1457c8996SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * sysctl.c: General linux system control interface 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 61da177e4SLinus Torvalds * Added /proc support, Dec 1995 71da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 81da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 91da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 101da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 111da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 121da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 131da177e4SLinus Torvalds * Horn. 141da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 151da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 161da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 171da177e4SLinus Torvalds * Wendling. 181da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 191da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 201da177e4SLinus Torvalds */ 211da177e4SLinus Torvalds 221da177e4SLinus Torvalds #include <linux/module.h> 23e2e40f2cSChristoph Hellwig #include <linux/aio.h> 241da177e4SLinus Torvalds #include <linux/mm.h> 251da177e4SLinus Torvalds #include <linux/swap.h> 261da177e4SLinus Torvalds #include <linux/slab.h> 271da177e4SLinus Torvalds #include <linux/sysctl.h> 285a04cca6SAkinobu Mita #include <linux/bitmap.h> 29d33ed52dSDave Young #include <linux/signal.h> 30455cd5abSDan Rosenberg #include <linux/printk.h> 311da177e4SLinus Torvalds #include <linux/proc_fs.h> 3272c2d582SAndrew Morgan #include <linux/security.h> 331da177e4SLinus Torvalds #include <linux/ctype.h> 34fd4b616bSSteven Rostedt #include <linux/kmemleak.h> 3562239ac2SAdrian Bunk #include <linux/fs.h> 361da177e4SLinus Torvalds #include <linux/init.h> 371da177e4SLinus Torvalds #include <linux/kernel.h> 380296b228SKay Sievers #include <linux/kobject.h> 3920380731SArnaldo Carvalho de Melo #include <linux/net.h> 401da177e4SLinus Torvalds #include <linux/sysrq.h> 411da177e4SLinus Torvalds #include <linux/highuid.h> 421da177e4SLinus Torvalds #include <linux/writeback.h> 433fff4c42SIngo Molnar #include <linux/ratelimit.h> 4476ab0f53SMel Gorman #include <linux/compaction.h> 451da177e4SLinus Torvalds #include <linux/hugetlb.h> 461da177e4SLinus Torvalds #include <linux/initrd.h> 470b77f5bfSDavid Howells #include <linux/key.h> 481da177e4SLinus Torvalds #include <linux/times.h> 491da177e4SLinus Torvalds #include <linux/limits.h> 501da177e4SLinus Torvalds #include <linux/dcache.h> 516e006701SAlexey Dobriyan #include <linux/dnotify.h> 521da177e4SLinus Torvalds #include <linux/syscalls.h> 53c748e134SAdrian Bunk #include <linux/vmstat.h> 54c255d844SPavel Machek #include <linux/nfs_fs.h> 55c255d844SPavel Machek #include <linux/acpi.h> 5610a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h> 57b0fc494fSSteven Rostedt #include <linux/ftrace.h> 58cdd6c482SIngo Molnar #include <linux/perf_event.h> 59b2be84dfSMasami Hiramatsu #include <linux/kprobes.h> 60b492e95bSJens Axboe #include <linux/pipe_fs_i.h> 618e4228e1SDavid Rientjes #include <linux/oom.h> 6217f60a7dSEric Paris #include <linux/kmod.h> 6373efc039SDan Ballard #include <linux/capability.h> 6440401530SAl Viro #include <linux/binfmts.h> 65cf4aebc2SClark Williams #include <linux/sched/sysctl.h> 66f7ccbae4SIngo Molnar #include <linux/sched/coredump.h> 677984754bSKees Cook #include <linux/kexec.h> 681be7f75dSAlexei Starovoitov #include <linux/bpf.h> 69d2921684SEric W. Biederman #include <linux/mount.h> 70cefdca0aSPeter Xu #include <linux/userfaultfd_k.h> 711da177e4SLinus Torvalds 727f2923c4SChristian Brauner #include "../lib/kstrtox.h" 737f2923c4SChristian Brauner 747c0f6ba6SLinus Torvalds #include <linux/uaccess.h> 751da177e4SLinus Torvalds #include <asm/processor.h> 761da177e4SLinus Torvalds 7729cbc78bSAndi Kleen #ifdef CONFIG_X86 7829cbc78bSAndi Kleen #include <asm/nmi.h> 790741f4d2SChuck Ebbert #include <asm/stacktrace.h> 806e7c4025SIngo Molnar #include <asm/io.h> 8129cbc78bSAndi Kleen #endif 82d550bbd4SDavid Howells #ifdef CONFIG_SPARC 83d550bbd4SDavid Howells #include <asm/setup.h> 84d550bbd4SDavid Howells #endif 85c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT 86c55b7c3eSDave Young #include <linux/acct.h> 87c55b7c3eSDave Young #endif 884f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES 894f0e056fSDave Young #include <linux/rtmutex.h> 904f0e056fSDave Young #endif 912edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 922edf5e49SDave Young #include <linux/lockdep.h> 932edf5e49SDave Young #endif 9415485a46SDave Young #ifdef CONFIG_CHR_DEV_SG 9515485a46SDave Young #include <scsi/sg.h> 9615485a46SDave Young #endif 97964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE 98964c9dffSAlexander Popov #include <linux/stackleak.h> 99964c9dffSAlexander Popov #endif 10058687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 101504d7cf1SDon Zickus #include <linux/nmi.h> 102504d7cf1SDon Zickus #endif 103504d7cf1SDon Zickus 1041da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 1051da177e4SLinus Torvalds 1061da177e4SLinus Torvalds /* External variables not in a header file. */ 107d6e71144SAlan Cox extern int suid_dumpable; 108046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 109046d662fSAlex Kelly extern int core_uses_pid; 1101da177e4SLinus Torvalds extern char core_pattern[]; 111a293980cSNeil Horman extern unsigned int core_pipe_limit; 112046d662fSAlex Kelly #endif 1131da177e4SLinus Torvalds extern int pid_max; 1141da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 1158ad4b1fbSRohit Seth extern int percpu_pagelist_fraction; 1169745512cSArjan van de Ven extern int latencytop_enabled; 1179b80a184SAlexey Dobriyan extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max; 118dd8632a1SPaul Mundt #ifndef CONFIG_MMU 119dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages; 120dd8632a1SPaul Mundt #endif 1211da177e4SLinus Torvalds 122c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and maximum */ 1232508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 124c4f3b63fSRavikiran G Thirumalai static int sixty = 60; 125c4f3b63fSRavikiran G Thirumalai #endif 126c4f3b63fSRavikiran G Thirumalai 127270750dbSAaron Tomlin static int __maybe_unused neg_one = -1; 128cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2; 1295509a5d2SDave Hansen static int __maybe_unused four = 4; 1309002b214SWill Deacon static unsigned long zero_ul; 131fc3501d4SSven Wegener static unsigned long one_ul = 1; 13232a5ad9cSChristian Brauner static unsigned long long_max = LONG_MAX; 133c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100; 134795ae7a0SJohannes Weiner static int one_thousand = 1000; 135af91322eSDave Young #ifdef CONFIG_PRINTK 136af91322eSDave Young static int ten_thousand = 10000; 137af91322eSDave Young #endif 138c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS 139c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024; 140c5dfd78eSArnaldo Carvalho de Melo #endif 141c4f3b63fSRavikiran G Thirumalai 1429e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */ 1439e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE; 1449e4a5bdaSAndrea Righi 1451da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 1461da177e4SLinus Torvalds static int maxolduid = 65535; 1471da177e4SLinus Torvalds static int minolduid; 1481da177e4SLinus Torvalds 1491da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 15073efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP; 1511da177e4SLinus Torvalds 152a2e51445SDmitry Vyukov /* 153a2e51445SDmitry Vyukov * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs 154a2e51445SDmitry Vyukov * and hung_task_check_interval_secs 155a2e51445SDmitry Vyukov */ 15680df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK 15780df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ); 15880df2847SLiu Hua #endif 15980df2847SLiu Hua 160d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER 161d14f1729SDave Young #include <linux/inotify.h> 162d14f1729SDave Young #endif 16372c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 1641da177e4SLinus Torvalds #endif 1651da177e4SLinus Torvalds 1661da177e4SLinus Torvalds #ifdef __hppa__ 1671da177e4SLinus Torvalds extern int pwrsw_enabled; 168bf14e3b9SVineet Gupta #endif 169bf14e3b9SVineet Gupta 170bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 1711da177e4SLinus Torvalds extern int unaligned_enabled; 1721da177e4SLinus Torvalds #endif 1731da177e4SLinus Torvalds 174d2b176edSJes Sorensen #ifdef CONFIG_IA64 17588fc241fSDoug Chapman extern int unaligned_dump_stack; 176d2b176edSJes Sorensen #endif 177d2b176edSJes Sorensen 178b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 179b6fca725SVineet Gupta extern int no_unaligned_warning; 180b6fca725SVineet Gupta #endif 181b6fca725SVineet Gupta 182d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 183f4aacea2SKees Cook 184a19ac337SLuis R. Rodriguez /** 185a19ac337SLuis R. Rodriguez * enum sysctl_writes_mode - supported sysctl write modes 186a19ac337SLuis R. Rodriguez * 187a19ac337SLuis R. Rodriguez * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value 188a19ac337SLuis R. Rodriguez * to be written, and multiple writes on the same sysctl file descriptor 189a19ac337SLuis R. Rodriguez * will rewrite the sysctl value, regardless of file position. No warning 190a19ac337SLuis R. Rodriguez * is issued when the initial position is not 0. 191a19ac337SLuis R. Rodriguez * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is 192a19ac337SLuis R. Rodriguez * not 0. 193a19ac337SLuis R. Rodriguez * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at 194a19ac337SLuis R. Rodriguez * file position 0 and the value must be fully contained in the buffer 195a19ac337SLuis R. Rodriguez * sent to the write syscall. If dealing with strings respect the file 196a19ac337SLuis R. Rodriguez * position, but restrict this to the max length of the buffer, anything 19765f50f25SWeitao Hou * passed the max length will be ignored. Multiple writes will append 198a19ac337SLuis R. Rodriguez * to the buffer. 199a19ac337SLuis R. Rodriguez * 200a19ac337SLuis R. Rodriguez * These write modes control how current file position affects the behavior of 201a19ac337SLuis R. Rodriguez * updating sysctl values through the proc interface on each write. 202a19ac337SLuis R. Rodriguez */ 203a19ac337SLuis R. Rodriguez enum sysctl_writes_mode { 204a19ac337SLuis R. Rodriguez SYSCTL_WRITES_LEGACY = -1, 205a19ac337SLuis R. Rodriguez SYSCTL_WRITES_WARN = 0, 206a19ac337SLuis R. Rodriguez SYSCTL_WRITES_STRICT = 1, 207a19ac337SLuis R. Rodriguez }; 208f4aacea2SKees Cook 209a19ac337SLuis R. Rodriguez static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT; 210f4aacea2SKees Cook 2118d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 2129ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos); 2138d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 21434f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos); 215d6f8ff73SRandy Dunlap #endif 2169ec52099SCedric Le Goater 217bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 218620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 219bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos); 220bfdc0b49SRichard Weinberger #endif 221bfdc0b49SRichard Weinberger 22254b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 22354b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 224046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 22554b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 22654b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 227046d662fSAlex Kelly #endif 228319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write, 229319e0a21SEric Biggers void __user *buffer, size_t *lenp, loff_t *ppos); 23054b50199SKees Cook 23197f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ 2325f733e8aSRandy Dunlap /* Note: sysrq code uses its own private copy */ 2338eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE; 23497f5f0cdSDmitry Torokhov 2356f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write, 23697f5f0cdSDmitry Torokhov void __user *buffer, size_t *lenp, 23797f5f0cdSDmitry Torokhov loff_t *ppos) 23897f5f0cdSDmitry Torokhov { 23997f5f0cdSDmitry Torokhov int error; 24097f5f0cdSDmitry Torokhov 24197f5f0cdSDmitry Torokhov error = proc_dointvec(table, write, buffer, lenp, ppos); 24297f5f0cdSDmitry Torokhov if (error) 24397f5f0cdSDmitry Torokhov return error; 24497f5f0cdSDmitry Torokhov 24597f5f0cdSDmitry Torokhov if (write) 24697f5f0cdSDmitry Torokhov sysrq_toggle_support(__sysrq_enabled); 24797f5f0cdSDmitry Torokhov 24897f5f0cdSDmitry Torokhov return 0; 24997f5f0cdSDmitry Torokhov } 25097f5f0cdSDmitry Torokhov 25197f5f0cdSDmitry Torokhov #endif 25297f5f0cdSDmitry Torokhov 253d8217f07SEric W. Biederman static struct ctl_table kern_table[]; 254d8217f07SEric W. Biederman static struct ctl_table vm_table[]; 255d8217f07SEric W. Biederman static struct ctl_table fs_table[]; 256d8217f07SEric W. Biederman static struct ctl_table debug_table[]; 257d8217f07SEric W. Biederman static struct ctl_table dev_table[]; 258d8217f07SEric W. Biederman extern struct ctl_table random_table[]; 2597ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 2607ef9964eSDavide Libenzi extern struct ctl_table epoll_table[]; 2617ef9964eSDavide Libenzi #endif 2621da177e4SLinus Torvalds 263ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER 264ceb18132SLuis R. Rodriguez extern struct ctl_table firmware_config_table[]; 265ceb18132SLuis R. Rodriguez #endif 266ceb18132SLuis R. Rodriguez 2671da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 2681da177e4SLinus Torvalds int sysctl_legacy_va_layout; 2691da177e4SLinus Torvalds #endif 2701da177e4SLinus Torvalds 2711da177e4SLinus Torvalds /* The default sysctl tables: */ 2721da177e4SLinus Torvalds 273de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = { 2741da177e4SLinus Torvalds { 2751da177e4SLinus Torvalds .procname = "kernel", 2761da177e4SLinus Torvalds .mode = 0555, 2771da177e4SLinus Torvalds .child = kern_table, 2781da177e4SLinus Torvalds }, 2791da177e4SLinus Torvalds { 2801da177e4SLinus Torvalds .procname = "vm", 2811da177e4SLinus Torvalds .mode = 0555, 2821da177e4SLinus Torvalds .child = vm_table, 2831da177e4SLinus Torvalds }, 2841da177e4SLinus Torvalds { 2851da177e4SLinus Torvalds .procname = "fs", 2861da177e4SLinus Torvalds .mode = 0555, 2871da177e4SLinus Torvalds .child = fs_table, 2881da177e4SLinus Torvalds }, 2891da177e4SLinus Torvalds { 2901da177e4SLinus Torvalds .procname = "debug", 2911da177e4SLinus Torvalds .mode = 0555, 2921da177e4SLinus Torvalds .child = debug_table, 2931da177e4SLinus Torvalds }, 2941da177e4SLinus Torvalds { 2951da177e4SLinus Torvalds .procname = "dev", 2961da177e4SLinus Torvalds .mode = 0555, 2971da177e4SLinus Torvalds .child = dev_table, 2981da177e4SLinus Torvalds }, 2996fce56ecSEric W. Biederman { } 3001da177e4SLinus Torvalds }; 3011da177e4SLinus Torvalds 30277e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 30373c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000; /* 100 usecs */ 30473c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */ 30573c4efd2SEric Dumazet static int min_wakeup_granularity_ns; /* 0 usecs */ 30673c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */ 307cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 3081983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE; 3091983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1; 310cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 311cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 31277e54a1fSIngo Molnar 3135e771905SMel Gorman #ifdef CONFIG_COMPACTION 3145e771905SMel Gorman static int min_extfrag_threshold; 3155e771905SMel Gorman static int max_extfrag_threshold = 1000; 3165e771905SMel Gorman #endif 3175e771905SMel Gorman 318d8217f07SEric W. Biederman static struct ctl_table kern_table[] = { 3192bba22c5SMike Galbraith { 3202bba22c5SMike Galbraith .procname = "sched_child_runs_first", 3212bba22c5SMike Galbraith .data = &sysctl_sched_child_runs_first, 3222bba22c5SMike Galbraith .maxlen = sizeof(unsigned int), 3232bba22c5SMike Galbraith .mode = 0644, 3246d456111SEric W. Biederman .proc_handler = proc_dointvec, 3252bba22c5SMike Galbraith }, 32677e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 32777e54a1fSIngo Molnar { 328b2be5e96SPeter Zijlstra .procname = "sched_min_granularity_ns", 329b2be5e96SPeter Zijlstra .data = &sysctl_sched_min_granularity, 33077e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 33177e54a1fSIngo Molnar .mode = 0644, 332702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 333b2be5e96SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 334b2be5e96SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 33577e54a1fSIngo Molnar }, 33677e54a1fSIngo Molnar { 33721805085SPeter Zijlstra .procname = "sched_latency_ns", 33821805085SPeter Zijlstra .data = &sysctl_sched_latency, 33921805085SPeter Zijlstra .maxlen = sizeof(unsigned int), 34021805085SPeter Zijlstra .mode = 0644, 341702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 34221805085SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 34321805085SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 34421805085SPeter Zijlstra }, 34521805085SPeter Zijlstra { 34677e54a1fSIngo Molnar .procname = "sched_wakeup_granularity_ns", 34777e54a1fSIngo Molnar .data = &sysctl_sched_wakeup_granularity, 34877e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 34977e54a1fSIngo Molnar .mode = 0644, 350702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 35177e54a1fSIngo Molnar .extra1 = &min_wakeup_granularity_ns, 35277e54a1fSIngo Molnar .extra2 = &max_wakeup_granularity_ns, 35377e54a1fSIngo Molnar }, 354cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 35577e54a1fSIngo Molnar { 3561983a922SChristian Ehrhardt .procname = "sched_tunable_scaling", 3571983a922SChristian Ehrhardt .data = &sysctl_sched_tunable_scaling, 3581983a922SChristian Ehrhardt .maxlen = sizeof(enum sched_tunable_scaling), 3591983a922SChristian Ehrhardt .mode = 0644, 360702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 3611983a922SChristian Ehrhardt .extra1 = &min_sched_tunable_scaling, 3621983a922SChristian Ehrhardt .extra2 = &max_sched_tunable_scaling, 3632398f2c6SPeter Zijlstra }, 3642398f2c6SPeter Zijlstra { 365d00535dbSNamhyung Kim .procname = "sched_migration_cost_ns", 366da84d961SIngo Molnar .data = &sysctl_sched_migration_cost, 367da84d961SIngo Molnar .maxlen = sizeof(unsigned int), 368da84d961SIngo Molnar .mode = 0644, 3696d456111SEric W. Biederman .proc_handler = proc_dointvec, 370da84d961SIngo Molnar }, 371b82d9fddSPeter Zijlstra { 372b82d9fddSPeter Zijlstra .procname = "sched_nr_migrate", 373b82d9fddSPeter Zijlstra .data = &sysctl_sched_nr_migrate, 374b82d9fddSPeter Zijlstra .maxlen = sizeof(unsigned int), 375fa85ae24SPeter Zijlstra .mode = 0644, 3766d456111SEric W. Biederman .proc_handler = proc_dointvec, 377fa85ae24SPeter Zijlstra }, 378cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS 379cb251765SMel Gorman { 380cb251765SMel Gorman .procname = "sched_schedstats", 381cb251765SMel Gorman .data = NULL, 382cb251765SMel Gorman .maxlen = sizeof(unsigned int), 383cb251765SMel Gorman .mode = 0644, 384cb251765SMel Gorman .proc_handler = sysctl_schedstats, 385*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 386*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 387cb251765SMel Gorman }, 388cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */ 389cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 390cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 391cbee9f88SPeter Zijlstra { 3924b96a29bSPeter Zijlstra .procname = "numa_balancing_scan_delay_ms", 3934b96a29bSPeter Zijlstra .data = &sysctl_numa_balancing_scan_delay, 3944b96a29bSPeter Zijlstra .maxlen = sizeof(unsigned int), 3954b96a29bSPeter Zijlstra .mode = 0644, 3964b96a29bSPeter Zijlstra .proc_handler = proc_dointvec, 3974b96a29bSPeter Zijlstra }, 3984b96a29bSPeter Zijlstra { 399cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_min_ms", 400cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_min, 401cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 402cbee9f88SPeter Zijlstra .mode = 0644, 403cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 404cbee9f88SPeter Zijlstra }, 405cbee9f88SPeter Zijlstra { 406cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_max_ms", 407cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_max, 408cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 409cbee9f88SPeter Zijlstra .mode = 0644, 410cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 411cbee9f88SPeter Zijlstra }, 4126e5fb223SPeter Zijlstra { 4136e5fb223SPeter Zijlstra .procname = "numa_balancing_scan_size_mb", 4146e5fb223SPeter Zijlstra .data = &sysctl_numa_balancing_scan_size, 4156e5fb223SPeter Zijlstra .maxlen = sizeof(unsigned int), 4166e5fb223SPeter Zijlstra .mode = 0644, 41764192658SKirill Tkhai .proc_handler = proc_dointvec_minmax, 418*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 4196e5fb223SPeter Zijlstra }, 4203a7053b3SMel Gorman { 42154a43d54SAndi Kleen .procname = "numa_balancing", 42254a43d54SAndi Kleen .data = NULL, /* filled in by handler */ 42354a43d54SAndi Kleen .maxlen = sizeof(unsigned int), 42454a43d54SAndi Kleen .mode = 0644, 42554a43d54SAndi Kleen .proc_handler = sysctl_numa_balancing, 426*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 427*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 42854a43d54SAndi Kleen }, 429cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 430cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 4311799e35dSIngo Molnar { 4329f0c1e56SPeter Zijlstra .procname = "sched_rt_period_us", 4339f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_period, 4349f0c1e56SPeter Zijlstra .maxlen = sizeof(unsigned int), 4359f0c1e56SPeter Zijlstra .mode = 0644, 4366d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4379f0c1e56SPeter Zijlstra }, 4389f0c1e56SPeter Zijlstra { 4399f0c1e56SPeter Zijlstra .procname = "sched_rt_runtime_us", 4409f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_runtime, 4419f0c1e56SPeter Zijlstra .maxlen = sizeof(int), 4429f0c1e56SPeter Zijlstra .mode = 0644, 4436d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4449f0c1e56SPeter Zijlstra }, 445ce0dbbbbSClark Williams { 446ce0dbbbbSClark Williams .procname = "sched_rr_timeslice_ms", 447975e155eSShile Zhang .data = &sysctl_sched_rr_timeslice, 448ce0dbbbbSClark Williams .maxlen = sizeof(int), 449ce0dbbbbSClark Williams .mode = 0644, 450ce0dbbbbSClark Williams .proc_handler = sched_rr_handler, 451ce0dbbbbSClark Williams }, 452e8f14172SPatrick Bellasi #ifdef CONFIG_UCLAMP_TASK 453e8f14172SPatrick Bellasi { 454e8f14172SPatrick Bellasi .procname = "sched_util_clamp_min", 455e8f14172SPatrick Bellasi .data = &sysctl_sched_uclamp_util_min, 456e8f14172SPatrick Bellasi .maxlen = sizeof(unsigned int), 457e8f14172SPatrick Bellasi .mode = 0644, 458e8f14172SPatrick Bellasi .proc_handler = sysctl_sched_uclamp_handler, 459e8f14172SPatrick Bellasi }, 460e8f14172SPatrick Bellasi { 461e8f14172SPatrick Bellasi .procname = "sched_util_clamp_max", 462e8f14172SPatrick Bellasi .data = &sysctl_sched_uclamp_util_max, 463e8f14172SPatrick Bellasi .maxlen = sizeof(unsigned int), 464e8f14172SPatrick Bellasi .mode = 0644, 465e8f14172SPatrick Bellasi .proc_handler = sysctl_sched_uclamp_handler, 466e8f14172SPatrick Bellasi }, 467e8f14172SPatrick Bellasi #endif 4685091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 4695091faa4SMike Galbraith { 4705091faa4SMike Galbraith .procname = "sched_autogroup_enabled", 4715091faa4SMike Galbraith .data = &sysctl_sched_autogroup_enabled, 4725091faa4SMike Galbraith .maxlen = sizeof(unsigned int), 4735091faa4SMike Galbraith .mode = 0644, 4741747b21fSYong Zhang .proc_handler = proc_dointvec_minmax, 475*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 476*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 4775091faa4SMike Galbraith }, 4785091faa4SMike Galbraith #endif 479ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH 480ec12cb7fSPaul Turner { 481ec12cb7fSPaul Turner .procname = "sched_cfs_bandwidth_slice_us", 482ec12cb7fSPaul Turner .data = &sysctl_sched_cfs_bandwidth_slice, 483ec12cb7fSPaul Turner .maxlen = sizeof(unsigned int), 484ec12cb7fSPaul Turner .mode = 0644, 485ec12cb7fSPaul Turner .proc_handler = proc_dointvec_minmax, 486*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 487ec12cb7fSPaul Turner }, 488ec12cb7fSPaul Turner #endif 4898d5d0cfbSQuentin Perret #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL) 4908d5d0cfbSQuentin Perret { 4918d5d0cfbSQuentin Perret .procname = "sched_energy_aware", 4928d5d0cfbSQuentin Perret .data = &sysctl_sched_energy_aware, 4938d5d0cfbSQuentin Perret .maxlen = sizeof(unsigned int), 4948d5d0cfbSQuentin Perret .mode = 0644, 4958d5d0cfbSQuentin Perret .proc_handler = sched_energy_aware_handler, 496*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 497*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 4988d5d0cfbSQuentin Perret }, 4998d5d0cfbSQuentin Perret #endif 500f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING 501f20786ffSPeter Zijlstra { 502f20786ffSPeter Zijlstra .procname = "prove_locking", 503f20786ffSPeter Zijlstra .data = &prove_locking, 504f20786ffSPeter Zijlstra .maxlen = sizeof(int), 505f20786ffSPeter Zijlstra .mode = 0644, 5066d456111SEric W. Biederman .proc_handler = proc_dointvec, 507f20786ffSPeter Zijlstra }, 508f20786ffSPeter Zijlstra #endif 509f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT 510f20786ffSPeter Zijlstra { 511f20786ffSPeter Zijlstra .procname = "lock_stat", 512f20786ffSPeter Zijlstra .data = &lock_stat, 513f20786ffSPeter Zijlstra .maxlen = sizeof(int), 514f20786ffSPeter Zijlstra .mode = 0644, 5156d456111SEric W. Biederman .proc_handler = proc_dointvec, 516f20786ffSPeter Zijlstra }, 517f20786ffSPeter Zijlstra #endif 51877e54a1fSIngo Molnar { 5191da177e4SLinus Torvalds .procname = "panic", 5201da177e4SLinus Torvalds .data = &panic_timeout, 5211da177e4SLinus Torvalds .maxlen = sizeof(int), 5221da177e4SLinus Torvalds .mode = 0644, 5236d456111SEric W. Biederman .proc_handler = proc_dointvec, 5241da177e4SLinus Torvalds }, 525046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 5261da177e4SLinus Torvalds { 5271da177e4SLinus Torvalds .procname = "core_uses_pid", 5281da177e4SLinus Torvalds .data = &core_uses_pid, 5291da177e4SLinus Torvalds .maxlen = sizeof(int), 5301da177e4SLinus Torvalds .mode = 0644, 5316d456111SEric W. Biederman .proc_handler = proc_dointvec, 5321da177e4SLinus Torvalds }, 5331da177e4SLinus Torvalds { 5341da177e4SLinus Torvalds .procname = "core_pattern", 5351da177e4SLinus Torvalds .data = core_pattern, 53671ce92f3SDan Aloni .maxlen = CORENAME_MAX_SIZE, 5371da177e4SLinus Torvalds .mode = 0644, 53854b50199SKees Cook .proc_handler = proc_dostring_coredump, 5391da177e4SLinus Torvalds }, 540a293980cSNeil Horman { 541a293980cSNeil Horman .procname = "core_pipe_limit", 542a293980cSNeil Horman .data = &core_pipe_limit, 543a293980cSNeil Horman .maxlen = sizeof(unsigned int), 544a293980cSNeil Horman .mode = 0644, 5456d456111SEric W. Biederman .proc_handler = proc_dointvec, 546a293980cSNeil Horman }, 547046d662fSAlex Kelly #endif 54834f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL 5491da177e4SLinus Torvalds { 5501da177e4SLinus Torvalds .procname = "tainted", 55125ddbb18SAndi Kleen .maxlen = sizeof(long), 55234f5a398STheodore Ts'o .mode = 0644, 5536d456111SEric W. Biederman .proc_handler = proc_taint, 5541da177e4SLinus Torvalds }, 555f4aacea2SKees Cook { 556f4aacea2SKees Cook .procname = "sysctl_writes_strict", 557f4aacea2SKees Cook .data = &sysctl_writes_strict, 558f4aacea2SKees Cook .maxlen = sizeof(int), 559f4aacea2SKees Cook .mode = 0644, 560f4aacea2SKees Cook .proc_handler = proc_dointvec_minmax, 561f4aacea2SKees Cook .extra1 = &neg_one, 562*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 563f4aacea2SKees Cook }, 56434f5a398STheodore Ts'o #endif 5659745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 5669745512cSArjan van de Ven { 5679745512cSArjan van de Ven .procname = "latencytop", 5689745512cSArjan van de Ven .data = &latencytop_enabled, 5699745512cSArjan van de Ven .maxlen = sizeof(int), 5709745512cSArjan van de Ven .mode = 0644, 571cb251765SMel Gorman .proc_handler = sysctl_latencytop, 5729745512cSArjan van de Ven }, 5739745512cSArjan van de Ven #endif 5741da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 5751da177e4SLinus Torvalds { 5761da177e4SLinus Torvalds .procname = "real-root-dev", 5771da177e4SLinus Torvalds .data = &real_root_dev, 5781da177e4SLinus Torvalds .maxlen = sizeof(int), 5791da177e4SLinus Torvalds .mode = 0644, 5806d456111SEric W. Biederman .proc_handler = proc_dointvec, 5811da177e4SLinus Torvalds }, 5821da177e4SLinus Torvalds #endif 58345807a1dSIngo Molnar { 58445807a1dSIngo Molnar .procname = "print-fatal-signals", 58545807a1dSIngo Molnar .data = &print_fatal_signals, 58645807a1dSIngo Molnar .maxlen = sizeof(int), 58745807a1dSIngo Molnar .mode = 0644, 5886d456111SEric W. Biederman .proc_handler = proc_dointvec, 58945807a1dSIngo Molnar }, 59072c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 5911da177e4SLinus Torvalds { 5921da177e4SLinus Torvalds .procname = "reboot-cmd", 5931da177e4SLinus Torvalds .data = reboot_command, 5941da177e4SLinus Torvalds .maxlen = 256, 5951da177e4SLinus Torvalds .mode = 0644, 5966d456111SEric W. Biederman .proc_handler = proc_dostring, 5971da177e4SLinus Torvalds }, 5981da177e4SLinus Torvalds { 5991da177e4SLinus Torvalds .procname = "stop-a", 6001da177e4SLinus Torvalds .data = &stop_a_enabled, 6011da177e4SLinus Torvalds .maxlen = sizeof (int), 6021da177e4SLinus Torvalds .mode = 0644, 6036d456111SEric W. Biederman .proc_handler = proc_dointvec, 6041da177e4SLinus Torvalds }, 6051da177e4SLinus Torvalds { 6061da177e4SLinus Torvalds .procname = "scons-poweroff", 6071da177e4SLinus Torvalds .data = &scons_pwroff, 6081da177e4SLinus Torvalds .maxlen = sizeof (int), 6091da177e4SLinus Torvalds .mode = 0644, 6106d456111SEric W. Biederman .proc_handler = proc_dointvec, 6111da177e4SLinus Torvalds }, 6121da177e4SLinus Torvalds #endif 6130871420fSDavid S. Miller #ifdef CONFIG_SPARC64 6140871420fSDavid S. Miller { 6150871420fSDavid S. Miller .procname = "tsb-ratio", 6160871420fSDavid S. Miller .data = &sysctl_tsb_ratio, 6170871420fSDavid S. Miller .maxlen = sizeof (int), 6180871420fSDavid S. Miller .mode = 0644, 6196d456111SEric W. Biederman .proc_handler = proc_dointvec, 6200871420fSDavid S. Miller }, 6210871420fSDavid S. Miller #endif 6221da177e4SLinus Torvalds #ifdef __hppa__ 6231da177e4SLinus Torvalds { 6241da177e4SLinus Torvalds .procname = "soft-power", 6251da177e4SLinus Torvalds .data = &pwrsw_enabled, 6261da177e4SLinus Torvalds .maxlen = sizeof (int), 6271da177e4SLinus Torvalds .mode = 0644, 6286d456111SEric W. Biederman .proc_handler = proc_dointvec, 6291da177e4SLinus Torvalds }, 630bf14e3b9SVineet Gupta #endif 631bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 6321da177e4SLinus Torvalds { 6331da177e4SLinus Torvalds .procname = "unaligned-trap", 6341da177e4SLinus Torvalds .data = &unaligned_enabled, 6351da177e4SLinus Torvalds .maxlen = sizeof (int), 6361da177e4SLinus Torvalds .mode = 0644, 6376d456111SEric W. Biederman .proc_handler = proc_dointvec, 6381da177e4SLinus Torvalds }, 6391da177e4SLinus Torvalds #endif 6401da177e4SLinus Torvalds { 6411da177e4SLinus Torvalds .procname = "ctrl-alt-del", 6421da177e4SLinus Torvalds .data = &C_A_D, 6431da177e4SLinus Torvalds .maxlen = sizeof(int), 6441da177e4SLinus Torvalds .mode = 0644, 6456d456111SEric W. Biederman .proc_handler = proc_dointvec, 6461da177e4SLinus Torvalds }, 647606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER 648b0fc494fSSteven Rostedt { 649b0fc494fSSteven Rostedt .procname = "ftrace_enabled", 650b0fc494fSSteven Rostedt .data = &ftrace_enabled, 651b0fc494fSSteven Rostedt .maxlen = sizeof(int), 652b0fc494fSSteven Rostedt .mode = 0644, 6536d456111SEric W. Biederman .proc_handler = ftrace_enable_sysctl, 654b0fc494fSSteven Rostedt }, 655b0fc494fSSteven Rostedt #endif 656f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER 657f38f1d2aSSteven Rostedt { 658f38f1d2aSSteven Rostedt .procname = "stack_tracer_enabled", 659f38f1d2aSSteven Rostedt .data = &stack_tracer_enabled, 660f38f1d2aSSteven Rostedt .maxlen = sizeof(int), 661f38f1d2aSSteven Rostedt .mode = 0644, 6626d456111SEric W. Biederman .proc_handler = stack_trace_sysctl, 663f38f1d2aSSteven Rostedt }, 664f38f1d2aSSteven Rostedt #endif 665944ac425SSteven Rostedt #ifdef CONFIG_TRACING 666944ac425SSteven Rostedt { 6673299b4ddSPeter Zijlstra .procname = "ftrace_dump_on_oops", 668944ac425SSteven Rostedt .data = &ftrace_dump_on_oops, 669944ac425SSteven Rostedt .maxlen = sizeof(int), 670944ac425SSteven Rostedt .mode = 0644, 6716d456111SEric W. Biederman .proc_handler = proc_dointvec, 672944ac425SSteven Rostedt }, 673de7edd31SSteven Rostedt (Red Hat) { 674de7edd31SSteven Rostedt (Red Hat) .procname = "traceoff_on_warning", 675de7edd31SSteven Rostedt (Red Hat) .data = &__disable_trace_on_warning, 676de7edd31SSteven Rostedt (Red Hat) .maxlen = sizeof(__disable_trace_on_warning), 677de7edd31SSteven Rostedt (Red Hat) .mode = 0644, 678de7edd31SSteven Rostedt (Red Hat) .proc_handler = proc_dointvec, 679de7edd31SSteven Rostedt (Red Hat) }, 6800daa2302SSteven Rostedt (Red Hat) { 6810daa2302SSteven Rostedt (Red Hat) .procname = "tracepoint_printk", 6820daa2302SSteven Rostedt (Red Hat) .data = &tracepoint_printk, 6830daa2302SSteven Rostedt (Red Hat) .maxlen = sizeof(tracepoint_printk), 6840daa2302SSteven Rostedt (Red Hat) .mode = 0644, 68542391745SSteven Rostedt (Red Hat) .proc_handler = tracepoint_printk_sysctl, 6860daa2302SSteven Rostedt (Red Hat) }, 687944ac425SSteven Rostedt #endif 6882965faa5SDave Young #ifdef CONFIG_KEXEC_CORE 6897984754bSKees Cook { 6907984754bSKees Cook .procname = "kexec_load_disabled", 6917984754bSKees Cook .data = &kexec_load_disabled, 6927984754bSKees Cook .maxlen = sizeof(int), 6937984754bSKees Cook .mode = 0644, 6947984754bSKees Cook /* only handle a transition from default "0" to "1" */ 6957984754bSKees Cook .proc_handler = proc_dointvec_minmax, 696*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 697*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 6987984754bSKees Cook }, 6997984754bSKees Cook #endif 700a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES 7011da177e4SLinus Torvalds { 7021da177e4SLinus Torvalds .procname = "modprobe", 7031da177e4SLinus Torvalds .data = &modprobe_path, 7041da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 7051da177e4SLinus Torvalds .mode = 0644, 7066d456111SEric W. Biederman .proc_handler = proc_dostring, 7071da177e4SLinus Torvalds }, 7083d43321bSKees Cook { 7093d43321bSKees Cook .procname = "modules_disabled", 7103d43321bSKees Cook .data = &modules_disabled, 7113d43321bSKees Cook .maxlen = sizeof(int), 7123d43321bSKees Cook .mode = 0644, 7133d43321bSKees Cook /* only handle a transition from default "0" to "1" */ 7146d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 715*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 716*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 7173d43321bSKees Cook }, 7181da177e4SLinus Torvalds #endif 71986d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER 7201da177e4SLinus Torvalds { 7211da177e4SLinus Torvalds .procname = "hotplug", 722312c004dSKay Sievers .data = &uevent_helper, 723312c004dSKay Sievers .maxlen = UEVENT_HELPER_PATH_LEN, 7241da177e4SLinus Torvalds .mode = 0644, 7256d456111SEric W. Biederman .proc_handler = proc_dostring, 7261da177e4SLinus Torvalds }, 72786d56134SMichael Marineau #endif 7281da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 7291da177e4SLinus Torvalds { 7301da177e4SLinus Torvalds .procname = "sg-big-buff", 7311da177e4SLinus Torvalds .data = &sg_big_buff, 7321da177e4SLinus Torvalds .maxlen = sizeof (int), 7331da177e4SLinus Torvalds .mode = 0444, 7346d456111SEric W. Biederman .proc_handler = proc_dointvec, 7351da177e4SLinus Torvalds }, 7361da177e4SLinus Torvalds #endif 7371da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 7381da177e4SLinus Torvalds { 7391da177e4SLinus Torvalds .procname = "acct", 7401da177e4SLinus Torvalds .data = &acct_parm, 7411da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 7421da177e4SLinus Torvalds .mode = 0644, 7436d456111SEric W. Biederman .proc_handler = proc_dointvec, 7441da177e4SLinus Torvalds }, 7451da177e4SLinus Torvalds #endif 7461da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 7471da177e4SLinus Torvalds { 7481da177e4SLinus Torvalds .procname = "sysrq", 7495d6f647fSIngo Molnar .data = &__sysrq_enabled, 7501da177e4SLinus Torvalds .maxlen = sizeof (int), 7511da177e4SLinus Torvalds .mode = 0644, 75297f5f0cdSDmitry Torokhov .proc_handler = sysrq_sysctl_handler, 7531da177e4SLinus Torvalds }, 7541da177e4SLinus Torvalds #endif 755d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 7561da177e4SLinus Torvalds { 7571da177e4SLinus Torvalds .procname = "cad_pid", 7589ec52099SCedric Le Goater .data = NULL, 7591da177e4SLinus Torvalds .maxlen = sizeof (int), 7601da177e4SLinus Torvalds .mode = 0600, 7616d456111SEric W. Biederman .proc_handler = proc_do_cad_pid, 7621da177e4SLinus Torvalds }, 763d6f8ff73SRandy Dunlap #endif 7641da177e4SLinus Torvalds { 7651da177e4SLinus Torvalds .procname = "threads-max", 76616db3d3fSHeinrich Schuchardt .data = NULL, 7671da177e4SLinus Torvalds .maxlen = sizeof(int), 7681da177e4SLinus Torvalds .mode = 0644, 76916db3d3fSHeinrich Schuchardt .proc_handler = sysctl_max_threads, 7701da177e4SLinus Torvalds }, 7711da177e4SLinus Torvalds { 7721da177e4SLinus Torvalds .procname = "random", 7731da177e4SLinus Torvalds .mode = 0555, 7741da177e4SLinus Torvalds .child = random_table, 7751da177e4SLinus Torvalds }, 7761da177e4SLinus Torvalds { 77717f60a7dSEric Paris .procname = "usermodehelper", 77817f60a7dSEric Paris .mode = 0555, 77917f60a7dSEric Paris .child = usermodehelper_table, 78017f60a7dSEric Paris }, 781ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER 782ceb18132SLuis R. Rodriguez { 783ceb18132SLuis R. Rodriguez .procname = "firmware_config", 784ceb18132SLuis R. Rodriguez .mode = 0555, 785ceb18132SLuis R. Rodriguez .child = firmware_config_table, 786ceb18132SLuis R. Rodriguez }, 787ceb18132SLuis R. Rodriguez #endif 78817f60a7dSEric Paris { 7891da177e4SLinus Torvalds .procname = "overflowuid", 7901da177e4SLinus Torvalds .data = &overflowuid, 7911da177e4SLinus Torvalds .maxlen = sizeof(int), 7921da177e4SLinus Torvalds .mode = 0644, 7936d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7941da177e4SLinus Torvalds .extra1 = &minolduid, 7951da177e4SLinus Torvalds .extra2 = &maxolduid, 7961da177e4SLinus Torvalds }, 7971da177e4SLinus Torvalds { 7981da177e4SLinus Torvalds .procname = "overflowgid", 7991da177e4SLinus Torvalds .data = &overflowgid, 8001da177e4SLinus Torvalds .maxlen = sizeof(int), 8011da177e4SLinus Torvalds .mode = 0644, 8026d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 8031da177e4SLinus Torvalds .extra1 = &minolduid, 8041da177e4SLinus Torvalds .extra2 = &maxolduid, 8051da177e4SLinus Torvalds }, 806347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390 8071da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 8081da177e4SLinus Torvalds { 8091da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 8101da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 8111da177e4SLinus Torvalds .maxlen = sizeof(int), 8121da177e4SLinus Torvalds .mode = 0644, 8136d456111SEric W. Biederman .proc_handler = proc_dointvec, 8141da177e4SLinus Torvalds }, 8151da177e4SLinus Torvalds #endif 8161da177e4SLinus Torvalds { 8171da177e4SLinus Torvalds .procname = "userprocess_debug", 818ab3c68eeSHeiko Carstens .data = &show_unhandled_signals, 8191da177e4SLinus Torvalds .maxlen = sizeof(int), 8201da177e4SLinus Torvalds .mode = 0644, 8216d456111SEric W. Biederman .proc_handler = proc_dointvec, 8221da177e4SLinus Torvalds }, 8231da177e4SLinus Torvalds #endif 8241da177e4SLinus Torvalds { 8251da177e4SLinus Torvalds .procname = "pid_max", 8261da177e4SLinus Torvalds .data = &pid_max, 8271da177e4SLinus Torvalds .maxlen = sizeof (int), 8281da177e4SLinus Torvalds .mode = 0644, 8296d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 8301da177e4SLinus Torvalds .extra1 = &pid_max_min, 8311da177e4SLinus Torvalds .extra2 = &pid_max_max, 8321da177e4SLinus Torvalds }, 8331da177e4SLinus Torvalds { 8341da177e4SLinus Torvalds .procname = "panic_on_oops", 8351da177e4SLinus Torvalds .data = &panic_on_oops, 8361da177e4SLinus Torvalds .maxlen = sizeof(int), 8371da177e4SLinus Torvalds .mode = 0644, 8386d456111SEric W. Biederman .proc_handler = proc_dointvec, 8391da177e4SLinus Torvalds }, 84081c9d43fSFeng Tang { 84181c9d43fSFeng Tang .procname = "panic_print", 84281c9d43fSFeng Tang .data = &panic_print, 84381c9d43fSFeng Tang .maxlen = sizeof(unsigned long), 84481c9d43fSFeng Tang .mode = 0644, 84581c9d43fSFeng Tang .proc_handler = proc_doulongvec_minmax, 84681c9d43fSFeng Tang }, 8477ef3d2fdSJoe Perches #if defined CONFIG_PRINTK 8487ef3d2fdSJoe Perches { 8497ef3d2fdSJoe Perches .procname = "printk", 8507ef3d2fdSJoe Perches .data = &console_loglevel, 8517ef3d2fdSJoe Perches .maxlen = 4*sizeof(int), 8527ef3d2fdSJoe Perches .mode = 0644, 8536d456111SEric W. Biederman .proc_handler = proc_dointvec, 8547ef3d2fdSJoe Perches }, 8551da177e4SLinus Torvalds { 8561da177e4SLinus Torvalds .procname = "printk_ratelimit", 857717115e1SDave Young .data = &printk_ratelimit_state.interval, 8581da177e4SLinus Torvalds .maxlen = sizeof(int), 8591da177e4SLinus Torvalds .mode = 0644, 8606d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 8611da177e4SLinus Torvalds }, 8621da177e4SLinus Torvalds { 8631da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 864717115e1SDave Young .data = &printk_ratelimit_state.burst, 8651da177e4SLinus Torvalds .maxlen = sizeof(int), 8661da177e4SLinus Torvalds .mode = 0644, 8676d456111SEric W. Biederman .proc_handler = proc_dointvec, 8681da177e4SLinus Torvalds }, 869af91322eSDave Young { 870af91322eSDave Young .procname = "printk_delay", 871af91322eSDave Young .data = &printk_delay_msec, 872af91322eSDave Young .maxlen = sizeof(int), 873af91322eSDave Young .mode = 0644, 8746d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 875*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 876af91322eSDave Young .extra2 = &ten_thousand, 877af91322eSDave Young }, 8781da177e4SLinus Torvalds { 879750afe7bSBorislav Petkov .procname = "printk_devkmsg", 880750afe7bSBorislav Petkov .data = devkmsg_log_str, 881750afe7bSBorislav Petkov .maxlen = DEVKMSG_STR_MAX_SIZE, 882750afe7bSBorislav Petkov .mode = 0644, 883750afe7bSBorislav Petkov .proc_handler = devkmsg_sysctl_set_loglvl, 884750afe7bSBorislav Petkov }, 885750afe7bSBorislav Petkov { 886eaf06b24SDan Rosenberg .procname = "dmesg_restrict", 887eaf06b24SDan Rosenberg .data = &dmesg_restrict, 888eaf06b24SDan Rosenberg .maxlen = sizeof(int), 889eaf06b24SDan Rosenberg .mode = 0644, 890620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 891*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 892*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 893eaf06b24SDan Rosenberg }, 894455cd5abSDan Rosenberg { 895455cd5abSDan Rosenberg .procname = "kptr_restrict", 896455cd5abSDan Rosenberg .data = &kptr_restrict, 897455cd5abSDan Rosenberg .maxlen = sizeof(int), 898455cd5abSDan Rosenberg .mode = 0644, 899620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 900*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 901455cd5abSDan Rosenberg .extra2 = &two, 902455cd5abSDan Rosenberg }, 903df6e61d4SJoe Perches #endif 904eaf06b24SDan Rosenberg { 9051da177e4SLinus Torvalds .procname = "ngroups_max", 9061da177e4SLinus Torvalds .data = &ngroups_max, 9071da177e4SLinus Torvalds .maxlen = sizeof (int), 9081da177e4SLinus Torvalds .mode = 0444, 9096d456111SEric W. Biederman .proc_handler = proc_dointvec, 9101da177e4SLinus Torvalds }, 91173efc039SDan Ballard { 91273efc039SDan Ballard .procname = "cap_last_cap", 91373efc039SDan Ballard .data = (void *)&cap_last_cap, 91473efc039SDan Ballard .maxlen = sizeof(int), 91573efc039SDan Ballard .mode = 0444, 91673efc039SDan Ballard .proc_handler = proc_dointvec, 91773efc039SDan Ballard }, 91858687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR) 919504d7cf1SDon Zickus { 92058687acbSDon Zickus .procname = "watchdog", 9213c00ea82SFrederic Weisbecker .data = &watchdog_user_enabled, 922504d7cf1SDon Zickus .maxlen = sizeof(int), 923504d7cf1SDon Zickus .mode = 0644, 924195daf66SUlrich Obergfell .proc_handler = proc_watchdog, 925*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 926*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 92758687acbSDon Zickus }, 92858687acbSDon Zickus { 92958687acbSDon Zickus .procname = "watchdog_thresh", 930586692a5SMandeep Singh Baines .data = &watchdog_thresh, 93158687acbSDon Zickus .maxlen = sizeof(int), 93258687acbSDon Zickus .mode = 0644, 933195daf66SUlrich Obergfell .proc_handler = proc_watchdog_thresh, 934*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 93558687acbSDon Zickus .extra2 = &sixty, 936504d7cf1SDon Zickus }, 9372508ce18SDon Zickus { 938195daf66SUlrich Obergfell .procname = "nmi_watchdog", 9397feeb9cdSThomas Gleixner .data = &nmi_watchdog_user_enabled, 940195daf66SUlrich Obergfell .maxlen = sizeof(int), 94151d4052bSThomas Gleixner .mode = NMI_WATCHDOG_SYSCTL_PERM, 942195daf66SUlrich Obergfell .proc_handler = proc_nmi_watchdog, 943*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 944*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 945195daf66SUlrich Obergfell }, 946195daf66SUlrich Obergfell { 94705a4a952SNicholas Piggin .procname = "watchdog_cpumask", 94805a4a952SNicholas Piggin .data = &watchdog_cpumask_bits, 94905a4a952SNicholas Piggin .maxlen = NR_CPUS, 95005a4a952SNicholas Piggin .mode = 0644, 95105a4a952SNicholas Piggin .proc_handler = proc_watchdog_cpumask, 95205a4a952SNicholas Piggin }, 95305a4a952SNicholas Piggin #ifdef CONFIG_SOFTLOCKUP_DETECTOR 95405a4a952SNicholas Piggin { 955195daf66SUlrich Obergfell .procname = "soft_watchdog", 9567feeb9cdSThomas Gleixner .data = &soft_watchdog_user_enabled, 957195daf66SUlrich Obergfell .maxlen = sizeof(int), 958195daf66SUlrich Obergfell .mode = 0644, 959195daf66SUlrich Obergfell .proc_handler = proc_soft_watchdog, 960*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 961*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 962195daf66SUlrich Obergfell }, 963195daf66SUlrich Obergfell { 9642508ce18SDon Zickus .procname = "softlockup_panic", 9652508ce18SDon Zickus .data = &softlockup_panic, 9662508ce18SDon Zickus .maxlen = sizeof(int), 9672508ce18SDon Zickus .mode = 0644, 9682508ce18SDon Zickus .proc_handler = proc_dointvec_minmax, 969*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 970*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 9712508ce18SDon Zickus }, 972ed235875SAaron Tomlin #ifdef CONFIG_SMP 973ed235875SAaron Tomlin { 974ed235875SAaron Tomlin .procname = "softlockup_all_cpu_backtrace", 975ed235875SAaron Tomlin .data = &sysctl_softlockup_all_cpu_backtrace, 976ed235875SAaron Tomlin .maxlen = sizeof(int), 977ed235875SAaron Tomlin .mode = 0644, 978ed235875SAaron Tomlin .proc_handler = proc_dointvec_minmax, 979*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 980*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 981ed235875SAaron Tomlin }, 98205a4a952SNicholas Piggin #endif /* CONFIG_SMP */ 98305a4a952SNicholas Piggin #endif 98405a4a952SNicholas Piggin #ifdef CONFIG_HARDLOCKUP_DETECTOR 98505a4a952SNicholas Piggin { 98605a4a952SNicholas Piggin .procname = "hardlockup_panic", 98705a4a952SNicholas Piggin .data = &hardlockup_panic, 98805a4a952SNicholas Piggin .maxlen = sizeof(int), 98905a4a952SNicholas Piggin .mode = 0644, 99005a4a952SNicholas Piggin .proc_handler = proc_dointvec_minmax, 991*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 992*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 99305a4a952SNicholas Piggin }, 99405a4a952SNicholas Piggin #ifdef CONFIG_SMP 99555537871SJiri Kosina { 99655537871SJiri Kosina .procname = "hardlockup_all_cpu_backtrace", 99755537871SJiri Kosina .data = &sysctl_hardlockup_all_cpu_backtrace, 99855537871SJiri Kosina .maxlen = sizeof(int), 99955537871SJiri Kosina .mode = 0644, 100055537871SJiri Kosina .proc_handler = proc_dointvec_minmax, 1001*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1002*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 100355537871SJiri Kosina }, 1004ed235875SAaron Tomlin #endif /* CONFIG_SMP */ 10055dc30558SDon Zickus #endif 100605a4a952SNicholas Piggin #endif 100705a4a952SNicholas Piggin 10085dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 10095dc30558SDon Zickus { 10105dc30558SDon Zickus .procname = "unknown_nmi_panic", 10115dc30558SDon Zickus .data = &unknown_nmi_panic, 10125dc30558SDon Zickus .maxlen = sizeof (int), 10135dc30558SDon Zickus .mode = 0644, 10145dc30558SDon Zickus .proc_handler = proc_dointvec, 10155dc30558SDon Zickus }, 1016504d7cf1SDon Zickus #endif 10171da177e4SLinus Torvalds #if defined(CONFIG_X86) 10181da177e4SLinus Torvalds { 10198da5addaSDon Zickus .procname = "panic_on_unrecovered_nmi", 10208da5addaSDon Zickus .data = &panic_on_unrecovered_nmi, 10218da5addaSDon Zickus .maxlen = sizeof(int), 10228da5addaSDon Zickus .mode = 0644, 10236d456111SEric W. Biederman .proc_handler = proc_dointvec, 10248da5addaSDon Zickus }, 10258da5addaSDon Zickus { 10265211a242SKurt Garloff .procname = "panic_on_io_nmi", 10275211a242SKurt Garloff .data = &panic_on_io_nmi, 10285211a242SKurt Garloff .maxlen = sizeof(int), 10295211a242SKurt Garloff .mode = 0644, 10306d456111SEric W. Biederman .proc_handler = proc_dointvec, 10315211a242SKurt Garloff }, 103255af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW 103355af7796SMitsuo Hayasaka { 103455af7796SMitsuo Hayasaka .procname = "panic_on_stackoverflow", 103555af7796SMitsuo Hayasaka .data = &sysctl_panic_on_stackoverflow, 103655af7796SMitsuo Hayasaka .maxlen = sizeof(int), 103755af7796SMitsuo Hayasaka .mode = 0644, 103855af7796SMitsuo Hayasaka .proc_handler = proc_dointvec, 103955af7796SMitsuo Hayasaka }, 104055af7796SMitsuo Hayasaka #endif 10415211a242SKurt Garloff { 10421da177e4SLinus Torvalds .procname = "bootloader_type", 10431da177e4SLinus Torvalds .data = &bootloader_type, 10441da177e4SLinus Torvalds .maxlen = sizeof (int), 10451da177e4SLinus Torvalds .mode = 0444, 10466d456111SEric W. Biederman .proc_handler = proc_dointvec, 10471da177e4SLinus Torvalds }, 10480741f4d2SChuck Ebbert { 10495031296cSH. Peter Anvin .procname = "bootloader_version", 10505031296cSH. Peter Anvin .data = &bootloader_version, 10515031296cSH. Peter Anvin .maxlen = sizeof (int), 10525031296cSH. Peter Anvin .mode = 0444, 10536d456111SEric W. Biederman .proc_handler = proc_dointvec, 10545031296cSH. Peter Anvin }, 10555031296cSH. Peter Anvin { 10566e7c4025SIngo Molnar .procname = "io_delay_type", 10576e7c4025SIngo Molnar .data = &io_delay_type, 10586e7c4025SIngo Molnar .maxlen = sizeof(int), 10596e7c4025SIngo Molnar .mode = 0644, 10606d456111SEric W. Biederman .proc_handler = proc_dointvec, 10616e7c4025SIngo Molnar }, 10621da177e4SLinus Torvalds #endif 10637a9166e3SLuke Yang #if defined(CONFIG_MMU) 10641da177e4SLinus Torvalds { 10651da177e4SLinus Torvalds .procname = "randomize_va_space", 10661da177e4SLinus Torvalds .data = &randomize_va_space, 10671da177e4SLinus Torvalds .maxlen = sizeof(int), 10681da177e4SLinus Torvalds .mode = 0644, 10696d456111SEric W. Biederman .proc_handler = proc_dointvec, 10701da177e4SLinus Torvalds }, 10717a9166e3SLuke Yang #endif 10720152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP) 1073951f22d5SMartin Schwidefsky { 1074951f22d5SMartin Schwidefsky .procname = "spin_retry", 1075951f22d5SMartin Schwidefsky .data = &spin_retry, 1076951f22d5SMartin Schwidefsky .maxlen = sizeof (int), 1077951f22d5SMartin Schwidefsky .mode = 0644, 10786d456111SEric W. Biederman .proc_handler = proc_dointvec, 1079951f22d5SMartin Schwidefsky }, 1080951f22d5SMartin Schwidefsky #endif 1081673d5b43SLen Brown #if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86) 1082c255d844SPavel Machek { 1083c255d844SPavel Machek .procname = "acpi_video_flags", 108477afcf78SPavel Machek .data = &acpi_realmode_flags, 1085c255d844SPavel Machek .maxlen = sizeof (unsigned long), 1086c255d844SPavel Machek .mode = 0644, 10876d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 1088c255d844SPavel Machek }, 1089c255d844SPavel Machek #endif 1090b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 1091d2b176edSJes Sorensen { 1092d2b176edSJes Sorensen .procname = "ignore-unaligned-usertrap", 1093d2b176edSJes Sorensen .data = &no_unaligned_warning, 1094d2b176edSJes Sorensen .maxlen = sizeof (int), 1095d2b176edSJes Sorensen .mode = 0644, 10966d456111SEric W. Biederman .proc_handler = proc_dointvec, 1097d2b176edSJes Sorensen }, 1098b6fca725SVineet Gupta #endif 1099b6fca725SVineet Gupta #ifdef CONFIG_IA64 110088fc241fSDoug Chapman { 110188fc241fSDoug Chapman .procname = "unaligned-dump-stack", 110288fc241fSDoug Chapman .data = &unaligned_dump_stack, 110388fc241fSDoug Chapman .maxlen = sizeof (int), 110488fc241fSDoug Chapman .mode = 0644, 11056d456111SEric W. Biederman .proc_handler = proc_dointvec, 110688fc241fSDoug Chapman }, 1107d2b176edSJes Sorensen #endif 1108e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 1109e162b39aSMandeep Singh Baines { 1110e162b39aSMandeep Singh Baines .procname = "hung_task_panic", 1111e162b39aSMandeep Singh Baines .data = &sysctl_hung_task_panic, 1112e162b39aSMandeep Singh Baines .maxlen = sizeof(int), 1113e162b39aSMandeep Singh Baines .mode = 0644, 11146d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1115*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1116*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1117e162b39aSMandeep Singh Baines }, 111882a1fcb9SIngo Molnar { 111982a1fcb9SIngo Molnar .procname = "hung_task_check_count", 112082a1fcb9SIngo Molnar .data = &sysctl_hung_task_check_count, 1121cd64647fSLi Zefan .maxlen = sizeof(int), 112282a1fcb9SIngo Molnar .mode = 0644, 1123cd64647fSLi Zefan .proc_handler = proc_dointvec_minmax, 1124*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 112582a1fcb9SIngo Molnar }, 112682a1fcb9SIngo Molnar { 112782a1fcb9SIngo Molnar .procname = "hung_task_timeout_secs", 112882a1fcb9SIngo Molnar .data = &sysctl_hung_task_timeout_secs, 112990739081SIngo Molnar .maxlen = sizeof(unsigned long), 113082a1fcb9SIngo Molnar .mode = 0644, 11316d456111SEric W. Biederman .proc_handler = proc_dohung_task_timeout_secs, 113280df2847SLiu Hua .extra2 = &hung_task_timeout_max, 113382a1fcb9SIngo Molnar }, 113482a1fcb9SIngo Molnar { 1135a2e51445SDmitry Vyukov .procname = "hung_task_check_interval_secs", 1136a2e51445SDmitry Vyukov .data = &sysctl_hung_task_check_interval_secs, 1137a2e51445SDmitry Vyukov .maxlen = sizeof(unsigned long), 1138a2e51445SDmitry Vyukov .mode = 0644, 1139a2e51445SDmitry Vyukov .proc_handler = proc_dohung_task_timeout_secs, 1140a2e51445SDmitry Vyukov .extra2 = &hung_task_timeout_max, 1141a2e51445SDmitry Vyukov }, 1142a2e51445SDmitry Vyukov { 114382a1fcb9SIngo Molnar .procname = "hung_task_warnings", 114482a1fcb9SIngo Molnar .data = &sysctl_hung_task_warnings, 1145270750dbSAaron Tomlin .maxlen = sizeof(int), 114682a1fcb9SIngo Molnar .mode = 0644, 1147270750dbSAaron Tomlin .proc_handler = proc_dointvec_minmax, 1148270750dbSAaron Tomlin .extra1 = &neg_one, 114982a1fcb9SIngo Molnar }, 1150c4f3b63fSRavikiran G Thirumalai #endif 115123f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 115223f78d4aSIngo Molnar { 115323f78d4aSIngo Molnar .procname = "max_lock_depth", 115423f78d4aSIngo Molnar .data = &max_lock_depth, 115523f78d4aSIngo Molnar .maxlen = sizeof(int), 115623f78d4aSIngo Molnar .mode = 0644, 11576d456111SEric W. Biederman .proc_handler = proc_dointvec, 115823f78d4aSIngo Molnar }, 115923f78d4aSIngo Molnar #endif 116010a0a8d4SJeremy Fitzhardinge { 116110a0a8d4SJeremy Fitzhardinge .procname = "poweroff_cmd", 116210a0a8d4SJeremy Fitzhardinge .data = &poweroff_cmd, 116310a0a8d4SJeremy Fitzhardinge .maxlen = POWEROFF_CMD_PATH_LEN, 116410a0a8d4SJeremy Fitzhardinge .mode = 0644, 11656d456111SEric W. Biederman .proc_handler = proc_dostring, 116610a0a8d4SJeremy Fitzhardinge }, 11670b77f5bfSDavid Howells #ifdef CONFIG_KEYS 11680b77f5bfSDavid Howells { 11690b77f5bfSDavid Howells .procname = "keys", 11700b77f5bfSDavid Howells .mode = 0555, 11710b77f5bfSDavid Howells .child = key_sysctls, 11720b77f5bfSDavid Howells }, 11730b77f5bfSDavid Howells #endif 1174cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 1175aa4a2218SVince Weaver /* 1176aa4a2218SVince Weaver * User-space scripts rely on the existence of this file 1177aa4a2218SVince Weaver * as a feature check for perf_events being enabled. 1178aa4a2218SVince Weaver * 1179aa4a2218SVince Weaver * So it's an ABI, do not remove! 1180aa4a2218SVince Weaver */ 11811ccd1549SPeter Zijlstra { 1182cdd6c482SIngo Molnar .procname = "perf_event_paranoid", 1183cdd6c482SIngo Molnar .data = &sysctl_perf_event_paranoid, 1184cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_paranoid), 11851ccd1549SPeter Zijlstra .mode = 0644, 11866d456111SEric W. Biederman .proc_handler = proc_dointvec, 11871ccd1549SPeter Zijlstra }, 1188c5078f78SPeter Zijlstra { 1189cdd6c482SIngo Molnar .procname = "perf_event_mlock_kb", 1190cdd6c482SIngo Molnar .data = &sysctl_perf_event_mlock, 1191cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_mlock), 1192c5078f78SPeter Zijlstra .mode = 0644, 11936d456111SEric W. Biederman .proc_handler = proc_dointvec, 1194c5078f78SPeter Zijlstra }, 1195a78ac325SPeter Zijlstra { 1196cdd6c482SIngo Molnar .procname = "perf_event_max_sample_rate", 1197cdd6c482SIngo Molnar .data = &sysctl_perf_event_sample_rate, 1198cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_sample_rate), 1199a78ac325SPeter Zijlstra .mode = 0644, 1200163ec435SPeter Zijlstra .proc_handler = perf_proc_update_handler, 1201*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1202a78ac325SPeter Zijlstra }, 120314c63f17SDave Hansen { 120414c63f17SDave Hansen .procname = "perf_cpu_time_max_percent", 120514c63f17SDave Hansen .data = &sysctl_perf_cpu_time_max_percent, 120614c63f17SDave Hansen .maxlen = sizeof(sysctl_perf_cpu_time_max_percent), 120714c63f17SDave Hansen .mode = 0644, 120814c63f17SDave Hansen .proc_handler = perf_cpu_time_max_percent_handler, 1209*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 121014c63f17SDave Hansen .extra2 = &one_hundred, 121114c63f17SDave Hansen }, 1212c5dfd78eSArnaldo Carvalho de Melo { 1213c5dfd78eSArnaldo Carvalho de Melo .procname = "perf_event_max_stack", 1214a831100aSArnaldo Carvalho de Melo .data = &sysctl_perf_event_max_stack, 1215c5dfd78eSArnaldo Carvalho de Melo .maxlen = sizeof(sysctl_perf_event_max_stack), 1216c5dfd78eSArnaldo Carvalho de Melo .mode = 0644, 1217c5dfd78eSArnaldo Carvalho de Melo .proc_handler = perf_event_max_stack_handler, 1218*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1219c5dfd78eSArnaldo Carvalho de Melo .extra2 = &six_hundred_forty_kb, 1220c5dfd78eSArnaldo Carvalho de Melo }, 1221c85b0334SArnaldo Carvalho de Melo { 1222c85b0334SArnaldo Carvalho de Melo .procname = "perf_event_max_contexts_per_stack", 1223c85b0334SArnaldo Carvalho de Melo .data = &sysctl_perf_event_max_contexts_per_stack, 1224c85b0334SArnaldo Carvalho de Melo .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack), 1225c85b0334SArnaldo Carvalho de Melo .mode = 0644, 1226c85b0334SArnaldo Carvalho de Melo .proc_handler = perf_event_max_stack_handler, 1227*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1228c85b0334SArnaldo Carvalho de Melo .extra2 = &one_thousand, 1229c85b0334SArnaldo Carvalho de Melo }, 12301ccd1549SPeter Zijlstra #endif 12319e3961a0SPrarit Bhargava { 12329e3961a0SPrarit Bhargava .procname = "panic_on_warn", 12339e3961a0SPrarit Bhargava .data = &panic_on_warn, 12349e3961a0SPrarit Bhargava .maxlen = sizeof(int), 12359e3961a0SPrarit Bhargava .mode = 0644, 12369e3961a0SPrarit Bhargava .proc_handler = proc_dointvec_minmax, 1237*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1238*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 12399e3961a0SPrarit Bhargava }, 1240bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON) 1241bc7a34b8SThomas Gleixner { 1242bc7a34b8SThomas Gleixner .procname = "timer_migration", 1243bc7a34b8SThomas Gleixner .data = &sysctl_timer_migration, 1244bc7a34b8SThomas Gleixner .maxlen = sizeof(unsigned int), 1245bc7a34b8SThomas Gleixner .mode = 0644, 1246bc7a34b8SThomas Gleixner .proc_handler = timer_migration_handler, 1247*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1248*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1249bc7a34b8SThomas Gleixner }, 1250bc7a34b8SThomas Gleixner #endif 12511be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL 12521be7f75dSAlexei Starovoitov { 12531be7f75dSAlexei Starovoitov .procname = "unprivileged_bpf_disabled", 12541be7f75dSAlexei Starovoitov .data = &sysctl_unprivileged_bpf_disabled, 12551be7f75dSAlexei Starovoitov .maxlen = sizeof(sysctl_unprivileged_bpf_disabled), 12561be7f75dSAlexei Starovoitov .mode = 0644, 12571be7f75dSAlexei Starovoitov /* only handle a transition from default "0" to "1" */ 12581be7f75dSAlexei Starovoitov .proc_handler = proc_dointvec_minmax, 1259*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1260*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 12611be7f75dSAlexei Starovoitov }, 1262492ecee8SAlexei Starovoitov { 1263492ecee8SAlexei Starovoitov .procname = "bpf_stats_enabled", 1264a8e11e5cSEric Dumazet .data = &bpf_stats_enabled_key.key, 1265a8e11e5cSEric Dumazet .maxlen = sizeof(bpf_stats_enabled_key), 1266492ecee8SAlexei Starovoitov .mode = 0644, 1267a8e11e5cSEric Dumazet .proc_handler = proc_do_static_key, 1268492ecee8SAlexei Starovoitov }, 12693fcc5530SAlexei Starovoitov #endif 1270088e9d25SDaniel Bristot de Oliveira #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU) 1271088e9d25SDaniel Bristot de Oliveira { 1272088e9d25SDaniel Bristot de Oliveira .procname = "panic_on_rcu_stall", 1273088e9d25SDaniel Bristot de Oliveira .data = &sysctl_panic_on_rcu_stall, 1274088e9d25SDaniel Bristot de Oliveira .maxlen = sizeof(sysctl_panic_on_rcu_stall), 1275088e9d25SDaniel Bristot de Oliveira .mode = 0644, 1276088e9d25SDaniel Bristot de Oliveira .proc_handler = proc_dointvec_minmax, 1277*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1278*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1279088e9d25SDaniel Bristot de Oliveira }, 1280088e9d25SDaniel Bristot de Oliveira #endif 1281964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE 1282964c9dffSAlexander Popov { 1283964c9dffSAlexander Popov .procname = "stack_erasing", 1284964c9dffSAlexander Popov .data = NULL, 1285964c9dffSAlexander Popov .maxlen = sizeof(int), 1286964c9dffSAlexander Popov .mode = 0600, 1287964c9dffSAlexander Popov .proc_handler = stack_erasing_sysctl, 1288*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1289*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1290964c9dffSAlexander Popov }, 1291964c9dffSAlexander Popov #endif 12926fce56ecSEric W. Biederman { } 12931da177e4SLinus Torvalds }; 12941da177e4SLinus Torvalds 1295d8217f07SEric W. Biederman static struct ctl_table vm_table[] = { 12961da177e4SLinus Torvalds { 12971da177e4SLinus Torvalds .procname = "overcommit_memory", 12981da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 12991da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 13001da177e4SLinus Torvalds .mode = 0644, 1301cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1302*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1303cb16e95fSPetr Holasek .extra2 = &two, 13041da177e4SLinus Torvalds }, 13051da177e4SLinus Torvalds { 1306fadd8fbdSKAMEZAWA Hiroyuki .procname = "panic_on_oom", 1307fadd8fbdSKAMEZAWA Hiroyuki .data = &sysctl_panic_on_oom, 1308fadd8fbdSKAMEZAWA Hiroyuki .maxlen = sizeof(sysctl_panic_on_oom), 1309fadd8fbdSKAMEZAWA Hiroyuki .mode = 0644, 1310cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1311*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1312cb16e95fSPetr Holasek .extra2 = &two, 1313fadd8fbdSKAMEZAWA Hiroyuki }, 1314fadd8fbdSKAMEZAWA Hiroyuki { 1315fe071d7eSDavid Rientjes .procname = "oom_kill_allocating_task", 1316fe071d7eSDavid Rientjes .data = &sysctl_oom_kill_allocating_task, 1317fe071d7eSDavid Rientjes .maxlen = sizeof(sysctl_oom_kill_allocating_task), 1318fe071d7eSDavid Rientjes .mode = 0644, 13196d456111SEric W. Biederman .proc_handler = proc_dointvec, 1320fe071d7eSDavid Rientjes }, 1321fe071d7eSDavid Rientjes { 1322fef1bdd6SDavid Rientjes .procname = "oom_dump_tasks", 1323fef1bdd6SDavid Rientjes .data = &sysctl_oom_dump_tasks, 1324fef1bdd6SDavid Rientjes .maxlen = sizeof(sysctl_oom_dump_tasks), 1325fef1bdd6SDavid Rientjes .mode = 0644, 13266d456111SEric W. Biederman .proc_handler = proc_dointvec, 1327fef1bdd6SDavid Rientjes }, 1328fef1bdd6SDavid Rientjes { 13291da177e4SLinus Torvalds .procname = "overcommit_ratio", 13301da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 13311da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 13321da177e4SLinus Torvalds .mode = 0644, 133349f0ce5fSJerome Marchand .proc_handler = overcommit_ratio_handler, 133449f0ce5fSJerome Marchand }, 133549f0ce5fSJerome Marchand { 133649f0ce5fSJerome Marchand .procname = "overcommit_kbytes", 133749f0ce5fSJerome Marchand .data = &sysctl_overcommit_kbytes, 133849f0ce5fSJerome Marchand .maxlen = sizeof(sysctl_overcommit_kbytes), 133949f0ce5fSJerome Marchand .mode = 0644, 134049f0ce5fSJerome Marchand .proc_handler = overcommit_kbytes_handler, 13411da177e4SLinus Torvalds }, 13421da177e4SLinus Torvalds { 13431da177e4SLinus Torvalds .procname = "page-cluster", 13441da177e4SLinus Torvalds .data = &page_cluster, 13451da177e4SLinus Torvalds .maxlen = sizeof(int), 13461da177e4SLinus Torvalds .mode = 0644, 1347cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1348*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13491da177e4SLinus Torvalds }, 13501da177e4SLinus Torvalds { 13511da177e4SLinus Torvalds .procname = "dirty_background_ratio", 13521da177e4SLinus Torvalds .data = &dirty_background_ratio, 13531da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 13541da177e4SLinus Torvalds .mode = 0644, 13556d456111SEric W. Biederman .proc_handler = dirty_background_ratio_handler, 1356*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13571da177e4SLinus Torvalds .extra2 = &one_hundred, 13581da177e4SLinus Torvalds }, 13591da177e4SLinus Torvalds { 13602da02997SDavid Rientjes .procname = "dirty_background_bytes", 13612da02997SDavid Rientjes .data = &dirty_background_bytes, 13622da02997SDavid Rientjes .maxlen = sizeof(dirty_background_bytes), 13632da02997SDavid Rientjes .mode = 0644, 13646d456111SEric W. Biederman .proc_handler = dirty_background_bytes_handler, 1365fc3501d4SSven Wegener .extra1 = &one_ul, 13662da02997SDavid Rientjes }, 13672da02997SDavid Rientjes { 13681da177e4SLinus Torvalds .procname = "dirty_ratio", 13691da177e4SLinus Torvalds .data = &vm_dirty_ratio, 13701da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 13711da177e4SLinus Torvalds .mode = 0644, 13726d456111SEric W. Biederman .proc_handler = dirty_ratio_handler, 1373*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13741da177e4SLinus Torvalds .extra2 = &one_hundred, 13751da177e4SLinus Torvalds }, 13761da177e4SLinus Torvalds { 13772da02997SDavid Rientjes .procname = "dirty_bytes", 13782da02997SDavid Rientjes .data = &vm_dirty_bytes, 13792da02997SDavid Rientjes .maxlen = sizeof(vm_dirty_bytes), 13802da02997SDavid Rientjes .mode = 0644, 13816d456111SEric W. Biederman .proc_handler = dirty_bytes_handler, 13829e4a5bdaSAndrea Righi .extra1 = &dirty_bytes_min, 13832da02997SDavid Rientjes }, 13842da02997SDavid Rientjes { 13851da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 1386f6ef9438SBart Samwel .data = &dirty_writeback_interval, 1387f6ef9438SBart Samwel .maxlen = sizeof(dirty_writeback_interval), 13881da177e4SLinus Torvalds .mode = 0644, 13896d456111SEric W. Biederman .proc_handler = dirty_writeback_centisecs_handler, 13901da177e4SLinus Torvalds }, 13911da177e4SLinus Torvalds { 13921da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 1393f6ef9438SBart Samwel .data = &dirty_expire_interval, 1394f6ef9438SBart Samwel .maxlen = sizeof(dirty_expire_interval), 13951da177e4SLinus Torvalds .mode = 0644, 1396cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1397*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 13981da177e4SLinus Torvalds }, 13991da177e4SLinus Torvalds { 14001efff914STheodore Ts'o .procname = "dirtytime_expire_seconds", 14011efff914STheodore Ts'o .data = &dirtytime_expire_interval, 14022d87b309SRandy Dunlap .maxlen = sizeof(dirtytime_expire_interval), 14031efff914STheodore Ts'o .mode = 0644, 14041efff914STheodore Ts'o .proc_handler = dirtytime_interval_handler, 1405*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 14061efff914STheodore Ts'o }, 14071efff914STheodore Ts'o { 14081da177e4SLinus Torvalds .procname = "swappiness", 14091da177e4SLinus Torvalds .data = &vm_swappiness, 14101da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 14111da177e4SLinus Torvalds .mode = 0644, 14126d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1413*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 14141da177e4SLinus Torvalds .extra2 = &one_hundred, 14151da177e4SLinus Torvalds }, 14161da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 14171da177e4SLinus Torvalds { 14181da177e4SLinus Torvalds .procname = "nr_hugepages", 1419e5ff2159SAndi Kleen .data = NULL, 14201da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 14211da177e4SLinus Torvalds .mode = 0644, 14226d456111SEric W. Biederman .proc_handler = hugetlb_sysctl_handler, 14231da177e4SLinus Torvalds }, 142406808b08SLee Schermerhorn #ifdef CONFIG_NUMA 142506808b08SLee Schermerhorn { 142606808b08SLee Schermerhorn .procname = "nr_hugepages_mempolicy", 142706808b08SLee Schermerhorn .data = NULL, 142806808b08SLee Schermerhorn .maxlen = sizeof(unsigned long), 142906808b08SLee Schermerhorn .mode = 0644, 143006808b08SLee Schermerhorn .proc_handler = &hugetlb_mempolicy_sysctl_handler, 143106808b08SLee Schermerhorn }, 14324518085eSKemi Wang { 14334518085eSKemi Wang .procname = "numa_stat", 14344518085eSKemi Wang .data = &sysctl_vm_numa_stat, 14354518085eSKemi Wang .maxlen = sizeof(int), 14364518085eSKemi Wang .mode = 0644, 14374518085eSKemi Wang .proc_handler = sysctl_vm_numa_stat_handler, 1438*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1439*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 14404518085eSKemi Wang }, 144106808b08SLee Schermerhorn #endif 14421da177e4SLinus Torvalds { 14431da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 14441da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 14451da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 14461da177e4SLinus Torvalds .mode = 0644, 14476d456111SEric W. Biederman .proc_handler = proc_dointvec, 14481da177e4SLinus Torvalds }, 1449396faf03SMel Gorman { 1450d1c3fb1fSNishanth Aravamudan .procname = "nr_overcommit_hugepages", 1451e5ff2159SAndi Kleen .data = NULL, 1452e5ff2159SAndi Kleen .maxlen = sizeof(unsigned long), 1453d1c3fb1fSNishanth Aravamudan .mode = 0644, 14546d456111SEric W. Biederman .proc_handler = hugetlb_overcommit_handler, 1455d1c3fb1fSNishanth Aravamudan }, 14561da177e4SLinus Torvalds #endif 14571da177e4SLinus Torvalds { 14581da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 14591da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 14601da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 14611da177e4SLinus Torvalds .mode = 0644, 14626d456111SEric W. Biederman .proc_handler = lowmem_reserve_ratio_sysctl_handler, 14631da177e4SLinus Torvalds }, 14641da177e4SLinus Torvalds { 14659d0243bcSAndrew Morton .procname = "drop_caches", 14669d0243bcSAndrew Morton .data = &sysctl_drop_caches, 14679d0243bcSAndrew Morton .maxlen = sizeof(int), 14689d0243bcSAndrew Morton .mode = 0644, 14699d0243bcSAndrew Morton .proc_handler = drop_caches_sysctl_handler, 1470*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 14715509a5d2SDave Hansen .extra2 = &four, 14729d0243bcSAndrew Morton }, 147376ab0f53SMel Gorman #ifdef CONFIG_COMPACTION 147476ab0f53SMel Gorman { 147576ab0f53SMel Gorman .procname = "compact_memory", 147676ab0f53SMel Gorman .data = &sysctl_compact_memory, 147776ab0f53SMel Gorman .maxlen = sizeof(int), 147876ab0f53SMel Gorman .mode = 0200, 147976ab0f53SMel Gorman .proc_handler = sysctl_compaction_handler, 148076ab0f53SMel Gorman }, 14815e771905SMel Gorman { 14825e771905SMel Gorman .procname = "extfrag_threshold", 14835e771905SMel Gorman .data = &sysctl_extfrag_threshold, 14845e771905SMel Gorman .maxlen = sizeof(int), 14855e771905SMel Gorman .mode = 0644, 14866b7e5cadSMatthew Wilcox .proc_handler = proc_dointvec_minmax, 14875e771905SMel Gorman .extra1 = &min_extfrag_threshold, 14885e771905SMel Gorman .extra2 = &max_extfrag_threshold, 14895e771905SMel Gorman }, 14905bbe3547SEric B Munson { 14915bbe3547SEric B Munson .procname = "compact_unevictable_allowed", 14925bbe3547SEric B Munson .data = &sysctl_compact_unevictable_allowed, 14935bbe3547SEric B Munson .maxlen = sizeof(int), 14945bbe3547SEric B Munson .mode = 0644, 14955bbe3547SEric B Munson .proc_handler = proc_dointvec, 1496*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1497*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 14985bbe3547SEric B Munson }, 14995e771905SMel Gorman 150076ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */ 15019d0243bcSAndrew Morton { 15021da177e4SLinus Torvalds .procname = "min_free_kbytes", 15031da177e4SLinus Torvalds .data = &min_free_kbytes, 15041da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 15051da177e4SLinus Torvalds .mode = 0644, 15066d456111SEric W. Biederman .proc_handler = min_free_kbytes_sysctl_handler, 1507*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15081da177e4SLinus Torvalds }, 15098ad4b1fbSRohit Seth { 15101c30844dSMel Gorman .procname = "watermark_boost_factor", 15111c30844dSMel Gorman .data = &watermark_boost_factor, 15121c30844dSMel Gorman .maxlen = sizeof(watermark_boost_factor), 15131c30844dSMel Gorman .mode = 0644, 15141c30844dSMel Gorman .proc_handler = watermark_boost_factor_sysctl_handler, 1515*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15161c30844dSMel Gorman }, 15171c30844dSMel Gorman { 1518795ae7a0SJohannes Weiner .procname = "watermark_scale_factor", 1519795ae7a0SJohannes Weiner .data = &watermark_scale_factor, 1520795ae7a0SJohannes Weiner .maxlen = sizeof(watermark_scale_factor), 1521795ae7a0SJohannes Weiner .mode = 0644, 1522795ae7a0SJohannes Weiner .proc_handler = watermark_scale_factor_sysctl_handler, 1523*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1524795ae7a0SJohannes Weiner .extra2 = &one_thousand, 1525795ae7a0SJohannes Weiner }, 1526795ae7a0SJohannes Weiner { 15278ad4b1fbSRohit Seth .procname = "percpu_pagelist_fraction", 15288ad4b1fbSRohit Seth .data = &percpu_pagelist_fraction, 15298ad4b1fbSRohit Seth .maxlen = sizeof(percpu_pagelist_fraction), 15308ad4b1fbSRohit Seth .mode = 0644, 15316d456111SEric W. Biederman .proc_handler = percpu_pagelist_fraction_sysctl_handler, 1532*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15338ad4b1fbSRohit Seth }, 15341da177e4SLinus Torvalds #ifdef CONFIG_MMU 15351da177e4SLinus Torvalds { 15361da177e4SLinus Torvalds .procname = "max_map_count", 15371da177e4SLinus Torvalds .data = &sysctl_max_map_count, 15381da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 15391da177e4SLinus Torvalds .mode = 0644, 15403e26120cSWANG Cong .proc_handler = proc_dointvec_minmax, 1541*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15421da177e4SLinus Torvalds }, 1543dd8632a1SPaul Mundt #else 1544dd8632a1SPaul Mundt { 1545dd8632a1SPaul Mundt .procname = "nr_trim_pages", 1546dd8632a1SPaul Mundt .data = &sysctl_nr_trim_pages, 1547dd8632a1SPaul Mundt .maxlen = sizeof(sysctl_nr_trim_pages), 1548dd8632a1SPaul Mundt .mode = 0644, 15496d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1550*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1551dd8632a1SPaul Mundt }, 15521da177e4SLinus Torvalds #endif 15531da177e4SLinus Torvalds { 15541da177e4SLinus Torvalds .procname = "laptop_mode", 15551da177e4SLinus Torvalds .data = &laptop_mode, 15561da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 15571da177e4SLinus Torvalds .mode = 0644, 15586d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 15591da177e4SLinus Torvalds }, 15601da177e4SLinus Torvalds { 15611da177e4SLinus Torvalds .procname = "block_dump", 15621da177e4SLinus Torvalds .data = &block_dump, 15631da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 15641da177e4SLinus Torvalds .mode = 0644, 15656d456111SEric W. Biederman .proc_handler = proc_dointvec, 1566*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15671da177e4SLinus Torvalds }, 15681da177e4SLinus Torvalds { 15691da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 15701da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 15711da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 15721da177e4SLinus Torvalds .mode = 0644, 15736d456111SEric W. Biederman .proc_handler = proc_dointvec, 1574*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15751da177e4SLinus Torvalds }, 15761da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 15771da177e4SLinus Torvalds { 15781da177e4SLinus Torvalds .procname = "legacy_va_layout", 15791da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 15801da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 15811da177e4SLinus Torvalds .mode = 0644, 15826d456111SEric W. Biederman .proc_handler = proc_dointvec, 1583*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15841da177e4SLinus Torvalds }, 15851da177e4SLinus Torvalds #endif 15861743660bSChristoph Lameter #ifdef CONFIG_NUMA 15871743660bSChristoph Lameter { 15881743660bSChristoph Lameter .procname = "zone_reclaim_mode", 1589a5f5f91dSMel Gorman .data = &node_reclaim_mode, 1590a5f5f91dSMel Gorman .maxlen = sizeof(node_reclaim_mode), 15911743660bSChristoph Lameter .mode = 0644, 15926d456111SEric W. Biederman .proc_handler = proc_dointvec, 1593*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 15941743660bSChristoph Lameter }, 15959614634fSChristoph Lameter { 15969614634fSChristoph Lameter .procname = "min_unmapped_ratio", 15979614634fSChristoph Lameter .data = &sysctl_min_unmapped_ratio, 15989614634fSChristoph Lameter .maxlen = sizeof(sysctl_min_unmapped_ratio), 15999614634fSChristoph Lameter .mode = 0644, 16006d456111SEric W. Biederman .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler, 1601*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 16029614634fSChristoph Lameter .extra2 = &one_hundred, 16039614634fSChristoph Lameter }, 16040ff38490SChristoph Lameter { 16050ff38490SChristoph Lameter .procname = "min_slab_ratio", 16060ff38490SChristoph Lameter .data = &sysctl_min_slab_ratio, 16070ff38490SChristoph Lameter .maxlen = sizeof(sysctl_min_slab_ratio), 16080ff38490SChristoph Lameter .mode = 0644, 16096d456111SEric W. Biederman .proc_handler = sysctl_min_slab_ratio_sysctl_handler, 1610*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 16110ff38490SChristoph Lameter .extra2 = &one_hundred, 16120ff38490SChristoph Lameter }, 16131743660bSChristoph Lameter #endif 161477461ab3SChristoph Lameter #ifdef CONFIG_SMP 161577461ab3SChristoph Lameter { 161677461ab3SChristoph Lameter .procname = "stat_interval", 161777461ab3SChristoph Lameter .data = &sysctl_stat_interval, 161877461ab3SChristoph Lameter .maxlen = sizeof(sysctl_stat_interval), 161977461ab3SChristoph Lameter .mode = 0644, 16206d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 162177461ab3SChristoph Lameter }, 162252b6f46bSHugh Dickins { 162352b6f46bSHugh Dickins .procname = "stat_refresh", 162452b6f46bSHugh Dickins .data = NULL, 162552b6f46bSHugh Dickins .maxlen = 0, 162652b6f46bSHugh Dickins .mode = 0600, 162752b6f46bSHugh Dickins .proc_handler = vmstat_refresh, 162852b6f46bSHugh Dickins }, 162977461ab3SChristoph Lameter #endif 16306e141546SDavid Howells #ifdef CONFIG_MMU 1631ed032189SEric Paris { 1632ed032189SEric Paris .procname = "mmap_min_addr", 1633788084abSEric Paris .data = &dac_mmap_min_addr, 1634ed032189SEric Paris .maxlen = sizeof(unsigned long), 1635ed032189SEric Paris .mode = 0644, 16366d456111SEric W. Biederman .proc_handler = mmap_min_addr_handler, 1637ed032189SEric Paris }, 16386e141546SDavid Howells #endif 1639f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA 1640f0c0b2b8SKAMEZAWA Hiroyuki { 1641f0c0b2b8SKAMEZAWA Hiroyuki .procname = "numa_zonelist_order", 1642f0c0b2b8SKAMEZAWA Hiroyuki .data = &numa_zonelist_order, 1643f0c0b2b8SKAMEZAWA Hiroyuki .maxlen = NUMA_ZONELIST_ORDER_LEN, 1644f0c0b2b8SKAMEZAWA Hiroyuki .mode = 0644, 16456d456111SEric W. Biederman .proc_handler = numa_zonelist_order_handler, 1646f0c0b2b8SKAMEZAWA Hiroyuki }, 1647f0c0b2b8SKAMEZAWA Hiroyuki #endif 16482b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \ 16495c36e657SPaul Mundt (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL)) 1650e6e5494cSIngo Molnar { 1651e6e5494cSIngo Molnar .procname = "vdso_enabled", 16523d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32 16533d7ee969SAndy Lutomirski .data = &vdso32_enabled, 16543d7ee969SAndy Lutomirski .maxlen = sizeof(vdso32_enabled), 16553d7ee969SAndy Lutomirski #else 1656e6e5494cSIngo Molnar .data = &vdso_enabled, 1657e6e5494cSIngo Molnar .maxlen = sizeof(vdso_enabled), 16583d7ee969SAndy Lutomirski #endif 1659e6e5494cSIngo Molnar .mode = 0644, 16606d456111SEric W. Biederman .proc_handler = proc_dointvec, 1661*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1662e6e5494cSIngo Molnar }, 1663e6e5494cSIngo Molnar #endif 1664195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM 1665195cf453SBron Gondwana { 1666195cf453SBron Gondwana .procname = "highmem_is_dirtyable", 1667195cf453SBron Gondwana .data = &vm_highmem_is_dirtyable, 1668195cf453SBron Gondwana .maxlen = sizeof(vm_highmem_is_dirtyable), 1669195cf453SBron Gondwana .mode = 0644, 16706d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1671*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1672*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1673195cf453SBron Gondwana }, 1674195cf453SBron Gondwana #endif 16756a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE 16766a46079cSAndi Kleen { 16776a46079cSAndi Kleen .procname = "memory_failure_early_kill", 16786a46079cSAndi Kleen .data = &sysctl_memory_failure_early_kill, 16796a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_early_kill), 16806a46079cSAndi Kleen .mode = 0644, 16816d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1682*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1683*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 16846a46079cSAndi Kleen }, 16856a46079cSAndi Kleen { 16866a46079cSAndi Kleen .procname = "memory_failure_recovery", 16876a46079cSAndi Kleen .data = &sysctl_memory_failure_recovery, 16886a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_recovery), 16896a46079cSAndi Kleen .mode = 0644, 16906d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1691*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1692*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 16936a46079cSAndi Kleen }, 16946a46079cSAndi Kleen #endif 1695c9b1d098SAndrew Shewmaker { 1696c9b1d098SAndrew Shewmaker .procname = "user_reserve_kbytes", 1697c9b1d098SAndrew Shewmaker .data = &sysctl_user_reserve_kbytes, 1698c9b1d098SAndrew Shewmaker .maxlen = sizeof(sysctl_user_reserve_kbytes), 1699c9b1d098SAndrew Shewmaker .mode = 0644, 1700c9b1d098SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 1701c9b1d098SAndrew Shewmaker }, 17024eeab4f5SAndrew Shewmaker { 17034eeab4f5SAndrew Shewmaker .procname = "admin_reserve_kbytes", 17044eeab4f5SAndrew Shewmaker .data = &sysctl_admin_reserve_kbytes, 17054eeab4f5SAndrew Shewmaker .maxlen = sizeof(sysctl_admin_reserve_kbytes), 17064eeab4f5SAndrew Shewmaker .mode = 0644, 17074eeab4f5SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 17084eeab4f5SAndrew Shewmaker }, 1709d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS 1710d07e2259SDaniel Cashman { 1711d07e2259SDaniel Cashman .procname = "mmap_rnd_bits", 1712d07e2259SDaniel Cashman .data = &mmap_rnd_bits, 1713d07e2259SDaniel Cashman .maxlen = sizeof(mmap_rnd_bits), 1714d07e2259SDaniel Cashman .mode = 0600, 1715d07e2259SDaniel Cashman .proc_handler = proc_dointvec_minmax, 1716d07e2259SDaniel Cashman .extra1 = (void *)&mmap_rnd_bits_min, 1717d07e2259SDaniel Cashman .extra2 = (void *)&mmap_rnd_bits_max, 1718d07e2259SDaniel Cashman }, 1719d07e2259SDaniel Cashman #endif 1720d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS 1721d07e2259SDaniel Cashman { 1722d07e2259SDaniel Cashman .procname = "mmap_rnd_compat_bits", 1723d07e2259SDaniel Cashman .data = &mmap_rnd_compat_bits, 1724d07e2259SDaniel Cashman .maxlen = sizeof(mmap_rnd_compat_bits), 1725d07e2259SDaniel Cashman .mode = 0600, 1726d07e2259SDaniel Cashman .proc_handler = proc_dointvec_minmax, 1727d07e2259SDaniel Cashman .extra1 = (void *)&mmap_rnd_compat_bits_min, 1728d07e2259SDaniel Cashman .extra2 = (void *)&mmap_rnd_compat_bits_max, 1729d07e2259SDaniel Cashman }, 1730d07e2259SDaniel Cashman #endif 1731cefdca0aSPeter Xu #ifdef CONFIG_USERFAULTFD 1732cefdca0aSPeter Xu { 1733cefdca0aSPeter Xu .procname = "unprivileged_userfaultfd", 1734cefdca0aSPeter Xu .data = &sysctl_unprivileged_userfaultfd, 1735cefdca0aSPeter Xu .maxlen = sizeof(sysctl_unprivileged_userfaultfd), 1736cefdca0aSPeter Xu .mode = 0644, 1737cefdca0aSPeter Xu .proc_handler = proc_dointvec_minmax, 1738*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1739*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1740cefdca0aSPeter Xu }, 1741cefdca0aSPeter Xu #endif 17426fce56ecSEric W. Biederman { } 17431da177e4SLinus Torvalds }; 17441da177e4SLinus Torvalds 1745d8217f07SEric W. Biederman static struct ctl_table fs_table[] = { 17461da177e4SLinus Torvalds { 17471da177e4SLinus Torvalds .procname = "inode-nr", 17481da177e4SLinus Torvalds .data = &inodes_stat, 17493942c07cSGlauber Costa .maxlen = 2*sizeof(long), 17501da177e4SLinus Torvalds .mode = 0444, 1751cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 17521da177e4SLinus Torvalds }, 17531da177e4SLinus Torvalds { 17541da177e4SLinus Torvalds .procname = "inode-state", 17551da177e4SLinus Torvalds .data = &inodes_stat, 17563942c07cSGlauber Costa .maxlen = 7*sizeof(long), 17571da177e4SLinus Torvalds .mode = 0444, 1758cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 17591da177e4SLinus Torvalds }, 17601da177e4SLinus Torvalds { 17611da177e4SLinus Torvalds .procname = "file-nr", 17621da177e4SLinus Torvalds .data = &files_stat, 1763518de9b3SEric Dumazet .maxlen = sizeof(files_stat), 17641da177e4SLinus Torvalds .mode = 0444, 17656d456111SEric W. Biederman .proc_handler = proc_nr_files, 17661da177e4SLinus Torvalds }, 17671da177e4SLinus Torvalds { 17681da177e4SLinus Torvalds .procname = "file-max", 17691da177e4SLinus Torvalds .data = &files_stat.max_files, 1770518de9b3SEric Dumazet .maxlen = sizeof(files_stat.max_files), 17711da177e4SLinus Torvalds .mode = 0644, 1772518de9b3SEric Dumazet .proc_handler = proc_doulongvec_minmax, 17739002b214SWill Deacon .extra1 = &zero_ul, 177432a5ad9cSChristian Brauner .extra2 = &long_max, 17751da177e4SLinus Torvalds }, 17761da177e4SLinus Torvalds { 17779cfe015aSEric Dumazet .procname = "nr_open", 17789cfe015aSEric Dumazet .data = &sysctl_nr_open, 17799b80a184SAlexey Dobriyan .maxlen = sizeof(unsigned int), 17809cfe015aSEric Dumazet .mode = 0644, 17816d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1782eceea0b3SAl Viro .extra1 = &sysctl_nr_open_min, 1783eceea0b3SAl Viro .extra2 = &sysctl_nr_open_max, 17849cfe015aSEric Dumazet }, 17859cfe015aSEric Dumazet { 17861da177e4SLinus Torvalds .procname = "dentry-state", 17871da177e4SLinus Torvalds .data = &dentry_stat, 17883942c07cSGlauber Costa .maxlen = 6*sizeof(long), 17891da177e4SLinus Torvalds .mode = 0444, 1790312d3ca8SChristoph Hellwig .proc_handler = proc_nr_dentry, 17911da177e4SLinus Torvalds }, 17921da177e4SLinus Torvalds { 17931da177e4SLinus Torvalds .procname = "overflowuid", 17941da177e4SLinus Torvalds .data = &fs_overflowuid, 17951da177e4SLinus Torvalds .maxlen = sizeof(int), 17961da177e4SLinus Torvalds .mode = 0644, 17976d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 17981da177e4SLinus Torvalds .extra1 = &minolduid, 17991da177e4SLinus Torvalds .extra2 = &maxolduid, 18001da177e4SLinus Torvalds }, 18011da177e4SLinus Torvalds { 18021da177e4SLinus Torvalds .procname = "overflowgid", 18031da177e4SLinus Torvalds .data = &fs_overflowgid, 18041da177e4SLinus Torvalds .maxlen = sizeof(int), 18051da177e4SLinus Torvalds .mode = 0644, 18066d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 18071da177e4SLinus Torvalds .extra1 = &minolduid, 18081da177e4SLinus Torvalds .extra2 = &maxolduid, 18091da177e4SLinus Torvalds }, 1810bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 18111da177e4SLinus Torvalds { 18121da177e4SLinus Torvalds .procname = "leases-enable", 18131da177e4SLinus Torvalds .data = &leases_enable, 18141da177e4SLinus Torvalds .maxlen = sizeof(int), 18151da177e4SLinus Torvalds .mode = 0644, 18166d456111SEric W. Biederman .proc_handler = proc_dointvec, 18171da177e4SLinus Torvalds }, 1818bfcd17a6SThomas Petazzoni #endif 18191da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 18201da177e4SLinus Torvalds { 18211da177e4SLinus Torvalds .procname = "dir-notify-enable", 18221da177e4SLinus Torvalds .data = &dir_notify_enable, 18231da177e4SLinus Torvalds .maxlen = sizeof(int), 18241da177e4SLinus Torvalds .mode = 0644, 18256d456111SEric W. Biederman .proc_handler = proc_dointvec, 18261da177e4SLinus Torvalds }, 18271da177e4SLinus Torvalds #endif 18281da177e4SLinus Torvalds #ifdef CONFIG_MMU 1829bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 18301da177e4SLinus Torvalds { 18311da177e4SLinus Torvalds .procname = "lease-break-time", 18321da177e4SLinus Torvalds .data = &lease_break_time, 18331da177e4SLinus Torvalds .maxlen = sizeof(int), 18341da177e4SLinus Torvalds .mode = 0644, 18356d456111SEric W. Biederman .proc_handler = proc_dointvec, 18361da177e4SLinus Torvalds }, 1837bfcd17a6SThomas Petazzoni #endif 1838ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO 18391da177e4SLinus Torvalds { 18401da177e4SLinus Torvalds .procname = "aio-nr", 18411da177e4SLinus Torvalds .data = &aio_nr, 18421da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 18431da177e4SLinus Torvalds .mode = 0444, 18446d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 18451da177e4SLinus Torvalds }, 18461da177e4SLinus Torvalds { 18471da177e4SLinus Torvalds .procname = "aio-max-nr", 18481da177e4SLinus Torvalds .data = &aio_max_nr, 18491da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 18501da177e4SLinus Torvalds .mode = 0644, 18516d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 18521da177e4SLinus Torvalds }, 1853ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */ 18542d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER 18550399cb08SRobert Love { 18560399cb08SRobert Love .procname = "inotify", 18570399cb08SRobert Love .mode = 0555, 18580399cb08SRobert Love .child = inotify_table, 18590399cb08SRobert Love }, 18600399cb08SRobert Love #endif 18617ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 18627ef9964eSDavide Libenzi { 18637ef9964eSDavide Libenzi .procname = "epoll", 18647ef9964eSDavide Libenzi .mode = 0555, 18657ef9964eSDavide Libenzi .child = epoll_table, 18667ef9964eSDavide Libenzi }, 18677ef9964eSDavide Libenzi #endif 18681da177e4SLinus Torvalds #endif 1869d6e71144SAlan Cox { 1870800179c9SKees Cook .procname = "protected_symlinks", 1871800179c9SKees Cook .data = &sysctl_protected_symlinks, 1872800179c9SKees Cook .maxlen = sizeof(int), 1873800179c9SKees Cook .mode = 0600, 1874800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1875*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1876*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1877800179c9SKees Cook }, 1878800179c9SKees Cook { 1879800179c9SKees Cook .procname = "protected_hardlinks", 1880800179c9SKees Cook .data = &sysctl_protected_hardlinks, 1881800179c9SKees Cook .maxlen = sizeof(int), 1882800179c9SKees Cook .mode = 0600, 1883800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1884*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1885*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1886800179c9SKees Cook }, 1887800179c9SKees Cook { 188830aba665SSalvatore Mesoraca .procname = "protected_fifos", 188930aba665SSalvatore Mesoraca .data = &sysctl_protected_fifos, 189030aba665SSalvatore Mesoraca .maxlen = sizeof(int), 189130aba665SSalvatore Mesoraca .mode = 0600, 189230aba665SSalvatore Mesoraca .proc_handler = proc_dointvec_minmax, 1893*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 189430aba665SSalvatore Mesoraca .extra2 = &two, 189530aba665SSalvatore Mesoraca }, 189630aba665SSalvatore Mesoraca { 189730aba665SSalvatore Mesoraca .procname = "protected_regular", 189830aba665SSalvatore Mesoraca .data = &sysctl_protected_regular, 189930aba665SSalvatore Mesoraca .maxlen = sizeof(int), 190030aba665SSalvatore Mesoraca .mode = 0600, 190130aba665SSalvatore Mesoraca .proc_handler = proc_dointvec_minmax, 1902*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 190330aba665SSalvatore Mesoraca .extra2 = &two, 190430aba665SSalvatore Mesoraca }, 190530aba665SSalvatore Mesoraca { 1906d6e71144SAlan Cox .procname = "suid_dumpable", 1907d6e71144SAlan Cox .data = &suid_dumpable, 1908d6e71144SAlan Cox .maxlen = sizeof(int), 1909d6e71144SAlan Cox .mode = 0644, 191054b50199SKees Cook .proc_handler = proc_dointvec_minmax_coredump, 1911*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 19128e654fbaSMatthew Wilcox .extra2 = &two, 1913d6e71144SAlan Cox }, 19142abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 19152abc26fcSEric W. Biederman { 19162abc26fcSEric W. Biederman .procname = "binfmt_misc", 19172abc26fcSEric W. Biederman .mode = 0555, 1918f9bd6733SEric W. Biederman .child = sysctl_mount_point, 19192abc26fcSEric W. Biederman }, 19202abc26fcSEric W. Biederman #endif 1921b492e95bSJens Axboe { 1922ff9da691SJens Axboe .procname = "pipe-max-size", 1923ff9da691SJens Axboe .data = &pipe_max_size, 192498159d97SJoe Lawrence .maxlen = sizeof(pipe_max_size), 1925b492e95bSJens Axboe .mode = 0644, 1926319e0a21SEric Biggers .proc_handler = proc_dopipe_max_size, 1927b492e95bSJens Axboe }, 1928759c0114SWilly Tarreau { 1929759c0114SWilly Tarreau .procname = "pipe-user-pages-hard", 1930759c0114SWilly Tarreau .data = &pipe_user_pages_hard, 1931759c0114SWilly Tarreau .maxlen = sizeof(pipe_user_pages_hard), 1932759c0114SWilly Tarreau .mode = 0644, 1933759c0114SWilly Tarreau .proc_handler = proc_doulongvec_minmax, 1934759c0114SWilly Tarreau }, 1935759c0114SWilly Tarreau { 1936759c0114SWilly Tarreau .procname = "pipe-user-pages-soft", 1937759c0114SWilly Tarreau .data = &pipe_user_pages_soft, 1938759c0114SWilly Tarreau .maxlen = sizeof(pipe_user_pages_soft), 1939759c0114SWilly Tarreau .mode = 0644, 1940759c0114SWilly Tarreau .proc_handler = proc_doulongvec_minmax, 1941759c0114SWilly Tarreau }, 1942d2921684SEric W. Biederman { 1943d2921684SEric W. Biederman .procname = "mount-max", 1944d2921684SEric W. Biederman .data = &sysctl_mount_max, 1945d2921684SEric W. Biederman .maxlen = sizeof(unsigned int), 1946d2921684SEric W. Biederman .mode = 0644, 1947d2921684SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1948*eec4844fSMatteo Croce .extra1 = SYSCTL_ONE, 1949d2921684SEric W. Biederman }, 19506fce56ecSEric W. Biederman { } 19511da177e4SLinus Torvalds }; 19521da177e4SLinus Torvalds 1953d8217f07SEric W. Biederman static struct ctl_table debug_table[] = { 19547ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE 1955abd4f750SMasoud Asgharifard Sharbiani { 1956abd4f750SMasoud Asgharifard Sharbiani .procname = "exception-trace", 1957abd4f750SMasoud Asgharifard Sharbiani .data = &show_unhandled_signals, 1958abd4f750SMasoud Asgharifard Sharbiani .maxlen = sizeof(int), 1959abd4f750SMasoud Asgharifard Sharbiani .mode = 0644, 1960abd4f750SMasoud Asgharifard Sharbiani .proc_handler = proc_dointvec 1961abd4f750SMasoud Asgharifard Sharbiani }, 1962abd4f750SMasoud Asgharifard Sharbiani #endif 1963b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES) 1964b2be84dfSMasami Hiramatsu { 1965b2be84dfSMasami Hiramatsu .procname = "kprobes-optimization", 1966b2be84dfSMasami Hiramatsu .data = &sysctl_kprobes_optimization, 1967b2be84dfSMasami Hiramatsu .maxlen = sizeof(int), 1968b2be84dfSMasami Hiramatsu .mode = 0644, 1969b2be84dfSMasami Hiramatsu .proc_handler = proc_kprobes_optimization_handler, 1970*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 1971*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 1972b2be84dfSMasami Hiramatsu }, 1973b2be84dfSMasami Hiramatsu #endif 19746fce56ecSEric W. Biederman { } 19751da177e4SLinus Torvalds }; 19761da177e4SLinus Torvalds 1977d8217f07SEric W. Biederman static struct ctl_table dev_table[] = { 19786fce56ecSEric W. Biederman { } 19791da177e4SLinus Torvalds }; 19801da177e4SLinus Torvalds 1981de4e83bdSEric W. Biederman int __init sysctl_init(void) 1982330d57fbSAl Viro { 1983fd4b616bSSteven Rostedt struct ctl_table_header *hdr; 1984fd4b616bSSteven Rostedt 1985fd4b616bSSteven Rostedt hdr = register_sysctl_table(sysctl_base_table); 1986fd4b616bSSteven Rostedt kmemleak_not_leak(hdr); 1987330d57fbSAl Viro return 0; 1988f7e6ced4SAl Viro } 1989f7e6ced4SAl Viro 1990b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */ 1991b89a8171SEric W. Biederman 19921da177e4SLinus Torvalds /* 19931da177e4SLinus Torvalds * /proc/sys support 19941da177e4SLinus Torvalds */ 19951da177e4SLinus Torvalds 1996b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL 19971da177e4SLinus Torvalds 1998f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write, 1999f8808300SKees Cook char __user *buffer, 2000b1ba4dddSAdrian Bunk size_t *lenp, loff_t *ppos) 2001f5dd3d6fSSam Vilain { 2002f5dd3d6fSSam Vilain size_t len; 2003f5dd3d6fSSam Vilain char __user *p; 2004f5dd3d6fSSam Vilain char c; 2005f5dd3d6fSSam Vilain 20068d060877SOleg Nesterov if (!data || !maxlen || !*lenp) { 2007f5dd3d6fSSam Vilain *lenp = 0; 2008f5dd3d6fSSam Vilain return 0; 2009f5dd3d6fSSam Vilain } 2010f5dd3d6fSSam Vilain 2011f5dd3d6fSSam Vilain if (write) { 2012f4aacea2SKees Cook if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) { 2013f4aacea2SKees Cook /* Only continue writes not past the end of buffer. */ 2014f4aacea2SKees Cook len = strlen(data); 2015f4aacea2SKees Cook if (len > maxlen - 1) 2016f4aacea2SKees Cook len = maxlen - 1; 2017f4aacea2SKees Cook 2018f4aacea2SKees Cook if (*ppos > len) 2019f4aacea2SKees Cook return 0; 2020f4aacea2SKees Cook len = *ppos; 2021f4aacea2SKees Cook } else { 20222ca9bb45SKees Cook /* Start writing from beginning of buffer. */ 2023f5dd3d6fSSam Vilain len = 0; 2024f4aacea2SKees Cook } 2025f4aacea2SKees Cook 20262ca9bb45SKees Cook *ppos += *lenp; 2027f5dd3d6fSSam Vilain p = buffer; 20282ca9bb45SKees Cook while ((p - buffer) < *lenp && len < maxlen - 1) { 2029f5dd3d6fSSam Vilain if (get_user(c, p++)) 2030f5dd3d6fSSam Vilain return -EFAULT; 2031f5dd3d6fSSam Vilain if (c == 0 || c == '\n') 2032f5dd3d6fSSam Vilain break; 20332ca9bb45SKees Cook data[len++] = c; 2034f5dd3d6fSSam Vilain } 2035f8808300SKees Cook data[len] = 0; 2036f5dd3d6fSSam Vilain } else { 2037f5dd3d6fSSam Vilain len = strlen(data); 2038f5dd3d6fSSam Vilain if (len > maxlen) 2039f5dd3d6fSSam Vilain len = maxlen; 20408d060877SOleg Nesterov 20418d060877SOleg Nesterov if (*ppos > len) { 20428d060877SOleg Nesterov *lenp = 0; 20438d060877SOleg Nesterov return 0; 20448d060877SOleg Nesterov } 20458d060877SOleg Nesterov 20468d060877SOleg Nesterov data += *ppos; 20478d060877SOleg Nesterov len -= *ppos; 20488d060877SOleg Nesterov 2049f5dd3d6fSSam Vilain if (len > *lenp) 2050f5dd3d6fSSam Vilain len = *lenp; 2051f5dd3d6fSSam Vilain if (len) 2052f5dd3d6fSSam Vilain if (copy_to_user(buffer, data, len)) 2053f5dd3d6fSSam Vilain return -EFAULT; 2054f5dd3d6fSSam Vilain if (len < *lenp) { 2055f8808300SKees Cook if (put_user('\n', buffer + len)) 2056f5dd3d6fSSam Vilain return -EFAULT; 2057f5dd3d6fSSam Vilain len++; 2058f5dd3d6fSSam Vilain } 2059f5dd3d6fSSam Vilain *lenp = len; 2060f5dd3d6fSSam Vilain *ppos += len; 2061f5dd3d6fSSam Vilain } 2062f5dd3d6fSSam Vilain return 0; 2063f5dd3d6fSSam Vilain } 2064f5dd3d6fSSam Vilain 2065f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table) 2066f4aacea2SKees Cook { 2067f4aacea2SKees Cook pr_warn_once("%s wrote to %s when file position was not 0!\n" 2068f4aacea2SKees Cook "This will not be supported in the future. To silence this\n" 2069f4aacea2SKees Cook "warning, set kernel.sysctl_writes_strict = -1\n", 2070f4aacea2SKees Cook current->comm, table->procname); 2071f4aacea2SKees Cook } 2072f4aacea2SKees Cook 20731da177e4SLinus Torvalds /** 20745f733e8aSRandy Dunlap * proc_first_pos_non_zero_ignore - check if first position is allowed 2075d383d484SLuis R. Rodriguez * @ppos: file position 2076d383d484SLuis R. Rodriguez * @table: the sysctl table 2077d383d484SLuis R. Rodriguez * 2078d383d484SLuis R. Rodriguez * Returns true if the first position is non-zero and the sysctl_writes_strict 2079d383d484SLuis R. Rodriguez * mode indicates this is not allowed for numeric input types. String proc 20805f733e8aSRandy Dunlap * handlers can ignore the return value. 2081d383d484SLuis R. Rodriguez */ 2082d383d484SLuis R. Rodriguez static bool proc_first_pos_non_zero_ignore(loff_t *ppos, 2083d383d484SLuis R. Rodriguez struct ctl_table *table) 2084d383d484SLuis R. Rodriguez { 2085d383d484SLuis R. Rodriguez if (!*ppos) 2086d383d484SLuis R. Rodriguez return false; 2087d383d484SLuis R. Rodriguez 2088d383d484SLuis R. Rodriguez switch (sysctl_writes_strict) { 2089d383d484SLuis R. Rodriguez case SYSCTL_WRITES_STRICT: 2090d383d484SLuis R. Rodriguez return true; 2091d383d484SLuis R. Rodriguez case SYSCTL_WRITES_WARN: 2092d383d484SLuis R. Rodriguez warn_sysctl_write(table); 2093d383d484SLuis R. Rodriguez return false; 2094d383d484SLuis R. Rodriguez default: 2095d383d484SLuis R. Rodriguez return false; 2096d383d484SLuis R. Rodriguez } 2097d383d484SLuis R. Rodriguez } 2098d383d484SLuis R. Rodriguez 2099d383d484SLuis R. Rodriguez /** 21001da177e4SLinus Torvalds * proc_dostring - read a string sysctl 21011da177e4SLinus Torvalds * @table: the sysctl table 21021da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 21031da177e4SLinus Torvalds * @buffer: the user buffer 21041da177e4SLinus Torvalds * @lenp: the size of the user buffer 21051da177e4SLinus Torvalds * @ppos: file position 21061da177e4SLinus Torvalds * 21071da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 21081da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 21091da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 21101da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 21111da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 21121da177e4SLinus Torvalds * not large enough. 21131da177e4SLinus Torvalds * 21141da177e4SLinus Torvalds * Returns 0 on success. 21151da177e4SLinus Torvalds */ 21168d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 21171da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 21181da177e4SLinus Torvalds { 2119d383d484SLuis R. Rodriguez if (write) 2120d383d484SLuis R. Rodriguez proc_first_pos_non_zero_ignore(ppos, table); 2121f4aacea2SKees Cook 2122f8808300SKees Cook return _proc_do_string((char *)(table->data), table->maxlen, write, 2123f8808300SKees Cook (char __user *)buffer, lenp, ppos); 21241da177e4SLinus Torvalds } 21251da177e4SLinus Torvalds 212600b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf) 212700b7c339SAmerigo Wang { 212800b7c339SAmerigo Wang size_t ret; 212900b7c339SAmerigo Wang char *tmp = skip_spaces(*buf); 213000b7c339SAmerigo Wang ret = tmp - *buf; 213100b7c339SAmerigo Wang *buf = tmp; 213200b7c339SAmerigo Wang return ret; 213300b7c339SAmerigo Wang } 21341da177e4SLinus Torvalds 21359f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v) 21369f977fb7SOctavian Purdila { 21379f977fb7SOctavian Purdila while (*size) { 21389f977fb7SOctavian Purdila if (**buf != v) 21399f977fb7SOctavian Purdila break; 21409f977fb7SOctavian Purdila (*size)--; 21419f977fb7SOctavian Purdila (*buf)++; 21429f977fb7SOctavian Purdila } 21439f977fb7SOctavian Purdila } 21449f977fb7SOctavian Purdila 21457f2923c4SChristian Brauner /** 21467f2923c4SChristian Brauner * strtoul_lenient - parse an ASCII formatted integer from a buffer and only 21477f2923c4SChristian Brauner * fail on overflow 21487f2923c4SChristian Brauner * 21497f2923c4SChristian Brauner * @cp: kernel buffer containing the string to parse 21507f2923c4SChristian Brauner * @endp: pointer to store the trailing characters 21517f2923c4SChristian Brauner * @base: the base to use 21527f2923c4SChristian Brauner * @res: where the parsed integer will be stored 21537f2923c4SChristian Brauner * 21547f2923c4SChristian Brauner * In case of success 0 is returned and @res will contain the parsed integer, 21557f2923c4SChristian Brauner * @endp will hold any trailing characters. 21567f2923c4SChristian Brauner * This function will fail the parse on overflow. If there wasn't an overflow 21577f2923c4SChristian Brauner * the function will defer the decision what characters count as invalid to the 21587f2923c4SChristian Brauner * caller. 21597f2923c4SChristian Brauner */ 21607f2923c4SChristian Brauner static int strtoul_lenient(const char *cp, char **endp, unsigned int base, 21617f2923c4SChristian Brauner unsigned long *res) 21627f2923c4SChristian Brauner { 21637f2923c4SChristian Brauner unsigned long long result; 21647f2923c4SChristian Brauner unsigned int rv; 21657f2923c4SChristian Brauner 21667f2923c4SChristian Brauner cp = _parse_integer_fixup_radix(cp, &base); 21677f2923c4SChristian Brauner rv = _parse_integer(cp, base, &result); 21687f2923c4SChristian Brauner if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result)) 21697f2923c4SChristian Brauner return -ERANGE; 21707f2923c4SChristian Brauner 21717f2923c4SChristian Brauner cp += rv; 21727f2923c4SChristian Brauner 21737f2923c4SChristian Brauner if (endp) 21747f2923c4SChristian Brauner *endp = (char *)cp; 21757f2923c4SChristian Brauner 21767f2923c4SChristian Brauner *res = (unsigned long)result; 21777f2923c4SChristian Brauner return 0; 21787f2923c4SChristian Brauner } 21797f2923c4SChristian Brauner 218000b7c339SAmerigo Wang #define TMPBUFLEN 22 218100b7c339SAmerigo Wang /** 21820fc377bdSRandy Dunlap * proc_get_long - reads an ASCII formatted integer from a user buffer 218300b7c339SAmerigo Wang * 21840fc377bdSRandy Dunlap * @buf: a kernel buffer 21850fc377bdSRandy Dunlap * @size: size of the kernel buffer 21860fc377bdSRandy Dunlap * @val: this is where the number will be stored 21870fc377bdSRandy Dunlap * @neg: set to %TRUE if number is negative 21880fc377bdSRandy Dunlap * @perm_tr: a vector which contains the allowed trailers 21890fc377bdSRandy Dunlap * @perm_tr_len: size of the perm_tr vector 21900fc377bdSRandy Dunlap * @tr: pointer to store the trailer character 219100b7c339SAmerigo Wang * 21920fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 21930fc377bdSRandy Dunlap * the amount of bytes read. If @tr is non-NULL and a trailing 21940fc377bdSRandy Dunlap * character exists (size is non-zero after returning from this 21950fc377bdSRandy Dunlap * function), @tr is updated with the trailing character. 219600b7c339SAmerigo Wang */ 219700b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size, 219800b7c339SAmerigo Wang unsigned long *val, bool *neg, 219900b7c339SAmerigo Wang const char *perm_tr, unsigned perm_tr_len, char *tr) 220000b7c339SAmerigo Wang { 220100b7c339SAmerigo Wang int len; 220200b7c339SAmerigo Wang char *p, tmp[TMPBUFLEN]; 220300b7c339SAmerigo Wang 220400b7c339SAmerigo Wang if (!*size) 220500b7c339SAmerigo Wang return -EINVAL; 220600b7c339SAmerigo Wang 220700b7c339SAmerigo Wang len = *size; 220800b7c339SAmerigo Wang if (len > TMPBUFLEN - 1) 220900b7c339SAmerigo Wang len = TMPBUFLEN - 1; 221000b7c339SAmerigo Wang 221100b7c339SAmerigo Wang memcpy(tmp, *buf, len); 221200b7c339SAmerigo Wang 221300b7c339SAmerigo Wang tmp[len] = 0; 221400b7c339SAmerigo Wang p = tmp; 221500b7c339SAmerigo Wang if (*p == '-' && *size > 1) { 221600b7c339SAmerigo Wang *neg = true; 221700b7c339SAmerigo Wang p++; 221800b7c339SAmerigo Wang } else 221900b7c339SAmerigo Wang *neg = false; 222000b7c339SAmerigo Wang if (!isdigit(*p)) 222100b7c339SAmerigo Wang return -EINVAL; 222200b7c339SAmerigo Wang 22237f2923c4SChristian Brauner if (strtoul_lenient(p, &p, 0, val)) 22247f2923c4SChristian Brauner return -EINVAL; 222500b7c339SAmerigo Wang 222600b7c339SAmerigo Wang len = p - tmp; 222700b7c339SAmerigo Wang 222800b7c339SAmerigo Wang /* We don't know if the next char is whitespace thus we may accept 222900b7c339SAmerigo Wang * invalid integers (e.g. 1234...a) or two integers instead of one 223000b7c339SAmerigo Wang * (e.g. 123...1). So lets not allow such large numbers. */ 223100b7c339SAmerigo Wang if (len == TMPBUFLEN - 1) 223200b7c339SAmerigo Wang return -EINVAL; 223300b7c339SAmerigo Wang 223400b7c339SAmerigo Wang if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len)) 223500b7c339SAmerigo Wang return -EINVAL; 223600b7c339SAmerigo Wang 223700b7c339SAmerigo Wang if (tr && (len < *size)) 223800b7c339SAmerigo Wang *tr = *p; 223900b7c339SAmerigo Wang 224000b7c339SAmerigo Wang *buf += len; 224100b7c339SAmerigo Wang *size -= len; 224200b7c339SAmerigo Wang 224300b7c339SAmerigo Wang return 0; 224400b7c339SAmerigo Wang } 224500b7c339SAmerigo Wang 224600b7c339SAmerigo Wang /** 22470fc377bdSRandy Dunlap * proc_put_long - converts an integer to a decimal ASCII formatted string 224800b7c339SAmerigo Wang * 22490fc377bdSRandy Dunlap * @buf: the user buffer 22500fc377bdSRandy Dunlap * @size: the size of the user buffer 22510fc377bdSRandy Dunlap * @val: the integer to be converted 22520fc377bdSRandy Dunlap * @neg: sign of the number, %TRUE for negative 225300b7c339SAmerigo Wang * 22540fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 22550fc377bdSRandy Dunlap * the amount of bytes written. 225600b7c339SAmerigo Wang */ 225700b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val, 225800b7c339SAmerigo Wang bool neg) 225900b7c339SAmerigo Wang { 226000b7c339SAmerigo Wang int len; 226100b7c339SAmerigo Wang char tmp[TMPBUFLEN], *p = tmp; 226200b7c339SAmerigo Wang 226300b7c339SAmerigo Wang sprintf(p, "%s%lu", neg ? "-" : "", val); 226400b7c339SAmerigo Wang len = strlen(tmp); 226500b7c339SAmerigo Wang if (len > *size) 226600b7c339SAmerigo Wang len = *size; 226700b7c339SAmerigo Wang if (copy_to_user(*buf, tmp, len)) 226800b7c339SAmerigo Wang return -EFAULT; 226900b7c339SAmerigo Wang *size -= len; 227000b7c339SAmerigo Wang *buf += len; 227100b7c339SAmerigo Wang return 0; 227200b7c339SAmerigo Wang } 227300b7c339SAmerigo Wang #undef TMPBUFLEN 227400b7c339SAmerigo Wang 227500b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c) 227600b7c339SAmerigo Wang { 227700b7c339SAmerigo Wang if (*size) { 227800b7c339SAmerigo Wang char __user **buffer = (char __user **)buf; 227900b7c339SAmerigo Wang if (put_user(c, *buffer)) 228000b7c339SAmerigo Wang return -EFAULT; 228100b7c339SAmerigo Wang (*size)--, (*buffer)++; 228200b7c339SAmerigo Wang *buf = *buffer; 228300b7c339SAmerigo Wang } 228400b7c339SAmerigo Wang return 0; 228500b7c339SAmerigo Wang } 228600b7c339SAmerigo Wang 228700b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp, 22881da177e4SLinus Torvalds int *valp, 22891da177e4SLinus Torvalds int write, void *data) 22901da177e4SLinus Torvalds { 22911da177e4SLinus Torvalds if (write) { 2292230633d1SHeinrich Schuchardt if (*negp) { 2293230633d1SHeinrich Schuchardt if (*lvalp > (unsigned long) INT_MAX + 1) 2294230633d1SHeinrich Schuchardt return -EINVAL; 2295230633d1SHeinrich Schuchardt *valp = -*lvalp; 2296230633d1SHeinrich Schuchardt } else { 2297230633d1SHeinrich Schuchardt if (*lvalp > (unsigned long) INT_MAX) 2298230633d1SHeinrich Schuchardt return -EINVAL; 2299230633d1SHeinrich Schuchardt *valp = *lvalp; 2300230633d1SHeinrich Schuchardt } 23011da177e4SLinus Torvalds } else { 23021da177e4SLinus Torvalds int val = *valp; 23031da177e4SLinus Torvalds if (val < 0) { 230400b7c339SAmerigo Wang *negp = true; 23059a5bc726SIlya Dryomov *lvalp = -(unsigned long)val; 23061da177e4SLinus Torvalds } else { 230700b7c339SAmerigo Wang *negp = false; 23081da177e4SLinus Torvalds *lvalp = (unsigned long)val; 23091da177e4SLinus Torvalds } 23101da177e4SLinus Torvalds } 23111da177e4SLinus Torvalds return 0; 23121da177e4SLinus Torvalds } 23131da177e4SLinus Torvalds 23144f2fec00SLuis R. Rodriguez static int do_proc_douintvec_conv(unsigned long *lvalp, 23154f2fec00SLuis R. Rodriguez unsigned int *valp, 2316e7d316a0SSubash Abhinov Kasiviswanathan int write, void *data) 2317e7d316a0SSubash Abhinov Kasiviswanathan { 2318e7d316a0SSubash Abhinov Kasiviswanathan if (write) { 23194f2fec00SLuis R. Rodriguez if (*lvalp > UINT_MAX) 2320e7d316a0SSubash Abhinov Kasiviswanathan return -EINVAL; 2321e7d316a0SSubash Abhinov Kasiviswanathan *valp = *lvalp; 2322e7d316a0SSubash Abhinov Kasiviswanathan } else { 2323e7d316a0SSubash Abhinov Kasiviswanathan unsigned int val = *valp; 2324e7d316a0SSubash Abhinov Kasiviswanathan *lvalp = (unsigned long)val; 2325e7d316a0SSubash Abhinov Kasiviswanathan } 2326e7d316a0SSubash Abhinov Kasiviswanathan return 0; 2327e7d316a0SSubash Abhinov Kasiviswanathan } 2328e7d316a0SSubash Abhinov Kasiviswanathan 232900b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' }; 233000b7c339SAmerigo Wang 2331d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table, 23328d65af78SAlexey Dobriyan int write, void __user *buffer, 2333fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 233400b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 23351da177e4SLinus Torvalds int write, void *data), 23361da177e4SLinus Torvalds void *data) 23371da177e4SLinus Torvalds { 233800b7c339SAmerigo Wang int *i, vleft, first = 1, err = 0; 233900b7c339SAmerigo Wang size_t left; 234070f6cbb6SAl Viro char *kbuf = NULL, *p; 23411da177e4SLinus Torvalds 234200b7c339SAmerigo Wang if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 23431da177e4SLinus Torvalds *lenp = 0; 23441da177e4SLinus Torvalds return 0; 23451da177e4SLinus Torvalds } 23461da177e4SLinus Torvalds 2347fcfbd547SKirill Korotaev i = (int *) tbl_data; 23481da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 23491da177e4SLinus Torvalds left = *lenp; 23501da177e4SLinus Torvalds 23511da177e4SLinus Torvalds if (!conv) 23521da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 23531da177e4SLinus Torvalds 235400b7c339SAmerigo Wang if (write) { 2355d383d484SLuis R. Rodriguez if (proc_first_pos_non_zero_ignore(ppos, table)) 2356f4aacea2SKees Cook goto out; 2357f4aacea2SKees Cook 235800b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 235900b7c339SAmerigo Wang left = PAGE_SIZE - 1; 236070f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 236170f6cbb6SAl Viro if (IS_ERR(kbuf)) 236270f6cbb6SAl Viro return PTR_ERR(kbuf); 236300b7c339SAmerigo Wang } 236400b7c339SAmerigo Wang 23651da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 236600b7c339SAmerigo Wang unsigned long lval; 236700b7c339SAmerigo Wang bool neg; 236800b7c339SAmerigo Wang 23691da177e4SLinus Torvalds if (write) { 237070f6cbb6SAl Viro left -= proc_skip_spaces(&p); 237100b7c339SAmerigo Wang 2372563b0467SJ. R. Okajima if (!left) 2373563b0467SJ. R. Okajima break; 237470f6cbb6SAl Viro err = proc_get_long(&p, &left, &lval, &neg, 237500b7c339SAmerigo Wang proc_wspace_sep, 237600b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 237700b7c339SAmerigo Wang if (err) 23781da177e4SLinus Torvalds break; 237900b7c339SAmerigo Wang if (conv(&neg, &lval, i, 1, data)) { 238000b7c339SAmerigo Wang err = -EINVAL; 238100b7c339SAmerigo Wang break; 23821da177e4SLinus Torvalds } 23831da177e4SLinus Torvalds } else { 238400b7c339SAmerigo Wang if (conv(&neg, &lval, i, 0, data)) { 238500b7c339SAmerigo Wang err = -EINVAL; 238600b7c339SAmerigo Wang break; 238700b7c339SAmerigo Wang } 23881da177e4SLinus Torvalds if (!first) 238900b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 239000b7c339SAmerigo Wang if (err) 23911da177e4SLinus Torvalds break; 239200b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, lval, neg); 239300b7c339SAmerigo Wang if (err) 239400b7c339SAmerigo Wang break; 23951da177e4SLinus Torvalds } 23961da177e4SLinus Torvalds } 23971da177e4SLinus Torvalds 239800b7c339SAmerigo Wang if (!write && !first && left && !err) 239900b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 2400563b0467SJ. R. Okajima if (write && !err && left) 240170f6cbb6SAl Viro left -= proc_skip_spaces(&p); 24021da177e4SLinus Torvalds if (write) { 240370f6cbb6SAl Viro kfree(kbuf); 240400b7c339SAmerigo Wang if (first) 240500b7c339SAmerigo Wang return err ? : -EINVAL; 24061da177e4SLinus Torvalds } 24071da177e4SLinus Torvalds *lenp -= left; 2408f4aacea2SKees Cook out: 24091da177e4SLinus Torvalds *ppos += *lenp; 241000b7c339SAmerigo Wang return err; 24111da177e4SLinus Torvalds } 24121da177e4SLinus Torvalds 24138d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write, 2414fcfbd547SKirill Korotaev void __user *buffer, size_t *lenp, loff_t *ppos, 241500b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 2416fcfbd547SKirill Korotaev int write, void *data), 2417fcfbd547SKirill Korotaev void *data) 2418fcfbd547SKirill Korotaev { 24198d65af78SAlexey Dobriyan return __do_proc_dointvec(table->data, table, write, 2420fcfbd547SKirill Korotaev buffer, lenp, ppos, conv, data); 2421fcfbd547SKirill Korotaev } 2422fcfbd547SKirill Korotaev 24234f2fec00SLuis R. Rodriguez static int do_proc_douintvec_w(unsigned int *tbl_data, 24244f2fec00SLuis R. Rodriguez struct ctl_table *table, 24254f2fec00SLuis R. Rodriguez void __user *buffer, 24264f2fec00SLuis R. Rodriguez size_t *lenp, loff_t *ppos, 24274f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 24284f2fec00SLuis R. Rodriguez unsigned int *valp, 24294f2fec00SLuis R. Rodriguez int write, void *data), 24304f2fec00SLuis R. Rodriguez void *data) 24314f2fec00SLuis R. Rodriguez { 24324f2fec00SLuis R. Rodriguez unsigned long lval; 24334f2fec00SLuis R. Rodriguez int err = 0; 24344f2fec00SLuis R. Rodriguez size_t left; 24354f2fec00SLuis R. Rodriguez bool neg; 24364f2fec00SLuis R. Rodriguez char *kbuf = NULL, *p; 24374f2fec00SLuis R. Rodriguez 24384f2fec00SLuis R. Rodriguez left = *lenp; 24394f2fec00SLuis R. Rodriguez 24404f2fec00SLuis R. Rodriguez if (proc_first_pos_non_zero_ignore(ppos, table)) 24414f2fec00SLuis R. Rodriguez goto bail_early; 24424f2fec00SLuis R. Rodriguez 24434f2fec00SLuis R. Rodriguez if (left > PAGE_SIZE - 1) 24444f2fec00SLuis R. Rodriguez left = PAGE_SIZE - 1; 24454f2fec00SLuis R. Rodriguez 24464f2fec00SLuis R. Rodriguez p = kbuf = memdup_user_nul(buffer, left); 24474f2fec00SLuis R. Rodriguez if (IS_ERR(kbuf)) 24484f2fec00SLuis R. Rodriguez return -EINVAL; 24494f2fec00SLuis R. Rodriguez 24504f2fec00SLuis R. Rodriguez left -= proc_skip_spaces(&p); 24514f2fec00SLuis R. Rodriguez if (!left) { 24524f2fec00SLuis R. Rodriguez err = -EINVAL; 24534f2fec00SLuis R. Rodriguez goto out_free; 24544f2fec00SLuis R. Rodriguez } 24554f2fec00SLuis R. Rodriguez 24564f2fec00SLuis R. Rodriguez err = proc_get_long(&p, &left, &lval, &neg, 24574f2fec00SLuis R. Rodriguez proc_wspace_sep, 24584f2fec00SLuis R. Rodriguez sizeof(proc_wspace_sep), NULL); 24594f2fec00SLuis R. Rodriguez if (err || neg) { 24604f2fec00SLuis R. Rodriguez err = -EINVAL; 24614f2fec00SLuis R. Rodriguez goto out_free; 24624f2fec00SLuis R. Rodriguez } 24634f2fec00SLuis R. Rodriguez 24644f2fec00SLuis R. Rodriguez if (conv(&lval, tbl_data, 1, data)) { 24654f2fec00SLuis R. Rodriguez err = -EINVAL; 24664f2fec00SLuis R. Rodriguez goto out_free; 24674f2fec00SLuis R. Rodriguez } 24684f2fec00SLuis R. Rodriguez 24694f2fec00SLuis R. Rodriguez if (!err && left) 24704f2fec00SLuis R. Rodriguez left -= proc_skip_spaces(&p); 24714f2fec00SLuis R. Rodriguez 24724f2fec00SLuis R. Rodriguez out_free: 24734f2fec00SLuis R. Rodriguez kfree(kbuf); 24744f2fec00SLuis R. Rodriguez if (err) 24754f2fec00SLuis R. Rodriguez return -EINVAL; 24764f2fec00SLuis R. Rodriguez 24774f2fec00SLuis R. Rodriguez return 0; 24784f2fec00SLuis R. Rodriguez 24794f2fec00SLuis R. Rodriguez /* This is in keeping with old __do_proc_dointvec() */ 24804f2fec00SLuis R. Rodriguez bail_early: 24814f2fec00SLuis R. Rodriguez *ppos += *lenp; 24824f2fec00SLuis R. Rodriguez return err; 24834f2fec00SLuis R. Rodriguez } 24844f2fec00SLuis R. Rodriguez 24854f2fec00SLuis R. Rodriguez static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer, 24864f2fec00SLuis R. Rodriguez size_t *lenp, loff_t *ppos, 24874f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 24884f2fec00SLuis R. Rodriguez unsigned int *valp, 24894f2fec00SLuis R. Rodriguez int write, void *data), 24904f2fec00SLuis R. Rodriguez void *data) 24914f2fec00SLuis R. Rodriguez { 24924f2fec00SLuis R. Rodriguez unsigned long lval; 24934f2fec00SLuis R. Rodriguez int err = 0; 24944f2fec00SLuis R. Rodriguez size_t left; 24954f2fec00SLuis R. Rodriguez 24964f2fec00SLuis R. Rodriguez left = *lenp; 24974f2fec00SLuis R. Rodriguez 24984f2fec00SLuis R. Rodriguez if (conv(&lval, tbl_data, 0, data)) { 24994f2fec00SLuis R. Rodriguez err = -EINVAL; 25004f2fec00SLuis R. Rodriguez goto out; 25014f2fec00SLuis R. Rodriguez } 25024f2fec00SLuis R. Rodriguez 25034f2fec00SLuis R. Rodriguez err = proc_put_long(&buffer, &left, lval, false); 25044f2fec00SLuis R. Rodriguez if (err || !left) 25054f2fec00SLuis R. Rodriguez goto out; 25064f2fec00SLuis R. Rodriguez 25074f2fec00SLuis R. Rodriguez err = proc_put_char(&buffer, &left, '\n'); 25084f2fec00SLuis R. Rodriguez 25094f2fec00SLuis R. Rodriguez out: 25104f2fec00SLuis R. Rodriguez *lenp -= left; 25114f2fec00SLuis R. Rodriguez *ppos += *lenp; 25124f2fec00SLuis R. Rodriguez 25134f2fec00SLuis R. Rodriguez return err; 25144f2fec00SLuis R. Rodriguez } 25154f2fec00SLuis R. Rodriguez 25164f2fec00SLuis R. Rodriguez static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table, 25174f2fec00SLuis R. Rodriguez int write, void __user *buffer, 25184f2fec00SLuis R. Rodriguez size_t *lenp, loff_t *ppos, 25194f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 25204f2fec00SLuis R. Rodriguez unsigned int *valp, 25214f2fec00SLuis R. Rodriguez int write, void *data), 25224f2fec00SLuis R. Rodriguez void *data) 25234f2fec00SLuis R. Rodriguez { 25244f2fec00SLuis R. Rodriguez unsigned int *i, vleft; 25254f2fec00SLuis R. Rodriguez 25264f2fec00SLuis R. Rodriguez if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 25274f2fec00SLuis R. Rodriguez *lenp = 0; 25284f2fec00SLuis R. Rodriguez return 0; 25294f2fec00SLuis R. Rodriguez } 25304f2fec00SLuis R. Rodriguez 25314f2fec00SLuis R. Rodriguez i = (unsigned int *) tbl_data; 25324f2fec00SLuis R. Rodriguez vleft = table->maxlen / sizeof(*i); 25334f2fec00SLuis R. Rodriguez 25344f2fec00SLuis R. Rodriguez /* 25354f2fec00SLuis R. Rodriguez * Arrays are not supported, keep this simple. *Do not* add 25364f2fec00SLuis R. Rodriguez * support for them. 25374f2fec00SLuis R. Rodriguez */ 25384f2fec00SLuis R. Rodriguez if (vleft != 1) { 25394f2fec00SLuis R. Rodriguez *lenp = 0; 25404f2fec00SLuis R. Rodriguez return -EINVAL; 25414f2fec00SLuis R. Rodriguez } 25424f2fec00SLuis R. Rodriguez 25434f2fec00SLuis R. Rodriguez if (!conv) 25444f2fec00SLuis R. Rodriguez conv = do_proc_douintvec_conv; 25454f2fec00SLuis R. Rodriguez 25464f2fec00SLuis R. Rodriguez if (write) 25474f2fec00SLuis R. Rodriguez return do_proc_douintvec_w(i, table, buffer, lenp, ppos, 25484f2fec00SLuis R. Rodriguez conv, data); 25494f2fec00SLuis R. Rodriguez return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data); 25504f2fec00SLuis R. Rodriguez } 25514f2fec00SLuis R. Rodriguez 25524f2fec00SLuis R. Rodriguez static int do_proc_douintvec(struct ctl_table *table, int write, 25534f2fec00SLuis R. Rodriguez void __user *buffer, size_t *lenp, loff_t *ppos, 25544f2fec00SLuis R. Rodriguez int (*conv)(unsigned long *lvalp, 25554f2fec00SLuis R. Rodriguez unsigned int *valp, 25564f2fec00SLuis R. Rodriguez int write, void *data), 25574f2fec00SLuis R. Rodriguez void *data) 25584f2fec00SLuis R. Rodriguez { 25594f2fec00SLuis R. Rodriguez return __do_proc_douintvec(table->data, table, write, 25604f2fec00SLuis R. Rodriguez buffer, lenp, ppos, conv, data); 25614f2fec00SLuis R. Rodriguez } 25624f2fec00SLuis R. Rodriguez 25631da177e4SLinus Torvalds /** 25641da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 25651da177e4SLinus Torvalds * @table: the sysctl table 25661da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 25671da177e4SLinus Torvalds * @buffer: the user buffer 25681da177e4SLinus Torvalds * @lenp: the size of the user buffer 25691da177e4SLinus Torvalds * @ppos: file position 25701da177e4SLinus Torvalds * 25711da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 25721da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 25731da177e4SLinus Torvalds * 25741da177e4SLinus Torvalds * Returns 0 on success. 25751da177e4SLinus Torvalds */ 25768d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 25771da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25781da177e4SLinus Torvalds { 2579e7d316a0SSubash Abhinov Kasiviswanathan return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL); 2580e7d316a0SSubash Abhinov Kasiviswanathan } 2581e7d316a0SSubash Abhinov Kasiviswanathan 2582e7d316a0SSubash Abhinov Kasiviswanathan /** 2583e7d316a0SSubash Abhinov Kasiviswanathan * proc_douintvec - read a vector of unsigned integers 2584e7d316a0SSubash Abhinov Kasiviswanathan * @table: the sysctl table 2585e7d316a0SSubash Abhinov Kasiviswanathan * @write: %TRUE if this is a write to the sysctl file 2586e7d316a0SSubash Abhinov Kasiviswanathan * @buffer: the user buffer 2587e7d316a0SSubash Abhinov Kasiviswanathan * @lenp: the size of the user buffer 2588e7d316a0SSubash Abhinov Kasiviswanathan * @ppos: file position 2589e7d316a0SSubash Abhinov Kasiviswanathan * 2590e7d316a0SSubash Abhinov Kasiviswanathan * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer 2591e7d316a0SSubash Abhinov Kasiviswanathan * values from/to the user buffer, treated as an ASCII string. 2592e7d316a0SSubash Abhinov Kasiviswanathan * 2593e7d316a0SSubash Abhinov Kasiviswanathan * Returns 0 on success. 2594e7d316a0SSubash Abhinov Kasiviswanathan */ 2595e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write, 2596e7d316a0SSubash Abhinov Kasiviswanathan void __user *buffer, size_t *lenp, loff_t *ppos) 2597e7d316a0SSubash Abhinov Kasiviswanathan { 25984f2fec00SLuis R. Rodriguez return do_proc_douintvec(table, write, buffer, lenp, ppos, 2599e7d316a0SSubash Abhinov Kasiviswanathan do_proc_douintvec_conv, NULL); 26001da177e4SLinus Torvalds } 26011da177e4SLinus Torvalds 260234f5a398STheodore Ts'o /* 260334f5a398STheodore Ts'o * Taint values can only be increased 260425ddbb18SAndi Kleen * This means we can safely use a temporary. 260534f5a398STheodore Ts'o */ 26068d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 260734f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos) 260834f5a398STheodore Ts'o { 260925ddbb18SAndi Kleen struct ctl_table t; 261025ddbb18SAndi Kleen unsigned long tmptaint = get_taint(); 261125ddbb18SAndi Kleen int err; 261234f5a398STheodore Ts'o 261391fcd412SBastian Blank if (write && !capable(CAP_SYS_ADMIN)) 261434f5a398STheodore Ts'o return -EPERM; 261534f5a398STheodore Ts'o 261625ddbb18SAndi Kleen t = *table; 261725ddbb18SAndi Kleen t.data = &tmptaint; 26188d65af78SAlexey Dobriyan err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos); 261925ddbb18SAndi Kleen if (err < 0) 262025ddbb18SAndi Kleen return err; 262125ddbb18SAndi Kleen 262225ddbb18SAndi Kleen if (write) { 262325ddbb18SAndi Kleen /* 262425ddbb18SAndi Kleen * Poor man's atomic or. Not worth adding a primitive 262525ddbb18SAndi Kleen * to everyone's atomic.h for this 262625ddbb18SAndi Kleen */ 262725ddbb18SAndi Kleen int i; 262825ddbb18SAndi Kleen for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) { 262925ddbb18SAndi Kleen if ((tmptaint >> i) & 1) 2630373d4d09SRusty Russell add_taint(i, LOCKDEP_STILL_OK); 263125ddbb18SAndi Kleen } 263225ddbb18SAndi Kleen } 263325ddbb18SAndi Kleen 263425ddbb18SAndi Kleen return err; 263534f5a398STheodore Ts'o } 263634f5a398STheodore Ts'o 2637bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 2638620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 2639bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos) 2640bfdc0b49SRichard Weinberger { 2641bfdc0b49SRichard Weinberger if (write && !capable(CAP_SYS_ADMIN)) 2642bfdc0b49SRichard Weinberger return -EPERM; 2643bfdc0b49SRichard Weinberger 2644bfdc0b49SRichard Weinberger return proc_dointvec_minmax(table, write, buffer, lenp, ppos); 2645bfdc0b49SRichard Weinberger } 2646bfdc0b49SRichard Weinberger #endif 2647bfdc0b49SRichard Weinberger 264824704f36SWaiman Long /** 264924704f36SWaiman Long * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure 265024704f36SWaiman Long * @min: pointer to minimum allowable value 265124704f36SWaiman Long * @max: pointer to maximum allowable value 265224704f36SWaiman Long * 265324704f36SWaiman Long * The do_proc_dointvec_minmax_conv_param structure provides the 265424704f36SWaiman Long * minimum and maximum values for doing range checking for those sysctl 265524704f36SWaiman Long * parameters that use the proc_dointvec_minmax() handler. 265624704f36SWaiman Long */ 26571da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 26581da177e4SLinus Torvalds int *min; 26591da177e4SLinus Torvalds int *max; 26601da177e4SLinus Torvalds }; 26611da177e4SLinus Torvalds 266200b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp, 26631da177e4SLinus Torvalds int *valp, 26641da177e4SLinus Torvalds int write, void *data) 26651da177e4SLinus Torvalds { 26662bc4fc60SZev Weiss int tmp, ret; 26671da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 26682bc4fc60SZev Weiss /* 26692bc4fc60SZev Weiss * If writing, first do so via a temporary local int so we can 26702bc4fc60SZev Weiss * bounds-check it before touching *valp. 26712bc4fc60SZev Weiss */ 26722bc4fc60SZev Weiss int *ip = write ? &tmp : valp; 26732bc4fc60SZev Weiss 26742bc4fc60SZev Weiss ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data); 26752bc4fc60SZev Weiss if (ret) 26762bc4fc60SZev Weiss return ret; 26772bc4fc60SZev Weiss 26781da177e4SLinus Torvalds if (write) { 26792bc4fc60SZev Weiss if ((param->min && *param->min > tmp) || 26802bc4fc60SZev Weiss (param->max && *param->max < tmp)) 26818cf7630bSZev Weiss return -EINVAL; 26822bc4fc60SZev Weiss *valp = tmp; 26838cf7630bSZev Weiss } 26842bc4fc60SZev Weiss 26851da177e4SLinus Torvalds return 0; 26861da177e4SLinus Torvalds } 26871da177e4SLinus Torvalds 26881da177e4SLinus Torvalds /** 26891da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 26901da177e4SLinus Torvalds * @table: the sysctl table 26911da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 26921da177e4SLinus Torvalds * @buffer: the user buffer 26931da177e4SLinus Torvalds * @lenp: the size of the user buffer 26941da177e4SLinus Torvalds * @ppos: file position 26951da177e4SLinus Torvalds * 26961da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 26971da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 26981da177e4SLinus Torvalds * 26991da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 27001da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 27011da177e4SLinus Torvalds * 270224704f36SWaiman Long * Returns 0 on success or -EINVAL on write when the range check fails. 27031da177e4SLinus Torvalds */ 27048d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 27051da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 27061da177e4SLinus Torvalds { 27071da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 27081da177e4SLinus Torvalds .min = (int *) table->extra1, 27091da177e4SLinus Torvalds .max = (int *) table->extra2, 27101da177e4SLinus Torvalds }; 27118d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 27121da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 27131da177e4SLinus Torvalds } 27141da177e4SLinus Torvalds 271524704f36SWaiman Long /** 271624704f36SWaiman Long * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure 271724704f36SWaiman Long * @min: pointer to minimum allowable value 271824704f36SWaiman Long * @max: pointer to maximum allowable value 271924704f36SWaiman Long * 272024704f36SWaiman Long * The do_proc_douintvec_minmax_conv_param structure provides the 272124704f36SWaiman Long * minimum and maximum values for doing range checking for those sysctl 272224704f36SWaiman Long * parameters that use the proc_douintvec_minmax() handler. 272324704f36SWaiman Long */ 272461d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param { 272561d9b56aSLuis R. Rodriguez unsigned int *min; 272661d9b56aSLuis R. Rodriguez unsigned int *max; 272761d9b56aSLuis R. Rodriguez }; 272861d9b56aSLuis R. Rodriguez 272961d9b56aSLuis R. Rodriguez static int do_proc_douintvec_minmax_conv(unsigned long *lvalp, 273061d9b56aSLuis R. Rodriguez unsigned int *valp, 273161d9b56aSLuis R. Rodriguez int write, void *data) 273261d9b56aSLuis R. Rodriguez { 27332bc4fc60SZev Weiss int ret; 27342bc4fc60SZev Weiss unsigned int tmp; 273561d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param *param = data; 27362bc4fc60SZev Weiss /* write via temporary local uint for bounds-checking */ 27372bc4fc60SZev Weiss unsigned int *up = write ? &tmp : valp; 27382bc4fc60SZev Weiss 27392bc4fc60SZev Weiss ret = do_proc_douintvec_conv(lvalp, up, write, data); 27402bc4fc60SZev Weiss if (ret) 27412bc4fc60SZev Weiss return ret; 274261d9b56aSLuis R. Rodriguez 274361d9b56aSLuis R. Rodriguez if (write) { 27442bc4fc60SZev Weiss if ((param->min && *param->min > tmp) || 27452bc4fc60SZev Weiss (param->max && *param->max < tmp)) 274661d9b56aSLuis R. Rodriguez return -ERANGE; 274761d9b56aSLuis R. Rodriguez 27482bc4fc60SZev Weiss *valp = tmp; 274961d9b56aSLuis R. Rodriguez } 275061d9b56aSLuis R. Rodriguez 275161d9b56aSLuis R. Rodriguez return 0; 275261d9b56aSLuis R. Rodriguez } 275361d9b56aSLuis R. Rodriguez 275461d9b56aSLuis R. Rodriguez /** 275561d9b56aSLuis R. Rodriguez * proc_douintvec_minmax - read a vector of unsigned ints with min/max values 275661d9b56aSLuis R. Rodriguez * @table: the sysctl table 275761d9b56aSLuis R. Rodriguez * @write: %TRUE if this is a write to the sysctl file 275861d9b56aSLuis R. Rodriguez * @buffer: the user buffer 275961d9b56aSLuis R. Rodriguez * @lenp: the size of the user buffer 276061d9b56aSLuis R. Rodriguez * @ppos: file position 276161d9b56aSLuis R. Rodriguez * 276261d9b56aSLuis R. Rodriguez * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer 276361d9b56aSLuis R. Rodriguez * values from/to the user buffer, treated as an ASCII string. Negative 276461d9b56aSLuis R. Rodriguez * strings are not allowed. 276561d9b56aSLuis R. Rodriguez * 276661d9b56aSLuis R. Rodriguez * This routine will ensure the values are within the range specified by 276761d9b56aSLuis R. Rodriguez * table->extra1 (min) and table->extra2 (max). There is a final sanity 276861d9b56aSLuis R. Rodriguez * check for UINT_MAX to avoid having to support wrap around uses from 276961d9b56aSLuis R. Rodriguez * userspace. 277061d9b56aSLuis R. Rodriguez * 277124704f36SWaiman Long * Returns 0 on success or -ERANGE on write when the range check fails. 277261d9b56aSLuis R. Rodriguez */ 277361d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write, 277461d9b56aSLuis R. Rodriguez void __user *buffer, size_t *lenp, loff_t *ppos) 277561d9b56aSLuis R. Rodriguez { 277661d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param param = { 277761d9b56aSLuis R. Rodriguez .min = (unsigned int *) table->extra1, 277861d9b56aSLuis R. Rodriguez .max = (unsigned int *) table->extra2, 277961d9b56aSLuis R. Rodriguez }; 278061d9b56aSLuis R. Rodriguez return do_proc_douintvec(table, write, buffer, lenp, ppos, 278161d9b56aSLuis R. Rodriguez do_proc_douintvec_minmax_conv, ¶m); 278261d9b56aSLuis R. Rodriguez } 278361d9b56aSLuis R. Rodriguez 27847a8d1819SJoe Lawrence static int do_proc_dopipe_max_size_conv(unsigned long *lvalp, 27857a8d1819SJoe Lawrence unsigned int *valp, 27867a8d1819SJoe Lawrence int write, void *data) 27877a8d1819SJoe Lawrence { 27887a8d1819SJoe Lawrence if (write) { 2789fb910c42SJoe Lawrence unsigned int val; 27907a8d1819SJoe Lawrence 2791fb910c42SJoe Lawrence val = round_pipe_size(*lvalp); 27927a8d1819SJoe Lawrence if (val == 0) 27937a8d1819SJoe Lawrence return -EINVAL; 27947a8d1819SJoe Lawrence 27957a8d1819SJoe Lawrence *valp = val; 27967a8d1819SJoe Lawrence } else { 27977a8d1819SJoe Lawrence unsigned int val = *valp; 27987a8d1819SJoe Lawrence *lvalp = (unsigned long) val; 27997a8d1819SJoe Lawrence } 28007a8d1819SJoe Lawrence 28017a8d1819SJoe Lawrence return 0; 28027a8d1819SJoe Lawrence } 28037a8d1819SJoe Lawrence 2804319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write, 28057a8d1819SJoe Lawrence void __user *buffer, size_t *lenp, loff_t *ppos) 28067a8d1819SJoe Lawrence { 28077a8d1819SJoe Lawrence return do_proc_douintvec(table, write, buffer, lenp, ppos, 28084c2e4befSEric Biggers do_proc_dopipe_max_size_conv, NULL); 28097a8d1819SJoe Lawrence } 28107a8d1819SJoe Lawrence 281154b50199SKees Cook static void validate_coredump_safety(void) 281254b50199SKees Cook { 2813046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 2814e579d2c2SKees Cook if (suid_dumpable == SUID_DUMP_ROOT && 281554b50199SKees Cook core_pattern[0] != '/' && core_pattern[0] != '|') { 2816760c6a91SAlexey Dobriyan printk(KERN_WARNING 2817760c6a91SAlexey Dobriyan "Unsafe core_pattern used with fs.suid_dumpable=2.\n" 2818760c6a91SAlexey Dobriyan "Pipe handler or fully qualified core dump path required.\n" 2819760c6a91SAlexey Dobriyan "Set kernel.core_pattern before fs.suid_dumpable.\n" 2820760c6a91SAlexey Dobriyan ); 282154b50199SKees Cook } 2822046d662fSAlex Kelly #endif 282354b50199SKees Cook } 282454b50199SKees Cook 282554b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 282654b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 282754b50199SKees Cook { 282854b50199SKees Cook int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos); 282954b50199SKees Cook if (!error) 283054b50199SKees Cook validate_coredump_safety(); 283154b50199SKees Cook return error; 283254b50199SKees Cook } 283354b50199SKees Cook 2834046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 283554b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 283654b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 283754b50199SKees Cook { 283854b50199SKees Cook int error = proc_dostring(table, write, buffer, lenp, ppos); 283954b50199SKees Cook if (!error) 284054b50199SKees Cook validate_coredump_safety(); 284154b50199SKees Cook return error; 284254b50199SKees Cook } 2843046d662fSAlex Kelly #endif 284454b50199SKees Cook 2845d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, 28461da177e4SLinus Torvalds void __user *buffer, 28471da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 28481da177e4SLinus Torvalds unsigned long convmul, 28491da177e4SLinus Torvalds unsigned long convdiv) 28501da177e4SLinus Torvalds { 285100b7c339SAmerigo Wang unsigned long *i, *min, *max; 285200b7c339SAmerigo Wang int vleft, first = 1, err = 0; 285300b7c339SAmerigo Wang size_t left; 285470f6cbb6SAl Viro char *kbuf = NULL, *p; 28551da177e4SLinus Torvalds 285600b7c339SAmerigo Wang if (!data || !table->maxlen || !*lenp || (*ppos && !write)) { 28571da177e4SLinus Torvalds *lenp = 0; 28581da177e4SLinus Torvalds return 0; 28591da177e4SLinus Torvalds } 28601da177e4SLinus Torvalds 2861fcfbd547SKirill Korotaev i = (unsigned long *) data; 28621da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 28631da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 28641da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 28651da177e4SLinus Torvalds left = *lenp; 28661da177e4SLinus Torvalds 28671da177e4SLinus Torvalds if (write) { 2868d383d484SLuis R. Rodriguez if (proc_first_pos_non_zero_ignore(ppos, table)) 2869f4aacea2SKees Cook goto out; 2870f4aacea2SKees Cook 287100b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 287200b7c339SAmerigo Wang left = PAGE_SIZE - 1; 287370f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 287470f6cbb6SAl Viro if (IS_ERR(kbuf)) 287570f6cbb6SAl Viro return PTR_ERR(kbuf); 28761da177e4SLinus Torvalds } 28771da177e4SLinus Torvalds 287827b3d80aSEric Dumazet for (; left && vleft--; i++, first = 0) { 287900b7c339SAmerigo Wang unsigned long val; 288000b7c339SAmerigo Wang 288100b7c339SAmerigo Wang if (write) { 288200b7c339SAmerigo Wang bool neg; 288300b7c339SAmerigo Wang 288470f6cbb6SAl Viro left -= proc_skip_spaces(&p); 288509be1784SCheng Lin if (!left) 288609be1784SCheng Lin break; 288700b7c339SAmerigo Wang 288870f6cbb6SAl Viro err = proc_get_long(&p, &left, &val, &neg, 288900b7c339SAmerigo Wang proc_wspace_sep, 289000b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 289100b7c339SAmerigo Wang if (err) 289200b7c339SAmerigo Wang break; 28931da177e4SLinus Torvalds if (neg) 28941da177e4SLinus Torvalds continue; 2895ff9f8a7cSEric Dumazet val = convmul * val / convdiv; 2896e260ad01SChristian Brauner if ((min && val < *min) || (max && val > *max)) { 2897e260ad01SChristian Brauner err = -EINVAL; 2898e260ad01SChristian Brauner break; 2899e260ad01SChristian Brauner } 29001da177e4SLinus Torvalds *i = val; 29011da177e4SLinus Torvalds } else { 290200b7c339SAmerigo Wang val = convdiv * (*i) / convmul; 29037833819dSChen Gang if (!first) { 290400b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 29057833819dSChen Gang if (err) 29067833819dSChen Gang break; 29077833819dSChen Gang } 290800b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, val, false); 290900b7c339SAmerigo Wang if (err) 291000b7c339SAmerigo Wang break; 29111da177e4SLinus Torvalds } 29121da177e4SLinus Torvalds } 29131da177e4SLinus Torvalds 291400b7c339SAmerigo Wang if (!write && !first && left && !err) 291500b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 291600b7c339SAmerigo Wang if (write && !err) 291770f6cbb6SAl Viro left -= proc_skip_spaces(&p); 29181da177e4SLinus Torvalds if (write) { 291970f6cbb6SAl Viro kfree(kbuf); 292000b7c339SAmerigo Wang if (first) 292100b7c339SAmerigo Wang return err ? : -EINVAL; 29221da177e4SLinus Torvalds } 29231da177e4SLinus Torvalds *lenp -= left; 2924f4aacea2SKees Cook out: 29251da177e4SLinus Torvalds *ppos += *lenp; 292600b7c339SAmerigo Wang return err; 29271da177e4SLinus Torvalds } 29281da177e4SLinus Torvalds 2929d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write, 2930fcfbd547SKirill Korotaev void __user *buffer, 2931fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 2932fcfbd547SKirill Korotaev unsigned long convmul, 2933fcfbd547SKirill Korotaev unsigned long convdiv) 2934fcfbd547SKirill Korotaev { 2935fcfbd547SKirill Korotaev return __do_proc_doulongvec_minmax(table->data, table, write, 29368d65af78SAlexey Dobriyan buffer, lenp, ppos, convmul, convdiv); 2937fcfbd547SKirill Korotaev } 2938fcfbd547SKirill Korotaev 29391da177e4SLinus Torvalds /** 29401da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 29411da177e4SLinus Torvalds * @table: the sysctl table 29421da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 29431da177e4SLinus Torvalds * @buffer: the user buffer 29441da177e4SLinus Torvalds * @lenp: the size of the user buffer 29451da177e4SLinus Torvalds * @ppos: file position 29461da177e4SLinus Torvalds * 29471da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 29481da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 29491da177e4SLinus Torvalds * 29501da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 29511da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 29521da177e4SLinus Torvalds * 29531da177e4SLinus Torvalds * Returns 0 on success. 29541da177e4SLinus Torvalds */ 29558d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 29561da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 29571da177e4SLinus Torvalds { 29588d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l); 29591da177e4SLinus Torvalds } 29601da177e4SLinus Torvalds 29611da177e4SLinus Torvalds /** 29621da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 29631da177e4SLinus Torvalds * @table: the sysctl table 29641da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 29651da177e4SLinus Torvalds * @buffer: the user buffer 29661da177e4SLinus Torvalds * @lenp: the size of the user buffer 29671da177e4SLinus Torvalds * @ppos: file position 29681da177e4SLinus Torvalds * 29691da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 29701da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 29711da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 29721da177e4SLinus Torvalds * 29731da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 29741da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 29751da177e4SLinus Torvalds * 29761da177e4SLinus Torvalds * Returns 0 on success. 29771da177e4SLinus Torvalds */ 2978d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 29791da177e4SLinus Torvalds void __user *buffer, 29801da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 29811da177e4SLinus Torvalds { 29828d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, 29831da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 29841da177e4SLinus Torvalds } 29851da177e4SLinus Torvalds 29861da177e4SLinus Torvalds 298700b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp, 29881da177e4SLinus Torvalds int *valp, 29891da177e4SLinus Torvalds int write, void *data) 29901da177e4SLinus Torvalds { 29911da177e4SLinus Torvalds if (write) { 299263259457SGao Feng if (*lvalp > INT_MAX / HZ) 2993cba9f33dSBart Samwel return 1; 29941da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 29951da177e4SLinus Torvalds } else { 29961da177e4SLinus Torvalds int val = *valp; 29971da177e4SLinus Torvalds unsigned long lval; 29981da177e4SLinus Torvalds if (val < 0) { 299900b7c339SAmerigo Wang *negp = true; 30009a5bc726SIlya Dryomov lval = -(unsigned long)val; 30011da177e4SLinus Torvalds } else { 300200b7c339SAmerigo Wang *negp = false; 30031da177e4SLinus Torvalds lval = (unsigned long)val; 30041da177e4SLinus Torvalds } 30051da177e4SLinus Torvalds *lvalp = lval / HZ; 30061da177e4SLinus Torvalds } 30071da177e4SLinus Torvalds return 0; 30081da177e4SLinus Torvalds } 30091da177e4SLinus Torvalds 301000b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp, 30111da177e4SLinus Torvalds int *valp, 30121da177e4SLinus Torvalds int write, void *data) 30131da177e4SLinus Torvalds { 30141da177e4SLinus Torvalds if (write) { 3015cba9f33dSBart Samwel if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ) 3016cba9f33dSBart Samwel return 1; 30171da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 30181da177e4SLinus Torvalds } else { 30191da177e4SLinus Torvalds int val = *valp; 30201da177e4SLinus Torvalds unsigned long lval; 30211da177e4SLinus Torvalds if (val < 0) { 302200b7c339SAmerigo Wang *negp = true; 30239a5bc726SIlya Dryomov lval = -(unsigned long)val; 30241da177e4SLinus Torvalds } else { 302500b7c339SAmerigo Wang *negp = false; 30261da177e4SLinus Torvalds lval = (unsigned long)val; 30271da177e4SLinus Torvalds } 30281da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 30291da177e4SLinus Torvalds } 30301da177e4SLinus Torvalds return 0; 30311da177e4SLinus Torvalds } 30321da177e4SLinus Torvalds 303300b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp, 30341da177e4SLinus Torvalds int *valp, 30351da177e4SLinus Torvalds int write, void *data) 30361da177e4SLinus Torvalds { 30371da177e4SLinus Torvalds if (write) { 3038d738ce8fSFrancesco Fusco unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 3039d738ce8fSFrancesco Fusco 3040d738ce8fSFrancesco Fusco if (jif > INT_MAX) 3041d738ce8fSFrancesco Fusco return 1; 3042d738ce8fSFrancesco Fusco *valp = (int)jif; 30431da177e4SLinus Torvalds } else { 30441da177e4SLinus Torvalds int val = *valp; 30451da177e4SLinus Torvalds unsigned long lval; 30461da177e4SLinus Torvalds if (val < 0) { 304700b7c339SAmerigo Wang *negp = true; 30489a5bc726SIlya Dryomov lval = -(unsigned long)val; 30491da177e4SLinus Torvalds } else { 305000b7c339SAmerigo Wang *negp = false; 30511da177e4SLinus Torvalds lval = (unsigned long)val; 30521da177e4SLinus Torvalds } 30531da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 30541da177e4SLinus Torvalds } 30551da177e4SLinus Torvalds return 0; 30561da177e4SLinus Torvalds } 30571da177e4SLinus Torvalds 30581da177e4SLinus Torvalds /** 30591da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 30601da177e4SLinus Torvalds * @table: the sysctl table 30611da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 30621da177e4SLinus Torvalds * @buffer: the user buffer 30631da177e4SLinus Torvalds * @lenp: the size of the user buffer 30641da177e4SLinus Torvalds * @ppos: file position 30651da177e4SLinus Torvalds * 30661da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 30671da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 30681da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 30691da177e4SLinus Torvalds * jiffies. 30701da177e4SLinus Torvalds * 30711da177e4SLinus Torvalds * Returns 0 on success. 30721da177e4SLinus Torvalds */ 30738d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 30741da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 30751da177e4SLinus Torvalds { 30768d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 30771da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 30781da177e4SLinus Torvalds } 30791da177e4SLinus Torvalds 30801da177e4SLinus Torvalds /** 30811da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 30821da177e4SLinus Torvalds * @table: the sysctl table 30831da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 30841da177e4SLinus Torvalds * @buffer: the user buffer 30851da177e4SLinus Torvalds * @lenp: the size of the user buffer 30861e5d5331SRandy Dunlap * @ppos: pointer to the file position 30871da177e4SLinus Torvalds * 30881da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 30891da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 30901da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 30911da177e4SLinus Torvalds * are converted into jiffies. 30921da177e4SLinus Torvalds * 30931da177e4SLinus Torvalds * Returns 0 on success. 30941da177e4SLinus Torvalds */ 30958d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 30961da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 30971da177e4SLinus Torvalds { 30988d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 30991da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 31001da177e4SLinus Torvalds } 31011da177e4SLinus Torvalds 31021da177e4SLinus Torvalds /** 31031da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 31041da177e4SLinus Torvalds * @table: the sysctl table 31051da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 31061da177e4SLinus Torvalds * @buffer: the user buffer 31071da177e4SLinus Torvalds * @lenp: the size of the user buffer 310867be2dd1SMartin Waitz * @ppos: file position 310967be2dd1SMartin Waitz * @ppos: the current position in the file 31101da177e4SLinus Torvalds * 31111da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 31121da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 31131da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 31141da177e4SLinus Torvalds * are converted into jiffies. 31151da177e4SLinus Torvalds * 31161da177e4SLinus Torvalds * Returns 0 on success. 31171da177e4SLinus Torvalds */ 31188d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 31191da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 31201da177e4SLinus Torvalds { 31218d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 31221da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 31231da177e4SLinus Torvalds } 31241da177e4SLinus Torvalds 31258d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 31269ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos) 31279ec52099SCedric Le Goater { 31289ec52099SCedric Le Goater struct pid *new_pid; 31299ec52099SCedric Le Goater pid_t tmp; 31309ec52099SCedric Le Goater int r; 31319ec52099SCedric Le Goater 31326c5f3e7bSPavel Emelyanov tmp = pid_vnr(cad_pid); 31339ec52099SCedric Le Goater 31348d65af78SAlexey Dobriyan r = __do_proc_dointvec(&tmp, table, write, buffer, 31359ec52099SCedric Le Goater lenp, ppos, NULL, NULL); 31369ec52099SCedric Le Goater if (r || !write) 31379ec52099SCedric Le Goater return r; 31389ec52099SCedric Le Goater 31399ec52099SCedric Le Goater new_pid = find_get_pid(tmp); 31409ec52099SCedric Le Goater if (!new_pid) 31419ec52099SCedric Le Goater return -ESRCH; 31429ec52099SCedric Le Goater 31439ec52099SCedric Le Goater put_pid(xchg(&cad_pid, new_pid)); 31449ec52099SCedric Le Goater return 0; 31459ec52099SCedric Le Goater } 31469ec52099SCedric Le Goater 31479f977fb7SOctavian Purdila /** 31489f977fb7SOctavian Purdila * proc_do_large_bitmap - read/write from/to a large bitmap 31499f977fb7SOctavian Purdila * @table: the sysctl table 31509f977fb7SOctavian Purdila * @write: %TRUE if this is a write to the sysctl file 31519f977fb7SOctavian Purdila * @buffer: the user buffer 31529f977fb7SOctavian Purdila * @lenp: the size of the user buffer 31539f977fb7SOctavian Purdila * @ppos: file position 31549f977fb7SOctavian Purdila * 31559f977fb7SOctavian Purdila * The bitmap is stored at table->data and the bitmap length (in bits) 31569f977fb7SOctavian Purdila * in table->maxlen. 31579f977fb7SOctavian Purdila * 31589f977fb7SOctavian Purdila * We use a range comma separated format (e.g. 1,3-4,10-10) so that 31599f977fb7SOctavian Purdila * large bitmaps may be represented in a compact manner. Writing into 31609f977fb7SOctavian Purdila * the file will clear the bitmap then update it with the given input. 31619f977fb7SOctavian Purdila * 31629f977fb7SOctavian Purdila * Returns 0 on success. 31639f977fb7SOctavian Purdila */ 31649f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write, 31659f977fb7SOctavian Purdila void __user *buffer, size_t *lenp, loff_t *ppos) 31669f977fb7SOctavian Purdila { 31679f977fb7SOctavian Purdila int err = 0; 31689f977fb7SOctavian Purdila bool first = 1; 31699f977fb7SOctavian Purdila size_t left = *lenp; 31709f977fb7SOctavian Purdila unsigned long bitmap_len = table->maxlen; 3171122ff243SWANG Cong unsigned long *bitmap = *(unsigned long **) table->data; 31729f977fb7SOctavian Purdila unsigned long *tmp_bitmap = NULL; 31739f977fb7SOctavian Purdila char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c; 31749f977fb7SOctavian Purdila 3175122ff243SWANG Cong if (!bitmap || !bitmap_len || !left || (*ppos && !write)) { 31769f977fb7SOctavian Purdila *lenp = 0; 31779f977fb7SOctavian Purdila return 0; 31789f977fb7SOctavian Purdila } 31799f977fb7SOctavian Purdila 31809f977fb7SOctavian Purdila if (write) { 318170f6cbb6SAl Viro char *kbuf, *p; 31823116ad38SEric Sandeen size_t skipped = 0; 31839f977fb7SOctavian Purdila 31843116ad38SEric Sandeen if (left > PAGE_SIZE - 1) { 31859f977fb7SOctavian Purdila left = PAGE_SIZE - 1; 31863116ad38SEric Sandeen /* How much of the buffer we'll skip this pass */ 31873116ad38SEric Sandeen skipped = *lenp - left; 31883116ad38SEric Sandeen } 31899f977fb7SOctavian Purdila 319070f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 319170f6cbb6SAl Viro if (IS_ERR(kbuf)) 319270f6cbb6SAl Viro return PTR_ERR(kbuf); 31939f977fb7SOctavian Purdila 3194475dae38SAndy Shevchenko tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL); 31959f977fb7SOctavian Purdila if (!tmp_bitmap) { 319670f6cbb6SAl Viro kfree(kbuf); 31979f977fb7SOctavian Purdila return -ENOMEM; 31989f977fb7SOctavian Purdila } 319970f6cbb6SAl Viro proc_skip_char(&p, &left, '\n'); 32009f977fb7SOctavian Purdila while (!err && left) { 32019f977fb7SOctavian Purdila unsigned long val_a, val_b; 32029f977fb7SOctavian Purdila bool neg; 32033116ad38SEric Sandeen size_t saved_left; 32049f977fb7SOctavian Purdila 32053116ad38SEric Sandeen /* In case we stop parsing mid-number, we can reset */ 32063116ad38SEric Sandeen saved_left = left; 320770f6cbb6SAl Viro err = proc_get_long(&p, &left, &val_a, &neg, tr_a, 32089f977fb7SOctavian Purdila sizeof(tr_a), &c); 32093116ad38SEric Sandeen /* 32103116ad38SEric Sandeen * If we consumed the entirety of a truncated buffer or 32113116ad38SEric Sandeen * only one char is left (may be a "-"), then stop here, 32123116ad38SEric Sandeen * reset, & come back for more. 32133116ad38SEric Sandeen */ 32143116ad38SEric Sandeen if ((left <= 1) && skipped) { 32153116ad38SEric Sandeen left = saved_left; 32163116ad38SEric Sandeen break; 32173116ad38SEric Sandeen } 32183116ad38SEric Sandeen 32199f977fb7SOctavian Purdila if (err) 32209f977fb7SOctavian Purdila break; 32219f977fb7SOctavian Purdila if (val_a >= bitmap_len || neg) { 32229f977fb7SOctavian Purdila err = -EINVAL; 32239f977fb7SOctavian Purdila break; 32249f977fb7SOctavian Purdila } 32259f977fb7SOctavian Purdila 32269f977fb7SOctavian Purdila val_b = val_a; 32279f977fb7SOctavian Purdila if (left) { 322870f6cbb6SAl Viro p++; 32299f977fb7SOctavian Purdila left--; 32309f977fb7SOctavian Purdila } 32319f977fb7SOctavian Purdila 32329f977fb7SOctavian Purdila if (c == '-') { 323370f6cbb6SAl Viro err = proc_get_long(&p, &left, &val_b, 32349f977fb7SOctavian Purdila &neg, tr_b, sizeof(tr_b), 32359f977fb7SOctavian Purdila &c); 32363116ad38SEric Sandeen /* 32373116ad38SEric Sandeen * If we consumed all of a truncated buffer or 32383116ad38SEric Sandeen * then stop here, reset, & come back for more. 32393116ad38SEric Sandeen */ 32403116ad38SEric Sandeen if (!left && skipped) { 32413116ad38SEric Sandeen left = saved_left; 32423116ad38SEric Sandeen break; 32433116ad38SEric Sandeen } 32443116ad38SEric Sandeen 32459f977fb7SOctavian Purdila if (err) 32469f977fb7SOctavian Purdila break; 32479f977fb7SOctavian Purdila if (val_b >= bitmap_len || neg || 32489f977fb7SOctavian Purdila val_a > val_b) { 32499f977fb7SOctavian Purdila err = -EINVAL; 32509f977fb7SOctavian Purdila break; 32519f977fb7SOctavian Purdila } 32529f977fb7SOctavian Purdila if (left) { 325370f6cbb6SAl Viro p++; 32549f977fb7SOctavian Purdila left--; 32559f977fb7SOctavian Purdila } 32569f977fb7SOctavian Purdila } 32579f977fb7SOctavian Purdila 32585a04cca6SAkinobu Mita bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1); 32599f977fb7SOctavian Purdila first = 0; 326070f6cbb6SAl Viro proc_skip_char(&p, &left, '\n'); 32619f977fb7SOctavian Purdila } 326270f6cbb6SAl Viro kfree(kbuf); 32633116ad38SEric Sandeen left += skipped; 32649f977fb7SOctavian Purdila } else { 32659f977fb7SOctavian Purdila unsigned long bit_a, bit_b = 0; 32669f977fb7SOctavian Purdila 32679f977fb7SOctavian Purdila while (left) { 32689f977fb7SOctavian Purdila bit_a = find_next_bit(bitmap, bitmap_len, bit_b); 32699f977fb7SOctavian Purdila if (bit_a >= bitmap_len) 32709f977fb7SOctavian Purdila break; 32719f977fb7SOctavian Purdila bit_b = find_next_zero_bit(bitmap, bitmap_len, 32729f977fb7SOctavian Purdila bit_a + 1) - 1; 32739f977fb7SOctavian Purdila 32749f977fb7SOctavian Purdila if (!first) { 32759f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, ','); 32769f977fb7SOctavian Purdila if (err) 32779f977fb7SOctavian Purdila break; 32789f977fb7SOctavian Purdila } 32799f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_a, false); 32809f977fb7SOctavian Purdila if (err) 32819f977fb7SOctavian Purdila break; 32829f977fb7SOctavian Purdila if (bit_a != bit_b) { 32839f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '-'); 32849f977fb7SOctavian Purdila if (err) 32859f977fb7SOctavian Purdila break; 32869f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_b, false); 32879f977fb7SOctavian Purdila if (err) 32889f977fb7SOctavian Purdila break; 32899f977fb7SOctavian Purdila } 32909f977fb7SOctavian Purdila 32919f977fb7SOctavian Purdila first = 0; bit_b++; 32929f977fb7SOctavian Purdila } 32939f977fb7SOctavian Purdila if (!err) 32949f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '\n'); 32959f977fb7SOctavian Purdila } 32969f977fb7SOctavian Purdila 32979f977fb7SOctavian Purdila if (!err) { 32989f977fb7SOctavian Purdila if (write) { 32999f977fb7SOctavian Purdila if (*ppos) 33009f977fb7SOctavian Purdila bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len); 33019f977fb7SOctavian Purdila else 33025a04cca6SAkinobu Mita bitmap_copy(bitmap, tmp_bitmap, bitmap_len); 33039f977fb7SOctavian Purdila } 33049f977fb7SOctavian Purdila *lenp -= left; 33059f977fb7SOctavian Purdila *ppos += *lenp; 3306f9eb2fddSOla N. Kaldestad } 3307f9eb2fddSOla N. Kaldestad 3308475dae38SAndy Shevchenko bitmap_free(tmp_bitmap); 33099f977fb7SOctavian Purdila return err; 33109f977fb7SOctavian Purdila } 33119f977fb7SOctavian Purdila 331255610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */ 33131da177e4SLinus Torvalds 33148d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 33151da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33161da177e4SLinus Torvalds { 33171da177e4SLinus Torvalds return -ENOSYS; 33181da177e4SLinus Torvalds } 33191da177e4SLinus Torvalds 33208d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 33211da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33221da177e4SLinus Torvalds { 33231da177e4SLinus Torvalds return -ENOSYS; 33241da177e4SLinus Torvalds } 33251da177e4SLinus Torvalds 3326e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write, 3327e7d316a0SSubash Abhinov Kasiviswanathan void __user *buffer, size_t *lenp, loff_t *ppos) 3328e7d316a0SSubash Abhinov Kasiviswanathan { 3329e7d316a0SSubash Abhinov Kasiviswanathan return -ENOSYS; 3330e7d316a0SSubash Abhinov Kasiviswanathan } 3331e7d316a0SSubash Abhinov Kasiviswanathan 33328d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 33331da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33341da177e4SLinus Torvalds { 33351da177e4SLinus Torvalds return -ENOSYS; 33361da177e4SLinus Torvalds } 33371da177e4SLinus Torvalds 333861d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write, 333961d9b56aSLuis R. Rodriguez void __user *buffer, size_t *lenp, loff_t *ppos) 334061d9b56aSLuis R. Rodriguez { 334161d9b56aSLuis R. Rodriguez return -ENOSYS; 334261d9b56aSLuis R. Rodriguez } 334361d9b56aSLuis R. Rodriguez 33448d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 33451da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33461da177e4SLinus Torvalds { 33471da177e4SLinus Torvalds return -ENOSYS; 33481da177e4SLinus Torvalds } 33491da177e4SLinus Torvalds 33508d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 33511da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33521da177e4SLinus Torvalds { 33531da177e4SLinus Torvalds return -ENOSYS; 33541da177e4SLinus Torvalds } 33551da177e4SLinus Torvalds 33568d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 33571da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33581da177e4SLinus Torvalds { 33591da177e4SLinus Torvalds return -ENOSYS; 33601da177e4SLinus Torvalds } 33611da177e4SLinus Torvalds 33628d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 33631da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 33641da177e4SLinus Torvalds { 33651da177e4SLinus Torvalds return -ENOSYS; 33661da177e4SLinus Torvalds } 33671da177e4SLinus Torvalds 3368d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 33691da177e4SLinus Torvalds void __user *buffer, 33701da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 33711da177e4SLinus Torvalds { 33721da177e4SLinus Torvalds return -ENOSYS; 33731da177e4SLinus Torvalds } 33741da177e4SLinus Torvalds 33750bc19985SStephen Suryaputra int proc_do_large_bitmap(struct ctl_table *table, int write, 33760bc19985SStephen Suryaputra void __user *buffer, size_t *lenp, loff_t *ppos) 33770bc19985SStephen Suryaputra { 33780bc19985SStephen Suryaputra return -ENOSYS; 33790bc19985SStephen Suryaputra } 33801da177e4SLinus Torvalds 338155610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */ 33821da177e4SLinus Torvalds 3383a8e11e5cSEric Dumazet #if defined(CONFIG_SYSCTL) 3384a8e11e5cSEric Dumazet int proc_do_static_key(struct ctl_table *table, int write, 3385492ecee8SAlexei Starovoitov void __user *buffer, size_t *lenp, 3386492ecee8SAlexei Starovoitov loff_t *ppos) 3387492ecee8SAlexei Starovoitov { 3388a8e11e5cSEric Dumazet struct static_key *key = (struct static_key *)table->data; 3389a8e11e5cSEric Dumazet static DEFINE_MUTEX(static_key_mutex); 3390a8e11e5cSEric Dumazet int val, ret; 3391a8e11e5cSEric Dumazet struct ctl_table tmp = { 3392a8e11e5cSEric Dumazet .data = &val, 3393a8e11e5cSEric Dumazet .maxlen = sizeof(val), 3394a8e11e5cSEric Dumazet .mode = table->mode, 3395*eec4844fSMatteo Croce .extra1 = SYSCTL_ZERO, 3396*eec4844fSMatteo Croce .extra2 = SYSCTL_ONE, 3397a8e11e5cSEric Dumazet }; 3398492ecee8SAlexei Starovoitov 3399492ecee8SAlexei Starovoitov if (write && !capable(CAP_SYS_ADMIN)) 3400492ecee8SAlexei Starovoitov return -EPERM; 3401492ecee8SAlexei Starovoitov 3402a8e11e5cSEric Dumazet mutex_lock(&static_key_mutex); 3403a8e11e5cSEric Dumazet val = static_key_enabled(key); 3404492ecee8SAlexei Starovoitov ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos); 3405492ecee8SAlexei Starovoitov if (write && !ret) { 3406a8e11e5cSEric Dumazet if (val) 3407a8e11e5cSEric Dumazet static_key_enable(key); 3408492ecee8SAlexei Starovoitov else 3409a8e11e5cSEric Dumazet static_key_disable(key); 3410492ecee8SAlexei Starovoitov } 3411a8e11e5cSEric Dumazet mutex_unlock(&static_key_mutex); 3412492ecee8SAlexei Starovoitov return ret; 3413492ecee8SAlexei Starovoitov } 34143fcc5530SAlexei Starovoitov #endif 34151da177e4SLinus Torvalds /* 34161da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 34171da177e4SLinus Torvalds * exception granted :-) 34181da177e4SLinus Torvalds */ 34191da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 3420e7d316a0SSubash Abhinov Kasiviswanathan EXPORT_SYMBOL(proc_douintvec); 34211da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 34221da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 342361d9b56aSLuis R. Rodriguez EXPORT_SYMBOL_GPL(proc_douintvec_minmax); 34241da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 34251da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 34261da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 34271da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 34281da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 34290bc19985SStephen Suryaputra EXPORT_SYMBOL(proc_do_large_bitmap); 3430