]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - kernel/sysctl.c
UBUNTU: [Config] CONFIG_PHY_CPCAP_USB=m
[mirror_ubuntu-artful-kernel.git] / kernel / sysctl.c
CommitLineData
1da177e4
LT
1/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
1da177e4 21#include <linux/module.h>
e2e40f2c 22#include <linux/aio.h>
1da177e4
LT
23#include <linux/mm.h>
24#include <linux/swap.h>
25#include <linux/slab.h>
26#include <linux/sysctl.h>
5a04cca6 27#include <linux/bitmap.h>
d33ed52d 28#include <linux/signal.h>
455cd5ab 29#include <linux/printk.h>
1da177e4 30#include <linux/proc_fs.h>
72c2d582 31#include <linux/security.h>
1da177e4 32#include <linux/ctype.h>
dfec072e 33#include <linux/kmemcheck.h>
fd4b616b 34#include <linux/kmemleak.h>
62239ac2 35#include <linux/fs.h>
1da177e4
LT
36#include <linux/init.h>
37#include <linux/kernel.h>
0296b228 38#include <linux/kobject.h>
20380731 39#include <linux/net.h>
1da177e4
LT
40#include <linux/sysrq.h>
41#include <linux/highuid.h>
42#include <linux/writeback.h>
3fff4c42 43#include <linux/ratelimit.h>
76ab0f53 44#include <linux/compaction.h>
1da177e4 45#include <linux/hugetlb.h>
1da177e4 46#include <linux/initrd.h>
0b77f5bf 47#include <linux/key.h>
1da177e4
LT
48#include <linux/times.h>
49#include <linux/limits.h>
50#include <linux/dcache.h>
6e006701 51#include <linux/dnotify.h>
1da177e4 52#include <linux/syscalls.h>
c748e134 53#include <linux/vmstat.h>
c255d844
PM
54#include <linux/nfs_fs.h>
55#include <linux/acpi.h>
10a0a8d4 56#include <linux/reboot.h>
b0fc494f 57#include <linux/ftrace.h>
cdd6c482 58#include <linux/perf_event.h>
b2be84df 59#include <linux/kprobes.h>
b492e95b 60#include <linux/pipe_fs_i.h>
8e4228e1 61#include <linux/oom.h>
17f60a7d 62#include <linux/kmod.h>
73efc039 63#include <linux/capability.h>
40401530 64#include <linux/binfmts.h>
cf4aebc2 65#include <linux/sched/sysctl.h>
f7ccbae4 66#include <linux/sched/coredump.h>
7984754b 67#include <linux/kexec.h>
1be7f75d 68#include <linux/bpf.h>
d2921684 69#include <linux/mount.h>
1da177e4 70
7c0f6ba6 71#include <linux/uaccess.h>
11133ff3 72#include <linux/mutex.h>
1da177e4
LT
73#include <asm/processor.h>
74
29cbc78b 75#ifdef CONFIG_X86
357b57d7 76#include <asm/msr.h>
29cbc78b 77#include <asm/nmi.h>
0741f4d2 78#include <asm/stacktrace.h>
6e7c4025 79#include <asm/io.h>
29cbc78b 80#endif
d550bbd4
DH
81#ifdef CONFIG_SPARC
82#include <asm/setup.h>
83#endif
c55b7c3e
DY
84#ifdef CONFIG_BSD_PROCESS_ACCT
85#include <linux/acct.h>
86#endif
4f0e056f
DY
87#ifdef CONFIG_RT_MUTEXES
88#include <linux/rtmutex.h>
89#endif
2edf5e49
DY
90#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
91#include <linux/lockdep.h>
92#endif
15485a46
DY
93#ifdef CONFIG_CHR_DEV_SG
94#include <scsi/sg.h>
95#endif
29cbc78b 96
58687acb 97#ifdef CONFIG_LOCKUP_DETECTOR
504d7cf1
DZ
98#include <linux/nmi.h>
99#endif
100
1da177e4
LT
101#if defined(CONFIG_SYSCTL)
102
103/* External variables not in a header file. */
d6e71144 104extern int suid_dumpable;
046d662f
AK
105#ifdef CONFIG_COREDUMP
106extern int core_uses_pid;
1da177e4 107extern char core_pattern[];
a293980c 108extern unsigned int core_pipe_limit;
046d662f 109#endif
8fa8a002
SH
110#ifdef CONFIG_USER_NS
111extern int unprivileged_userns_clone;
112#endif
1da177e4 113extern int pid_max;
1da177e4 114extern int pid_max_min, pid_max_max;
8ad4b1fb 115extern int percpu_pagelist_fraction;
9745512c 116extern int latencytop_enabled;
9b80a184 117extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
dd8632a1
PM
118#ifndef CONFIG_MMU
119extern int sysctl_nr_trim_pages;
120#endif
1da177e4 121
c4f3b63f 122/* Constants used for minimum and maximum */
2508ce18 123#ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63f
RT
124static int sixty = 60;
125#endif
126
270750db
AT
127static int __maybe_unused neg_one = -1;
128
c4f3b63f 129static int zero;
cd5f9a4c
LT
130static int __maybe_unused one = 1;
131static int __maybe_unused two = 2;
5509a5d2 132static int __maybe_unused four = 4;
fc3501d4 133static unsigned long one_ul = 1;
c4f3b63f 134static int one_hundred = 100;
795ae7a0 135static int one_thousand = 1000;
af91322e
DY
136#ifdef CONFIG_PRINTK
137static int ten_thousand = 10000;
138#endif
c5dfd78e
ACM
139#ifdef CONFIG_PERF_EVENTS
140static int six_hundred_forty_kb = 640 * 1024;
141#endif
c4f3b63f 142
9e4a5bda
AR
143/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
144static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
145
1da177e4
LT
146/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
147static int maxolduid = 65535;
148static int minolduid;
149
150static int ngroups_max = NGROUPS_MAX;
73efc039 151static const int cap_last_cap = CAP_LAST_CAP;
1da177e4 152
80df2847
LH
153/*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
154#ifdef CONFIG_DETECT_HUNG_TASK
155static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
156#endif
157
d14f1729
DY
158#ifdef CONFIG_INOTIFY_USER
159#include <linux/inotify.h>
160#endif
72c57ed5 161#ifdef CONFIG_SPARC
1da177e4
LT
162#endif
163
164#ifdef __hppa__
165extern int pwrsw_enabled;
bf14e3b9
VG
166#endif
167
168#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4
LT
169extern int unaligned_enabled;
170#endif
1da177e4 171
d2b176ed 172#ifdef CONFIG_IA64
88fc241f 173extern int unaligned_dump_stack;
d2b176ed
JS
174#endif
175
b6fca725
VG
176#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
177extern int no_unaligned_warning;
178#endif
179
d6f8ff73 180#ifdef CONFIG_PROC_SYSCTL
f4aacea2 181
a19ac337
LR
182/**
183 * enum sysctl_writes_mode - supported sysctl write modes
184 *
185 * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
186 * to be written, and multiple writes on the same sysctl file descriptor
187 * will rewrite the sysctl value, regardless of file position. No warning
188 * is issued when the initial position is not 0.
189 * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
190 * not 0.
191 * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
192 * file position 0 and the value must be fully contained in the buffer
193 * sent to the write syscall. If dealing with strings respect the file
194 * position, but restrict this to the max length of the buffer, anything
195 * passed the max lenght will be ignored. Multiple writes will append
196 * to the buffer.
197 *
198 * These write modes control how current file position affects the behavior of
199 * updating sysctl values through the proc interface on each write.
200 */
201enum sysctl_writes_mode {
202 SYSCTL_WRITES_LEGACY = -1,
203 SYSCTL_WRITES_WARN = 0,
204 SYSCTL_WRITES_STRICT = 1,
205};
f4aacea2 206
a19ac337 207static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
f4aacea2 208
8d65af78 209static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099 210 void __user *buffer, size_t *lenp, loff_t *ppos);
8d65af78 211static int proc_taint(struct ctl_table *table, int write,
34f5a398 212 void __user *buffer, size_t *lenp, loff_t *ppos);
d6f8ff73 213#endif
9ec52099 214
bfdc0b49 215#ifdef CONFIG_PRINTK
620f6e8e 216static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b49
RW
217 void __user *buffer, size_t *lenp, loff_t *ppos);
218#endif
219
54b50199
KC
220static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
221 void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f 222#ifdef CONFIG_COREDUMP
54b50199
KC
223static int proc_dostring_coredump(struct ctl_table *table, int write,
224 void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f 225#endif
54b50199 226
357b57d7
TC
227#ifdef CONFIG_X86
228int proc_dointvec_ibrs_ctrl(struct ctl_table *table, int write,
229 void __user *buffer, size_t *lenp, loff_t *ppos);
230int proc_dointvec_ibpb_ctrl(struct ctl_table *table, int write,
231 void __user *buffer, size_t *lenp, loff_t *ppos);
232int proc_dointvec_ibrs_dump(struct ctl_table *table, int write,
233 void __user *buffer, size_t *lenp, loff_t *ppos);
234#endif
235
97f5f0cd 236#ifdef CONFIG_MAGIC_SYSRQ
8c6a98b2 237/* Note: sysrq code uses it's own private copy */
8eaede49 238static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
97f5f0cd 239
6f8fd1d7 240static int sysrq_sysctl_handler(struct ctl_table *table, int write,
97f5f0cd
DT
241 void __user *buffer, size_t *lenp,
242 loff_t *ppos)
243{
244 int error;
245
246 error = proc_dointvec(table, write, buffer, lenp, ppos);
247 if (error)
248 return error;
249
250 if (write)
251 sysrq_toggle_support(__sysrq_enabled);
252
253 return 0;
254}
255
256#endif
257
d8217f07
EB
258static struct ctl_table kern_table[];
259static struct ctl_table vm_table[];
260static struct ctl_table fs_table[];
261static struct ctl_table debug_table[];
262static struct ctl_table dev_table[];
263extern struct ctl_table random_table[];
7ef9964e
DL
264#ifdef CONFIG_EPOLL
265extern struct ctl_table epoll_table[];
266#endif
1da177e4
LT
267
268#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
269int sysctl_legacy_va_layout;
270#endif
271
357b57d7
TC
272u32 sysctl_ibrs_dump = 0;
273u32 sysctl_ibrs_enabled = 0;
274EXPORT_SYMBOL(sysctl_ibrs_enabled);
275u32 sysctl_ibpb_enabled = 0;
276EXPORT_SYMBOL(sysctl_ibpb_enabled);
277
1da177e4
LT
278/* The default sysctl tables: */
279
de4e83bd 280static struct ctl_table sysctl_base_table[] = {
1da177e4 281 {
1da177e4
LT
282 .procname = "kernel",
283 .mode = 0555,
284 .child = kern_table,
285 },
286 {
1da177e4
LT
287 .procname = "vm",
288 .mode = 0555,
289 .child = vm_table,
290 },
1da177e4 291 {
1da177e4
LT
292 .procname = "fs",
293 .mode = 0555,
294 .child = fs_table,
295 },
296 {
1da177e4
LT
297 .procname = "debug",
298 .mode = 0555,
299 .child = debug_table,
300 },
301 {
1da177e4
LT
302 .procname = "dev",
303 .mode = 0555,
304 .child = dev_table,
305 },
6fce56ec 306 { }
1da177e4
LT
307};
308
77e54a1f 309#ifdef CONFIG_SCHED_DEBUG
73c4efd2
ED
310static int min_sched_granularity_ns = 100000; /* 100 usecs */
311static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
312static int min_wakeup_granularity_ns; /* 0 usecs */
313static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
cbee9f88 314#ifdef CONFIG_SMP
1983a922
CE
315static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
316static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
cbee9f88
PZ
317#endif /* CONFIG_SMP */
318#endif /* CONFIG_SCHED_DEBUG */
77e54a1f 319
5e771905
MG
320#ifdef CONFIG_COMPACTION
321static int min_extfrag_threshold;
322static int max_extfrag_threshold = 1000;
323#endif
324
d8217f07 325static struct ctl_table kern_table[] = {
2bba22c5 326 {
2bba22c5
MG
327 .procname = "sched_child_runs_first",
328 .data = &sysctl_sched_child_runs_first,
329 .maxlen = sizeof(unsigned int),
330 .mode = 0644,
6d456111 331 .proc_handler = proc_dointvec,
2bba22c5 332 },
77e54a1f
IM
333#ifdef CONFIG_SCHED_DEBUG
334 {
b2be5e96
PZ
335 .procname = "sched_min_granularity_ns",
336 .data = &sysctl_sched_min_granularity,
77e54a1f
IM
337 .maxlen = sizeof(unsigned int),
338 .mode = 0644,
702a7c76 339 .proc_handler = sched_proc_update_handler,
b2be5e96
PZ
340 .extra1 = &min_sched_granularity_ns,
341 .extra2 = &max_sched_granularity_ns,
77e54a1f 342 },
21805085 343 {
21805085
PZ
344 .procname = "sched_latency_ns",
345 .data = &sysctl_sched_latency,
346 .maxlen = sizeof(unsigned int),
347 .mode = 0644,
702a7c76 348 .proc_handler = sched_proc_update_handler,
21805085
PZ
349 .extra1 = &min_sched_granularity_ns,
350 .extra2 = &max_sched_granularity_ns,
351 },
77e54a1f 352 {
77e54a1f
IM
353 .procname = "sched_wakeup_granularity_ns",
354 .data = &sysctl_sched_wakeup_granularity,
355 .maxlen = sizeof(unsigned int),
356 .mode = 0644,
702a7c76 357 .proc_handler = sched_proc_update_handler,
77e54a1f
IM
358 .extra1 = &min_wakeup_granularity_ns,
359 .extra2 = &max_wakeup_granularity_ns,
360 },
cbee9f88 361#ifdef CONFIG_SMP
1983a922 362 {
1983a922
CE
363 .procname = "sched_tunable_scaling",
364 .data = &sysctl_sched_tunable_scaling,
365 .maxlen = sizeof(enum sched_tunable_scaling),
366 .mode = 0644,
702a7c76 367 .proc_handler = sched_proc_update_handler,
1983a922
CE
368 .extra1 = &min_sched_tunable_scaling,
369 .extra2 = &max_sched_tunable_scaling,
2398f2c6 370 },
da84d961 371 {
d00535db 372 .procname = "sched_migration_cost_ns",
da84d961
IM
373 .data = &sysctl_sched_migration_cost,
374 .maxlen = sizeof(unsigned int),
375 .mode = 0644,
6d456111 376 .proc_handler = proc_dointvec,
da84d961 377 },
b82d9fdd 378 {
b82d9fdd
PZ
379 .procname = "sched_nr_migrate",
380 .data = &sysctl_sched_nr_migrate,
381 .maxlen = sizeof(unsigned int),
fa85ae24 382 .mode = 0644,
6d456111 383 .proc_handler = proc_dointvec,
fa85ae24 384 },
e9e9250b 385 {
d00535db 386 .procname = "sched_time_avg_ms",
e9e9250b
PZ
387 .data = &sysctl_sched_time_avg,
388 .maxlen = sizeof(unsigned int),
389 .mode = 0644,
8105f577
EZ
390 .proc_handler = proc_dointvec_minmax,
391 .extra1 = &one,
e9e9250b 392 },
cb251765
MG
393#ifdef CONFIG_SCHEDSTATS
394 {
395 .procname = "sched_schedstats",
396 .data = NULL,
397 .maxlen = sizeof(unsigned int),
398 .mode = 0644,
399 .proc_handler = sysctl_schedstats,
400 .extra1 = &zero,
401 .extra2 = &one,
402 },
403#endif /* CONFIG_SCHEDSTATS */
cbee9f88
PZ
404#endif /* CONFIG_SMP */
405#ifdef CONFIG_NUMA_BALANCING
4b96a29b
PZ
406 {
407 .procname = "numa_balancing_scan_delay_ms",
408 .data = &sysctl_numa_balancing_scan_delay,
409 .maxlen = sizeof(unsigned int),
410 .mode = 0644,
411 .proc_handler = proc_dointvec,
412 },
cbee9f88
PZ
413 {
414 .procname = "numa_balancing_scan_period_min_ms",
415 .data = &sysctl_numa_balancing_scan_period_min,
416 .maxlen = sizeof(unsigned int),
417 .mode = 0644,
418 .proc_handler = proc_dointvec,
419 },
420 {
421 .procname = "numa_balancing_scan_period_max_ms",
422 .data = &sysctl_numa_balancing_scan_period_max,
423 .maxlen = sizeof(unsigned int),
424 .mode = 0644,
425 .proc_handler = proc_dointvec,
426 },
6e5fb223
PZ
427 {
428 .procname = "numa_balancing_scan_size_mb",
429 .data = &sysctl_numa_balancing_scan_size,
430 .maxlen = sizeof(unsigned int),
431 .mode = 0644,
64192658
KT
432 .proc_handler = proc_dointvec_minmax,
433 .extra1 = &one,
6e5fb223 434 },
54a43d54
AK
435 {
436 .procname = "numa_balancing",
437 .data = NULL, /* filled in by handler */
438 .maxlen = sizeof(unsigned int),
439 .mode = 0644,
440 .proc_handler = sysctl_numa_balancing,
441 .extra1 = &zero,
442 .extra2 = &one,
443 },
cbee9f88
PZ
444#endif /* CONFIG_NUMA_BALANCING */
445#endif /* CONFIG_SCHED_DEBUG */
9f0c1e56 446 {
9f0c1e56
PZ
447 .procname = "sched_rt_period_us",
448 .data = &sysctl_sched_rt_period,
449 .maxlen = sizeof(unsigned int),
450 .mode = 0644,
6d456111 451 .proc_handler = sched_rt_handler,
9f0c1e56
PZ
452 },
453 {
9f0c1e56
PZ
454 .procname = "sched_rt_runtime_us",
455 .data = &sysctl_sched_rt_runtime,
456 .maxlen = sizeof(int),
457 .mode = 0644,
6d456111 458 .proc_handler = sched_rt_handler,
9f0c1e56 459 },
ce0dbbbb
CW
460 {
461 .procname = "sched_rr_timeslice_ms",
975e155e 462 .data = &sysctl_sched_rr_timeslice,
ce0dbbbb
CW
463 .maxlen = sizeof(int),
464 .mode = 0644,
465 .proc_handler = sched_rr_handler,
466 },
5091faa4
MG
467#ifdef CONFIG_SCHED_AUTOGROUP
468 {
469 .procname = "sched_autogroup_enabled",
470 .data = &sysctl_sched_autogroup_enabled,
471 .maxlen = sizeof(unsigned int),
472 .mode = 0644,
1747b21f 473 .proc_handler = proc_dointvec_minmax,
5091faa4
MG
474 .extra1 = &zero,
475 .extra2 = &one,
476 },
477#endif
ec12cb7f
PT
478#ifdef CONFIG_CFS_BANDWIDTH
479 {
480 .procname = "sched_cfs_bandwidth_slice_us",
481 .data = &sysctl_sched_cfs_bandwidth_slice,
482 .maxlen = sizeof(unsigned int),
483 .mode = 0644,
484 .proc_handler = proc_dointvec_minmax,
485 .extra1 = &one,
486 },
487#endif
f20786ff
PZ
488#ifdef CONFIG_PROVE_LOCKING
489 {
f20786ff
PZ
490 .procname = "prove_locking",
491 .data = &prove_locking,
492 .maxlen = sizeof(int),
493 .mode = 0644,
6d456111 494 .proc_handler = proc_dointvec,
f20786ff
PZ
495 },
496#endif
497#ifdef CONFIG_LOCK_STAT
498 {
f20786ff
PZ
499 .procname = "lock_stat",
500 .data = &lock_stat,
501 .maxlen = sizeof(int),
502 .mode = 0644,
6d456111 503 .proc_handler = proc_dointvec,
f20786ff 504 },
77e54a1f 505#endif
1da177e4 506 {
1da177e4
LT
507 .procname = "panic",
508 .data = &panic_timeout,
509 .maxlen = sizeof(int),
510 .mode = 0644,
6d456111 511 .proc_handler = proc_dointvec,
1da177e4 512 },
046d662f 513#ifdef CONFIG_COREDUMP
1da177e4 514 {
1da177e4
LT
515 .procname = "core_uses_pid",
516 .data = &core_uses_pid,
517 .maxlen = sizeof(int),
518 .mode = 0644,
6d456111 519 .proc_handler = proc_dointvec,
1da177e4
LT
520 },
521 {
1da177e4
LT
522 .procname = "core_pattern",
523 .data = core_pattern,
71ce92f3 524 .maxlen = CORENAME_MAX_SIZE,
1da177e4 525 .mode = 0644,
54b50199 526 .proc_handler = proc_dostring_coredump,
1da177e4 527 },
a293980c 528 {
a293980c
NH
529 .procname = "core_pipe_limit",
530 .data = &core_pipe_limit,
531 .maxlen = sizeof(unsigned int),
532 .mode = 0644,
6d456111 533 .proc_handler = proc_dointvec,
a293980c 534 },
046d662f 535#endif
8fa8a002
SH
536#ifdef CONFIG_USER_NS
537 {
538 .procname = "unprivileged_userns_clone",
539 .data = &unprivileged_userns_clone,
540 .maxlen = sizeof(int),
541 .mode = 0644,
542 .proc_handler = proc_dointvec,
543 },
544#endif
34f5a398 545#ifdef CONFIG_PROC_SYSCTL
1da177e4 546 {
1da177e4 547 .procname = "tainted",
25ddbb18 548 .maxlen = sizeof(long),
34f5a398 549 .mode = 0644,
6d456111 550 .proc_handler = proc_taint,
1da177e4 551 },
f4aacea2
KC
552 {
553 .procname = "sysctl_writes_strict",
554 .data = &sysctl_writes_strict,
555 .maxlen = sizeof(int),
556 .mode = 0644,
557 .proc_handler = proc_dointvec_minmax,
558 .extra1 = &neg_one,
559 .extra2 = &one,
560 },
34f5a398 561#endif
9745512c
AV
562#ifdef CONFIG_LATENCYTOP
563 {
564 .procname = "latencytop",
565 .data = &latencytop_enabled,
566 .maxlen = sizeof(int),
567 .mode = 0644,
cb251765 568 .proc_handler = sysctl_latencytop,
9745512c
AV
569 },
570#endif
1da177e4
LT
571#ifdef CONFIG_BLK_DEV_INITRD
572 {
1da177e4
LT
573 .procname = "real-root-dev",
574 .data = &real_root_dev,
575 .maxlen = sizeof(int),
576 .mode = 0644,
6d456111 577 .proc_handler = proc_dointvec,
1da177e4
LT
578 },
579#endif
45807a1d 580 {
45807a1d
IM
581 .procname = "print-fatal-signals",
582 .data = &print_fatal_signals,
583 .maxlen = sizeof(int),
584 .mode = 0644,
6d456111 585 .proc_handler = proc_dointvec,
45807a1d 586 },
72c57ed5 587#ifdef CONFIG_SPARC
1da177e4 588 {
1da177e4
LT
589 .procname = "reboot-cmd",
590 .data = reboot_command,
591 .maxlen = 256,
592 .mode = 0644,
6d456111 593 .proc_handler = proc_dostring,
1da177e4
LT
594 },
595 {
1da177e4
LT
596 .procname = "stop-a",
597 .data = &stop_a_enabled,
598 .maxlen = sizeof (int),
599 .mode = 0644,
6d456111 600 .proc_handler = proc_dointvec,
1da177e4
LT
601 },
602 {
1da177e4
LT
603 .procname = "scons-poweroff",
604 .data = &scons_pwroff,
605 .maxlen = sizeof (int),
606 .mode = 0644,
6d456111 607 .proc_handler = proc_dointvec,
1da177e4
LT
608 },
609#endif
0871420f
DM
610#ifdef CONFIG_SPARC64
611 {
0871420f
DM
612 .procname = "tsb-ratio",
613 .data = &sysctl_tsb_ratio,
614 .maxlen = sizeof (int),
615 .mode = 0644,
6d456111 616 .proc_handler = proc_dointvec,
0871420f
DM
617 },
618#endif
1da177e4
LT
619#ifdef __hppa__
620 {
1da177e4
LT
621 .procname = "soft-power",
622 .data = &pwrsw_enabled,
623 .maxlen = sizeof (int),
624 .mode = 0644,
6d456111 625 .proc_handler = proc_dointvec,
1da177e4 626 },
bf14e3b9
VG
627#endif
628#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4 629 {
1da177e4
LT
630 .procname = "unaligned-trap",
631 .data = &unaligned_enabled,
632 .maxlen = sizeof (int),
633 .mode = 0644,
6d456111 634 .proc_handler = proc_dointvec,
1da177e4
LT
635 },
636#endif
637 {
1da177e4
LT
638 .procname = "ctrl-alt-del",
639 .data = &C_A_D,
640 .maxlen = sizeof(int),
641 .mode = 0644,
6d456111 642 .proc_handler = proc_dointvec,
1da177e4 643 },
606576ce 644#ifdef CONFIG_FUNCTION_TRACER
b0fc494f 645 {
b0fc494f
SR
646 .procname = "ftrace_enabled",
647 .data = &ftrace_enabled,
648 .maxlen = sizeof(int),
649 .mode = 0644,
6d456111 650 .proc_handler = ftrace_enable_sysctl,
b0fc494f
SR
651 },
652#endif
f38f1d2a
SR
653#ifdef CONFIG_STACK_TRACER
654 {
f38f1d2a
SR
655 .procname = "stack_tracer_enabled",
656 .data = &stack_tracer_enabled,
657 .maxlen = sizeof(int),
658 .mode = 0644,
6d456111 659 .proc_handler = stack_trace_sysctl,
f38f1d2a
SR
660 },
661#endif
944ac425
SR
662#ifdef CONFIG_TRACING
663 {
3299b4dd 664 .procname = "ftrace_dump_on_oops",
944ac425
SR
665 .data = &ftrace_dump_on_oops,
666 .maxlen = sizeof(int),
667 .mode = 0644,
6d456111 668 .proc_handler = proc_dointvec,
944ac425 669 },
de7edd31
SRRH
670 {
671 .procname = "traceoff_on_warning",
672 .data = &__disable_trace_on_warning,
673 .maxlen = sizeof(__disable_trace_on_warning),
674 .mode = 0644,
675 .proc_handler = proc_dointvec,
676 },
0daa2302
SRRH
677 {
678 .procname = "tracepoint_printk",
679 .data = &tracepoint_printk,
680 .maxlen = sizeof(tracepoint_printk),
681 .mode = 0644,
42391745 682 .proc_handler = tracepoint_printk_sysctl,
0daa2302 683 },
944ac425 684#endif
2965faa5 685#ifdef CONFIG_KEXEC_CORE
7984754b
KC
686 {
687 .procname = "kexec_load_disabled",
688 .data = &kexec_load_disabled,
689 .maxlen = sizeof(int),
690 .mode = 0644,
691 /* only handle a transition from default "0" to "1" */
692 .proc_handler = proc_dointvec_minmax,
693 .extra1 = &one,
694 .extra2 = &one,
695 },
696#endif
a1ef5adb 697#ifdef CONFIG_MODULES
1da177e4 698 {
1da177e4
LT
699 .procname = "modprobe",
700 .data = &modprobe_path,
701 .maxlen = KMOD_PATH_LEN,
702 .mode = 0644,
6d456111 703 .proc_handler = proc_dostring,
1da177e4 704 },
3d43321b 705 {
3d43321b
KC
706 .procname = "modules_disabled",
707 .data = &modules_disabled,
708 .maxlen = sizeof(int),
709 .mode = 0644,
710 /* only handle a transition from default "0" to "1" */
6d456111 711 .proc_handler = proc_dointvec_minmax,
3d43321b
KC
712 .extra1 = &one,
713 .extra2 = &one,
714 },
1da177e4 715#endif
86d56134 716#ifdef CONFIG_UEVENT_HELPER
1da177e4 717 {
1da177e4 718 .procname = "hotplug",
312c004d
KS
719 .data = &uevent_helper,
720 .maxlen = UEVENT_HELPER_PATH_LEN,
1da177e4 721 .mode = 0644,
6d456111 722 .proc_handler = proc_dostring,
1da177e4 723 },
86d56134 724#endif
1da177e4
LT
725#ifdef CONFIG_CHR_DEV_SG
726 {
1da177e4
LT
727 .procname = "sg-big-buff",
728 .data = &sg_big_buff,
729 .maxlen = sizeof (int),
730 .mode = 0444,
6d456111 731 .proc_handler = proc_dointvec,
1da177e4
LT
732 },
733#endif
734#ifdef CONFIG_BSD_PROCESS_ACCT
735 {
1da177e4
LT
736 .procname = "acct",
737 .data = &acct_parm,
738 .maxlen = 3*sizeof(int),
739 .mode = 0644,
6d456111 740 .proc_handler = proc_dointvec,
1da177e4
LT
741 },
742#endif
1da177e4
LT
743#ifdef CONFIG_MAGIC_SYSRQ
744 {
1da177e4 745 .procname = "sysrq",
5d6f647f 746 .data = &__sysrq_enabled,
1da177e4
LT
747 .maxlen = sizeof (int),
748 .mode = 0644,
97f5f0cd 749 .proc_handler = sysrq_sysctl_handler,
1da177e4
LT
750 },
751#endif
d6f8ff73 752#ifdef CONFIG_PROC_SYSCTL
1da177e4 753 {
1da177e4 754 .procname = "cad_pid",
9ec52099 755 .data = NULL,
1da177e4
LT
756 .maxlen = sizeof (int),
757 .mode = 0600,
6d456111 758 .proc_handler = proc_do_cad_pid,
1da177e4 759 },
d6f8ff73 760#endif
1da177e4 761 {
1da177e4 762 .procname = "threads-max",
16db3d3f 763 .data = NULL,
1da177e4
LT
764 .maxlen = sizeof(int),
765 .mode = 0644,
16db3d3f 766 .proc_handler = sysctl_max_threads,
1da177e4
LT
767 },
768 {
1da177e4
LT
769 .procname = "random",
770 .mode = 0555,
771 .child = random_table,
772 },
17f60a7d
EP
773 {
774 .procname = "usermodehelper",
775 .mode = 0555,
776 .child = usermodehelper_table,
777 },
1da177e4 778 {
1da177e4
LT
779 .procname = "overflowuid",
780 .data = &overflowuid,
781 .maxlen = sizeof(int),
782 .mode = 0644,
6d456111 783 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
784 .extra1 = &minolduid,
785 .extra2 = &maxolduid,
786 },
787 {
1da177e4
LT
788 .procname = "overflowgid",
789 .data = &overflowgid,
790 .maxlen = sizeof(int),
791 .mode = 0644,
6d456111 792 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
793 .extra1 = &minolduid,
794 .extra2 = &maxolduid,
795 },
347a8dc3 796#ifdef CONFIG_S390
1da177e4
LT
797#ifdef CONFIG_MATHEMU
798 {
1da177e4
LT
799 .procname = "ieee_emulation_warnings",
800 .data = &sysctl_ieee_emulation_warnings,
801 .maxlen = sizeof(int),
802 .mode = 0644,
6d456111 803 .proc_handler = proc_dointvec,
1da177e4 804 },
1da177e4
LT
805#endif
806 {
1da177e4 807 .procname = "userprocess_debug",
ab3c68ee 808 .data = &show_unhandled_signals,
1da177e4
LT
809 .maxlen = sizeof(int),
810 .mode = 0644,
6d456111 811 .proc_handler = proc_dointvec,
1da177e4
LT
812 },
813#endif
814 {
1da177e4
LT
815 .procname = "pid_max",
816 .data = &pid_max,
817 .maxlen = sizeof (int),
818 .mode = 0644,
6d456111 819 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
820 .extra1 = &pid_max_min,
821 .extra2 = &pid_max_max,
822 },
823 {
1da177e4
LT
824 .procname = "panic_on_oops",
825 .data = &panic_on_oops,
826 .maxlen = sizeof(int),
827 .mode = 0644,
6d456111 828 .proc_handler = proc_dointvec,
1da177e4 829 },
7ef3d2fd
JP
830#if defined CONFIG_PRINTK
831 {
7ef3d2fd
JP
832 .procname = "printk",
833 .data = &console_loglevel,
834 .maxlen = 4*sizeof(int),
835 .mode = 0644,
6d456111 836 .proc_handler = proc_dointvec,
7ef3d2fd 837 },
1da177e4 838 {
1da177e4 839 .procname = "printk_ratelimit",
717115e1 840 .data = &printk_ratelimit_state.interval,
1da177e4
LT
841 .maxlen = sizeof(int),
842 .mode = 0644,
6d456111 843 .proc_handler = proc_dointvec_jiffies,
1da177e4
LT
844 },
845 {
1da177e4 846 .procname = "printk_ratelimit_burst",
717115e1 847 .data = &printk_ratelimit_state.burst,
1da177e4
LT
848 .maxlen = sizeof(int),
849 .mode = 0644,
6d456111 850 .proc_handler = proc_dointvec,
1da177e4 851 },
af91322e 852 {
af91322e
DY
853 .procname = "printk_delay",
854 .data = &printk_delay_msec,
855 .maxlen = sizeof(int),
856 .mode = 0644,
6d456111 857 .proc_handler = proc_dointvec_minmax,
af91322e
DY
858 .extra1 = &zero,
859 .extra2 = &ten_thousand,
860 },
750afe7b
BP
861 {
862 .procname = "printk_devkmsg",
863 .data = devkmsg_log_str,
864 .maxlen = DEVKMSG_STR_MAX_SIZE,
865 .mode = 0644,
866 .proc_handler = devkmsg_sysctl_set_loglvl,
867 },
eaf06b24
DR
868 {
869 .procname = "dmesg_restrict",
870 .data = &dmesg_restrict,
871 .maxlen = sizeof(int),
872 .mode = 0644,
620f6e8e 873 .proc_handler = proc_dointvec_minmax_sysadmin,
eaf06b24
DR
874 .extra1 = &zero,
875 .extra2 = &one,
876 },
455cd5ab
DR
877 {
878 .procname = "kptr_restrict",
879 .data = &kptr_restrict,
880 .maxlen = sizeof(int),
881 .mode = 0644,
620f6e8e 882 .proc_handler = proc_dointvec_minmax_sysadmin,
455cd5ab
DR
883 .extra1 = &zero,
884 .extra2 = &two,
885 },
df6e61d4 886#endif
1da177e4 887 {
1da177e4
LT
888 .procname = "ngroups_max",
889 .data = &ngroups_max,
890 .maxlen = sizeof (int),
891 .mode = 0444,
6d456111 892 .proc_handler = proc_dointvec,
1da177e4 893 },
73efc039
DB
894 {
895 .procname = "cap_last_cap",
896 .data = (void *)&cap_last_cap,
897 .maxlen = sizeof(int),
898 .mode = 0444,
899 .proc_handler = proc_dointvec,
900 },
58687acb 901#if defined(CONFIG_LOCKUP_DETECTOR)
504d7cf1 902 {
58687acb 903 .procname = "watchdog",
3c00ea82 904 .data = &watchdog_user_enabled,
504d7cf1
DZ
905 .maxlen = sizeof (int),
906 .mode = 0644,
195daf66 907 .proc_handler = proc_watchdog,
586692a5
MSB
908 .extra1 = &zero,
909 .extra2 = &one,
58687acb
DZ
910 },
911 {
912 .procname = "watchdog_thresh",
586692a5 913 .data = &watchdog_thresh,
58687acb
DZ
914 .maxlen = sizeof(int),
915 .mode = 0644,
195daf66 916 .proc_handler = proc_watchdog_thresh,
a6572f84 917 .extra1 = &zero,
58687acb 918 .extra2 = &sixty,
504d7cf1 919 },
195daf66
UO
920 {
921 .procname = "nmi_watchdog",
922 .data = &nmi_watchdog_enabled,
923 .maxlen = sizeof (int),
924 .mode = 0644,
925 .proc_handler = proc_nmi_watchdog,
926 .extra1 = &zero,
927#if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
928 .extra2 = &one,
929#else
930 .extra2 = &zero,
931#endif
932 },
05a4a952
NP
933 {
934 .procname = "watchdog_cpumask",
935 .data = &watchdog_cpumask_bits,
936 .maxlen = NR_CPUS,
937 .mode = 0644,
938 .proc_handler = proc_watchdog_cpumask,
939 },
940#ifdef CONFIG_SOFTLOCKUP_DETECTOR
195daf66
UO
941 {
942 .procname = "soft_watchdog",
943 .data = &soft_watchdog_enabled,
944 .maxlen = sizeof (int),
945 .mode = 0644,
946 .proc_handler = proc_soft_watchdog,
947 .extra1 = &zero,
948 .extra2 = &one,
949 },
2508ce18
DZ
950 {
951 .procname = "softlockup_panic",
952 .data = &softlockup_panic,
953 .maxlen = sizeof(int),
954 .mode = 0644,
955 .proc_handler = proc_dointvec_minmax,
956 .extra1 = &zero,
957 .extra2 = &one,
958 },
05a4a952 959#ifdef CONFIG_SMP
ac1f5912 960 {
05a4a952
NP
961 .procname = "softlockup_all_cpu_backtrace",
962 .data = &sysctl_softlockup_all_cpu_backtrace,
ac1f5912
DZ
963 .maxlen = sizeof(int),
964 .mode = 0644,
965 .proc_handler = proc_dointvec_minmax,
966 .extra1 = &zero,
967 .extra2 = &one,
968 },
05a4a952 969#endif /* CONFIG_SMP */
ac1f5912 970#endif
05a4a952 971#ifdef CONFIG_HARDLOCKUP_DETECTOR
ed235875 972 {
05a4a952
NP
973 .procname = "hardlockup_panic",
974 .data = &hardlockup_panic,
ed235875
AT
975 .maxlen = sizeof(int),
976 .mode = 0644,
977 .proc_handler = proc_dointvec_minmax,
978 .extra1 = &zero,
979 .extra2 = &one,
980 },
05a4a952 981#ifdef CONFIG_SMP
55537871
JK
982 {
983 .procname = "hardlockup_all_cpu_backtrace",
984 .data = &sysctl_hardlockup_all_cpu_backtrace,
985 .maxlen = sizeof(int),
986 .mode = 0644,
987 .proc_handler = proc_dointvec_minmax,
988 .extra1 = &zero,
989 .extra2 = &one,
990 },
ed235875 991#endif /* CONFIG_SMP */
5dc30558 992#endif
05a4a952
NP
993#endif
994
5dc30558
DZ
995#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
996 {
997 .procname = "unknown_nmi_panic",
998 .data = &unknown_nmi_panic,
999 .maxlen = sizeof (int),
1000 .mode = 0644,
1001 .proc_handler = proc_dointvec,
1002 },
504d7cf1 1003#endif
1da177e4 1004#if defined(CONFIG_X86)
8da5adda 1005 {
8da5adda
DZ
1006 .procname = "panic_on_unrecovered_nmi",
1007 .data = &panic_on_unrecovered_nmi,
1008 .maxlen = sizeof(int),
1009 .mode = 0644,
6d456111 1010 .proc_handler = proc_dointvec,
8da5adda 1011 },
5211a242 1012 {
5211a242
KG
1013 .procname = "panic_on_io_nmi",
1014 .data = &panic_on_io_nmi,
1015 .maxlen = sizeof(int),
1016 .mode = 0644,
6d456111 1017 .proc_handler = proc_dointvec,
5211a242 1018 },
55af7796
MH
1019#ifdef CONFIG_DEBUG_STACKOVERFLOW
1020 {
1021 .procname = "panic_on_stackoverflow",
1022 .data = &sysctl_panic_on_stackoverflow,
1023 .maxlen = sizeof(int),
1024 .mode = 0644,
1025 .proc_handler = proc_dointvec,
1026 },
1027#endif
1da177e4 1028 {
1da177e4
LT
1029 .procname = "bootloader_type",
1030 .data = &bootloader_type,
1031 .maxlen = sizeof (int),
1032 .mode = 0444,
6d456111 1033 .proc_handler = proc_dointvec,
1da177e4 1034 },
5031296c 1035 {
5031296c
PA
1036 .procname = "bootloader_version",
1037 .data = &bootloader_version,
1038 .maxlen = sizeof (int),
1039 .mode = 0444,
6d456111 1040 .proc_handler = proc_dointvec,
5031296c 1041 },
6e7c4025 1042 {
6e7c4025
IM
1043 .procname = "io_delay_type",
1044 .data = &io_delay_type,
1045 .maxlen = sizeof(int),
1046 .mode = 0644,
6d456111 1047 .proc_handler = proc_dointvec,
6e7c4025 1048 },
1da177e4 1049#endif
7a9166e3 1050#if defined(CONFIG_MMU)
1da177e4 1051 {
1da177e4
LT
1052 .procname = "randomize_va_space",
1053 .data = &randomize_va_space,
1054 .maxlen = sizeof(int),
1055 .mode = 0644,
6d456111 1056 .proc_handler = proc_dointvec,
1da177e4 1057 },
7a9166e3 1058#endif
0152fb37 1059#if defined(CONFIG_S390) && defined(CONFIG_SMP)
951f22d5 1060 {
951f22d5
MS
1061 .procname = "spin_retry",
1062 .data = &spin_retry,
1063 .maxlen = sizeof (int),
1064 .mode = 0644,
6d456111 1065 .proc_handler = proc_dointvec,
951f22d5 1066 },
c255d844 1067#endif
673d5b43 1068#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
c255d844 1069 {
c255d844 1070 .procname = "acpi_video_flags",
77afcf78 1071 .data = &acpi_realmode_flags,
c255d844
PM
1072 .maxlen = sizeof (unsigned long),
1073 .mode = 0644,
6d456111 1074 .proc_handler = proc_doulongvec_minmax,
c255d844 1075 },
d2b176ed 1076#endif
b6fca725 1077#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
d2b176ed 1078 {
d2b176ed
JS
1079 .procname = "ignore-unaligned-usertrap",
1080 .data = &no_unaligned_warning,
1081 .maxlen = sizeof (int),
1082 .mode = 0644,
6d456111 1083 .proc_handler = proc_dointvec,
d2b176ed 1084 },
b6fca725
VG
1085#endif
1086#ifdef CONFIG_IA64
88fc241f 1087 {
88fc241f
DC
1088 .procname = "unaligned-dump-stack",
1089 .data = &unaligned_dump_stack,
1090 .maxlen = sizeof (int),
1091 .mode = 0644,
6d456111 1092 .proc_handler = proc_dointvec,
88fc241f 1093 },
bebfa101 1094#endif
e162b39a
MSB
1095#ifdef CONFIG_DETECT_HUNG_TASK
1096 {
e162b39a
MSB
1097 .procname = "hung_task_panic",
1098 .data = &sysctl_hung_task_panic,
1099 .maxlen = sizeof(int),
1100 .mode = 0644,
6d456111 1101 .proc_handler = proc_dointvec_minmax,
e162b39a
MSB
1102 .extra1 = &zero,
1103 .extra2 = &one,
1104 },
82a1fcb9 1105 {
82a1fcb9
IM
1106 .procname = "hung_task_check_count",
1107 .data = &sysctl_hung_task_check_count,
cd64647f 1108 .maxlen = sizeof(int),
82a1fcb9 1109 .mode = 0644,
cd64647f
LZ
1110 .proc_handler = proc_dointvec_minmax,
1111 .extra1 = &zero,
82a1fcb9
IM
1112 },
1113 {
82a1fcb9
IM
1114 .procname = "hung_task_timeout_secs",
1115 .data = &sysctl_hung_task_timeout_secs,
90739081 1116 .maxlen = sizeof(unsigned long),
82a1fcb9 1117 .mode = 0644,
6d456111 1118 .proc_handler = proc_dohung_task_timeout_secs,
80df2847 1119 .extra2 = &hung_task_timeout_max,
82a1fcb9
IM
1120 },
1121 {
82a1fcb9
IM
1122 .procname = "hung_task_warnings",
1123 .data = &sysctl_hung_task_warnings,
270750db 1124 .maxlen = sizeof(int),
82a1fcb9 1125 .mode = 0644,
270750db
AT
1126 .proc_handler = proc_dointvec_minmax,
1127 .extra1 = &neg_one,
82a1fcb9 1128 },
c4f3b63f 1129#endif
23f78d4a
IM
1130#ifdef CONFIG_RT_MUTEXES
1131 {
23f78d4a
IM
1132 .procname = "max_lock_depth",
1133 .data = &max_lock_depth,
1134 .maxlen = sizeof(int),
1135 .mode = 0644,
6d456111 1136 .proc_handler = proc_dointvec,
23f78d4a 1137 },
5096add8 1138#endif
10a0a8d4 1139 {
10a0a8d4
JF
1140 .procname = "poweroff_cmd",
1141 .data = &poweroff_cmd,
1142 .maxlen = POWEROFF_CMD_PATH_LEN,
1143 .mode = 0644,
6d456111 1144 .proc_handler = proc_dostring,
10a0a8d4 1145 },
0b77f5bf
DH
1146#ifdef CONFIG_KEYS
1147 {
0b77f5bf
DH
1148 .procname = "keys",
1149 .mode = 0555,
1150 .child = key_sysctls,
1151 },
1152#endif
cdd6c482 1153#ifdef CONFIG_PERF_EVENTS
aa4a2218
VW
1154 /*
1155 * User-space scripts rely on the existence of this file
1156 * as a feature check for perf_events being enabled.
1157 *
1158 * So it's an ABI, do not remove!
1159 */
1ccd1549 1160 {
cdd6c482
IM
1161 .procname = "perf_event_paranoid",
1162 .data = &sysctl_perf_event_paranoid,
1163 .maxlen = sizeof(sysctl_perf_event_paranoid),
1ccd1549 1164 .mode = 0644,
6d456111 1165 .proc_handler = proc_dointvec,
1ccd1549 1166 },
c5078f78 1167 {
cdd6c482
IM
1168 .procname = "perf_event_mlock_kb",
1169 .data = &sysctl_perf_event_mlock,
1170 .maxlen = sizeof(sysctl_perf_event_mlock),
c5078f78 1171 .mode = 0644,
6d456111 1172 .proc_handler = proc_dointvec,
c5078f78 1173 },
a78ac325 1174 {
cdd6c482
IM
1175 .procname = "perf_event_max_sample_rate",
1176 .data = &sysctl_perf_event_sample_rate,
1177 .maxlen = sizeof(sysctl_perf_event_sample_rate),
a78ac325 1178 .mode = 0644,
163ec435 1179 .proc_handler = perf_proc_update_handler,
723478c8 1180 .extra1 = &one,
a78ac325 1181 },
14c63f17
DH
1182 {
1183 .procname = "perf_cpu_time_max_percent",
1184 .data = &sysctl_perf_cpu_time_max_percent,
1185 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1186 .mode = 0644,
1187 .proc_handler = perf_cpu_time_max_percent_handler,
1188 .extra1 = &zero,
1189 .extra2 = &one_hundred,
1190 },
c5dfd78e
ACM
1191 {
1192 .procname = "perf_event_max_stack",
a831100a 1193 .data = &sysctl_perf_event_max_stack,
c5dfd78e
ACM
1194 .maxlen = sizeof(sysctl_perf_event_max_stack),
1195 .mode = 0644,
1196 .proc_handler = perf_event_max_stack_handler,
1197 .extra1 = &zero,
1198 .extra2 = &six_hundred_forty_kb,
1199 },
c85b0334
ACM
1200 {
1201 .procname = "perf_event_max_contexts_per_stack",
1202 .data = &sysctl_perf_event_max_contexts_per_stack,
1203 .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack),
1204 .mode = 0644,
1205 .proc_handler = perf_event_max_stack_handler,
1206 .extra1 = &zero,
1207 .extra2 = &one_thousand,
1208 },
1ccd1549 1209#endif
dfec072e
VN
1210#ifdef CONFIG_KMEMCHECK
1211 {
dfec072e
VN
1212 .procname = "kmemcheck",
1213 .data = &kmemcheck_enabled,
1214 .maxlen = sizeof(int),
1215 .mode = 0644,
6d456111 1216 .proc_handler = proc_dointvec,
dfec072e 1217 },
cb684b5b 1218#endif
9e3961a0
PB
1219 {
1220 .procname = "panic_on_warn",
1221 .data = &panic_on_warn,
1222 .maxlen = sizeof(int),
1223 .mode = 0644,
1224 .proc_handler = proc_dointvec_minmax,
1225 .extra1 = &zero,
1226 .extra2 = &one,
1227 },
bc7a34b8
TG
1228#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1229 {
1230 .procname = "timer_migration",
1231 .data = &sysctl_timer_migration,
1232 .maxlen = sizeof(unsigned int),
1233 .mode = 0644,
1234 .proc_handler = timer_migration_handler,
b94bf594
MJ
1235 .extra1 = &zero,
1236 .extra2 = &one,
bc7a34b8 1237 },
1be7f75d
AS
1238#endif
1239#ifdef CONFIG_BPF_SYSCALL
1240 {
1241 .procname = "unprivileged_bpf_disabled",
1242 .data = &sysctl_unprivileged_bpf_disabled,
1243 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
1244 .mode = 0644,
1245 /* only handle a transition from default "0" to "1" */
1246 .proc_handler = proc_dointvec_minmax,
1247 .extra1 = &one,
1248 .extra2 = &one,
1249 },
088e9d25
DBO
1250#endif
1251#if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1252 {
1253 .procname = "panic_on_rcu_stall",
1254 .data = &sysctl_panic_on_rcu_stall,
1255 .maxlen = sizeof(sysctl_panic_on_rcu_stall),
1256 .mode = 0644,
1257 .proc_handler = proc_dointvec_minmax,
1258 .extra1 = &zero,
1259 .extra2 = &one,
1260 },
357b57d7
TC
1261#endif
1262#ifdef CONFIG_X86
1263 {
1264 .procname = "ibrs_enabled",
1265 .data = &sysctl_ibrs_enabled,
1266 .maxlen = sizeof(unsigned int),
1267 .mode = 0644,
1268 .proc_handler = proc_dointvec_ibrs_ctrl,
1269 .extra1 = &zero,
1270 .extra2 = &two,
1271 },
1272 {
1273 .procname = "ibpb_enabled",
1274 .data = &sysctl_ibpb_enabled,
1275 .maxlen = sizeof(unsigned int),
1276 .mode = 0644,
1277 .proc_handler = proc_dointvec_ibpb_ctrl,
1278 .extra1 = &zero,
1279 .extra2 = &one,
1280 },
1281 {
1282 .procname = "ibrs_dump",
1283 .data = &sysctl_ibrs_dump,
1284 .maxlen = sizeof(unsigned int),
1285 .mode = 0644,
1286 .proc_handler = proc_dointvec_ibrs_dump,
1287 .extra1 = &zero,
1288 .extra2 = &one,
1289 },
bc7a34b8 1290#endif
6fce56ec 1291 { }
1da177e4
LT
1292};
1293
d8217f07 1294static struct ctl_table vm_table[] = {
1da177e4 1295 {
1da177e4
LT
1296 .procname = "overcommit_memory",
1297 .data = &sysctl_overcommit_memory,
1298 .maxlen = sizeof(sysctl_overcommit_memory),
1299 .mode = 0644,
cb16e95f
PH
1300 .proc_handler = proc_dointvec_minmax,
1301 .extra1 = &zero,
1302 .extra2 = &two,
1da177e4 1303 },
fadd8fbd 1304 {
fadd8fbd
KH
1305 .procname = "panic_on_oom",
1306 .data = &sysctl_panic_on_oom,
1307 .maxlen = sizeof(sysctl_panic_on_oom),
1308 .mode = 0644,
cb16e95f
PH
1309 .proc_handler = proc_dointvec_minmax,
1310 .extra1 = &zero,
1311 .extra2 = &two,
fadd8fbd 1312 },
fe071d7e 1313 {
fe071d7e
DR
1314 .procname = "oom_kill_allocating_task",
1315 .data = &sysctl_oom_kill_allocating_task,
1316 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1317 .mode = 0644,
6d456111 1318 .proc_handler = proc_dointvec,
fe071d7e 1319 },
fef1bdd6 1320 {
fef1bdd6
DR
1321 .procname = "oom_dump_tasks",
1322 .data = &sysctl_oom_dump_tasks,
1323 .maxlen = sizeof(sysctl_oom_dump_tasks),
1324 .mode = 0644,
6d456111 1325 .proc_handler = proc_dointvec,
fef1bdd6 1326 },
1da177e4 1327 {
1da177e4
LT
1328 .procname = "overcommit_ratio",
1329 .data = &sysctl_overcommit_ratio,
1330 .maxlen = sizeof(sysctl_overcommit_ratio),
1331 .mode = 0644,
49f0ce5f
JM
1332 .proc_handler = overcommit_ratio_handler,
1333 },
1334 {
1335 .procname = "overcommit_kbytes",
1336 .data = &sysctl_overcommit_kbytes,
1337 .maxlen = sizeof(sysctl_overcommit_kbytes),
1338 .mode = 0644,
1339 .proc_handler = overcommit_kbytes_handler,
1da177e4
LT
1340 },
1341 {
1da177e4
LT
1342 .procname = "page-cluster",
1343 .data = &page_cluster,
1344 .maxlen = sizeof(int),
1345 .mode = 0644,
cb16e95f
PH
1346 .proc_handler = proc_dointvec_minmax,
1347 .extra1 = &zero,
1da177e4
LT
1348 },
1349 {
1da177e4
LT
1350 .procname = "dirty_background_ratio",
1351 .data = &dirty_background_ratio,
1352 .maxlen = sizeof(dirty_background_ratio),
1353 .mode = 0644,
6d456111 1354 .proc_handler = dirty_background_ratio_handler,
1da177e4
LT
1355 .extra1 = &zero,
1356 .extra2 = &one_hundred,
1357 },
2da02997 1358 {
2da02997
DR
1359 .procname = "dirty_background_bytes",
1360 .data = &dirty_background_bytes,
1361 .maxlen = sizeof(dirty_background_bytes),
1362 .mode = 0644,
6d456111 1363 .proc_handler = dirty_background_bytes_handler,
fc3501d4 1364 .extra1 = &one_ul,
2da02997 1365 },
1da177e4 1366 {
1da177e4
LT
1367 .procname = "dirty_ratio",
1368 .data = &vm_dirty_ratio,
1369 .maxlen = sizeof(vm_dirty_ratio),
1370 .mode = 0644,
6d456111 1371 .proc_handler = dirty_ratio_handler,
1da177e4
LT
1372 .extra1 = &zero,
1373 .extra2 = &one_hundred,
1374 },
2da02997 1375 {
2da02997
DR
1376 .procname = "dirty_bytes",
1377 .data = &vm_dirty_bytes,
1378 .maxlen = sizeof(vm_dirty_bytes),
1379 .mode = 0644,
6d456111 1380 .proc_handler = dirty_bytes_handler,
9e4a5bda 1381 .extra1 = &dirty_bytes_min,
2da02997 1382 },
1da177e4 1383 {
1da177e4 1384 .procname = "dirty_writeback_centisecs",
f6ef9438
BS
1385 .data = &dirty_writeback_interval,
1386 .maxlen = sizeof(dirty_writeback_interval),
1da177e4 1387 .mode = 0644,
6d456111 1388 .proc_handler = dirty_writeback_centisecs_handler,
1da177e4
LT
1389 },
1390 {
1da177e4 1391 .procname = "dirty_expire_centisecs",
f6ef9438
BS
1392 .data = &dirty_expire_interval,
1393 .maxlen = sizeof(dirty_expire_interval),
1da177e4 1394 .mode = 0644,
cb16e95f
PH
1395 .proc_handler = proc_dointvec_minmax,
1396 .extra1 = &zero,
1da177e4 1397 },
1efff914
TT
1398 {
1399 .procname = "dirtytime_expire_seconds",
1400 .data = &dirtytime_expire_interval,
1401 .maxlen = sizeof(dirty_expire_interval),
1402 .mode = 0644,
1403 .proc_handler = dirtytime_interval_handler,
1404 .extra1 = &zero,
1405 },
1da177e4 1406 {
3965c9ae
WL
1407 .procname = "nr_pdflush_threads",
1408 .mode = 0444 /* read-only */,
1409 .proc_handler = pdflush_proc_obsolete,
1da177e4
LT
1410 },
1411 {
1da177e4
LT
1412 .procname = "swappiness",
1413 .data = &vm_swappiness,
1414 .maxlen = sizeof(vm_swappiness),
1415 .mode = 0644,
6d456111 1416 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
1417 .extra1 = &zero,
1418 .extra2 = &one_hundred,
1419 },
1420#ifdef CONFIG_HUGETLB_PAGE
06808b08 1421 {
1da177e4 1422 .procname = "nr_hugepages",
e5ff2159 1423 .data = NULL,
1da177e4
LT
1424 .maxlen = sizeof(unsigned long),
1425 .mode = 0644,
6d456111 1426 .proc_handler = hugetlb_sysctl_handler,
06808b08
LS
1427 },
1428#ifdef CONFIG_NUMA
1429 {
1430 .procname = "nr_hugepages_mempolicy",
1431 .data = NULL,
1432 .maxlen = sizeof(unsigned long),
1433 .mode = 0644,
1434 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
06808b08
LS
1435 },
1436#endif
1da177e4 1437 {
1da177e4
LT
1438 .procname = "hugetlb_shm_group",
1439 .data = &sysctl_hugetlb_shm_group,
1440 .maxlen = sizeof(gid_t),
1441 .mode = 0644,
6d456111 1442 .proc_handler = proc_dointvec,
1da177e4 1443 },
396faf03 1444 {
396faf03
MG
1445 .procname = "hugepages_treat_as_movable",
1446 .data = &hugepages_treat_as_movable,
1447 .maxlen = sizeof(int),
1448 .mode = 0644,
86cdb465 1449 .proc_handler = proc_dointvec,
396faf03 1450 },
d1c3fb1f 1451 {
d1c3fb1f 1452 .procname = "nr_overcommit_hugepages",
e5ff2159
AK
1453 .data = NULL,
1454 .maxlen = sizeof(unsigned long),
d1c3fb1f 1455 .mode = 0644,
6d456111 1456 .proc_handler = hugetlb_overcommit_handler,
d1c3fb1f 1457 },
1da177e4
LT
1458#endif
1459 {
1da177e4
LT
1460 .procname = "lowmem_reserve_ratio",
1461 .data = &sysctl_lowmem_reserve_ratio,
1462 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1463 .mode = 0644,
6d456111 1464 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
1da177e4 1465 },
9d0243bc 1466 {
9d0243bc
AM
1467 .procname = "drop_caches",
1468 .data = &sysctl_drop_caches,
1469 .maxlen = sizeof(int),
1470 .mode = 0644,
1471 .proc_handler = drop_caches_sysctl_handler,
cb16e95f 1472 .extra1 = &one,
5509a5d2 1473 .extra2 = &four,
9d0243bc 1474 },
76ab0f53
MG
1475#ifdef CONFIG_COMPACTION
1476 {
1477 .procname = "compact_memory",
1478 .data = &sysctl_compact_memory,
1479 .maxlen = sizeof(int),
1480 .mode = 0200,
1481 .proc_handler = sysctl_compaction_handler,
1482 },
5e771905
MG
1483 {
1484 .procname = "extfrag_threshold",
1485 .data = &sysctl_extfrag_threshold,
1486 .maxlen = sizeof(int),
1487 .mode = 0644,
1488 .proc_handler = sysctl_extfrag_handler,
1489 .extra1 = &min_extfrag_threshold,
1490 .extra2 = &max_extfrag_threshold,
1491 },
5bbe3547
EM
1492 {
1493 .procname = "compact_unevictable_allowed",
1494 .data = &sysctl_compact_unevictable_allowed,
1495 .maxlen = sizeof(int),
1496 .mode = 0644,
1497 .proc_handler = proc_dointvec,
1498 .extra1 = &zero,
1499 .extra2 = &one,
1500 },
5e771905 1501
76ab0f53 1502#endif /* CONFIG_COMPACTION */
1da177e4 1503 {
1da177e4
LT
1504 .procname = "min_free_kbytes",
1505 .data = &min_free_kbytes,
1506 .maxlen = sizeof(min_free_kbytes),
1507 .mode = 0644,
6d456111 1508 .proc_handler = min_free_kbytes_sysctl_handler,
1da177e4
LT
1509 .extra1 = &zero,
1510 },
795ae7a0
JW
1511 {
1512 .procname = "watermark_scale_factor",
1513 .data = &watermark_scale_factor,
1514 .maxlen = sizeof(watermark_scale_factor),
1515 .mode = 0644,
1516 .proc_handler = watermark_scale_factor_sysctl_handler,
1517 .extra1 = &one,
1518 .extra2 = &one_thousand,
1519 },
8ad4b1fb 1520 {
8ad4b1fb
RS
1521 .procname = "percpu_pagelist_fraction",
1522 .data = &percpu_pagelist_fraction,
1523 .maxlen = sizeof(percpu_pagelist_fraction),
1524 .mode = 0644,
6d456111 1525 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
7cd2b0a3 1526 .extra1 = &zero,
8ad4b1fb 1527 },
1da177e4
LT
1528#ifdef CONFIG_MMU
1529 {
1da177e4
LT
1530 .procname = "max_map_count",
1531 .data = &sysctl_max_map_count,
1532 .maxlen = sizeof(sysctl_max_map_count),
1533 .mode = 0644,
3e26120c 1534 .proc_handler = proc_dointvec_minmax,
70da2340 1535 .extra1 = &zero,
1da177e4 1536 },
dd8632a1
PM
1537#else
1538 {
dd8632a1
PM
1539 .procname = "nr_trim_pages",
1540 .data = &sysctl_nr_trim_pages,
1541 .maxlen = sizeof(sysctl_nr_trim_pages),
1542 .mode = 0644,
6d456111 1543 .proc_handler = proc_dointvec_minmax,
dd8632a1
PM
1544 .extra1 = &zero,
1545 },
1da177e4
LT
1546#endif
1547 {
1da177e4
LT
1548 .procname = "laptop_mode",
1549 .data = &laptop_mode,
1550 .maxlen = sizeof(laptop_mode),
1551 .mode = 0644,
6d456111 1552 .proc_handler = proc_dointvec_jiffies,
1da177e4
LT
1553 },
1554 {
1da177e4
LT
1555 .procname = "block_dump",
1556 .data = &block_dump,
1557 .maxlen = sizeof(block_dump),
1558 .mode = 0644,
6d456111 1559 .proc_handler = proc_dointvec,
1da177e4
LT
1560 .extra1 = &zero,
1561 },
1562 {
1da177e4
LT
1563 .procname = "vfs_cache_pressure",
1564 .data = &sysctl_vfs_cache_pressure,
1565 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1566 .mode = 0644,
6d456111 1567 .proc_handler = proc_dointvec,
1da177e4
LT
1568 .extra1 = &zero,
1569 },
1570#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1571 {
1da177e4
LT
1572 .procname = "legacy_va_layout",
1573 .data = &sysctl_legacy_va_layout,
1574 .maxlen = sizeof(sysctl_legacy_va_layout),
1575 .mode = 0644,
6d456111 1576 .proc_handler = proc_dointvec,
1da177e4
LT
1577 .extra1 = &zero,
1578 },
1579#endif
1743660b
CL
1580#ifdef CONFIG_NUMA
1581 {
1743660b 1582 .procname = "zone_reclaim_mode",
a5f5f91d
MG
1583 .data = &node_reclaim_mode,
1584 .maxlen = sizeof(node_reclaim_mode),
1743660b 1585 .mode = 0644,
6d456111 1586 .proc_handler = proc_dointvec,
c84db23c 1587 .extra1 = &zero,
1743660b 1588 },
9614634f 1589 {
9614634f
CL
1590 .procname = "min_unmapped_ratio",
1591 .data = &sysctl_min_unmapped_ratio,
1592 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1593 .mode = 0644,
6d456111 1594 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
9614634f
CL
1595 .extra1 = &zero,
1596 .extra2 = &one_hundred,
1597 },
0ff38490 1598 {
0ff38490
CL
1599 .procname = "min_slab_ratio",
1600 .data = &sysctl_min_slab_ratio,
1601 .maxlen = sizeof(sysctl_min_slab_ratio),
1602 .mode = 0644,
6d456111 1603 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
0ff38490
CL
1604 .extra1 = &zero,
1605 .extra2 = &one_hundred,
1606 },
e6e5494c 1607#endif
77461ab3
CL
1608#ifdef CONFIG_SMP
1609 {
77461ab3
CL
1610 .procname = "stat_interval",
1611 .data = &sysctl_stat_interval,
1612 .maxlen = sizeof(sysctl_stat_interval),
1613 .mode = 0644,
6d456111 1614 .proc_handler = proc_dointvec_jiffies,
77461ab3 1615 },
52b6f46b
HD
1616 {
1617 .procname = "stat_refresh",
1618 .data = NULL,
1619 .maxlen = 0,
1620 .mode = 0600,
1621 .proc_handler = vmstat_refresh,
1622 },
77461ab3 1623#endif
6e141546 1624#ifdef CONFIG_MMU
ed032189 1625 {
ed032189 1626 .procname = "mmap_min_addr",
788084ab
EP
1627 .data = &dac_mmap_min_addr,
1628 .maxlen = sizeof(unsigned long),
ed032189 1629 .mode = 0644,
6d456111 1630 .proc_handler = mmap_min_addr_handler,
ed032189 1631 },
6e141546 1632#endif
f0c0b2b8
KH
1633#ifdef CONFIG_NUMA
1634 {
f0c0b2b8
KH
1635 .procname = "numa_zonelist_order",
1636 .data = &numa_zonelist_order,
1637 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1638 .mode = 0644,
6d456111 1639 .proc_handler = numa_zonelist_order_handler,
f0c0b2b8
KH
1640 },
1641#endif
2b8232ce 1642#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
5c36e657 1643 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
e6e5494c 1644 {
e6e5494c 1645 .procname = "vdso_enabled",
3d7ee969
AL
1646#ifdef CONFIG_X86_32
1647 .data = &vdso32_enabled,
1648 .maxlen = sizeof(vdso32_enabled),
1649#else
e6e5494c
IM
1650 .data = &vdso_enabled,
1651 .maxlen = sizeof(vdso_enabled),
3d7ee969 1652#endif
e6e5494c 1653 .mode = 0644,
6d456111 1654 .proc_handler = proc_dointvec,
e6e5494c
IM
1655 .extra1 = &zero,
1656 },
1da177e4 1657#endif
195cf453
BG
1658#ifdef CONFIG_HIGHMEM
1659 {
195cf453
BG
1660 .procname = "highmem_is_dirtyable",
1661 .data = &vm_highmem_is_dirtyable,
1662 .maxlen = sizeof(vm_highmem_is_dirtyable),
1663 .mode = 0644,
6d456111 1664 .proc_handler = proc_dointvec_minmax,
195cf453
BG
1665 .extra1 = &zero,
1666 .extra2 = &one,
1667 },
1668#endif
6a46079c
AK
1669#ifdef CONFIG_MEMORY_FAILURE
1670 {
6a46079c
AK
1671 .procname = "memory_failure_early_kill",
1672 .data = &sysctl_memory_failure_early_kill,
1673 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1674 .mode = 0644,
6d456111 1675 .proc_handler = proc_dointvec_minmax,
6a46079c
AK
1676 .extra1 = &zero,
1677 .extra2 = &one,
1678 },
1679 {
6a46079c
AK
1680 .procname = "memory_failure_recovery",
1681 .data = &sysctl_memory_failure_recovery,
1682 .maxlen = sizeof(sysctl_memory_failure_recovery),
1683 .mode = 0644,
6d456111 1684 .proc_handler = proc_dointvec_minmax,
6a46079c
AK
1685 .extra1 = &zero,
1686 .extra2 = &one,
1687 },
1688#endif
c9b1d098
AS
1689 {
1690 .procname = "user_reserve_kbytes",
1691 .data = &sysctl_user_reserve_kbytes,
1692 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1693 .mode = 0644,
1694 .proc_handler = proc_doulongvec_minmax,
1695 },
4eeab4f5
AS
1696 {
1697 .procname = "admin_reserve_kbytes",
1698 .data = &sysctl_admin_reserve_kbytes,
1699 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1700 .mode = 0644,
1701 .proc_handler = proc_doulongvec_minmax,
1702 },
d07e2259
DC
1703#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1704 {
1705 .procname = "mmap_rnd_bits",
1706 .data = &mmap_rnd_bits,
1707 .maxlen = sizeof(mmap_rnd_bits),
1708 .mode = 0600,
1709 .proc_handler = proc_dointvec_minmax,
1710 .extra1 = (void *)&mmap_rnd_bits_min,
1711 .extra2 = (void *)&mmap_rnd_bits_max,
1712 },
1713#endif
1714#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1715 {
1716 .procname = "mmap_rnd_compat_bits",
1717 .data = &mmap_rnd_compat_bits,
1718 .maxlen = sizeof(mmap_rnd_compat_bits),
1719 .mode = 0600,
1720 .proc_handler = proc_dointvec_minmax,
1721 .extra1 = (void *)&mmap_rnd_compat_bits_min,
1722 .extra2 = (void *)&mmap_rnd_compat_bits_max,
1723 },
1724#endif
6fce56ec 1725 { }
1da177e4
LT
1726};
1727
d8217f07 1728static struct ctl_table fs_table[] = {
1da177e4 1729 {
1da177e4
LT
1730 .procname = "inode-nr",
1731 .data = &inodes_stat,
3942c07c 1732 .maxlen = 2*sizeof(long),
1da177e4 1733 .mode = 0444,
cffbc8aa 1734 .proc_handler = proc_nr_inodes,
1da177e4
LT
1735 },
1736 {
1da177e4
LT
1737 .procname = "inode-state",
1738 .data = &inodes_stat,
3942c07c 1739 .maxlen = 7*sizeof(long),
1da177e4 1740 .mode = 0444,
cffbc8aa 1741 .proc_handler = proc_nr_inodes,
1da177e4
LT
1742 },
1743 {
1da177e4
LT
1744 .procname = "file-nr",
1745 .data = &files_stat,
518de9b3 1746 .maxlen = sizeof(files_stat),
1da177e4 1747 .mode = 0444,
6d456111 1748 .proc_handler = proc_nr_files,
1da177e4
LT
1749 },
1750 {
1da177e4
LT
1751 .procname = "file-max",
1752 .data = &files_stat.max_files,
518de9b3 1753 .maxlen = sizeof(files_stat.max_files),
1da177e4 1754 .mode = 0644,
518de9b3 1755 .proc_handler = proc_doulongvec_minmax,
1da177e4 1756 },
9cfe015a 1757 {
9cfe015a
ED
1758 .procname = "nr_open",
1759 .data = &sysctl_nr_open,
9b80a184 1760 .maxlen = sizeof(unsigned int),
9cfe015a 1761 .mode = 0644,
6d456111 1762 .proc_handler = proc_dointvec_minmax,
eceea0b3
AV
1763 .extra1 = &sysctl_nr_open_min,
1764 .extra2 = &sysctl_nr_open_max,
9cfe015a 1765 },
1da177e4 1766 {
1da177e4
LT
1767 .procname = "dentry-state",
1768 .data = &dentry_stat,
3942c07c 1769 .maxlen = 6*sizeof(long),
1da177e4 1770 .mode = 0444,
312d3ca8 1771 .proc_handler = proc_nr_dentry,
1da177e4
LT
1772 },
1773 {
1da177e4
LT
1774 .procname = "overflowuid",
1775 .data = &fs_overflowuid,
1776 .maxlen = sizeof(int),
1777 .mode = 0644,
6d456111 1778 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
1779 .extra1 = &minolduid,
1780 .extra2 = &maxolduid,
1781 },
1782 {
1da177e4
LT
1783 .procname = "overflowgid",
1784 .data = &fs_overflowgid,
1785 .maxlen = sizeof(int),
1786 .mode = 0644,
6d456111 1787 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
1788 .extra1 = &minolduid,
1789 .extra2 = &maxolduid,
1790 },
bfcd17a6 1791#ifdef CONFIG_FILE_LOCKING
1da177e4 1792 {
1da177e4
LT
1793 .procname = "leases-enable",
1794 .data = &leases_enable,
1795 .maxlen = sizeof(int),
1796 .mode = 0644,
6d456111 1797 .proc_handler = proc_dointvec,
1da177e4 1798 },
bfcd17a6 1799#endif
1da177e4
LT
1800#ifdef CONFIG_DNOTIFY
1801 {
1da177e4
LT
1802 .procname = "dir-notify-enable",
1803 .data = &dir_notify_enable,
1804 .maxlen = sizeof(int),
1805 .mode = 0644,
6d456111 1806 .proc_handler = proc_dointvec,
1da177e4
LT
1807 },
1808#endif
1809#ifdef CONFIG_MMU
bfcd17a6 1810#ifdef CONFIG_FILE_LOCKING
1da177e4 1811 {
1da177e4
LT
1812 .procname = "lease-break-time",
1813 .data = &lease_break_time,
1814 .maxlen = sizeof(int),
1815 .mode = 0644,
6d456111 1816 .proc_handler = proc_dointvec,
1da177e4 1817 },
bfcd17a6 1818#endif
ebf3f09c 1819#ifdef CONFIG_AIO
1da177e4 1820 {
1da177e4
LT
1821 .procname = "aio-nr",
1822 .data = &aio_nr,
1823 .maxlen = sizeof(aio_nr),
1824 .mode = 0444,
6d456111 1825 .proc_handler = proc_doulongvec_minmax,
1da177e4
LT
1826 },
1827 {
1da177e4
LT
1828 .procname = "aio-max-nr",
1829 .data = &aio_max_nr,
1830 .maxlen = sizeof(aio_max_nr),
1831 .mode = 0644,
6d456111 1832 .proc_handler = proc_doulongvec_minmax,
1da177e4 1833 },
ebf3f09c 1834#endif /* CONFIG_AIO */
2d9048e2 1835#ifdef CONFIG_INOTIFY_USER
0399cb08 1836 {
0399cb08
RL
1837 .procname = "inotify",
1838 .mode = 0555,
1839 .child = inotify_table,
1840 },
1841#endif
7ef9964e
DL
1842#ifdef CONFIG_EPOLL
1843 {
1844 .procname = "epoll",
1845 .mode = 0555,
1846 .child = epoll_table,
1847 },
1848#endif
1da177e4 1849#endif
800179c9
KC
1850 {
1851 .procname = "protected_symlinks",
1852 .data = &sysctl_protected_symlinks,
1853 .maxlen = sizeof(int),
1854 .mode = 0600,
1855 .proc_handler = proc_dointvec_minmax,
1856 .extra1 = &zero,
1857 .extra2 = &one,
1858 },
1859 {
1860 .procname = "protected_hardlinks",
1861 .data = &sysctl_protected_hardlinks,
1862 .maxlen = sizeof(int),
1863 .mode = 0600,
1864 .proc_handler = proc_dointvec_minmax,
1865 .extra1 = &zero,
1866 .extra2 = &one,
1867 },
d6e71144 1868 {
d6e71144
AC
1869 .procname = "suid_dumpable",
1870 .data = &suid_dumpable,
1871 .maxlen = sizeof(int),
1872 .mode = 0644,
54b50199 1873 .proc_handler = proc_dointvec_minmax_coredump,
8e654fba
MW
1874 .extra1 = &zero,
1875 .extra2 = &two,
d6e71144 1876 },
2abc26fc
EB
1877#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1878 {
2abc26fc
EB
1879 .procname = "binfmt_misc",
1880 .mode = 0555,
f9bd6733 1881 .child = sysctl_mount_point,
2abc26fc
EB
1882 },
1883#endif
b492e95b 1884 {
ff9da691
JA
1885 .procname = "pipe-max-size",
1886 .data = &pipe_max_size,
b492e95b
JA
1887 .maxlen = sizeof(int),
1888 .mode = 0644,
ff9da691
JA
1889 .proc_handler = &pipe_proc_fn,
1890 .extra1 = &pipe_min_size,
b492e95b 1891 },
759c0114
WT
1892 {
1893 .procname = "pipe-user-pages-hard",
1894 .data = &pipe_user_pages_hard,
1895 .maxlen = sizeof(pipe_user_pages_hard),
1896 .mode = 0644,
1897 .proc_handler = proc_doulongvec_minmax,
1898 },
1899 {
1900 .procname = "pipe-user-pages-soft",
1901 .data = &pipe_user_pages_soft,
1902 .maxlen = sizeof(pipe_user_pages_soft),
1903 .mode = 0644,
1904 .proc_handler = proc_doulongvec_minmax,
1905 },
d2921684
EB
1906 {
1907 .procname = "mount-max",
1908 .data = &sysctl_mount_max,
1909 .maxlen = sizeof(unsigned int),
1910 .mode = 0644,
1911 .proc_handler = proc_dointvec_minmax,
1912 .extra1 = &one,
1913 },
6fce56ec 1914 { }
1da177e4
LT
1915};
1916
d8217f07 1917static struct ctl_table debug_table[] = {
7ac57a89 1918#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
abd4f750 1919 {
abd4f750
MAS
1920 .procname = "exception-trace",
1921 .data = &show_unhandled_signals,
1922 .maxlen = sizeof(int),
1923 .mode = 0644,
1924 .proc_handler = proc_dointvec
1925 },
b2be84df
MH
1926#endif
1927#if defined(CONFIG_OPTPROBES)
1928 {
1929 .procname = "kprobes-optimization",
1930 .data = &sysctl_kprobes_optimization,
1931 .maxlen = sizeof(int),
1932 .mode = 0644,
1933 .proc_handler = proc_kprobes_optimization_handler,
1934 .extra1 = &zero,
1935 .extra2 = &one,
1936 },
abd4f750 1937#endif
6fce56ec 1938 { }
1da177e4
LT
1939};
1940
d8217f07 1941static struct ctl_table dev_table[] = {
6fce56ec 1942 { }
0eeca283 1943};
1da177e4 1944
de4e83bd 1945int __init sysctl_init(void)
d912b0cc 1946{
fd4b616b
SR
1947 struct ctl_table_header *hdr;
1948
1949 hdr = register_sysctl_table(sysctl_base_table);
1950 kmemleak_not_leak(hdr);
d912b0cc
EB
1951 return 0;
1952}
1953
b89a8171
EB
1954#endif /* CONFIG_SYSCTL */
1955
1da177e4
LT
1956/*
1957 * /proc/sys support
1958 */
1959
b89a8171 1960#ifdef CONFIG_PROC_SYSCTL
1da177e4 1961
f8808300
KC
1962static int _proc_do_string(char *data, int maxlen, int write,
1963 char __user *buffer,
b1ba4ddd 1964 size_t *lenp, loff_t *ppos)
1da177e4
LT
1965{
1966 size_t len;
1967 char __user *p;
1968 char c;
8d060877
ON
1969
1970 if (!data || !maxlen || !*lenp) {
1da177e4
LT
1971 *lenp = 0;
1972 return 0;
1973 }
8d060877 1974
1da177e4 1975 if (write) {
f4aacea2
KC
1976 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1977 /* Only continue writes not past the end of buffer. */
1978 len = strlen(data);
1979 if (len > maxlen - 1)
1980 len = maxlen - 1;
1981
1982 if (*ppos > len)
1983 return 0;
1984 len = *ppos;
1985 } else {
1986 /* Start writing from beginning of buffer. */
1987 len = 0;
1988 }
1989
2ca9bb45 1990 *ppos += *lenp;
1da177e4 1991 p = buffer;
2ca9bb45 1992 while ((p - buffer) < *lenp && len < maxlen - 1) {
1da177e4
LT
1993 if (get_user(c, p++))
1994 return -EFAULT;
1995 if (c == 0 || c == '\n')
1996 break;
2ca9bb45 1997 data[len++] = c;
1da177e4 1998 }
f8808300 1999 data[len] = 0;
1da177e4 2000 } else {
f5dd3d6f
SV
2001 len = strlen(data);
2002 if (len > maxlen)
2003 len = maxlen;
8d060877
ON
2004
2005 if (*ppos > len) {
2006 *lenp = 0;
2007 return 0;
2008 }
2009
2010 data += *ppos;
2011 len -= *ppos;
2012
1da177e4
LT
2013 if (len > *lenp)
2014 len = *lenp;
2015 if (len)
f8808300 2016 if (copy_to_user(buffer, data, len))
1da177e4
LT
2017 return -EFAULT;
2018 if (len < *lenp) {
f8808300 2019 if (put_user('\n', buffer + len))
1da177e4
LT
2020 return -EFAULT;
2021 len++;
2022 }
2023 *lenp = len;
2024 *ppos += len;
2025 }
2026 return 0;
2027}
2028
f4aacea2
KC
2029static void warn_sysctl_write(struct ctl_table *table)
2030{
2031 pr_warn_once("%s wrote to %s when file position was not 0!\n"
2032 "This will not be supported in the future. To silence this\n"
2033 "warning, set kernel.sysctl_writes_strict = -1\n",
2034 current->comm, table->procname);
2035}
2036
d383d484
LR
2037/**
2038 * proc_first_pos_non_zero_ignore - check if firs position is allowed
2039 * @ppos: file position
2040 * @table: the sysctl table
2041 *
2042 * Returns true if the first position is non-zero and the sysctl_writes_strict
2043 * mode indicates this is not allowed for numeric input types. String proc
2044 * hadlers can ignore the return value.
2045 */
2046static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
2047 struct ctl_table *table)
2048{
2049 if (!*ppos)
2050 return false;
2051
2052 switch (sysctl_writes_strict) {
2053 case SYSCTL_WRITES_STRICT:
2054 return true;
2055 case SYSCTL_WRITES_WARN:
2056 warn_sysctl_write(table);
2057 return false;
2058 default:
2059 return false;
2060 }
2061}
2062
f5dd3d6f
SV
2063/**
2064 * proc_dostring - read a string sysctl
2065 * @table: the sysctl table
2066 * @write: %TRUE if this is a write to the sysctl file
f5dd3d6f
SV
2067 * @buffer: the user buffer
2068 * @lenp: the size of the user buffer
2069 * @ppos: file position
2070 *
2071 * Reads/writes a string from/to the user buffer. If the kernel
2072 * buffer provided is not large enough to hold the string, the
2073 * string is truncated. The copied string is %NULL-terminated.
2074 * If the string is being read by the user process, it is copied
2075 * and a newline '\n' is added. It is truncated if the buffer is
2076 * not large enough.
2077 *
2078 * Returns 0 on success.
2079 */
8d65af78 2080int proc_dostring(struct ctl_table *table, int write,
f5dd3d6f
SV
2081 void __user *buffer, size_t *lenp, loff_t *ppos)
2082{
d383d484
LR
2083 if (write)
2084 proc_first_pos_non_zero_ignore(ppos, table);
f4aacea2 2085
f8808300
KC
2086 return _proc_do_string((char *)(table->data), table->maxlen, write,
2087 (char __user *)buffer, lenp, ppos);
f5dd3d6f
SV
2088}
2089
00b7c339
AW
2090static size_t proc_skip_spaces(char **buf)
2091{
2092 size_t ret;
2093 char *tmp = skip_spaces(*buf);
2094 ret = tmp - *buf;
2095 *buf = tmp;
2096 return ret;
2097}
2098
9f977fb7
OP
2099static void proc_skip_char(char **buf, size_t *size, const char v)
2100{
2101 while (*size) {
2102 if (**buf != v)
2103 break;
2104 (*size)--;
2105 (*buf)++;
2106 }
2107}
2108
00b7c339
AW
2109#define TMPBUFLEN 22
2110/**
0fc377bd 2111 * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c339 2112 *
0fc377bd
RD
2113 * @buf: a kernel buffer
2114 * @size: size of the kernel buffer
2115 * @val: this is where the number will be stored
2116 * @neg: set to %TRUE if number is negative
2117 * @perm_tr: a vector which contains the allowed trailers
2118 * @perm_tr_len: size of the perm_tr vector
2119 * @tr: pointer to store the trailer character
00b7c339 2120 *
0fc377bd
RD
2121 * In case of success %0 is returned and @buf and @size are updated with
2122 * the amount of bytes read. If @tr is non-NULL and a trailing
2123 * character exists (size is non-zero after returning from this
2124 * function), @tr is updated with the trailing character.
00b7c339
AW
2125 */
2126static int proc_get_long(char **buf, size_t *size,
2127 unsigned long *val, bool *neg,
2128 const char *perm_tr, unsigned perm_tr_len, char *tr)
2129{
2130 int len;
2131 char *p, tmp[TMPBUFLEN];
2132
2133 if (!*size)
2134 return -EINVAL;
2135
2136 len = *size;
2137 if (len > TMPBUFLEN - 1)
2138 len = TMPBUFLEN - 1;
2139
2140 memcpy(tmp, *buf, len);
2141
2142 tmp[len] = 0;
2143 p = tmp;
2144 if (*p == '-' && *size > 1) {
2145 *neg = true;
2146 p++;
2147 } else
2148 *neg = false;
2149 if (!isdigit(*p))
2150 return -EINVAL;
2151
2152 *val = simple_strtoul(p, &p, 0);
2153
2154 len = p - tmp;
2155
2156 /* We don't know if the next char is whitespace thus we may accept
2157 * invalid integers (e.g. 1234...a) or two integers instead of one
2158 * (e.g. 123...1). So lets not allow such large numbers. */
2159 if (len == TMPBUFLEN - 1)
2160 return -EINVAL;
2161
2162 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2163 return -EINVAL;
1da177e4 2164
00b7c339
AW
2165 if (tr && (len < *size))
2166 *tr = *p;
2167
2168 *buf += len;
2169 *size -= len;
2170
2171 return 0;
2172}
2173
2174/**
0fc377bd 2175 * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c339 2176 *
0fc377bd
RD
2177 * @buf: the user buffer
2178 * @size: the size of the user buffer
2179 * @val: the integer to be converted
2180 * @neg: sign of the number, %TRUE for negative
00b7c339 2181 *
0fc377bd
RD
2182 * In case of success %0 is returned and @buf and @size are updated with
2183 * the amount of bytes written.
00b7c339
AW
2184 */
2185static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2186 bool neg)
2187{
2188 int len;
2189 char tmp[TMPBUFLEN], *p = tmp;
2190
2191 sprintf(p, "%s%lu", neg ? "-" : "", val);
2192 len = strlen(tmp);
2193 if (len > *size)
2194 len = *size;
2195 if (copy_to_user(*buf, tmp, len))
2196 return -EFAULT;
2197 *size -= len;
2198 *buf += len;
2199 return 0;
2200}
2201#undef TMPBUFLEN
2202
2203static int proc_put_char(void __user **buf, size_t *size, char c)
2204{
2205 if (*size) {
2206 char __user **buffer = (char __user **)buf;
2207 if (put_user(c, *buffer))
2208 return -EFAULT;
2209 (*size)--, (*buffer)++;
2210 *buf = *buffer;
2211 }
2212 return 0;
2213}
1da177e4 2214
00b7c339 2215static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
2216 int *valp,
2217 int write, void *data)
2218{
2219 if (write) {
230633d1
HS
2220 if (*negp) {
2221 if (*lvalp > (unsigned long) INT_MAX + 1)
2222 return -EINVAL;
2223 *valp = -*lvalp;
2224 } else {
2225 if (*lvalp > (unsigned long) INT_MAX)
2226 return -EINVAL;
2227 *valp = *lvalp;
2228 }
1da177e4
LT
2229 } else {
2230 int val = *valp;
2231 if (val < 0) {
00b7c339 2232 *negp = true;
9a5bc726 2233 *lvalp = -(unsigned long)val;
1da177e4 2234 } else {
00b7c339 2235 *negp = false;
1da177e4
LT
2236 *lvalp = (unsigned long)val;
2237 }
2238 }
2239 return 0;
2240}
2241
4f2fec00
LR
2242static int do_proc_douintvec_conv(unsigned long *lvalp,
2243 unsigned int *valp,
2244 int write, void *data)
e7d316a0
SAK
2245{
2246 if (write) {
4f2fec00 2247 if (*lvalp > UINT_MAX)
e7d316a0 2248 return -EINVAL;
425fffd8
LZ
2249 if (*lvalp > UINT_MAX)
2250 return -EINVAL;
e7d316a0
SAK
2251 *valp = *lvalp;
2252 } else {
2253 unsigned int val = *valp;
2254 *lvalp = (unsigned long)val;
2255 }
2256 return 0;
2257}
2258
00b7c339
AW
2259static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2260
d8217f07 2261static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
8d65af78 2262 int write, void __user *buffer,
fcfbd547 2263 size_t *lenp, loff_t *ppos,
00b7c339 2264 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4
LT
2265 int write, void *data),
2266 void *data)
2267{
00b7c339 2268 int *i, vleft, first = 1, err = 0;
00b7c339 2269 size_t left;
70f6cbb6 2270 char *kbuf = NULL, *p;
1da177e4 2271
00b7c339 2272 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4
LT
2273 *lenp = 0;
2274 return 0;
2275 }
2276
fcfbd547 2277 i = (int *) tbl_data;
1da177e4
LT
2278 vleft = table->maxlen / sizeof(*i);
2279 left = *lenp;
2280
2281 if (!conv)
2282 conv = do_proc_dointvec_conv;
2283
00b7c339 2284 if (write) {
d383d484
LR
2285 if (proc_first_pos_non_zero_ignore(ppos, table))
2286 goto out;
f4aacea2 2287
00b7c339
AW
2288 if (left > PAGE_SIZE - 1)
2289 left = PAGE_SIZE - 1;
70f6cbb6
AV
2290 p = kbuf = memdup_user_nul(buffer, left);
2291 if (IS_ERR(kbuf))
2292 return PTR_ERR(kbuf);
00b7c339
AW
2293 }
2294
1da177e4 2295 for (; left && vleft--; i++, first=0) {
00b7c339
AW
2296 unsigned long lval;
2297 bool neg;
1da177e4 2298
00b7c339 2299 if (write) {
70f6cbb6 2300 left -= proc_skip_spaces(&p);
1da177e4 2301
563b0467
O
2302 if (!left)
2303 break;
70f6cbb6 2304 err = proc_get_long(&p, &left, &lval, &neg,
00b7c339
AW
2305 proc_wspace_sep,
2306 sizeof(proc_wspace_sep), NULL);
2307 if (err)
1da177e4 2308 break;
00b7c339
AW
2309 if (conv(&neg, &lval, i, 1, data)) {
2310 err = -EINVAL;
1da177e4 2311 break;
00b7c339 2312 }
1da177e4 2313 } else {
00b7c339
AW
2314 if (conv(&neg, &lval, i, 0, data)) {
2315 err = -EINVAL;
2316 break;
2317 }
1da177e4 2318 if (!first)
00b7c339
AW
2319 err = proc_put_char(&buffer, &left, '\t');
2320 if (err)
2321 break;
2322 err = proc_put_long(&buffer, &left, lval, neg);
2323 if (err)
1da177e4 2324 break;
1da177e4
LT
2325 }
2326 }
2327
00b7c339
AW
2328 if (!write && !first && left && !err)
2329 err = proc_put_char(&buffer, &left, '\n');
563b0467 2330 if (write && !err && left)
70f6cbb6 2331 left -= proc_skip_spaces(&p);
1da177e4 2332 if (write) {
70f6cbb6 2333 kfree(kbuf);
00b7c339
AW
2334 if (first)
2335 return err ? : -EINVAL;
1da177e4 2336 }
1da177e4 2337 *lenp -= left;
f4aacea2 2338out:
1da177e4 2339 *ppos += *lenp;
00b7c339 2340 return err;
1da177e4
LT
2341}
2342
8d65af78 2343static int do_proc_dointvec(struct ctl_table *table, int write,
fcfbd547 2344 void __user *buffer, size_t *lenp, loff_t *ppos,
00b7c339 2345 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547
KK
2346 int write, void *data),
2347 void *data)
2348{
8d65af78 2349 return __do_proc_dointvec(table->data, table, write,
fcfbd547
KK
2350 buffer, lenp, ppos, conv, data);
2351}
2352
4f2fec00
LR
2353static int do_proc_douintvec_w(unsigned int *tbl_data,
2354 struct ctl_table *table,
2355 void __user *buffer,
2356 size_t *lenp, loff_t *ppos,
2357 int (*conv)(unsigned long *lvalp,
2358 unsigned int *valp,
2359 int write, void *data),
2360 void *data)
2361{
2362 unsigned long lval;
2363 int err = 0;
2364 size_t left;
2365 bool neg;
2366 char *kbuf = NULL, *p;
2367
2368 left = *lenp;
2369
2370 if (proc_first_pos_non_zero_ignore(ppos, table))
2371 goto bail_early;
2372
2373 if (left > PAGE_SIZE - 1)
2374 left = PAGE_SIZE - 1;
2375
2376 p = kbuf = memdup_user_nul(buffer, left);
2377 if (IS_ERR(kbuf))
2378 return -EINVAL;
2379
2380 left -= proc_skip_spaces(&p);
2381 if (!left) {
2382 err = -EINVAL;
2383 goto out_free;
2384 }
2385
2386 err = proc_get_long(&p, &left, &lval, &neg,
2387 proc_wspace_sep,
2388 sizeof(proc_wspace_sep), NULL);
2389 if (err || neg) {
2390 err = -EINVAL;
2391 goto out_free;
2392 }
2393
2394 if (conv(&lval, tbl_data, 1, data)) {
2395 err = -EINVAL;
2396 goto out_free;
2397 }
2398
2399 if (!err && left)
2400 left -= proc_skip_spaces(&p);
2401
2402out_free:
2403 kfree(kbuf);
2404 if (err)
2405 return -EINVAL;
2406
2407 return 0;
2408
2409 /* This is in keeping with old __do_proc_dointvec() */
2410bail_early:
2411 *ppos += *lenp;
2412 return err;
2413}
2414
2415static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
2416 size_t *lenp, loff_t *ppos,
2417 int (*conv)(unsigned long *lvalp,
2418 unsigned int *valp,
2419 int write, void *data),
2420 void *data)
2421{
2422 unsigned long lval;
2423 int err = 0;
2424 size_t left;
2425
2426 left = *lenp;
2427
2428 if (conv(&lval, tbl_data, 0, data)) {
2429 err = -EINVAL;
2430 goto out;
2431 }
2432
2433 err = proc_put_long(&buffer, &left, lval, false);
2434 if (err || !left)
2435 goto out;
2436
2437 err = proc_put_char(&buffer, &left, '\n');
2438
2439out:
2440 *lenp -= left;
2441 *ppos += *lenp;
2442
2443 return err;
2444}
2445
2446static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
2447 int write, void __user *buffer,
2448 size_t *lenp, loff_t *ppos,
2449 int (*conv)(unsigned long *lvalp,
2450 unsigned int *valp,
2451 int write, void *data),
2452 void *data)
2453{
2454 unsigned int *i, vleft;
2455
2456 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2457 *lenp = 0;
2458 return 0;
2459 }
2460
2461 i = (unsigned int *) tbl_data;
2462 vleft = table->maxlen / sizeof(*i);
2463
2464 /*
2465 * Arrays are not supported, keep this simple. *Do not* add
2466 * support for them.
2467 */
2468 if (vleft != 1) {
2469 *lenp = 0;
2470 return -EINVAL;
2471 }
2472
2473 if (!conv)
2474 conv = do_proc_douintvec_conv;
2475
2476 if (write)
2477 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
2478 conv, data);
2479 return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
2480}
2481
2482static int do_proc_douintvec(struct ctl_table *table, int write,
2483 void __user *buffer, size_t *lenp, loff_t *ppos,
2484 int (*conv)(unsigned long *lvalp,
2485 unsigned int *valp,
2486 int write, void *data),
2487 void *data)
2488{
2489 return __do_proc_douintvec(table->data, table, write,
2490 buffer, lenp, ppos, conv, data);
2491}
2492
1da177e4
LT
2493/**
2494 * proc_dointvec - read a vector of integers
2495 * @table: the sysctl table
2496 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2497 * @buffer: the user buffer
2498 * @lenp: the size of the user buffer
2499 * @ppos: file position
2500 *
2501 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2502 * values from/to the user buffer, treated as an ASCII string.
2503 *
2504 * Returns 0 on success.
2505 */
8d65af78 2506int proc_dointvec(struct ctl_table *table, int write,
1da177e4
LT
2507 void __user *buffer, size_t *lenp, loff_t *ppos)
2508{
e7d316a0
SAK
2509 return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2510}
2511
2512/**
2513 * proc_douintvec - read a vector of unsigned integers
2514 * @table: the sysctl table
2515 * @write: %TRUE if this is a write to the sysctl file
2516 * @buffer: the user buffer
2517 * @lenp: the size of the user buffer
2518 * @ppos: file position
2519 *
2520 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2521 * values from/to the user buffer, treated as an ASCII string.
2522 *
2523 * Returns 0 on success.
2524 */
2525int proc_douintvec(struct ctl_table *table, int write,
2526 void __user *buffer, size_t *lenp, loff_t *ppos)
2527{
4f2fec00
LR
2528 return do_proc_douintvec(table, write, buffer, lenp, ppos,
2529 do_proc_douintvec_conv, NULL);
1da177e4
LT
2530}
2531
34f5a398 2532/*
25ddbb18
AK
2533 * Taint values can only be increased
2534 * This means we can safely use a temporary.
34f5a398 2535 */
8d65af78 2536static int proc_taint(struct ctl_table *table, int write,
34f5a398
TT
2537 void __user *buffer, size_t *lenp, loff_t *ppos)
2538{
25ddbb18
AK
2539 struct ctl_table t;
2540 unsigned long tmptaint = get_taint();
2541 int err;
34f5a398 2542
91fcd412 2543 if (write && !capable(CAP_SYS_ADMIN))
34f5a398
TT
2544 return -EPERM;
2545
25ddbb18
AK
2546 t = *table;
2547 t.data = &tmptaint;
8d65af78 2548 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18
AK
2549 if (err < 0)
2550 return err;
2551
2552 if (write) {
2553 /*
2554 * Poor man's atomic or. Not worth adding a primitive
2555 * to everyone's atomic.h for this
2556 */
2557 int i;
2558 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2559 if ((tmptaint >> i) & 1)
373d4d09 2560 add_taint(i, LOCKDEP_STILL_OK);
25ddbb18
AK
2561 }
2562 }
2563
2564 return err;
34f5a398
TT
2565}
2566
bfdc0b49 2567#ifdef CONFIG_PRINTK
620f6e8e 2568static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b49
RW
2569 void __user *buffer, size_t *lenp, loff_t *ppos)
2570{
2571 if (write && !capable(CAP_SYS_ADMIN))
2572 return -EPERM;
2573
2574 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2575}
2576#endif
2577
1da177e4
LT
2578struct do_proc_dointvec_minmax_conv_param {
2579 int *min;
2580 int *max;
2581};
2582
00b7c339
AW
2583static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2584 int *valp,
1da177e4
LT
2585 int write, void *data)
2586{
2587 struct do_proc_dointvec_minmax_conv_param *param = data;
2588 if (write) {
2589 int val = *negp ? -*lvalp : *lvalp;
2590 if ((param->min && *param->min > val) ||
2591 (param->max && *param->max < val))
2592 return -EINVAL;
2593 *valp = val;
2594 } else {
2595 int val = *valp;
2596 if (val < 0) {
00b7c339 2597 *negp = true;
9a5bc726 2598 *lvalp = -(unsigned long)val;
1da177e4 2599 } else {
00b7c339 2600 *negp = false;
1da177e4
LT
2601 *lvalp = (unsigned long)val;
2602 }
2603 }
2604 return 0;
2605}
2606
2607/**
2608 * proc_dointvec_minmax - read a vector of integers with min/max values
2609 * @table: the sysctl table
2610 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2611 * @buffer: the user buffer
2612 * @lenp: the size of the user buffer
2613 * @ppos: file position
2614 *
2615 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2616 * values from/to the user buffer, treated as an ASCII string.
2617 *
2618 * This routine will ensure the values are within the range specified by
2619 * table->extra1 (min) and table->extra2 (max).
2620 *
2621 * Returns 0 on success.
2622 */
8d65af78 2623int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
2624 void __user *buffer, size_t *lenp, loff_t *ppos)
2625{
2626 struct do_proc_dointvec_minmax_conv_param param = {
2627 .min = (int *) table->extra1,
2628 .max = (int *) table->extra2,
2629 };
8d65af78 2630 return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4
LT
2631 do_proc_dointvec_minmax_conv, &param);
2632}
2633
357b57d7
TC
2634#ifdef CONFIG_X86
2635int proc_dointvec_ibrs_dump(struct ctl_table *table, int write,
2636 void __user *buffer, size_t *lenp, loff_t *ppos)
2637{
11133ff3 2638 int ret, orig_inuse;
357b57d7
TC
2639 unsigned int cpu;
2640
11133ff3 2641
357b57d7
TC
2642 ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2643 printk("sysctl_ibrs_enabled = %u, sysctl_ibpb_enabled = %u\n", sysctl_ibrs_enabled, sysctl_ibpb_enabled);
2644 printk("use_ibrs = %d, use_ibpb = %d\n", use_ibrs, use_ibpb);
11133ff3
TC
2645 mutex_lock(&spec_ctrl_mutex);
2646 orig_inuse = use_ibrs;
2647 /* temporary halt to ibrs usage to dump ibrs values */
2648 clear_ibrs_inuse();
357b57d7
TC
2649 for_each_online_cpu(cpu) {
2650 u64 val;
2651
2652 if (boot_cpu_has(X86_FEATURE_SPEC_CTRL))
2653 rdmsrl_on_cpu(cpu, MSR_IA32_SPEC_CTRL, &val);
2654 else
2655 val = 0;
2656 printk("read cpu %d ibrs val %lu\n", cpu, (unsigned long) val);
2657 }
11133ff3
TC
2658 use_ibrs = orig_inuse;
2659 mutex_unlock(&spec_ctrl_mutex);
357b57d7
TC
2660 return ret;
2661}
2662
2663int proc_dointvec_ibrs_ctrl(struct ctl_table *table, int write,
2664 void __user *buffer, size_t *lenp, loff_t *ppos)
2665{
2666 int ret;
2667 unsigned int cpu;
2668
2669 ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2670 pr_debug("sysctl_ibrs_enabled = %u, sysctl_ibpb_enabled = %u\n", sysctl_ibrs_enabled, sysctl_ibpb_enabled);
2671 pr_debug("before:use_ibrs = %d, use_ibpb = %d\n", use_ibrs, use_ibpb);
11133ff3 2672 mutex_lock(&spec_ctrl_mutex);
357b57d7
TC
2673 if (sysctl_ibrs_enabled == 0) {
2674 /* always set IBRS off */
2675 set_ibrs_disabled();
2676 if (ibrs_supported) {
2677 for_each_online_cpu(cpu)
2678 wrmsrl_on_cpu(cpu, MSR_IA32_SPEC_CTRL, 0x0);
2679 }
2680 } else if (sysctl_ibrs_enabled == 2) {
2681 /* always set IBRS on, even in user space */
2682 clear_ibrs_disabled();
2683 if (ibrs_supported) {
2684 for_each_online_cpu(cpu)
2685 wrmsrl_on_cpu(cpu, MSR_IA32_SPEC_CTRL, FEATURE_ENABLE_IBRS);
2686 } else {
2687 sysctl_ibrs_enabled = 0;
2688 }
2689 } else if (sysctl_ibrs_enabled == 1) {
2690 /* use IBRS in kernel */
2691 clear_ibrs_disabled();
2692 if (!ibrs_inuse)
2693 /* platform don't support ibrs */
2694 sysctl_ibrs_enabled = 0;
2695 }
11133ff3 2696 mutex_unlock(&spec_ctrl_mutex);
357b57d7
TC
2697 pr_debug("after:use_ibrs = %d, use_ibpb = %d\n", use_ibrs, use_ibpb);
2698 return ret;
2699}
2700
2701int proc_dointvec_ibpb_ctrl(struct ctl_table *table, int write,
2702 void __user *buffer, size_t *lenp, loff_t *ppos)
2703{
2704 int ret;
2705
2706 ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2707 pr_debug("sysctl_ibrs_enabled = %u, sysctl_ibpb_enabled = %u\n", sysctl_ibrs_enabled, sysctl_ibpb_enabled);
2708 pr_debug("before:use_ibrs = %d, use_ibpb = %d\n", use_ibrs, use_ibpb);
11133ff3 2709 mutex_lock(&spec_ctrl_mutex);
357b57d7
TC
2710 if (sysctl_ibpb_enabled == 0)
2711 set_ibpb_disabled();
2712 else if (sysctl_ibpb_enabled == 1) {
2713 clear_ibpb_disabled();
2714 if (!ibpb_inuse)
2715 /* platform don't support ibpb */
2716 sysctl_ibpb_enabled = 0;
2717 }
11133ff3 2718 mutex_unlock(&spec_ctrl_mutex);
357b57d7
TC
2719 pr_debug("after:use_ibrs = %d, use_ibpb = %d\n", use_ibrs, use_ibpb);
2720 return ret;
2721}
2722#endif
2723
2724
61d9b56a
LR
2725struct do_proc_douintvec_minmax_conv_param {
2726 unsigned int *min;
2727 unsigned int *max;
2728};
2729
2730static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
2731 unsigned int *valp,
2732 int write, void *data)
2733{
2734 struct do_proc_douintvec_minmax_conv_param *param = data;
2735
2736 if (write) {
2737 unsigned int val = *lvalp;
2738
2739 if ((param->min && *param->min > val) ||
2740 (param->max && *param->max < val))
2741 return -ERANGE;
2742
2743 if (*lvalp > UINT_MAX)
2744 return -EINVAL;
2745 *valp = val;
2746 } else {
2747 unsigned int val = *valp;
2748 *lvalp = (unsigned long) val;
2749 }
2750
2751 return 0;
2752}
2753
2754/**
2755 * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
2756 * @table: the sysctl table
2757 * @write: %TRUE if this is a write to the sysctl file
2758 * @buffer: the user buffer
2759 * @lenp: the size of the user buffer
2760 * @ppos: file position
2761 *
2762 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2763 * values from/to the user buffer, treated as an ASCII string. Negative
2764 * strings are not allowed.
2765 *
2766 * This routine will ensure the values are within the range specified by
2767 * table->extra1 (min) and table->extra2 (max). There is a final sanity
2768 * check for UINT_MAX to avoid having to support wrap around uses from
2769 * userspace.
2770 *
2771 * Returns 0 on success.
2772 */
2773int proc_douintvec_minmax(struct ctl_table *table, int write,
2774 void __user *buffer, size_t *lenp, loff_t *ppos)
2775{
2776 struct do_proc_douintvec_minmax_conv_param param = {
2777 .min = (unsigned int *) table->extra1,
2778 .max = (unsigned int *) table->extra2,
2779 };
2780 return do_proc_douintvec(table, write, buffer, lenp, ppos,
2781 do_proc_douintvec_minmax_conv, &param);
2782}
2783
54b50199
KC
2784static void validate_coredump_safety(void)
2785{
046d662f 2786#ifdef CONFIG_COREDUMP
e579d2c2 2787 if (suid_dumpable == SUID_DUMP_ROOT &&
54b50199 2788 core_pattern[0] != '/' && core_pattern[0] != '|') {
760c6a91
AD
2789 printk(KERN_WARNING
2790"Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2791"Pipe handler or fully qualified core dump path required.\n"
2792"Set kernel.core_pattern before fs.suid_dumpable.\n"
2793 );
54b50199 2794 }
046d662f 2795#endif
54b50199
KC
2796}
2797
2798static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2799 void __user *buffer, size_t *lenp, loff_t *ppos)
2800{
2801 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2802 if (!error)
2803 validate_coredump_safety();
2804 return error;
2805}
2806
046d662f 2807#ifdef CONFIG_COREDUMP
54b50199
KC
2808static int proc_dostring_coredump(struct ctl_table *table, int write,
2809 void __user *buffer, size_t *lenp, loff_t *ppos)
2810{
2811 int error = proc_dostring(table, write, buffer, lenp, ppos);
2812 if (!error)
2813 validate_coredump_safety();
2814 return error;
2815}
046d662f 2816#endif
54b50199 2817
d8217f07 2818static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
1da177e4
LT
2819 void __user *buffer,
2820 size_t *lenp, loff_t *ppos,
2821 unsigned long convmul,
2822 unsigned long convdiv)
2823{
00b7c339
AW
2824 unsigned long *i, *min, *max;
2825 int vleft, first = 1, err = 0;
00b7c339 2826 size_t left;
70f6cbb6 2827 char *kbuf = NULL, *p;
00b7c339
AW
2828
2829 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4
LT
2830 *lenp = 0;
2831 return 0;
2832 }
00b7c339 2833
fcfbd547 2834 i = (unsigned long *) data;
1da177e4
LT
2835 min = (unsigned long *) table->extra1;
2836 max = (unsigned long *) table->extra2;
2837 vleft = table->maxlen / sizeof(unsigned long);
2838 left = *lenp;
00b7c339
AW
2839
2840 if (write) {
d383d484
LR
2841 if (proc_first_pos_non_zero_ignore(ppos, table))
2842 goto out;
f4aacea2 2843
00b7c339
AW
2844 if (left > PAGE_SIZE - 1)
2845 left = PAGE_SIZE - 1;
70f6cbb6
AV
2846 p = kbuf = memdup_user_nul(buffer, left);
2847 if (IS_ERR(kbuf))
2848 return PTR_ERR(kbuf);
00b7c339
AW
2849 }
2850
27b3d80a 2851 for (; left && vleft--; i++, first = 0) {
00b7c339
AW
2852 unsigned long val;
2853
1da177e4 2854 if (write) {
00b7c339
AW
2855 bool neg;
2856
70f6cbb6 2857 left -= proc_skip_spaces(&p);
00b7c339 2858
70f6cbb6 2859 err = proc_get_long(&p, &left, &val, &neg,
00b7c339
AW
2860 proc_wspace_sep,
2861 sizeof(proc_wspace_sep), NULL);
2862 if (err)
1da177e4
LT
2863 break;
2864 if (neg)
1da177e4 2865 continue;
ff9f8a7c 2866 val = convmul * val / convdiv;
1da177e4
LT
2867 if ((min && val < *min) || (max && val > *max))
2868 continue;
2869 *i = val;
2870 } else {
00b7c339 2871 val = convdiv * (*i) / convmul;
7833819d 2872 if (!first) {
00b7c339 2873 err = proc_put_char(&buffer, &left, '\t');
7833819d
CG
2874 if (err)
2875 break;
2876 }
00b7c339
AW
2877 err = proc_put_long(&buffer, &left, val, false);
2878 if (err)
2879 break;
1da177e4
LT
2880 }
2881 }
2882
00b7c339
AW
2883 if (!write && !first && left && !err)
2884 err = proc_put_char(&buffer, &left, '\n');
2885 if (write && !err)
70f6cbb6 2886 left -= proc_skip_spaces(&p);
1da177e4 2887 if (write) {
70f6cbb6 2888 kfree(kbuf);
00b7c339
AW
2889 if (first)
2890 return err ? : -EINVAL;
1da177e4 2891 }
1da177e4 2892 *lenp -= left;
f4aacea2 2893out:
1da177e4 2894 *ppos += *lenp;
00b7c339 2895 return err;
1da177e4
LT
2896}
2897
d8217f07 2898static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
fcfbd547
KK
2899 void __user *buffer,
2900 size_t *lenp, loff_t *ppos,
2901 unsigned long convmul,
2902 unsigned long convdiv)
2903{
2904 return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af78 2905 buffer, lenp, ppos, convmul, convdiv);
fcfbd547
KK
2906}
2907
1da177e4
LT
2908/**
2909 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2910 * @table: the sysctl table
2911 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2912 * @buffer: the user buffer
2913 * @lenp: the size of the user buffer
2914 * @ppos: file position
2915 *
2916 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2917 * values from/to the user buffer, treated as an ASCII string.
2918 *
2919 * This routine will ensure the values are within the range specified by
2920 * table->extra1 (min) and table->extra2 (max).
2921 *
2922 * Returns 0 on success.
2923 */
8d65af78 2924int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
2925 void __user *buffer, size_t *lenp, loff_t *ppos)
2926{
8d65af78 2927 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4
LT
2928}
2929
2930/**
2931 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2932 * @table: the sysctl table
2933 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2934 * @buffer: the user buffer
2935 * @lenp: the size of the user buffer
2936 * @ppos: file position
2937 *
2938 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2939 * values from/to the user buffer, treated as an ASCII string. The values
2940 * are treated as milliseconds, and converted to jiffies when they are stored.
2941 *
2942 * This routine will ensure the values are within the range specified by
2943 * table->extra1 (min) and table->extra2 (max).
2944 *
2945 * Returns 0 on success.
2946 */
d8217f07 2947int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4
LT
2948 void __user *buffer,
2949 size_t *lenp, loff_t *ppos)
2950{
8d65af78 2951 return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4
LT
2952 lenp, ppos, HZ, 1000l);
2953}
2954
2955
00b7c339 2956static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
2957 int *valp,
2958 int write, void *data)
2959{
2960 if (write) {
63259457 2961 if (*lvalp > INT_MAX / HZ)
cba9f33d 2962 return 1;
1da177e4
LT
2963 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2964 } else {
2965 int val = *valp;
2966 unsigned long lval;
2967 if (val < 0) {
00b7c339 2968 *negp = true;
9a5bc726 2969 lval = -(unsigned long)val;
1da177e4 2970 } else {
00b7c339 2971 *negp = false;
1da177e4
LT
2972 lval = (unsigned long)val;
2973 }
2974 *lvalp = lval / HZ;
2975 }
2976 return 0;
2977}
2978
00b7c339 2979static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
2980 int *valp,
2981 int write, void *data)
2982{
2983 if (write) {
cba9f33d
BS
2984 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2985 return 1;
1da177e4
LT
2986 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2987 } else {
2988 int val = *valp;
2989 unsigned long lval;
2990 if (val < 0) {
00b7c339 2991 *negp = true;
9a5bc726 2992 lval = -(unsigned long)val;
1da177e4 2993 } else {
00b7c339 2994 *negp = false;
1da177e4
LT
2995 lval = (unsigned long)val;
2996 }
2997 *lvalp = jiffies_to_clock_t(lval);
2998 }
2999 return 0;
3000}
3001
00b7c339 3002static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
3003 int *valp,
3004 int write, void *data)
3005{
3006 if (write) {
d738ce8f
FF
3007 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
3008
3009 if (jif > INT_MAX)
3010 return 1;
3011 *valp = (int)jif;
1da177e4
LT
3012 } else {
3013 int val = *valp;
3014 unsigned long lval;
3015 if (val < 0) {
00b7c339 3016 *negp = true;
9a5bc726 3017 lval = -(unsigned long)val;
1da177e4 3018 } else {
00b7c339 3019 *negp = false;
1da177e4
LT
3020 lval = (unsigned long)val;
3021 }
3022 *lvalp = jiffies_to_msecs(lval);
3023 }
3024 return 0;
3025}
3026
3027/**
3028 * proc_dointvec_jiffies - read a vector of integers as seconds
3029 * @table: the sysctl table
3030 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
3031 * @buffer: the user buffer
3032 * @lenp: the size of the user buffer
3033 * @ppos: file position
3034 *
3035 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
3036 * values from/to the user buffer, treated as an ASCII string.
3037 * The values read are assumed to be in seconds, and are converted into
3038 * jiffies.
3039 *
3040 * Returns 0 on success.
3041 */
8d65af78 3042int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3043 void __user *buffer, size_t *lenp, loff_t *ppos)
3044{
8d65af78 3045 return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4
LT
3046 do_proc_dointvec_jiffies_conv,NULL);
3047}
3048
3049/**
3050 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
3051 * @table: the sysctl table
3052 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
3053 * @buffer: the user buffer
3054 * @lenp: the size of the user buffer
1e5d5331 3055 * @ppos: pointer to the file position
1da177e4
LT
3056 *
3057 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
3058 * values from/to the user buffer, treated as an ASCII string.
3059 * The values read are assumed to be in 1/USER_HZ seconds, and
3060 * are converted into jiffies.
3061 *
3062 * Returns 0 on success.
3063 */
8d65af78 3064int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3065 void __user *buffer, size_t *lenp, loff_t *ppos)
3066{
8d65af78 3067 return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4
LT
3068 do_proc_dointvec_userhz_jiffies_conv,NULL);
3069}
3070
3071/**
3072 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
3073 * @table: the sysctl table
3074 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
3075 * @buffer: the user buffer
3076 * @lenp: the size of the user buffer
67be2dd1
MW
3077 * @ppos: file position
3078 * @ppos: the current position in the file
1da177e4
LT
3079 *
3080 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
3081 * values from/to the user buffer, treated as an ASCII string.
3082 * The values read are assumed to be in 1/1000 seconds, and
3083 * are converted into jiffies.
3084 *
3085 * Returns 0 on success.
3086 */
8d65af78 3087int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3088 void __user *buffer, size_t *lenp, loff_t *ppos)
3089{
8d65af78 3090 return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4
LT
3091 do_proc_dointvec_ms_jiffies_conv, NULL);
3092}
3093
8d65af78 3094static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099
CLG
3095 void __user *buffer, size_t *lenp, loff_t *ppos)
3096{
3097 struct pid *new_pid;
3098 pid_t tmp;
3099 int r;
3100
6c5f3e7b 3101 tmp = pid_vnr(cad_pid);
9ec52099 3102
8d65af78 3103 r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099
CLG
3104 lenp, ppos, NULL, NULL);
3105 if (r || !write)
3106 return r;
3107
3108 new_pid = find_get_pid(tmp);
3109 if (!new_pid)
3110 return -ESRCH;
3111
3112 put_pid(xchg(&cad_pid, new_pid));
3113 return 0;
3114}
3115
9f977fb7
OP
3116/**
3117 * proc_do_large_bitmap - read/write from/to a large bitmap
3118 * @table: the sysctl table
3119 * @write: %TRUE if this is a write to the sysctl file
3120 * @buffer: the user buffer
3121 * @lenp: the size of the user buffer
3122 * @ppos: file position
3123 *
3124 * The bitmap is stored at table->data and the bitmap length (in bits)
3125 * in table->maxlen.
3126 *
3127 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
3128 * large bitmaps may be represented in a compact manner. Writing into
3129 * the file will clear the bitmap then update it with the given input.
3130 *
3131 * Returns 0 on success.
3132 */
3133int proc_do_large_bitmap(struct ctl_table *table, int write,
3134 void __user *buffer, size_t *lenp, loff_t *ppos)
3135{
3136 int err = 0;
3137 bool first = 1;
3138 size_t left = *lenp;
3139 unsigned long bitmap_len = table->maxlen;
122ff243 3140 unsigned long *bitmap = *(unsigned long **) table->data;
9f977fb7
OP
3141 unsigned long *tmp_bitmap = NULL;
3142 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
3143
122ff243 3144 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
9f977fb7
OP
3145 *lenp = 0;
3146 return 0;
3147 }
3148
3149 if (write) {
70f6cbb6 3150 char *kbuf, *p;
9f977fb7
OP
3151
3152 if (left > PAGE_SIZE - 1)
3153 left = PAGE_SIZE - 1;
3154
70f6cbb6
AV
3155 p = kbuf = memdup_user_nul(buffer, left);
3156 if (IS_ERR(kbuf))
3157 return PTR_ERR(kbuf);
9f977fb7
OP
3158
3159 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
3160 GFP_KERNEL);
3161 if (!tmp_bitmap) {
70f6cbb6 3162 kfree(kbuf);
9f977fb7
OP
3163 return -ENOMEM;
3164 }
70f6cbb6 3165 proc_skip_char(&p, &left, '\n');
9f977fb7
OP
3166 while (!err && left) {
3167 unsigned long val_a, val_b;
3168 bool neg;
3169
70f6cbb6 3170 err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
9f977fb7
OP
3171 sizeof(tr_a), &c);
3172 if (err)
3173 break;
3174 if (val_a >= bitmap_len || neg) {
3175 err = -EINVAL;
3176 break;
3177 }
3178
3179 val_b = val_a;
3180 if (left) {
70f6cbb6 3181 p++;
9f977fb7
OP
3182 left--;
3183 }
3184
3185 if (c == '-') {
70f6cbb6 3186 err = proc_get_long(&p, &left, &val_b,
9f977fb7
OP
3187 &neg, tr_b, sizeof(tr_b),
3188 &c);
3189 if (err)
3190 break;
3191 if (val_b >= bitmap_len || neg ||
3192 val_a > val_b) {
3193 err = -EINVAL;
3194 break;
3195 }
3196 if (left) {
70f6cbb6 3197 p++;
9f977fb7
OP
3198 left--;
3199 }
3200 }
3201
5a04cca6 3202 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
9f977fb7 3203 first = 0;
70f6cbb6 3204 proc_skip_char(&p, &left, '\n');
9f977fb7 3205 }
70f6cbb6 3206 kfree(kbuf);
9f977fb7
OP
3207 } else {
3208 unsigned long bit_a, bit_b = 0;
3209
3210 while (left) {
3211 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
3212 if (bit_a >= bitmap_len)
3213 break;
3214 bit_b = find_next_zero_bit(bitmap, bitmap_len,
3215 bit_a + 1) - 1;
3216
3217 if (!first) {
3218 err = proc_put_char(&buffer, &left, ',');
3219 if (err)
3220 break;
3221 }
3222 err = proc_put_long(&buffer, &left, bit_a, false);
3223 if (err)
3224 break;
3225 if (bit_a != bit_b) {
3226 err = proc_put_char(&buffer, &left, '-');
3227 if (err)
3228 break;
3229 err = proc_put_long(&buffer, &left, bit_b, false);
3230 if (err)
3231 break;
3232 }
3233
3234 first = 0; bit_b++;
3235 }
3236 if (!err)
3237 err = proc_put_char(&buffer, &left, '\n');
3238 }
3239
3240 if (!err) {
3241 if (write) {
3242 if (*ppos)
3243 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
3244 else
5a04cca6 3245 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
9f977fb7
OP
3246 }
3247 kfree(tmp_bitmap);
3248 *lenp -= left;
3249 *ppos += *lenp;
3250 return 0;
3251 } else {
3252 kfree(tmp_bitmap);
3253 return err;
3254 }
3255}
3256
55610500 3257#else /* CONFIG_PROC_SYSCTL */
1da177e4 3258
8d65af78 3259int proc_dostring(struct ctl_table *table, int write,
1da177e4
LT
3260 void __user *buffer, size_t *lenp, loff_t *ppos)
3261{
3262 return -ENOSYS;
3263}
3264
8d65af78 3265int proc_dointvec(struct ctl_table *table, int write,
1da177e4 3266 void __user *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
3267{
3268 return -ENOSYS;
3269}
3270
e7d316a0
SAK
3271int proc_douintvec(struct ctl_table *table, int write,
3272 void __user *buffer, size_t *lenp, loff_t *ppos)
3273{
3274 return -ENOSYS;
3275}
3276
8d65af78 3277int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
3278 void __user *buffer, size_t *lenp, loff_t *ppos)
3279{
3280 return -ENOSYS;
3281}
3282
61d9b56a
LR
3283int proc_douintvec_minmax(struct ctl_table *table, int write,
3284 void __user *buffer, size_t *lenp, loff_t *ppos)
3285{
3286 return -ENOSYS;
3287}
3288
8d65af78 3289int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3290 void __user *buffer, size_t *lenp, loff_t *ppos)
3291{
3292 return -ENOSYS;
3293}
3294
8d65af78 3295int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3296 void __user *buffer, size_t *lenp, loff_t *ppos)
3297{
3298 return -ENOSYS;
3299}
3300
8d65af78 3301int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3302 void __user *buffer, size_t *lenp, loff_t *ppos)
3303{
3304 return -ENOSYS;
3305}
3306
8d65af78 3307int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
3308 void __user *buffer, size_t *lenp, loff_t *ppos)
3309{
3310 return -ENOSYS;
3311}
3312
d8217f07 3313int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4
LT
3314 void __user *buffer,
3315 size_t *lenp, loff_t *ppos)
3316{
3317 return -ENOSYS;
3318}
3319
3320
55610500 3321#endif /* CONFIG_PROC_SYSCTL */
1da177e4 3322
1da177e4
LT
3323/*
3324 * No sense putting this after each symbol definition, twice,
3325 * exception granted :-)
3326 */
3327EXPORT_SYMBOL(proc_dointvec);
e7d316a0 3328EXPORT_SYMBOL(proc_douintvec);
1da177e4
LT
3329EXPORT_SYMBOL(proc_dointvec_jiffies);
3330EXPORT_SYMBOL(proc_dointvec_minmax);
61d9b56a 3331EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
1da177e4
LT
3332EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3333EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3334EXPORT_SYMBOL(proc_dostring);
3335EXPORT_SYMBOL(proc_doulongvec_minmax);
3336EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);