xref: /openbmc/linux/kernel/sysctl.c (revision cefdca0a86be517bc390fc4541e3674b8e7803b0)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
51da177e4SLinus Torvalds  * Added /proc support, Dec 1995
61da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
71da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
81da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
91da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
101da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
111da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
121da177e4SLinus Torvalds  *  Horn.
131da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
141da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
161da177e4SLinus Torvalds  *  Wendling.
171da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
181da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
191da177e4SLinus Torvalds  */
201da177e4SLinus Torvalds 
211da177e4SLinus Torvalds #include <linux/module.h>
22e2e40f2cSChristoph Hellwig #include <linux/aio.h>
231da177e4SLinus Torvalds #include <linux/mm.h>
241da177e4SLinus Torvalds #include <linux/swap.h>
251da177e4SLinus Torvalds #include <linux/slab.h>
261da177e4SLinus Torvalds #include <linux/sysctl.h>
275a04cca6SAkinobu Mita #include <linux/bitmap.h>
28d33ed52dSDave Young #include <linux/signal.h>
29455cd5abSDan Rosenberg #include <linux/printk.h>
301da177e4SLinus Torvalds #include <linux/proc_fs.h>
3172c2d582SAndrew Morgan #include <linux/security.h>
321da177e4SLinus Torvalds #include <linux/ctype.h>
33fd4b616bSSteven Rostedt #include <linux/kmemleak.h>
3462239ac2SAdrian Bunk #include <linux/fs.h>
351da177e4SLinus Torvalds #include <linux/init.h>
361da177e4SLinus Torvalds #include <linux/kernel.h>
370296b228SKay Sievers #include <linux/kobject.h>
3820380731SArnaldo Carvalho de Melo #include <linux/net.h>
391da177e4SLinus Torvalds #include <linux/sysrq.h>
401da177e4SLinus Torvalds #include <linux/highuid.h>
411da177e4SLinus Torvalds #include <linux/writeback.h>
423fff4c42SIngo Molnar #include <linux/ratelimit.h>
4376ab0f53SMel Gorman #include <linux/compaction.h>
441da177e4SLinus Torvalds #include <linux/hugetlb.h>
451da177e4SLinus Torvalds #include <linux/initrd.h>
460b77f5bfSDavid Howells #include <linux/key.h>
471da177e4SLinus Torvalds #include <linux/times.h>
481da177e4SLinus Torvalds #include <linux/limits.h>
491da177e4SLinus Torvalds #include <linux/dcache.h>
506e006701SAlexey Dobriyan #include <linux/dnotify.h>
511da177e4SLinus Torvalds #include <linux/syscalls.h>
52c748e134SAdrian Bunk #include <linux/vmstat.h>
53c255d844SPavel Machek #include <linux/nfs_fs.h>
54c255d844SPavel Machek #include <linux/acpi.h>
5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
56b0fc494fSSteven Rostedt #include <linux/ftrace.h>
57cdd6c482SIngo Molnar #include <linux/perf_event.h>
58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
59b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
608e4228e1SDavid Rientjes #include <linux/oom.h>
6117f60a7dSEric Paris #include <linux/kmod.h>
6273efc039SDan Ballard #include <linux/capability.h>
6340401530SAl Viro #include <linux/binfmts.h>
64cf4aebc2SClark Williams #include <linux/sched/sysctl.h>
65f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
667984754bSKees Cook #include <linux/kexec.h>
671be7f75dSAlexei Starovoitov #include <linux/bpf.h>
68d2921684SEric W. Biederman #include <linux/mount.h>
69*cefdca0aSPeter Xu #include <linux/userfaultfd_k.h>
701da177e4SLinus Torvalds 
717f2923c4SChristian Brauner #include "../lib/kstrtox.h"
727f2923c4SChristian Brauner 
737c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
741da177e4SLinus Torvalds #include <asm/processor.h>
751da177e4SLinus Torvalds 
7629cbc78bSAndi Kleen #ifdef CONFIG_X86
7729cbc78bSAndi Kleen #include <asm/nmi.h>
780741f4d2SChuck Ebbert #include <asm/stacktrace.h>
796e7c4025SIngo Molnar #include <asm/io.h>
8029cbc78bSAndi Kleen #endif
81d550bbd4SDavid Howells #ifdef CONFIG_SPARC
82d550bbd4SDavid Howells #include <asm/setup.h>
83d550bbd4SDavid Howells #endif
84c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
85c55b7c3eSDave Young #include <linux/acct.h>
86c55b7c3eSDave Young #endif
874f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
884f0e056fSDave Young #include <linux/rtmutex.h>
894f0e056fSDave Young #endif
902edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
912edf5e49SDave Young #include <linux/lockdep.h>
922edf5e49SDave Young #endif
9315485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
9415485a46SDave Young #include <scsi/sg.h>
9515485a46SDave Young #endif
96964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
97964c9dffSAlexander Popov #include <linux/stackleak.h>
98964c9dffSAlexander Popov #endif
9958687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
100504d7cf1SDon Zickus #include <linux/nmi.h>
101504d7cf1SDon Zickus #endif
102504d7cf1SDon Zickus 
1031da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
1041da177e4SLinus Torvalds 
1051da177e4SLinus Torvalds /* External variables not in a header file. */
106d6e71144SAlan Cox extern int suid_dumpable;
107046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
108046d662fSAlex Kelly extern int core_uses_pid;
1091da177e4SLinus Torvalds extern char core_pattern[];
110a293980cSNeil Horman extern unsigned int core_pipe_limit;
111046d662fSAlex Kelly #endif
1121da177e4SLinus Torvalds extern int pid_max;
1131da177e4SLinus Torvalds extern int pid_max_min, pid_max_max;
1148ad4b1fbSRohit Seth extern int percpu_pagelist_fraction;
1159745512cSArjan van de Ven extern int latencytop_enabled;
1169b80a184SAlexey Dobriyan extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
117dd8632a1SPaul Mundt #ifndef CONFIG_MMU
118dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages;
119dd8632a1SPaul Mundt #endif
1201da177e4SLinus Torvalds 
121c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1222508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
123c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
124c4f3b63fSRavikiran G Thirumalai #endif
125c4f3b63fSRavikiran G Thirumalai 
126270750dbSAaron Tomlin static int __maybe_unused neg_one = -1;
127270750dbSAaron Tomlin 
128c4f3b63fSRavikiran G Thirumalai static int zero;
129cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1;
130cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
1315509a5d2SDave Hansen static int __maybe_unused four = 4;
1329002b214SWill Deacon static unsigned long zero_ul;
133fc3501d4SSven Wegener static unsigned long one_ul = 1;
13432a5ad9cSChristian Brauner static unsigned long long_max = LONG_MAX;
135c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
136795ae7a0SJohannes Weiner static int one_thousand = 1000;
137af91322eSDave Young #ifdef CONFIG_PRINTK
138af91322eSDave Young static int ten_thousand = 10000;
139af91322eSDave Young #endif
140c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS
141c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024;
142c5dfd78eSArnaldo Carvalho de Melo #endif
143c4f3b63fSRavikiran G Thirumalai 
1449e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1459e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1469e4a5bdaSAndrea Righi 
1471da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1481da177e4SLinus Torvalds static int maxolduid = 65535;
1491da177e4SLinus Torvalds static int minolduid;
1501da177e4SLinus Torvalds 
1511da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
15273efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1531da177e4SLinus Torvalds 
154a2e51445SDmitry Vyukov /*
155a2e51445SDmitry Vyukov  * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
156a2e51445SDmitry Vyukov  * and hung_task_check_interval_secs
157a2e51445SDmitry Vyukov  */
15880df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK
15980df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
16080df2847SLiu Hua #endif
16180df2847SLiu Hua 
162d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
163d14f1729SDave Young #include <linux/inotify.h>
164d14f1729SDave Young #endif
16572c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
1661da177e4SLinus Torvalds #endif
1671da177e4SLinus Torvalds 
1681da177e4SLinus Torvalds #ifdef __hppa__
1691da177e4SLinus Torvalds extern int pwrsw_enabled;
170bf14e3b9SVineet Gupta #endif
171bf14e3b9SVineet Gupta 
172bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1731da177e4SLinus Torvalds extern int unaligned_enabled;
1741da177e4SLinus Torvalds #endif
1751da177e4SLinus Torvalds 
176d2b176edSJes Sorensen #ifdef CONFIG_IA64
17788fc241fSDoug Chapman extern int unaligned_dump_stack;
178d2b176edSJes Sorensen #endif
179d2b176edSJes Sorensen 
180b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
181b6fca725SVineet Gupta extern int no_unaligned_warning;
182b6fca725SVineet Gupta #endif
183b6fca725SVineet Gupta 
184d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
185f4aacea2SKees Cook 
186a19ac337SLuis R. Rodriguez /**
187a19ac337SLuis R. Rodriguez  * enum sysctl_writes_mode - supported sysctl write modes
188a19ac337SLuis R. Rodriguez  *
189a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
190a19ac337SLuis R. Rodriguez  * 	to be written, and multiple writes on the same sysctl file descriptor
191a19ac337SLuis R. Rodriguez  * 	will rewrite the sysctl value, regardless of file position. No warning
192a19ac337SLuis R. Rodriguez  * 	is issued when the initial position is not 0.
193a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
194a19ac337SLuis R. Rodriguez  * 	not 0.
195a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
196a19ac337SLuis R. Rodriguez  * 	file position 0 and the value must be fully contained in the buffer
197a19ac337SLuis R. Rodriguez  * 	sent to the write syscall. If dealing with strings respect the file
198a19ac337SLuis R. Rodriguez  * 	position, but restrict this to the max length of the buffer, anything
199a19ac337SLuis R. Rodriguez  * 	passed the max lenght will be ignored. Multiple writes will append
200a19ac337SLuis R. Rodriguez  * 	to the buffer.
201a19ac337SLuis R. Rodriguez  *
202a19ac337SLuis R. Rodriguez  * These write modes control how current file position affects the behavior of
203a19ac337SLuis R. Rodriguez  * updating sysctl values through the proc interface on each write.
204a19ac337SLuis R. Rodriguez  */
205a19ac337SLuis R. Rodriguez enum sysctl_writes_mode {
206a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_LEGACY		= -1,
207a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_WARN		= 0,
208a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_STRICT		= 1,
209a19ac337SLuis R. Rodriguez };
210f4aacea2SKees Cook 
211a19ac337SLuis R. Rodriguez static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
212f4aacea2SKees Cook 
2138d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
2149ec52099SCedric Le Goater 		  void __user *buffer, size_t *lenp, loff_t *ppos);
2158d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
21634f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos);
217d6f8ff73SRandy Dunlap #endif
2189ec52099SCedric Le Goater 
219bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
220620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
221bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos);
222bfdc0b49SRichard Weinberger #endif
223bfdc0b49SRichard Weinberger 
22454b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
22554b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
226046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
22754b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
22854b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
229046d662fSAlex Kelly #endif
230319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write,
231319e0a21SEric Biggers 		void __user *buffer, size_t *lenp, loff_t *ppos);
2323fcc5530SAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL
233492ecee8SAlexei Starovoitov static int proc_dointvec_minmax_bpf_stats(struct ctl_table *table, int write,
234492ecee8SAlexei Starovoitov 					  void __user *buffer, size_t *lenp,
235492ecee8SAlexei Starovoitov 					  loff_t *ppos);
2363fcc5530SAlexei Starovoitov #endif
23754b50199SKees Cook 
23897f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ
2395f733e8aSRandy Dunlap /* Note: sysrq code uses its own private copy */
2408eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
24197f5f0cdSDmitry Torokhov 
2426f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write,
24397f5f0cdSDmitry Torokhov 				void __user *buffer, size_t *lenp,
24497f5f0cdSDmitry Torokhov 				loff_t *ppos)
24597f5f0cdSDmitry Torokhov {
24697f5f0cdSDmitry Torokhov 	int error;
24797f5f0cdSDmitry Torokhov 
24897f5f0cdSDmitry Torokhov 	error = proc_dointvec(table, write, buffer, lenp, ppos);
24997f5f0cdSDmitry Torokhov 	if (error)
25097f5f0cdSDmitry Torokhov 		return error;
25197f5f0cdSDmitry Torokhov 
25297f5f0cdSDmitry Torokhov 	if (write)
25397f5f0cdSDmitry Torokhov 		sysrq_toggle_support(__sysrq_enabled);
25497f5f0cdSDmitry Torokhov 
25597f5f0cdSDmitry Torokhov 	return 0;
25697f5f0cdSDmitry Torokhov }
25797f5f0cdSDmitry Torokhov 
25897f5f0cdSDmitry Torokhov #endif
25997f5f0cdSDmitry Torokhov 
260d8217f07SEric W. Biederman static struct ctl_table kern_table[];
261d8217f07SEric W. Biederman static struct ctl_table vm_table[];
262d8217f07SEric W. Biederman static struct ctl_table fs_table[];
263d8217f07SEric W. Biederman static struct ctl_table debug_table[];
264d8217f07SEric W. Biederman static struct ctl_table dev_table[];
265d8217f07SEric W. Biederman extern struct ctl_table random_table[];
2667ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
2677ef9964eSDavide Libenzi extern struct ctl_table epoll_table[];
2687ef9964eSDavide Libenzi #endif
2691da177e4SLinus Torvalds 
270ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER
271ceb18132SLuis R. Rodriguez extern struct ctl_table firmware_config_table[];
272ceb18132SLuis R. Rodriguez #endif
273ceb18132SLuis R. Rodriguez 
2741da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
2751da177e4SLinus Torvalds int sysctl_legacy_va_layout;
2761da177e4SLinus Torvalds #endif
2771da177e4SLinus Torvalds 
2781da177e4SLinus Torvalds /* The default sysctl tables: */
2791da177e4SLinus Torvalds 
280de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = {
2811da177e4SLinus Torvalds 	{
2821da177e4SLinus Torvalds 		.procname	= "kernel",
2831da177e4SLinus Torvalds 		.mode		= 0555,
2841da177e4SLinus Torvalds 		.child		= kern_table,
2851da177e4SLinus Torvalds 	},
2861da177e4SLinus Torvalds 	{
2871da177e4SLinus Torvalds 		.procname	= "vm",
2881da177e4SLinus Torvalds 		.mode		= 0555,
2891da177e4SLinus Torvalds 		.child		= vm_table,
2901da177e4SLinus Torvalds 	},
2911da177e4SLinus Torvalds 	{
2921da177e4SLinus Torvalds 		.procname	= "fs",
2931da177e4SLinus Torvalds 		.mode		= 0555,
2941da177e4SLinus Torvalds 		.child		= fs_table,
2951da177e4SLinus Torvalds 	},
2961da177e4SLinus Torvalds 	{
2971da177e4SLinus Torvalds 		.procname	= "debug",
2981da177e4SLinus Torvalds 		.mode		= 0555,
2991da177e4SLinus Torvalds 		.child		= debug_table,
3001da177e4SLinus Torvalds 	},
3011da177e4SLinus Torvalds 	{
3021da177e4SLinus Torvalds 		.procname	= "dev",
3031da177e4SLinus Torvalds 		.mode		= 0555,
3041da177e4SLinus Torvalds 		.child		= dev_table,
3051da177e4SLinus Torvalds 	},
3066fce56ecSEric W. Biederman 	{ }
3071da177e4SLinus Torvalds };
3081da177e4SLinus Torvalds 
30977e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
31073c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
31173c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
31273c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
31373c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
314cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
3151983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
3161983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
317cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
318cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
31977e54a1fSIngo Molnar 
3205e771905SMel Gorman #ifdef CONFIG_COMPACTION
3215e771905SMel Gorman static int min_extfrag_threshold;
3225e771905SMel Gorman static int max_extfrag_threshold = 1000;
3235e771905SMel Gorman #endif
3245e771905SMel Gorman 
325d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
3262bba22c5SMike Galbraith 	{
3272bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
3282bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
3292bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
3302bba22c5SMike Galbraith 		.mode		= 0644,
3316d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
3322bba22c5SMike Galbraith 	},
33377e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
33477e54a1fSIngo Molnar 	{
335b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
336b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
33777e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
33877e54a1fSIngo Molnar 		.mode		= 0644,
339702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
340b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
341b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
34277e54a1fSIngo Molnar 	},
34377e54a1fSIngo Molnar 	{
34421805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
34521805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
34621805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
34721805085SPeter Zijlstra 		.mode		= 0644,
348702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
34921805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
35021805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
35121805085SPeter Zijlstra 	},
35221805085SPeter Zijlstra 	{
35377e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
35477e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
35577e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
35677e54a1fSIngo Molnar 		.mode		= 0644,
357702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
35877e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
35977e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
36077e54a1fSIngo Molnar 	},
361cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
36277e54a1fSIngo Molnar 	{
3631983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
3641983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
3651983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
3661983a922SChristian Ehrhardt 		.mode		= 0644,
367702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
3681983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
3691983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
3702398f2c6SPeter Zijlstra 	},
3712398f2c6SPeter Zijlstra 	{
372d00535dbSNamhyung Kim 		.procname	= "sched_migration_cost_ns",
373da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
374da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
375da84d961SIngo Molnar 		.mode		= 0644,
3766d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
377da84d961SIngo Molnar 	},
378b82d9fddSPeter Zijlstra 	{
379b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
380b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
381b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
382fa85ae24SPeter Zijlstra 		.mode		= 0644,
3836d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
384fa85ae24SPeter Zijlstra 	},
385cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS
386cb251765SMel Gorman 	{
387cb251765SMel Gorman 		.procname	= "sched_schedstats",
388cb251765SMel Gorman 		.data		= NULL,
389cb251765SMel Gorman 		.maxlen		= sizeof(unsigned int),
390cb251765SMel Gorman 		.mode		= 0644,
391cb251765SMel Gorman 		.proc_handler	= sysctl_schedstats,
392cb251765SMel Gorman 		.extra1		= &zero,
393cb251765SMel Gorman 		.extra2		= &one,
394cb251765SMel Gorman 	},
395cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */
396cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
397cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
398cbee9f88SPeter Zijlstra 	{
3994b96a29bSPeter Zijlstra 		.procname	= "numa_balancing_scan_delay_ms",
4004b96a29bSPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_delay,
4014b96a29bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4024b96a29bSPeter Zijlstra 		.mode		= 0644,
4034b96a29bSPeter Zijlstra 		.proc_handler	= proc_dointvec,
4044b96a29bSPeter Zijlstra 	},
4054b96a29bSPeter Zijlstra 	{
406cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_min_ms",
407cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_min,
408cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
409cbee9f88SPeter Zijlstra 		.mode		= 0644,
410cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
411cbee9f88SPeter Zijlstra 	},
412cbee9f88SPeter Zijlstra 	{
413cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_max_ms",
414cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_max,
415cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
416cbee9f88SPeter Zijlstra 		.mode		= 0644,
417cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
418cbee9f88SPeter Zijlstra 	},
4196e5fb223SPeter Zijlstra 	{
4206e5fb223SPeter Zijlstra 		.procname	= "numa_balancing_scan_size_mb",
4216e5fb223SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_size,
4226e5fb223SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4236e5fb223SPeter Zijlstra 		.mode		= 0644,
42464192658SKirill Tkhai 		.proc_handler	= proc_dointvec_minmax,
42564192658SKirill Tkhai 		.extra1		= &one,
4266e5fb223SPeter Zijlstra 	},
4273a7053b3SMel Gorman 	{
42854a43d54SAndi Kleen 		.procname	= "numa_balancing",
42954a43d54SAndi Kleen 		.data		= NULL, /* filled in by handler */
43054a43d54SAndi Kleen 		.maxlen		= sizeof(unsigned int),
43154a43d54SAndi Kleen 		.mode		= 0644,
43254a43d54SAndi Kleen 		.proc_handler	= sysctl_numa_balancing,
43354a43d54SAndi Kleen 		.extra1		= &zero,
43454a43d54SAndi Kleen 		.extra2		= &one,
43554a43d54SAndi Kleen 	},
436cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
437cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
4381799e35dSIngo Molnar 	{
4399f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
4409f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
4419f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4429f0c1e56SPeter Zijlstra 		.mode		= 0644,
4436d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4449f0c1e56SPeter Zijlstra 	},
4459f0c1e56SPeter Zijlstra 	{
4469f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
4479f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
4489f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
4499f0c1e56SPeter Zijlstra 		.mode		= 0644,
4506d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4519f0c1e56SPeter Zijlstra 	},
452ce0dbbbbSClark Williams 	{
453ce0dbbbbSClark Williams 		.procname	= "sched_rr_timeslice_ms",
454975e155eSShile Zhang 		.data		= &sysctl_sched_rr_timeslice,
455ce0dbbbbSClark Williams 		.maxlen		= sizeof(int),
456ce0dbbbbSClark Williams 		.mode		= 0644,
457ce0dbbbbSClark Williams 		.proc_handler	= sched_rr_handler,
458ce0dbbbbSClark Williams 	},
4595091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
4605091faa4SMike Galbraith 	{
4615091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
4625091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
4635091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
4645091faa4SMike Galbraith 		.mode		= 0644,
4651747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
4665091faa4SMike Galbraith 		.extra1		= &zero,
4675091faa4SMike Galbraith 		.extra2		= &one,
4685091faa4SMike Galbraith 	},
4695091faa4SMike Galbraith #endif
470ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
471ec12cb7fSPaul Turner 	{
472ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
473ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
474ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
475ec12cb7fSPaul Turner 		.mode		= 0644,
476ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
477ec12cb7fSPaul Turner 		.extra1		= &one,
478ec12cb7fSPaul Turner 	},
479ec12cb7fSPaul Turner #endif
4808d5d0cfbSQuentin Perret #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
4818d5d0cfbSQuentin Perret 	{
4828d5d0cfbSQuentin Perret 		.procname	= "sched_energy_aware",
4838d5d0cfbSQuentin Perret 		.data		= &sysctl_sched_energy_aware,
4848d5d0cfbSQuentin Perret 		.maxlen		= sizeof(unsigned int),
4858d5d0cfbSQuentin Perret 		.mode		= 0644,
4868d5d0cfbSQuentin Perret 		.proc_handler	= sched_energy_aware_handler,
4878d5d0cfbSQuentin Perret 		.extra1		= &zero,
4888d5d0cfbSQuentin Perret 		.extra2		= &one,
4898d5d0cfbSQuentin Perret 	},
4908d5d0cfbSQuentin Perret #endif
491f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
492f20786ffSPeter Zijlstra 	{
493f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
494f20786ffSPeter Zijlstra 		.data		= &prove_locking,
495f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
496f20786ffSPeter Zijlstra 		.mode		= 0644,
4976d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
498f20786ffSPeter Zijlstra 	},
499f20786ffSPeter Zijlstra #endif
500f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
501f20786ffSPeter Zijlstra 	{
502f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
503f20786ffSPeter Zijlstra 		.data		= &lock_stat,
504f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
505f20786ffSPeter Zijlstra 		.mode		= 0644,
5066d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
507f20786ffSPeter Zijlstra 	},
508f20786ffSPeter Zijlstra #endif
50977e54a1fSIngo Molnar 	{
5101da177e4SLinus Torvalds 		.procname	= "panic",
5111da177e4SLinus Torvalds 		.data		= &panic_timeout,
5121da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5131da177e4SLinus Torvalds 		.mode		= 0644,
5146d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5151da177e4SLinus Torvalds 	},
516046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
5171da177e4SLinus Torvalds 	{
5181da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
5191da177e4SLinus Torvalds 		.data		= &core_uses_pid,
5201da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5211da177e4SLinus Torvalds 		.mode		= 0644,
5226d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5231da177e4SLinus Torvalds 	},
5241da177e4SLinus Torvalds 	{
5251da177e4SLinus Torvalds 		.procname	= "core_pattern",
5261da177e4SLinus Torvalds 		.data		= core_pattern,
52771ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
5281da177e4SLinus Torvalds 		.mode		= 0644,
52954b50199SKees Cook 		.proc_handler	= proc_dostring_coredump,
5301da177e4SLinus Torvalds 	},
531a293980cSNeil Horman 	{
532a293980cSNeil Horman 		.procname	= "core_pipe_limit",
533a293980cSNeil Horman 		.data		= &core_pipe_limit,
534a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
535a293980cSNeil Horman 		.mode		= 0644,
5366d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
537a293980cSNeil Horman 	},
538046d662fSAlex Kelly #endif
53934f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
5401da177e4SLinus Torvalds 	{
5411da177e4SLinus Torvalds 		.procname	= "tainted",
54225ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
54334f5a398STheodore Ts'o 		.mode		= 0644,
5446d456111SEric W. Biederman 		.proc_handler	= proc_taint,
5451da177e4SLinus Torvalds 	},
546f4aacea2SKees Cook 	{
547f4aacea2SKees Cook 		.procname	= "sysctl_writes_strict",
548f4aacea2SKees Cook 		.data		= &sysctl_writes_strict,
549f4aacea2SKees Cook 		.maxlen		= sizeof(int),
550f4aacea2SKees Cook 		.mode		= 0644,
551f4aacea2SKees Cook 		.proc_handler	= proc_dointvec_minmax,
552f4aacea2SKees Cook 		.extra1		= &neg_one,
553f4aacea2SKees Cook 		.extra2		= &one,
554f4aacea2SKees Cook 	},
55534f5a398STheodore Ts'o #endif
5569745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
5579745512cSArjan van de Ven 	{
5589745512cSArjan van de Ven 		.procname	= "latencytop",
5599745512cSArjan van de Ven 		.data		= &latencytop_enabled,
5609745512cSArjan van de Ven 		.maxlen		= sizeof(int),
5619745512cSArjan van de Ven 		.mode		= 0644,
562cb251765SMel Gorman 		.proc_handler	= sysctl_latencytop,
5639745512cSArjan van de Ven 	},
5649745512cSArjan van de Ven #endif
5651da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
5661da177e4SLinus Torvalds 	{
5671da177e4SLinus Torvalds 		.procname	= "real-root-dev",
5681da177e4SLinus Torvalds 		.data		= &real_root_dev,
5691da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5701da177e4SLinus Torvalds 		.mode		= 0644,
5716d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5721da177e4SLinus Torvalds 	},
5731da177e4SLinus Torvalds #endif
57445807a1dSIngo Molnar 	{
57545807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
57645807a1dSIngo Molnar 		.data		= &print_fatal_signals,
57745807a1dSIngo Molnar 		.maxlen		= sizeof(int),
57845807a1dSIngo Molnar 		.mode		= 0644,
5796d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
58045807a1dSIngo Molnar 	},
58172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
5821da177e4SLinus Torvalds 	{
5831da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
5841da177e4SLinus Torvalds 		.data		= reboot_command,
5851da177e4SLinus Torvalds 		.maxlen		= 256,
5861da177e4SLinus Torvalds 		.mode		= 0644,
5876d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5881da177e4SLinus Torvalds 	},
5891da177e4SLinus Torvalds 	{
5901da177e4SLinus Torvalds 		.procname	= "stop-a",
5911da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
5921da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5931da177e4SLinus Torvalds 		.mode		= 0644,
5946d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5951da177e4SLinus Torvalds 	},
5961da177e4SLinus Torvalds 	{
5971da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
5981da177e4SLinus Torvalds 		.data		= &scons_pwroff,
5991da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6001da177e4SLinus Torvalds 		.mode		= 0644,
6016d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6021da177e4SLinus Torvalds 	},
6031da177e4SLinus Torvalds #endif
6040871420fSDavid S. Miller #ifdef CONFIG_SPARC64
6050871420fSDavid S. Miller 	{
6060871420fSDavid S. Miller 		.procname	= "tsb-ratio",
6070871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
6080871420fSDavid S. Miller 		.maxlen		= sizeof (int),
6090871420fSDavid S. Miller 		.mode		= 0644,
6106d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6110871420fSDavid S. Miller 	},
6120871420fSDavid S. Miller #endif
6131da177e4SLinus Torvalds #ifdef __hppa__
6141da177e4SLinus Torvalds 	{
6151da177e4SLinus Torvalds 		.procname	= "soft-power",
6161da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
6171da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6181da177e4SLinus Torvalds 	 	.mode		= 0644,
6196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6201da177e4SLinus Torvalds 	},
621bf14e3b9SVineet Gupta #endif
622bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
6231da177e4SLinus Torvalds 	{
6241da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
6251da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
6261da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6271da177e4SLinus Torvalds 		.mode		= 0644,
6286d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6291da177e4SLinus Torvalds 	},
6301da177e4SLinus Torvalds #endif
6311da177e4SLinus Torvalds 	{
6321da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
6331da177e4SLinus Torvalds 		.data		= &C_A_D,
6341da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6351da177e4SLinus Torvalds 		.mode		= 0644,
6366d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6371da177e4SLinus Torvalds 	},
638606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
639b0fc494fSSteven Rostedt 	{
640b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
641b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
642b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
643b0fc494fSSteven Rostedt 		.mode		= 0644,
6446d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
645b0fc494fSSteven Rostedt 	},
646b0fc494fSSteven Rostedt #endif
647f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
648f38f1d2aSSteven Rostedt 	{
649f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
650f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
651f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
652f38f1d2aSSteven Rostedt 		.mode		= 0644,
6536d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
654f38f1d2aSSteven Rostedt 	},
655f38f1d2aSSteven Rostedt #endif
656944ac425SSteven Rostedt #ifdef CONFIG_TRACING
657944ac425SSteven Rostedt 	{
6583299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
659944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
660944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
661944ac425SSteven Rostedt 		.mode		= 0644,
6626d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
663944ac425SSteven Rostedt 	},
664de7edd31SSteven Rostedt (Red Hat) 	{
665de7edd31SSteven Rostedt (Red Hat) 		.procname	= "traceoff_on_warning",
666de7edd31SSteven Rostedt (Red Hat) 		.data		= &__disable_trace_on_warning,
667de7edd31SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(__disable_trace_on_warning),
668de7edd31SSteven Rostedt (Red Hat) 		.mode		= 0644,
669de7edd31SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
670de7edd31SSteven Rostedt (Red Hat) 	},
6710daa2302SSteven Rostedt (Red Hat) 	{
6720daa2302SSteven Rostedt (Red Hat) 		.procname	= "tracepoint_printk",
6730daa2302SSteven Rostedt (Red Hat) 		.data		= &tracepoint_printk,
6740daa2302SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(tracepoint_printk),
6750daa2302SSteven Rostedt (Red Hat) 		.mode		= 0644,
67642391745SSteven Rostedt (Red Hat) 		.proc_handler	= tracepoint_printk_sysctl,
6770daa2302SSteven Rostedt (Red Hat) 	},
678944ac425SSteven Rostedt #endif
6792965faa5SDave Young #ifdef CONFIG_KEXEC_CORE
6807984754bSKees Cook 	{
6817984754bSKees Cook 		.procname	= "kexec_load_disabled",
6827984754bSKees Cook 		.data		= &kexec_load_disabled,
6837984754bSKees Cook 		.maxlen		= sizeof(int),
6847984754bSKees Cook 		.mode		= 0644,
6857984754bSKees Cook 		/* only handle a transition from default "0" to "1" */
6867984754bSKees Cook 		.proc_handler	= proc_dointvec_minmax,
6877984754bSKees Cook 		.extra1		= &one,
6887984754bSKees Cook 		.extra2		= &one,
6897984754bSKees Cook 	},
6907984754bSKees Cook #endif
691a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
6921da177e4SLinus Torvalds 	{
6931da177e4SLinus Torvalds 		.procname	= "modprobe",
6941da177e4SLinus Torvalds 		.data		= &modprobe_path,
6951da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
6961da177e4SLinus Torvalds 		.mode		= 0644,
6976d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6981da177e4SLinus Torvalds 	},
6993d43321bSKees Cook 	{
7003d43321bSKees Cook 		.procname	= "modules_disabled",
7013d43321bSKees Cook 		.data		= &modules_disabled,
7023d43321bSKees Cook 		.maxlen		= sizeof(int),
7033d43321bSKees Cook 		.mode		= 0644,
7043d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
7056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7063d43321bSKees Cook 		.extra1		= &one,
7073d43321bSKees Cook 		.extra2		= &one,
7083d43321bSKees Cook 	},
7091da177e4SLinus Torvalds #endif
71086d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER
7111da177e4SLinus Torvalds 	{
7121da177e4SLinus Torvalds 		.procname	= "hotplug",
713312c004dSKay Sievers 		.data		= &uevent_helper,
714312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
7151da177e4SLinus Torvalds 		.mode		= 0644,
7166d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
7171da177e4SLinus Torvalds 	},
71886d56134SMichael Marineau #endif
7191da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
7201da177e4SLinus Torvalds 	{
7211da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
7221da177e4SLinus Torvalds 		.data		= &sg_big_buff,
7231da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7241da177e4SLinus Torvalds 		.mode		= 0444,
7256d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7261da177e4SLinus Torvalds 	},
7271da177e4SLinus Torvalds #endif
7281da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
7291da177e4SLinus Torvalds 	{
7301da177e4SLinus Torvalds 		.procname	= "acct",
7311da177e4SLinus Torvalds 		.data		= &acct_parm,
7321da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
7331da177e4SLinus Torvalds 		.mode		= 0644,
7346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7351da177e4SLinus Torvalds 	},
7361da177e4SLinus Torvalds #endif
7371da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
7381da177e4SLinus Torvalds 	{
7391da177e4SLinus Torvalds 		.procname	= "sysrq",
7405d6f647fSIngo Molnar 		.data		= &__sysrq_enabled,
7411da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7421da177e4SLinus Torvalds 		.mode		= 0644,
74397f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
7441da177e4SLinus Torvalds 	},
7451da177e4SLinus Torvalds #endif
746d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
7471da177e4SLinus Torvalds 	{
7481da177e4SLinus Torvalds 		.procname	= "cad_pid",
7499ec52099SCedric Le Goater 		.data		= NULL,
7501da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7511da177e4SLinus Torvalds 		.mode		= 0600,
7526d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
7531da177e4SLinus Torvalds 	},
754d6f8ff73SRandy Dunlap #endif
7551da177e4SLinus Torvalds 	{
7561da177e4SLinus Torvalds 		.procname	= "threads-max",
75716db3d3fSHeinrich Schuchardt 		.data		= NULL,
7581da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7591da177e4SLinus Torvalds 		.mode		= 0644,
76016db3d3fSHeinrich Schuchardt 		.proc_handler	= sysctl_max_threads,
7611da177e4SLinus Torvalds 	},
7621da177e4SLinus Torvalds 	{
7631da177e4SLinus Torvalds 		.procname	= "random",
7641da177e4SLinus Torvalds 		.mode		= 0555,
7651da177e4SLinus Torvalds 		.child		= random_table,
7661da177e4SLinus Torvalds 	},
7671da177e4SLinus Torvalds 	{
76817f60a7dSEric Paris 		.procname	= "usermodehelper",
76917f60a7dSEric Paris 		.mode		= 0555,
77017f60a7dSEric Paris 		.child		= usermodehelper_table,
77117f60a7dSEric Paris 	},
772ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER
773ceb18132SLuis R. Rodriguez 	{
774ceb18132SLuis R. Rodriguez 		.procname	= "firmware_config",
775ceb18132SLuis R. Rodriguez 		.mode		= 0555,
776ceb18132SLuis R. Rodriguez 		.child		= firmware_config_table,
777ceb18132SLuis R. Rodriguez 	},
778ceb18132SLuis R. Rodriguez #endif
77917f60a7dSEric Paris 	{
7801da177e4SLinus Torvalds 		.procname	= "overflowuid",
7811da177e4SLinus Torvalds 		.data		= &overflowuid,
7821da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7831da177e4SLinus Torvalds 		.mode		= 0644,
7846d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7851da177e4SLinus Torvalds 		.extra1		= &minolduid,
7861da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7871da177e4SLinus Torvalds 	},
7881da177e4SLinus Torvalds 	{
7891da177e4SLinus Torvalds 		.procname	= "overflowgid",
7901da177e4SLinus Torvalds 		.data		= &overflowgid,
7911da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7921da177e4SLinus Torvalds 		.mode		= 0644,
7936d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7941da177e4SLinus Torvalds 		.extra1		= &minolduid,
7951da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7961da177e4SLinus Torvalds 	},
797347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
7981da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU
7991da177e4SLinus Torvalds 	{
8001da177e4SLinus Torvalds 		.procname	= "ieee_emulation_warnings",
8011da177e4SLinus Torvalds 		.data		= &sysctl_ieee_emulation_warnings,
8021da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8031da177e4SLinus Torvalds 		.mode		= 0644,
8046d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8051da177e4SLinus Torvalds 	},
8061da177e4SLinus Torvalds #endif
8071da177e4SLinus Torvalds 	{
8081da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
809ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
8101da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8111da177e4SLinus Torvalds 		.mode		= 0644,
8126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8131da177e4SLinus Torvalds 	},
8141da177e4SLinus Torvalds #endif
8151da177e4SLinus Torvalds 	{
8161da177e4SLinus Torvalds 		.procname	= "pid_max",
8171da177e4SLinus Torvalds 		.data		= &pid_max,
8181da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8191da177e4SLinus Torvalds 		.mode		= 0644,
8206d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
8211da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
8221da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
8231da177e4SLinus Torvalds 	},
8241da177e4SLinus Torvalds 	{
8251da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
8261da177e4SLinus Torvalds 		.data		= &panic_on_oops,
8271da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8281da177e4SLinus Torvalds 		.mode		= 0644,
8296d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8301da177e4SLinus Torvalds 	},
83181c9d43fSFeng Tang 	{
83281c9d43fSFeng Tang 		.procname	= "panic_print",
83381c9d43fSFeng Tang 		.data		= &panic_print,
83481c9d43fSFeng Tang 		.maxlen		= sizeof(unsigned long),
83581c9d43fSFeng Tang 		.mode		= 0644,
83681c9d43fSFeng Tang 		.proc_handler	= proc_doulongvec_minmax,
83781c9d43fSFeng Tang 	},
8387ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
8397ef3d2fdSJoe Perches 	{
8407ef3d2fdSJoe Perches 		.procname	= "printk",
8417ef3d2fdSJoe Perches 		.data		= &console_loglevel,
8427ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
8437ef3d2fdSJoe Perches 		.mode		= 0644,
8446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8457ef3d2fdSJoe Perches 	},
8461da177e4SLinus Torvalds 	{
8471da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
848717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
8491da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8501da177e4SLinus Torvalds 		.mode		= 0644,
8516d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
8521da177e4SLinus Torvalds 	},
8531da177e4SLinus Torvalds 	{
8541da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
855717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
8561da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8571da177e4SLinus Torvalds 		.mode		= 0644,
8586d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8591da177e4SLinus Torvalds 	},
860af91322eSDave Young 	{
861af91322eSDave Young 		.procname	= "printk_delay",
862af91322eSDave Young 		.data		= &printk_delay_msec,
863af91322eSDave Young 		.maxlen		= sizeof(int),
864af91322eSDave Young 		.mode		= 0644,
8656d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
866af91322eSDave Young 		.extra1		= &zero,
867af91322eSDave Young 		.extra2		= &ten_thousand,
868af91322eSDave Young 	},
8691da177e4SLinus Torvalds 	{
870750afe7bSBorislav Petkov 		.procname	= "printk_devkmsg",
871750afe7bSBorislav Petkov 		.data		= devkmsg_log_str,
872750afe7bSBorislav Petkov 		.maxlen		= DEVKMSG_STR_MAX_SIZE,
873750afe7bSBorislav Petkov 		.mode		= 0644,
874750afe7bSBorislav Petkov 		.proc_handler	= devkmsg_sysctl_set_loglvl,
875750afe7bSBorislav Petkov 	},
876750afe7bSBorislav Petkov 	{
877eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
878eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
879eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
880eaf06b24SDan Rosenberg 		.mode		= 0644,
881620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
882eaf06b24SDan Rosenberg 		.extra1		= &zero,
883eaf06b24SDan Rosenberg 		.extra2		= &one,
884eaf06b24SDan Rosenberg 	},
885455cd5abSDan Rosenberg 	{
886455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
887455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
888455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
889455cd5abSDan Rosenberg 		.mode		= 0644,
890620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
891455cd5abSDan Rosenberg 		.extra1		= &zero,
892455cd5abSDan Rosenberg 		.extra2		= &two,
893455cd5abSDan Rosenberg 	},
894df6e61d4SJoe Perches #endif
895eaf06b24SDan Rosenberg 	{
8961da177e4SLinus Torvalds 		.procname	= "ngroups_max",
8971da177e4SLinus Torvalds 		.data		= &ngroups_max,
8981da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8991da177e4SLinus Torvalds 		.mode		= 0444,
9006d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9011da177e4SLinus Torvalds 	},
90273efc039SDan Ballard 	{
90373efc039SDan Ballard 		.procname	= "cap_last_cap",
90473efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
90573efc039SDan Ballard 		.maxlen		= sizeof(int),
90673efc039SDan Ballard 		.mode		= 0444,
90773efc039SDan Ballard 		.proc_handler	= proc_dointvec,
90873efc039SDan Ballard 	},
90958687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
910504d7cf1SDon Zickus 	{
91158687acbSDon Zickus 		.procname       = "watchdog",
9123c00ea82SFrederic Weisbecker 		.data		= &watchdog_user_enabled,
913504d7cf1SDon Zickus 		.maxlen		= sizeof(int),
914504d7cf1SDon Zickus 		.mode		= 0644,
915195daf66SUlrich Obergfell 		.proc_handler   = proc_watchdog,
916586692a5SMandeep Singh Baines 		.extra1		= &zero,
917586692a5SMandeep Singh Baines 		.extra2		= &one,
91858687acbSDon Zickus 	},
91958687acbSDon Zickus 	{
92058687acbSDon Zickus 		.procname	= "watchdog_thresh",
921586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
92258687acbSDon Zickus 		.maxlen		= sizeof(int),
92358687acbSDon Zickus 		.mode		= 0644,
924195daf66SUlrich Obergfell 		.proc_handler	= proc_watchdog_thresh,
925a6572f84SLi Zefan 		.extra1		= &zero,
92658687acbSDon Zickus 		.extra2		= &sixty,
927504d7cf1SDon Zickus 	},
9282508ce18SDon Zickus 	{
929195daf66SUlrich Obergfell 		.procname       = "nmi_watchdog",
9307feeb9cdSThomas Gleixner 		.data		= &nmi_watchdog_user_enabled,
931195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
93251d4052bSThomas Gleixner 		.mode		= NMI_WATCHDOG_SYSCTL_PERM,
933195daf66SUlrich Obergfell 		.proc_handler   = proc_nmi_watchdog,
934195daf66SUlrich Obergfell 		.extra1		= &zero,
935195daf66SUlrich Obergfell 		.extra2		= &one,
936195daf66SUlrich Obergfell 	},
937195daf66SUlrich Obergfell 	{
93805a4a952SNicholas Piggin 		.procname	= "watchdog_cpumask",
93905a4a952SNicholas Piggin 		.data		= &watchdog_cpumask_bits,
94005a4a952SNicholas Piggin 		.maxlen		= NR_CPUS,
94105a4a952SNicholas Piggin 		.mode		= 0644,
94205a4a952SNicholas Piggin 		.proc_handler	= proc_watchdog_cpumask,
94305a4a952SNicholas Piggin 	},
94405a4a952SNicholas Piggin #ifdef CONFIG_SOFTLOCKUP_DETECTOR
94505a4a952SNicholas Piggin 	{
946195daf66SUlrich Obergfell 		.procname       = "soft_watchdog",
9477feeb9cdSThomas Gleixner 		.data		= &soft_watchdog_user_enabled,
948195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
949195daf66SUlrich Obergfell 		.mode		= 0644,
950195daf66SUlrich Obergfell 		.proc_handler   = proc_soft_watchdog,
951195daf66SUlrich Obergfell 		.extra1		= &zero,
952195daf66SUlrich Obergfell 		.extra2		= &one,
953195daf66SUlrich Obergfell 	},
954195daf66SUlrich Obergfell 	{
9552508ce18SDon Zickus 		.procname	= "softlockup_panic",
9562508ce18SDon Zickus 		.data		= &softlockup_panic,
9572508ce18SDon Zickus 		.maxlen		= sizeof(int),
9582508ce18SDon Zickus 		.mode		= 0644,
9592508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
9602508ce18SDon Zickus 		.extra1		= &zero,
9612508ce18SDon Zickus 		.extra2		= &one,
9622508ce18SDon Zickus 	},
963ed235875SAaron Tomlin #ifdef CONFIG_SMP
964ed235875SAaron Tomlin 	{
965ed235875SAaron Tomlin 		.procname	= "softlockup_all_cpu_backtrace",
966ed235875SAaron Tomlin 		.data		= &sysctl_softlockup_all_cpu_backtrace,
967ed235875SAaron Tomlin 		.maxlen		= sizeof(int),
968ed235875SAaron Tomlin 		.mode		= 0644,
969ed235875SAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
970ed235875SAaron Tomlin 		.extra1		= &zero,
971ed235875SAaron Tomlin 		.extra2		= &one,
972ed235875SAaron Tomlin 	},
97305a4a952SNicholas Piggin #endif /* CONFIG_SMP */
97405a4a952SNicholas Piggin #endif
97505a4a952SNicholas Piggin #ifdef CONFIG_HARDLOCKUP_DETECTOR
97605a4a952SNicholas Piggin 	{
97705a4a952SNicholas Piggin 		.procname	= "hardlockup_panic",
97805a4a952SNicholas Piggin 		.data		= &hardlockup_panic,
97905a4a952SNicholas Piggin 		.maxlen		= sizeof(int),
98005a4a952SNicholas Piggin 		.mode		= 0644,
98105a4a952SNicholas Piggin 		.proc_handler	= proc_dointvec_minmax,
98205a4a952SNicholas Piggin 		.extra1		= &zero,
98305a4a952SNicholas Piggin 		.extra2		= &one,
98405a4a952SNicholas Piggin 	},
98505a4a952SNicholas Piggin #ifdef CONFIG_SMP
98655537871SJiri Kosina 	{
98755537871SJiri Kosina 		.procname	= "hardlockup_all_cpu_backtrace",
98855537871SJiri Kosina 		.data		= &sysctl_hardlockup_all_cpu_backtrace,
98955537871SJiri Kosina 		.maxlen		= sizeof(int),
99055537871SJiri Kosina 		.mode		= 0644,
99155537871SJiri Kosina 		.proc_handler	= proc_dointvec_minmax,
99255537871SJiri Kosina 		.extra1		= &zero,
99355537871SJiri Kosina 		.extra2		= &one,
99455537871SJiri Kosina 	},
995ed235875SAaron Tomlin #endif /* CONFIG_SMP */
9965dc30558SDon Zickus #endif
99705a4a952SNicholas Piggin #endif
99805a4a952SNicholas Piggin 
9995dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
10005dc30558SDon Zickus 	{
10015dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
10025dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
10035dc30558SDon Zickus 		.maxlen         = sizeof (int),
10045dc30558SDon Zickus 		.mode           = 0644,
10055dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
10065dc30558SDon Zickus 	},
1007504d7cf1SDon Zickus #endif
10081da177e4SLinus Torvalds #if defined(CONFIG_X86)
10091da177e4SLinus Torvalds 	{
10108da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
10118da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
10128da5addaSDon Zickus 		.maxlen		= sizeof(int),
10138da5addaSDon Zickus 		.mode		= 0644,
10146d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10158da5addaSDon Zickus 	},
10168da5addaSDon Zickus 	{
10175211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
10185211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
10195211a242SKurt Garloff 		.maxlen		= sizeof(int),
10205211a242SKurt Garloff 		.mode		= 0644,
10216d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10225211a242SKurt Garloff 	},
102355af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW
102455af7796SMitsuo Hayasaka 	{
102555af7796SMitsuo Hayasaka 		.procname	= "panic_on_stackoverflow",
102655af7796SMitsuo Hayasaka 		.data		= &sysctl_panic_on_stackoverflow,
102755af7796SMitsuo Hayasaka 		.maxlen		= sizeof(int),
102855af7796SMitsuo Hayasaka 		.mode		= 0644,
102955af7796SMitsuo Hayasaka 		.proc_handler	= proc_dointvec,
103055af7796SMitsuo Hayasaka 	},
103155af7796SMitsuo Hayasaka #endif
10325211a242SKurt Garloff 	{
10331da177e4SLinus Torvalds 		.procname	= "bootloader_type",
10341da177e4SLinus Torvalds 		.data		= &bootloader_type,
10351da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
10361da177e4SLinus Torvalds 		.mode		= 0444,
10376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10381da177e4SLinus Torvalds 	},
10390741f4d2SChuck Ebbert 	{
10405031296cSH. Peter Anvin 		.procname	= "bootloader_version",
10415031296cSH. Peter Anvin 		.data		= &bootloader_version,
10425031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
10435031296cSH. Peter Anvin 		.mode		= 0444,
10446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10455031296cSH. Peter Anvin 	},
10465031296cSH. Peter Anvin 	{
10476e7c4025SIngo Molnar 		.procname	= "io_delay_type",
10486e7c4025SIngo Molnar 		.data		= &io_delay_type,
10496e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
10506e7c4025SIngo Molnar 		.mode		= 0644,
10516d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10526e7c4025SIngo Molnar 	},
10531da177e4SLinus Torvalds #endif
10547a9166e3SLuke Yang #if defined(CONFIG_MMU)
10551da177e4SLinus Torvalds 	{
10561da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
10571da177e4SLinus Torvalds 		.data		= &randomize_va_space,
10581da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
10591da177e4SLinus Torvalds 		.mode		= 0644,
10606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10611da177e4SLinus Torvalds 	},
10627a9166e3SLuke Yang #endif
10630152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1064951f22d5SMartin Schwidefsky 	{
1065951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
1066951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
1067951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
1068951f22d5SMartin Schwidefsky 		.mode		= 0644,
10696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1070951f22d5SMartin Schwidefsky 	},
1071951f22d5SMartin Schwidefsky #endif
1072673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1073c255d844SPavel Machek 	{
1074c255d844SPavel Machek 		.procname	= "acpi_video_flags",
107577afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
1076c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
1077c255d844SPavel Machek 		.mode		= 0644,
10786d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
1079c255d844SPavel Machek 	},
1080c255d844SPavel Machek #endif
1081b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1082d2b176edSJes Sorensen 	{
1083d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
1084d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
1085d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
1086d2b176edSJes Sorensen 	 	.mode		= 0644,
10876d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1088d2b176edSJes Sorensen 	},
1089b6fca725SVineet Gupta #endif
1090b6fca725SVineet Gupta #ifdef CONFIG_IA64
109188fc241fSDoug Chapman 	{
109288fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
109388fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
109488fc241fSDoug Chapman 		.maxlen		= sizeof (int),
109588fc241fSDoug Chapman 		.mode		= 0644,
10966d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
109788fc241fSDoug Chapman 	},
1098d2b176edSJes Sorensen #endif
1099e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
1100e162b39aSMandeep Singh Baines 	{
1101e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
1102e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
1103e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
1104e162b39aSMandeep Singh Baines 		.mode		= 0644,
11056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1106e162b39aSMandeep Singh Baines 		.extra1		= &zero,
1107e162b39aSMandeep Singh Baines 		.extra2		= &one,
1108e162b39aSMandeep Singh Baines 	},
110982a1fcb9SIngo Molnar 	{
111082a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
111182a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
1112cd64647fSLi Zefan 		.maxlen		= sizeof(int),
111382a1fcb9SIngo Molnar 		.mode		= 0644,
1114cd64647fSLi Zefan 		.proc_handler	= proc_dointvec_minmax,
1115cd64647fSLi Zefan 		.extra1		= &zero,
111682a1fcb9SIngo Molnar 	},
111782a1fcb9SIngo Molnar 	{
111882a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
111982a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
112090739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
112182a1fcb9SIngo Molnar 		.mode		= 0644,
11226d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
112380df2847SLiu Hua 		.extra2		= &hung_task_timeout_max,
112482a1fcb9SIngo Molnar 	},
112582a1fcb9SIngo Molnar 	{
1126a2e51445SDmitry Vyukov 		.procname	= "hung_task_check_interval_secs",
1127a2e51445SDmitry Vyukov 		.data		= &sysctl_hung_task_check_interval_secs,
1128a2e51445SDmitry Vyukov 		.maxlen		= sizeof(unsigned long),
1129a2e51445SDmitry Vyukov 		.mode		= 0644,
1130a2e51445SDmitry Vyukov 		.proc_handler	= proc_dohung_task_timeout_secs,
1131a2e51445SDmitry Vyukov 		.extra2		= &hung_task_timeout_max,
1132a2e51445SDmitry Vyukov 	},
1133a2e51445SDmitry Vyukov 	{
113482a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
113582a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
1136270750dbSAaron Tomlin 		.maxlen		= sizeof(int),
113782a1fcb9SIngo Molnar 		.mode		= 0644,
1138270750dbSAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
1139270750dbSAaron Tomlin 		.extra1		= &neg_one,
114082a1fcb9SIngo Molnar 	},
1141c4f3b63fSRavikiran G Thirumalai #endif
114223f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
114323f78d4aSIngo Molnar 	{
114423f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
114523f78d4aSIngo Molnar 		.data		= &max_lock_depth,
114623f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
114723f78d4aSIngo Molnar 		.mode		= 0644,
11486d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
114923f78d4aSIngo Molnar 	},
115023f78d4aSIngo Molnar #endif
115110a0a8d4SJeremy Fitzhardinge 	{
115210a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
115310a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
115410a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
115510a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
11566d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
115710a0a8d4SJeremy Fitzhardinge 	},
11580b77f5bfSDavid Howells #ifdef CONFIG_KEYS
11590b77f5bfSDavid Howells 	{
11600b77f5bfSDavid Howells 		.procname	= "keys",
11610b77f5bfSDavid Howells 		.mode		= 0555,
11620b77f5bfSDavid Howells 		.child		= key_sysctls,
11630b77f5bfSDavid Howells 	},
11640b77f5bfSDavid Howells #endif
1165cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
1166aa4a2218SVince Weaver 	/*
1167aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
1168aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
1169aa4a2218SVince Weaver 	 *
1170aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
1171aa4a2218SVince Weaver 	 */
11721ccd1549SPeter Zijlstra 	{
1173cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
1174cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
1175cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
11761ccd1549SPeter Zijlstra 		.mode		= 0644,
11776d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
11781ccd1549SPeter Zijlstra 	},
1179c5078f78SPeter Zijlstra 	{
1180cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
1181cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
1182cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
1183c5078f78SPeter Zijlstra 		.mode		= 0644,
11846d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1185c5078f78SPeter Zijlstra 	},
1186a78ac325SPeter Zijlstra 	{
1187cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
1188cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
1189cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
1190a78ac325SPeter Zijlstra 		.mode		= 0644,
1191163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
1192723478c8SKnut Petersen 		.extra1		= &one,
1193a78ac325SPeter Zijlstra 	},
119414c63f17SDave Hansen 	{
119514c63f17SDave Hansen 		.procname	= "perf_cpu_time_max_percent",
119614c63f17SDave Hansen 		.data		= &sysctl_perf_cpu_time_max_percent,
119714c63f17SDave Hansen 		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
119814c63f17SDave Hansen 		.mode		= 0644,
119914c63f17SDave Hansen 		.proc_handler	= perf_cpu_time_max_percent_handler,
120014c63f17SDave Hansen 		.extra1		= &zero,
120114c63f17SDave Hansen 		.extra2		= &one_hundred,
120214c63f17SDave Hansen 	},
1203c5dfd78eSArnaldo Carvalho de Melo 	{
1204c5dfd78eSArnaldo Carvalho de Melo 		.procname	= "perf_event_max_stack",
1205a831100aSArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_stack,
1206c5dfd78eSArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_stack),
1207c5dfd78eSArnaldo Carvalho de Melo 		.mode		= 0644,
1208c5dfd78eSArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1209c5dfd78eSArnaldo Carvalho de Melo 		.extra1		= &zero,
1210c5dfd78eSArnaldo Carvalho de Melo 		.extra2		= &six_hundred_forty_kb,
1211c5dfd78eSArnaldo Carvalho de Melo 	},
1212c85b0334SArnaldo Carvalho de Melo 	{
1213c85b0334SArnaldo Carvalho de Melo 		.procname	= "perf_event_max_contexts_per_stack",
1214c85b0334SArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_contexts_per_stack,
1215c85b0334SArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_contexts_per_stack),
1216c85b0334SArnaldo Carvalho de Melo 		.mode		= 0644,
1217c85b0334SArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1218c85b0334SArnaldo Carvalho de Melo 		.extra1		= &zero,
1219c85b0334SArnaldo Carvalho de Melo 		.extra2		= &one_thousand,
1220c85b0334SArnaldo Carvalho de Melo 	},
12211ccd1549SPeter Zijlstra #endif
12229e3961a0SPrarit Bhargava 	{
12239e3961a0SPrarit Bhargava 		.procname	= "panic_on_warn",
12249e3961a0SPrarit Bhargava 		.data		= &panic_on_warn,
12259e3961a0SPrarit Bhargava 		.maxlen		= sizeof(int),
12269e3961a0SPrarit Bhargava 		.mode		= 0644,
12279e3961a0SPrarit Bhargava 		.proc_handler	= proc_dointvec_minmax,
12289e3961a0SPrarit Bhargava 		.extra1		= &zero,
12299e3961a0SPrarit Bhargava 		.extra2		= &one,
12309e3961a0SPrarit Bhargava 	},
1231bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1232bc7a34b8SThomas Gleixner 	{
1233bc7a34b8SThomas Gleixner 		.procname	= "timer_migration",
1234bc7a34b8SThomas Gleixner 		.data		= &sysctl_timer_migration,
1235bc7a34b8SThomas Gleixner 		.maxlen		= sizeof(unsigned int),
1236bc7a34b8SThomas Gleixner 		.mode		= 0644,
1237bc7a34b8SThomas Gleixner 		.proc_handler	= timer_migration_handler,
1238b94bf594SMyungho Jung 		.extra1		= &zero,
1239b94bf594SMyungho Jung 		.extra2		= &one,
1240bc7a34b8SThomas Gleixner 	},
1241bc7a34b8SThomas Gleixner #endif
12421be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL
12431be7f75dSAlexei Starovoitov 	{
12441be7f75dSAlexei Starovoitov 		.procname	= "unprivileged_bpf_disabled",
12451be7f75dSAlexei Starovoitov 		.data		= &sysctl_unprivileged_bpf_disabled,
12461be7f75dSAlexei Starovoitov 		.maxlen		= sizeof(sysctl_unprivileged_bpf_disabled),
12471be7f75dSAlexei Starovoitov 		.mode		= 0644,
12481be7f75dSAlexei Starovoitov 		/* only handle a transition from default "0" to "1" */
12491be7f75dSAlexei Starovoitov 		.proc_handler	= proc_dointvec_minmax,
12501be7f75dSAlexei Starovoitov 		.extra1		= &one,
12511be7f75dSAlexei Starovoitov 		.extra2		= &one,
12521be7f75dSAlexei Starovoitov 	},
1253492ecee8SAlexei Starovoitov 	{
1254492ecee8SAlexei Starovoitov 		.procname	= "bpf_stats_enabled",
1255492ecee8SAlexei Starovoitov 		.data		= &sysctl_bpf_stats_enabled,
1256492ecee8SAlexei Starovoitov 		.maxlen		= sizeof(sysctl_bpf_stats_enabled),
1257492ecee8SAlexei Starovoitov 		.mode		= 0644,
1258492ecee8SAlexei Starovoitov 		.proc_handler	= proc_dointvec_minmax_bpf_stats,
1259492ecee8SAlexei Starovoitov 		.extra1		= &zero,
1260492ecee8SAlexei Starovoitov 		.extra2		= &one,
1261492ecee8SAlexei Starovoitov 	},
12623fcc5530SAlexei Starovoitov #endif
1263088e9d25SDaniel Bristot de Oliveira #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1264088e9d25SDaniel Bristot de Oliveira 	{
1265088e9d25SDaniel Bristot de Oliveira 		.procname	= "panic_on_rcu_stall",
1266088e9d25SDaniel Bristot de Oliveira 		.data		= &sysctl_panic_on_rcu_stall,
1267088e9d25SDaniel Bristot de Oliveira 		.maxlen		= sizeof(sysctl_panic_on_rcu_stall),
1268088e9d25SDaniel Bristot de Oliveira 		.mode		= 0644,
1269088e9d25SDaniel Bristot de Oliveira 		.proc_handler	= proc_dointvec_minmax,
1270088e9d25SDaniel Bristot de Oliveira 		.extra1		= &zero,
1271088e9d25SDaniel Bristot de Oliveira 		.extra2		= &one,
1272088e9d25SDaniel Bristot de Oliveira 	},
1273088e9d25SDaniel Bristot de Oliveira #endif
1274964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
1275964c9dffSAlexander Popov 	{
1276964c9dffSAlexander Popov 		.procname	= "stack_erasing",
1277964c9dffSAlexander Popov 		.data		= NULL,
1278964c9dffSAlexander Popov 		.maxlen		= sizeof(int),
1279964c9dffSAlexander Popov 		.mode		= 0600,
1280964c9dffSAlexander Popov 		.proc_handler	= stack_erasing_sysctl,
1281964c9dffSAlexander Popov 		.extra1		= &zero,
1282964c9dffSAlexander Popov 		.extra2		= &one,
1283964c9dffSAlexander Popov 	},
1284964c9dffSAlexander Popov #endif
12856fce56ecSEric W. Biederman 	{ }
12861da177e4SLinus Torvalds };
12871da177e4SLinus Torvalds 
1288d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
12891da177e4SLinus Torvalds 	{
12901da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
12911da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
12921da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
12931da177e4SLinus Torvalds 		.mode		= 0644,
1294cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1295cb16e95fSPetr Holasek 		.extra1		= &zero,
1296cb16e95fSPetr Holasek 		.extra2		= &two,
12971da177e4SLinus Torvalds 	},
12981da177e4SLinus Torvalds 	{
1299fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
1300fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
1301fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
1302fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
1303cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1304cb16e95fSPetr Holasek 		.extra1		= &zero,
1305cb16e95fSPetr Holasek 		.extra2		= &two,
1306fadd8fbdSKAMEZAWA Hiroyuki 	},
1307fadd8fbdSKAMEZAWA Hiroyuki 	{
1308fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
1309fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
1310fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
1311fe071d7eSDavid Rientjes 		.mode		= 0644,
13126d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1313fe071d7eSDavid Rientjes 	},
1314fe071d7eSDavid Rientjes 	{
1315fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
1316fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
1317fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
1318fef1bdd6SDavid Rientjes 		.mode		= 0644,
13196d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1320fef1bdd6SDavid Rientjes 	},
1321fef1bdd6SDavid Rientjes 	{
13221da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
13231da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
13241da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
13251da177e4SLinus Torvalds 		.mode		= 0644,
132649f0ce5fSJerome Marchand 		.proc_handler	= overcommit_ratio_handler,
132749f0ce5fSJerome Marchand 	},
132849f0ce5fSJerome Marchand 	{
132949f0ce5fSJerome Marchand 		.procname	= "overcommit_kbytes",
133049f0ce5fSJerome Marchand 		.data		= &sysctl_overcommit_kbytes,
133149f0ce5fSJerome Marchand 		.maxlen		= sizeof(sysctl_overcommit_kbytes),
133249f0ce5fSJerome Marchand 		.mode		= 0644,
133349f0ce5fSJerome Marchand 		.proc_handler	= overcommit_kbytes_handler,
13341da177e4SLinus Torvalds 	},
13351da177e4SLinus Torvalds 	{
13361da177e4SLinus Torvalds 		.procname	= "page-cluster",
13371da177e4SLinus Torvalds 		.data		= &page_cluster,
13381da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
13391da177e4SLinus Torvalds 		.mode		= 0644,
1340cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1341cb16e95fSPetr Holasek 		.extra1		= &zero,
13421da177e4SLinus Torvalds 	},
13431da177e4SLinus Torvalds 	{
13441da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
13451da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
13461da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
13471da177e4SLinus Torvalds 		.mode		= 0644,
13486d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
13491da177e4SLinus Torvalds 		.extra1		= &zero,
13501da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13511da177e4SLinus Torvalds 	},
13521da177e4SLinus Torvalds 	{
13532da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
13542da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
13552da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
13562da02997SDavid Rientjes 		.mode		= 0644,
13576d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
1358fc3501d4SSven Wegener 		.extra1		= &one_ul,
13592da02997SDavid Rientjes 	},
13602da02997SDavid Rientjes 	{
13611da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
13621da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
13631da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
13641da177e4SLinus Torvalds 		.mode		= 0644,
13656d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
13661da177e4SLinus Torvalds 		.extra1		= &zero,
13671da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13681da177e4SLinus Torvalds 	},
13691da177e4SLinus Torvalds 	{
13702da02997SDavid Rientjes 		.procname	= "dirty_bytes",
13712da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
13722da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
13732da02997SDavid Rientjes 		.mode		= 0644,
13746d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
13759e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
13762da02997SDavid Rientjes 	},
13772da02997SDavid Rientjes 	{
13781da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
1379f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
1380f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
13811da177e4SLinus Torvalds 		.mode		= 0644,
13826d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
13831da177e4SLinus Torvalds 	},
13841da177e4SLinus Torvalds 	{
13851da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
1386f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
1387f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
13881da177e4SLinus Torvalds 		.mode		= 0644,
1389cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1390cb16e95fSPetr Holasek 		.extra1		= &zero,
13911da177e4SLinus Torvalds 	},
13921da177e4SLinus Torvalds 	{
13931efff914STheodore Ts'o 		.procname	= "dirtytime_expire_seconds",
13941efff914STheodore Ts'o 		.data		= &dirtytime_expire_interval,
13952d87b309SRandy Dunlap 		.maxlen		= sizeof(dirtytime_expire_interval),
13961efff914STheodore Ts'o 		.mode		= 0644,
13971efff914STheodore Ts'o 		.proc_handler	= dirtytime_interval_handler,
13981efff914STheodore Ts'o 		.extra1		= &zero,
13991efff914STheodore Ts'o 	},
14001efff914STheodore Ts'o 	{
14011da177e4SLinus Torvalds 		.procname	= "swappiness",
14021da177e4SLinus Torvalds 		.data		= &vm_swappiness,
14031da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
14041da177e4SLinus Torvalds 		.mode		= 0644,
14056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
14061da177e4SLinus Torvalds 		.extra1		= &zero,
14071da177e4SLinus Torvalds 		.extra2		= &one_hundred,
14081da177e4SLinus Torvalds 	},
14091da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
14101da177e4SLinus Torvalds 	{
14111da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
1412e5ff2159SAndi Kleen 		.data		= NULL,
14131da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
14141da177e4SLinus Torvalds 		.mode		= 0644,
14156d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
14161da177e4SLinus Torvalds 	},
141706808b08SLee Schermerhorn #ifdef CONFIG_NUMA
141806808b08SLee Schermerhorn 	{
141906808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
142006808b08SLee Schermerhorn 		.data           = NULL,
142106808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
142206808b08SLee Schermerhorn 		.mode           = 0644,
142306808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
142406808b08SLee Schermerhorn 	},
14254518085eSKemi Wang 	{
14264518085eSKemi Wang 		.procname		= "numa_stat",
14274518085eSKemi Wang 		.data			= &sysctl_vm_numa_stat,
14284518085eSKemi Wang 		.maxlen			= sizeof(int),
14294518085eSKemi Wang 		.mode			= 0644,
14304518085eSKemi Wang 		.proc_handler	= sysctl_vm_numa_stat_handler,
14314518085eSKemi Wang 		.extra1			= &zero,
14324518085eSKemi Wang 		.extra2			= &one,
14334518085eSKemi Wang 	},
143406808b08SLee Schermerhorn #endif
14351da177e4SLinus Torvalds 	 {
14361da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
14371da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
14381da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
14391da177e4SLinus Torvalds 		.mode		= 0644,
14406d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
14411da177e4SLinus Torvalds 	 },
1442396faf03SMel Gorman 	{
1443d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
1444e5ff2159SAndi Kleen 		.data		= NULL,
1445e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
1446d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
14476d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
1448d1c3fb1fSNishanth Aravamudan 	},
14491da177e4SLinus Torvalds #endif
14501da177e4SLinus Torvalds 	{
14511da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
14521da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
14531da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
14541da177e4SLinus Torvalds 		.mode		= 0644,
14556d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
14561da177e4SLinus Torvalds 	},
14571da177e4SLinus Torvalds 	{
14589d0243bcSAndrew Morton 		.procname	= "drop_caches",
14599d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
14609d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
14619d0243bcSAndrew Morton 		.mode		= 0644,
14629d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
1463cb16e95fSPetr Holasek 		.extra1		= &one,
14645509a5d2SDave Hansen 		.extra2		= &four,
14659d0243bcSAndrew Morton 	},
146676ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
146776ab0f53SMel Gorman 	{
146876ab0f53SMel Gorman 		.procname	= "compact_memory",
146976ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
147076ab0f53SMel Gorman 		.maxlen		= sizeof(int),
147176ab0f53SMel Gorman 		.mode		= 0200,
147276ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
147376ab0f53SMel Gorman 	},
14745e771905SMel Gorman 	{
14755e771905SMel Gorman 		.procname	= "extfrag_threshold",
14765e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
14775e771905SMel Gorman 		.maxlen		= sizeof(int),
14785e771905SMel Gorman 		.mode		= 0644,
14796b7e5cadSMatthew Wilcox 		.proc_handler	= proc_dointvec_minmax,
14805e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
14815e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
14825e771905SMel Gorman 	},
14835bbe3547SEric B Munson 	{
14845bbe3547SEric B Munson 		.procname	= "compact_unevictable_allowed",
14855bbe3547SEric B Munson 		.data		= &sysctl_compact_unevictable_allowed,
14865bbe3547SEric B Munson 		.maxlen		= sizeof(int),
14875bbe3547SEric B Munson 		.mode		= 0644,
14885bbe3547SEric B Munson 		.proc_handler	= proc_dointvec,
14895bbe3547SEric B Munson 		.extra1		= &zero,
14905bbe3547SEric B Munson 		.extra2		= &one,
14915bbe3547SEric B Munson 	},
14925e771905SMel Gorman 
149376ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
14949d0243bcSAndrew Morton 	{
14951da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
14961da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
14971da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
14981da177e4SLinus Torvalds 		.mode		= 0644,
14996d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
15001da177e4SLinus Torvalds 		.extra1		= &zero,
15011da177e4SLinus Torvalds 	},
15028ad4b1fbSRohit Seth 	{
15031c30844dSMel Gorman 		.procname	= "watermark_boost_factor",
15041c30844dSMel Gorman 		.data		= &watermark_boost_factor,
15051c30844dSMel Gorman 		.maxlen		= sizeof(watermark_boost_factor),
15061c30844dSMel Gorman 		.mode		= 0644,
15071c30844dSMel Gorman 		.proc_handler	= watermark_boost_factor_sysctl_handler,
15081c30844dSMel Gorman 		.extra1		= &zero,
15091c30844dSMel Gorman 	},
15101c30844dSMel Gorman 	{
1511795ae7a0SJohannes Weiner 		.procname	= "watermark_scale_factor",
1512795ae7a0SJohannes Weiner 		.data		= &watermark_scale_factor,
1513795ae7a0SJohannes Weiner 		.maxlen		= sizeof(watermark_scale_factor),
1514795ae7a0SJohannes Weiner 		.mode		= 0644,
1515795ae7a0SJohannes Weiner 		.proc_handler	= watermark_scale_factor_sysctl_handler,
1516795ae7a0SJohannes Weiner 		.extra1		= &one,
1517795ae7a0SJohannes Weiner 		.extra2		= &one_thousand,
1518795ae7a0SJohannes Weiner 	},
1519795ae7a0SJohannes Weiner 	{
15208ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
15218ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
15228ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
15238ad4b1fbSRohit Seth 		.mode		= 0644,
15246d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
15257cd2b0a3SDavid Rientjes 		.extra1		= &zero,
15268ad4b1fbSRohit Seth 	},
15271da177e4SLinus Torvalds #ifdef CONFIG_MMU
15281da177e4SLinus Torvalds 	{
15291da177e4SLinus Torvalds 		.procname	= "max_map_count",
15301da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
15311da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
15321da177e4SLinus Torvalds 		.mode		= 0644,
15333e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
153470da2340SAmerigo Wang 		.extra1		= &zero,
15351da177e4SLinus Torvalds 	},
1536dd8632a1SPaul Mundt #else
1537dd8632a1SPaul Mundt 	{
1538dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
1539dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
1540dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
1541dd8632a1SPaul Mundt 		.mode		= 0644,
15426d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1543dd8632a1SPaul Mundt 		.extra1		= &zero,
1544dd8632a1SPaul Mundt 	},
15451da177e4SLinus Torvalds #endif
15461da177e4SLinus Torvalds 	{
15471da177e4SLinus Torvalds 		.procname	= "laptop_mode",
15481da177e4SLinus Torvalds 		.data		= &laptop_mode,
15491da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
15501da177e4SLinus Torvalds 		.mode		= 0644,
15516d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
15521da177e4SLinus Torvalds 	},
15531da177e4SLinus Torvalds 	{
15541da177e4SLinus Torvalds 		.procname	= "block_dump",
15551da177e4SLinus Torvalds 		.data		= &block_dump,
15561da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
15571da177e4SLinus Torvalds 		.mode		= 0644,
15586d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15591da177e4SLinus Torvalds 		.extra1		= &zero,
15601da177e4SLinus Torvalds 	},
15611da177e4SLinus Torvalds 	{
15621da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
15631da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
15641da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
15651da177e4SLinus Torvalds 		.mode		= 0644,
15666d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15671da177e4SLinus Torvalds 		.extra1		= &zero,
15681da177e4SLinus Torvalds 	},
15691da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
15701da177e4SLinus Torvalds 	{
15711da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
15721da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
15731da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
15741da177e4SLinus Torvalds 		.mode		= 0644,
15756d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15761da177e4SLinus Torvalds 		.extra1		= &zero,
15771da177e4SLinus Torvalds 	},
15781da177e4SLinus Torvalds #endif
15791743660bSChristoph Lameter #ifdef CONFIG_NUMA
15801743660bSChristoph Lameter 	{
15811743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
1582a5f5f91dSMel Gorman 		.data		= &node_reclaim_mode,
1583a5f5f91dSMel Gorman 		.maxlen		= sizeof(node_reclaim_mode),
15841743660bSChristoph Lameter 		.mode		= 0644,
15856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1586c84db23cSChristoph Lameter 		.extra1		= &zero,
15871743660bSChristoph Lameter 	},
15889614634fSChristoph Lameter 	{
15899614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
15909614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
15919614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
15929614634fSChristoph Lameter 		.mode		= 0644,
15936d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
15949614634fSChristoph Lameter 		.extra1		= &zero,
15959614634fSChristoph Lameter 		.extra2		= &one_hundred,
15969614634fSChristoph Lameter 	},
15970ff38490SChristoph Lameter 	{
15980ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
15990ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
16000ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
16010ff38490SChristoph Lameter 		.mode		= 0644,
16026d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
16030ff38490SChristoph Lameter 		.extra1		= &zero,
16040ff38490SChristoph Lameter 		.extra2		= &one_hundred,
16050ff38490SChristoph Lameter 	},
16061743660bSChristoph Lameter #endif
160777461ab3SChristoph Lameter #ifdef CONFIG_SMP
160877461ab3SChristoph Lameter 	{
160977461ab3SChristoph Lameter 		.procname	= "stat_interval",
161077461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
161177461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
161277461ab3SChristoph Lameter 		.mode		= 0644,
16136d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
161477461ab3SChristoph Lameter 	},
161552b6f46bSHugh Dickins 	{
161652b6f46bSHugh Dickins 		.procname	= "stat_refresh",
161752b6f46bSHugh Dickins 		.data		= NULL,
161852b6f46bSHugh Dickins 		.maxlen		= 0,
161952b6f46bSHugh Dickins 		.mode		= 0600,
162052b6f46bSHugh Dickins 		.proc_handler	= vmstat_refresh,
162152b6f46bSHugh Dickins 	},
162277461ab3SChristoph Lameter #endif
16236e141546SDavid Howells #ifdef CONFIG_MMU
1624ed032189SEric Paris 	{
1625ed032189SEric Paris 		.procname	= "mmap_min_addr",
1626788084abSEric Paris 		.data		= &dac_mmap_min_addr,
1627ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
1628ed032189SEric Paris 		.mode		= 0644,
16296d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
1630ed032189SEric Paris 	},
16316e141546SDavid Howells #endif
1632f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
1633f0c0b2b8SKAMEZAWA Hiroyuki 	{
1634f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
1635f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
1636f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
1637f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
16386d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
1639f0c0b2b8SKAMEZAWA Hiroyuki 	},
1640f0c0b2b8SKAMEZAWA Hiroyuki #endif
16412b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
16425c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1643e6e5494cSIngo Molnar 	{
1644e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
16453d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32
16463d7ee969SAndy Lutomirski 		.data		= &vdso32_enabled,
16473d7ee969SAndy Lutomirski 		.maxlen		= sizeof(vdso32_enabled),
16483d7ee969SAndy Lutomirski #else
1649e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
1650e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
16513d7ee969SAndy Lutomirski #endif
1652e6e5494cSIngo Molnar 		.mode		= 0644,
16536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1654e6e5494cSIngo Molnar 		.extra1		= &zero,
1655e6e5494cSIngo Molnar 	},
1656e6e5494cSIngo Molnar #endif
1657195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
1658195cf453SBron Gondwana 	{
1659195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
1660195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
1661195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
1662195cf453SBron Gondwana 		.mode		= 0644,
16636d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1664195cf453SBron Gondwana 		.extra1		= &zero,
1665195cf453SBron Gondwana 		.extra2		= &one,
1666195cf453SBron Gondwana 	},
1667195cf453SBron Gondwana #endif
16686a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
16696a46079cSAndi Kleen 	{
16706a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
16716a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
16726a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
16736a46079cSAndi Kleen 		.mode		= 0644,
16746d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16756a46079cSAndi Kleen 		.extra1		= &zero,
16766a46079cSAndi Kleen 		.extra2		= &one,
16776a46079cSAndi Kleen 	},
16786a46079cSAndi Kleen 	{
16796a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
16806a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
16816a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
16826a46079cSAndi Kleen 		.mode		= 0644,
16836d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16846a46079cSAndi Kleen 		.extra1		= &zero,
16856a46079cSAndi Kleen 		.extra2		= &one,
16866a46079cSAndi Kleen 	},
16876a46079cSAndi Kleen #endif
1688c9b1d098SAndrew Shewmaker 	{
1689c9b1d098SAndrew Shewmaker 		.procname	= "user_reserve_kbytes",
1690c9b1d098SAndrew Shewmaker 		.data		= &sysctl_user_reserve_kbytes,
1691c9b1d098SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
1692c9b1d098SAndrew Shewmaker 		.mode		= 0644,
1693c9b1d098SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
1694c9b1d098SAndrew Shewmaker 	},
16954eeab4f5SAndrew Shewmaker 	{
16964eeab4f5SAndrew Shewmaker 		.procname	= "admin_reserve_kbytes",
16974eeab4f5SAndrew Shewmaker 		.data		= &sysctl_admin_reserve_kbytes,
16984eeab4f5SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
16994eeab4f5SAndrew Shewmaker 		.mode		= 0644,
17004eeab4f5SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
17014eeab4f5SAndrew Shewmaker 	},
1702d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1703d07e2259SDaniel Cashman 	{
1704d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_bits",
1705d07e2259SDaniel Cashman 		.data		= &mmap_rnd_bits,
1706d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_bits),
1707d07e2259SDaniel Cashman 		.mode		= 0600,
1708d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1709d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_bits_min,
1710d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_bits_max,
1711d07e2259SDaniel Cashman 	},
1712d07e2259SDaniel Cashman #endif
1713d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1714d07e2259SDaniel Cashman 	{
1715d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_compat_bits",
1716d07e2259SDaniel Cashman 		.data		= &mmap_rnd_compat_bits,
1717d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_compat_bits),
1718d07e2259SDaniel Cashman 		.mode		= 0600,
1719d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1720d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_compat_bits_min,
1721d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_compat_bits_max,
1722d07e2259SDaniel Cashman 	},
1723d07e2259SDaniel Cashman #endif
1724*cefdca0aSPeter Xu #ifdef CONFIG_USERFAULTFD
1725*cefdca0aSPeter Xu 	{
1726*cefdca0aSPeter Xu 		.procname	= "unprivileged_userfaultfd",
1727*cefdca0aSPeter Xu 		.data		= &sysctl_unprivileged_userfaultfd,
1728*cefdca0aSPeter Xu 		.maxlen		= sizeof(sysctl_unprivileged_userfaultfd),
1729*cefdca0aSPeter Xu 		.mode		= 0644,
1730*cefdca0aSPeter Xu 		.proc_handler	= proc_dointvec_minmax,
1731*cefdca0aSPeter Xu 		.extra1		= &zero,
1732*cefdca0aSPeter Xu 		.extra2		= &one,
1733*cefdca0aSPeter Xu 	},
1734*cefdca0aSPeter Xu #endif
17356fce56ecSEric W. Biederman 	{ }
17361da177e4SLinus Torvalds };
17371da177e4SLinus Torvalds 
1738d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
17391da177e4SLinus Torvalds 	{
17401da177e4SLinus Torvalds 		.procname	= "inode-nr",
17411da177e4SLinus Torvalds 		.data		= &inodes_stat,
17423942c07cSGlauber Costa 		.maxlen		= 2*sizeof(long),
17431da177e4SLinus Torvalds 		.mode		= 0444,
1744cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
17451da177e4SLinus Torvalds 	},
17461da177e4SLinus Torvalds 	{
17471da177e4SLinus Torvalds 		.procname	= "inode-state",
17481da177e4SLinus Torvalds 		.data		= &inodes_stat,
17493942c07cSGlauber Costa 		.maxlen		= 7*sizeof(long),
17501da177e4SLinus Torvalds 		.mode		= 0444,
1751cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
17521da177e4SLinus Torvalds 	},
17531da177e4SLinus Torvalds 	{
17541da177e4SLinus Torvalds 		.procname	= "file-nr",
17551da177e4SLinus Torvalds 		.data		= &files_stat,
1756518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
17571da177e4SLinus Torvalds 		.mode		= 0444,
17586d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
17591da177e4SLinus Torvalds 	},
17601da177e4SLinus Torvalds 	{
17611da177e4SLinus Torvalds 		.procname	= "file-max",
17621da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
1763518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
17641da177e4SLinus Torvalds 		.mode		= 0644,
1765518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
17669002b214SWill Deacon 		.extra1		= &zero_ul,
176732a5ad9cSChristian Brauner 		.extra2		= &long_max,
17681da177e4SLinus Torvalds 	},
17691da177e4SLinus Torvalds 	{
17709cfe015aSEric Dumazet 		.procname	= "nr_open",
17719cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
17729b80a184SAlexey Dobriyan 		.maxlen		= sizeof(unsigned int),
17739cfe015aSEric Dumazet 		.mode		= 0644,
17746d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1775eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
1776eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
17779cfe015aSEric Dumazet 	},
17789cfe015aSEric Dumazet 	{
17791da177e4SLinus Torvalds 		.procname	= "dentry-state",
17801da177e4SLinus Torvalds 		.data		= &dentry_stat,
17813942c07cSGlauber Costa 		.maxlen		= 6*sizeof(long),
17821da177e4SLinus Torvalds 		.mode		= 0444,
1783312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
17841da177e4SLinus Torvalds 	},
17851da177e4SLinus Torvalds 	{
17861da177e4SLinus Torvalds 		.procname	= "overflowuid",
17871da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
17881da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17891da177e4SLinus Torvalds 		.mode		= 0644,
17906d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
17911da177e4SLinus Torvalds 		.extra1		= &minolduid,
17921da177e4SLinus Torvalds 		.extra2		= &maxolduid,
17931da177e4SLinus Torvalds 	},
17941da177e4SLinus Torvalds 	{
17951da177e4SLinus Torvalds 		.procname	= "overflowgid",
17961da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
17971da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17981da177e4SLinus Torvalds 		.mode		= 0644,
17996d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
18001da177e4SLinus Torvalds 		.extra1		= &minolduid,
18011da177e4SLinus Torvalds 		.extra2		= &maxolduid,
18021da177e4SLinus Torvalds 	},
1803bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
18041da177e4SLinus Torvalds 	{
18051da177e4SLinus Torvalds 		.procname	= "leases-enable",
18061da177e4SLinus Torvalds 		.data		= &leases_enable,
18071da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
18081da177e4SLinus Torvalds 		.mode		= 0644,
18096d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
18101da177e4SLinus Torvalds 	},
1811bfcd17a6SThomas Petazzoni #endif
18121da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
18131da177e4SLinus Torvalds 	{
18141da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
18151da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
18161da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
18171da177e4SLinus Torvalds 		.mode		= 0644,
18186d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
18191da177e4SLinus Torvalds 	},
18201da177e4SLinus Torvalds #endif
18211da177e4SLinus Torvalds #ifdef CONFIG_MMU
1822bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
18231da177e4SLinus Torvalds 	{
18241da177e4SLinus Torvalds 		.procname	= "lease-break-time",
18251da177e4SLinus Torvalds 		.data		= &lease_break_time,
18261da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
18271da177e4SLinus Torvalds 		.mode		= 0644,
18286d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
18291da177e4SLinus Torvalds 	},
1830bfcd17a6SThomas Petazzoni #endif
1831ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
18321da177e4SLinus Torvalds 	{
18331da177e4SLinus Torvalds 		.procname	= "aio-nr",
18341da177e4SLinus Torvalds 		.data		= &aio_nr,
18351da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
18361da177e4SLinus Torvalds 		.mode		= 0444,
18376d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
18381da177e4SLinus Torvalds 	},
18391da177e4SLinus Torvalds 	{
18401da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
18411da177e4SLinus Torvalds 		.data		= &aio_max_nr,
18421da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
18431da177e4SLinus Torvalds 		.mode		= 0644,
18446d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
18451da177e4SLinus Torvalds 	},
1846ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
18472d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
18480399cb08SRobert Love 	{
18490399cb08SRobert Love 		.procname	= "inotify",
18500399cb08SRobert Love 		.mode		= 0555,
18510399cb08SRobert Love 		.child		= inotify_table,
18520399cb08SRobert Love 	},
18530399cb08SRobert Love #endif
18547ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
18557ef9964eSDavide Libenzi 	{
18567ef9964eSDavide Libenzi 		.procname	= "epoll",
18577ef9964eSDavide Libenzi 		.mode		= 0555,
18587ef9964eSDavide Libenzi 		.child		= epoll_table,
18597ef9964eSDavide Libenzi 	},
18607ef9964eSDavide Libenzi #endif
18611da177e4SLinus Torvalds #endif
1862d6e71144SAlan Cox 	{
1863800179c9SKees Cook 		.procname	= "protected_symlinks",
1864800179c9SKees Cook 		.data		= &sysctl_protected_symlinks,
1865800179c9SKees Cook 		.maxlen		= sizeof(int),
1866800179c9SKees Cook 		.mode		= 0600,
1867800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1868800179c9SKees Cook 		.extra1		= &zero,
1869800179c9SKees Cook 		.extra2		= &one,
1870800179c9SKees Cook 	},
1871800179c9SKees Cook 	{
1872800179c9SKees Cook 		.procname	= "protected_hardlinks",
1873800179c9SKees Cook 		.data		= &sysctl_protected_hardlinks,
1874800179c9SKees Cook 		.maxlen		= sizeof(int),
1875800179c9SKees Cook 		.mode		= 0600,
1876800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1877800179c9SKees Cook 		.extra1		= &zero,
1878800179c9SKees Cook 		.extra2		= &one,
1879800179c9SKees Cook 	},
1880800179c9SKees Cook 	{
188130aba665SSalvatore Mesoraca 		.procname	= "protected_fifos",
188230aba665SSalvatore Mesoraca 		.data		= &sysctl_protected_fifos,
188330aba665SSalvatore Mesoraca 		.maxlen		= sizeof(int),
188430aba665SSalvatore Mesoraca 		.mode		= 0600,
188530aba665SSalvatore Mesoraca 		.proc_handler	= proc_dointvec_minmax,
188630aba665SSalvatore Mesoraca 		.extra1		= &zero,
188730aba665SSalvatore Mesoraca 		.extra2		= &two,
188830aba665SSalvatore Mesoraca 	},
188930aba665SSalvatore Mesoraca 	{
189030aba665SSalvatore Mesoraca 		.procname	= "protected_regular",
189130aba665SSalvatore Mesoraca 		.data		= &sysctl_protected_regular,
189230aba665SSalvatore Mesoraca 		.maxlen		= sizeof(int),
189330aba665SSalvatore Mesoraca 		.mode		= 0600,
189430aba665SSalvatore Mesoraca 		.proc_handler	= proc_dointvec_minmax,
189530aba665SSalvatore Mesoraca 		.extra1		= &zero,
189630aba665SSalvatore Mesoraca 		.extra2		= &two,
189730aba665SSalvatore Mesoraca 	},
189830aba665SSalvatore Mesoraca 	{
1899d6e71144SAlan Cox 		.procname	= "suid_dumpable",
1900d6e71144SAlan Cox 		.data		= &suid_dumpable,
1901d6e71144SAlan Cox 		.maxlen		= sizeof(int),
1902d6e71144SAlan Cox 		.mode		= 0644,
190354b50199SKees Cook 		.proc_handler	= proc_dointvec_minmax_coredump,
19048e654fbaSMatthew Wilcox 		.extra1		= &zero,
19058e654fbaSMatthew Wilcox 		.extra2		= &two,
1906d6e71144SAlan Cox 	},
19072abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
19082abc26fcSEric W. Biederman 	{
19092abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
19102abc26fcSEric W. Biederman 		.mode		= 0555,
1911f9bd6733SEric W. Biederman 		.child		= sysctl_mount_point,
19122abc26fcSEric W. Biederman 	},
19132abc26fcSEric W. Biederman #endif
1914b492e95bSJens Axboe 	{
1915ff9da691SJens Axboe 		.procname	= "pipe-max-size",
1916ff9da691SJens Axboe 		.data		= &pipe_max_size,
191798159d97SJoe Lawrence 		.maxlen		= sizeof(pipe_max_size),
1918b492e95bSJens Axboe 		.mode		= 0644,
1919319e0a21SEric Biggers 		.proc_handler	= proc_dopipe_max_size,
1920b492e95bSJens Axboe 	},
1921759c0114SWilly Tarreau 	{
1922759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-hard",
1923759c0114SWilly Tarreau 		.data		= &pipe_user_pages_hard,
1924759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_hard),
1925759c0114SWilly Tarreau 		.mode		= 0644,
1926759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1927759c0114SWilly Tarreau 	},
1928759c0114SWilly Tarreau 	{
1929759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-soft",
1930759c0114SWilly Tarreau 		.data		= &pipe_user_pages_soft,
1931759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_soft),
1932759c0114SWilly Tarreau 		.mode		= 0644,
1933759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1934759c0114SWilly Tarreau 	},
1935d2921684SEric W. Biederman 	{
1936d2921684SEric W. Biederman 		.procname	= "mount-max",
1937d2921684SEric W. Biederman 		.data		= &sysctl_mount_max,
1938d2921684SEric W. Biederman 		.maxlen		= sizeof(unsigned int),
1939d2921684SEric W. Biederman 		.mode		= 0644,
1940d2921684SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1941d2921684SEric W. Biederman 		.extra1		= &one,
1942d2921684SEric W. Biederman 	},
19436fce56ecSEric W. Biederman 	{ }
19441da177e4SLinus Torvalds };
19451da177e4SLinus Torvalds 
1946d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
19477ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1948abd4f750SMasoud Asgharifard Sharbiani 	{
1949abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
1950abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
1951abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
1952abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
1953abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
1954abd4f750SMasoud Asgharifard Sharbiani 	},
1955abd4f750SMasoud Asgharifard Sharbiani #endif
1956b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
1957b2be84dfSMasami Hiramatsu 	{
1958b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
1959b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
1960b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
1961b2be84dfSMasami Hiramatsu 		.mode		= 0644,
1962b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
1963b2be84dfSMasami Hiramatsu 		.extra1		= &zero,
1964b2be84dfSMasami Hiramatsu 		.extra2		= &one,
1965b2be84dfSMasami Hiramatsu 	},
1966b2be84dfSMasami Hiramatsu #endif
19676fce56ecSEric W. Biederman 	{ }
19681da177e4SLinus Torvalds };
19691da177e4SLinus Torvalds 
1970d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
19716fce56ecSEric W. Biederman 	{ }
19721da177e4SLinus Torvalds };
19731da177e4SLinus Torvalds 
1974de4e83bdSEric W. Biederman int __init sysctl_init(void)
1975330d57fbSAl Viro {
1976fd4b616bSSteven Rostedt 	struct ctl_table_header *hdr;
1977fd4b616bSSteven Rostedt 
1978fd4b616bSSteven Rostedt 	hdr = register_sysctl_table(sysctl_base_table);
1979fd4b616bSSteven Rostedt 	kmemleak_not_leak(hdr);
1980330d57fbSAl Viro 	return 0;
1981f7e6ced4SAl Viro }
1982f7e6ced4SAl Viro 
1983b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
1984b89a8171SEric W. Biederman 
19851da177e4SLinus Torvalds /*
19861da177e4SLinus Torvalds  * /proc/sys support
19871da177e4SLinus Torvalds  */
19881da177e4SLinus Torvalds 
1989b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL
19901da177e4SLinus Torvalds 
1991f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write,
1992f8808300SKees Cook 			   char __user *buffer,
1993b1ba4dddSAdrian Bunk 			   size_t *lenp, loff_t *ppos)
1994f5dd3d6fSSam Vilain {
1995f5dd3d6fSSam Vilain 	size_t len;
1996f5dd3d6fSSam Vilain 	char __user *p;
1997f5dd3d6fSSam Vilain 	char c;
1998f5dd3d6fSSam Vilain 
19998d060877SOleg Nesterov 	if (!data || !maxlen || !*lenp) {
2000f5dd3d6fSSam Vilain 		*lenp = 0;
2001f5dd3d6fSSam Vilain 		return 0;
2002f5dd3d6fSSam Vilain 	}
2003f5dd3d6fSSam Vilain 
2004f5dd3d6fSSam Vilain 	if (write) {
2005f4aacea2SKees Cook 		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
2006f4aacea2SKees Cook 			/* Only continue writes not past the end of buffer. */
2007f4aacea2SKees Cook 			len = strlen(data);
2008f4aacea2SKees Cook 			if (len > maxlen - 1)
2009f4aacea2SKees Cook 				len = maxlen - 1;
2010f4aacea2SKees Cook 
2011f4aacea2SKees Cook 			if (*ppos > len)
2012f4aacea2SKees Cook 				return 0;
2013f4aacea2SKees Cook 			len = *ppos;
2014f4aacea2SKees Cook 		} else {
20152ca9bb45SKees Cook 			/* Start writing from beginning of buffer. */
2016f5dd3d6fSSam Vilain 			len = 0;
2017f4aacea2SKees Cook 		}
2018f4aacea2SKees Cook 
20192ca9bb45SKees Cook 		*ppos += *lenp;
2020f5dd3d6fSSam Vilain 		p = buffer;
20212ca9bb45SKees Cook 		while ((p - buffer) < *lenp && len < maxlen - 1) {
2022f5dd3d6fSSam Vilain 			if (get_user(c, p++))
2023f5dd3d6fSSam Vilain 				return -EFAULT;
2024f5dd3d6fSSam Vilain 			if (c == 0 || c == '\n')
2025f5dd3d6fSSam Vilain 				break;
20262ca9bb45SKees Cook 			data[len++] = c;
2027f5dd3d6fSSam Vilain 		}
2028f8808300SKees Cook 		data[len] = 0;
2029f5dd3d6fSSam Vilain 	} else {
2030f5dd3d6fSSam Vilain 		len = strlen(data);
2031f5dd3d6fSSam Vilain 		if (len > maxlen)
2032f5dd3d6fSSam Vilain 			len = maxlen;
20338d060877SOleg Nesterov 
20348d060877SOleg Nesterov 		if (*ppos > len) {
20358d060877SOleg Nesterov 			*lenp = 0;
20368d060877SOleg Nesterov 			return 0;
20378d060877SOleg Nesterov 		}
20388d060877SOleg Nesterov 
20398d060877SOleg Nesterov 		data += *ppos;
20408d060877SOleg Nesterov 		len  -= *ppos;
20418d060877SOleg Nesterov 
2042f5dd3d6fSSam Vilain 		if (len > *lenp)
2043f5dd3d6fSSam Vilain 			len = *lenp;
2044f5dd3d6fSSam Vilain 		if (len)
2045f5dd3d6fSSam Vilain 			if (copy_to_user(buffer, data, len))
2046f5dd3d6fSSam Vilain 				return -EFAULT;
2047f5dd3d6fSSam Vilain 		if (len < *lenp) {
2048f8808300SKees Cook 			if (put_user('\n', buffer + len))
2049f5dd3d6fSSam Vilain 				return -EFAULT;
2050f5dd3d6fSSam Vilain 			len++;
2051f5dd3d6fSSam Vilain 		}
2052f5dd3d6fSSam Vilain 		*lenp = len;
2053f5dd3d6fSSam Vilain 		*ppos += len;
2054f5dd3d6fSSam Vilain 	}
2055f5dd3d6fSSam Vilain 	return 0;
2056f5dd3d6fSSam Vilain }
2057f5dd3d6fSSam Vilain 
2058f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table)
2059f4aacea2SKees Cook {
2060f4aacea2SKees Cook 	pr_warn_once("%s wrote to %s when file position was not 0!\n"
2061f4aacea2SKees Cook 		"This will not be supported in the future. To silence this\n"
2062f4aacea2SKees Cook 		"warning, set kernel.sysctl_writes_strict = -1\n",
2063f4aacea2SKees Cook 		current->comm, table->procname);
2064f4aacea2SKees Cook }
2065f4aacea2SKees Cook 
20661da177e4SLinus Torvalds /**
20675f733e8aSRandy Dunlap  * proc_first_pos_non_zero_ignore - check if first position is allowed
2068d383d484SLuis R. Rodriguez  * @ppos: file position
2069d383d484SLuis R. Rodriguez  * @table: the sysctl table
2070d383d484SLuis R. Rodriguez  *
2071d383d484SLuis R. Rodriguez  * Returns true if the first position is non-zero and the sysctl_writes_strict
2072d383d484SLuis R. Rodriguez  * mode indicates this is not allowed for numeric input types. String proc
20735f733e8aSRandy Dunlap  * handlers can ignore the return value.
2074d383d484SLuis R. Rodriguez  */
2075d383d484SLuis R. Rodriguez static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
2076d383d484SLuis R. Rodriguez 					   struct ctl_table *table)
2077d383d484SLuis R. Rodriguez {
2078d383d484SLuis R. Rodriguez 	if (!*ppos)
2079d383d484SLuis R. Rodriguez 		return false;
2080d383d484SLuis R. Rodriguez 
2081d383d484SLuis R. Rodriguez 	switch (sysctl_writes_strict) {
2082d383d484SLuis R. Rodriguez 	case SYSCTL_WRITES_STRICT:
2083d383d484SLuis R. Rodriguez 		return true;
2084d383d484SLuis R. Rodriguez 	case SYSCTL_WRITES_WARN:
2085d383d484SLuis R. Rodriguez 		warn_sysctl_write(table);
2086d383d484SLuis R. Rodriguez 		return false;
2087d383d484SLuis R. Rodriguez 	default:
2088d383d484SLuis R. Rodriguez 		return false;
2089d383d484SLuis R. Rodriguez 	}
2090d383d484SLuis R. Rodriguez }
2091d383d484SLuis R. Rodriguez 
2092d383d484SLuis R. Rodriguez /**
20931da177e4SLinus Torvalds  * proc_dostring - read a string sysctl
20941da177e4SLinus Torvalds  * @table: the sysctl table
20951da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
20961da177e4SLinus Torvalds  * @buffer: the user buffer
20971da177e4SLinus Torvalds  * @lenp: the size of the user buffer
20981da177e4SLinus Torvalds  * @ppos: file position
20991da177e4SLinus Torvalds  *
21001da177e4SLinus Torvalds  * Reads/writes a string from/to the user buffer. If the kernel
21011da177e4SLinus Torvalds  * buffer provided is not large enough to hold the string, the
21021da177e4SLinus Torvalds  * string is truncated. The copied string is %NULL-terminated.
21031da177e4SLinus Torvalds  * If the string is being read by the user process, it is copied
21041da177e4SLinus Torvalds  * and a newline '\n' is added. It is truncated if the buffer is
21051da177e4SLinus Torvalds  * not large enough.
21061da177e4SLinus Torvalds  *
21071da177e4SLinus Torvalds  * Returns 0 on success.
21081da177e4SLinus Torvalds  */
21098d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
21101da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
21111da177e4SLinus Torvalds {
2112d383d484SLuis R. Rodriguez 	if (write)
2113d383d484SLuis R. Rodriguez 		proc_first_pos_non_zero_ignore(ppos, table);
2114f4aacea2SKees Cook 
2115f8808300SKees Cook 	return _proc_do_string((char *)(table->data), table->maxlen, write,
2116f8808300SKees Cook 			       (char __user *)buffer, lenp, ppos);
21171da177e4SLinus Torvalds }
21181da177e4SLinus Torvalds 
211900b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf)
212000b7c339SAmerigo Wang {
212100b7c339SAmerigo Wang 	size_t ret;
212200b7c339SAmerigo Wang 	char *tmp = skip_spaces(*buf);
212300b7c339SAmerigo Wang 	ret = tmp - *buf;
212400b7c339SAmerigo Wang 	*buf = tmp;
212500b7c339SAmerigo Wang 	return ret;
212600b7c339SAmerigo Wang }
21271da177e4SLinus Torvalds 
21289f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v)
21299f977fb7SOctavian Purdila {
21309f977fb7SOctavian Purdila 	while (*size) {
21319f977fb7SOctavian Purdila 		if (**buf != v)
21329f977fb7SOctavian Purdila 			break;
21339f977fb7SOctavian Purdila 		(*size)--;
21349f977fb7SOctavian Purdila 		(*buf)++;
21359f977fb7SOctavian Purdila 	}
21369f977fb7SOctavian Purdila }
21379f977fb7SOctavian Purdila 
21387f2923c4SChristian Brauner /**
21397f2923c4SChristian Brauner  * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
21407f2923c4SChristian Brauner  *                   fail on overflow
21417f2923c4SChristian Brauner  *
21427f2923c4SChristian Brauner  * @cp: kernel buffer containing the string to parse
21437f2923c4SChristian Brauner  * @endp: pointer to store the trailing characters
21447f2923c4SChristian Brauner  * @base: the base to use
21457f2923c4SChristian Brauner  * @res: where the parsed integer will be stored
21467f2923c4SChristian Brauner  *
21477f2923c4SChristian Brauner  * In case of success 0 is returned and @res will contain the parsed integer,
21487f2923c4SChristian Brauner  * @endp will hold any trailing characters.
21497f2923c4SChristian Brauner  * This function will fail the parse on overflow. If there wasn't an overflow
21507f2923c4SChristian Brauner  * the function will defer the decision what characters count as invalid to the
21517f2923c4SChristian Brauner  * caller.
21527f2923c4SChristian Brauner  */
21537f2923c4SChristian Brauner static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
21547f2923c4SChristian Brauner 			   unsigned long *res)
21557f2923c4SChristian Brauner {
21567f2923c4SChristian Brauner 	unsigned long long result;
21577f2923c4SChristian Brauner 	unsigned int rv;
21587f2923c4SChristian Brauner 
21597f2923c4SChristian Brauner 	cp = _parse_integer_fixup_radix(cp, &base);
21607f2923c4SChristian Brauner 	rv = _parse_integer(cp, base, &result);
21617f2923c4SChristian Brauner 	if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
21627f2923c4SChristian Brauner 		return -ERANGE;
21637f2923c4SChristian Brauner 
21647f2923c4SChristian Brauner 	cp += rv;
21657f2923c4SChristian Brauner 
21667f2923c4SChristian Brauner 	if (endp)
21677f2923c4SChristian Brauner 		*endp = (char *)cp;
21687f2923c4SChristian Brauner 
21697f2923c4SChristian Brauner 	*res = (unsigned long)result;
21707f2923c4SChristian Brauner 	return 0;
21717f2923c4SChristian Brauner }
21727f2923c4SChristian Brauner 
217300b7c339SAmerigo Wang #define TMPBUFLEN 22
217400b7c339SAmerigo Wang /**
21750fc377bdSRandy Dunlap  * proc_get_long - reads an ASCII formatted integer from a user buffer
217600b7c339SAmerigo Wang  *
21770fc377bdSRandy Dunlap  * @buf: a kernel buffer
21780fc377bdSRandy Dunlap  * @size: size of the kernel buffer
21790fc377bdSRandy Dunlap  * @val: this is where the number will be stored
21800fc377bdSRandy Dunlap  * @neg: set to %TRUE if number is negative
21810fc377bdSRandy Dunlap  * @perm_tr: a vector which contains the allowed trailers
21820fc377bdSRandy Dunlap  * @perm_tr_len: size of the perm_tr vector
21830fc377bdSRandy Dunlap  * @tr: pointer to store the trailer character
218400b7c339SAmerigo Wang  *
21850fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
21860fc377bdSRandy Dunlap  * the amount of bytes read. If @tr is non-NULL and a trailing
21870fc377bdSRandy Dunlap  * character exists (size is non-zero after returning from this
21880fc377bdSRandy Dunlap  * function), @tr is updated with the trailing character.
218900b7c339SAmerigo Wang  */
219000b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size,
219100b7c339SAmerigo Wang 			  unsigned long *val, bool *neg,
219200b7c339SAmerigo Wang 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
219300b7c339SAmerigo Wang {
219400b7c339SAmerigo Wang 	int len;
219500b7c339SAmerigo Wang 	char *p, tmp[TMPBUFLEN];
219600b7c339SAmerigo Wang 
219700b7c339SAmerigo Wang 	if (!*size)
219800b7c339SAmerigo Wang 		return -EINVAL;
219900b7c339SAmerigo Wang 
220000b7c339SAmerigo Wang 	len = *size;
220100b7c339SAmerigo Wang 	if (len > TMPBUFLEN - 1)
220200b7c339SAmerigo Wang 		len = TMPBUFLEN - 1;
220300b7c339SAmerigo Wang 
220400b7c339SAmerigo Wang 	memcpy(tmp, *buf, len);
220500b7c339SAmerigo Wang 
220600b7c339SAmerigo Wang 	tmp[len] = 0;
220700b7c339SAmerigo Wang 	p = tmp;
220800b7c339SAmerigo Wang 	if (*p == '-' && *size > 1) {
220900b7c339SAmerigo Wang 		*neg = true;
221000b7c339SAmerigo Wang 		p++;
221100b7c339SAmerigo Wang 	} else
221200b7c339SAmerigo Wang 		*neg = false;
221300b7c339SAmerigo Wang 	if (!isdigit(*p))
221400b7c339SAmerigo Wang 		return -EINVAL;
221500b7c339SAmerigo Wang 
22167f2923c4SChristian Brauner 	if (strtoul_lenient(p, &p, 0, val))
22177f2923c4SChristian Brauner 		return -EINVAL;
221800b7c339SAmerigo Wang 
221900b7c339SAmerigo Wang 	len = p - tmp;
222000b7c339SAmerigo Wang 
222100b7c339SAmerigo Wang 	/* We don't know if the next char is whitespace thus we may accept
222200b7c339SAmerigo Wang 	 * invalid integers (e.g. 1234...a) or two integers instead of one
222300b7c339SAmerigo Wang 	 * (e.g. 123...1). So lets not allow such large numbers. */
222400b7c339SAmerigo Wang 	if (len == TMPBUFLEN - 1)
222500b7c339SAmerigo Wang 		return -EINVAL;
222600b7c339SAmerigo Wang 
222700b7c339SAmerigo Wang 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
222800b7c339SAmerigo Wang 		return -EINVAL;
222900b7c339SAmerigo Wang 
223000b7c339SAmerigo Wang 	if (tr && (len < *size))
223100b7c339SAmerigo Wang 		*tr = *p;
223200b7c339SAmerigo Wang 
223300b7c339SAmerigo Wang 	*buf += len;
223400b7c339SAmerigo Wang 	*size -= len;
223500b7c339SAmerigo Wang 
223600b7c339SAmerigo Wang 	return 0;
223700b7c339SAmerigo Wang }
223800b7c339SAmerigo Wang 
223900b7c339SAmerigo Wang /**
22400fc377bdSRandy Dunlap  * proc_put_long - converts an integer to a decimal ASCII formatted string
224100b7c339SAmerigo Wang  *
22420fc377bdSRandy Dunlap  * @buf: the user buffer
22430fc377bdSRandy Dunlap  * @size: the size of the user buffer
22440fc377bdSRandy Dunlap  * @val: the integer to be converted
22450fc377bdSRandy Dunlap  * @neg: sign of the number, %TRUE for negative
224600b7c339SAmerigo Wang  *
22470fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
22480fc377bdSRandy Dunlap  * the amount of bytes written.
224900b7c339SAmerigo Wang  */
225000b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
225100b7c339SAmerigo Wang 			  bool neg)
225200b7c339SAmerigo Wang {
225300b7c339SAmerigo Wang 	int len;
225400b7c339SAmerigo Wang 	char tmp[TMPBUFLEN], *p = tmp;
225500b7c339SAmerigo Wang 
225600b7c339SAmerigo Wang 	sprintf(p, "%s%lu", neg ? "-" : "", val);
225700b7c339SAmerigo Wang 	len = strlen(tmp);
225800b7c339SAmerigo Wang 	if (len > *size)
225900b7c339SAmerigo Wang 		len = *size;
226000b7c339SAmerigo Wang 	if (copy_to_user(*buf, tmp, len))
226100b7c339SAmerigo Wang 		return -EFAULT;
226200b7c339SAmerigo Wang 	*size -= len;
226300b7c339SAmerigo Wang 	*buf += len;
226400b7c339SAmerigo Wang 	return 0;
226500b7c339SAmerigo Wang }
226600b7c339SAmerigo Wang #undef TMPBUFLEN
226700b7c339SAmerigo Wang 
226800b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c)
226900b7c339SAmerigo Wang {
227000b7c339SAmerigo Wang 	if (*size) {
227100b7c339SAmerigo Wang 		char __user **buffer = (char __user **)buf;
227200b7c339SAmerigo Wang 		if (put_user(c, *buffer))
227300b7c339SAmerigo Wang 			return -EFAULT;
227400b7c339SAmerigo Wang 		(*size)--, (*buffer)++;
227500b7c339SAmerigo Wang 		*buf = *buffer;
227600b7c339SAmerigo Wang 	}
227700b7c339SAmerigo Wang 	return 0;
227800b7c339SAmerigo Wang }
227900b7c339SAmerigo Wang 
228000b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
22811da177e4SLinus Torvalds 				 int *valp,
22821da177e4SLinus Torvalds 				 int write, void *data)
22831da177e4SLinus Torvalds {
22841da177e4SLinus Torvalds 	if (write) {
2285230633d1SHeinrich Schuchardt 		if (*negp) {
2286230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX + 1)
2287230633d1SHeinrich Schuchardt 				return -EINVAL;
2288230633d1SHeinrich Schuchardt 			*valp = -*lvalp;
2289230633d1SHeinrich Schuchardt 		} else {
2290230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX)
2291230633d1SHeinrich Schuchardt 				return -EINVAL;
2292230633d1SHeinrich Schuchardt 			*valp = *lvalp;
2293230633d1SHeinrich Schuchardt 		}
22941da177e4SLinus Torvalds 	} else {
22951da177e4SLinus Torvalds 		int val = *valp;
22961da177e4SLinus Torvalds 		if (val < 0) {
229700b7c339SAmerigo Wang 			*negp = true;
22989a5bc726SIlya Dryomov 			*lvalp = -(unsigned long)val;
22991da177e4SLinus Torvalds 		} else {
230000b7c339SAmerigo Wang 			*negp = false;
23011da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
23021da177e4SLinus Torvalds 		}
23031da177e4SLinus Torvalds 	}
23041da177e4SLinus Torvalds 	return 0;
23051da177e4SLinus Torvalds }
23061da177e4SLinus Torvalds 
23074f2fec00SLuis R. Rodriguez static int do_proc_douintvec_conv(unsigned long *lvalp,
23084f2fec00SLuis R. Rodriguez 				  unsigned int *valp,
2309e7d316a0SSubash Abhinov Kasiviswanathan 				  int write, void *data)
2310e7d316a0SSubash Abhinov Kasiviswanathan {
2311e7d316a0SSubash Abhinov Kasiviswanathan 	if (write) {
23124f2fec00SLuis R. Rodriguez 		if (*lvalp > UINT_MAX)
2313e7d316a0SSubash Abhinov Kasiviswanathan 			return -EINVAL;
2314e7d316a0SSubash Abhinov Kasiviswanathan 		*valp = *lvalp;
2315e7d316a0SSubash Abhinov Kasiviswanathan 	} else {
2316e7d316a0SSubash Abhinov Kasiviswanathan 		unsigned int val = *valp;
2317e7d316a0SSubash Abhinov Kasiviswanathan 		*lvalp = (unsigned long)val;
2318e7d316a0SSubash Abhinov Kasiviswanathan 	}
2319e7d316a0SSubash Abhinov Kasiviswanathan 	return 0;
2320e7d316a0SSubash Abhinov Kasiviswanathan }
2321e7d316a0SSubash Abhinov Kasiviswanathan 
232200b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
232300b7c339SAmerigo Wang 
2324d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
23258d65af78SAlexey Dobriyan 		  int write, void __user *buffer,
2326fcfbd547SKirill Korotaev 		  size_t *lenp, loff_t *ppos,
232700b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
23281da177e4SLinus Torvalds 			      int write, void *data),
23291da177e4SLinus Torvalds 		  void *data)
23301da177e4SLinus Torvalds {
233100b7c339SAmerigo Wang 	int *i, vleft, first = 1, err = 0;
233200b7c339SAmerigo Wang 	size_t left;
233370f6cbb6SAl Viro 	char *kbuf = NULL, *p;
23341da177e4SLinus Torvalds 
233500b7c339SAmerigo Wang 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
23361da177e4SLinus Torvalds 		*lenp = 0;
23371da177e4SLinus Torvalds 		return 0;
23381da177e4SLinus Torvalds 	}
23391da177e4SLinus Torvalds 
2340fcfbd547SKirill Korotaev 	i = (int *) tbl_data;
23411da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(*i);
23421da177e4SLinus Torvalds 	left = *lenp;
23431da177e4SLinus Torvalds 
23441da177e4SLinus Torvalds 	if (!conv)
23451da177e4SLinus Torvalds 		conv = do_proc_dointvec_conv;
23461da177e4SLinus Torvalds 
234700b7c339SAmerigo Wang 	if (write) {
2348d383d484SLuis R. Rodriguez 		if (proc_first_pos_non_zero_ignore(ppos, table))
2349f4aacea2SKees Cook 			goto out;
2350f4aacea2SKees Cook 
235100b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
235200b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
235370f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
235470f6cbb6SAl Viro 		if (IS_ERR(kbuf))
235570f6cbb6SAl Viro 			return PTR_ERR(kbuf);
235600b7c339SAmerigo Wang 	}
235700b7c339SAmerigo Wang 
23581da177e4SLinus Torvalds 	for (; left && vleft--; i++, first=0) {
235900b7c339SAmerigo Wang 		unsigned long lval;
236000b7c339SAmerigo Wang 		bool neg;
236100b7c339SAmerigo Wang 
23621da177e4SLinus Torvalds 		if (write) {
236370f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
236400b7c339SAmerigo Wang 
2365563b0467SJ. R. Okajima 			if (!left)
2366563b0467SJ. R. Okajima 				break;
236770f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &lval, &neg,
236800b7c339SAmerigo Wang 					     proc_wspace_sep,
236900b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
237000b7c339SAmerigo Wang 			if (err)
23711da177e4SLinus Torvalds 				break;
237200b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 1, data)) {
237300b7c339SAmerigo Wang 				err = -EINVAL;
237400b7c339SAmerigo Wang 				break;
23751da177e4SLinus Torvalds 			}
23761da177e4SLinus Torvalds 		} else {
237700b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 0, data)) {
237800b7c339SAmerigo Wang 				err = -EINVAL;
237900b7c339SAmerigo Wang 				break;
238000b7c339SAmerigo Wang 			}
23811da177e4SLinus Torvalds 			if (!first)
238200b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
238300b7c339SAmerigo Wang 			if (err)
23841da177e4SLinus Torvalds 				break;
238500b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, lval, neg);
238600b7c339SAmerigo Wang 			if (err)
238700b7c339SAmerigo Wang 				break;
23881da177e4SLinus Torvalds 		}
23891da177e4SLinus Torvalds 	}
23901da177e4SLinus Torvalds 
239100b7c339SAmerigo Wang 	if (!write && !first && left && !err)
239200b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
2393563b0467SJ. R. Okajima 	if (write && !err && left)
239470f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
23951da177e4SLinus Torvalds 	if (write) {
239670f6cbb6SAl Viro 		kfree(kbuf);
239700b7c339SAmerigo Wang 		if (first)
239800b7c339SAmerigo Wang 			return err ? : -EINVAL;
23991da177e4SLinus Torvalds 	}
24001da177e4SLinus Torvalds 	*lenp -= left;
2401f4aacea2SKees Cook out:
24021da177e4SLinus Torvalds 	*ppos += *lenp;
240300b7c339SAmerigo Wang 	return err;
24041da177e4SLinus Torvalds }
24051da177e4SLinus Torvalds 
24068d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write,
2407fcfbd547SKirill Korotaev 		  void __user *buffer, size_t *lenp, loff_t *ppos,
240800b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2409fcfbd547SKirill Korotaev 			      int write, void *data),
2410fcfbd547SKirill Korotaev 		  void *data)
2411fcfbd547SKirill Korotaev {
24128d65af78SAlexey Dobriyan 	return __do_proc_dointvec(table->data, table, write,
2413fcfbd547SKirill Korotaev 			buffer, lenp, ppos, conv, data);
2414fcfbd547SKirill Korotaev }
2415fcfbd547SKirill Korotaev 
24164f2fec00SLuis R. Rodriguez static int do_proc_douintvec_w(unsigned int *tbl_data,
24174f2fec00SLuis R. Rodriguez 			       struct ctl_table *table,
24184f2fec00SLuis R. Rodriguez 			       void __user *buffer,
24194f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
24204f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
24214f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
24224f2fec00SLuis R. Rodriguez 					   int write, void *data),
24234f2fec00SLuis R. Rodriguez 			       void *data)
24244f2fec00SLuis R. Rodriguez {
24254f2fec00SLuis R. Rodriguez 	unsigned long lval;
24264f2fec00SLuis R. Rodriguez 	int err = 0;
24274f2fec00SLuis R. Rodriguez 	size_t left;
24284f2fec00SLuis R. Rodriguez 	bool neg;
24294f2fec00SLuis R. Rodriguez 	char *kbuf = NULL, *p;
24304f2fec00SLuis R. Rodriguez 
24314f2fec00SLuis R. Rodriguez 	left = *lenp;
24324f2fec00SLuis R. Rodriguez 
24334f2fec00SLuis R. Rodriguez 	if (proc_first_pos_non_zero_ignore(ppos, table))
24344f2fec00SLuis R. Rodriguez 		goto bail_early;
24354f2fec00SLuis R. Rodriguez 
24364f2fec00SLuis R. Rodriguez 	if (left > PAGE_SIZE - 1)
24374f2fec00SLuis R. Rodriguez 		left = PAGE_SIZE - 1;
24384f2fec00SLuis R. Rodriguez 
24394f2fec00SLuis R. Rodriguez 	p = kbuf = memdup_user_nul(buffer, left);
24404f2fec00SLuis R. Rodriguez 	if (IS_ERR(kbuf))
24414f2fec00SLuis R. Rodriguez 		return -EINVAL;
24424f2fec00SLuis R. Rodriguez 
24434f2fec00SLuis R. Rodriguez 	left -= proc_skip_spaces(&p);
24444f2fec00SLuis R. Rodriguez 	if (!left) {
24454f2fec00SLuis R. Rodriguez 		err = -EINVAL;
24464f2fec00SLuis R. Rodriguez 		goto out_free;
24474f2fec00SLuis R. Rodriguez 	}
24484f2fec00SLuis R. Rodriguez 
24494f2fec00SLuis R. Rodriguez 	err = proc_get_long(&p, &left, &lval, &neg,
24504f2fec00SLuis R. Rodriguez 			     proc_wspace_sep,
24514f2fec00SLuis R. Rodriguez 			     sizeof(proc_wspace_sep), NULL);
24524f2fec00SLuis R. Rodriguez 	if (err || neg) {
24534f2fec00SLuis R. Rodriguez 		err = -EINVAL;
24544f2fec00SLuis R. Rodriguez 		goto out_free;
24554f2fec00SLuis R. Rodriguez 	}
24564f2fec00SLuis R. Rodriguez 
24574f2fec00SLuis R. Rodriguez 	if (conv(&lval, tbl_data, 1, data)) {
24584f2fec00SLuis R. Rodriguez 		err = -EINVAL;
24594f2fec00SLuis R. Rodriguez 		goto out_free;
24604f2fec00SLuis R. Rodriguez 	}
24614f2fec00SLuis R. Rodriguez 
24624f2fec00SLuis R. Rodriguez 	if (!err && left)
24634f2fec00SLuis R. Rodriguez 		left -= proc_skip_spaces(&p);
24644f2fec00SLuis R. Rodriguez 
24654f2fec00SLuis R. Rodriguez out_free:
24664f2fec00SLuis R. Rodriguez 	kfree(kbuf);
24674f2fec00SLuis R. Rodriguez 	if (err)
24684f2fec00SLuis R. Rodriguez 		return -EINVAL;
24694f2fec00SLuis R. Rodriguez 
24704f2fec00SLuis R. Rodriguez 	return 0;
24714f2fec00SLuis R. Rodriguez 
24724f2fec00SLuis R. Rodriguez 	/* This is in keeping with old __do_proc_dointvec() */
24734f2fec00SLuis R. Rodriguez bail_early:
24744f2fec00SLuis R. Rodriguez 	*ppos += *lenp;
24754f2fec00SLuis R. Rodriguez 	return err;
24764f2fec00SLuis R. Rodriguez }
24774f2fec00SLuis R. Rodriguez 
24784f2fec00SLuis R. Rodriguez static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
24794f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
24804f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
24814f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
24824f2fec00SLuis R. Rodriguez 					   int write, void *data),
24834f2fec00SLuis R. Rodriguez 			       void *data)
24844f2fec00SLuis R. Rodriguez {
24854f2fec00SLuis R. Rodriguez 	unsigned long lval;
24864f2fec00SLuis R. Rodriguez 	int err = 0;
24874f2fec00SLuis R. Rodriguez 	size_t left;
24884f2fec00SLuis R. Rodriguez 
24894f2fec00SLuis R. Rodriguez 	left = *lenp;
24904f2fec00SLuis R. Rodriguez 
24914f2fec00SLuis R. Rodriguez 	if (conv(&lval, tbl_data, 0, data)) {
24924f2fec00SLuis R. Rodriguez 		err = -EINVAL;
24934f2fec00SLuis R. Rodriguez 		goto out;
24944f2fec00SLuis R. Rodriguez 	}
24954f2fec00SLuis R. Rodriguez 
24964f2fec00SLuis R. Rodriguez 	err = proc_put_long(&buffer, &left, lval, false);
24974f2fec00SLuis R. Rodriguez 	if (err || !left)
24984f2fec00SLuis R. Rodriguez 		goto out;
24994f2fec00SLuis R. Rodriguez 
25004f2fec00SLuis R. Rodriguez 	err = proc_put_char(&buffer, &left, '\n');
25014f2fec00SLuis R. Rodriguez 
25024f2fec00SLuis R. Rodriguez out:
25034f2fec00SLuis R. Rodriguez 	*lenp -= left;
25044f2fec00SLuis R. Rodriguez 	*ppos += *lenp;
25054f2fec00SLuis R. Rodriguez 
25064f2fec00SLuis R. Rodriguez 	return err;
25074f2fec00SLuis R. Rodriguez }
25084f2fec00SLuis R. Rodriguez 
25094f2fec00SLuis R. Rodriguez static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
25104f2fec00SLuis R. Rodriguez 			       int write, void __user *buffer,
25114f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
25124f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
25134f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
25144f2fec00SLuis R. Rodriguez 					   int write, void *data),
25154f2fec00SLuis R. Rodriguez 			       void *data)
25164f2fec00SLuis R. Rodriguez {
25174f2fec00SLuis R. Rodriguez 	unsigned int *i, vleft;
25184f2fec00SLuis R. Rodriguez 
25194f2fec00SLuis R. Rodriguez 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
25204f2fec00SLuis R. Rodriguez 		*lenp = 0;
25214f2fec00SLuis R. Rodriguez 		return 0;
25224f2fec00SLuis R. Rodriguez 	}
25234f2fec00SLuis R. Rodriguez 
25244f2fec00SLuis R. Rodriguez 	i = (unsigned int *) tbl_data;
25254f2fec00SLuis R. Rodriguez 	vleft = table->maxlen / sizeof(*i);
25264f2fec00SLuis R. Rodriguez 
25274f2fec00SLuis R. Rodriguez 	/*
25284f2fec00SLuis R. Rodriguez 	 * Arrays are not supported, keep this simple. *Do not* add
25294f2fec00SLuis R. Rodriguez 	 * support for them.
25304f2fec00SLuis R. Rodriguez 	 */
25314f2fec00SLuis R. Rodriguez 	if (vleft != 1) {
25324f2fec00SLuis R. Rodriguez 		*lenp = 0;
25334f2fec00SLuis R. Rodriguez 		return -EINVAL;
25344f2fec00SLuis R. Rodriguez 	}
25354f2fec00SLuis R. Rodriguez 
25364f2fec00SLuis R. Rodriguez 	if (!conv)
25374f2fec00SLuis R. Rodriguez 		conv = do_proc_douintvec_conv;
25384f2fec00SLuis R. Rodriguez 
25394f2fec00SLuis R. Rodriguez 	if (write)
25404f2fec00SLuis R. Rodriguez 		return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
25414f2fec00SLuis R. Rodriguez 					   conv, data);
25424f2fec00SLuis R. Rodriguez 	return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
25434f2fec00SLuis R. Rodriguez }
25444f2fec00SLuis R. Rodriguez 
25454f2fec00SLuis R. Rodriguez static int do_proc_douintvec(struct ctl_table *table, int write,
25464f2fec00SLuis R. Rodriguez 			     void __user *buffer, size_t *lenp, loff_t *ppos,
25474f2fec00SLuis R. Rodriguez 			     int (*conv)(unsigned long *lvalp,
25484f2fec00SLuis R. Rodriguez 					 unsigned int *valp,
25494f2fec00SLuis R. Rodriguez 					 int write, void *data),
25504f2fec00SLuis R. Rodriguez 			     void *data)
25514f2fec00SLuis R. Rodriguez {
25524f2fec00SLuis R. Rodriguez 	return __do_proc_douintvec(table->data, table, write,
25534f2fec00SLuis R. Rodriguez 				   buffer, lenp, ppos, conv, data);
25544f2fec00SLuis R. Rodriguez }
25554f2fec00SLuis R. Rodriguez 
25561da177e4SLinus Torvalds /**
25571da177e4SLinus Torvalds  * proc_dointvec - read a vector of integers
25581da177e4SLinus Torvalds  * @table: the sysctl table
25591da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25601da177e4SLinus Torvalds  * @buffer: the user buffer
25611da177e4SLinus Torvalds  * @lenp: the size of the user buffer
25621da177e4SLinus Torvalds  * @ppos: file position
25631da177e4SLinus Torvalds  *
25641da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
25651da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
25661da177e4SLinus Torvalds  *
25671da177e4SLinus Torvalds  * Returns 0 on success.
25681da177e4SLinus Torvalds  */
25698d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
25701da177e4SLinus Torvalds 		     void __user *buffer, size_t *lenp, loff_t *ppos)
25711da177e4SLinus Torvalds {
2572e7d316a0SSubash Abhinov Kasiviswanathan 	return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2573e7d316a0SSubash Abhinov Kasiviswanathan }
2574e7d316a0SSubash Abhinov Kasiviswanathan 
2575e7d316a0SSubash Abhinov Kasiviswanathan /**
2576e7d316a0SSubash Abhinov Kasiviswanathan  * proc_douintvec - read a vector of unsigned integers
2577e7d316a0SSubash Abhinov Kasiviswanathan  * @table: the sysctl table
2578e7d316a0SSubash Abhinov Kasiviswanathan  * @write: %TRUE if this is a write to the sysctl file
2579e7d316a0SSubash Abhinov Kasiviswanathan  * @buffer: the user buffer
2580e7d316a0SSubash Abhinov Kasiviswanathan  * @lenp: the size of the user buffer
2581e7d316a0SSubash Abhinov Kasiviswanathan  * @ppos: file position
2582e7d316a0SSubash Abhinov Kasiviswanathan  *
2583e7d316a0SSubash Abhinov Kasiviswanathan  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2584e7d316a0SSubash Abhinov Kasiviswanathan  * values from/to the user buffer, treated as an ASCII string.
2585e7d316a0SSubash Abhinov Kasiviswanathan  *
2586e7d316a0SSubash Abhinov Kasiviswanathan  * Returns 0 on success.
2587e7d316a0SSubash Abhinov Kasiviswanathan  */
2588e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
2589e7d316a0SSubash Abhinov Kasiviswanathan 		     void __user *buffer, size_t *lenp, loff_t *ppos)
2590e7d316a0SSubash Abhinov Kasiviswanathan {
25914f2fec00SLuis R. Rodriguez 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
2592e7d316a0SSubash Abhinov Kasiviswanathan 				 do_proc_douintvec_conv, NULL);
25931da177e4SLinus Torvalds }
25941da177e4SLinus Torvalds 
259534f5a398STheodore Ts'o /*
259634f5a398STheodore Ts'o  * Taint values can only be increased
259725ddbb18SAndi Kleen  * This means we can safely use a temporary.
259834f5a398STheodore Ts'o  */
25998d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
260034f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos)
260134f5a398STheodore Ts'o {
260225ddbb18SAndi Kleen 	struct ctl_table t;
260325ddbb18SAndi Kleen 	unsigned long tmptaint = get_taint();
260425ddbb18SAndi Kleen 	int err;
260534f5a398STheodore Ts'o 
260691fcd412SBastian Blank 	if (write && !capable(CAP_SYS_ADMIN))
260734f5a398STheodore Ts'o 		return -EPERM;
260834f5a398STheodore Ts'o 
260925ddbb18SAndi Kleen 	t = *table;
261025ddbb18SAndi Kleen 	t.data = &tmptaint;
26118d65af78SAlexey Dobriyan 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
261225ddbb18SAndi Kleen 	if (err < 0)
261325ddbb18SAndi Kleen 		return err;
261425ddbb18SAndi Kleen 
261525ddbb18SAndi Kleen 	if (write) {
261625ddbb18SAndi Kleen 		/*
261725ddbb18SAndi Kleen 		 * Poor man's atomic or. Not worth adding a primitive
261825ddbb18SAndi Kleen 		 * to everyone's atomic.h for this
261925ddbb18SAndi Kleen 		 */
262025ddbb18SAndi Kleen 		int i;
262125ddbb18SAndi Kleen 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
262225ddbb18SAndi Kleen 			if ((tmptaint >> i) & 1)
2623373d4d09SRusty Russell 				add_taint(i, LOCKDEP_STILL_OK);
262425ddbb18SAndi Kleen 		}
262525ddbb18SAndi Kleen 	}
262625ddbb18SAndi Kleen 
262725ddbb18SAndi Kleen 	return err;
262834f5a398STheodore Ts'o }
262934f5a398STheodore Ts'o 
2630bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
2631620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2632bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos)
2633bfdc0b49SRichard Weinberger {
2634bfdc0b49SRichard Weinberger 	if (write && !capable(CAP_SYS_ADMIN))
2635bfdc0b49SRichard Weinberger 		return -EPERM;
2636bfdc0b49SRichard Weinberger 
2637bfdc0b49SRichard Weinberger 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2638bfdc0b49SRichard Weinberger }
2639bfdc0b49SRichard Weinberger #endif
2640bfdc0b49SRichard Weinberger 
264124704f36SWaiman Long /**
264224704f36SWaiman Long  * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
264324704f36SWaiman Long  * @min: pointer to minimum allowable value
264424704f36SWaiman Long  * @max: pointer to maximum allowable value
264524704f36SWaiman Long  *
264624704f36SWaiman Long  * The do_proc_dointvec_minmax_conv_param structure provides the
264724704f36SWaiman Long  * minimum and maximum values for doing range checking for those sysctl
264824704f36SWaiman Long  * parameters that use the proc_dointvec_minmax() handler.
264924704f36SWaiman Long  */
26501da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param {
26511da177e4SLinus Torvalds 	int *min;
26521da177e4SLinus Torvalds 	int *max;
26531da177e4SLinus Torvalds };
26541da177e4SLinus Torvalds 
265500b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
26561da177e4SLinus Torvalds 					int *valp,
26571da177e4SLinus Torvalds 					int write, void *data)
26581da177e4SLinus Torvalds {
26592bc4fc60SZev Weiss 	int tmp, ret;
26601da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param *param = data;
26612bc4fc60SZev Weiss 	/*
26622bc4fc60SZev Weiss 	 * If writing, first do so via a temporary local int so we can
26632bc4fc60SZev Weiss 	 * bounds-check it before touching *valp.
26642bc4fc60SZev Weiss 	 */
26652bc4fc60SZev Weiss 	int *ip = write ? &tmp : valp;
26662bc4fc60SZev Weiss 
26672bc4fc60SZev Weiss 	ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
26682bc4fc60SZev Weiss 	if (ret)
26692bc4fc60SZev Weiss 		return ret;
26702bc4fc60SZev Weiss 
26711da177e4SLinus Torvalds 	if (write) {
26722bc4fc60SZev Weiss 		if ((param->min && *param->min > tmp) ||
26732bc4fc60SZev Weiss 		    (param->max && *param->max < tmp))
26748cf7630bSZev Weiss 			return -EINVAL;
26752bc4fc60SZev Weiss 		*valp = tmp;
26768cf7630bSZev Weiss 	}
26772bc4fc60SZev Weiss 
26781da177e4SLinus Torvalds 	return 0;
26791da177e4SLinus Torvalds }
26801da177e4SLinus Torvalds 
26811da177e4SLinus Torvalds /**
26821da177e4SLinus Torvalds  * proc_dointvec_minmax - read a vector of integers with min/max values
26831da177e4SLinus Torvalds  * @table: the sysctl table
26841da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
26851da177e4SLinus Torvalds  * @buffer: the user buffer
26861da177e4SLinus Torvalds  * @lenp: the size of the user buffer
26871da177e4SLinus Torvalds  * @ppos: file position
26881da177e4SLinus Torvalds  *
26891da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
26901da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
26911da177e4SLinus Torvalds  *
26921da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
26931da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
26941da177e4SLinus Torvalds  *
269524704f36SWaiman Long  * Returns 0 on success or -EINVAL on write when the range check fails.
26961da177e4SLinus Torvalds  */
26978d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
26981da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
26991da177e4SLinus Torvalds {
27001da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param param = {
27011da177e4SLinus Torvalds 		.min = (int *) table->extra1,
27021da177e4SLinus Torvalds 		.max = (int *) table->extra2,
27031da177e4SLinus Torvalds 	};
27048d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
27051da177e4SLinus Torvalds 				do_proc_dointvec_minmax_conv, &param);
27061da177e4SLinus Torvalds }
27071da177e4SLinus Torvalds 
270824704f36SWaiman Long /**
270924704f36SWaiman Long  * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
271024704f36SWaiman Long  * @min: pointer to minimum allowable value
271124704f36SWaiman Long  * @max: pointer to maximum allowable value
271224704f36SWaiman Long  *
271324704f36SWaiman Long  * The do_proc_douintvec_minmax_conv_param structure provides the
271424704f36SWaiman Long  * minimum and maximum values for doing range checking for those sysctl
271524704f36SWaiman Long  * parameters that use the proc_douintvec_minmax() handler.
271624704f36SWaiman Long  */
271761d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param {
271861d9b56aSLuis R. Rodriguez 	unsigned int *min;
271961d9b56aSLuis R. Rodriguez 	unsigned int *max;
272061d9b56aSLuis R. Rodriguez };
272161d9b56aSLuis R. Rodriguez 
272261d9b56aSLuis R. Rodriguez static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
272361d9b56aSLuis R. Rodriguez 					 unsigned int *valp,
272461d9b56aSLuis R. Rodriguez 					 int write, void *data)
272561d9b56aSLuis R. Rodriguez {
27262bc4fc60SZev Weiss 	int ret;
27272bc4fc60SZev Weiss 	unsigned int tmp;
272861d9b56aSLuis R. Rodriguez 	struct do_proc_douintvec_minmax_conv_param *param = data;
27292bc4fc60SZev Weiss 	/* write via temporary local uint for bounds-checking */
27302bc4fc60SZev Weiss 	unsigned int *up = write ? &tmp : valp;
27312bc4fc60SZev Weiss 
27322bc4fc60SZev Weiss 	ret = do_proc_douintvec_conv(lvalp, up, write, data);
27332bc4fc60SZev Weiss 	if (ret)
27342bc4fc60SZev Weiss 		return ret;
273561d9b56aSLuis R. Rodriguez 
273661d9b56aSLuis R. Rodriguez 	if (write) {
27372bc4fc60SZev Weiss 		if ((param->min && *param->min > tmp) ||
27382bc4fc60SZev Weiss 		    (param->max && *param->max < tmp))
273961d9b56aSLuis R. Rodriguez 			return -ERANGE;
274061d9b56aSLuis R. Rodriguez 
27412bc4fc60SZev Weiss 		*valp = tmp;
274261d9b56aSLuis R. Rodriguez 	}
274361d9b56aSLuis R. Rodriguez 
274461d9b56aSLuis R. Rodriguez 	return 0;
274561d9b56aSLuis R. Rodriguez }
274661d9b56aSLuis R. Rodriguez 
274761d9b56aSLuis R. Rodriguez /**
274861d9b56aSLuis R. Rodriguez  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
274961d9b56aSLuis R. Rodriguez  * @table: the sysctl table
275061d9b56aSLuis R. Rodriguez  * @write: %TRUE if this is a write to the sysctl file
275161d9b56aSLuis R. Rodriguez  * @buffer: the user buffer
275261d9b56aSLuis R. Rodriguez  * @lenp: the size of the user buffer
275361d9b56aSLuis R. Rodriguez  * @ppos: file position
275461d9b56aSLuis R. Rodriguez  *
275561d9b56aSLuis R. Rodriguez  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
275661d9b56aSLuis R. Rodriguez  * values from/to the user buffer, treated as an ASCII string. Negative
275761d9b56aSLuis R. Rodriguez  * strings are not allowed.
275861d9b56aSLuis R. Rodriguez  *
275961d9b56aSLuis R. Rodriguez  * This routine will ensure the values are within the range specified by
276061d9b56aSLuis R. Rodriguez  * table->extra1 (min) and table->extra2 (max). There is a final sanity
276161d9b56aSLuis R. Rodriguez  * check for UINT_MAX to avoid having to support wrap around uses from
276261d9b56aSLuis R. Rodriguez  * userspace.
276361d9b56aSLuis R. Rodriguez  *
276424704f36SWaiman Long  * Returns 0 on success or -ERANGE on write when the range check fails.
276561d9b56aSLuis R. Rodriguez  */
276661d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write,
276761d9b56aSLuis R. Rodriguez 			  void __user *buffer, size_t *lenp, loff_t *ppos)
276861d9b56aSLuis R. Rodriguez {
276961d9b56aSLuis R. Rodriguez 	struct do_proc_douintvec_minmax_conv_param param = {
277061d9b56aSLuis R. Rodriguez 		.min = (unsigned int *) table->extra1,
277161d9b56aSLuis R. Rodriguez 		.max = (unsigned int *) table->extra2,
277261d9b56aSLuis R. Rodriguez 	};
277361d9b56aSLuis R. Rodriguez 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
277461d9b56aSLuis R. Rodriguez 				 do_proc_douintvec_minmax_conv, &param);
277561d9b56aSLuis R. Rodriguez }
277661d9b56aSLuis R. Rodriguez 
27777a8d1819SJoe Lawrence static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
27787a8d1819SJoe Lawrence 					unsigned int *valp,
27797a8d1819SJoe Lawrence 					int write, void *data)
27807a8d1819SJoe Lawrence {
27817a8d1819SJoe Lawrence 	if (write) {
2782fb910c42SJoe Lawrence 		unsigned int val;
27837a8d1819SJoe Lawrence 
2784fb910c42SJoe Lawrence 		val = round_pipe_size(*lvalp);
27857a8d1819SJoe Lawrence 		if (val == 0)
27867a8d1819SJoe Lawrence 			return -EINVAL;
27877a8d1819SJoe Lawrence 
27887a8d1819SJoe Lawrence 		*valp = val;
27897a8d1819SJoe Lawrence 	} else {
27907a8d1819SJoe Lawrence 		unsigned int val = *valp;
27917a8d1819SJoe Lawrence 		*lvalp = (unsigned long) val;
27927a8d1819SJoe Lawrence 	}
27937a8d1819SJoe Lawrence 
27947a8d1819SJoe Lawrence 	return 0;
27957a8d1819SJoe Lawrence }
27967a8d1819SJoe Lawrence 
2797319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write,
27987a8d1819SJoe Lawrence 				void __user *buffer, size_t *lenp, loff_t *ppos)
27997a8d1819SJoe Lawrence {
28007a8d1819SJoe Lawrence 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
28014c2e4befSEric Biggers 				 do_proc_dopipe_max_size_conv, NULL);
28027a8d1819SJoe Lawrence }
28037a8d1819SJoe Lawrence 
280454b50199SKees Cook static void validate_coredump_safety(void)
280554b50199SKees Cook {
2806046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
2807e579d2c2SKees Cook 	if (suid_dumpable == SUID_DUMP_ROOT &&
280854b50199SKees Cook 	    core_pattern[0] != '/' && core_pattern[0] != '|') {
2809760c6a91SAlexey Dobriyan 		printk(KERN_WARNING
2810760c6a91SAlexey Dobriyan "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2811760c6a91SAlexey Dobriyan "Pipe handler or fully qualified core dump path required.\n"
2812760c6a91SAlexey Dobriyan "Set kernel.core_pattern before fs.suid_dumpable.\n"
2813760c6a91SAlexey Dobriyan 		);
281454b50199SKees Cook 	}
2815046d662fSAlex Kelly #endif
281654b50199SKees Cook }
281754b50199SKees Cook 
281854b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
281954b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos)
282054b50199SKees Cook {
282154b50199SKees Cook 	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
282254b50199SKees Cook 	if (!error)
282354b50199SKees Cook 		validate_coredump_safety();
282454b50199SKees Cook 	return error;
282554b50199SKees Cook }
282654b50199SKees Cook 
2827046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
282854b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
282954b50199SKees Cook 		  void __user *buffer, size_t *lenp, loff_t *ppos)
283054b50199SKees Cook {
283154b50199SKees Cook 	int error = proc_dostring(table, write, buffer, lenp, ppos);
283254b50199SKees Cook 	if (!error)
283354b50199SKees Cook 		validate_coredump_safety();
283454b50199SKees Cook 	return error;
283554b50199SKees Cook }
2836046d662fSAlex Kelly #endif
283754b50199SKees Cook 
2838d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
28391da177e4SLinus Torvalds 				     void __user *buffer,
28401da177e4SLinus Torvalds 				     size_t *lenp, loff_t *ppos,
28411da177e4SLinus Torvalds 				     unsigned long convmul,
28421da177e4SLinus Torvalds 				     unsigned long convdiv)
28431da177e4SLinus Torvalds {
284400b7c339SAmerigo Wang 	unsigned long *i, *min, *max;
284500b7c339SAmerigo Wang 	int vleft, first = 1, err = 0;
284600b7c339SAmerigo Wang 	size_t left;
284770f6cbb6SAl Viro 	char *kbuf = NULL, *p;
28481da177e4SLinus Torvalds 
284900b7c339SAmerigo Wang 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
28501da177e4SLinus Torvalds 		*lenp = 0;
28511da177e4SLinus Torvalds 		return 0;
28521da177e4SLinus Torvalds 	}
28531da177e4SLinus Torvalds 
2854fcfbd547SKirill Korotaev 	i = (unsigned long *) data;
28551da177e4SLinus Torvalds 	min = (unsigned long *) table->extra1;
28561da177e4SLinus Torvalds 	max = (unsigned long *) table->extra2;
28571da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(unsigned long);
28581da177e4SLinus Torvalds 	left = *lenp;
28591da177e4SLinus Torvalds 
28601da177e4SLinus Torvalds 	if (write) {
2861d383d484SLuis R. Rodriguez 		if (proc_first_pos_non_zero_ignore(ppos, table))
2862f4aacea2SKees Cook 			goto out;
2863f4aacea2SKees Cook 
286400b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
286500b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
286670f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
286770f6cbb6SAl Viro 		if (IS_ERR(kbuf))
286870f6cbb6SAl Viro 			return PTR_ERR(kbuf);
28691da177e4SLinus Torvalds 	}
28701da177e4SLinus Torvalds 
287127b3d80aSEric Dumazet 	for (; left && vleft--; i++, first = 0) {
287200b7c339SAmerigo Wang 		unsigned long val;
287300b7c339SAmerigo Wang 
287400b7c339SAmerigo Wang 		if (write) {
287500b7c339SAmerigo Wang 			bool neg;
287600b7c339SAmerigo Wang 
287770f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
287809be1784SCheng Lin 			if (!left)
287909be1784SCheng Lin 				break;
288000b7c339SAmerigo Wang 
288170f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val, &neg,
288200b7c339SAmerigo Wang 					     proc_wspace_sep,
288300b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
288400b7c339SAmerigo Wang 			if (err)
288500b7c339SAmerigo Wang 				break;
28861da177e4SLinus Torvalds 			if (neg)
28871da177e4SLinus Torvalds 				continue;
2888ff9f8a7cSEric Dumazet 			val = convmul * val / convdiv;
28891da177e4SLinus Torvalds 			if ((min && val < *min) || (max && val > *max))
28901da177e4SLinus Torvalds 				continue;
28911da177e4SLinus Torvalds 			*i = val;
28921da177e4SLinus Torvalds 		} else {
289300b7c339SAmerigo Wang 			val = convdiv * (*i) / convmul;
28947833819dSChen Gang 			if (!first) {
289500b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
28967833819dSChen Gang 				if (err)
28977833819dSChen Gang 					break;
28987833819dSChen Gang 			}
289900b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, val, false);
290000b7c339SAmerigo Wang 			if (err)
290100b7c339SAmerigo Wang 				break;
29021da177e4SLinus Torvalds 		}
29031da177e4SLinus Torvalds 	}
29041da177e4SLinus Torvalds 
290500b7c339SAmerigo Wang 	if (!write && !first && left && !err)
290600b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
290700b7c339SAmerigo Wang 	if (write && !err)
290870f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
29091da177e4SLinus Torvalds 	if (write) {
291070f6cbb6SAl Viro 		kfree(kbuf);
291100b7c339SAmerigo Wang 		if (first)
291200b7c339SAmerigo Wang 			return err ? : -EINVAL;
29131da177e4SLinus Torvalds 	}
29141da177e4SLinus Torvalds 	*lenp -= left;
2915f4aacea2SKees Cook out:
29161da177e4SLinus Torvalds 	*ppos += *lenp;
291700b7c339SAmerigo Wang 	return err;
29181da177e4SLinus Torvalds }
29191da177e4SLinus Torvalds 
2920d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2921fcfbd547SKirill Korotaev 				     void __user *buffer,
2922fcfbd547SKirill Korotaev 				     size_t *lenp, loff_t *ppos,
2923fcfbd547SKirill Korotaev 				     unsigned long convmul,
2924fcfbd547SKirill Korotaev 				     unsigned long convdiv)
2925fcfbd547SKirill Korotaev {
2926fcfbd547SKirill Korotaev 	return __do_proc_doulongvec_minmax(table->data, table, write,
29278d65af78SAlexey Dobriyan 			buffer, lenp, ppos, convmul, convdiv);
2928fcfbd547SKirill Korotaev }
2929fcfbd547SKirill Korotaev 
29301da177e4SLinus Torvalds /**
29311da177e4SLinus Torvalds  * proc_doulongvec_minmax - read a vector of long integers with min/max values
29321da177e4SLinus Torvalds  * @table: the sysctl table
29331da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
29341da177e4SLinus Torvalds  * @buffer: the user buffer
29351da177e4SLinus Torvalds  * @lenp: the size of the user buffer
29361da177e4SLinus Torvalds  * @ppos: file position
29371da177e4SLinus Torvalds  *
29381da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
29391da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
29401da177e4SLinus Torvalds  *
29411da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
29421da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
29431da177e4SLinus Torvalds  *
29441da177e4SLinus Torvalds  * Returns 0 on success.
29451da177e4SLinus Torvalds  */
29468d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
29471da177e4SLinus Torvalds 			   void __user *buffer, size_t *lenp, loff_t *ppos)
29481da177e4SLinus Torvalds {
29498d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
29501da177e4SLinus Torvalds }
29511da177e4SLinus Torvalds 
29521da177e4SLinus Torvalds /**
29531da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
29541da177e4SLinus Torvalds  * @table: the sysctl table
29551da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
29561da177e4SLinus Torvalds  * @buffer: the user buffer
29571da177e4SLinus Torvalds  * @lenp: the size of the user buffer
29581da177e4SLinus Torvalds  * @ppos: file position
29591da177e4SLinus Torvalds  *
29601da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
29611da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string. The values
29621da177e4SLinus Torvalds  * are treated as milliseconds, and converted to jiffies when they are stored.
29631da177e4SLinus Torvalds  *
29641da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
29651da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
29661da177e4SLinus Torvalds  *
29671da177e4SLinus Torvalds  * Returns 0 on success.
29681da177e4SLinus Torvalds  */
2969d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
29701da177e4SLinus Torvalds 				      void __user *buffer,
29711da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
29721da177e4SLinus Torvalds {
29738d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer,
29741da177e4SLinus Torvalds 				     lenp, ppos, HZ, 1000l);
29751da177e4SLinus Torvalds }
29761da177e4SLinus Torvalds 
29771da177e4SLinus Torvalds 
297800b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
29791da177e4SLinus Torvalds 					 int *valp,
29801da177e4SLinus Torvalds 					 int write, void *data)
29811da177e4SLinus Torvalds {
29821da177e4SLinus Torvalds 	if (write) {
298363259457SGao Feng 		if (*lvalp > INT_MAX / HZ)
2984cba9f33dSBart Samwel 			return 1;
29851da177e4SLinus Torvalds 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
29861da177e4SLinus Torvalds 	} else {
29871da177e4SLinus Torvalds 		int val = *valp;
29881da177e4SLinus Torvalds 		unsigned long lval;
29891da177e4SLinus Torvalds 		if (val < 0) {
299000b7c339SAmerigo Wang 			*negp = true;
29919a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
29921da177e4SLinus Torvalds 		} else {
299300b7c339SAmerigo Wang 			*negp = false;
29941da177e4SLinus Torvalds 			lval = (unsigned long)val;
29951da177e4SLinus Torvalds 		}
29961da177e4SLinus Torvalds 		*lvalp = lval / HZ;
29971da177e4SLinus Torvalds 	}
29981da177e4SLinus Torvalds 	return 0;
29991da177e4SLinus Torvalds }
30001da177e4SLinus Torvalds 
300100b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
30021da177e4SLinus Torvalds 						int *valp,
30031da177e4SLinus Torvalds 						int write, void *data)
30041da177e4SLinus Torvalds {
30051da177e4SLinus Torvalds 	if (write) {
3006cba9f33dSBart Samwel 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
3007cba9f33dSBart Samwel 			return 1;
30081da177e4SLinus Torvalds 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
30091da177e4SLinus Torvalds 	} else {
30101da177e4SLinus Torvalds 		int val = *valp;
30111da177e4SLinus Torvalds 		unsigned long lval;
30121da177e4SLinus Torvalds 		if (val < 0) {
301300b7c339SAmerigo Wang 			*negp = true;
30149a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
30151da177e4SLinus Torvalds 		} else {
301600b7c339SAmerigo Wang 			*negp = false;
30171da177e4SLinus Torvalds 			lval = (unsigned long)val;
30181da177e4SLinus Torvalds 		}
30191da177e4SLinus Torvalds 		*lvalp = jiffies_to_clock_t(lval);
30201da177e4SLinus Torvalds 	}
30211da177e4SLinus Torvalds 	return 0;
30221da177e4SLinus Torvalds }
30231da177e4SLinus Torvalds 
302400b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
30251da177e4SLinus Torvalds 					    int *valp,
30261da177e4SLinus Torvalds 					    int write, void *data)
30271da177e4SLinus Torvalds {
30281da177e4SLinus Torvalds 	if (write) {
3029d738ce8fSFrancesco Fusco 		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
3030d738ce8fSFrancesco Fusco 
3031d738ce8fSFrancesco Fusco 		if (jif > INT_MAX)
3032d738ce8fSFrancesco Fusco 			return 1;
3033d738ce8fSFrancesco Fusco 		*valp = (int)jif;
30341da177e4SLinus Torvalds 	} else {
30351da177e4SLinus Torvalds 		int val = *valp;
30361da177e4SLinus Torvalds 		unsigned long lval;
30371da177e4SLinus Torvalds 		if (val < 0) {
303800b7c339SAmerigo Wang 			*negp = true;
30399a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
30401da177e4SLinus Torvalds 		} else {
304100b7c339SAmerigo Wang 			*negp = false;
30421da177e4SLinus Torvalds 			lval = (unsigned long)val;
30431da177e4SLinus Torvalds 		}
30441da177e4SLinus Torvalds 		*lvalp = jiffies_to_msecs(lval);
30451da177e4SLinus Torvalds 	}
30461da177e4SLinus Torvalds 	return 0;
30471da177e4SLinus Torvalds }
30481da177e4SLinus Torvalds 
30491da177e4SLinus Torvalds /**
30501da177e4SLinus Torvalds  * proc_dointvec_jiffies - read a vector of integers as seconds
30511da177e4SLinus Torvalds  * @table: the sysctl table
30521da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
30531da177e4SLinus Torvalds  * @buffer: the user buffer
30541da177e4SLinus Torvalds  * @lenp: the size of the user buffer
30551da177e4SLinus Torvalds  * @ppos: file position
30561da177e4SLinus Torvalds  *
30571da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
30581da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
30591da177e4SLinus Torvalds  * The values read are assumed to be in seconds, and are converted into
30601da177e4SLinus Torvalds  * jiffies.
30611da177e4SLinus Torvalds  *
30621da177e4SLinus Torvalds  * Returns 0 on success.
30631da177e4SLinus Torvalds  */
30648d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
30651da177e4SLinus Torvalds 			  void __user *buffer, size_t *lenp, loff_t *ppos)
30661da177e4SLinus Torvalds {
30678d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
30681da177e4SLinus Torvalds 		    	    do_proc_dointvec_jiffies_conv,NULL);
30691da177e4SLinus Torvalds }
30701da177e4SLinus Torvalds 
30711da177e4SLinus Torvalds /**
30721da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
30731da177e4SLinus Torvalds  * @table: the sysctl table
30741da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
30751da177e4SLinus Torvalds  * @buffer: the user buffer
30761da177e4SLinus Torvalds  * @lenp: the size of the user buffer
30771e5d5331SRandy Dunlap  * @ppos: pointer to the file position
30781da177e4SLinus Torvalds  *
30791da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
30801da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
30811da177e4SLinus Torvalds  * The values read are assumed to be in 1/USER_HZ seconds, and
30821da177e4SLinus Torvalds  * are converted into jiffies.
30831da177e4SLinus Torvalds  *
30841da177e4SLinus Torvalds  * Returns 0 on success.
30851da177e4SLinus Torvalds  */
30868d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
30871da177e4SLinus Torvalds 				 void __user *buffer, size_t *lenp, loff_t *ppos)
30881da177e4SLinus Torvalds {
30898d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
30901da177e4SLinus Torvalds 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
30911da177e4SLinus Torvalds }
30921da177e4SLinus Torvalds 
30931da177e4SLinus Torvalds /**
30941da177e4SLinus Torvalds  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
30951da177e4SLinus Torvalds  * @table: the sysctl table
30961da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
30971da177e4SLinus Torvalds  * @buffer: the user buffer
30981da177e4SLinus Torvalds  * @lenp: the size of the user buffer
309967be2dd1SMartin Waitz  * @ppos: file position
310067be2dd1SMartin Waitz  * @ppos: the current position in the file
31011da177e4SLinus Torvalds  *
31021da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
31031da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
31041da177e4SLinus Torvalds  * The values read are assumed to be in 1/1000 seconds, and
31051da177e4SLinus Torvalds  * are converted into jiffies.
31061da177e4SLinus Torvalds  *
31071da177e4SLinus Torvalds  * Returns 0 on success.
31081da177e4SLinus Torvalds  */
31098d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
31101da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
31111da177e4SLinus Torvalds {
31128d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
31131da177e4SLinus Torvalds 				do_proc_dointvec_ms_jiffies_conv, NULL);
31141da177e4SLinus Torvalds }
31151da177e4SLinus Torvalds 
31168d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
31179ec52099SCedric Le Goater 			   void __user *buffer, size_t *lenp, loff_t *ppos)
31189ec52099SCedric Le Goater {
31199ec52099SCedric Le Goater 	struct pid *new_pid;
31209ec52099SCedric Le Goater 	pid_t tmp;
31219ec52099SCedric Le Goater 	int r;
31229ec52099SCedric Le Goater 
31236c5f3e7bSPavel Emelyanov 	tmp = pid_vnr(cad_pid);
31249ec52099SCedric Le Goater 
31258d65af78SAlexey Dobriyan 	r = __do_proc_dointvec(&tmp, table, write, buffer,
31269ec52099SCedric Le Goater 			       lenp, ppos, NULL, NULL);
31279ec52099SCedric Le Goater 	if (r || !write)
31289ec52099SCedric Le Goater 		return r;
31299ec52099SCedric Le Goater 
31309ec52099SCedric Le Goater 	new_pid = find_get_pid(tmp);
31319ec52099SCedric Le Goater 	if (!new_pid)
31329ec52099SCedric Le Goater 		return -ESRCH;
31339ec52099SCedric Le Goater 
31349ec52099SCedric Le Goater 	put_pid(xchg(&cad_pid, new_pid));
31359ec52099SCedric Le Goater 	return 0;
31369ec52099SCedric Le Goater }
31379ec52099SCedric Le Goater 
31389f977fb7SOctavian Purdila /**
31399f977fb7SOctavian Purdila  * proc_do_large_bitmap - read/write from/to a large bitmap
31409f977fb7SOctavian Purdila  * @table: the sysctl table
31419f977fb7SOctavian Purdila  * @write: %TRUE if this is a write to the sysctl file
31429f977fb7SOctavian Purdila  * @buffer: the user buffer
31439f977fb7SOctavian Purdila  * @lenp: the size of the user buffer
31449f977fb7SOctavian Purdila  * @ppos: file position
31459f977fb7SOctavian Purdila  *
31469f977fb7SOctavian Purdila  * The bitmap is stored at table->data and the bitmap length (in bits)
31479f977fb7SOctavian Purdila  * in table->maxlen.
31489f977fb7SOctavian Purdila  *
31499f977fb7SOctavian Purdila  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
31509f977fb7SOctavian Purdila  * large bitmaps may be represented in a compact manner. Writing into
31519f977fb7SOctavian Purdila  * the file will clear the bitmap then update it with the given input.
31529f977fb7SOctavian Purdila  *
31539f977fb7SOctavian Purdila  * Returns 0 on success.
31549f977fb7SOctavian Purdila  */
31559f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write,
31569f977fb7SOctavian Purdila 			 void __user *buffer, size_t *lenp, loff_t *ppos)
31579f977fb7SOctavian Purdila {
31589f977fb7SOctavian Purdila 	int err = 0;
31599f977fb7SOctavian Purdila 	bool first = 1;
31609f977fb7SOctavian Purdila 	size_t left = *lenp;
31619f977fb7SOctavian Purdila 	unsigned long bitmap_len = table->maxlen;
3162122ff243SWANG Cong 	unsigned long *bitmap = *(unsigned long **) table->data;
31639f977fb7SOctavian Purdila 	unsigned long *tmp_bitmap = NULL;
31649f977fb7SOctavian Purdila 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
31659f977fb7SOctavian Purdila 
3166122ff243SWANG Cong 	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
31679f977fb7SOctavian Purdila 		*lenp = 0;
31689f977fb7SOctavian Purdila 		return 0;
31699f977fb7SOctavian Purdila 	}
31709f977fb7SOctavian Purdila 
31719f977fb7SOctavian Purdila 	if (write) {
317270f6cbb6SAl Viro 		char *kbuf, *p;
31739f977fb7SOctavian Purdila 
31749f977fb7SOctavian Purdila 		if (left > PAGE_SIZE - 1)
31759f977fb7SOctavian Purdila 			left = PAGE_SIZE - 1;
31769f977fb7SOctavian Purdila 
317770f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
317870f6cbb6SAl Viro 		if (IS_ERR(kbuf))
317970f6cbb6SAl Viro 			return PTR_ERR(kbuf);
31809f977fb7SOctavian Purdila 
31816396bb22SKees Cook 		tmp_bitmap = kcalloc(BITS_TO_LONGS(bitmap_len),
31826396bb22SKees Cook 				     sizeof(unsigned long),
31839f977fb7SOctavian Purdila 				     GFP_KERNEL);
31849f977fb7SOctavian Purdila 		if (!tmp_bitmap) {
318570f6cbb6SAl Viro 			kfree(kbuf);
31869f977fb7SOctavian Purdila 			return -ENOMEM;
31879f977fb7SOctavian Purdila 		}
318870f6cbb6SAl Viro 		proc_skip_char(&p, &left, '\n');
31899f977fb7SOctavian Purdila 		while (!err && left) {
31909f977fb7SOctavian Purdila 			unsigned long val_a, val_b;
31919f977fb7SOctavian Purdila 			bool neg;
31929f977fb7SOctavian Purdila 
319370f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
31949f977fb7SOctavian Purdila 					     sizeof(tr_a), &c);
31959f977fb7SOctavian Purdila 			if (err)
31969f977fb7SOctavian Purdila 				break;
31979f977fb7SOctavian Purdila 			if (val_a >= bitmap_len || neg) {
31989f977fb7SOctavian Purdila 				err = -EINVAL;
31999f977fb7SOctavian Purdila 				break;
32009f977fb7SOctavian Purdila 			}
32019f977fb7SOctavian Purdila 
32029f977fb7SOctavian Purdila 			val_b = val_a;
32039f977fb7SOctavian Purdila 			if (left) {
320470f6cbb6SAl Viro 				p++;
32059f977fb7SOctavian Purdila 				left--;
32069f977fb7SOctavian Purdila 			}
32079f977fb7SOctavian Purdila 
32089f977fb7SOctavian Purdila 			if (c == '-') {
320970f6cbb6SAl Viro 				err = proc_get_long(&p, &left, &val_b,
32109f977fb7SOctavian Purdila 						     &neg, tr_b, sizeof(tr_b),
32119f977fb7SOctavian Purdila 						     &c);
32129f977fb7SOctavian Purdila 				if (err)
32139f977fb7SOctavian Purdila 					break;
32149f977fb7SOctavian Purdila 				if (val_b >= bitmap_len || neg ||
32159f977fb7SOctavian Purdila 				    val_a > val_b) {
32169f977fb7SOctavian Purdila 					err = -EINVAL;
32179f977fb7SOctavian Purdila 					break;
32189f977fb7SOctavian Purdila 				}
32199f977fb7SOctavian Purdila 				if (left) {
322070f6cbb6SAl Viro 					p++;
32219f977fb7SOctavian Purdila 					left--;
32229f977fb7SOctavian Purdila 				}
32239f977fb7SOctavian Purdila 			}
32249f977fb7SOctavian Purdila 
32255a04cca6SAkinobu Mita 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
32269f977fb7SOctavian Purdila 			first = 0;
322770f6cbb6SAl Viro 			proc_skip_char(&p, &left, '\n');
32289f977fb7SOctavian Purdila 		}
322970f6cbb6SAl Viro 		kfree(kbuf);
32309f977fb7SOctavian Purdila 	} else {
32319f977fb7SOctavian Purdila 		unsigned long bit_a, bit_b = 0;
32329f977fb7SOctavian Purdila 
32339f977fb7SOctavian Purdila 		while (left) {
32349f977fb7SOctavian Purdila 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
32359f977fb7SOctavian Purdila 			if (bit_a >= bitmap_len)
32369f977fb7SOctavian Purdila 				break;
32379f977fb7SOctavian Purdila 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
32389f977fb7SOctavian Purdila 						   bit_a + 1) - 1;
32399f977fb7SOctavian Purdila 
32409f977fb7SOctavian Purdila 			if (!first) {
32419f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, ',');
32429f977fb7SOctavian Purdila 				if (err)
32439f977fb7SOctavian Purdila 					break;
32449f977fb7SOctavian Purdila 			}
32459f977fb7SOctavian Purdila 			err = proc_put_long(&buffer, &left, bit_a, false);
32469f977fb7SOctavian Purdila 			if (err)
32479f977fb7SOctavian Purdila 				break;
32489f977fb7SOctavian Purdila 			if (bit_a != bit_b) {
32499f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, '-');
32509f977fb7SOctavian Purdila 				if (err)
32519f977fb7SOctavian Purdila 					break;
32529f977fb7SOctavian Purdila 				err = proc_put_long(&buffer, &left, bit_b, false);
32539f977fb7SOctavian Purdila 				if (err)
32549f977fb7SOctavian Purdila 					break;
32559f977fb7SOctavian Purdila 			}
32569f977fb7SOctavian Purdila 
32579f977fb7SOctavian Purdila 			first = 0; bit_b++;
32589f977fb7SOctavian Purdila 		}
32599f977fb7SOctavian Purdila 		if (!err)
32609f977fb7SOctavian Purdila 			err = proc_put_char(&buffer, &left, '\n');
32619f977fb7SOctavian Purdila 	}
32629f977fb7SOctavian Purdila 
32639f977fb7SOctavian Purdila 	if (!err) {
32649f977fb7SOctavian Purdila 		if (write) {
32659f977fb7SOctavian Purdila 			if (*ppos)
32669f977fb7SOctavian Purdila 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
32679f977fb7SOctavian Purdila 			else
32685a04cca6SAkinobu Mita 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
32699f977fb7SOctavian Purdila 		}
32709f977fb7SOctavian Purdila 		*lenp -= left;
32719f977fb7SOctavian Purdila 		*ppos += *lenp;
3272f9eb2fddSOla N. Kaldestad 	}
3273f9eb2fddSOla N. Kaldestad 
32749f977fb7SOctavian Purdila 	kfree(tmp_bitmap);
32759f977fb7SOctavian Purdila 	return err;
32769f977fb7SOctavian Purdila }
32779f977fb7SOctavian Purdila 
327855610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */
32791da177e4SLinus Torvalds 
32808d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
32811da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
32821da177e4SLinus Torvalds {
32831da177e4SLinus Torvalds 	return -ENOSYS;
32841da177e4SLinus Torvalds }
32851da177e4SLinus Torvalds 
32868d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
32871da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
32881da177e4SLinus Torvalds {
32891da177e4SLinus Torvalds 	return -ENOSYS;
32901da177e4SLinus Torvalds }
32911da177e4SLinus Torvalds 
3292e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
3293e7d316a0SSubash Abhinov Kasiviswanathan 		  void __user *buffer, size_t *lenp, loff_t *ppos)
3294e7d316a0SSubash Abhinov Kasiviswanathan {
3295e7d316a0SSubash Abhinov Kasiviswanathan 	return -ENOSYS;
3296e7d316a0SSubash Abhinov Kasiviswanathan }
3297e7d316a0SSubash Abhinov Kasiviswanathan 
32988d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
32991da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
33001da177e4SLinus Torvalds {
33011da177e4SLinus Torvalds 	return -ENOSYS;
33021da177e4SLinus Torvalds }
33031da177e4SLinus Torvalds 
330461d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write,
330561d9b56aSLuis R. Rodriguez 			  void __user *buffer, size_t *lenp, loff_t *ppos)
330661d9b56aSLuis R. Rodriguez {
330761d9b56aSLuis R. Rodriguez 	return -ENOSYS;
330861d9b56aSLuis R. Rodriguez }
330961d9b56aSLuis R. Rodriguez 
33108d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
33111da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
33121da177e4SLinus Torvalds {
33131da177e4SLinus Torvalds 	return -ENOSYS;
33141da177e4SLinus Torvalds }
33151da177e4SLinus Torvalds 
33168d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
33171da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
33181da177e4SLinus Torvalds {
33191da177e4SLinus Torvalds 	return -ENOSYS;
33201da177e4SLinus Torvalds }
33211da177e4SLinus Torvalds 
33228d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
33231da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
33241da177e4SLinus Torvalds {
33251da177e4SLinus Torvalds 	return -ENOSYS;
33261da177e4SLinus Torvalds }
33271da177e4SLinus Torvalds 
33288d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
33291da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
33301da177e4SLinus Torvalds {
33311da177e4SLinus Torvalds 	return -ENOSYS;
33321da177e4SLinus Torvalds }
33331da177e4SLinus Torvalds 
3334d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
33351da177e4SLinus Torvalds 				      void __user *buffer,
33361da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
33371da177e4SLinus Torvalds {
33381da177e4SLinus Torvalds     return -ENOSYS;
33391da177e4SLinus Torvalds }
33401da177e4SLinus Torvalds 
33410bc19985SStephen Suryaputra int proc_do_large_bitmap(struct ctl_table *table, int write,
33420bc19985SStephen Suryaputra 			 void __user *buffer, size_t *lenp, loff_t *ppos)
33430bc19985SStephen Suryaputra {
33440bc19985SStephen Suryaputra 	return -ENOSYS;
33450bc19985SStephen Suryaputra }
33461da177e4SLinus Torvalds 
334755610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */
33481da177e4SLinus Torvalds 
334978c3aff8SArnd Bergmann #if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
3350492ecee8SAlexei Starovoitov static int proc_dointvec_minmax_bpf_stats(struct ctl_table *table, int write,
3351492ecee8SAlexei Starovoitov 					  void __user *buffer, size_t *lenp,
3352492ecee8SAlexei Starovoitov 					  loff_t *ppos)
3353492ecee8SAlexei Starovoitov {
3354492ecee8SAlexei Starovoitov 	int ret, bpf_stats = *(int *)table->data;
3355492ecee8SAlexei Starovoitov 	struct ctl_table tmp = *table;
3356492ecee8SAlexei Starovoitov 
3357492ecee8SAlexei Starovoitov 	if (write && !capable(CAP_SYS_ADMIN))
3358492ecee8SAlexei Starovoitov 		return -EPERM;
3359492ecee8SAlexei Starovoitov 
3360492ecee8SAlexei Starovoitov 	tmp.data = &bpf_stats;
3361492ecee8SAlexei Starovoitov 	ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
3362492ecee8SAlexei Starovoitov 	if (write && !ret) {
3363492ecee8SAlexei Starovoitov 		*(int *)table->data = bpf_stats;
3364492ecee8SAlexei Starovoitov 		if (bpf_stats)
3365492ecee8SAlexei Starovoitov 			static_branch_enable(&bpf_stats_enabled_key);
3366492ecee8SAlexei Starovoitov 		else
3367492ecee8SAlexei Starovoitov 			static_branch_disable(&bpf_stats_enabled_key);
3368492ecee8SAlexei Starovoitov 	}
3369492ecee8SAlexei Starovoitov 	return ret;
3370492ecee8SAlexei Starovoitov }
33713fcc5530SAlexei Starovoitov #endif
33721da177e4SLinus Torvalds /*
33731da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
33741da177e4SLinus Torvalds  * exception granted :-)
33751da177e4SLinus Torvalds  */
33761da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
3377e7d316a0SSubash Abhinov Kasiviswanathan EXPORT_SYMBOL(proc_douintvec);
33781da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
33791da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
338061d9b56aSLuis R. Rodriguez EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
33811da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
33821da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
33831da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
33841da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
33851da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
33860bc19985SStephen Suryaputra EXPORT_SYMBOL(proc_do_large_bitmap);
3387