val))
25281da177e4SLinus Torvalds 			return -EINVAL;
25291da177e4SLinus Torvalds 		*valp = val;
25301da177e4SLinus Torvalds 	} else {
25311da177e4SLinus Torvalds 		int val = *valp;
25321da177e4SLinus Torvalds 		if (val < 0) {
253300b7c339SAmerigo Wang 			*negp = true;
25349a5bc726SIlya Dryomov 			*lvalp = -(unsigned long)val;
25351da177e4SLinus Torvalds 		} else {
253600b7c339SAmerigo Wang 			*negp = false;
25371da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
25381da177e4SLinus Torvalds 		}
25391da177e4SLinus Torvalds 	}
25401da177e4SLinus Torvalds 	return 0;
25411da177e4SLinus Torvalds }
25421da177e4SLinus Torvalds 
25431da177e4SLinus Torvalds /**
25441da177e4SLinus Torvalds  * proc_dointvec_minmax - read a vector of integers with min/max values
25451da177e4SLinus Torvalds  * @table: the sysctl table
25461da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25471da177e4SLinus Torvalds  * @buffer: the user buffer
25481da177e4SLinus Torvalds  * @lenp: the size of the user buffer
25491da177e4SLinus Torvalds  * @ppos: file position
25501da177e4SLinus Torvalds  *
25511da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
25521da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
25531da177e4SLinus Torvalds  *
25541da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
25551da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
25561da177e4SLinus Torvalds  *
25571da177e4SLinus Torvalds  * Returns 0 on success.
25581da177e4SLinus Torvalds  */
25598d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
25601da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
25611da177e4SLinus Torvalds {
25621da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param param = {
25631da177e4SLinus Torvalds 		.min = (int *) table->extra1,
25641da177e4SLinus Torvalds 		.max = (int *) table->extra2,
25651da177e4SLinus Torvalds 	};
25668d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
25671da177e4SLinus Torvalds 				do_proc_dointvec_minmax_conv, &param);
25681da177e4SLinus Torvalds }
25691da177e4SLinus Torvalds 
257061d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param {
257161d9b56aSLuis R. Rodriguez 	unsigned int *min;
257261d9b56aSLuis R. Rodriguez 	unsigned int *max;
257361d9b56aSLuis R. Rodriguez };
257461d9b56aSLuis R. Rodriguez 
257561d9b56aSLuis R. Rodriguez static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
257661d9b56aSLuis R. Rodriguez 					 unsigned int *valp,
257761d9b56aSLuis R. Rodriguez 					 int write, void *data)
257861d9b56aSLuis R. Rodriguez {
257961d9b56aSLuis R. Rodriguez 	struct do_proc_douintvec_minmax_conv_param *param = data;
258061d9b56aSLuis R. Rodriguez 
258161d9b56aSLuis R. Rodriguez 	if (write) {
258261d9b56aSLuis R. Rodriguez 		unsigned int val = *lvalp;
258361d9b56aSLuis R. Rodriguez 
2584fb910c42SJoe Lawrence 		if (*lvalp > UINT_MAX)
2585fb910c42SJoe Lawrence 			return -EINVAL;
2586fb910c42SJoe Lawrence 
258761d9b56aSLuis R. Rodriguez 		if ((param->min && *param->min > val) ||
258861d9b56aSLuis R. Rodriguez 		    (param->max && *param->max < val))
258961d9b56aSLuis R. Rodriguez 			return -ERANGE;
259061d9b56aSLuis R. Rodriguez 
259161d9b56aSLuis R. Rodriguez 		*valp = val;
259261d9b56aSLuis R. Rodriguez 	} else {
259361d9b56aSLuis R. Rodriguez 		unsigned int val = *valp;
259461d9b56aSLuis R. Rodriguez 		*lvalp = (unsigned long) val;
259561d9b56aSLuis R. Rodriguez 	}
259661d9b56aSLuis R. Rodriguez 
259761d9b56aSLuis R. Rodriguez 	return 0;
259861d9b56aSLuis R. Rodriguez }
259961d9b56aSLuis R. Rodriguez 
260061d9b56aSLuis R. Rodriguez /**
260161d9b56aSLuis R. Rodriguez  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
260261d9b56aSLuis R. Rodriguez  * @table: the sysctl table
260361d9b56aSLuis R. Rodriguez  * @write: %TRUE if this is a write to the sysctl file
260461d9b56aSLuis R. Rodriguez  * @buffer: the user buffer
260561d9b56aSLuis R. Rodriguez  * @lenp: the size of the user buffer
260661d9b56aSLuis R. Rodriguez  * @ppos: file position
260761d9b56aSLuis R. Rodriguez  *
260861d9b56aSLuis R. Rodriguez  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
260961d9b56aSLuis R. Rodriguez  * values from/to the user buffer, treated as an ASCII string. Negative
261061d9b56aSLuis R. Rodriguez  * strings are not allowed.
261161d9b56aSLuis R. Rodriguez  *
261261d9b56aSLuis R. Rodriguez  * This routine will ensure the values are within the range specified by
261361d9b56aSLuis R. Rodriguez  * table->extra1 (min) and table->extra2 (max). There is a final sanity
261461d9b56aSLuis R. Rodriguez  * check for UINT_MAX to avoid having to support wrap around uses from
261561d9b56aSLuis R. Rodriguez  * userspace.
261661d9b56aSLuis R. Rodriguez  *
261761d9b56aSLuis R. Rodriguez  * Returns 0 on success.
261861d9b56aSLuis R. Rodriguez  */
261961d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write,
262061d9b56aSLuis R. Rodriguez 			  void __user *buffer, size_t *lenp, loff_t *ppos)
262161d9b56aSLuis R. Rodriguez {
262261d9b56aSLuis R. Rodriguez 	struct do_proc_douintvec_minmax_conv_param param = {
262361d9b56aSLuis R. Rodriguez 		.min = (unsigned int *) table->extra1,
262461d9b56aSLuis R. Rodriguez 		.max = (unsigned int *) table->extra2,
262561d9b56aSLuis R. Rodriguez 	};
262661d9b56aSLuis R. Rodriguez 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
262761d9b56aSLuis R. Rodriguez 				 do_proc_douintvec_minmax_conv, &param);
262861d9b56aSLuis R. Rodriguez }
262961d9b56aSLuis R. Rodriguez 
26307a8d1819SJoe Lawrence static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
26317a8d1819SJoe Lawrence 					unsigned int *valp,
26327a8d1819SJoe Lawrence 					int write, void *data)
26337a8d1819SJoe Lawrence {
26347a8d1819SJoe Lawrence 	if (write) {
2635fb910c42SJoe Lawrence 		unsigned int val;
26367a8d1819SJoe Lawrence 
2637fb910c42SJoe Lawrence 		val = round_pipe_size(*lvalp);
26387a8d1819SJoe Lawrence 		if (val == 0)
26397a8d1819SJoe Lawrence 			return -EINVAL;
26407a8d1819SJoe Lawrence 
26417a8d1819SJoe Lawrence 		*valp = val;
26427a8d1819SJoe Lawrence 	} else {
26437a8d1819SJoe Lawrence 		unsigned int val = *valp;
26447a8d1819SJoe Lawrence 		*lvalp = (unsigned long) val;
26457a8d1819SJoe Lawrence 	}
26467a8d1819SJoe Lawrence 
26477a8d1819SJoe Lawrence 	return 0;
26487a8d1819SJoe Lawrence }
26497a8d1819SJoe Lawrence 
2650319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write,
26517a8d1819SJoe Lawrence 				void __user *buffer, size_t *lenp, loff_t *ppos)
26527a8d1819SJoe Lawrence {
26537a8d1819SJoe Lawrence 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
26544c2e4befSEric Biggers 				 do_proc_dopipe_max_size_conv, NULL);
26557a8d1819SJoe Lawrence }
26567a8d1819SJoe Lawrence 
265754b50199SKees Cook static void validate_coredump_safety(void)
265854b50199SKees Cook {
2659046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
2660e579d2c2SKees Cook 	if (suid_dumpable == SUID_DUMP_ROOT &&
266154b50199SKees Cook 	    core_pattern[0] != '/' && core_pattern[0] != '|') {
2662760c6a91SAlexey Dobriyan 		printk(KERN_WARNING
2663760c6a91SAlexey Dobriyan "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2664760c6a91SAlexey Dobriyan "Pipe handler or fully qualified core dump path required.\n"
2665760c6a91SAlexey Dobriyan "Set kernel.core_pattern before fs.suid_dumpable.\n"
2666760c6a91SAlexey Dobriyan 		);
266754b50199SKees Cook 	}
2668046d662fSAlex Kelly #endif
266954b50199SKees Cook }
267054b50199SKees Cook 
267154b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
267254b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos)
267354b50199SKees Cook {
267454b50199SKees Cook 	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
267554b50199SKees Cook 	if (!error)
267654b50199SKees Cook 		validate_coredump_safety();
267754b50199SKees Cook 	return error;
267854b50199SKees Cook }
267954b50199SKees Cook 
2680046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
268154b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
268254b50199SKees Cook 		  void __user *buffer, size_t *lenp, loff_t *ppos)
268354b50199SKees Cook {
268454b50199SKees Cook 	int error = proc_dostring(table, write, buffer, lenp, ppos);
268554b50199SKees Cook 	if (!error)
268654b50199SKees Cook 		validate_coredump_safety();
268754b50199SKees Cook 	return error;
268854b50199SKees Cook }
2689046d662fSAlex Kelly #endif
269054b50199SKees Cook 
2691d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
26921da177e4SLinus Torvalds 				     void __user *buffer,
26931da177e4SLinus Torvalds 				     size_t *lenp, loff_t *ppos,
26941da177e4SLinus Torvalds 				     unsigned long convmul,
26951da177e4SLinus Torvalds 				     unsigned long convdiv)
26961da177e4SLinus Torvalds {
269700b7c339SAmerigo Wang 	unsigned long *i, *min, *max;
269800b7c339SAmerigo Wang 	int vleft, first = 1, err = 0;
269900b7c339SAmerigo Wang 	size_t left;
270070f6cbb6SAl Viro 	char *kbuf = NULL, *p;
27011da177e4SLinus Torvalds 
270200b7c339SAmerigo Wang 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
27031da177e4SLinus Torvalds 		*lenp = 0;
27041da177e4SLinus Torvalds 		return 0;
27051da177e4SLinus Torvalds 	}
27061da177e4SLinus Torvalds 
2707fcfbd547SKirill Korotaev 	i = (unsigned long *) data;
27081da177e4SLinus Torvalds 	min = (unsigned long *) table->extra1;
27091da177e4SLinus Torvalds 	max = (unsigned long *) table->extra2;
27101da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(unsigned long);
27111da177e4SLinus Torvalds 	left = *lenp;
27121da177e4SLinus Torvalds 
27131da177e4SLinus Torvalds 	if (write) {
2714d383d484SLuis R. Rodriguez 		if (proc_first_pos_non_zero_ignore(ppos, table))
2715f4aacea2SKees Cook 			goto out;
2716f4aacea2SKees Cook 
271700b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
271800b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
271970f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
272070f6cbb6SAl Viro 		if (IS_ERR(kbuf))
272170f6cbb6SAl Viro 			return PTR_ERR(kbuf);
27221da177e4SLinus Torvalds 	}
27231da177e4SLinus Torvalds 
272427b3d80aSEric Dumazet 	for (; left && vleft--; i++, first = 0) {
272500b7c339SAmerigo Wang 		unsigned long val;
272600b7c339SAmerigo Wang 
272700b7c339SAmerigo Wang 		if (write) {
272800b7c339SAmerigo Wang 			bool neg;
272900b7c339SAmerigo Wang 
273070f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
273100b7c339SAmerigo Wang 
273270f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val, &neg,
273300b7c339SAmerigo Wang 					     proc_wspace_sep,
273400b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
273500b7c339SAmerigo Wang 			if (err)
273600b7c339SAmerigo Wang 				break;
27371da177e4SLinus Torvalds 			if (neg)
27381da177e4SLinus Torvalds 				continue;
2739ff9f8a7cSEric Dumazet 			val = convmul * val / convdiv;
27401da177e4SLinus Torvalds 			if ((min && val < *min) || (max && val > *max))
27411da177e4SLinus Torvalds 				continue;
27421da177e4SLinus Torvalds 			*i = val;
27431da177e4SLinus Torvalds 		} else {
274400b7c339SAmerigo Wang 			val = convdiv * (*i) / convmul;
27457833819dSChen Gang 			if (!first) {
274600b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
27477833819dSChen Gang 				if (err)
27487833819dSChen Gang 					break;
27497833819dSChen Gang 			}
275000b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, val, false);
275100b7c339SAmerigo Wang 			if (err)
275200b7c339SAmerigo Wang 				break;
27531da177e4SLinus Torvalds 		}
27541da177e4SLinus Torvalds 	}
27551da177e4SLinus Torvalds 
275600b7c339SAmerigo Wang 	if (!write && !first && left && !err)
275700b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
275800b7c339SAmerigo Wang 	if (write && !err)
275970f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
27601da177e4SLinus Torvalds 	if (write) {
276170f6cbb6SAl Viro 		kfree(kbuf);
276200b7c339SAmerigo Wang 		if (first)
276300b7c339SAmerigo Wang 			return err ? : -EINVAL;
27641da177e4SLinus Torvalds 	}
27651da177e4SLinus Torvalds 	*lenp -= left;
2766f4aacea2SKees Cook out:
27671da177e4SLinus Torvalds 	*ppos += *lenp;
276800b7c339SAmerigo Wang 	return err;
27691da177e4SLinus Torvalds }
27701da177e4SLinus Torvalds 
2771d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2772fcfbd547SKirill Korotaev 				     void __user *buffer,
2773fcfbd547SKirill Korotaev 				     size_t *lenp, loff_t *ppos,
2774fcfbd547SKirill Korotaev 				     unsigned long convmul,
2775fcfbd547SKirill Korotaev 				     unsigned long convdiv)
2776fcfbd547SKirill Korotaev {
2777fcfbd547SKirill Korotaev 	return __do_proc_doulongvec_minmax(table->data, table, write,
27788d65af78SAlexey Dobriyan 			buffer, lenp, ppos, convmul, convdiv);
2779fcfbd547SKirill Korotaev }
2780fcfbd547SKirill Korotaev 
27811da177e4SLinus Torvalds /**
27821da177e4SLinus Torvalds  * proc_doulongvec_minmax - read a vector of long integers with min/max values
27831da177e4SLinus Torvalds  * @table: the sysctl table
27841da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
27851da177e4SLinus Torvalds  * @buffer: the user buffer
27861da177e4SLinus Torvalds  * @lenp: the size of the user buffer
27871da177e4SLinus Torvalds  * @ppos: file position
27881da177e4SLinus Torvalds  *
27891da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
27901da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
27911da177e4SLinus Torvalds  *
27921da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
27931da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
27941da177e4SLinus Torvalds  *
27951da177e4SLinus Torvalds  * Returns 0 on success.
27961da177e4SLinus Torvalds  */
27978d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
27981da177e4SLinus Torvalds 			   void __user *buffer, size_t *lenp, loff_t *ppos)
27991da177e4SLinus Torvalds {
28008d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
28011da177e4SLinus Torvalds }
28021da177e4SLinus Torvalds 
28031da177e4SLinus Torvalds /**
28041da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
28051da177e4SLinus Torvalds  * @table: the sysctl table
28061da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
28071da177e4SLinus Torvalds  * @buffer: the user buffer
28081da177e4SLinus Torvalds  * @lenp: the size of the user buffer
28091da177e4SLinus Torvalds  * @ppos: file position
28101da177e4SLinus Torvalds  *
28111da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
28121da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string. The values
28131da177e4SLinus Torvalds  * are treated as milliseconds, and converted to jiffies when they are stored.
28141da177e4SLinus Torvalds  *
28151da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
28161da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
28171da177e4SLinus Torvalds  *
28181da177e4SLinus Torvalds  * Returns 0 on success.
28191da177e4SLinus Torvalds  */
2820d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
28211da177e4SLinus Torvalds 				      void __user *buffer,
28221da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
28231da177e4SLinus Torvalds {
28248d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer,
28251da177e4SLinus Torvalds 				     lenp, ppos, HZ, 1000l);
28261da177e4SLinus Torvalds }
28271da177e4SLinus Torvalds 
28281da177e4SLinus Torvalds 
282900b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
28301da177e4SLinus Torvalds 					 int *valp,
28311da177e4SLinus Torvalds 					 int write, void *data)
28321da177e4SLinus Torvalds {
28331da177e4SLinus Torvalds 	if (write) {
283463259457SGao Feng 		if (*lvalp > INT_MAX / HZ)
2835cba9f33dSBart Samwel 			return 1;
28361da177e4SLinus Torvalds 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
28371da177e4SLinus Torvalds 	} else {
28381da177e4SLinus Torvalds 		int val = *valp;
28391da177e4SLinus Torvalds 		unsigned long lval;
28401da177e4SLinus Torvalds 		if (val < 0) {
284100b7c339SAmerigo Wang 			*negp = true;
28429a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
28431da177e4SLinus Torvalds 		} else {
284400b7c339SAmerigo Wang 			*negp = false;
28451da177e4SLinus Torvalds 			lval = (unsigned long)val;
28461da177e4SLinus Torvalds 		}
28471da177e4SLinus Torvalds 		*lvalp = lval / HZ;
28481da177e4SLinus Torvalds 	}
28491da177e4SLinus Torvalds 	return 0;
28501da177e4SLinus Torvalds }
28511da177e4SLinus Torvalds 
285200b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
28531da177e4SLinus Torvalds 						int *valp,
28541da177e4SLinus Torvalds 						int write, void *data)
28551da177e4SLinus Torvalds {
28561da177e4SLinus Torvalds 	if (write) {
2857cba9f33dSBart Samwel 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2858cba9f33dSBart Samwel 			return 1;
28591da177e4SLinus Torvalds 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
28601da177e4SLinus Torvalds 	} else {
28611da177e4SLinus Torvalds 		int val = *valp;
28621da177e4SLinus Torvalds 		unsigned long lval;
28631da177e4SLinus Torvalds 		if (val < 0) {
286400b7c339SAmerigo Wang 			*negp = true;
28659a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
28661da177e4SLinus Torvalds 		} else {
286700b7c339SAmerigo Wang 			*negp = false;
28681da177e4SLinus Torvalds 			lval = (unsigned long)val;
28691da177e4SLinus Torvalds 		}
28701da177e4SLinus Torvalds 		*lvalp = jiffies_to_clock_t(lval);
28711da177e4SLinus Torvalds 	}
28721da177e4SLinus Torvalds 	return 0;
28731da177e4SLinus Torvalds }
28741da177e4SLinus Torvalds 
287500b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
28761da177e4SLinus Torvalds 					    int *valp,
28771da177e4SLinus Torvalds 					    int write, void *data)
28781da177e4SLinus Torvalds {
28791da177e4SLinus Torvalds 	if (write) {
2880d738ce8fSFrancesco Fusco 		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2881d738ce8fSFrancesco Fusco 
2882d738ce8fSFrancesco Fusco 		if (jif > INT_MAX)
2883d738ce8fSFrancesco Fusco 			return 1;
2884d738ce8fSFrancesco Fusco 		*valp = (int)jif;
28851da177e4SLinus Torvalds 	} else {
28861da177e4SLinus Torvalds 		int val = *valp;
28871da177e4SLinus Torvalds 		unsigned long lval;
28881da177e4SLinus Torvalds 		if (val < 0) {
288900b7c339SAmerigo Wang 			*negp = true;
28909a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
28911da177e4SLinus Torvalds 		} else {
289200b7c339SAmerigo Wang 			*negp = false;
28931da177e4SLinus Torvalds 			lval = (unsigned long)val;
28941da177e4SLinus Torvalds 		}
28951da177e4SLinus Torvalds 		*lvalp = jiffies_to_msecs(lval);
28961da177e4SLinus Torvalds 	}
28971da177e4SLinus Torvalds 	return 0;
28981da177e4SLinus Torvalds }
28991da177e4SLinus Torvalds 
29001da177e4SLinus Torvalds /**
29011da177e4SLinus Torvalds  * proc_dointvec_jiffies - read a vector of integers as seconds
29021da177e4SLinus Torvalds  * @table: the sysctl table
29031da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
29041da177e4SLinus Torvalds  * @buffer: the user buffer
29051da177e4SLinus Torvalds  * @lenp: the size of the user buffer
29061da177e4SLinus Torvalds  * @ppos: file position
29071da177e4SLinus Torvalds  *
29081da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
29091da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
29101da177e4SLinus Torvalds  * The values read are assumed to be in seconds, and are converted into
29111da177e4SLinus Torvalds  * jiffies.
29121da177e4SLinus Torvalds  *
29131da177e4SLinus Torvalds  * Returns 0 on success.
29141da177e4SLinus Torvalds  */
29158d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
29161da177e4SLinus Torvalds 			  void __user *buffer, size_t *lenp, loff_t *ppos)
29171da177e4SLinus Torvalds {
29188d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
29191da177e4SLinus Torvalds 		    	    do_proc_dointvec_jiffies_conv,NULL);
29201da177e4SLinus Torvalds }
29211da177e4SLinus Torvalds 
29221da177e4SLinus Torvalds /**
29231da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
29241da177e4SLinus Torvalds  * @table: the sysctl table
29251da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
29261da177e4SLinus Torvalds  * @buffer: the user buffer
29271da177e4SLinus Torvalds  * @lenp: the size of the user buffer
29281e5d5331SRandy Dunlap  * @ppos: pointer to the file position
29291da177e4SLinus Torvalds  *
29301da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
29311da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
29321da177e4SLinus Torvalds  * The values read are assumed to be in 1/USER_HZ seconds, and
29331da177e4SLinus Torvalds  * are converted into jiffies.
29341da177e4SLinus Torvalds  *
29351da177e4SLinus Torvalds  * Returns 0 on success.
29361da177e4SLinus Torvalds  */
29378d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
29381da177e4SLinus Torvalds 				 void __user *buffer, size_t *lenp, loff_t *ppos)
29391da177e4SLinus Torvalds {
29408d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
29411da177e4SLinus Torvalds 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
29421da177e4SLinus Torvalds }
29431da177e4SLinus Torvalds 
29441da177e4SLinus Torvalds /**
29451da177e4SLinus Torvalds  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
29461da177e4SLinus Torvalds  * @table: the sysctl table
29471da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
29481da177e4SLinus Torvalds  * @buffer: the user buffer
29491da177e4SLinus Torvalds  * @lenp: the size of the user buffer
295067be2dd1SMartin Waitz  * @ppos: file position
295167be2dd1SMartin Waitz  * @ppos: the current position in the file
29521da177e4SLinus Torvalds  *
29531da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
29541da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
29551da177e4SLinus Torvalds  * The values read are assumed to be in 1/1000 seconds, and
29561da177e4SLinus Torvalds  * are converted into jiffies.
29571da177e4SLinus Torvalds  *
29581da177e4SLinus Torvalds  * Returns 0 on success.
29591da177e4SLinus Torvalds  */
29608d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
29611da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
29621da177e4SLinus Torvalds {
29638d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
29641da177e4SLinus Torvalds 				do_proc_dointvec_ms_jiffies_conv, NULL);
29651da177e4SLinus Torvalds }
29661da177e4SLinus Torvalds 
29678d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
29689ec52099SCedric Le Goater 			   void __user *buffer, size_t *lenp, loff_t *ppos)
29699ec52099SCedric Le Goater {
29709ec52099SCedric Le Goater 	struct pid *new_pid;
29719ec52099SCedric Le Goater 	pid_t tmp;
29729ec52099SCedric Le Goater 	int r;
29739ec52099SCedric Le Goater 
29746c5f3e7bSPavel Emelyanov 	tmp = pid_vnr(cad_pid);
29759ec52099SCedric Le Goater 
29768d65af78SAlexey Dobriyan 	r = __do_proc_dointvec(&tmp, table, write, buffer,
29779ec52099SCedric Le Goater 			       lenp, ppos, NULL, NULL);
29789ec52099SCedric Le Goater 	if (r || !write)
29799ec52099SCedric Le Goater 		return r;
29809ec52099SCedric Le Goater 
29819ec52099SCedric Le Goater 	new_pid = find_get_pid(tmp);
29829ec52099SCedric Le Goater 	if (!new_pid)
29839ec52099SCedric Le Goater 		return -ESRCH;
29849ec52099SCedric Le Goater 
29859ec52099SCedric Le Goater 	put_pid(xchg(&cad_pid, new_pid));
29869ec52099SCedric Le Goater 	return 0;
29879ec52099SCedric Le Goater }
29889ec52099SCedric Le Goater 
29899f977fb7SOctavian Purdila /**
29909f977fb7SOctavian Purdila  * proc_do_large_bitmap - read/write from/to a large bitmap
29919f977fb7SOctavian Purdila  * @table: the sysctl table
29929f977fb7SOctavian Purdila  * @write: %TRUE if this is a write to the sysctl file
29939f977fb7SOctavian Purdila  * @buffer: the user buffer
29949f977fb7SOctavian Purdila  * @lenp: the size of the user buffer
29959f977fb7SOctavian Purdila  * @ppos: file position
29969f977fb7SOctavian Purdila  *
29979f977fb7SOctavian Purdila  * The bitmap is stored at table->data and the bitmap length (in bits)
29989f977fb7SOctavian Purdila  * in table->maxlen.
29999f977fb7SOctavian Purdila  *
30009f977fb7SOctavian Purdila  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
30019f977fb7SOctavian Purdila  * large bitmaps may be represented in a compact manner. Writing into
30029f977fb7SOctavian Purdila  * the file will clear the bitmap then update it with the given input.
30039f977fb7SOctavian Purdila  *
30049f977fb7SOctavian Purdila  * Returns 0 on success.
30059f977fb7SOctavian Purdila  */
30069f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write,
30079f977fb7SOctavian Purdila 			 void __user *buffer, size_t *lenp, loff_t *ppos)
30089f977fb7SOctavian Purdila {
30099f977fb7SOctavian Purdila 	int err = 0;
30109f977fb7SOctavian Purdila 	bool first = 1;
30119f977fb7SOctavian Purdila 	size_t left = *lenp;
30129f977fb7SOctavian Purdila 	unsigned long bitmap_len = table->maxlen;
3013122ff243SWANG Cong 	unsigned long *bitmap = *(unsigned long **) table->data;
30149f977fb7SOctavian Purdila 	unsigned long *tmp_bitmap = NULL;
30159f977fb7SOctavian Purdila 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
30169f977fb7SOctavian Purdila 
3017122ff243SWANG Cong 	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
30189f977fb7SOctavian Purdila 		*lenp = 0;
30199f977fb7SOctavian Purdila 		return 0;
30209f977fb7SOctavian Purdila 	}
30219f977fb7SOctavian Purdila 
30229f977fb7SOctavian Purdila 	if (write) {
302370f6cbb6SAl Viro 		char *kbuf, *p;
30249f977fb7SOctavian Purdila 
30259f977fb7SOctavian Purdila 		if (left > PAGE_SIZE - 1)
30269f977fb7SOctavian Purdila 			left = PAGE_SIZE - 1;
30279f977fb7SOctavian Purdila 
302870f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
302970f6cbb6SAl Viro 		if (IS_ERR(kbuf))
303070f6cbb6SAl Viro 			return PTR_ERR(kbuf);
30319f977fb7SOctavian Purdila 
30329f977fb7SOctavian Purdila 		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
30339f977fb7SOctavian Purdila 				     GFP_KERNEL);
30349f977fb7SOctavian Purdila 		if (!tmp_bitmap) {
303570f6cbb6SAl Viro 			kfree(kbuf);
30369f977fb7SOctavian Purdila 			return -ENOMEM;
30379f977fb7SOctavian Purdila 		}
303870f6cbb6SAl Viro 		proc_skip_char(&p, &left, '\n');
30399f977fb7SOctavian Purdila 		while (!err && left) {
30409f977fb7SOctavian Purdila 			unsigned long val_a, val_b;
30419f977fb7SOctavian Purdila 			bool neg;
30429f977fb7SOctavian Purdila 
304370f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
30449f977fb7SOctavian Purdila 					     sizeof(tr_a), &c);
30459f977fb7SOctavian Purdila 			if (err)
30469f977fb7SOctavian Purdila 				break;
30479f977fb7SOctavian Purdila 			if (val_a >= bitmap_len || neg) {
30489f977fb7SOctavian Purdila 				err = -EINVAL;
30499f977fb7SOctavian Purdila 				break;
30509f977fb7SOctavian Purdila 			}
30519f977fb7SOctavian Purdila 
30529f977fb7SOctavian Purdila 			val_b = val_a;
30539f977fb7SOctavian Purdila 			if (left) {
305470f6cbb6SAl Viro 				p++;
30559f977fb7SOctavian Purdila 				left--;
30569f977fb7SOctavian Purdila 			}
30579f977fb7SOctavian Purdila 
30589f977fb7SOctavian Purdila 			if (c == '-') {
305970f6cbb6SAl Viro 				err = proc_get_long(&p, &left, &val_b,
30609f977fb7SOctavian Purdila 						     &neg, tr_b, sizeof(tr_b),
30619f977fb7SOctavian Purdila 						     &c);
30629f977fb7SOctavian Purdila 				if (err)
30639f977fb7SOctavian Purdila 					break;
30649f977fb7SOctavian Purdila 				if (val_b >= bitmap_len || neg ||
30659f977fb7SOctavian Purdila 				    val_a > val_b) {
30669f977fb7SOctavian Purdila 					err = -EINVAL;
30679f977fb7SOctavian Purdila 					break;
30689f977fb7SOctavian Purdila 				}
30699f977fb7SOctavian Purdila 				if (left) {
307070f6cbb6SAl Viro 					p++;
30719f977fb7SOctavian Purdila 					left--;
30729f977fb7SOctavian Purdila 				}
30739f977fb7SOctavian Purdila 			}
30749f977fb7SOctavian Purdila 
30755a04cca6SAkinobu Mita 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
30769f977fb7SOctavian Purdila 			first = 0;
307770f6cbb6SAl Viro 			proc_skip_char(&p, &left, '\n');
30789f977fb7SOctavian Purdila 		}
307970f6cbb6SAl Viro 		kfree(kbuf);
30809f977fb7SOctavian Purdila 	} else {
30819f977fb7SOctavian Purdila 		unsigned long bit_a, bit_b = 0;
30829f977fb7SOctavian Purdila 
30839f977fb7SOctavian Purdila 		while (left) {
30849f977fb7SOctavian Purdila 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
30859f977fb7SOctavian Purdila 			if (bit_a >= bitmap_len)
30869f977fb7SOctavian Purdila 				break;
30879f977fb7SOctavian Purdila 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
30889f977fb7SOctavian Purdila 						   bit_a + 1) - 1;
30899f977fb7SOctavian Purdila 
30909f977fb7SOctavian Purdila 			if (!first) {
30919f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, ',');
30929f977fb7SOctavian Purdila 				if (err)
30939f977fb7SOctavian Purdila 					break;
30949f977fb7SOctavian Purdila 			}
30959f977fb7SOctavian Purdila 			err = proc_put_long(&buffer, &left, bit_a, false);
30969f977fb7SOctavian Purdila 			if (err)
30979f977fb7SOctavian Purdila 				break;
30989f977fb7SOctavian Purdila 			if (bit_a != bit_b) {
30999f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, '-');
31009f977fb7SOctavian Purdila 				if (err)
31019f977fb7SOctavian Purdila 					break;
31029f977fb7SOctavian Purdila 				err = proc_put_long(&buffer, &left, bit_b, false);
31039f977fb7SOctavian Purdila 				if (err)
31049f977fb7SOctavian Purdila 					break;
31059f977fb7SOctavian Purdila 			}
31069f977fb7SOctavian Purdila 
31079f977fb7SOctavian Purdila 			first = 0; bit_b++;
31089f977fb7SOctavian Purdila 		}
31099f977fb7SOctavian Purdila 		if (!err)
31109f977fb7SOctavian Purdila 			err = proc_put_char(&buffer, &left, '\n');
31119f977fb7SOctavian Purdila 	}
31129f977fb7SOctavian Purdila 
31139f977fb7SOctavian Purdila 	if (!err) {
31149f977fb7SOctavian Purdila 		if (write) {
31159f977fb7SOctavian Purdila 			if (*ppos)
31169f977fb7SOctavian Purdila 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
31179f977fb7SOctavian Purdila 			else
31185a04cca6SAkinobu Mita 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
31199f977fb7SOctavian Purdila 		}
31209f977fb7SOctavian Purdila 		*lenp -= left;
31219f977fb7SOctavian Purdila 		*ppos += *lenp;
3122f9eb2fddSOla N. Kaldestad 	}
3123f9eb2fddSOla N. Kaldestad 
31249f977fb7SOctavian Purdila 	kfree(tmp_bitmap);
31259f977fb7SOctavian Purdila 	return err;
31269f977fb7SOctavian Purdila }
31279f977fb7SOctavian Purdila 
312855610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */
31291da177e4SLinus Torvalds 
31308d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
31311da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
31321da177e4SLinus Torvalds {
31331da177e4SLinus Torvalds 	return -ENOSYS;
31341da177e4SLinus Torvalds }
31351da177e4SLinus Torvalds 
31368d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
31371da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
31381da177e4SLinus Torvalds {
31391da177e4SLinus Torvalds 	return -ENOSYS;
31401da177e4SLinus Torvalds }
31411da177e4SLinus Torvalds 
3142e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
3143e7d316a0SSubash Abhinov Kasiviswanathan 		  void __user *buffer, size_t *lenp, loff_t *ppos)
3144e7d316a0SSubash Abhinov Kasiviswanathan {
3145e7d316a0SSubash Abhinov Kasiviswanathan 	return -ENOSYS;
3146e7d316a0SSubash Abhinov Kasiviswanathan }
3147e7d316a0SSubash Abhinov Kasiviswanathan 
31488d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
31491da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
31501da177e4SLinus Torvalds {
31511da177e4SLinus Torvalds 	return -ENOSYS;
31521da177e4SLinus Torvalds }
31531da177e4SLinus Torvalds 
315461d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write,
315561d9b56aSLuis R. Rodriguez 			  void __user *buffer, size_t *lenp, loff_t *ppos)
315661d9b56aSLuis R. Rodriguez {
315761d9b56aSLuis R. Rodriguez 	return -ENOSYS;
315861d9b56aSLuis R. Rodriguez }
315961d9b56aSLuis R. Rodriguez 
31608d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
31611da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
31621da177e4SLinus Torvalds {
31631da177e4SLinus Torvalds 	return -ENOSYS;
31641da177e4SLinus Torvalds }
31651da177e4SLinus Torvalds 
31668d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
31671da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
31681da177e4SLinus Torvalds {
31691da177e4SLinus Torvalds 	return -ENOSYS;
31701da177e4SLinus Torvalds }
31711da177e4SLinus Torvalds 
31728d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
31731da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
31741da177e4SLinus Torvalds {
31751da177e4SLinus Torvalds 	return -ENOSYS;
31761da177e4SLinus Torvalds }
31771da177e4SLinus Torvalds 
31788d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
31791da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
31801da177e4SLinus Torvalds {
31811da177e4SLinus Torvalds 	return -ENOSYS;
31821da177e4SLinus Torvalds }
31831da177e4SLinus Torvalds 
3184d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
31851da177e4SLinus Torvalds 				      void __user *buffer,
31861da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
31871da177e4SLinus Torvalds {
31881da177e4SLinus Torvalds     return -ENOSYS;
31891da177e4SLinus Torvalds }
31901da177e4SLinus Torvalds 
31911da177e4SLinus Torvalds 
319255610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */
31931da177e4SLinus Torvalds 
31941da177e4SLinus Torvalds /*
31951da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
31961da177e4SLinus Torvalds  * exception granted :-)
31971da177e4SLinus Torvalds  */
31981da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
3199e7d316a0SSubash Abhinov Kasiviswanathan EXPORT_SYMBOL(proc_douintvec);
32001da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
32011da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
320261d9b56aSLuis R. Rodriguez EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
32031da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
32041da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
32051da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
32061da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
32071da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
3208