]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - kernel/sysctl.c
net: stmmac: enhance XDP ZC driver level switching performance
[mirror_ubuntu-jammy-kernel.git] / kernel / sysctl.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * sysctl.c: General linux system control interface
4 *
5 * Begun 24 March 1995, Stephen Tweedie
6 * Added /proc support, Dec 1995
7 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
8 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
9 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
10 * Dynamic registration fixes, Stephen Tweedie.
11 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
12 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
13 * Horn.
14 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
15 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
16 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
17 * Wendling.
18 * The list_for_each() macro wasn't appropriate for the sysctl loop.
19 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
20 */
21
1da177e4 22#include <linux/module.h>
e2e40f2c 23#include <linux/aio.h>
1da177e4
LT
24#include <linux/mm.h>
25#include <linux/swap.h>
26#include <linux/slab.h>
27#include <linux/sysctl.h>
5a04cca6 28#include <linux/bitmap.h>
d33ed52d 29#include <linux/signal.h>
f39650de 30#include <linux/panic.h>
455cd5ab 31#include <linux/printk.h>
1da177e4 32#include <linux/proc_fs.h>
72c2d582 33#include <linux/security.h>
1da177e4 34#include <linux/ctype.h>
fd4b616b 35#include <linux/kmemleak.h>
62239ac2 36#include <linux/fs.h>
1da177e4
LT
37#include <linux/init.h>
38#include <linux/kernel.h>
0296b228 39#include <linux/kobject.h>
20380731 40#include <linux/net.h>
1da177e4
LT
41#include <linux/sysrq.h>
42#include <linux/highuid.h>
43#include <linux/writeback.h>
3fff4c42 44#include <linux/ratelimit.h>
76ab0f53 45#include <linux/compaction.h>
1da177e4 46#include <linux/hugetlb.h>
1da177e4 47#include <linux/initrd.h>
0b77f5bf 48#include <linux/key.h>
1da177e4
LT
49#include <linux/times.h>
50#include <linux/limits.h>
51#include <linux/dcache.h>
6e006701 52#include <linux/dnotify.h>
1da177e4 53#include <linux/syscalls.h>
c748e134 54#include <linux/vmstat.h>
c255d844
PM
55#include <linux/nfs_fs.h>
56#include <linux/acpi.h>
10a0a8d4 57#include <linux/reboot.h>
b0fc494f 58#include <linux/ftrace.h>
cdd6c482 59#include <linux/perf_event.h>
b2be84df 60#include <linux/kprobes.h>
b492e95b 61#include <linux/pipe_fs_i.h>
8e4228e1 62#include <linux/oom.h>
17f60a7d 63#include <linux/kmod.h>
73efc039 64#include <linux/capability.h>
40401530 65#include <linux/binfmts.h>
cf4aebc2 66#include <linux/sched/sysctl.h>
f7ccbae4 67#include <linux/sched/coredump.h>
7984754b 68#include <linux/kexec.h>
1be7f75d 69#include <linux/bpf.h>
d2921684 70#include <linux/mount.h>
cefdca0a 71#include <linux/userfaultfd_k.h>
2374c09b
CH
72#include <linux/coredump.h>
73#include <linux/latencytop.h>
74#include <linux/pid.h>
0cd7c741 75#include <linux/delayacct.h>
34227646 76#include <linux/user_namespace.h>
1da177e4 77
7f2923c4
CB
78#include "../lib/kstrtox.h"
79
7c0f6ba6 80#include <linux/uaccess.h>
1da177e4
LT
81#include <asm/processor.h>
82
29cbc78b
AK
83#ifdef CONFIG_X86
84#include <asm/nmi.h>
0741f4d2 85#include <asm/stacktrace.h>
6e7c4025 86#include <asm/io.h>
29cbc78b 87#endif
d550bbd4
DH
88#ifdef CONFIG_SPARC
89#include <asm/setup.h>
90#endif
c55b7c3e
DY
91#ifdef CONFIG_BSD_PROCESS_ACCT
92#include <linux/acct.h>
93#endif
4f0e056f
DY
94#ifdef CONFIG_RT_MUTEXES
95#include <linux/rtmutex.h>
96#endif
2edf5e49
DY
97#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
98#include <linux/lockdep.h>
99#endif
15485a46
DY
100#ifdef CONFIG_CHR_DEV_SG
101#include <scsi/sg.h>
102#endif
964c9dff
AP
103#ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
104#include <linux/stackleak.h>
105#endif
58687acb 106#ifdef CONFIG_LOCKUP_DETECTOR
504d7cf1
DZ
107#include <linux/nmi.h>
108#endif
109
1da177e4
LT
110#if defined(CONFIG_SYSCTL)
111
c4f3b63f 112/* Constants used for minimum and maximum */
2508ce18 113#ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63f
RT
114static int sixty = 60;
115#endif
116
270750db 117static int __maybe_unused neg_one = -1;
cd5f9a4c 118static int __maybe_unused two = 2;
5509a5d2 119static int __maybe_unused four = 4;
9002b214 120static unsigned long zero_ul;
fc3501d4 121static unsigned long one_ul = 1;
32a5ad9c 122static unsigned long long_max = LONG_MAX;
c4f3b63f 123static int one_hundred = 100;
c843966c 124static int two_hundred = 200;
795ae7a0 125static int one_thousand = 1000;
af91322e
DY
126#ifdef CONFIG_PRINTK
127static int ten_thousand = 10000;
128#endif
c5dfd78e
ACM
129#ifdef CONFIG_PERF_EVENTS
130static int six_hundred_forty_kb = 640 * 1024;
131#endif
c4f3b63f 132
9e4a5bda
AR
133/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
1da177e4
LT
136/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137static int maxolduid = 65535;
138static int minolduid;
139
140static int ngroups_max = NGROUPS_MAX;
73efc039 141static const int cap_last_cap = CAP_LAST_CAP;
1da177e4 142
a2e51445
DV
143/*
144 * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
145 * and hung_task_check_interval_secs
146 */
80df2847
LH
147#ifdef CONFIG_DETECT_HUNG_TASK
148static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
149#endif
150
d14f1729
DY
151#ifdef CONFIG_INOTIFY_USER
152#include <linux/inotify.h>
153#endif
5b8fea65
AG
154#ifdef CONFIG_FANOTIFY
155#include <linux/fanotify.h>
156#endif
b6fca725 157
d6f8ff73 158#ifdef CONFIG_PROC_SYSCTL
f4aacea2 159
a19ac337
LR
160/**
161 * enum sysctl_writes_mode - supported sysctl write modes
162 *
163 * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
65f50f25
WH
164 * to be written, and multiple writes on the same sysctl file descriptor
165 * will rewrite the sysctl value, regardless of file position. No warning
166 * is issued when the initial position is not 0.
a19ac337 167 * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
65f50f25 168 * not 0.
a19ac337 169 * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
65f50f25
WH
170 * file position 0 and the value must be fully contained in the buffer
171 * sent to the write syscall. If dealing with strings respect the file
172 * position, but restrict this to the max length of the buffer, anything
173 * passed the max length will be ignored. Multiple writes will append
174 * to the buffer.
a19ac337
LR
175 *
176 * These write modes control how current file position affects the behavior of
177 * updating sysctl values through the proc interface on each write.
178 */
179enum sysctl_writes_mode {
180 SYSCTL_WRITES_LEGACY = -1,
181 SYSCTL_WRITES_WARN = 0,
182 SYSCTL_WRITES_STRICT = 1,
183};
f4aacea2 184
a19ac337 185static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
f461d2dc 186#endif /* CONFIG_PROC_SYSCTL */
ceb18132 187
67f3977f
AG
188#if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
189 defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
1da177e4
LT
190int sysctl_legacy_va_layout;
191#endif
192
5e771905
MG
193#ifdef CONFIG_COMPACTION
194static int min_extfrag_threshold;
195static int max_extfrag_threshold = 1000;
196#endif
197
f461d2dc
CH
198#endif /* CONFIG_SYSCTL */
199
5447e8e0 200#if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
d46edd67 201static int bpf_stats_handler(struct ctl_table *table, int write,
7787b6fc 202 void *buffer, size_t *lenp, loff_t *ppos)
d46edd67
SL
203{
204 struct static_key *key = (struct static_key *)table->data;
205 static int saved_val;
206 int val, ret;
207 struct ctl_table tmp = {
208 .data = &val,
209 .maxlen = sizeof(val),
210 .mode = table->mode,
211 .extra1 = SYSCTL_ZERO,
212 .extra2 = SYSCTL_ONE,
213 };
214
215 if (write && !capable(CAP_SYS_ADMIN))
216 return -EPERM;
217
218 mutex_lock(&bpf_stats_enabled_mutex);
219 val = saved_val;
220 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
221 if (write && !ret && val != saved_val) {
222 if (val)
223 static_key_slow_inc(key);
224 else
225 static_key_slow_dec(key);
226 saved_val = val;
227 }
228 mutex_unlock(&bpf_stats_enabled_mutex);
229 return ret;
230}
08389d88
DB
231
232static int bpf_unpriv_handler(struct ctl_table *table, int write,
233 void *buffer, size_t *lenp, loff_t *ppos)
234{
235 int ret, unpriv_enable = *(int *)table->data;
236 bool locked_state = unpriv_enable == 1;
237 struct ctl_table tmp = *table;
238
239 if (write && !capable(CAP_SYS_ADMIN))
240 return -EPERM;
241
242 tmp.data = &unpriv_enable;
243 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
244 if (write && !ret) {
245 if (locked_state && unpriv_enable != 1)
246 return -EPERM;
247 *(int *)table->data = unpriv_enable;
248 }
249 return ret;
250}
251#endif /* CONFIG_BPF_SYSCALL && CONFIG_SYSCTL */
d46edd67 252
f461d2dc
CH
253/*
254 * /proc/sys support
255 */
256
b89a8171 257#ifdef CONFIG_PROC_SYSCTL
1da177e4 258
f8808300 259static int _proc_do_string(char *data, int maxlen, int write,
32927393 260 char *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
261{
262 size_t len;
32927393 263 char c, *p;
8d060877
ON
264
265 if (!data || !maxlen || !*lenp) {
1da177e4
LT
266 *lenp = 0;
267 return 0;
268 }
8d060877 269
1da177e4 270 if (write) {
f4aacea2
KC
271 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
272 /* Only continue writes not past the end of buffer. */
273 len = strlen(data);
274 if (len > maxlen - 1)
275 len = maxlen - 1;
276
277 if (*ppos > len)
278 return 0;
279 len = *ppos;
280 } else {
281 /* Start writing from beginning of buffer. */
282 len = 0;
283 }
284
2ca9bb45 285 *ppos += *lenp;
1da177e4 286 p = buffer;
2ca9bb45 287 while ((p - buffer) < *lenp && len < maxlen - 1) {
32927393 288 c = *(p++);
1da177e4
LT
289 if (c == 0 || c == '\n')
290 break;
2ca9bb45 291 data[len++] = c;
1da177e4 292 }
f8808300 293 data[len] = 0;
1da177e4 294 } else {
f5dd3d6f
SV
295 len = strlen(data);
296 if (len > maxlen)
297 len = maxlen;
8d060877
ON
298
299 if (*ppos > len) {
300 *lenp = 0;
301 return 0;
302 }
303
304 data += *ppos;
305 len -= *ppos;
306
1da177e4
LT
307 if (len > *lenp)
308 len = *lenp;
309 if (len)
32927393 310 memcpy(buffer, data, len);
1da177e4 311 if (len < *lenp) {
32927393 312 buffer[len] = '\n';
1da177e4
LT
313 len++;
314 }
315 *lenp = len;
316 *ppos += len;
317 }
318 return 0;
319}
320
f4aacea2
KC
321static void warn_sysctl_write(struct ctl_table *table)
322{
323 pr_warn_once("%s wrote to %s when file position was not 0!\n"
324 "This will not be supported in the future. To silence this\n"
325 "warning, set kernel.sysctl_writes_strict = -1\n",
326 current->comm, table->procname);
327}
328
d383d484 329/**
5f733e8a 330 * proc_first_pos_non_zero_ignore - check if first position is allowed
d383d484
LR
331 * @ppos: file position
332 * @table: the sysctl table
333 *
334 * Returns true if the first position is non-zero and the sysctl_writes_strict
335 * mode indicates this is not allowed for numeric input types. String proc
5f733e8a 336 * handlers can ignore the return value.
d383d484
LR
337 */
338static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
339 struct ctl_table *table)
340{
341 if (!*ppos)
342 return false;
343
344 switch (sysctl_writes_strict) {
345 case SYSCTL_WRITES_STRICT:
346 return true;
347 case SYSCTL_WRITES_WARN:
348 warn_sysctl_write(table);
349 return false;
350 default:
351 return false;
352 }
353}
354
f5dd3d6f
SV
355/**
356 * proc_dostring - read a string sysctl
357 * @table: the sysctl table
358 * @write: %TRUE if this is a write to the sysctl file
f5dd3d6f
SV
359 * @buffer: the user buffer
360 * @lenp: the size of the user buffer
361 * @ppos: file position
362 *
363 * Reads/writes a string from/to the user buffer. If the kernel
364 * buffer provided is not large enough to hold the string, the
365 * string is truncated. The copied string is %NULL-terminated.
366 * If the string is being read by the user process, it is copied
367 * and a newline '\n' is added. It is truncated if the buffer is
368 * not large enough.
369 *
370 * Returns 0 on success.
371 */
8d65af78 372int proc_dostring(struct ctl_table *table, int write,
32927393 373 void *buffer, size_t *lenp, loff_t *ppos)
f5dd3d6f 374{
d383d484
LR
375 if (write)
376 proc_first_pos_non_zero_ignore(ppos, table);
f4aacea2 377
32927393
CH
378 return _proc_do_string(table->data, table->maxlen, write, buffer, lenp,
379 ppos);
f5dd3d6f
SV
380}
381
00b7c339
AW
382static size_t proc_skip_spaces(char **buf)
383{
384 size_t ret;
385 char *tmp = skip_spaces(*buf);
386 ret = tmp - *buf;
387 *buf = tmp;
388 return ret;
389}
390
9f977fb7
OP
391static void proc_skip_char(char **buf, size_t *size, const char v)
392{
393 while (*size) {
394 if (**buf != v)
395 break;
396 (*size)--;
397 (*buf)++;
398 }
399}
400
7f2923c4
CB
401/**
402 * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
403 * fail on overflow
404 *
405 * @cp: kernel buffer containing the string to parse
406 * @endp: pointer to store the trailing characters
407 * @base: the base to use
408 * @res: where the parsed integer will be stored
409 *
410 * In case of success 0 is returned and @res will contain the parsed integer,
411 * @endp will hold any trailing characters.
412 * This function will fail the parse on overflow. If there wasn't an overflow
413 * the function will defer the decision what characters count as invalid to the
414 * caller.
415 */
416static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
417 unsigned long *res)
418{
419 unsigned long long result;
420 unsigned int rv;
421
422 cp = _parse_integer_fixup_radix(cp, &base);
423 rv = _parse_integer(cp, base, &result);
424 if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
425 return -ERANGE;
426
427 cp += rv;
428
429 if (endp)
430 *endp = (char *)cp;
431
432 *res = (unsigned long)result;
433 return 0;
434}
435
00b7c339
AW
436#define TMPBUFLEN 22
437/**
0fc377bd 438 * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c339 439 *
0fc377bd
RD
440 * @buf: a kernel buffer
441 * @size: size of the kernel buffer
442 * @val: this is where the number will be stored
443 * @neg: set to %TRUE if number is negative
444 * @perm_tr: a vector which contains the allowed trailers
445 * @perm_tr_len: size of the perm_tr vector
446 * @tr: pointer to store the trailer character
00b7c339 447 *
0fc377bd
RD
448 * In case of success %0 is returned and @buf and @size are updated with
449 * the amount of bytes read. If @tr is non-NULL and a trailing
450 * character exists (size is non-zero after returning from this
451 * function), @tr is updated with the trailing character.
00b7c339
AW
452 */
453static int proc_get_long(char **buf, size_t *size,
454 unsigned long *val, bool *neg,
455 const char *perm_tr, unsigned perm_tr_len, char *tr)
456{
457 int len;
458 char *p, tmp[TMPBUFLEN];
459
460 if (!*size)
461 return -EINVAL;
462
463 len = *size;
464 if (len > TMPBUFLEN - 1)
465 len = TMPBUFLEN - 1;
466
467 memcpy(tmp, *buf, len);
468
469 tmp[len] = 0;
470 p = tmp;
471 if (*p == '-' && *size > 1) {
472 *neg = true;
473 p++;
474 } else
475 *neg = false;
476 if (!isdigit(*p))
477 return -EINVAL;
478
7f2923c4
CB
479 if (strtoul_lenient(p, &p, 0, val))
480 return -EINVAL;
00b7c339
AW
481
482 len = p - tmp;
483
484 /* We don't know if the next char is whitespace thus we may accept
485 * invalid integers (e.g. 1234...a) or two integers instead of one
486 * (e.g. 123...1). So lets not allow such large numbers. */
487 if (len == TMPBUFLEN - 1)
488 return -EINVAL;
489
490 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
491 return -EINVAL;
1da177e4 492
00b7c339
AW
493 if (tr && (len < *size))
494 *tr = *p;
495
496 *buf += len;
497 *size -= len;
498
499 return 0;
500}
501
502/**
0fc377bd 503 * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c339 504 *
0fc377bd
RD
505 * @buf: the user buffer
506 * @size: the size of the user buffer
507 * @val: the integer to be converted
508 * @neg: sign of the number, %TRUE for negative
00b7c339 509 *
32927393
CH
510 * In case of success @buf and @size are updated with the amount of bytes
511 * written.
00b7c339 512 */
32927393 513static void proc_put_long(void **buf, size_t *size, unsigned long val, bool neg)
00b7c339
AW
514{
515 int len;
516 char tmp[TMPBUFLEN], *p = tmp;
517
518 sprintf(p, "%s%lu", neg ? "-" : "", val);
519 len = strlen(tmp);
520 if (len > *size)
521 len = *size;
32927393 522 memcpy(*buf, tmp, len);
00b7c339
AW
523 *size -= len;
524 *buf += len;
00b7c339
AW
525}
526#undef TMPBUFLEN
527
32927393 528static void proc_put_char(void **buf, size_t *size, char c)
00b7c339
AW
529{
530 if (*size) {
32927393
CH
531 char **buffer = (char **)buf;
532 **buffer = c;
533
534 (*size)--;
535 (*buffer)++;
00b7c339
AW
536 *buf = *buffer;
537 }
00b7c339 538}
1da177e4 539
a2071573
JH
540static int do_proc_dobool_conv(bool *negp, unsigned long *lvalp,
541 int *valp,
542 int write, void *data)
543{
544 if (write) {
545 *(bool *)valp = *lvalp;
546 } else {
547 int val = *(bool *)valp;
548
549 *lvalp = (unsigned long)val;
550 *negp = false;
551 }
552 return 0;
553}
554
00b7c339 555static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
556 int *valp,
557 int write, void *data)
558{
559 if (write) {
230633d1
HS
560 if (*negp) {
561 if (*lvalp > (unsigned long) INT_MAX + 1)
562 return -EINVAL;
563 *valp = -*lvalp;
564 } else {
565 if (*lvalp > (unsigned long) INT_MAX)
566 return -EINVAL;
567 *valp = *lvalp;
568 }
1da177e4
LT
569 } else {
570 int val = *valp;
571 if (val < 0) {
00b7c339 572 *negp = true;
9a5bc726 573 *lvalp = -(unsigned long)val;
1da177e4 574 } else {
00b7c339 575 *negp = false;
1da177e4
LT
576 *lvalp = (unsigned long)val;
577 }
578 }
579 return 0;
580}
581
4f2fec00
LR
582static int do_proc_douintvec_conv(unsigned long *lvalp,
583 unsigned int *valp,
584 int write, void *data)
e7d316a0
SAK
585{
586 if (write) {
425fffd8
LZ
587 if (*lvalp > UINT_MAX)
588 return -EINVAL;
e7d316a0
SAK
589 *valp = *lvalp;
590 } else {
591 unsigned int val = *valp;
592 *lvalp = (unsigned long)val;
593 }
594 return 0;
595}
596
00b7c339
AW
597static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
598
d8217f07 599static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
32927393 600 int write, void *buffer,
fcfbd547 601 size_t *lenp, loff_t *ppos,
00b7c339 602 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4
LT
603 int write, void *data),
604 void *data)
605{
00b7c339 606 int *i, vleft, first = 1, err = 0;
00b7c339 607 size_t left;
32927393 608 char *p;
1da177e4 609
00b7c339 610 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4
LT
611 *lenp = 0;
612 return 0;
613 }
614
fcfbd547 615 i = (int *) tbl_data;
1da177e4
LT
616 vleft = table->maxlen / sizeof(*i);
617 left = *lenp;
618
619 if (!conv)
620 conv = do_proc_dointvec_conv;
621
00b7c339 622 if (write) {
d383d484
LR
623 if (proc_first_pos_non_zero_ignore(ppos, table))
624 goto out;
f4aacea2 625
00b7c339
AW
626 if (left > PAGE_SIZE - 1)
627 left = PAGE_SIZE - 1;
32927393 628 p = buffer;
00b7c339
AW
629 }
630
1da177e4 631 for (; left && vleft--; i++, first=0) {
00b7c339
AW
632 unsigned long lval;
633 bool neg;
1da177e4 634
00b7c339 635 if (write) {
70f6cbb6 636 left -= proc_skip_spaces(&p);
1da177e4 637
563b0467
O
638 if (!left)
639 break;
70f6cbb6 640 err = proc_get_long(&p, &left, &lval, &neg,
00b7c339
AW
641 proc_wspace_sep,
642 sizeof(proc_wspace_sep), NULL);
643 if (err)
1da177e4 644 break;
00b7c339
AW
645 if (conv(&neg, &lval, i, 1, data)) {
646 err = -EINVAL;
1da177e4 647 break;
00b7c339 648 }
1da177e4 649 } else {
00b7c339
AW
650 if (conv(&neg, &lval, i, 0, data)) {
651 err = -EINVAL;
652 break;
653 }
1da177e4 654 if (!first)
32927393
CH
655 proc_put_char(&buffer, &left, '\t');
656 proc_put_long(&buffer, &left, lval, neg);
1da177e4
LT
657 }
658 }
659
00b7c339 660 if (!write && !first && left && !err)
32927393 661 proc_put_char(&buffer, &left, '\n');
563b0467 662 if (write && !err && left)
70f6cbb6 663 left -= proc_skip_spaces(&p);
32927393
CH
664 if (write && first)
665 return err ? : -EINVAL;
1da177e4 666 *lenp -= left;
f4aacea2 667out:
1da177e4 668 *ppos += *lenp;
00b7c339 669 return err;
1da177e4
LT
670}
671
8d65af78 672static int do_proc_dointvec(struct ctl_table *table, int write,
32927393 673 void *buffer, size_t *lenp, loff_t *ppos,
00b7c339 674 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547
KK
675 int write, void *data),
676 void *data)
677{
8d65af78 678 return __do_proc_dointvec(table->data, table, write,
fcfbd547
KK
679 buffer, lenp, ppos, conv, data);
680}
681
4f2fec00
LR
682static int do_proc_douintvec_w(unsigned int *tbl_data,
683 struct ctl_table *table,
32927393 684 void *buffer,
4f2fec00
LR
685 size_t *lenp, loff_t *ppos,
686 int (*conv)(unsigned long *lvalp,
687 unsigned int *valp,
688 int write, void *data),
689 void *data)
690{
691 unsigned long lval;
692 int err = 0;
693 size_t left;
694 bool neg;
32927393 695 char *p = buffer;
4f2fec00
LR
696
697 left = *lenp;
698
699 if (proc_first_pos_non_zero_ignore(ppos, table))
700 goto bail_early;
701
702 if (left > PAGE_SIZE - 1)
703 left = PAGE_SIZE - 1;
704
4f2fec00
LR
705 left -= proc_skip_spaces(&p);
706 if (!left) {
707 err = -EINVAL;
708 goto out_free;
709 }
710
711 err = proc_get_long(&p, &left, &lval, &neg,
712 proc_wspace_sep,
713 sizeof(proc_wspace_sep), NULL);
714 if (err || neg) {
715 err = -EINVAL;
716 goto out_free;
717 }
718
719 if (conv(&lval, tbl_data, 1, data)) {
720 err = -EINVAL;
721 goto out_free;
722 }
723
724 if (!err && left)
725 left -= proc_skip_spaces(&p);
726
727out_free:
4f2fec00
LR
728 if (err)
729 return -EINVAL;
730
731 return 0;
732
733 /* This is in keeping with old __do_proc_dointvec() */
734bail_early:
735 *ppos += *lenp;
736 return err;
737}
738
32927393 739static int do_proc_douintvec_r(unsigned int *tbl_data, void *buffer,
4f2fec00
LR
740 size_t *lenp, loff_t *ppos,
741 int (*conv)(unsigned long *lvalp,
742 unsigned int *valp,
743 int write, void *data),
744 void *data)
745{
746 unsigned long lval;
747 int err = 0;
748 size_t left;
749
750 left = *lenp;
751
752 if (conv(&lval, tbl_data, 0, data)) {
753 err = -EINVAL;
754 goto out;
755 }
756
32927393
CH
757 proc_put_long(&buffer, &left, lval, false);
758 if (!left)
4f2fec00
LR
759 goto out;
760
32927393 761 proc_put_char(&buffer, &left, '\n');
4f2fec00
LR
762
763out:
764 *lenp -= left;
765 *ppos += *lenp;
766
767 return err;
768}
769
770static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
32927393 771 int write, void *buffer,
4f2fec00
LR
772 size_t *lenp, loff_t *ppos,
773 int (*conv)(unsigned long *lvalp,
774 unsigned int *valp,
775 int write, void *data),
776 void *data)
777{
778 unsigned int *i, vleft;
779
780 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
781 *lenp = 0;
782 return 0;
783 }
784
785 i = (unsigned int *) tbl_data;
786 vleft = table->maxlen / sizeof(*i);
787
788 /*
789 * Arrays are not supported, keep this simple. *Do not* add
790 * support for them.
791 */
792 if (vleft != 1) {
793 *lenp = 0;
794 return -EINVAL;
795 }
796
797 if (!conv)
798 conv = do_proc_douintvec_conv;
799
800 if (write)
801 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
802 conv, data);
803 return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
804}
805
806static int do_proc_douintvec(struct ctl_table *table, int write,
32927393 807 void *buffer, size_t *lenp, loff_t *ppos,
4f2fec00
LR
808 int (*conv)(unsigned long *lvalp,
809 unsigned int *valp,
810 int write, void *data),
811 void *data)
812{
813 return __do_proc_douintvec(table->data, table, write,
814 buffer, lenp, ppos, conv, data);
815}
816
a2071573
JH
817/**
818 * proc_dobool - read/write a bool
819 * @table: the sysctl table
820 * @write: %TRUE if this is a write to the sysctl file
821 * @buffer: the user buffer
822 * @lenp: the size of the user buffer
823 * @ppos: file position
824 *
825 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
826 * values from/to the user buffer, treated as an ASCII string.
827 *
828 * Returns 0 on success.
829 */
830int proc_dobool(struct ctl_table *table, int write, void *buffer,
831 size_t *lenp, loff_t *ppos)
832{
833 return do_proc_dointvec(table, write, buffer, lenp, ppos,
834 do_proc_dobool_conv, NULL);
835}
836
1da177e4
LT
837/**
838 * proc_dointvec - read a vector of integers
839 * @table: the sysctl table
840 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
841 * @buffer: the user buffer
842 * @lenp: the size of the user buffer
843 * @ppos: file position
844 *
845 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
846 * values from/to the user buffer, treated as an ASCII string.
847 *
848 * Returns 0 on success.
849 */
32927393
CH
850int proc_dointvec(struct ctl_table *table, int write, void *buffer,
851 size_t *lenp, loff_t *ppos)
1da177e4 852{
e7d316a0
SAK
853 return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
854}
855
6923aa0d
SAS
856#ifdef CONFIG_COMPACTION
857static int proc_dointvec_minmax_warn_RT_change(struct ctl_table *table,
32927393 858 int write, void *buffer, size_t *lenp, loff_t *ppos)
6923aa0d
SAS
859{
860 int ret, old;
861
862 if (!IS_ENABLED(CONFIG_PREEMPT_RT) || !write)
863 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
864
865 old = *(int *)table->data;
866 ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
867 if (ret)
868 return ret;
869 if (old != *(int *)table->data)
870 pr_warn_once("sysctl attribute %s changed by %s[%d]\n",
871 table->procname, current->comm,
872 task_pid_nr(current));
873 return ret;
874}
875#endif
876
e7d316a0
SAK
877/**
878 * proc_douintvec - read a vector of unsigned integers
879 * @table: the sysctl table
880 * @write: %TRUE if this is a write to the sysctl file
881 * @buffer: the user buffer
882 * @lenp: the size of the user buffer
883 * @ppos: file position
884 *
885 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
886 * values from/to the user buffer, treated as an ASCII string.
887 *
888 * Returns 0 on success.
889 */
32927393
CH
890int proc_douintvec(struct ctl_table *table, int write, void *buffer,
891 size_t *lenp, loff_t *ppos)
e7d316a0 892{
4f2fec00
LR
893 return do_proc_douintvec(table, write, buffer, lenp, ppos,
894 do_proc_douintvec_conv, NULL);
1da177e4
LT
895}
896
34f5a398 897/*
25ddbb18
AK
898 * Taint values can only be increased
899 * This means we can safely use a temporary.
34f5a398 900 */
8d65af78 901static int proc_taint(struct ctl_table *table, int write,
32927393 902 void *buffer, size_t *lenp, loff_t *ppos)
34f5a398 903{
25ddbb18
AK
904 struct ctl_table t;
905 unsigned long tmptaint = get_taint();
906 int err;
34f5a398 907
91fcd412 908 if (write && !capable(CAP_SYS_ADMIN))
34f5a398
TT
909 return -EPERM;
910
25ddbb18
AK
911 t = *table;
912 t.data = &tmptaint;
8d65af78 913 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18
AK
914 if (err < 0)
915 return err;
916
917 if (write) {
db38d5c1
RA
918 int i;
919
920 /*
921 * If we are relying on panic_on_taint not producing
922 * false positives due to userspace input, bail out
923 * before setting the requested taint flags.
924 */
925 if (panic_on_taint_nousertaint && (tmptaint & panic_on_taint))
926 return -EINVAL;
927
25ddbb18
AK
928 /*
929 * Poor man's atomic or. Not worth adding a primitive
930 * to everyone's atomic.h for this
931 */
e77132e7
RA
932 for (i = 0; i < TAINT_FLAGS_COUNT; i++)
933 if ((1UL << i) & tmptaint)
373d4d09 934 add_taint(i, LOCKDEP_STILL_OK);
25ddbb18
AK
935 }
936
937 return err;
34f5a398
TT
938}
939
bfdc0b49 940#ifdef CONFIG_PRINTK
620f6e8e 941static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
32927393 942 void *buffer, size_t *lenp, loff_t *ppos)
bfdc0b49
RW
943{
944 if (write && !capable(CAP_SYS_ADMIN))
945 return -EPERM;
946
947 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
948}
949#endif
950
24704f36
WL
951/**
952 * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
953 * @min: pointer to minimum allowable value
954 * @max: pointer to maximum allowable value
955 *
956 * The do_proc_dointvec_minmax_conv_param structure provides the
957 * minimum and maximum values for doing range checking for those sysctl
958 * parameters that use the proc_dointvec_minmax() handler.
959 */
1da177e4
LT
960struct do_proc_dointvec_minmax_conv_param {
961 int *min;
962 int *max;
963};
964
00b7c339
AW
965static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
966 int *valp,
1da177e4
LT
967 int write, void *data)
968{
2bc4fc60 969 int tmp, ret;
1da177e4 970 struct do_proc_dointvec_minmax_conv_param *param = data;
2bc4fc60
ZW
971 /*
972 * If writing, first do so via a temporary local int so we can
973 * bounds-check it before touching *valp.
974 */
975 int *ip = write ? &tmp : valp;
976
977 ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
978 if (ret)
979 return ret;
980
1da177e4 981 if (write) {
2bc4fc60
ZW
982 if ((param->min && *param->min > tmp) ||
983 (param->max && *param->max < tmp))
1da177e4 984 return -EINVAL;
2bc4fc60 985 *valp = tmp;
1da177e4 986 }
2bc4fc60 987
1da177e4
LT
988 return 0;
989}
990
991/**
992 * proc_dointvec_minmax - read a vector of integers with min/max values
993 * @table: the sysctl table
994 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
995 * @buffer: the user buffer
996 * @lenp: the size of the user buffer
997 * @ppos: file position
998 *
999 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1000 * values from/to the user buffer, treated as an ASCII string.
1001 *
1002 * This routine will ensure the values are within the range specified by
1003 * table->extra1 (min) and table->extra2 (max).
1004 *
24704f36 1005 * Returns 0 on success or -EINVAL on write when the range check fails.
1da177e4 1006 */
8d65af78 1007int proc_dointvec_minmax(struct ctl_table *table, int write,
32927393 1008 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
1009{
1010 struct do_proc_dointvec_minmax_conv_param param = {
1011 .min = (int *) table->extra1,
1012 .max = (int *) table->extra2,
1013 };
8d65af78 1014 return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4
LT
1015 do_proc_dointvec_minmax_conv, &param);
1016}
1017
24704f36
WL
1018/**
1019 * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
1020 * @min: pointer to minimum allowable value
1021 * @max: pointer to maximum allowable value
1022 *
1023 * The do_proc_douintvec_minmax_conv_param structure provides the
1024 * minimum and maximum values for doing range checking for those sysctl
1025 * parameters that use the proc_douintvec_minmax() handler.
1026 */
61d9b56a
LR
1027struct do_proc_douintvec_minmax_conv_param {
1028 unsigned int *min;
1029 unsigned int *max;
1030};
1031
1032static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
1033 unsigned int *valp,
1034 int write, void *data)
1035{
2bc4fc60
ZW
1036 int ret;
1037 unsigned int tmp;
61d9b56a 1038 struct do_proc_douintvec_minmax_conv_param *param = data;
2bc4fc60
ZW
1039 /* write via temporary local uint for bounds-checking */
1040 unsigned int *up = write ? &tmp : valp;
61d9b56a 1041
2bc4fc60
ZW
1042 ret = do_proc_douintvec_conv(lvalp, up, write, data);
1043 if (ret)
1044 return ret;
fb910c42 1045
2bc4fc60
ZW
1046 if (write) {
1047 if ((param->min && *param->min > tmp) ||
1048 (param->max && *param->max < tmp))
61d9b56a
LR
1049 return -ERANGE;
1050
2bc4fc60 1051 *valp = tmp;
61d9b56a
LR
1052 }
1053
1054 return 0;
1055}
1056
1057/**
1058 * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
1059 * @table: the sysctl table
1060 * @write: %TRUE if this is a write to the sysctl file
1061 * @buffer: the user buffer
1062 * @lenp: the size of the user buffer
1063 * @ppos: file position
1064 *
1065 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
1066 * values from/to the user buffer, treated as an ASCII string. Negative
1067 * strings are not allowed.
1068 *
1069 * This routine will ensure the values are within the range specified by
1070 * table->extra1 (min) and table->extra2 (max). There is a final sanity
1071 * check for UINT_MAX to avoid having to support wrap around uses from
1072 * userspace.
1073 *
24704f36 1074 * Returns 0 on success or -ERANGE on write when the range check fails.
61d9b56a
LR
1075 */
1076int proc_douintvec_minmax(struct ctl_table *table, int write,
32927393 1077 void *buffer, size_t *lenp, loff_t *ppos)
61d9b56a
LR
1078{
1079 struct do_proc_douintvec_minmax_conv_param param = {
1080 .min = (unsigned int *) table->extra1,
1081 .max = (unsigned int *) table->extra2,
1082 };
1083 return do_proc_douintvec(table, write, buffer, lenp, ppos,
1084 do_proc_douintvec_minmax_conv, &param);
1085}
1086
cb944413
ED
1087/**
1088 * proc_dou8vec_minmax - read a vector of unsigned chars with min/max values
1089 * @table: the sysctl table
1090 * @write: %TRUE if this is a write to the sysctl file
1091 * @buffer: the user buffer
1092 * @lenp: the size of the user buffer
1093 * @ppos: file position
1094 *
1095 * Reads/writes up to table->maxlen/sizeof(u8) unsigned chars
1096 * values from/to the user buffer, treated as an ASCII string. Negative
1097 * strings are not allowed.
1098 *
1099 * This routine will ensure the values are within the range specified by
1100 * table->extra1 (min) and table->extra2 (max).
1101 *
1102 * Returns 0 on success or an error on write when the range check fails.
1103 */
1104int proc_dou8vec_minmax(struct ctl_table *table, int write,
1105 void *buffer, size_t *lenp, loff_t *ppos)
1106{
1107 struct ctl_table tmp;
1108 unsigned int min = 0, max = 255U, val;
1109 u8 *data = table->data;
1110 struct do_proc_douintvec_minmax_conv_param param = {
1111 .min = &min,
1112 .max = &max,
1113 };
1114 int res;
1115
1116 /* Do not support arrays yet. */
1117 if (table->maxlen != sizeof(u8))
1118 return -EINVAL;
1119
1120 if (table->extra1) {
1121 min = *(unsigned int *) table->extra1;
1122 if (min > 255U)
1123 return -EINVAL;
1124 }
1125 if (table->extra2) {
1126 max = *(unsigned int *) table->extra2;
1127 if (max > 255U)
1128 return -EINVAL;
1129 }
1130
1131 tmp = *table;
1132
1133 tmp.maxlen = sizeof(val);
1134 tmp.data = &val;
1135 val = *data;
1136 res = do_proc_douintvec(&tmp, write, buffer, lenp, ppos,
1137 do_proc_douintvec_minmax_conv, &param);
1138 if (res)
1139 return res;
1140 if (write)
1141 *data = val;
1142 return 0;
1143}
1144EXPORT_SYMBOL_GPL(proc_dou8vec_minmax);
1145
7a8d1819
JL
1146static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
1147 unsigned int *valp,
1148 int write, void *data)
1149{
7a8d1819 1150 if (write) {
fb910c42 1151 unsigned int val;
7a8d1819 1152
fb910c42 1153 val = round_pipe_size(*lvalp);
7a8d1819
JL
1154 if (val == 0)
1155 return -EINVAL;
1156
7a8d1819
JL
1157 *valp = val;
1158 } else {
1159 unsigned int val = *valp;
1160 *lvalp = (unsigned long) val;
1161 }
1162
1163 return 0;
1164}
1165
319e0a21 1166static int proc_dopipe_max_size(struct ctl_table *table, int write,
32927393 1167 void *buffer, size_t *lenp, loff_t *ppos)
7a8d1819 1168{
7a8d1819 1169 return do_proc_douintvec(table, write, buffer, lenp, ppos,
4c2e4bef 1170 do_proc_dopipe_max_size_conv, NULL);
7a8d1819
JL
1171}
1172
54b50199
KC
1173static void validate_coredump_safety(void)
1174{
046d662f 1175#ifdef CONFIG_COREDUMP
e579d2c2 1176 if (suid_dumpable == SUID_DUMP_ROOT &&
54b50199 1177 core_pattern[0] != '/' && core_pattern[0] != '|') {
760c6a91
AD
1178 printk(KERN_WARNING
1179"Unsafe core_pattern used with fs.suid_dumpable=2.\n"
1180"Pipe handler or fully qualified core dump path required.\n"
1181"Set kernel.core_pattern before fs.suid_dumpable.\n"
1182 );
54b50199 1183 }
046d662f 1184#endif
54b50199
KC
1185}
1186
1187static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
32927393 1188 void *buffer, size_t *lenp, loff_t *ppos)
54b50199
KC
1189{
1190 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1191 if (!error)
1192 validate_coredump_safety();
1193 return error;
1194}
1195
046d662f 1196#ifdef CONFIG_COREDUMP
54b50199 1197static int proc_dostring_coredump(struct ctl_table *table, int write,
32927393 1198 void *buffer, size_t *lenp, loff_t *ppos)
54b50199
KC
1199{
1200 int error = proc_dostring(table, write, buffer, lenp, ppos);
1201 if (!error)
1202 validate_coredump_safety();
1203 return error;
1204}
046d662f 1205#endif
54b50199 1206
eaee4172
DS
1207#ifdef CONFIG_MAGIC_SYSRQ
1208static int sysrq_sysctl_handler(struct ctl_table *table, int write,
32927393 1209 void *buffer, size_t *lenp, loff_t *ppos)
eaee4172
DS
1210{
1211 int tmp, ret;
1212
1213 tmp = sysrq_mask();
1214
1215 ret = __do_proc_dointvec(&tmp, table, write, buffer,
1216 lenp, ppos, NULL, NULL);
1217 if (ret || !write)
1218 return ret;
1219
1220 if (write)
1221 sysrq_toggle_support(tmp);
1222
1223 return 0;
1224}
1225#endif
1226
32927393
CH
1227static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table,
1228 int write, void *buffer, size_t *lenp, loff_t *ppos,
1229 unsigned long convmul, unsigned long convdiv)
1da177e4 1230{
00b7c339
AW
1231 unsigned long *i, *min, *max;
1232 int vleft, first = 1, err = 0;
00b7c339 1233 size_t left;
32927393 1234 char *p;
00b7c339
AW
1235
1236 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4
LT
1237 *lenp = 0;
1238 return 0;
1239 }
00b7c339 1240
fcfbd547 1241 i = (unsigned long *) data;
1da177e4
LT
1242 min = (unsigned long *) table->extra1;
1243 max = (unsigned long *) table->extra2;
1244 vleft = table->maxlen / sizeof(unsigned long);
1245 left = *lenp;
00b7c339
AW
1246
1247 if (write) {
d383d484
LR
1248 if (proc_first_pos_non_zero_ignore(ppos, table))
1249 goto out;
f4aacea2 1250
00b7c339
AW
1251 if (left > PAGE_SIZE - 1)
1252 left = PAGE_SIZE - 1;
32927393 1253 p = buffer;
00b7c339
AW
1254 }
1255
27b3d80a 1256 for (; left && vleft--; i++, first = 0) {
00b7c339
AW
1257 unsigned long val;
1258
1da177e4 1259 if (write) {
00b7c339
AW
1260 bool neg;
1261
70f6cbb6 1262 left -= proc_skip_spaces(&p);
09be1784
CL
1263 if (!left)
1264 break;
00b7c339 1265
70f6cbb6 1266 err = proc_get_long(&p, &left, &val, &neg,
00b7c339
AW
1267 proc_wspace_sep,
1268 sizeof(proc_wspace_sep), NULL);
1269 if (err)
1da177e4
LT
1270 break;
1271 if (neg)
1da177e4 1272 continue;
ff9f8a7c 1273 val = convmul * val / convdiv;
e260ad01
CB
1274 if ((min && val < *min) || (max && val > *max)) {
1275 err = -EINVAL;
1276 break;
1277 }
1da177e4
LT
1278 *i = val;
1279 } else {
00b7c339 1280 val = convdiv * (*i) / convmul;
32927393
CH
1281 if (!first)
1282 proc_put_char(&buffer, &left, '\t');
1283 proc_put_long(&buffer, &left, val, false);
1da177e4
LT
1284 }
1285 }
1286
00b7c339 1287 if (!write && !first && left && !err)
32927393 1288 proc_put_char(&buffer, &left, '\n');
00b7c339 1289 if (write && !err)
70f6cbb6 1290 left -= proc_skip_spaces(&p);
32927393
CH
1291 if (write && first)
1292 return err ? : -EINVAL;
1da177e4 1293 *lenp -= left;
f4aacea2 1294out:
1da177e4 1295 *ppos += *lenp;
00b7c339 1296 return err;
1da177e4
LT
1297}
1298
d8217f07 1299static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
32927393
CH
1300 void *buffer, size_t *lenp, loff_t *ppos, unsigned long convmul,
1301 unsigned long convdiv)
fcfbd547
KK
1302{
1303 return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af78 1304 buffer, lenp, ppos, convmul, convdiv);
fcfbd547
KK
1305}
1306
1da177e4
LT
1307/**
1308 * proc_doulongvec_minmax - read a vector of long integers with min/max values
1309 * @table: the sysctl table
1310 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
1311 * @buffer: the user buffer
1312 * @lenp: the size of the user buffer
1313 * @ppos: file position
1314 *
1315 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1316 * values from/to the user buffer, treated as an ASCII string.
1317 *
1318 * This routine will ensure the values are within the range specified by
1319 * table->extra1 (min) and table->extra2 (max).
1320 *
1321 * Returns 0 on success.
1322 */
8d65af78 1323int proc_doulongvec_minmax(struct ctl_table *table, int write,
32927393 1324 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4 1325{
8d65af78 1326 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4
LT
1327}
1328
1329/**
1330 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
1331 * @table: the sysctl table
1332 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
1333 * @buffer: the user buffer
1334 * @lenp: the size of the user buffer
1335 * @ppos: file position
1336 *
1337 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1338 * values from/to the user buffer, treated as an ASCII string. The values
1339 * are treated as milliseconds, and converted to jiffies when they are stored.
1340 *
1341 * This routine will ensure the values are within the range specified by
1342 * table->extra1 (min) and table->extra2 (max).
1343 *
1344 * Returns 0 on success.
1345 */
d8217f07 1346int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
32927393 1347 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4 1348{
8d65af78 1349 return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4
LT
1350 lenp, ppos, HZ, 1000l);
1351}
1352
1353
00b7c339 1354static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
1355 int *valp,
1356 int write, void *data)
1357{
1358 if (write) {
63259457 1359 if (*lvalp > INT_MAX / HZ)
cba9f33d 1360 return 1;
1da177e4
LT
1361 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
1362 } else {
1363 int val = *valp;
1364 unsigned long lval;
1365 if (val < 0) {
00b7c339 1366 *negp = true;
9a5bc726 1367 lval = -(unsigned long)val;
1da177e4 1368 } else {
00b7c339 1369 *negp = false;
1da177e4
LT
1370 lval = (unsigned long)val;
1371 }
1372 *lvalp = lval / HZ;
1373 }
1374 return 0;
1375}
1376
00b7c339 1377static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
1378 int *valp,
1379 int write, void *data)
1380{
1381 if (write) {
cba9f33d
BS
1382 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
1383 return 1;
1da177e4
LT
1384 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
1385 } else {
1386 int val = *valp;
1387 unsigned long lval;
1388 if (val < 0) {
00b7c339 1389 *negp = true;
9a5bc726 1390 lval = -(unsigned long)val;
1da177e4 1391 } else {
00b7c339 1392 *negp = false;
1da177e4
LT
1393 lval = (unsigned long)val;
1394 }
1395 *lvalp = jiffies_to_clock_t(lval);
1396 }
1397 return 0;
1398}
1399
00b7c339 1400static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
1401 int *valp,
1402 int write, void *data)
1403{
1404 if (write) {
d738ce8f
FF
1405 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
1406
1407 if (jif > INT_MAX)
1408 return 1;
1409 *valp = (int)jif;
1da177e4
LT
1410 } else {
1411 int val = *valp;
1412 unsigned long lval;
1413 if (val < 0) {
00b7c339 1414 *negp = true;
9a5bc726 1415 lval = -(unsigned long)val;
1da177e4 1416 } else {
00b7c339 1417 *negp = false;
1da177e4
LT
1418 lval = (unsigned long)val;
1419 }
1420 *lvalp = jiffies_to_msecs(lval);
1421 }
1422 return 0;
1423}
1424
1425/**
1426 * proc_dointvec_jiffies - read a vector of integers as seconds
1427 * @table: the sysctl table
1428 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
1429 * @buffer: the user buffer
1430 * @lenp: the size of the user buffer
1431 * @ppos: file position
1432 *
1433 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1434 * values from/to the user buffer, treated as an ASCII string.
1435 * The values read are assumed to be in seconds, and are converted into
1436 * jiffies.
1437 *
1438 * Returns 0 on success.
1439 */
8d65af78 1440int proc_dointvec_jiffies(struct ctl_table *table, int write,
32927393 1441 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4 1442{
8d65af78 1443 return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4
LT
1444 do_proc_dointvec_jiffies_conv,NULL);
1445}
1446
1447/**
1448 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
1449 * @table: the sysctl table
1450 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
1451 * @buffer: the user buffer
1452 * @lenp: the size of the user buffer
1e5d5331 1453 * @ppos: pointer to the file position
1da177e4
LT
1454 *
1455 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1456 * values from/to the user buffer, treated as an ASCII string.
1457 * The values read are assumed to be in 1/USER_HZ seconds, and
1458 * are converted into jiffies.
1459 *
1460 * Returns 0 on success.
1461 */
8d65af78 1462int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
32927393 1463 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4 1464{
8d65af78 1465 return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4
LT
1466 do_proc_dointvec_userhz_jiffies_conv,NULL);
1467}
1468
1469/**
1470 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
1471 * @table: the sysctl table
1472 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
1473 * @buffer: the user buffer
1474 * @lenp: the size of the user buffer
67be2dd1
MW
1475 * @ppos: file position
1476 * @ppos: the current position in the file
1da177e4
LT
1477 *
1478 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1479 * values from/to the user buffer, treated as an ASCII string.
1480 * The values read are assumed to be in 1/1000 seconds, and
1481 * are converted into jiffies.
1482 *
1483 * Returns 0 on success.
1484 */
32927393
CH
1485int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, void *buffer,
1486 size_t *lenp, loff_t *ppos)
1da177e4 1487{
8d65af78 1488 return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4
LT
1489 do_proc_dointvec_ms_jiffies_conv, NULL);
1490}
1491
32927393
CH
1492static int proc_do_cad_pid(struct ctl_table *table, int write, void *buffer,
1493 size_t *lenp, loff_t *ppos)
9ec52099
CLG
1494{
1495 struct pid *new_pid;
1496 pid_t tmp;
1497 int r;
1498
6c5f3e7b 1499 tmp = pid_vnr(cad_pid);
9ec52099 1500
8d65af78 1501 r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099
CLG
1502 lenp, ppos, NULL, NULL);
1503 if (r || !write)
1504 return r;
1505
1506 new_pid = find_get_pid(tmp);
1507 if (!new_pid)
1508 return -ESRCH;
1509
1510 put_pid(xchg(&cad_pid, new_pid));
1511 return 0;
1512}
1513
9f977fb7
OP
1514/**
1515 * proc_do_large_bitmap - read/write from/to a large bitmap
1516 * @table: the sysctl table
1517 * @write: %TRUE if this is a write to the sysctl file
1518 * @buffer: the user buffer
1519 * @lenp: the size of the user buffer
1520 * @ppos: file position
1521 *
1522 * The bitmap is stored at table->data and the bitmap length (in bits)
1523 * in table->maxlen.
1524 *
1525 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
1526 * large bitmaps may be represented in a compact manner. Writing into
1527 * the file will clear the bitmap then update it with the given input.
1528 *
1529 * Returns 0 on success.
1530 */
1531int proc_do_large_bitmap(struct ctl_table *table, int write,
32927393 1532 void *buffer, size_t *lenp, loff_t *ppos)
9f977fb7
OP
1533{
1534 int err = 0;
9f977fb7
OP
1535 size_t left = *lenp;
1536 unsigned long bitmap_len = table->maxlen;
122ff243 1537 unsigned long *bitmap = *(unsigned long **) table->data;
9f977fb7
OP
1538 unsigned long *tmp_bitmap = NULL;
1539 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
1540
122ff243 1541 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
9f977fb7
OP
1542 *lenp = 0;
1543 return 0;
1544 }
1545
1546 if (write) {
32927393 1547 char *p = buffer;
3116ad38 1548 size_t skipped = 0;
9f977fb7 1549
3116ad38 1550 if (left > PAGE_SIZE - 1) {
9f977fb7 1551 left = PAGE_SIZE - 1;
3116ad38
ES
1552 /* How much of the buffer we'll skip this pass */
1553 skipped = *lenp - left;
1554 }
9f977fb7 1555
475dae38 1556 tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL);
32927393 1557 if (!tmp_bitmap)
9f977fb7 1558 return -ENOMEM;
70f6cbb6 1559 proc_skip_char(&p, &left, '\n');
9f977fb7
OP
1560 while (!err && left) {
1561 unsigned long val_a, val_b;
1562 bool neg;
3116ad38 1563 size_t saved_left;
9f977fb7 1564
3116ad38
ES
1565 /* In case we stop parsing mid-number, we can reset */
1566 saved_left = left;
70f6cbb6 1567 err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
9f977fb7 1568 sizeof(tr_a), &c);
3116ad38
ES
1569 /*
1570 * If we consumed the entirety of a truncated buffer or
1571 * only one char is left (may be a "-"), then stop here,
1572 * reset, & come back for more.
1573 */
1574 if ((left <= 1) && skipped) {
1575 left = saved_left;
1576 break;
1577 }
1578
9f977fb7
OP
1579 if (err)
1580 break;
1581 if (val_a >= bitmap_len || neg) {
1582 err = -EINVAL;
1583 break;
1584 }
1585
1586 val_b = val_a;
1587 if (left) {
70f6cbb6 1588 p++;
9f977fb7
OP
1589 left--;
1590 }
1591
1592 if (c == '-') {
70f6cbb6 1593 err = proc_get_long(&p, &left, &val_b,
9f977fb7
OP
1594 &neg, tr_b, sizeof(tr_b),
1595 &c);
3116ad38
ES
1596 /*
1597 * If we consumed all of a truncated buffer or
1598 * then stop here, reset, & come back for more.
1599 */
1600 if (!left && skipped) {
1601 left = saved_left;
1602 break;
1603 }
1604
9f977fb7
OP
1605 if (err)
1606 break;
1607 if (val_b >= bitmap_len || neg ||
1608 val_a > val_b) {
1609 err = -EINVAL;
1610 break;
1611 }
1612 if (left) {
70f6cbb6 1613 p++;
9f977fb7
OP
1614 left--;
1615 }
1616 }
1617
5a04cca6 1618 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
70f6cbb6 1619 proc_skip_char(&p, &left, '\n');
9f977fb7 1620 }
3116ad38 1621 left += skipped;
9f977fb7
OP
1622 } else {
1623 unsigned long bit_a, bit_b = 0;
9a52c5f3 1624 bool first = 1;
9f977fb7
OP
1625
1626 while (left) {
1627 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
1628 if (bit_a >= bitmap_len)
1629 break;
1630 bit_b = find_next_zero_bit(bitmap, bitmap_len,
1631 bit_a + 1) - 1;
1632
32927393
CH
1633 if (!first)
1634 proc_put_char(&buffer, &left, ',');
1635 proc_put_long(&buffer, &left, bit_a, false);
9f977fb7 1636 if (bit_a != bit_b) {
32927393
CH
1637 proc_put_char(&buffer, &left, '-');
1638 proc_put_long(&buffer, &left, bit_b, false);
9f977fb7
OP
1639 }
1640
1641 first = 0; bit_b++;
1642 }
32927393 1643 proc_put_char(&buffer, &left, '\n');
9f977fb7
OP
1644 }
1645
1646 if (!err) {
1647 if (write) {
1648 if (*ppos)
1649 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
1650 else
5a04cca6 1651 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
9f977fb7 1652 }
9f977fb7
OP
1653 *lenp -= left;
1654 *ppos += *lenp;
9f977fb7 1655 }
f9eb2fdd 1656
475dae38 1657 bitmap_free(tmp_bitmap);
f9eb2fdd 1658 return err;
9f977fb7
OP
1659}
1660
55610500 1661#else /* CONFIG_PROC_SYSCTL */
1da177e4 1662
8d65af78 1663int proc_dostring(struct ctl_table *table, int write,
32927393 1664 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
1665{
1666 return -ENOSYS;
1667}
1668
a2071573
JH
1669int proc_dobool(struct ctl_table *table, int write,
1670 void *buffer, size_t *lenp, loff_t *ppos)
1671{
1672 return -ENOSYS;
1673}
1674
f461d2dc 1675int proc_dointvec(struct ctl_table *table, int write,
32927393 1676 void *buffer, size_t *lenp, loff_t *ppos)
f461d2dc
CH
1677{
1678 return -ENOSYS;
1679}
1680
1681int proc_douintvec(struct ctl_table *table, int write,
32927393 1682 void *buffer, size_t *lenp, loff_t *ppos)
f461d2dc
CH
1683{
1684 return -ENOSYS;
1685}
1686
1687int proc_dointvec_minmax(struct ctl_table *table, int write,
32927393 1688 void *buffer, size_t *lenp, loff_t *ppos)
f461d2dc
CH
1689{
1690 return -ENOSYS;
1691}
1692
1693int proc_douintvec_minmax(struct ctl_table *table, int write,
32927393 1694 void *buffer, size_t *lenp, loff_t *ppos)
f461d2dc
CH
1695{
1696 return -ENOSYS;
9f977fb7
OP
1697}
1698
cb944413
ED
1699int proc_dou8vec_minmax(struct ctl_table *table, int write,
1700 void *buffer, size_t *lenp, loff_t *ppos)
1701{
1702 return -ENOSYS;
1703}
1704
f461d2dc 1705int proc_dointvec_jiffies(struct ctl_table *table, int write,
32927393 1706 void *buffer, size_t *lenp, loff_t *ppos)
f461d2dc
CH
1707{
1708 return -ENOSYS;
1709}
1da177e4 1710
f461d2dc 1711int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
32927393 1712 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
1713{
1714 return -ENOSYS;
1715}
1716
f461d2dc 1717int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
32927393 1718 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
1719{
1720 return -ENOSYS;
1721}
1722
f461d2dc 1723int proc_doulongvec_minmax(struct ctl_table *table, int write,
32927393 1724 void *buffer, size_t *lenp, loff_t *ppos)
e7d316a0
SAK
1725{
1726 return -ENOSYS;
1727}
1728
f461d2dc 1729int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
32927393 1730 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4 1731{
32927393 1732 return -ENOSYS;
1da177e4
LT
1733}
1734
f461d2dc 1735int proc_do_large_bitmap(struct ctl_table *table, int write,
32927393 1736 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
1737{
1738 return -ENOSYS;
1739}
1740
f461d2dc
CH
1741#endif /* CONFIG_PROC_SYSCTL */
1742
1743#if defined(CONFIG_SYSCTL)
1744int proc_do_static_key(struct ctl_table *table, int write,
32927393 1745 void *buffer, size_t *lenp, loff_t *ppos)
1da177e4 1746{
f461d2dc
CH
1747 struct static_key *key = (struct static_key *)table->data;
1748 static DEFINE_MUTEX(static_key_mutex);
1749 int val, ret;
1750 struct ctl_table tmp = {
1751 .data = &val,
1752 .maxlen = sizeof(val),
1753 .mode = table->mode,
1754 .extra1 = SYSCTL_ZERO,
1755 .extra2 = SYSCTL_ONE,
1756 };
1757
1758 if (write && !capable(CAP_SYS_ADMIN))
1759 return -EPERM;
1760
1761 mutex_lock(&static_key_mutex);
1762 val = static_key_enabled(key);
1763 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
1764 if (write && !ret) {
1765 if (val)
1766 static_key_enable(key);
1767 else
1768 static_key_disable(key);
1769 }
1770 mutex_unlock(&static_key_mutex);
1771 return ret;
1da177e4
LT
1772}
1773
f461d2dc
CH
1774static struct ctl_table kern_table[] = {
1775 {
1776 .procname = "sched_child_runs_first",
1777 .data = &sysctl_sched_child_runs_first,
1778 .maxlen = sizeof(unsigned int),
1779 .mode = 0644,
1780 .proc_handler = proc_dointvec,
1781 },
1d1c2509
PZ
1782#ifdef CONFIG_SCHEDSTATS
1783 {
1784 .procname = "sched_schedstats",
1785 .data = NULL,
1786 .maxlen = sizeof(unsigned int),
1787 .mode = 0644,
1788 .proc_handler = sysctl_schedstats,
1789 .extra1 = SYSCTL_ZERO,
1790 .extra2 = SYSCTL_ONE,
1791 },
1792#endif /* CONFIG_SCHEDSTATS */
0cd7c741
PZ
1793#ifdef CONFIG_TASK_DELAY_ACCT
1794 {
1795 .procname = "task_delayacct",
1796 .data = NULL,
1797 .maxlen = sizeof(unsigned int),
1798 .mode = 0644,
1799 .proc_handler = sysctl_delayacct,
1800 .extra1 = SYSCTL_ZERO,
1801 .extra2 = SYSCTL_ONE,
1802 },
1803#endif /* CONFIG_TASK_DELAY_ACCT */
b7cc6ec7 1804#ifdef CONFIG_NUMA_BALANCING
f461d2dc
CH
1805 {
1806 .procname = "numa_balancing",
1807 .data = NULL, /* filled in by handler */
1808 .maxlen = sizeof(unsigned int),
1809 .mode = 0644,
1810 .proc_handler = sysctl_numa_balancing,
1811 .extra1 = SYSCTL_ZERO,
1812 .extra2 = SYSCTL_ONE,
1813 },
1814#endif /* CONFIG_NUMA_BALANCING */
f461d2dc
CH
1815 {
1816 .procname = "sched_rt_period_us",
1817 .data = &sysctl_sched_rt_period,
1818 .maxlen = sizeof(unsigned int),
1819 .mode = 0644,
1820 .proc_handler = sched_rt_handler,
1821 },
1822 {
1823 .procname = "sched_rt_runtime_us",
1824 .data = &sysctl_sched_rt_runtime,
1825 .maxlen = sizeof(int),
1826 .mode = 0644,
1827 .proc_handler = sched_rt_handler,
1828 },
b4098bfc
PZ
1829 {
1830 .procname = "sched_deadline_period_max_us",
1831 .data = &sysctl_sched_dl_period_max,
1832 .maxlen = sizeof(unsigned int),
1833 .mode = 0644,
1834 .proc_handler = proc_dointvec,
1835 },
1836 {
1837 .procname = "sched_deadline_period_min_us",
1838 .data = &sysctl_sched_dl_period_min,
1839 .maxlen = sizeof(unsigned int),
1840 .mode = 0644,
1841 .proc_handler = proc_dointvec,
1842 },
f461d2dc
CH
1843 {
1844 .procname = "sched_rr_timeslice_ms",
1845 .data = &sysctl_sched_rr_timeslice,
1846 .maxlen = sizeof(int),
1847 .mode = 0644,
1848 .proc_handler = sched_rr_handler,
1849 },
1850#ifdef CONFIG_UCLAMP_TASK
1851 {
1852 .procname = "sched_util_clamp_min",
1853 .data = &sysctl_sched_uclamp_util_min,
1854 .maxlen = sizeof(unsigned int),
1855 .mode = 0644,
1856 .proc_handler = sysctl_sched_uclamp_handler,
1857 },
1858 {
1859 .procname = "sched_util_clamp_max",
1860 .data = &sysctl_sched_uclamp_util_max,
1861 .maxlen = sizeof(unsigned int),
1862 .mode = 0644,
1863 .proc_handler = sysctl_sched_uclamp_handler,
1864 },
13685c4a
QY
1865 {
1866 .procname = "sched_util_clamp_min_rt_default",
1867 .data = &sysctl_sched_uclamp_util_min_rt_default,
1868 .maxlen = sizeof(unsigned int),
1869 .mode = 0644,
1870 .proc_handler = sysctl_sched_uclamp_handler,
1871 },
f461d2dc
CH
1872#endif
1873#ifdef CONFIG_SCHED_AUTOGROUP
1874 {
1875 .procname = "sched_autogroup_enabled",
1876 .data = &sysctl_sched_autogroup_enabled,
1877 .maxlen = sizeof(unsigned int),
1878 .mode = 0644,
1879 .proc_handler = proc_dointvec_minmax,
1880 .extra1 = SYSCTL_ZERO,
1881 .extra2 = SYSCTL_ONE,
1882 },
1883#endif
1884#ifdef CONFIG_CFS_BANDWIDTH
1885 {
1886 .procname = "sched_cfs_bandwidth_slice_us",
1887 .data = &sysctl_sched_cfs_bandwidth_slice,
1888 .maxlen = sizeof(unsigned int),
1889 .mode = 0644,
1890 .proc_handler = proc_dointvec_minmax,
1891 .extra1 = SYSCTL_ONE,
1892 },
1893#endif
1894#if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
1895 {
1896 .procname = "sched_energy_aware",
1897 .data = &sysctl_sched_energy_aware,
1898 .maxlen = sizeof(unsigned int),
1899 .mode = 0644,
1900 .proc_handler = sched_energy_aware_handler,
1901 .extra1 = SYSCTL_ZERO,
1902 .extra2 = SYSCTL_ONE,
1903 },
1904#endif
1905#ifdef CONFIG_PROVE_LOCKING
1906 {
1907 .procname = "prove_locking",
1908 .data = &prove_locking,
1909 .maxlen = sizeof(int),
1910 .mode = 0644,
1911 .proc_handler = proc_dointvec,
1912 },
1913#endif
1914#ifdef CONFIG_LOCK_STAT
1915 {
1916 .procname = "lock_stat",
1917 .data = &lock_stat,
1918 .maxlen = sizeof(int),
1919 .mode = 0644,
1920 .proc_handler = proc_dointvec,
1921 },
1922#endif
1923 {
1924 .procname = "panic",
1925 .data = &panic_timeout,
1926 .maxlen = sizeof(int),
1927 .mode = 0644,
1928 .proc_handler = proc_dointvec,
1929 },
1930#ifdef CONFIG_COREDUMP
1931 {
1932 .procname = "core_uses_pid",
1933 .data = &core_uses_pid,
1934 .maxlen = sizeof(int),
1935 .mode = 0644,
1936 .proc_handler = proc_dointvec,
1937 },
1938 {
1939 .procname = "core_pattern",
1940 .data = core_pattern,
1941 .maxlen = CORENAME_MAX_SIZE,
1942 .mode = 0644,
1943 .proc_handler = proc_dostring_coredump,
1944 },
1945 {
1946 .procname = "core_pipe_limit",
1947 .data = &core_pipe_limit,
1948 .maxlen = sizeof(unsigned int),
1949 .mode = 0644,
1950 .proc_handler = proc_dointvec,
1951 },
1952#endif
34227646
SH
1953#ifdef CONFIG_USER_NS
1954 {
1955 .procname = "unprivileged_userns_clone",
1956 .data = &unprivileged_userns_clone,
1957 .maxlen = sizeof(int),
1958 .mode = 0644,
1959 .proc_handler = proc_dointvec,
1960 },
1961#endif
f461d2dc
CH
1962#ifdef CONFIG_PROC_SYSCTL
1963 {
1964 .procname = "tainted",
1965 .maxlen = sizeof(long),
1966 .mode = 0644,
1967 .proc_handler = proc_taint,
1968 },
1969 {
1970 .procname = "sysctl_writes_strict",
1971 .data = &sysctl_writes_strict,
1972 .maxlen = sizeof(int),
1973 .mode = 0644,
1974 .proc_handler = proc_dointvec_minmax,
1975 .extra1 = &neg_one,
1976 .extra2 = SYSCTL_ONE,
1977 },
1978#endif
1979#ifdef CONFIG_LATENCYTOP
1980 {
1981 .procname = "latencytop",
1982 .data = &latencytop_enabled,
1983 .maxlen = sizeof(int),
1984 .mode = 0644,
1985 .proc_handler = sysctl_latencytop,
1986 },
1987#endif
1988#ifdef CONFIG_BLK_DEV_INITRD
1989 {
1990 .procname = "real-root-dev",
1991 .data = &real_root_dev,
1992 .maxlen = sizeof(int),
1993 .mode = 0644,
1994 .proc_handler = proc_dointvec,
1995 },
1996#endif
1997 {
1998 .procname = "print-fatal-signals",
1999 .data = &print_fatal_signals,
2000 .maxlen = sizeof(int),
2001 .mode = 0644,
2002 .proc_handler = proc_dointvec,
2003 },
2004#ifdef CONFIG_SPARC
2005 {
2006 .procname = "reboot-cmd",
2007 .data = reboot_command,
2008 .maxlen = 256,
2009 .mode = 0644,
2010 .proc_handler = proc_dostring,
2011 },
2012 {
2013 .procname = "stop-a",
2014 .data = &stop_a_enabled,
2015 .maxlen = sizeof (int),
2016 .mode = 0644,
2017 .proc_handler = proc_dointvec,
2018 },
2019 {
2020 .procname = "scons-poweroff",
2021 .data = &scons_pwroff,
2022 .maxlen = sizeof (int),
2023 .mode = 0644,
2024 .proc_handler = proc_dointvec,
2025 },
2026#endif
2027#ifdef CONFIG_SPARC64
2028 {
2029 .procname = "tsb-ratio",
2030 .data = &sysctl_tsb_ratio,
2031 .maxlen = sizeof (int),
2032 .mode = 0644,
2033 .proc_handler = proc_dointvec,
2034 },
2035#endif
2036#ifdef CONFIG_PARISC
2037 {
2038 .procname = "soft-power",
2039 .data = &pwrsw_enabled,
2040 .maxlen = sizeof (int),
2041 .mode = 0644,
2042 .proc_handler = proc_dointvec,
2043 },
2044#endif
2045#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
2046 {
2047 .procname = "unaligned-trap",
2048 .data = &unaligned_enabled,
2049 .maxlen = sizeof (int),
2050 .mode = 0644,
2051 .proc_handler = proc_dointvec,
2052 },
2053#endif
2054 {
2055 .procname = "ctrl-alt-del",
2056 .data = &C_A_D,
2057 .maxlen = sizeof(int),
2058 .mode = 0644,
2059 .proc_handler = proc_dointvec,
2060 },
2061#ifdef CONFIG_FUNCTION_TRACER
2062 {
2063 .procname = "ftrace_enabled",
2064 .data = &ftrace_enabled,
2065 .maxlen = sizeof(int),
2066 .mode = 0644,
2067 .proc_handler = ftrace_enable_sysctl,
2068 },
2069#endif
2070#ifdef CONFIG_STACK_TRACER
2071 {
2072 .procname = "stack_tracer_enabled",
2073 .data = &stack_tracer_enabled,
2074 .maxlen = sizeof(int),
2075 .mode = 0644,
2076 .proc_handler = stack_trace_sysctl,
2077 },
2078#endif
2079#ifdef CONFIG_TRACING
2080 {
2081 .procname = "ftrace_dump_on_oops",
2082 .data = &ftrace_dump_on_oops,
2083 .maxlen = sizeof(int),
2084 .mode = 0644,
2085 .proc_handler = proc_dointvec,
2086 },
2087 {
2088 .procname = "traceoff_on_warning",
2089 .data = &__disable_trace_on_warning,
2090 .maxlen = sizeof(__disable_trace_on_warning),
2091 .mode = 0644,
2092 .proc_handler = proc_dointvec,
2093 },
2094 {
2095 .procname = "tracepoint_printk",
2096 .data = &tracepoint_printk,
2097 .maxlen = sizeof(tracepoint_printk),
2098 .mode = 0644,
2099 .proc_handler = tracepoint_printk_sysctl,
2100 },
2101#endif
2102#ifdef CONFIG_KEXEC_CORE
2103 {
2104 .procname = "kexec_load_disabled",
2105 .data = &kexec_load_disabled,
2106 .maxlen = sizeof(int),
2107 .mode = 0644,
2108 /* only handle a transition from default "0" to "1" */
2109 .proc_handler = proc_dointvec_minmax,
2110 .extra1 = SYSCTL_ONE,
2111 .extra2 = SYSCTL_ONE,
2112 },
2113#endif
2114#ifdef CONFIG_MODULES
2115 {
2116 .procname = "modprobe",
2117 .data = &modprobe_path,
2118 .maxlen = KMOD_PATH_LEN,
2119 .mode = 0644,
2120 .proc_handler = proc_dostring,
2121 },
2122 {
2123 .procname = "modules_disabled",
2124 .data = &modules_disabled,
2125 .maxlen = sizeof(int),
2126 .mode = 0644,
2127 /* only handle a transition from default "0" to "1" */
2128 .proc_handler = proc_dointvec_minmax,
2129 .extra1 = SYSCTL_ONE,
2130 .extra2 = SYSCTL_ONE,
2131 },
2132#endif
2133#ifdef CONFIG_UEVENT_HELPER
2134 {
2135 .procname = "hotplug",
2136 .data = &uevent_helper,
2137 .maxlen = UEVENT_HELPER_PATH_LEN,
2138 .mode = 0644,
2139 .proc_handler = proc_dostring,
2140 },
2141#endif
2142#ifdef CONFIG_CHR_DEV_SG
2143 {
2144 .procname = "sg-big-buff",
2145 .data = &sg_big_buff,
2146 .maxlen = sizeof (int),
2147 .mode = 0444,
2148 .proc_handler = proc_dointvec,
2149 },
2150#endif
2151#ifdef CONFIG_BSD_PROCESS_ACCT
2152 {
2153 .procname = "acct",
2154 .data = &acct_parm,
2155 .maxlen = 3*sizeof(int),
2156 .mode = 0644,
2157 .proc_handler = proc_dointvec,
2158 },
2159#endif
2160#ifdef CONFIG_MAGIC_SYSRQ
2161 {
2162 .procname = "sysrq",
2163 .data = NULL,
2164 .maxlen = sizeof (int),
2165 .mode = 0644,
2166 .proc_handler = sysrq_sysctl_handler,
2167 },
2168#endif
2169#ifdef CONFIG_PROC_SYSCTL
2170 {
2171 .procname = "cad_pid",
2172 .data = NULL,
2173 .maxlen = sizeof (int),
2174 .mode = 0600,
2175 .proc_handler = proc_do_cad_pid,
2176 },
2177#endif
2178 {
2179 .procname = "threads-max",
2180 .data = NULL,
2181 .maxlen = sizeof(int),
2182 .mode = 0644,
2183 .proc_handler = sysctl_max_threads,
2184 },
2185 {
2186 .procname = "random",
2187 .mode = 0555,
2188 .child = random_table,
2189 },
2190 {
2191 .procname = "usermodehelper",
2192 .mode = 0555,
2193 .child = usermodehelper_table,
2194 },
2195#ifdef CONFIG_FW_LOADER_USER_HELPER
2196 {
2197 .procname = "firmware_config",
2198 .mode = 0555,
2199 .child = firmware_config_table,
2200 },
2201#endif
2202 {
2203 .procname = "overflowuid",
2204 .data = &overflowuid,
2205 .maxlen = sizeof(int),
2206 .mode = 0644,
2207 .proc_handler = proc_dointvec_minmax,
2208 .extra1 = &minolduid,
2209 .extra2 = &maxolduid,
2210 },
2211 {
2212 .procname = "overflowgid",
2213 .data = &overflowgid,
2214 .maxlen = sizeof(int),
2215 .mode = 0644,
2216 .proc_handler = proc_dointvec_minmax,
2217 .extra1 = &minolduid,
2218 .extra2 = &maxolduid,
2219 },
2220#ifdef CONFIG_S390
2221 {
2222 .procname = "userprocess_debug",
2223 .data = &show_unhandled_signals,
2224 .maxlen = sizeof(int),
2225 .mode = 0644,
2226 .proc_handler = proc_dointvec,
2227 },
2228#endif
60c958d8
GP
2229#ifdef CONFIG_SMP
2230 {
2231 .procname = "oops_all_cpu_backtrace",
2232 .data = &sysctl_oops_all_cpu_backtrace,
2233 .maxlen = sizeof(int),
2234 .mode = 0644,
2235 .proc_handler = proc_dointvec_minmax,
2236 .extra1 = SYSCTL_ZERO,
2237 .extra2 = SYSCTL_ONE,
2238 },
2239#endif /* CONFIG_SMP */
f461d2dc
CH
2240 {
2241 .procname = "pid_max",
2242 .data = &pid_max,
2243 .maxlen = sizeof (int),
2244 .mode = 0644,
2245 .proc_handler = proc_dointvec_minmax,
2246 .extra1 = &pid_max_min,
2247 .extra2 = &pid_max_max,
2248 },
2249 {
2250 .procname = "panic_on_oops",
2251 .data = &panic_on_oops,
2252 .maxlen = sizeof(int),
2253 .mode = 0644,
2254 .proc_handler = proc_dointvec,
2255 },
2256 {
2257 .procname = "panic_print",
2258 .data = &panic_print,
2259 .maxlen = sizeof(unsigned long),
2260 .mode = 0644,
2261 .proc_handler = proc_doulongvec_minmax,
2262 },
2263#if defined CONFIG_PRINTK
2264 {
2265 .procname = "printk",
2266 .data = &console_loglevel,
2267 .maxlen = 4*sizeof(int),
2268 .mode = 0644,
2269 .proc_handler = proc_dointvec,
2270 },
2271 {
2272 .procname = "printk_ratelimit",
2273 .data = &printk_ratelimit_state.interval,
2274 .maxlen = sizeof(int),
2275 .mode = 0644,
2276 .proc_handler = proc_dointvec_jiffies,
2277 },
2278 {
2279 .procname = "printk_ratelimit_burst",
2280 .data = &printk_ratelimit_state.burst,
2281 .maxlen = sizeof(int),
2282 .mode = 0644,
2283 .proc_handler = proc_dointvec,
2284 },
2285 {
2286 .procname = "printk_delay",
2287 .data = &printk_delay_msec,
2288 .maxlen = sizeof(int),
2289 .mode = 0644,
2290 .proc_handler = proc_dointvec_minmax,
2291 .extra1 = SYSCTL_ZERO,
2292 .extra2 = &ten_thousand,
2293 },
2294 {
2295 .procname = "printk_devkmsg",
2296 .data = devkmsg_log_str,
2297 .maxlen = DEVKMSG_STR_MAX_SIZE,
2298 .mode = 0644,
2299 .proc_handler = devkmsg_sysctl_set_loglvl,
2300 },
2301 {
2302 .procname = "dmesg_restrict",
2303 .data = &dmesg_restrict,
2304 .maxlen = sizeof(int),
2305 .mode = 0644,
2306 .proc_handler = proc_dointvec_minmax_sysadmin,
2307 .extra1 = SYSCTL_ZERO,
2308 .extra2 = SYSCTL_ONE,
2309 },
2310 {
2311 .procname = "kptr_restrict",
2312 .data = &kptr_restrict,
2313 .maxlen = sizeof(int),
2314 .mode = 0644,
2315 .proc_handler = proc_dointvec_minmax_sysadmin,
2316 .extra1 = SYSCTL_ZERO,
2317 .extra2 = &two,
2318 },
2319#endif
2320 {
2321 .procname = "ngroups_max",
2322 .data = &ngroups_max,
2323 .maxlen = sizeof (int),
2324 .mode = 0444,
2325 .proc_handler = proc_dointvec,
2326 },
2327 {
2328 .procname = "cap_last_cap",
2329 .data = (void *)&cap_last_cap,
2330 .maxlen = sizeof(int),
2331 .mode = 0444,
2332 .proc_handler = proc_dointvec,
2333 },
2334#if defined(CONFIG_LOCKUP_DETECTOR)
2335 {
2336 .procname = "watchdog",
2337 .data = &watchdog_user_enabled,
2338 .maxlen = sizeof(int),
2339 .mode = 0644,
2340 .proc_handler = proc_watchdog,
2341 .extra1 = SYSCTL_ZERO,
2342 .extra2 = SYSCTL_ONE,
2343 },
2344 {
2345 .procname = "watchdog_thresh",
2346 .data = &watchdog_thresh,
2347 .maxlen = sizeof(int),
2348 .mode = 0644,
2349 .proc_handler = proc_watchdog_thresh,
2350 .extra1 = SYSCTL_ZERO,
2351 .extra2 = &sixty,
2352 },
2353 {
2354 .procname = "nmi_watchdog",
2355 .data = &nmi_watchdog_user_enabled,
2356 .maxlen = sizeof(int),
2357 .mode = NMI_WATCHDOG_SYSCTL_PERM,
2358 .proc_handler = proc_nmi_watchdog,
2359 .extra1 = SYSCTL_ZERO,
2360 .extra2 = SYSCTL_ONE,
2361 },
2362 {
2363 .procname = "watchdog_cpumask",
2364 .data = &watchdog_cpumask_bits,
2365 .maxlen = NR_CPUS,
2366 .mode = 0644,
2367 .proc_handler = proc_watchdog_cpumask,
2368 },
2369#ifdef CONFIG_SOFTLOCKUP_DETECTOR
2370 {
2371 .procname = "soft_watchdog",
2372 .data = &soft_watchdog_user_enabled,
2373 .maxlen = sizeof(int),
2374 .mode = 0644,
2375 .proc_handler = proc_soft_watchdog,
2376 .extra1 = SYSCTL_ZERO,
2377 .extra2 = SYSCTL_ONE,
2378 },
2379 {
2380 .procname = "softlockup_panic",
2381 .data = &softlockup_panic,
2382 .maxlen = sizeof(int),
2383 .mode = 0644,
2384 .proc_handler = proc_dointvec_minmax,
2385 .extra1 = SYSCTL_ZERO,
2386 .extra2 = SYSCTL_ONE,
2387 },
2388#ifdef CONFIG_SMP
2389 {
2390 .procname = "softlockup_all_cpu_backtrace",
2391 .data = &sysctl_softlockup_all_cpu_backtrace,
2392 .maxlen = sizeof(int),
2393 .mode = 0644,
2394 .proc_handler = proc_dointvec_minmax,
2395 .extra1 = SYSCTL_ZERO,
2396 .extra2 = SYSCTL_ONE,
2397 },
2398#endif /* CONFIG_SMP */
2399#endif
2400#ifdef CONFIG_HARDLOCKUP_DETECTOR
2401 {
2402 .procname = "hardlockup_panic",
2403 .data = &hardlockup_panic,
2404 .maxlen = sizeof(int),
2405 .mode = 0644,
2406 .proc_handler = proc_dointvec_minmax,
2407 .extra1 = SYSCTL_ZERO,
2408 .extra2 = SYSCTL_ONE,
2409 },
2410#ifdef CONFIG_SMP
2411 {
2412 .procname = "hardlockup_all_cpu_backtrace",
2413 .data = &sysctl_hardlockup_all_cpu_backtrace,
2414 .maxlen = sizeof(int),
2415 .mode = 0644,
2416 .proc_handler = proc_dointvec_minmax,
2417 .extra1 = SYSCTL_ZERO,
2418 .extra2 = SYSCTL_ONE,
2419 },
2420#endif /* CONFIG_SMP */
2421#endif
2422#endif
2423
2424#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
2425 {
2426 .procname = "unknown_nmi_panic",
2427 .data = &unknown_nmi_panic,
2428 .maxlen = sizeof (int),
2429 .mode = 0644,
2430 .proc_handler = proc_dointvec,
2431 },
2432#endif
61d9b56a 2433
cb8e59cc
LT
2434#if (defined(CONFIG_X86_32) || defined(CONFIG_PARISC)) && \
2435 defined(CONFIG_DEBUG_STACKOVERFLOW)
f461d2dc 2436 {
cb8e59cc
LT
2437 .procname = "panic_on_stackoverflow",
2438 .data = &sysctl_panic_on_stackoverflow,
f461d2dc
CH
2439 .maxlen = sizeof(int),
2440 .mode = 0644,
2441 .proc_handler = proc_dointvec,
2442 },
cb8e59cc
LT
2443#endif
2444#if defined(CONFIG_X86)
f461d2dc 2445 {
cb8e59cc
LT
2446 .procname = "panic_on_unrecovered_nmi",
2447 .data = &panic_on_unrecovered_nmi,
f461d2dc
CH
2448 .maxlen = sizeof(int),
2449 .mode = 0644,
2450 .proc_handler = proc_dointvec,
2451 },
f461d2dc 2452 {
cb8e59cc
LT
2453 .procname = "panic_on_io_nmi",
2454 .data = &panic_on_io_nmi,
f461d2dc
CH
2455 .maxlen = sizeof(int),
2456 .mode = 0644,
2457 .proc_handler = proc_dointvec,
2458 },
f461d2dc
CH
2459 {
2460 .procname = "bootloader_type",
2461 .data = &bootloader_type,
2462 .maxlen = sizeof (int),
2463 .mode = 0444,
2464 .proc_handler = proc_dointvec,
2465 },
2466 {
2467 .procname = "bootloader_version",
2468 .data = &bootloader_version,
2469 .maxlen = sizeof (int),
2470 .mode = 0444,
2471 .proc_handler = proc_dointvec,
2472 },
2473 {
2474 .procname = "io_delay_type",
2475 .data = &io_delay_type,
2476 .maxlen = sizeof(int),
2477 .mode = 0644,
2478 .proc_handler = proc_dointvec,
2479 },
2480#endif
2481#if defined(CONFIG_MMU)
2482 {
2483 .procname = "randomize_va_space",
2484 .data = &randomize_va_space,
2485 .maxlen = sizeof(int),
2486 .mode = 0644,
2487 .proc_handler = proc_dointvec,
2488 },
2489#endif
2490#if defined(CONFIG_S390) && defined(CONFIG_SMP)
2491 {
2492 .procname = "spin_retry",
2493 .data = &spin_retry,
2494 .maxlen = sizeof (int),
2495 .mode = 0644,
2496 .proc_handler = proc_dointvec,
2497 },
2498#endif
2499#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
2500 {
2501 .procname = "acpi_video_flags",
2502 .data = &acpi_realmode_flags,
2503 .maxlen = sizeof (unsigned long),
2504 .mode = 0644,
2505 .proc_handler = proc_doulongvec_minmax,
2506 },
2507#endif
2508#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
2509 {
2510 .procname = "ignore-unaligned-usertrap",
2511 .data = &no_unaligned_warning,
2512 .maxlen = sizeof (int),
2513 .mode = 0644,
2514 .proc_handler = proc_dointvec,
2515 },
2516#endif
2517#ifdef CONFIG_IA64
2518 {
2519 .procname = "unaligned-dump-stack",
2520 .data = &unaligned_dump_stack,
2521 .maxlen = sizeof (int),
2522 .mode = 0644,
2523 .proc_handler = proc_dointvec,
2524 },
2525#endif
2526#ifdef CONFIG_DETECT_HUNG_TASK
0ec9dc9b
GP
2527#ifdef CONFIG_SMP
2528 {
2529 .procname = "hung_task_all_cpu_backtrace",
2530 .data = &sysctl_hung_task_all_cpu_backtrace,
2531 .maxlen = sizeof(int),
2532 .mode = 0644,
2533 .proc_handler = proc_dointvec_minmax,
2534 .extra1 = SYSCTL_ZERO,
2535 .extra2 = SYSCTL_ONE,
2536 },
2537#endif /* CONFIG_SMP */
f461d2dc
CH
2538 {
2539 .procname = "hung_task_panic",
2540 .data = &sysctl_hung_task_panic,
2541 .maxlen = sizeof(int),
2542 .mode = 0644,
2543 .proc_handler = proc_dointvec_minmax,
2544 .extra1 = SYSCTL_ZERO,
2545 .extra2 = SYSCTL_ONE,
2546 },
2547 {
2548 .procname = "hung_task_check_count",
2549 .data = &sysctl_hung_task_check_count,
2550 .maxlen = sizeof(int),
2551 .mode = 0644,
2552 .proc_handler = proc_dointvec_minmax,
2553 .extra1 = SYSCTL_ZERO,
2554 },
2555 {
2556 .procname = "hung_task_timeout_secs",
2557 .data = &sysctl_hung_task_timeout_secs,
2558 .maxlen = sizeof(unsigned long),
2559 .mode = 0644,
2560 .proc_handler = proc_dohung_task_timeout_secs,
2561 .extra2 = &hung_task_timeout_max,
2562 },
2563 {
2564 .procname = "hung_task_check_interval_secs",
2565 .data = &sysctl_hung_task_check_interval_secs,
2566 .maxlen = sizeof(unsigned long),
2567 .mode = 0644,
2568 .proc_handler = proc_dohung_task_timeout_secs,
2569 .extra2 = &hung_task_timeout_max,
2570 },
2571 {
2572 .procname = "hung_task_warnings",
2573 .data = &sysctl_hung_task_warnings,
2574 .maxlen = sizeof(int),
2575 .mode = 0644,
2576 .proc_handler = proc_dointvec_minmax,
2577 .extra1 = &neg_one,
2578 },
2579#endif
2580#ifdef CONFIG_RT_MUTEXES
2581 {
2582 .procname = "max_lock_depth",
2583 .data = &max_lock_depth,
2584 .maxlen = sizeof(int),
2585 .mode = 0644,
2586 .proc_handler = proc_dointvec,
2587 },
2588#endif
2589 {
2590 .procname = "poweroff_cmd",
2591 .data = &poweroff_cmd,
2592 .maxlen = POWEROFF_CMD_PATH_LEN,
2593 .mode = 0644,
2594 .proc_handler = proc_dostring,
2595 },
2596#ifdef CONFIG_KEYS
2597 {
2598 .procname = "keys",
2599 .mode = 0555,
2600 .child = key_sysctls,
2601 },
2602#endif
2603#ifdef CONFIG_PERF_EVENTS
2604 /*
2605 * User-space scripts rely on the existence of this file
2606 * as a feature check for perf_events being enabled.
2607 *
2608 * So it's an ABI, do not remove!
2609 */
2610 {
2611 .procname = "perf_event_paranoid",
2612 .data = &sysctl_perf_event_paranoid,
2613 .maxlen = sizeof(sysctl_perf_event_paranoid),
2614 .mode = 0644,
2615 .proc_handler = proc_dointvec,
2616 },
2617 {
2618 .procname = "perf_event_mlock_kb",
2619 .data = &sysctl_perf_event_mlock,
2620 .maxlen = sizeof(sysctl_perf_event_mlock),
2621 .mode = 0644,
2622 .proc_handler = proc_dointvec,
2623 },
2624 {
2625 .procname = "perf_event_max_sample_rate",
2626 .data = &sysctl_perf_event_sample_rate,
2627 .maxlen = sizeof(sysctl_perf_event_sample_rate),
2628 .mode = 0644,
2629 .proc_handler = perf_proc_update_handler,
2630 .extra1 = SYSCTL_ONE,
2631 },
2632 {
2633 .procname = "perf_cpu_time_max_percent",
2634 .data = &sysctl_perf_cpu_time_max_percent,
2635 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
2636 .mode = 0644,
2637 .proc_handler = perf_cpu_time_max_percent_handler,
2638 .extra1 = SYSCTL_ZERO,
2639 .extra2 = &one_hundred,
2640 },
2641 {
2642 .procname = "perf_event_max_stack",
2643 .data = &sysctl_perf_event_max_stack,
2644 .maxlen = sizeof(sysctl_perf_event_max_stack),
2645 .mode = 0644,
2646 .proc_handler = perf_event_max_stack_handler,
2647 .extra1 = SYSCTL_ZERO,
2648 .extra2 = &six_hundred_forty_kb,
2649 },
2650 {
2651 .procname = "perf_event_max_contexts_per_stack",
2652 .data = &sysctl_perf_event_max_contexts_per_stack,
2653 .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack),
2654 .mode = 0644,
2655 .proc_handler = perf_event_max_stack_handler,
2656 .extra1 = SYSCTL_ZERO,
2657 .extra2 = &one_thousand,
2658 },
2659#endif
2660 {
2661 .procname = "panic_on_warn",
2662 .data = &panic_on_warn,
2663 .maxlen = sizeof(int),
2664 .mode = 0644,
2665 .proc_handler = proc_dointvec_minmax,
2666 .extra1 = SYSCTL_ZERO,
2667 .extra2 = SYSCTL_ONE,
2668 },
2669#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
2670 {
2671 .procname = "timer_migration",
2672 .data = &sysctl_timer_migration,
2673 .maxlen = sizeof(unsigned int),
2674 .mode = 0644,
2675 .proc_handler = timer_migration_handler,
2676 .extra1 = SYSCTL_ZERO,
2677 .extra2 = SYSCTL_ONE,
2678 },
2679#endif
2680#ifdef CONFIG_BPF_SYSCALL
2681 {
2682 .procname = "unprivileged_bpf_disabled",
2683 .data = &sysctl_unprivileged_bpf_disabled,
2684 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
2685 .mode = 0644,
08389d88
DB
2686 .proc_handler = bpf_unpriv_handler,
2687 .extra1 = SYSCTL_ZERO,
2688 .extra2 = &two,
f461d2dc
CH
2689 },
2690 {
2691 .procname = "bpf_stats_enabled",
2692 .data = &bpf_stats_enabled_key.key,
2693 .maxlen = sizeof(bpf_stats_enabled_key),
2694 .mode = 0644,
d46edd67 2695 .proc_handler = bpf_stats_handler,
f461d2dc
CH
2696 },
2697#endif
2698#if defined(CONFIG_TREE_RCU)
2699 {
2700 .procname = "panic_on_rcu_stall",
2701 .data = &sysctl_panic_on_rcu_stall,
2702 .maxlen = sizeof(sysctl_panic_on_rcu_stall),
2703 .mode = 0644,
2704 .proc_handler = proc_dointvec_minmax,
2705 .extra1 = SYSCTL_ZERO,
2706 .extra2 = SYSCTL_ONE,
2707 },
2708#endif
dfe56404 2709#if defined(CONFIG_TREE_RCU)
2710 {
2711 .procname = "max_rcu_stall_to_panic",
2712 .data = &sysctl_max_rcu_stall_to_panic,
2713 .maxlen = sizeof(sysctl_max_rcu_stall_to_panic),
2714 .mode = 0644,
2715 .proc_handler = proc_dointvec_minmax,
2716 .extra1 = SYSCTL_ONE,
2717 .extra2 = SYSCTL_INT_MAX,
2718 },
2719#endif
f461d2dc
CH
2720#ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
2721 {
2722 .procname = "stack_erasing",
2723 .data = NULL,
2724 .maxlen = sizeof(int),
2725 .mode = 0600,
2726 .proc_handler = stack_erasing_sysctl,
2727 .extra1 = SYSCTL_ZERO,
2728 .extra2 = SYSCTL_ONE,
2729 },
2730#endif
2731 { }
2732};
1da177e4 2733
f461d2dc
CH
2734static struct ctl_table vm_table[] = {
2735 {
2736 .procname = "overcommit_memory",
2737 .data = &sysctl_overcommit_memory,
2738 .maxlen = sizeof(sysctl_overcommit_memory),
2739 .mode = 0644,
56f3547b 2740 .proc_handler = overcommit_policy_handler,
f461d2dc
CH
2741 .extra1 = SYSCTL_ZERO,
2742 .extra2 = &two,
2743 },
2744 {
2745 .procname = "panic_on_oom",
2746 .data = &sysctl_panic_on_oom,
2747 .maxlen = sizeof(sysctl_panic_on_oom),
2748 .mode = 0644,
2749 .proc_handler = proc_dointvec_minmax,
2750 .extra1 = SYSCTL_ZERO,
2751 .extra2 = &two,
2752 },
2753 {
2754 .procname = "oom_kill_allocating_task",
2755 .data = &sysctl_oom_kill_allocating_task,
2756 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
2757 .mode = 0644,
2758 .proc_handler = proc_dointvec,
2759 },
2760 {
2761 .procname = "oom_dump_tasks",
2762 .data = &sysctl_oom_dump_tasks,
2763 .maxlen = sizeof(sysctl_oom_dump_tasks),
2764 .mode = 0644,
2765 .proc_handler = proc_dointvec,
2766 },
2767 {
2768 .procname = "overcommit_ratio",
2769 .data = &sysctl_overcommit_ratio,
2770 .maxlen = sizeof(sysctl_overcommit_ratio),
2771 .mode = 0644,
2772 .proc_handler = overcommit_ratio_handler,
2773 },
2774 {
2775 .procname = "overcommit_kbytes",
2776 .data = &sysctl_overcommit_kbytes,
2777 .maxlen = sizeof(sysctl_overcommit_kbytes),
2778 .mode = 0644,
2779 .proc_handler = overcommit_kbytes_handler,
2780 },
2781 {
2782 .procname = "page-cluster",
2783 .data = &page_cluster,
2784 .maxlen = sizeof(int),
2785 .mode = 0644,
2786 .proc_handler = proc_dointvec_minmax,
2787 .extra1 = SYSCTL_ZERO,
2788 },
2789 {
2790 .procname = "dirty_background_ratio",
2791 .data = &dirty_background_ratio,
2792 .maxlen = sizeof(dirty_background_ratio),
2793 .mode = 0644,
2794 .proc_handler = dirty_background_ratio_handler,
2795 .extra1 = SYSCTL_ZERO,
2796 .extra2 = &one_hundred,
2797 },
2798 {
2799 .procname = "dirty_background_bytes",
2800 .data = &dirty_background_bytes,
2801 .maxlen = sizeof(dirty_background_bytes),
2802 .mode = 0644,
2803 .proc_handler = dirty_background_bytes_handler,
2804 .extra1 = &one_ul,
2805 },
2806 {
2807 .procname = "dirty_ratio",
2808 .data = &vm_dirty_ratio,
2809 .maxlen = sizeof(vm_dirty_ratio),
2810 .mode = 0644,
2811 .proc_handler = dirty_ratio_handler,
2812 .extra1 = SYSCTL_ZERO,
2813 .extra2 = &one_hundred,
2814 },
2815 {
2816 .procname = "dirty_bytes",
2817 .data = &vm_dirty_bytes,
2818 .maxlen = sizeof(vm_dirty_bytes),
2819 .mode = 0644,
2820 .proc_handler = dirty_bytes_handler,
2821 .extra1 = &dirty_bytes_min,
2822 },
2823 {
2824 .procname = "dirty_writeback_centisecs",
2825 .data = &dirty_writeback_interval,
2826 .maxlen = sizeof(dirty_writeback_interval),
2827 .mode = 0644,
2828 .proc_handler = dirty_writeback_centisecs_handler,
2829 },
2830 {
2831 .procname = "dirty_expire_centisecs",
2832 .data = &dirty_expire_interval,
2833 .maxlen = sizeof(dirty_expire_interval),
2834 .mode = 0644,
2835 .proc_handler = proc_dointvec_minmax,
2836 .extra1 = SYSCTL_ZERO,
2837 },
2838 {
2839 .procname = "dirtytime_expire_seconds",
2840 .data = &dirtytime_expire_interval,
2841 .maxlen = sizeof(dirtytime_expire_interval),
2842 .mode = 0644,
2843 .proc_handler = dirtytime_interval_handler,
2844 .extra1 = SYSCTL_ZERO,
2845 },
2846 {
2847 .procname = "swappiness",
2848 .data = &vm_swappiness,
2849 .maxlen = sizeof(vm_swappiness),
2850 .mode = 0644,
2851 .proc_handler = proc_dointvec_minmax,
2852 .extra1 = SYSCTL_ZERO,
ee01c4d7 2853 .extra2 = &two_hundred,
f461d2dc
CH
2854 },
2855#ifdef CONFIG_HUGETLB_PAGE
2856 {
2857 .procname = "nr_hugepages",
2858 .data = NULL,
2859 .maxlen = sizeof(unsigned long),
2860 .mode = 0644,
2861 .proc_handler = hugetlb_sysctl_handler,
2862 },
2863#ifdef CONFIG_NUMA
2864 {
2865 .procname = "nr_hugepages_mempolicy",
2866 .data = NULL,
2867 .maxlen = sizeof(unsigned long),
2868 .mode = 0644,
2869 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
2870 },
2871 {
2872 .procname = "numa_stat",
2873 .data = &sysctl_vm_numa_stat,
2874 .maxlen = sizeof(int),
2875 .mode = 0644,
2876 .proc_handler = sysctl_vm_numa_stat_handler,
2877 .extra1 = SYSCTL_ZERO,
2878 .extra2 = SYSCTL_ONE,
2879 },
2880#endif
2881 {
2882 .procname = "hugetlb_shm_group",
2883 .data = &sysctl_hugetlb_shm_group,
2884 .maxlen = sizeof(gid_t),
2885 .mode = 0644,
2886 .proc_handler = proc_dointvec,
2887 },
2888 {
2889 .procname = "nr_overcommit_hugepages",
2890 .data = NULL,
2891 .maxlen = sizeof(unsigned long),
2892 .mode = 0644,
2893 .proc_handler = hugetlb_overcommit_handler,
2894 },
2895#endif
2896 {
2897 .procname = "lowmem_reserve_ratio",
2898 .data = &sysctl_lowmem_reserve_ratio,
2899 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
2900 .mode = 0644,
2901 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
2902 },
2903 {
2904 .procname = "drop_caches",
2905 .data = &sysctl_drop_caches,
2906 .maxlen = sizeof(int),
2907 .mode = 0200,
2908 .proc_handler = drop_caches_sysctl_handler,
2909 .extra1 = SYSCTL_ONE,
2910 .extra2 = &four,
2911 },
2912#ifdef CONFIG_COMPACTION
2913 {
2914 .procname = "compact_memory",
ef498438 2915 .data = NULL,
f461d2dc
CH
2916 .maxlen = sizeof(int),
2917 .mode = 0200,
2918 .proc_handler = sysctl_compaction_handler,
2919 },
facdaa91
NG
2920 {
2921 .procname = "compaction_proactiveness",
2922 .data = &sysctl_compaction_proactiveness,
d34c0a75 2923 .maxlen = sizeof(sysctl_compaction_proactiveness),
facdaa91 2924 .mode = 0644,
65d759c8 2925 .proc_handler = compaction_proactiveness_sysctl_handler,
facdaa91
NG
2926 .extra1 = SYSCTL_ZERO,
2927 .extra2 = &one_hundred,
2928 },
f461d2dc
CH
2929 {
2930 .procname = "extfrag_threshold",
2931 .data = &sysctl_extfrag_threshold,
2932 .maxlen = sizeof(int),
2933 .mode = 0644,
2934 .proc_handler = proc_dointvec_minmax,
2935 .extra1 = &min_extfrag_threshold,
2936 .extra2 = &max_extfrag_threshold,
2937 },
2938 {
2939 .procname = "compact_unevictable_allowed",
2940 .data = &sysctl_compact_unevictable_allowed,
2941 .maxlen = sizeof(int),
2942 .mode = 0644,
2943 .proc_handler = proc_dointvec_minmax_warn_RT_change,
2944 .extra1 = SYSCTL_ZERO,
2945 .extra2 = SYSCTL_ONE,
2946 },
1da177e4 2947
f461d2dc
CH
2948#endif /* CONFIG_COMPACTION */
2949 {
2950 .procname = "min_free_kbytes",
2951 .data = &min_free_kbytes,
2952 .maxlen = sizeof(min_free_kbytes),
2953 .mode = 0644,
2954 .proc_handler = min_free_kbytes_sysctl_handler,
2955 .extra1 = SYSCTL_ZERO,
2956 },
2957 {
2958 .procname = "watermark_boost_factor",
2959 .data = &watermark_boost_factor,
2960 .maxlen = sizeof(watermark_boost_factor),
2961 .mode = 0644,
2962 .proc_handler = proc_dointvec_minmax,
2963 .extra1 = SYSCTL_ZERO,
2964 },
2965 {
2966 .procname = "watermark_scale_factor",
2967 .data = &watermark_scale_factor,
2968 .maxlen = sizeof(watermark_scale_factor),
2969 .mode = 0644,
2970 .proc_handler = watermark_scale_factor_sysctl_handler,
2971 .extra1 = SYSCTL_ONE,
2972 .extra2 = &one_thousand,
2973 },
2974 {
74f44822
MG
2975 .procname = "percpu_pagelist_high_fraction",
2976 .data = &percpu_pagelist_high_fraction,
2977 .maxlen = sizeof(percpu_pagelist_high_fraction),
f461d2dc 2978 .mode = 0644,
74f44822 2979 .proc_handler = percpu_pagelist_high_fraction_sysctl_handler,
f461d2dc
CH
2980 .extra1 = SYSCTL_ZERO,
2981 },
5ef64cc8
LT
2982 {
2983 .procname = "page_lock_unfairness",
2984 .data = &sysctl_page_lock_unfairness,
2985 .maxlen = sizeof(sysctl_page_lock_unfairness),
2986 .mode = 0644,
2987 .proc_handler = proc_dointvec_minmax,
2988 .extra1 = SYSCTL_ZERO,
2989 },
f461d2dc
CH
2990#ifdef CONFIG_MMU
2991 {
2992 .procname = "max_map_count",
2993 .data = &sysctl_max_map_count,
2994 .maxlen = sizeof(sysctl_max_map_count),
2995 .mode = 0644,
2996 .proc_handler = proc_dointvec_minmax,
2997 .extra1 = SYSCTL_ZERO,
2998 },
2999#else
3000 {
3001 .procname = "nr_trim_pages",
3002 .data = &sysctl_nr_trim_pages,
3003 .maxlen = sizeof(sysctl_nr_trim_pages),
3004 .mode = 0644,
3005 .proc_handler = proc_dointvec_minmax,
3006 .extra1 = SYSCTL_ZERO,
3007 },
3008#endif
3009 {
3010 .procname = "laptop_mode",
3011 .data = &laptop_mode,
3012 .maxlen = sizeof(laptop_mode),
3013 .mode = 0644,
3014 .proc_handler = proc_dointvec_jiffies,
3015 },
f461d2dc
CH
3016 {
3017 .procname = "vfs_cache_pressure",
3018 .data = &sysctl_vfs_cache_pressure,
3019 .maxlen = sizeof(sysctl_vfs_cache_pressure),
3020 .mode = 0644,
3b3376f2 3021 .proc_handler = proc_dointvec_minmax,
f461d2dc
CH
3022 .extra1 = SYSCTL_ZERO,
3023 },
3024#if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
3025 defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
3026 {
3027 .procname = "legacy_va_layout",
3028 .data = &sysctl_legacy_va_layout,
3029 .maxlen = sizeof(sysctl_legacy_va_layout),
3030 .mode = 0644,
3b3376f2 3031 .proc_handler = proc_dointvec_minmax,
f461d2dc
CH
3032 .extra1 = SYSCTL_ZERO,
3033 },
3034#endif
3035#ifdef CONFIG_NUMA
3036 {
3037 .procname = "zone_reclaim_mode",
3038 .data = &node_reclaim_mode,
3039 .maxlen = sizeof(node_reclaim_mode),
3040 .mode = 0644,
3b3376f2 3041 .proc_handler = proc_dointvec_minmax,
f461d2dc
CH
3042 .extra1 = SYSCTL_ZERO,
3043 },
3044 {
3045 .procname = "min_unmapped_ratio",
3046 .data = &sysctl_min_unmapped_ratio,
3047 .maxlen = sizeof(sysctl_min_unmapped_ratio),
3048 .mode = 0644,
3049 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
3050 .extra1 = SYSCTL_ZERO,
3051 .extra2 = &one_hundred,
3052 },
3053 {
3054 .procname = "min_slab_ratio",
3055 .data = &sysctl_min_slab_ratio,
3056 .maxlen = sizeof(sysctl_min_slab_ratio),
3057 .mode = 0644,
3058 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
3059 .extra1 = SYSCTL_ZERO,
3060 .extra2 = &one_hundred,
3061 },
3062#endif
3063#ifdef CONFIG_SMP
3064 {
3065 .procname = "stat_interval",
3066 .data = &sysctl_stat_interval,
3067 .maxlen = sizeof(sysctl_stat_interval),
3068 .mode = 0644,
3069 .proc_handler = proc_dointvec_jiffies,
3070 },
3071 {
3072 .procname = "stat_refresh",
3073 .data = NULL,
3074 .maxlen = 0,
3075 .mode = 0600,
3076 .proc_handler = vmstat_refresh,
3077 },
3078#endif
3079#ifdef CONFIG_MMU
3080 {
3081 .procname = "mmap_min_addr",
3082 .data = &dac_mmap_min_addr,
3083 .maxlen = sizeof(unsigned long),
3084 .mode = 0644,
3085 .proc_handler = mmap_min_addr_handler,
3086 },
3087#endif
3088#ifdef CONFIG_NUMA
3089 {
3090 .procname = "numa_zonelist_order",
3091 .data = &numa_zonelist_order,
3092 .maxlen = NUMA_ZONELIST_ORDER_LEN,
3093 .mode = 0644,
3094 .proc_handler = numa_zonelist_order_handler,
3095 },
3096#endif
3097#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
3098 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
3099 {
3100 .procname = "vdso_enabled",
3101#ifdef CONFIG_X86_32
3102 .data = &vdso32_enabled,
3103 .maxlen = sizeof(vdso32_enabled),
3104#else
3105 .data = &vdso_enabled,
3106 .maxlen = sizeof(vdso_enabled),
3107#endif
3108 .mode = 0644,
3109 .proc_handler = proc_dointvec,
3110 .extra1 = SYSCTL_ZERO,
3111 },
3112#endif
3113#ifdef CONFIG_HIGHMEM
3114 {
3115 .procname = "highmem_is_dirtyable",
3116 .data = &vm_highmem_is_dirtyable,
3117 .maxlen = sizeof(vm_highmem_is_dirtyable),
3118 .mode = 0644,
3119 .proc_handler = proc_dointvec_minmax,
3120 .extra1 = SYSCTL_ZERO,
3121 .extra2 = SYSCTL_ONE,
3122 },
3123#endif
3124#ifdef CONFIG_MEMORY_FAILURE
3125 {
3126 .procname = "memory_failure_early_kill",
3127 .data = &sysctl_memory_failure_early_kill,
3128 .maxlen = sizeof(sysctl_memory_failure_early_kill),
3129 .mode = 0644,
3130 .proc_handler = proc_dointvec_minmax,
3131 .extra1 = SYSCTL_ZERO,
3132 .extra2 = SYSCTL_ONE,
3133 },
3134 {
3135 .procname = "memory_failure_recovery",
3136 .data = &sysctl_memory_failure_recovery,
3137 .maxlen = sizeof(sysctl_memory_failure_recovery),
3138 .mode = 0644,
3139 .proc_handler = proc_dointvec_minmax,
3140 .extra1 = SYSCTL_ZERO,
3141 .extra2 = SYSCTL_ONE,
3142 },
3143#endif
3144 {
3145 .procname = "user_reserve_kbytes",
3146 .data = &sysctl_user_reserve_kbytes,
3147 .maxlen = sizeof(sysctl_user_reserve_kbytes),
3148 .mode = 0644,
3149 .proc_handler = proc_doulongvec_minmax,
3150 },
3151 {
3152 .procname = "admin_reserve_kbytes",
3153 .data = &sysctl_admin_reserve_kbytes,
3154 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
3155 .mode = 0644,
3156 .proc_handler = proc_doulongvec_minmax,
3157 },
3158#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
3159 {
3160 .procname = "mmap_rnd_bits",
3161 .data = &mmap_rnd_bits,
3162 .maxlen = sizeof(mmap_rnd_bits),
3163 .mode = 0600,
3164 .proc_handler = proc_dointvec_minmax,
3165 .extra1 = (void *)&mmap_rnd_bits_min,
3166 .extra2 = (void *)&mmap_rnd_bits_max,
3167 },
3168#endif
3169#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
3170 {
3171 .procname = "mmap_rnd_compat_bits",
3172 .data = &mmap_rnd_compat_bits,
3173 .maxlen = sizeof(mmap_rnd_compat_bits),
3174 .mode = 0600,
3175 .proc_handler = proc_dointvec_minmax,
3176 .extra1 = (void *)&mmap_rnd_compat_bits_min,
3177 .extra2 = (void *)&mmap_rnd_compat_bits_max,
3178 },
3179#endif
3180#ifdef CONFIG_USERFAULTFD
3181 {
3182 .procname = "unprivileged_userfaultfd",
3183 .data = &sysctl_unprivileged_userfaultfd,
3184 .maxlen = sizeof(sysctl_unprivileged_userfaultfd),
3185 .mode = 0644,
3186 .proc_handler = proc_dointvec_minmax,
3187 .extra1 = SYSCTL_ZERO,
3188 .extra2 = SYSCTL_ONE,
3189 },
3190#endif
3191 { }
3192};
1da177e4 3193
f461d2dc
CH
3194static struct ctl_table fs_table[] = {
3195 {
3196 .procname = "inode-nr",
3197 .data = &inodes_stat,
3198 .maxlen = 2*sizeof(long),
3199 .mode = 0444,
3200 .proc_handler = proc_nr_inodes,
3201 },
3202 {
3203 .procname = "inode-state",
3204 .data = &inodes_stat,
3205 .maxlen = 7*sizeof(long),
3206 .mode = 0444,
3207 .proc_handler = proc_nr_inodes,
3208 },
3209 {
3210 .procname = "file-nr",
3211 .data = &files_stat,
3212 .maxlen = sizeof(files_stat),
3213 .mode = 0444,
3214 .proc_handler = proc_nr_files,
3215 },
3216 {
3217 .procname = "file-max",
3218 .data = &files_stat.max_files,
3219 .maxlen = sizeof(files_stat.max_files),
3220 .mode = 0644,
3221 .proc_handler = proc_doulongvec_minmax,
3222 .extra1 = &zero_ul,
3223 .extra2 = &long_max,
3224 },
3225 {
3226 .procname = "nr_open",
3227 .data = &sysctl_nr_open,
3228 .maxlen = sizeof(unsigned int),
3229 .mode = 0644,
3230 .proc_handler = proc_dointvec_minmax,
3231 .extra1 = &sysctl_nr_open_min,
3232 .extra2 = &sysctl_nr_open_max,
3233 },
3234 {
3235 .procname = "dentry-state",
3236 .data = &dentry_stat,
3237 .maxlen = 6*sizeof(long),
3238 .mode = 0444,
3239 .proc_handler = proc_nr_dentry,
3240 },
3241 {
3242 .procname = "overflowuid",
3243 .data = &fs_overflowuid,
3244 .maxlen = sizeof(int),
3245 .mode = 0644,
3246 .proc_handler = proc_dointvec_minmax,
3247 .extra1 = &minolduid,
3248 .extra2 = &maxolduid,
3249 },
3250 {
3251 .procname = "overflowgid",
3252 .data = &fs_overflowgid,
3253 .maxlen = sizeof(int),
3254 .mode = 0644,
3255 .proc_handler = proc_dointvec_minmax,
3256 .extra1 = &minolduid,
3257 .extra2 = &maxolduid,
3258 },
3259#ifdef CONFIG_FILE_LOCKING
3260 {
3261 .procname = "leases-enable",
3262 .data = &leases_enable,
3263 .maxlen = sizeof(int),
3264 .mode = 0644,
3265 .proc_handler = proc_dointvec,
3266 },
3267#endif
3268#ifdef CONFIG_DNOTIFY
3269 {
3270 .procname = "dir-notify-enable",
3271 .data = &dir_notify_enable,
3272 .maxlen = sizeof(int),
3273 .mode = 0644,
3274 .proc_handler = proc_dointvec,
3275 },
3276#endif
3277#ifdef CONFIG_MMU
3278#ifdef CONFIG_FILE_LOCKING
3279 {
3280 .procname = "lease-break-time",
3281 .data = &lease_break_time,
3282 .maxlen = sizeof(int),
3283 .mode = 0644,
3284 .proc_handler = proc_dointvec,
3285 },
3286#endif
3287#ifdef CONFIG_AIO
3288 {
3289 .procname = "aio-nr",
3290 .data = &aio_nr,
3291 .maxlen = sizeof(aio_nr),
3292 .mode = 0444,
3293 .proc_handler = proc_doulongvec_minmax,
3294 },
3295 {
3296 .procname = "aio-max-nr",
3297 .data = &aio_max_nr,
3298 .maxlen = sizeof(aio_max_nr),
3299 .mode = 0644,
3300 .proc_handler = proc_doulongvec_minmax,
3301 },
3302#endif /* CONFIG_AIO */
3303#ifdef CONFIG_INOTIFY_USER
3304 {
3305 .procname = "inotify",
3306 .mode = 0555,
3307 .child = inotify_table,
3308 },
5b8fea65
AG
3309#endif
3310#ifdef CONFIG_FANOTIFY
3311 {
3312 .procname = "fanotify",
3313 .mode = 0555,
3314 .child = fanotify_table,
3315 },
3316#endif
f461d2dc
CH
3317#ifdef CONFIG_EPOLL
3318 {
3319 .procname = "epoll",
3320 .mode = 0555,
3321 .child = epoll_table,
3322 },
3323#endif
3324#endif
3325 {
3326 .procname = "protected_symlinks",
3327 .data = &sysctl_protected_symlinks,
3328 .maxlen = sizeof(int),
3329 .mode = 0600,
3330 .proc_handler = proc_dointvec_minmax,
3331 .extra1 = SYSCTL_ZERO,
3332 .extra2 = SYSCTL_ONE,
3333 },
3334 {
3335 .procname = "protected_hardlinks",
3336 .data = &sysctl_protected_hardlinks,
3337 .maxlen = sizeof(int),
3338 .mode = 0600,
3339 .proc_handler = proc_dointvec_minmax,
3340 .extra1 = SYSCTL_ZERO,
3341 .extra2 = SYSCTL_ONE,
3342 },
3343 {
3344 .procname = "protected_fifos",
3345 .data = &sysctl_protected_fifos,
3346 .maxlen = sizeof(int),
3347 .mode = 0600,
3348 .proc_handler = proc_dointvec_minmax,
3349 .extra1 = SYSCTL_ZERO,
3350 .extra2 = &two,
3351 },
3352 {
3353 .procname = "protected_regular",
3354 .data = &sysctl_protected_regular,
3355 .maxlen = sizeof(int),
3356 .mode = 0600,
3357 .proc_handler = proc_dointvec_minmax,
3358 .extra1 = SYSCTL_ZERO,
3359 .extra2 = &two,
3360 },
3361 {
3362 .procname = "suid_dumpable",
3363 .data = &suid_dumpable,
3364 .maxlen = sizeof(int),
3365 .mode = 0644,
3366 .proc_handler = proc_dointvec_minmax_coredump,
3367 .extra1 = SYSCTL_ZERO,
3368 .extra2 = &two,
3369 },
3370#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
3371 {
3372 .procname = "binfmt_misc",
3373 .mode = 0555,
3374 .child = sysctl_mount_point,
3375 },
3376#endif
3377 {
3378 .procname = "pipe-max-size",
3379 .data = &pipe_max_size,
3380 .maxlen = sizeof(pipe_max_size),
3381 .mode = 0644,
3382 .proc_handler = proc_dopipe_max_size,
3383 },
3384 {
3385 .procname = "pipe-user-pages-hard",
3386 .data = &pipe_user_pages_hard,
3387 .maxlen = sizeof(pipe_user_pages_hard),
3388 .mode = 0644,
3389 .proc_handler = proc_doulongvec_minmax,
3390 },
3391 {
3392 .procname = "pipe-user-pages-soft",
3393 .data = &pipe_user_pages_soft,
3394 .maxlen = sizeof(pipe_user_pages_soft),
3395 .mode = 0644,
3396 .proc_handler = proc_doulongvec_minmax,
3397 },
3398 {
3399 .procname = "mount-max",
3400 .data = &sysctl_mount_max,
3401 .maxlen = sizeof(unsigned int),
3402 .mode = 0644,
3403 .proc_handler = proc_dointvec_minmax,
3404 .extra1 = SYSCTL_ONE,
3405 },
3406 { }
3407};
1da177e4 3408
f461d2dc
CH
3409static struct ctl_table debug_table[] = {
3410#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
3411 {
3412 .procname = "exception-trace",
3413 .data = &show_unhandled_signals,
3414 .maxlen = sizeof(int),
3415 .mode = 0644,
3416 .proc_handler = proc_dointvec
3417 },
3418#endif
3419#if defined(CONFIG_OPTPROBES)
3420 {
3421 .procname = "kprobes-optimization",
3422 .data = &sysctl_kprobes_optimization,
3423 .maxlen = sizeof(int),
3424 .mode = 0644,
3425 .proc_handler = proc_kprobes_optimization_handler,
3426 .extra1 = SYSCTL_ZERO,
3427 .extra2 = SYSCTL_ONE,
3428 },
3429#endif
3430 { }
3431};
1da177e4 3432
f461d2dc
CH
3433static struct ctl_table dev_table[] = {
3434 { }
3435};
1da177e4 3436
f461d2dc
CH
3437static struct ctl_table sysctl_base_table[] = {
3438 {
3439 .procname = "kernel",
3440 .mode = 0555,
3441 .child = kern_table,
3442 },
3443 {
3444 .procname = "vm",
3445 .mode = 0555,
3446 .child = vm_table,
3447 },
3448 {
3449 .procname = "fs",
3450 .mode = 0555,
3451 .child = fs_table,
3452 },
3453 {
3454 .procname = "debug",
3455 .mode = 0555,
3456 .child = debug_table,
3457 },
3458 {
3459 .procname = "dev",
3460 .mode = 0555,
3461 .child = dev_table,
3462 },
3463 { }
3464};
1da177e4 3465
f461d2dc 3466int __init sysctl_init(void)
492ecee8 3467{
f461d2dc 3468 struct ctl_table_header *hdr;
492ecee8 3469
f461d2dc
CH
3470 hdr = register_sysctl_table(sysctl_base_table);
3471 kmemleak_not_leak(hdr);
3472 return 0;
492ecee8 3473}
f461d2dc 3474#endif /* CONFIG_SYSCTL */
1da177e4
LT
3475/*
3476 * No sense putting this after each symbol definition, twice,
3477 * exception granted :-)
3478 */
a2071573 3479EXPORT_SYMBOL(proc_dobool);
1da177e4 3480EXPORT_SYMBOL(proc_dointvec);
e7d316a0 3481EXPORT_SYMBOL(proc_douintvec);
1da177e4
LT
3482EXPORT_SYMBOL(proc_dointvec_jiffies);
3483EXPORT_SYMBOL(proc_dointvec_minmax);
61d9b56a 3484EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
1da177e4
LT
3485EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3486EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3487EXPORT_SYMBOL(proc_dostring);
3488EXPORT_SYMBOL(proc_doulongvec_minmax);
3489EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
0bc19985 3490EXPORT_SYMBOL(proc_do_large_bitmap);