mm/cma_debug.c: fix the break condition in cma_maxchunk_get()
[linux-block.git] / kernel / sysctl.c
CommitLineData
1da177e4
LT
1/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
1da177e4 21#include <linux/module.h>
e2e40f2c 22#include <linux/aio.h>
1da177e4
LT
23#include <linux/mm.h>
24#include <linux/swap.h>
25#include <linux/slab.h>
26#include <linux/sysctl.h>
5a04cca6 27#include <linux/bitmap.h>
d33ed52d 28#include <linux/signal.h>
455cd5ab 29#include <linux/printk.h>
1da177e4 30#include <linux/proc_fs.h>
72c2d582 31#include <linux/security.h>
1da177e4 32#include <linux/ctype.h>
fd4b616b 33#include <linux/kmemleak.h>
62239ac2 34#include <linux/fs.h>
1da177e4
LT
35#include <linux/init.h>
36#include <linux/kernel.h>
0296b228 37#include <linux/kobject.h>
20380731 38#include <linux/net.h>
1da177e4
LT
39#include <linux/sysrq.h>
40#include <linux/highuid.h>
41#include <linux/writeback.h>
3fff4c42 42#include <linux/ratelimit.h>
76ab0f53 43#include <linux/compaction.h>
1da177e4 44#include <linux/hugetlb.h>
1da177e4 45#include <linux/initrd.h>
0b77f5bf 46#include <linux/key.h>
1da177e4
LT
47#include <linux/times.h>
48#include <linux/limits.h>
49#include <linux/dcache.h>
6e006701 50#include <linux/dnotify.h>
1da177e4 51#include <linux/syscalls.h>
c748e134 52#include <linux/vmstat.h>
c255d844
PM
53#include <linux/nfs_fs.h>
54#include <linux/acpi.h>
10a0a8d4 55#include <linux/reboot.h>
b0fc494f 56#include <linux/ftrace.h>
cdd6c482 57#include <linux/perf_event.h>
b2be84df 58#include <linux/kprobes.h>
b492e95b 59#include <linux/pipe_fs_i.h>
8e4228e1 60#include <linux/oom.h>
17f60a7d 61#include <linux/kmod.h>
73efc039 62#include <linux/capability.h>
40401530 63#include <linux/binfmts.h>
cf4aebc2 64#include <linux/sched/sysctl.h>
f7ccbae4 65#include <linux/sched/coredump.h>
7984754b 66#include <linux/kexec.h>
1be7f75d 67#include <linux/bpf.h>
d2921684 68#include <linux/mount.h>
1da177e4 69
7f2923c4
CB
70#include "../lib/kstrtox.h"
71
7c0f6ba6 72#include <linux/uaccess.h>
1da177e4
LT
73#include <asm/processor.h>
74
29cbc78b
AK
75#ifdef CONFIG_X86
76#include <asm/nmi.h>
0741f4d2 77#include <asm/stacktrace.h>
6e7c4025 78#include <asm/io.h>
29cbc78b 79#endif
d550bbd4
DH
80#ifdef CONFIG_SPARC
81#include <asm/setup.h>
82#endif
c55b7c3e
DY
83#ifdef CONFIG_BSD_PROCESS_ACCT
84#include <linux/acct.h>
85#endif
4f0e056f
DY
86#ifdef CONFIG_RT_MUTEXES
87#include <linux/rtmutex.h>
88#endif
2edf5e49
DY
89#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
90#include <linux/lockdep.h>
91#endif
15485a46
DY
92#ifdef CONFIG_CHR_DEV_SG
93#include <scsi/sg.h>
94#endif
964c9dff
AP
95#ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
96#include <linux/stackleak.h>
97#endif
58687acb 98#ifdef CONFIG_LOCKUP_DETECTOR
504d7cf1
DZ
99#include <linux/nmi.h>
100#endif
101
1da177e4
LT
102#if defined(CONFIG_SYSCTL)
103
104/* External variables not in a header file. */
d6e71144 105extern int suid_dumpable;
046d662f
AK
106#ifdef CONFIG_COREDUMP
107extern int core_uses_pid;
1da177e4 108extern char core_pattern[];
a293980c 109extern unsigned int core_pipe_limit;
046d662f 110#endif
1da177e4 111extern int pid_max;
1da177e4 112extern int pid_max_min, pid_max_max;
8ad4b1fb 113extern int percpu_pagelist_fraction;
9745512c 114extern int latencytop_enabled;
9b80a184 115extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
dd8632a1
PM
116#ifndef CONFIG_MMU
117extern int sysctl_nr_trim_pages;
118#endif
1da177e4 119
c4f3b63f 120/* Constants used for minimum and maximum */
2508ce18 121#ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63f
RT
122static int sixty = 60;
123#endif
124
270750db
AT
125static int __maybe_unused neg_one = -1;
126
c4f3b63f 127static int zero;
cd5f9a4c
LT
128static int __maybe_unused one = 1;
129static int __maybe_unused two = 2;
5509a5d2 130static int __maybe_unused four = 4;
9002b214 131static unsigned long zero_ul;
fc3501d4 132static unsigned long one_ul = 1;
32a5ad9c 133static unsigned long long_max = LONG_MAX;
c4f3b63f 134static int one_hundred = 100;
795ae7a0 135static int one_thousand = 1000;
af91322e
DY
136#ifdef CONFIG_PRINTK
137static int ten_thousand = 10000;
138#endif
c5dfd78e
ACM
139#ifdef CONFIG_PERF_EVENTS
140static int six_hundred_forty_kb = 640 * 1024;
141#endif
c4f3b63f 142
9e4a5bda
AR
143/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
144static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
145
1da177e4
LT
146/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
147static int maxolduid = 65535;
148static int minolduid;
149
150static int ngroups_max = NGROUPS_MAX;
73efc039 151static const int cap_last_cap = CAP_LAST_CAP;
1da177e4 152
a2e51445
DV
153/*
154 * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
155 * and hung_task_check_interval_secs
156 */
80df2847
LH
157#ifdef CONFIG_DETECT_HUNG_TASK
158static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
159#endif
160
d14f1729
DY
161#ifdef CONFIG_INOTIFY_USER
162#include <linux/inotify.h>
163#endif
72c57ed5 164#ifdef CONFIG_SPARC
1da177e4
LT
165#endif
166
167#ifdef __hppa__
168extern int pwrsw_enabled;
bf14e3b9
VG
169#endif
170
171#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4
LT
172extern int unaligned_enabled;
173#endif
1da177e4 174
d2b176ed 175#ifdef CONFIG_IA64
88fc241f 176extern int unaligned_dump_stack;
d2b176ed
JS
177#endif
178
b6fca725
VG
179#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
180extern int no_unaligned_warning;
181#endif
182
d6f8ff73 183#ifdef CONFIG_PROC_SYSCTL
f4aacea2 184
a19ac337
LR
185/**
186 * enum sysctl_writes_mode - supported sysctl write modes
187 *
188 * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
189 * to be written, and multiple writes on the same sysctl file descriptor
190 * will rewrite the sysctl value, regardless of file position. No warning
191 * is issued when the initial position is not 0.
192 * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
193 * not 0.
194 * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
195 * file position 0 and the value must be fully contained in the buffer
196 * sent to the write syscall. If dealing with strings respect the file
197 * position, but restrict this to the max length of the buffer, anything
198 * passed the max lenght will be ignored. Multiple writes will append
199 * to the buffer.
200 *
201 * These write modes control how current file position affects the behavior of
202 * updating sysctl values through the proc interface on each write.
203 */
204enum sysctl_writes_mode {
205 SYSCTL_WRITES_LEGACY = -1,
206 SYSCTL_WRITES_WARN = 0,
207 SYSCTL_WRITES_STRICT = 1,
208};
f4aacea2 209
a19ac337 210static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
f4aacea2 211
8d65af78 212static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099 213 void __user *buffer, size_t *lenp, loff_t *ppos);
8d65af78 214static int proc_taint(struct ctl_table *table, int write,
34f5a398 215 void __user *buffer, size_t *lenp, loff_t *ppos);
d6f8ff73 216#endif
9ec52099 217
bfdc0b49 218#ifdef CONFIG_PRINTK
620f6e8e 219static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b49
RW
220 void __user *buffer, size_t *lenp, loff_t *ppos);
221#endif
222
54b50199
KC
223static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
224 void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f 225#ifdef CONFIG_COREDUMP
54b50199
KC
226static int proc_dostring_coredump(struct ctl_table *table, int write,
227 void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f 228#endif
319e0a21
EB
229static int proc_dopipe_max_size(struct ctl_table *table, int write,
230 void __user *buffer, size_t *lenp, loff_t *ppos);
3fcc5530 231#ifdef CONFIG_BPF_SYSCALL
492ecee8
AS
232static int proc_dointvec_minmax_bpf_stats(struct ctl_table *table, int write,
233 void __user *buffer, size_t *lenp,
234 loff_t *ppos);
3fcc5530 235#endif
54b50199 236
97f5f0cd 237#ifdef CONFIG_MAGIC_SYSRQ
5f733e8a 238/* Note: sysrq code uses its own private copy */
8eaede49 239static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
97f5f0cd 240
6f8fd1d7 241static int sysrq_sysctl_handler(struct ctl_table *table, int write,
97f5f0cd
DT
242 void __user *buffer, size_t *lenp,
243 loff_t *ppos)
244{
245 int error;
246
247 error = proc_dointvec(table, write, buffer, lenp, ppos);
248 if (error)
249 return error;
250
251 if (write)
252 sysrq_toggle_support(__sysrq_enabled);
253
254 return 0;
255}
256
257#endif
258
d8217f07
EB
259static struct ctl_table kern_table[];
260static struct ctl_table vm_table[];
261static struct ctl_table fs_table[];
262static struct ctl_table debug_table[];
263static struct ctl_table dev_table[];
264extern struct ctl_table random_table[];
7ef9964e
DL
265#ifdef CONFIG_EPOLL
266extern struct ctl_table epoll_table[];
267#endif
1da177e4 268
ceb18132
LR
269#ifdef CONFIG_FW_LOADER_USER_HELPER
270extern struct ctl_table firmware_config_table[];
271#endif
272
1da177e4
LT
273#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
274int sysctl_legacy_va_layout;
275#endif
276
1da177e4
LT
277/* The default sysctl tables: */
278
de4e83bd 279static struct ctl_table sysctl_base_table[] = {
1da177e4 280 {
1da177e4
LT
281 .procname = "kernel",
282 .mode = 0555,
283 .child = kern_table,
284 },
285 {
1da177e4
LT
286 .procname = "vm",
287 .mode = 0555,
288 .child = vm_table,
289 },
1da177e4 290 {
1da177e4
LT
291 .procname = "fs",
292 .mode = 0555,
293 .child = fs_table,
294 },
295 {
1da177e4
LT
296 .procname = "debug",
297 .mode = 0555,
298 .child = debug_table,
299 },
300 {
1da177e4
LT
301 .procname = "dev",
302 .mode = 0555,
303 .child = dev_table,
304 },
6fce56ec 305 { }
1da177e4
LT
306};
307
77e54a1f 308#ifdef CONFIG_SCHED_DEBUG
73c4efd2
ED
309static int min_sched_granularity_ns = 100000; /* 100 usecs */
310static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
311static int min_wakeup_granularity_ns; /* 0 usecs */
312static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
cbee9f88 313#ifdef CONFIG_SMP
1983a922
CE
314static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
315static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
cbee9f88
PZ
316#endif /* CONFIG_SMP */
317#endif /* CONFIG_SCHED_DEBUG */
77e54a1f 318
5e771905
MG
319#ifdef CONFIG_COMPACTION
320static int min_extfrag_threshold;
321static int max_extfrag_threshold = 1000;
322#endif
323
d8217f07 324static struct ctl_table kern_table[] = {
2bba22c5 325 {
2bba22c5
MG
326 .procname = "sched_child_runs_first",
327 .data = &sysctl_sched_child_runs_first,
328 .maxlen = sizeof(unsigned int),
329 .mode = 0644,
6d456111 330 .proc_handler = proc_dointvec,
2bba22c5 331 },
77e54a1f
IM
332#ifdef CONFIG_SCHED_DEBUG
333 {
b2be5e96
PZ
334 .procname = "sched_min_granularity_ns",
335 .data = &sysctl_sched_min_granularity,
77e54a1f
IM
336 .maxlen = sizeof(unsigned int),
337 .mode = 0644,
702a7c76 338 .proc_handler = sched_proc_update_handler,
b2be5e96
PZ
339 .extra1 = &min_sched_granularity_ns,
340 .extra2 = &max_sched_granularity_ns,
77e54a1f 341 },
21805085 342 {
21805085
PZ
343 .procname = "sched_latency_ns",
344 .data = &sysctl_sched_latency,
345 .maxlen = sizeof(unsigned int),
346 .mode = 0644,
702a7c76 347 .proc_handler = sched_proc_update_handler,
21805085
PZ
348 .extra1 = &min_sched_granularity_ns,
349 .extra2 = &max_sched_granularity_ns,
350 },
77e54a1f 351 {
77e54a1f
IM
352 .procname = "sched_wakeup_granularity_ns",
353 .data = &sysctl_sched_wakeup_granularity,
354 .maxlen = sizeof(unsigned int),
355 .mode = 0644,
702a7c76 356 .proc_handler = sched_proc_update_handler,
77e54a1f
IM
357 .extra1 = &min_wakeup_granularity_ns,
358 .extra2 = &max_wakeup_granularity_ns,
359 },
cbee9f88 360#ifdef CONFIG_SMP
1983a922 361 {
1983a922
CE
362 .procname = "sched_tunable_scaling",
363 .data = &sysctl_sched_tunable_scaling,
364 .maxlen = sizeof(enum sched_tunable_scaling),
365 .mode = 0644,
702a7c76 366 .proc_handler = sched_proc_update_handler,
1983a922
CE
367 .extra1 = &min_sched_tunable_scaling,
368 .extra2 = &max_sched_tunable_scaling,
2398f2c6 369 },
da84d961 370 {
d00535db 371 .procname = "sched_migration_cost_ns",
da84d961
IM
372 .data = &sysctl_sched_migration_cost,
373 .maxlen = sizeof(unsigned int),
374 .mode = 0644,
6d456111 375 .proc_handler = proc_dointvec,
da84d961 376 },
b82d9fdd 377 {
b82d9fdd
PZ
378 .procname = "sched_nr_migrate",
379 .data = &sysctl_sched_nr_migrate,
380 .maxlen = sizeof(unsigned int),
fa85ae24 381 .mode = 0644,
6d456111 382 .proc_handler = proc_dointvec,
fa85ae24 383 },
cb251765
MG
384#ifdef CONFIG_SCHEDSTATS
385 {
386 .procname = "sched_schedstats",
387 .data = NULL,
388 .maxlen = sizeof(unsigned int),
389 .mode = 0644,
390 .proc_handler = sysctl_schedstats,
391 .extra1 = &zero,
392 .extra2 = &one,
393 },
394#endif /* CONFIG_SCHEDSTATS */
cbee9f88
PZ
395#endif /* CONFIG_SMP */
396#ifdef CONFIG_NUMA_BALANCING
4b96a29b
PZ
397 {
398 .procname = "numa_balancing_scan_delay_ms",
399 .data = &sysctl_numa_balancing_scan_delay,
400 .maxlen = sizeof(unsigned int),
401 .mode = 0644,
402 .proc_handler = proc_dointvec,
403 },
cbee9f88
PZ
404 {
405 .procname = "numa_balancing_scan_period_min_ms",
406 .data = &sysctl_numa_balancing_scan_period_min,
407 .maxlen = sizeof(unsigned int),
408 .mode = 0644,
409 .proc_handler = proc_dointvec,
410 },
411 {
412 .procname = "numa_balancing_scan_period_max_ms",
413 .data = &sysctl_numa_balancing_scan_period_max,
414 .maxlen = sizeof(unsigned int),
415 .mode = 0644,
416 .proc_handler = proc_dointvec,
417 },
6e5fb223
PZ
418 {
419 .procname = "numa_balancing_scan_size_mb",
420 .data = &sysctl_numa_balancing_scan_size,
421 .maxlen = sizeof(unsigned int),
422 .mode = 0644,
64192658
KT
423 .proc_handler = proc_dointvec_minmax,
424 .extra1 = &one,
6e5fb223 425 },
54a43d54
AK
426 {
427 .procname = "numa_balancing",
428 .data = NULL, /* filled in by handler */
429 .maxlen = sizeof(unsigned int),
430 .mode = 0644,
431 .proc_handler = sysctl_numa_balancing,
432 .extra1 = &zero,
433 .extra2 = &one,
434 },
cbee9f88
PZ
435#endif /* CONFIG_NUMA_BALANCING */
436#endif /* CONFIG_SCHED_DEBUG */
9f0c1e56 437 {
9f0c1e56
PZ
438 .procname = "sched_rt_period_us",
439 .data = &sysctl_sched_rt_period,
440 .maxlen = sizeof(unsigned int),
441 .mode = 0644,
6d456111 442 .proc_handler = sched_rt_handler,
9f0c1e56
PZ
443 },
444 {
9f0c1e56
PZ
445 .procname = "sched_rt_runtime_us",
446 .data = &sysctl_sched_rt_runtime,
447 .maxlen = sizeof(int),
448 .mode = 0644,
6d456111 449 .proc_handler = sched_rt_handler,
9f0c1e56 450 },
ce0dbbbb
CW
451 {
452 .procname = "sched_rr_timeslice_ms",
975e155e 453 .data = &sysctl_sched_rr_timeslice,
ce0dbbbb
CW
454 .maxlen = sizeof(int),
455 .mode = 0644,
456 .proc_handler = sched_rr_handler,
457 },
5091faa4
MG
458#ifdef CONFIG_SCHED_AUTOGROUP
459 {
460 .procname = "sched_autogroup_enabled",
461 .data = &sysctl_sched_autogroup_enabled,
462 .maxlen = sizeof(unsigned int),
463 .mode = 0644,
1747b21f 464 .proc_handler = proc_dointvec_minmax,
5091faa4
MG
465 .extra1 = &zero,
466 .extra2 = &one,
467 },
468#endif
ec12cb7f
PT
469#ifdef CONFIG_CFS_BANDWIDTH
470 {
471 .procname = "sched_cfs_bandwidth_slice_us",
472 .data = &sysctl_sched_cfs_bandwidth_slice,
473 .maxlen = sizeof(unsigned int),
474 .mode = 0644,
475 .proc_handler = proc_dointvec_minmax,
476 .extra1 = &one,
477 },
478#endif
8d5d0cfb
QP
479#if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
480 {
481 .procname = "sched_energy_aware",
482 .data = &sysctl_sched_energy_aware,
483 .maxlen = sizeof(unsigned int),
484 .mode = 0644,
485 .proc_handler = sched_energy_aware_handler,
486 .extra1 = &zero,
487 .extra2 = &one,
488 },
489#endif
f20786ff
PZ
490#ifdef CONFIG_PROVE_LOCKING
491 {
f20786ff
PZ
492 .procname = "prove_locking",
493 .data = &prove_locking,
494 .maxlen = sizeof(int),
495 .mode = 0644,
6d456111 496 .proc_handler = proc_dointvec,
f20786ff
PZ
497 },
498#endif
499#ifdef CONFIG_LOCK_STAT
500 {
f20786ff
PZ
501 .procname = "lock_stat",
502 .data = &lock_stat,
503 .maxlen = sizeof(int),
504 .mode = 0644,
6d456111 505 .proc_handler = proc_dointvec,
f20786ff 506 },
77e54a1f 507#endif
1da177e4 508 {
1da177e4
LT
509 .procname = "panic",
510 .data = &panic_timeout,
511 .maxlen = sizeof(int),
512 .mode = 0644,
6d456111 513 .proc_handler = proc_dointvec,
1da177e4 514 },
046d662f 515#ifdef CONFIG_COREDUMP
1da177e4 516 {
1da177e4
LT
517 .procname = "core_uses_pid",
518 .data = &core_uses_pid,
519 .maxlen = sizeof(int),
520 .mode = 0644,
6d456111 521 .proc_handler = proc_dointvec,
1da177e4
LT
522 },
523 {
1da177e4
LT
524 .procname = "core_pattern",
525 .data = core_pattern,
71ce92f3 526 .maxlen = CORENAME_MAX_SIZE,
1da177e4 527 .mode = 0644,
54b50199 528 .proc_handler = proc_dostring_coredump,
1da177e4 529 },
a293980c 530 {
a293980c
NH
531 .procname = "core_pipe_limit",
532 .data = &core_pipe_limit,
533 .maxlen = sizeof(unsigned int),
534 .mode = 0644,
6d456111 535 .proc_handler = proc_dointvec,
a293980c 536 },
046d662f 537#endif
34f5a398 538#ifdef CONFIG_PROC_SYSCTL
1da177e4 539 {
1da177e4 540 .procname = "tainted",
25ddbb18 541 .maxlen = sizeof(long),
34f5a398 542 .mode = 0644,
6d456111 543 .proc_handler = proc_taint,
1da177e4 544 },
f4aacea2
KC
545 {
546 .procname = "sysctl_writes_strict",
547 .data = &sysctl_writes_strict,
548 .maxlen = sizeof(int),
549 .mode = 0644,
550 .proc_handler = proc_dointvec_minmax,
551 .extra1 = &neg_one,
552 .extra2 = &one,
553 },
34f5a398 554#endif
9745512c
AV
555#ifdef CONFIG_LATENCYTOP
556 {
557 .procname = "latencytop",
558 .data = &latencytop_enabled,
559 .maxlen = sizeof(int),
560 .mode = 0644,
cb251765 561 .proc_handler = sysctl_latencytop,
9745512c
AV
562 },
563#endif
1da177e4
LT
564#ifdef CONFIG_BLK_DEV_INITRD
565 {
1da177e4
LT
566 .procname = "real-root-dev",
567 .data = &real_root_dev,
568 .maxlen = sizeof(int),
569 .mode = 0644,
6d456111 570 .proc_handler = proc_dointvec,
1da177e4
LT
571 },
572#endif
45807a1d 573 {
45807a1d
IM
574 .procname = "print-fatal-signals",
575 .data = &print_fatal_signals,
576 .maxlen = sizeof(int),
577 .mode = 0644,
6d456111 578 .proc_handler = proc_dointvec,
45807a1d 579 },
72c57ed5 580#ifdef CONFIG_SPARC
1da177e4 581 {
1da177e4
LT
582 .procname = "reboot-cmd",
583 .data = reboot_command,
584 .maxlen = 256,
585 .mode = 0644,
6d456111 586 .proc_handler = proc_dostring,
1da177e4
LT
587 },
588 {
1da177e4
LT
589 .procname = "stop-a",
590 .data = &stop_a_enabled,
591 .maxlen = sizeof (int),
592 .mode = 0644,
6d456111 593 .proc_handler = proc_dointvec,
1da177e4
LT
594 },
595 {
1da177e4
LT
596 .procname = "scons-poweroff",
597 .data = &scons_pwroff,
598 .maxlen = sizeof (int),
599 .mode = 0644,
6d456111 600 .proc_handler = proc_dointvec,
1da177e4
LT
601 },
602#endif
0871420f
DM
603#ifdef CONFIG_SPARC64
604 {
0871420f
DM
605 .procname = "tsb-ratio",
606 .data = &sysctl_tsb_ratio,
607 .maxlen = sizeof (int),
608 .mode = 0644,
6d456111 609 .proc_handler = proc_dointvec,
0871420f
DM
610 },
611#endif
1da177e4
LT
612#ifdef __hppa__
613 {
1da177e4
LT
614 .procname = "soft-power",
615 .data = &pwrsw_enabled,
616 .maxlen = sizeof (int),
617 .mode = 0644,
6d456111 618 .proc_handler = proc_dointvec,
1da177e4 619 },
bf14e3b9
VG
620#endif
621#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4 622 {
1da177e4
LT
623 .procname = "unaligned-trap",
624 .data = &unaligned_enabled,
625 .maxlen = sizeof (int),
626 .mode = 0644,
6d456111 627 .proc_handler = proc_dointvec,
1da177e4
LT
628 },
629#endif
630 {
1da177e4
LT
631 .procname = "ctrl-alt-del",
632 .data = &C_A_D,
633 .maxlen = sizeof(int),
634 .mode = 0644,
6d456111 635 .proc_handler = proc_dointvec,
1da177e4 636 },
606576ce 637#ifdef CONFIG_FUNCTION_TRACER
b0fc494f 638 {
b0fc494f
SR
639 .procname = "ftrace_enabled",
640 .data = &ftrace_enabled,
641 .maxlen = sizeof(int),
642 .mode = 0644,
6d456111 643 .proc_handler = ftrace_enable_sysctl,
b0fc494f
SR
644 },
645#endif
f38f1d2a
SR
646#ifdef CONFIG_STACK_TRACER
647 {
f38f1d2a
SR
648 .procname = "stack_tracer_enabled",
649 .data = &stack_tracer_enabled,
650 .maxlen = sizeof(int),
651 .mode = 0644,
6d456111 652 .proc_handler = stack_trace_sysctl,
f38f1d2a
SR
653 },
654#endif
944ac425
SR
655#ifdef CONFIG_TRACING
656 {
3299b4dd 657 .procname = "ftrace_dump_on_oops",
944ac425
SR
658 .data = &ftrace_dump_on_oops,
659 .maxlen = sizeof(int),
660 .mode = 0644,
6d456111 661 .proc_handler = proc_dointvec,
944ac425 662 },
de7edd31
SRRH
663 {
664 .procname = "traceoff_on_warning",
665 .data = &__disable_trace_on_warning,
666 .maxlen = sizeof(__disable_trace_on_warning),
667 .mode = 0644,
668 .proc_handler = proc_dointvec,
669 },
0daa2302
SRRH
670 {
671 .procname = "tracepoint_printk",
672 .data = &tracepoint_printk,
673 .maxlen = sizeof(tracepoint_printk),
674 .mode = 0644,
42391745 675 .proc_handler = tracepoint_printk_sysctl,
0daa2302 676 },
944ac425 677#endif
2965faa5 678#ifdef CONFIG_KEXEC_CORE
7984754b
KC
679 {
680 .procname = "kexec_load_disabled",
681 .data = &kexec_load_disabled,
682 .maxlen = sizeof(int),
683 .mode = 0644,
684 /* only handle a transition from default "0" to "1" */
685 .proc_handler = proc_dointvec_minmax,
686 .extra1 = &one,
687 .extra2 = &one,
688 },
689#endif
a1ef5adb 690#ifdef CONFIG_MODULES
1da177e4 691 {
1da177e4
LT
692 .procname = "modprobe",
693 .data = &modprobe_path,
694 .maxlen = KMOD_PATH_LEN,
695 .mode = 0644,
6d456111 696 .proc_handler = proc_dostring,
1da177e4 697 },
3d43321b 698 {
3d43321b
KC
699 .procname = "modules_disabled",
700 .data = &modules_disabled,
701 .maxlen = sizeof(int),
702 .mode = 0644,
703 /* only handle a transition from default "0" to "1" */
6d456111 704 .proc_handler = proc_dointvec_minmax,
3d43321b
KC
705 .extra1 = &one,
706 .extra2 = &one,
707 },
1da177e4 708#endif
86d56134 709#ifdef CONFIG_UEVENT_HELPER
1da177e4 710 {
1da177e4 711 .procname = "hotplug",
312c004d
KS
712 .data = &uevent_helper,
713 .maxlen = UEVENT_HELPER_PATH_LEN,
1da177e4 714 .mode = 0644,
6d456111 715 .proc_handler = proc_dostring,
1da177e4 716 },
86d56134 717#endif
1da177e4
LT
718#ifdef CONFIG_CHR_DEV_SG
719 {
1da177e4
LT
720 .procname = "sg-big-buff",
721 .data = &sg_big_buff,
722 .maxlen = sizeof (int),
723 .mode = 0444,
6d456111 724 .proc_handler = proc_dointvec,
1da177e4
LT
725 },
726#endif
727#ifdef CONFIG_BSD_PROCESS_ACCT
728 {
1da177e4
LT
729 .procname = "acct",
730 .data = &acct_parm,
731 .maxlen = 3*sizeof(int),
732 .mode = 0644,
6d456111 733 .proc_handler = proc_dointvec,
1da177e4
LT
734 },
735#endif
1da177e4
LT
736#ifdef CONFIG_MAGIC_SYSRQ
737 {
1da177e4 738 .procname = "sysrq",
5d6f647f 739 .data = &__sysrq_enabled,
1da177e4
LT
740 .maxlen = sizeof (int),
741 .mode = 0644,
97f5f0cd 742 .proc_handler = sysrq_sysctl_handler,
1da177e4
LT
743 },
744#endif
d6f8ff73 745#ifdef CONFIG_PROC_SYSCTL
1da177e4 746 {
1da177e4 747 .procname = "cad_pid",
9ec52099 748 .data = NULL,
1da177e4
LT
749 .maxlen = sizeof (int),
750 .mode = 0600,
6d456111 751 .proc_handler = proc_do_cad_pid,
1da177e4 752 },
d6f8ff73 753#endif
1da177e4 754 {
1da177e4 755 .procname = "threads-max",
16db3d3f 756 .data = NULL,
1da177e4
LT
757 .maxlen = sizeof(int),
758 .mode = 0644,
16db3d3f 759 .proc_handler = sysctl_max_threads,
1da177e4
LT
760 },
761 {
1da177e4
LT
762 .procname = "random",
763 .mode = 0555,
764 .child = random_table,
765 },
17f60a7d
EP
766 {
767 .procname = "usermodehelper",
768 .mode = 0555,
769 .child = usermodehelper_table,
770 },
ceb18132
LR
771#ifdef CONFIG_FW_LOADER_USER_HELPER
772 {
773 .procname = "firmware_config",
774 .mode = 0555,
775 .child = firmware_config_table,
776 },
777#endif
1da177e4 778 {
1da177e4
LT
779 .procname = "overflowuid",
780 .data = &overflowuid,
781 .maxlen = sizeof(int),
782 .mode = 0644,
6d456111 783 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
784 .extra1 = &minolduid,
785 .extra2 = &maxolduid,
786 },
787 {
1da177e4
LT
788 .procname = "overflowgid",
789 .data = &overflowgid,
790 .maxlen = sizeof(int),
791 .mode = 0644,
6d456111 792 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
793 .extra1 = &minolduid,
794 .extra2 = &maxolduid,
795 },
347a8dc3 796#ifdef CONFIG_S390
1da177e4
LT
797#ifdef CONFIG_MATHEMU
798 {
1da177e4
LT
799 .procname = "ieee_emulation_warnings",
800 .data = &sysctl_ieee_emulation_warnings,
801 .maxlen = sizeof(int),
802 .mode = 0644,
6d456111 803 .proc_handler = proc_dointvec,
1da177e4 804 },
1da177e4
LT
805#endif
806 {
1da177e4 807 .procname = "userprocess_debug",
ab3c68ee 808 .data = &show_unhandled_signals,
1da177e4
LT
809 .maxlen = sizeof(int),
810 .mode = 0644,
6d456111 811 .proc_handler = proc_dointvec,
1da177e4
LT
812 },
813#endif
814 {
1da177e4
LT
815 .procname = "pid_max",
816 .data = &pid_max,
817 .maxlen = sizeof (int),
818 .mode = 0644,
6d456111 819 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
820 .extra1 = &pid_max_min,
821 .extra2 = &pid_max_max,
822 },
823 {
1da177e4
LT
824 .procname = "panic_on_oops",
825 .data = &panic_on_oops,
826 .maxlen = sizeof(int),
827 .mode = 0644,
6d456111 828 .proc_handler = proc_dointvec,
1da177e4 829 },
81c9d43f
FT
830 {
831 .procname = "panic_print",
832 .data = &panic_print,
833 .maxlen = sizeof(unsigned long),
834 .mode = 0644,
835 .proc_handler = proc_doulongvec_minmax,
836 },
7ef3d2fd
JP
837#if defined CONFIG_PRINTK
838 {
7ef3d2fd
JP
839 .procname = "printk",
840 .data = &console_loglevel,
841 .maxlen = 4*sizeof(int),
842 .mode = 0644,
6d456111 843 .proc_handler = proc_dointvec,
7ef3d2fd 844 },
1da177e4 845 {
1da177e4 846 .procname = "printk_ratelimit",
717115e1 847 .data = &printk_ratelimit_state.interval,
1da177e4
LT
848 .maxlen = sizeof(int),
849 .mode = 0644,
6d456111 850 .proc_handler = proc_dointvec_jiffies,
1da177e4
LT
851 },
852 {
1da177e4 853 .procname = "printk_ratelimit_burst",
717115e1 854 .data = &printk_ratelimit_state.burst,
1da177e4
LT
855 .maxlen = sizeof(int),
856 .mode = 0644,
6d456111 857 .proc_handler = proc_dointvec,
1da177e4 858 },
af91322e 859 {
af91322e
DY
860 .procname = "printk_delay",
861 .data = &printk_delay_msec,
862 .maxlen = sizeof(int),
863 .mode = 0644,
6d456111 864 .proc_handler = proc_dointvec_minmax,
af91322e
DY
865 .extra1 = &zero,
866 .extra2 = &ten_thousand,
867 },
750afe7b
BP
868 {
869 .procname = "printk_devkmsg",
870 .data = devkmsg_log_str,
871 .maxlen = DEVKMSG_STR_MAX_SIZE,
872 .mode = 0644,
873 .proc_handler = devkmsg_sysctl_set_loglvl,
874 },
eaf06b24
DR
875 {
876 .procname = "dmesg_restrict",
877 .data = &dmesg_restrict,
878 .maxlen = sizeof(int),
879 .mode = 0644,
620f6e8e 880 .proc_handler = proc_dointvec_minmax_sysadmin,
eaf06b24
DR
881 .extra1 = &zero,
882 .extra2 = &one,
883 },
455cd5ab
DR
884 {
885 .procname = "kptr_restrict",
886 .data = &kptr_restrict,
887 .maxlen = sizeof(int),
888 .mode = 0644,
620f6e8e 889 .proc_handler = proc_dointvec_minmax_sysadmin,
455cd5ab
DR
890 .extra1 = &zero,
891 .extra2 = &two,
892 },
df6e61d4 893#endif
1da177e4 894 {
1da177e4
LT
895 .procname = "ngroups_max",
896 .data = &ngroups_max,
897 .maxlen = sizeof (int),
898 .mode = 0444,
6d456111 899 .proc_handler = proc_dointvec,
1da177e4 900 },
73efc039
DB
901 {
902 .procname = "cap_last_cap",
903 .data = (void *)&cap_last_cap,
904 .maxlen = sizeof(int),
905 .mode = 0444,
906 .proc_handler = proc_dointvec,
907 },
58687acb 908#if defined(CONFIG_LOCKUP_DETECTOR)
504d7cf1 909 {
58687acb 910 .procname = "watchdog",
7feeb9cd
TG
911 .data = &watchdog_user_enabled,
912 .maxlen = sizeof(int),
913 .mode = 0644,
195daf66 914 .proc_handler = proc_watchdog,
586692a5
MSB
915 .extra1 = &zero,
916 .extra2 = &one,
58687acb
DZ
917 },
918 {
919 .procname = "watchdog_thresh",
586692a5 920 .data = &watchdog_thresh,
58687acb
DZ
921 .maxlen = sizeof(int),
922 .mode = 0644,
195daf66 923 .proc_handler = proc_watchdog_thresh,
a6572f84 924 .extra1 = &zero,
58687acb 925 .extra2 = &sixty,
504d7cf1 926 },
195daf66
UO
927 {
928 .procname = "nmi_watchdog",
7feeb9cd
TG
929 .data = &nmi_watchdog_user_enabled,
930 .maxlen = sizeof(int),
51d4052b 931 .mode = NMI_WATCHDOG_SYSCTL_PERM,
195daf66
UO
932 .proc_handler = proc_nmi_watchdog,
933 .extra1 = &zero,
195daf66 934 .extra2 = &one,
195daf66 935 },
05a4a952
NP
936 {
937 .procname = "watchdog_cpumask",
938 .data = &watchdog_cpumask_bits,
939 .maxlen = NR_CPUS,
940 .mode = 0644,
941 .proc_handler = proc_watchdog_cpumask,
942 },
943#ifdef CONFIG_SOFTLOCKUP_DETECTOR
195daf66
UO
944 {
945 .procname = "soft_watchdog",
7feeb9cd
TG
946 .data = &soft_watchdog_user_enabled,
947 .maxlen = sizeof(int),
948 .mode = 0644,
195daf66
UO
949 .proc_handler = proc_soft_watchdog,
950 .extra1 = &zero,
951 .extra2 = &one,
952 },
2508ce18
DZ
953 {
954 .procname = "softlockup_panic",
955 .data = &softlockup_panic,
956 .maxlen = sizeof(int),
957 .mode = 0644,
958 .proc_handler = proc_dointvec_minmax,
959 .extra1 = &zero,
960 .extra2 = &one,
961 },
05a4a952 962#ifdef CONFIG_SMP
ac1f5912 963 {
05a4a952
NP
964 .procname = "softlockup_all_cpu_backtrace",
965 .data = &sysctl_softlockup_all_cpu_backtrace,
ac1f5912
DZ
966 .maxlen = sizeof(int),
967 .mode = 0644,
968 .proc_handler = proc_dointvec_minmax,
969 .extra1 = &zero,
970 .extra2 = &one,
971 },
05a4a952 972#endif /* CONFIG_SMP */
ac1f5912 973#endif
05a4a952 974#ifdef CONFIG_HARDLOCKUP_DETECTOR
ed235875 975 {
05a4a952
NP
976 .procname = "hardlockup_panic",
977 .data = &hardlockup_panic,
ed235875
AT
978 .maxlen = sizeof(int),
979 .mode = 0644,
980 .proc_handler = proc_dointvec_minmax,
981 .extra1 = &zero,
982 .extra2 = &one,
983 },
05a4a952 984#ifdef CONFIG_SMP
55537871
JK
985 {
986 .procname = "hardlockup_all_cpu_backtrace",
987 .data = &sysctl_hardlockup_all_cpu_backtrace,
988 .maxlen = sizeof(int),
989 .mode = 0644,
990 .proc_handler = proc_dointvec_minmax,
991 .extra1 = &zero,
992 .extra2 = &one,
993 },
ed235875 994#endif /* CONFIG_SMP */
5dc30558 995#endif
05a4a952
NP
996#endif
997
5dc30558
DZ
998#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
999 {
1000 .procname = "unknown_nmi_panic",
1001 .data = &unknown_nmi_panic,
1002 .maxlen = sizeof (int),
1003 .mode = 0644,
1004 .proc_handler = proc_dointvec,
1005 },
504d7cf1 1006#endif
1da177e4 1007#if defined(CONFIG_X86)
8da5adda 1008 {
8da5adda
DZ
1009 .procname = "panic_on_unrecovered_nmi",
1010 .data = &panic_on_unrecovered_nmi,
1011 .maxlen = sizeof(int),
1012 .mode = 0644,
6d456111 1013 .proc_handler = proc_dointvec,
8da5adda 1014 },
5211a242 1015 {
5211a242
KG
1016 .procname = "panic_on_io_nmi",
1017 .data = &panic_on_io_nmi,
1018 .maxlen = sizeof(int),
1019 .mode = 0644,
6d456111 1020 .proc_handler = proc_dointvec,
5211a242 1021 },
55af7796
MH
1022#ifdef CONFIG_DEBUG_STACKOVERFLOW
1023 {
1024 .procname = "panic_on_stackoverflow",
1025 .data = &sysctl_panic_on_stackoverflow,
1026 .maxlen = sizeof(int),
1027 .mode = 0644,
1028 .proc_handler = proc_dointvec,
1029 },
1030#endif
1da177e4 1031 {
1da177e4
LT
1032 .procname = "bootloader_type",
1033 .data = &bootloader_type,
1034 .maxlen = sizeof (int),
1035 .mode = 0444,
6d456111 1036 .proc_handler = proc_dointvec,
1da177e4 1037 },
5031296c 1038 {
5031296c
PA
1039 .procname = "bootloader_version",
1040 .data = &bootloader_version,
1041 .maxlen = sizeof (int),
1042 .mode = 0444,
6d456111 1043 .proc_handler = proc_dointvec,
5031296c 1044 },
6e7c4025 1045 {
6e7c4025
IM
1046 .procname = "io_delay_type",
1047 .data = &io_delay_type,
1048 .maxlen = sizeof(int),
1049 .mode = 0644,
6d456111 1050 .proc_handler = proc_dointvec,
6e7c4025 1051 },
1da177e4 1052#endif
7a9166e3 1053#if defined(CONFIG_MMU)
1da177e4 1054 {
1da177e4
LT
1055 .procname = "randomize_va_space",
1056 .data = &randomize_va_space,
1057 .maxlen = sizeof(int),
1058 .mode = 0644,
6d456111 1059 .proc_handler = proc_dointvec,
1da177e4 1060 },
7a9166e3 1061#endif
0152fb37 1062#if defined(CONFIG_S390) && defined(CONFIG_SMP)
951f22d5 1063 {
951f22d5
MS
1064 .procname = "spin_retry",
1065 .data = &spin_retry,
1066 .maxlen = sizeof (int),
1067 .mode = 0644,
6d456111 1068 .proc_handler = proc_dointvec,
951f22d5 1069 },
c255d844 1070#endif
673d5b43 1071#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
c255d844 1072 {
c255d844 1073 .procname = "acpi_video_flags",
77afcf78 1074 .data = &acpi_realmode_flags,
c255d844
PM
1075 .maxlen = sizeof (unsigned long),
1076 .mode = 0644,
6d456111 1077 .proc_handler = proc_doulongvec_minmax,
c255d844 1078 },
d2b176ed 1079#endif
b6fca725 1080#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
d2b176ed 1081 {
d2b176ed
JS
1082 .procname = "ignore-unaligned-usertrap",
1083 .data = &no_unaligned_warning,
1084 .maxlen = sizeof (int),
1085 .mode = 0644,
6d456111 1086 .proc_handler = proc_dointvec,
d2b176ed 1087 },
b6fca725
VG
1088#endif
1089#ifdef CONFIG_IA64
88fc241f 1090 {
88fc241f
DC
1091 .procname = "unaligned-dump-stack",
1092 .data = &unaligned_dump_stack,
1093 .maxlen = sizeof (int),
1094 .mode = 0644,
6d456111 1095 .proc_handler = proc_dointvec,
88fc241f 1096 },
bebfa101 1097#endif
e162b39a
MSB
1098#ifdef CONFIG_DETECT_HUNG_TASK
1099 {
e162b39a
MSB
1100 .procname = "hung_task_panic",
1101 .data = &sysctl_hung_task_panic,
1102 .maxlen = sizeof(int),
1103 .mode = 0644,
6d456111 1104 .proc_handler = proc_dointvec_minmax,
e162b39a
MSB
1105 .extra1 = &zero,
1106 .extra2 = &one,
1107 },
82a1fcb9 1108 {
82a1fcb9
IM
1109 .procname = "hung_task_check_count",
1110 .data = &sysctl_hung_task_check_count,
cd64647f 1111 .maxlen = sizeof(int),
82a1fcb9 1112 .mode = 0644,
cd64647f
LZ
1113 .proc_handler = proc_dointvec_minmax,
1114 .extra1 = &zero,
82a1fcb9
IM
1115 },
1116 {
82a1fcb9
IM
1117 .procname = "hung_task_timeout_secs",
1118 .data = &sysctl_hung_task_timeout_secs,
90739081 1119 .maxlen = sizeof(unsigned long),
82a1fcb9 1120 .mode = 0644,
6d456111 1121 .proc_handler = proc_dohung_task_timeout_secs,
80df2847 1122 .extra2 = &hung_task_timeout_max,
82a1fcb9 1123 },
a2e51445
DV
1124 {
1125 .procname = "hung_task_check_interval_secs",
1126 .data = &sysctl_hung_task_check_interval_secs,
1127 .maxlen = sizeof(unsigned long),
1128 .mode = 0644,
1129 .proc_handler = proc_dohung_task_timeout_secs,
1130 .extra2 = &hung_task_timeout_max,
1131 },
82a1fcb9 1132 {
82a1fcb9
IM
1133 .procname = "hung_task_warnings",
1134 .data = &sysctl_hung_task_warnings,
270750db 1135 .maxlen = sizeof(int),
82a1fcb9 1136 .mode = 0644,
270750db
AT
1137 .proc_handler = proc_dointvec_minmax,
1138 .extra1 = &neg_one,
82a1fcb9 1139 },
c4f3b63f 1140#endif
23f78d4a
IM
1141#ifdef CONFIG_RT_MUTEXES
1142 {
23f78d4a
IM
1143 .procname = "max_lock_depth",
1144 .data = &max_lock_depth,
1145 .maxlen = sizeof(int),
1146 .mode = 0644,
6d456111 1147 .proc_handler = proc_dointvec,
23f78d4a 1148 },
5096add8 1149#endif
10a0a8d4 1150 {
10a0a8d4
JF
1151 .procname = "poweroff_cmd",
1152 .data = &poweroff_cmd,
1153 .maxlen = POWEROFF_CMD_PATH_LEN,
1154 .mode = 0644,
6d456111 1155 .proc_handler = proc_dostring,
10a0a8d4 1156 },
0b77f5bf
DH
1157#ifdef CONFIG_KEYS
1158 {
0b77f5bf
DH
1159 .procname = "keys",
1160 .mode = 0555,
1161 .child = key_sysctls,
1162 },
1163#endif
cdd6c482 1164#ifdef CONFIG_PERF_EVENTS
aa4a2218
VW
1165 /*
1166 * User-space scripts rely on the existence of this file
1167 * as a feature check for perf_events being enabled.
1168 *
1169 * So it's an ABI, do not remove!
1170 */
1ccd1549 1171 {
cdd6c482
IM
1172 .procname = "perf_event_paranoid",
1173 .data = &sysctl_perf_event_paranoid,
1174 .maxlen = sizeof(sysctl_perf_event_paranoid),
1ccd1549 1175 .mode = 0644,
6d456111 1176 .proc_handler = proc_dointvec,
1ccd1549 1177 },
c5078f78 1178 {
cdd6c482
IM
1179 .procname = "perf_event_mlock_kb",
1180 .data = &sysctl_perf_event_mlock,
1181 .maxlen = sizeof(sysctl_perf_event_mlock),
c5078f78 1182 .mode = 0644,
6d456111 1183 .proc_handler = proc_dointvec,
c5078f78 1184 },
a78ac325 1185 {
cdd6c482
IM
1186 .procname = "perf_event_max_sample_rate",
1187 .data = &sysctl_perf_event_sample_rate,
1188 .maxlen = sizeof(sysctl_perf_event_sample_rate),
a78ac325 1189 .mode = 0644,
163ec435 1190 .proc_handler = perf_proc_update_handler,
723478c8 1191 .extra1 = &one,
a78ac325 1192 },
14c63f17
DH
1193 {
1194 .procname = "perf_cpu_time_max_percent",
1195 .data = &sysctl_perf_cpu_time_max_percent,
1196 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1197 .mode = 0644,
1198 .proc_handler = perf_cpu_time_max_percent_handler,
1199 .extra1 = &zero,
1200 .extra2 = &one_hundred,
1201 },
c5dfd78e
ACM
1202 {
1203 .procname = "perf_event_max_stack",
a831100a 1204 .data = &sysctl_perf_event_max_stack,
c5dfd78e
ACM
1205 .maxlen = sizeof(sysctl_perf_event_max_stack),
1206 .mode = 0644,
1207 .proc_handler = perf_event_max_stack_handler,
1208 .extra1 = &zero,
1209 .extra2 = &six_hundred_forty_kb,
1210 },
c85b0334
ACM
1211 {
1212 .procname = "perf_event_max_contexts_per_stack",
1213 .data = &sysctl_perf_event_max_contexts_per_stack,
1214 .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack),
1215 .mode = 0644,
1216 .proc_handler = perf_event_max_stack_handler,
1217 .extra1 = &zero,
1218 .extra2 = &one_thousand,
1219 },
cb684b5b 1220#endif
9e3961a0
PB
1221 {
1222 .procname = "panic_on_warn",
1223 .data = &panic_on_warn,
1224 .maxlen = sizeof(int),
1225 .mode = 0644,
1226 .proc_handler = proc_dointvec_minmax,
1227 .extra1 = &zero,
1228 .extra2 = &one,
1229 },
bc7a34b8
TG
1230#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1231 {
1232 .procname = "timer_migration",
1233 .data = &sysctl_timer_migration,
1234 .maxlen = sizeof(unsigned int),
1235 .mode = 0644,
1236 .proc_handler = timer_migration_handler,
b94bf594
MJ
1237 .extra1 = &zero,
1238 .extra2 = &one,
bc7a34b8 1239 },
1be7f75d
AS
1240#endif
1241#ifdef CONFIG_BPF_SYSCALL
1242 {
1243 .procname = "unprivileged_bpf_disabled",
1244 .data = &sysctl_unprivileged_bpf_disabled,
1245 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
1246 .mode = 0644,
1247 /* only handle a transition from default "0" to "1" */
1248 .proc_handler = proc_dointvec_minmax,
1249 .extra1 = &one,
1250 .extra2 = &one,
1251 },
492ecee8
AS
1252 {
1253 .procname = "bpf_stats_enabled",
1254 .data = &sysctl_bpf_stats_enabled,
1255 .maxlen = sizeof(sysctl_bpf_stats_enabled),
1256 .mode = 0644,
1257 .proc_handler = proc_dointvec_minmax_bpf_stats,
1258 .extra1 = &zero,
1259 .extra2 = &one,
1260 },
3fcc5530 1261#endif
088e9d25
DBO
1262#if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1263 {
1264 .procname = "panic_on_rcu_stall",
1265 .data = &sysctl_panic_on_rcu_stall,
1266 .maxlen = sizeof(sysctl_panic_on_rcu_stall),
1267 .mode = 0644,
1268 .proc_handler = proc_dointvec_minmax,
1269 .extra1 = &zero,
1270 .extra2 = &one,
1271 },
964c9dff
AP
1272#endif
1273#ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
1274 {
1275 .procname = "stack_erasing",
1276 .data = NULL,
1277 .maxlen = sizeof(int),
1278 .mode = 0600,
1279 .proc_handler = stack_erasing_sysctl,
1280 .extra1 = &zero,
1281 .extra2 = &one,
1282 },
bc7a34b8 1283#endif
6fce56ec 1284 { }
1da177e4
LT
1285};
1286
d8217f07 1287static struct ctl_table vm_table[] = {
1da177e4 1288 {
1da177e4
LT
1289 .procname = "overcommit_memory",
1290 .data = &sysctl_overcommit_memory,
1291 .maxlen = sizeof(sysctl_overcommit_memory),
1292 .mode = 0644,
cb16e95f
PH
1293 .proc_handler = proc_dointvec_minmax,
1294 .extra1 = &zero,
1295 .extra2 = &two,
1da177e4 1296 },
fadd8fbd 1297 {
fadd8fbd
KH
1298 .procname = "panic_on_oom",
1299 .data = &sysctl_panic_on_oom,
1300 .maxlen = sizeof(sysctl_panic_on_oom),
1301 .mode = 0644,
cb16e95f
PH
1302 .proc_handler = proc_dointvec_minmax,
1303 .extra1 = &zero,
1304 .extra2 = &two,
fadd8fbd 1305 },
fe071d7e 1306 {
fe071d7e
DR
1307 .procname = "oom_kill_allocating_task",
1308 .data = &sysctl_oom_kill_allocating_task,
1309 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1310 .mode = 0644,
6d456111 1311 .proc_handler = proc_dointvec,
fe071d7e 1312 },
fef1bdd6 1313 {
fef1bdd6
DR
1314 .procname = "oom_dump_tasks",
1315 .data = &sysctl_oom_dump_tasks,
1316 .maxlen = sizeof(sysctl_oom_dump_tasks),
1317 .mode = 0644,
6d456111 1318 .proc_handler = proc_dointvec,
fef1bdd6 1319 },
1da177e4 1320 {
1da177e4
LT
1321 .procname = "overcommit_ratio",
1322 .data = &sysctl_overcommit_ratio,
1323 .maxlen = sizeof(sysctl_overcommit_ratio),
1324 .mode = 0644,
49f0ce5f
JM
1325 .proc_handler = overcommit_ratio_handler,
1326 },
1327 {
1328 .procname = "overcommit_kbytes",
1329 .data = &sysctl_overcommit_kbytes,
1330 .maxlen = sizeof(sysctl_overcommit_kbytes),
1331 .mode = 0644,
1332 .proc_handler = overcommit_kbytes_handler,
1da177e4
LT
1333 },
1334 {
1da177e4
LT
1335 .procname = "page-cluster",
1336 .data = &page_cluster,
1337 .maxlen = sizeof(int),
1338 .mode = 0644,
cb16e95f
PH
1339 .proc_handler = proc_dointvec_minmax,
1340 .extra1 = &zero,
1da177e4
LT
1341 },
1342 {
1da177e4
LT
1343 .procname = "dirty_background_ratio",
1344 .data = &dirty_background_ratio,
1345 .maxlen = sizeof(dirty_background_ratio),
1346 .mode = 0644,
6d456111 1347 .proc_handler = dirty_background_ratio_handler,
1da177e4
LT
1348 .extra1 = &zero,
1349 .extra2 = &one_hundred,
1350 },
2da02997 1351 {
2da02997
DR
1352 .procname = "dirty_background_bytes",
1353 .data = &dirty_background_bytes,
1354 .maxlen = sizeof(dirty_background_bytes),
1355 .mode = 0644,
6d456111 1356 .proc_handler = dirty_background_bytes_handler,
fc3501d4 1357 .extra1 = &one_ul,
2da02997 1358 },
1da177e4 1359 {
1da177e4
LT
1360 .procname = "dirty_ratio",
1361 .data = &vm_dirty_ratio,
1362 .maxlen = sizeof(vm_dirty_ratio),
1363 .mode = 0644,
6d456111 1364 .proc_handler = dirty_ratio_handler,
1da177e4
LT
1365 .extra1 = &zero,
1366 .extra2 = &one_hundred,
1367 },
2da02997 1368 {
2da02997
DR
1369 .procname = "dirty_bytes",
1370 .data = &vm_dirty_bytes,
1371 .maxlen = sizeof(vm_dirty_bytes),
1372 .mode = 0644,
6d456111 1373 .proc_handler = dirty_bytes_handler,
9e4a5bda 1374 .extra1 = &dirty_bytes_min,
2da02997 1375 },
1da177e4 1376 {
1da177e4 1377 .procname = "dirty_writeback_centisecs",
f6ef9438
BS
1378 .data = &dirty_writeback_interval,
1379 .maxlen = sizeof(dirty_writeback_interval),
1da177e4 1380 .mode = 0644,
6d456111 1381 .proc_handler = dirty_writeback_centisecs_handler,
1da177e4
LT
1382 },
1383 {
1da177e4 1384 .procname = "dirty_expire_centisecs",
f6ef9438
BS
1385 .data = &dirty_expire_interval,
1386 .maxlen = sizeof(dirty_expire_interval),
1da177e4 1387 .mode = 0644,
cb16e95f
PH
1388 .proc_handler = proc_dointvec_minmax,
1389 .extra1 = &zero,
1da177e4 1390 },
1efff914
TT
1391 {
1392 .procname = "dirtytime_expire_seconds",
1393 .data = &dirtytime_expire_interval,
2d87b309 1394 .maxlen = sizeof(dirtytime_expire_interval),
1efff914
TT
1395 .mode = 0644,
1396 .proc_handler = dirtytime_interval_handler,
1397 .extra1 = &zero,
1398 },
1da177e4 1399 {
1da177e4
LT
1400 .procname = "swappiness",
1401 .data = &vm_swappiness,
1402 .maxlen = sizeof(vm_swappiness),
1403 .mode = 0644,
6d456111 1404 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
1405 .extra1 = &zero,
1406 .extra2 = &one_hundred,
1407 },
1408#ifdef CONFIG_HUGETLB_PAGE
06808b08 1409 {
1da177e4 1410 .procname = "nr_hugepages",
e5ff2159 1411 .data = NULL,
1da177e4
LT
1412 .maxlen = sizeof(unsigned long),
1413 .mode = 0644,
6d456111 1414 .proc_handler = hugetlb_sysctl_handler,
06808b08
LS
1415 },
1416#ifdef CONFIG_NUMA
1417 {
1418 .procname = "nr_hugepages_mempolicy",
1419 .data = NULL,
1420 .maxlen = sizeof(unsigned long),
1421 .mode = 0644,
1422 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
06808b08 1423 },
4518085e
KW
1424 {
1425 .procname = "numa_stat",
1426 .data = &sysctl_vm_numa_stat,
1427 .maxlen = sizeof(int),
1428 .mode = 0644,
1429 .proc_handler = sysctl_vm_numa_stat_handler,
1430 .extra1 = &zero,
1431 .extra2 = &one,
1432 },
06808b08 1433#endif
1da177e4 1434 {
1da177e4
LT
1435 .procname = "hugetlb_shm_group",
1436 .data = &sysctl_hugetlb_shm_group,
1437 .maxlen = sizeof(gid_t),
1438 .mode = 0644,
6d456111 1439 .proc_handler = proc_dointvec,
1da177e4 1440 },
d1c3fb1f 1441 {
d1c3fb1f 1442 .procname = "nr_overcommit_hugepages",
e5ff2159
AK
1443 .data = NULL,
1444 .maxlen = sizeof(unsigned long),
d1c3fb1f 1445 .mode = 0644,
6d456111 1446 .proc_handler = hugetlb_overcommit_handler,
d1c3fb1f 1447 },
1da177e4
LT
1448#endif
1449 {
1da177e4
LT
1450 .procname = "lowmem_reserve_ratio",
1451 .data = &sysctl_lowmem_reserve_ratio,
1452 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1453 .mode = 0644,
6d456111 1454 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
1da177e4 1455 },
9d0243bc 1456 {
9d0243bc
AM
1457 .procname = "drop_caches",
1458 .data = &sysctl_drop_caches,
1459 .maxlen = sizeof(int),
1460 .mode = 0644,
1461 .proc_handler = drop_caches_sysctl_handler,
cb16e95f 1462 .extra1 = &one,
5509a5d2 1463 .extra2 = &four,
9d0243bc 1464 },
76ab0f53
MG
1465#ifdef CONFIG_COMPACTION
1466 {
1467 .procname = "compact_memory",
1468 .data = &sysctl_compact_memory,
1469 .maxlen = sizeof(int),
1470 .mode = 0200,
1471 .proc_handler = sysctl_compaction_handler,
1472 },
5e771905
MG
1473 {
1474 .procname = "extfrag_threshold",
1475 .data = &sysctl_extfrag_threshold,
1476 .maxlen = sizeof(int),
1477 .mode = 0644,
6b7e5cad 1478 .proc_handler = proc_dointvec_minmax,
5e771905
MG
1479 .extra1 = &min_extfrag_threshold,
1480 .extra2 = &max_extfrag_threshold,
1481 },
5bbe3547
EM
1482 {
1483 .procname = "compact_unevictable_allowed",
1484 .data = &sysctl_compact_unevictable_allowed,
1485 .maxlen = sizeof(int),
1486 .mode = 0644,
1487 .proc_handler = proc_dointvec,
1488 .extra1 = &zero,
1489 .extra2 = &one,
1490 },
5e771905 1491
76ab0f53 1492#endif /* CONFIG_COMPACTION */
1da177e4 1493 {
1da177e4
LT
1494 .procname = "min_free_kbytes",
1495 .data = &min_free_kbytes,
1496 .maxlen = sizeof(min_free_kbytes),
1497 .mode = 0644,
6d456111 1498 .proc_handler = min_free_kbytes_sysctl_handler,
1da177e4
LT
1499 .extra1 = &zero,
1500 },
1c30844d
MG
1501 {
1502 .procname = "watermark_boost_factor",
1503 .data = &watermark_boost_factor,
1504 .maxlen = sizeof(watermark_boost_factor),
1505 .mode = 0644,
1506 .proc_handler = watermark_boost_factor_sysctl_handler,
1507 .extra1 = &zero,
1508 },
795ae7a0
JW
1509 {
1510 .procname = "watermark_scale_factor",
1511 .data = &watermark_scale_factor,
1512 .maxlen = sizeof(watermark_scale_factor),
1513 .mode = 0644,
1514 .proc_handler = watermark_scale_factor_sysctl_handler,
1515 .extra1 = &one,
1516 .extra2 = &one_thousand,
1517 },
8ad4b1fb 1518 {
8ad4b1fb
RS
1519 .procname = "percpu_pagelist_fraction",
1520 .data = &percpu_pagelist_fraction,
1521 .maxlen = sizeof(percpu_pagelist_fraction),
1522 .mode = 0644,
6d456111 1523 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
7cd2b0a3 1524 .extra1 = &zero,
8ad4b1fb 1525 },
1da177e4
LT
1526#ifdef CONFIG_MMU
1527 {
1da177e4
LT
1528 .procname = "max_map_count",
1529 .data = &sysctl_max_map_count,
1530 .maxlen = sizeof(sysctl_max_map_count),
1531 .mode = 0644,
3e26120c 1532 .proc_handler = proc_dointvec_minmax,
70da2340 1533 .extra1 = &zero,
1da177e4 1534 },
dd8632a1
PM
1535#else
1536 {
dd8632a1
PM
1537 .procname = "nr_trim_pages",
1538 .data = &sysctl_nr_trim_pages,
1539 .maxlen = sizeof(sysctl_nr_trim_pages),
1540 .mode = 0644,
6d456111 1541 .proc_handler = proc_dointvec_minmax,
dd8632a1
PM
1542 .extra1 = &zero,
1543 },
1da177e4
LT
1544#endif
1545 {
1da177e4
LT
1546 .procname = "laptop_mode",
1547 .data = &laptop_mode,
1548 .maxlen = sizeof(laptop_mode),
1549 .mode = 0644,
6d456111 1550 .proc_handler = proc_dointvec_jiffies,
1da177e4
LT
1551 },
1552 {
1da177e4
LT
1553 .procname = "block_dump",
1554 .data = &block_dump,
1555 .maxlen = sizeof(block_dump),
1556 .mode = 0644,
6d456111 1557 .proc_handler = proc_dointvec,
1da177e4
LT
1558 .extra1 = &zero,
1559 },
1560 {
1da177e4
LT
1561 .procname = "vfs_cache_pressure",
1562 .data = &sysctl_vfs_cache_pressure,
1563 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1564 .mode = 0644,
6d456111 1565 .proc_handler = proc_dointvec,
1da177e4
LT
1566 .extra1 = &zero,
1567 },
1568#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1569 {
1da177e4
LT
1570 .procname = "legacy_va_layout",
1571 .data = &sysctl_legacy_va_layout,
1572 .maxlen = sizeof(sysctl_legacy_va_layout),
1573 .mode = 0644,
6d456111 1574 .proc_handler = proc_dointvec,
1da177e4
LT
1575 .extra1 = &zero,
1576 },
1577#endif
1743660b
CL
1578#ifdef CONFIG_NUMA
1579 {
1743660b 1580 .procname = "zone_reclaim_mode",
a5f5f91d
MG
1581 .data = &node_reclaim_mode,
1582 .maxlen = sizeof(node_reclaim_mode),
1743660b 1583 .mode = 0644,
6d456111 1584 .proc_handler = proc_dointvec,
c84db23c 1585 .extra1 = &zero,
1743660b 1586 },
9614634f 1587 {
9614634f
CL
1588 .procname = "min_unmapped_ratio",
1589 .data = &sysctl_min_unmapped_ratio,
1590 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1591 .mode = 0644,
6d456111 1592 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
9614634f
CL
1593 .extra1 = &zero,
1594 .extra2 = &one_hundred,
1595 },
0ff38490 1596 {
0ff38490
CL
1597 .procname = "min_slab_ratio",
1598 .data = &sysctl_min_slab_ratio,
1599 .maxlen = sizeof(sysctl_min_slab_ratio),
1600 .mode = 0644,
6d456111 1601 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
0ff38490
CL
1602 .extra1 = &zero,
1603 .extra2 = &one_hundred,
1604 },
e6e5494c 1605#endif
77461ab3
CL
1606#ifdef CONFIG_SMP
1607 {
77461ab3
CL
1608 .procname = "stat_interval",
1609 .data = &sysctl_stat_interval,
1610 .maxlen = sizeof(sysctl_stat_interval),
1611 .mode = 0644,
6d456111 1612 .proc_handler = proc_dointvec_jiffies,
77461ab3 1613 },
52b6f46b
HD
1614 {
1615 .procname = "stat_refresh",
1616 .data = NULL,
1617 .maxlen = 0,
1618 .mode = 0600,
1619 .proc_handler = vmstat_refresh,
1620 },
77461ab3 1621#endif
6e141546 1622#ifdef CONFIG_MMU
ed032189 1623 {
ed032189 1624 .procname = "mmap_min_addr",
788084ab
EP
1625 .data = &dac_mmap_min_addr,
1626 .maxlen = sizeof(unsigned long),
ed032189 1627 .mode = 0644,
6d456111 1628 .proc_handler = mmap_min_addr_handler,
ed032189 1629 },
6e141546 1630#endif
f0c0b2b8
KH
1631#ifdef CONFIG_NUMA
1632 {
f0c0b2b8
KH
1633 .procname = "numa_zonelist_order",
1634 .data = &numa_zonelist_order,
1635 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1636 .mode = 0644,
6d456111 1637 .proc_handler = numa_zonelist_order_handler,
f0c0b2b8
KH
1638 },
1639#endif
2b8232ce 1640#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
5c36e657 1641 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
e6e5494c 1642 {
e6e5494c 1643 .procname = "vdso_enabled",
3d7ee969
AL
1644#ifdef CONFIG_X86_32
1645 .data = &vdso32_enabled,
1646 .maxlen = sizeof(vdso32_enabled),
1647#else
e6e5494c
IM
1648 .data = &vdso_enabled,
1649 .maxlen = sizeof(vdso_enabled),
3d7ee969 1650#endif
e6e5494c 1651 .mode = 0644,
6d456111 1652 .proc_handler = proc_dointvec,
e6e5494c
IM
1653 .extra1 = &zero,
1654 },
1da177e4 1655#endif
195cf453
BG
1656#ifdef CONFIG_HIGHMEM
1657 {
195cf453
BG
1658 .procname = "highmem_is_dirtyable",
1659 .data = &vm_highmem_is_dirtyable,
1660 .maxlen = sizeof(vm_highmem_is_dirtyable),
1661 .mode = 0644,
6d456111 1662 .proc_handler = proc_dointvec_minmax,
195cf453
BG
1663 .extra1 = &zero,
1664 .extra2 = &one,
1665 },
1666#endif
6a46079c
AK
1667#ifdef CONFIG_MEMORY_FAILURE
1668 {
6a46079c
AK
1669 .procname = "memory_failure_early_kill",
1670 .data = &sysctl_memory_failure_early_kill,
1671 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1672 .mode = 0644,
6d456111 1673 .proc_handler = proc_dointvec_minmax,
6a46079c
AK
1674 .extra1 = &zero,
1675 .extra2 = &one,
1676 },
1677 {
6a46079c
AK
1678 .procname = "memory_failure_recovery",
1679 .data = &sysctl_memory_failure_recovery,
1680 .maxlen = sizeof(sysctl_memory_failure_recovery),
1681 .mode = 0644,
6d456111 1682 .proc_handler = proc_dointvec_minmax,
6a46079c
AK
1683 .extra1 = &zero,
1684 .extra2 = &one,
1685 },
1686#endif
c9b1d098
AS
1687 {
1688 .procname = "user_reserve_kbytes",
1689 .data = &sysctl_user_reserve_kbytes,
1690 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1691 .mode = 0644,
1692 .proc_handler = proc_doulongvec_minmax,
1693 },
4eeab4f5
AS
1694 {
1695 .procname = "admin_reserve_kbytes",
1696 .data = &sysctl_admin_reserve_kbytes,
1697 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1698 .mode = 0644,
1699 .proc_handler = proc_doulongvec_minmax,
1700 },
d07e2259
DC
1701#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1702 {
1703 .procname = "mmap_rnd_bits",
1704 .data = &mmap_rnd_bits,
1705 .maxlen = sizeof(mmap_rnd_bits),
1706 .mode = 0600,
1707 .proc_handler = proc_dointvec_minmax,
1708 .extra1 = (void *)&mmap_rnd_bits_min,
1709 .extra2 = (void *)&mmap_rnd_bits_max,
1710 },
1711#endif
1712#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1713 {
1714 .procname = "mmap_rnd_compat_bits",
1715 .data = &mmap_rnd_compat_bits,
1716 .maxlen = sizeof(mmap_rnd_compat_bits),
1717 .mode = 0600,
1718 .proc_handler = proc_dointvec_minmax,
1719 .extra1 = (void *)&mmap_rnd_compat_bits_min,
1720 .extra2 = (void *)&mmap_rnd_compat_bits_max,
1721 },
1722#endif
6fce56ec 1723 { }
1da177e4
LT
1724};
1725
d8217f07 1726static struct ctl_table fs_table[] = {
1da177e4 1727 {
1da177e4
LT
1728 .procname = "inode-nr",
1729 .data = &inodes_stat,
3942c07c 1730 .maxlen = 2*sizeof(long),
1da177e4 1731 .mode = 0444,
cffbc8aa 1732 .proc_handler = proc_nr_inodes,
1da177e4
LT
1733 },
1734 {
1da177e4
LT
1735 .procname = "inode-state",
1736 .data = &inodes_stat,
3942c07c 1737 .maxlen = 7*sizeof(long),
1da177e4 1738 .mode = 0444,
cffbc8aa 1739 .proc_handler = proc_nr_inodes,
1da177e4
LT
1740 },
1741 {
1da177e4
LT
1742 .procname = "file-nr",
1743 .data = &files_stat,
518de9b3 1744 .maxlen = sizeof(files_stat),
1da177e4 1745 .mode = 0444,
6d456111 1746 .proc_handler = proc_nr_files,
1da177e4
LT
1747 },
1748 {
1da177e4
LT
1749 .procname = "file-max",
1750 .data = &files_stat.max_files,
518de9b3 1751 .maxlen = sizeof(files_stat.max_files),
1da177e4 1752 .mode = 0644,
518de9b3 1753 .proc_handler = proc_doulongvec_minmax,
9002b214 1754 .extra1 = &zero_ul,
32a5ad9c 1755 .extra2 = &long_max,
1da177e4 1756 },
9cfe015a 1757 {
9cfe015a
ED
1758 .procname = "nr_open",
1759 .data = &sysctl_nr_open,
9b80a184 1760 .maxlen = sizeof(unsigned int),
9cfe015a 1761 .mode = 0644,
6d456111 1762 .proc_handler = proc_dointvec_minmax,
eceea0b3
AV
1763 .extra1 = &sysctl_nr_open_min,
1764 .extra2 = &sysctl_nr_open_max,
9cfe015a 1765 },
1da177e4 1766 {
1da177e4
LT
1767 .procname = "dentry-state",
1768 .data = &dentry_stat,
3942c07c 1769 .maxlen = 6*sizeof(long),
1da177e4 1770 .mode = 0444,
312d3ca8 1771 .proc_handler = proc_nr_dentry,
1da177e4
LT
1772 },
1773 {
1da177e4
LT
1774 .procname = "overflowuid",
1775 .data = &fs_overflowuid,
1776 .maxlen = sizeof(int),
1777 .mode = 0644,
6d456111 1778 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
1779 .extra1 = &minolduid,
1780 .extra2 = &maxolduid,
1781 },
1782 {
1da177e4
LT
1783 .procname = "overflowgid",
1784 .data = &fs_overflowgid,
1785 .maxlen = sizeof(int),
1786 .mode = 0644,
6d456111 1787 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
1788 .extra1 = &minolduid,
1789 .extra2 = &maxolduid,
1790 },
bfcd17a6 1791#ifdef CONFIG_FILE_LOCKING
1da177e4 1792 {
1da177e4
LT
1793 .procname = "leases-enable",
1794 .data = &leases_enable,
1795 .maxlen = sizeof(int),
1796 .mode = 0644,
6d456111 1797 .proc_handler = proc_dointvec,
1da177e4 1798 },
bfcd17a6 1799#endif
1da177e4
LT
1800#ifdef CONFIG_DNOTIFY
1801 {
1da177e4
LT
1802 .procname = "dir-notify-enable",
1803 .data = &dir_notify_enable,
1804 .maxlen = sizeof(int),
1805 .mode = 0644,
6d456111 1806 .proc_handler = proc_dointvec,
1da177e4
LT
1807 },
1808#endif
1809#ifdef CONFIG_MMU
bfcd17a6 1810#ifdef CONFIG_FILE_LOCKING
1da177e4 1811 {
1da177e4
LT
1812 .procname = "lease-break-time",
1813 .data = &lease_break_time,
1814 .maxlen = sizeof(int),
1815 .mode = 0644,
6d456111 1816 .proc_handler = proc_dointvec,
1da177e4 1817 },
bfcd17a6 1818#endif
ebf3f09c 1819#ifdef CONFIG_AIO
1da177e4 1820 {
1da177e4
LT
1821 .procname = "aio-nr",
1822 .data = &aio_nr,
1823 .maxlen = sizeof(aio_nr),
1824 .mode = 0444,
6d456111 1825 .proc_handler = proc_doulongvec_minmax,
1da177e4
LT
1826 },
1827 {
1da177e4
LT
1828 .procname = "aio-max-nr",
1829 .data = &aio_max_nr,
1830 .maxlen = sizeof(aio_max_nr),
1831 .mode = 0644,
6d456111 1832 .proc_handler = proc_doulongvec_minmax,
1da177e4 1833 },
ebf3f09c 1834#endif /* CONFIG_AIO */
2d9048e2 1835#ifdef CONFIG_INOTIFY_USER
0399cb08 1836 {
0399cb08
RL
1837 .procname = "inotify",
1838 .mode = 0555,
1839 .child = inotify_table,
1840 },
1841#endif
7ef9964e
DL
1842#ifdef CONFIG_EPOLL
1843 {
1844 .procname = "epoll",
1845 .mode = 0555,
1846 .child = epoll_table,
1847 },
1848#endif
1da177e4 1849#endif
800179c9
KC
1850 {
1851 .procname = "protected_symlinks",
1852 .data = &sysctl_protected_symlinks,
1853 .maxlen = sizeof(int),
1854 .mode = 0600,
1855 .proc_handler = proc_dointvec_minmax,
1856 .extra1 = &zero,
1857 .extra2 = &one,
1858 },
1859 {
1860 .procname = "protected_hardlinks",
1861 .data = &sysctl_protected_hardlinks,
1862 .maxlen = sizeof(int),
1863 .mode = 0600,
1864 .proc_handler = proc_dointvec_minmax,
1865 .extra1 = &zero,
1866 .extra2 = &one,
1867 },
30aba665
SM
1868 {
1869 .procname = "protected_fifos",
1870 .data = &sysctl_protected_fifos,
1871 .maxlen = sizeof(int),
1872 .mode = 0600,
1873 .proc_handler = proc_dointvec_minmax,
1874 .extra1 = &zero,
1875 .extra2 = &two,
1876 },
1877 {
1878 .procname = "protected_regular",
1879 .data = &sysctl_protected_regular,
1880 .maxlen = sizeof(int),
1881 .mode = 0600,
1882 .proc_handler = proc_dointvec_minmax,
1883 .extra1 = &zero,
1884 .extra2 = &two,
1885 },
d6e71144 1886 {
d6e71144
AC
1887 .procname = "suid_dumpable",
1888 .data = &suid_dumpable,
1889 .maxlen = sizeof(int),
1890 .mode = 0644,
54b50199 1891 .proc_handler = proc_dointvec_minmax_coredump,
8e654fba
MW
1892 .extra1 = &zero,
1893 .extra2 = &two,
d6e71144 1894 },
2abc26fc
EB
1895#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1896 {
2abc26fc
EB
1897 .procname = "binfmt_misc",
1898 .mode = 0555,
f9bd6733 1899 .child = sysctl_mount_point,
2abc26fc
EB
1900 },
1901#endif
b492e95b 1902 {
ff9da691
JA
1903 .procname = "pipe-max-size",
1904 .data = &pipe_max_size,
98159d97 1905 .maxlen = sizeof(pipe_max_size),
b492e95b 1906 .mode = 0644,
319e0a21 1907 .proc_handler = proc_dopipe_max_size,
b492e95b 1908 },
759c0114
WT
1909 {
1910 .procname = "pipe-user-pages-hard",
1911 .data = &pipe_user_pages_hard,
1912 .maxlen = sizeof(pipe_user_pages_hard),
1913 .mode = 0644,
1914 .proc_handler = proc_doulongvec_minmax,
1915 },
1916 {
1917 .procname = "pipe-user-pages-soft",
1918 .data = &pipe_user_pages_soft,
1919 .maxlen = sizeof(pipe_user_pages_soft),
1920 .mode = 0644,
1921 .proc_handler = proc_doulongvec_minmax,
1922 },
d2921684
EB
1923 {
1924 .procname = "mount-max",
1925 .data = &sysctl_mount_max,
1926 .maxlen = sizeof(unsigned int),
1927 .mode = 0644,
1928 .proc_handler = proc_dointvec_minmax,
1929 .extra1 = &one,
1930 },
6fce56ec 1931 { }
1da177e4
LT
1932};
1933
d8217f07 1934static struct ctl_table debug_table[] = {
7ac57a89 1935#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
abd4f750 1936 {
abd4f750
MAS
1937 .procname = "exception-trace",
1938 .data = &show_unhandled_signals,
1939 .maxlen = sizeof(int),
1940 .mode = 0644,
1941 .proc_handler = proc_dointvec
1942 },
b2be84df
MH
1943#endif
1944#if defined(CONFIG_OPTPROBES)
1945 {
1946 .procname = "kprobes-optimization",
1947 .data = &sysctl_kprobes_optimization,
1948 .maxlen = sizeof(int),
1949 .mode = 0644,
1950 .proc_handler = proc_kprobes_optimization_handler,
1951 .extra1 = &zero,
1952 .extra2 = &one,
1953 },
abd4f750 1954#endif
6fce56ec 1955 { }
1da177e4
LT
1956};
1957
d8217f07 1958static struct ctl_table dev_table[] = {
6fce56ec 1959 { }
0eeca283 1960};
1da177e4 1961
de4e83bd 1962int __init sysctl_init(void)
d912b0cc 1963{
fd4b616b
SR
1964 struct ctl_table_header *hdr;
1965
1966 hdr = register_sysctl_table(sysctl_base_table);
1967 kmemleak_not_leak(hdr);
d912b0cc
EB
1968 return 0;
1969}
1970
b89a8171
EB
1971#endif /* CONFIG_SYSCTL */
1972
1da177e4
LT
1973/*
1974 * /proc/sys support
1975 */
1976
b89a8171 1977#ifdef CONFIG_PROC_SYSCTL
1da177e4 1978
f8808300
KC
1979static int _proc_do_string(char *data, int maxlen, int write,
1980 char __user *buffer,
b1ba4ddd 1981 size_t *lenp, loff_t *ppos)
1da177e4
LT
1982{
1983 size_t len;
1984 char __user *p;
1985 char c;
8d060877
ON
1986
1987 if (!data || !maxlen || !*lenp) {
1da177e4
LT
1988 *lenp = 0;
1989 return 0;
1990 }
8d060877 1991
1da177e4 1992 if (write) {
f4aacea2
KC
1993 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1994 /* Only continue writes not past the end of buffer. */
1995 len = strlen(data);
1996 if (len > maxlen - 1)
1997 len = maxlen - 1;
1998
1999 if (*ppos > len)
2000 return 0;
2001 len = *ppos;
2002 } else {
2003 /* Start writing from beginning of buffer. */
2004 len = 0;
2005 }
2006
2ca9bb45 2007 *ppos += *lenp;
1da177e4 2008 p = buffer;
2ca9bb45 2009 while ((p - buffer) < *lenp && len < maxlen - 1) {
1da177e4
LT
2010 if (get_user(c, p++))
2011 return -EFAULT;
2012 if (c == 0 || c == '\n')
2013 break;
2ca9bb45 2014 data[len++] = c;
1da177e4 2015 }
f8808300 2016 data[len] = 0;
1da177e4 2017 } else {
f5dd3d6f
SV
2018 len = strlen(data);
2019 if (len > maxlen)
2020 len = maxlen;
8d060877
ON
2021
2022 if (*ppos > len) {
2023 *lenp = 0;
2024 return 0;
2025 }
2026
2027 data += *ppos;
2028 len -= *ppos;
2029
1da177e4
LT
2030 if (len > *lenp)
2031 len = *lenp;
2032 if (len)
f8808300 2033 if (copy_to_user(buffer, data, len))
1da177e4
LT
2034 return -EFAULT;
2035 if (len < *lenp) {
f8808300 2036 if (put_user('\n', buffer + len))
1da177e4
LT
2037 return -EFAULT;
2038 len++;
2039 }
2040 *lenp = len;
2041 *ppos += len;
2042 }
2043 return 0;
2044}
2045
f4aacea2
KC
2046static void warn_sysctl_write(struct ctl_table *table)
2047{
2048 pr_warn_once("%s wrote to %s when file position was not 0!\n"
2049 "This will not be supported in the future. To silence this\n"
2050 "warning, set kernel.sysctl_writes_strict = -1\n",
2051 current->comm, table->procname);
2052}
2053
d383d484 2054/**
5f733e8a 2055 * proc_first_pos_non_zero_ignore - check if first position is allowed
d383d484
LR
2056 * @ppos: file position
2057 * @table: the sysctl table
2058 *
2059 * Returns true if the first position is non-zero and the sysctl_writes_strict
2060 * mode indicates this is not allowed for numeric input types. String proc
5f733e8a 2061 * handlers can ignore the return value.
d383d484
LR
2062 */
2063static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
2064 struct ctl_table *table)
2065{
2066 if (!*ppos)
2067 return false;
2068
2069 switch (sysctl_writes_strict) {
2070 case SYSCTL_WRITES_STRICT:
2071 return true;
2072 case SYSCTL_WRITES_WARN:
2073 warn_sysctl_write(table);
2074 return false;
2075 default:
2076 return false;
2077 }
2078}
2079
f5dd3d6f
SV
2080/**
2081 * proc_dostring - read a string sysctl
2082 * @table: the sysctl table
2083 * @write: %TRUE if this is a write to the sysctl file
f5dd3d6f
SV
2084 * @buffer: the user buffer
2085 * @lenp: the size of the user buffer
2086 * @ppos: file position
2087 *
2088 * Reads/writes a string from/to the user buffer. If the kernel
2089 * buffer provided is not large enough to hold the string, the
2090 * string is truncated. The copied string is %NULL-terminated.
2091 * If the string is being read by the user process, it is copied
2092 * and a newline '\n' is added. It is truncated if the buffer is
2093 * not large enough.
2094 *
2095 * Returns 0 on success.
2096 */
8d65af78 2097int proc_dostring(struct ctl_table *table, int write,
f5dd3d6f
SV
2098 void __user *buffer, size_t *lenp, loff_t *ppos)
2099{
d383d484
LR
2100 if (write)
2101 proc_first_pos_non_zero_ignore(ppos, table);
f4aacea2 2102
f8808300
KC
2103 return _proc_do_string((char *)(table->data), table->maxlen, write,
2104 (char __user *)buffer, lenp, ppos);
f5dd3d6f
SV
2105}
2106
00b7c339
AW
2107static size_t proc_skip_spaces(char **buf)
2108{
2109 size_t ret;
2110 char *tmp = skip_spaces(*buf);
2111 ret = tmp - *buf;
2112 *buf = tmp;
2113 return ret;
2114}
2115
9f977fb7
OP
2116static void proc_skip_char(char **buf, size_t *size, const char v)
2117{
2118 while (*size) {
2119 if (**buf != v)
2120 break;
2121 (*size)--;
2122 (*buf)++;
2123 }
2124}
2125
7f2923c4
CB
2126/**
2127 * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
2128 * fail on overflow
2129 *
2130 * @cp: kernel buffer containing the string to parse
2131 * @endp: pointer to store the trailing characters
2132 * @base: the base to use
2133 * @res: where the parsed integer will be stored
2134 *
2135 * In case of success 0 is returned and @res will contain the parsed integer,
2136 * @endp will hold any trailing characters.
2137 * This function will fail the parse on overflow. If there wasn't an overflow
2138 * the function will defer the decision what characters count as invalid to the
2139 * caller.
2140 */
2141static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
2142 unsigned long *res)
2143{
2144 unsigned long long result;
2145 unsigned int rv;
2146
2147 cp = _parse_integer_fixup_radix(cp, &base);
2148 rv = _parse_integer(cp, base, &result);
2149 if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
2150 return -ERANGE;
2151
2152 cp += rv;
2153
2154 if (endp)
2155 *endp = (char *)cp;
2156
2157 *res = (unsigned long)result;
2158 return 0;
2159}
2160
00b7c339
AW
2161#define TMPBUFLEN 22
2162/**
0fc377bd 2163 * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c339 2164 *
0fc377bd
RD
2165 * @buf: a kernel buffer
2166 * @size: size of the kernel buffer
2167 * @val: this is where the number will be stored
2168 * @neg: set to %TRUE if number is negative
2169 * @perm_tr: a vector which contains the allowed trailers
2170 * @perm_tr_len: size of the perm_tr vector
2171 * @tr: pointer to store the trailer character
00b7c339 2172 *
0fc377bd
RD
2173 * In case of success %0 is returned and @buf and @size are updated with
2174 * the amount of bytes read. If @tr is non-NULL and a trailing
2175 * character exists (size is non-zero after returning from this
2176 * function), @tr is updated with the trailing character.
00b7c339
AW
2177 */
2178static int proc_get_long(char **buf, size_t *size,
2179 unsigned long *val, bool *neg,
2180 const char *perm_tr, unsigned perm_tr_len, char *tr)
2181{
2182 int len;
2183 char *p, tmp[TMPBUFLEN];
2184
2185 if (!*size)
2186 return -EINVAL;
2187
2188 len = *size;
2189 if (len > TMPBUFLEN - 1)
2190 len = TMPBUFLEN - 1;
2191
2192 memcpy(tmp, *buf, len);
2193
2194 tmp[len] = 0;
2195 p = tmp;
2196 if (*p == '-' && *size > 1) {
2197 *neg = true;
2198 p++;
2199 } else
2200 *neg = false;
2201 if (!isdigit(*p))
2202 return -EINVAL;
2203
7f2923c4
CB
2204 if (strtoul_lenient(p, &p, 0, val))
2205 return -EINVAL;
00b7c339
AW
2206
2207 len = p - tmp;
2208
2209 /* We don't know if the next char is whitespace thus we may accept
2210 * invalid integers (e.g. 1234...a) or two integers instead of one
2211 * (e.g. 123...1). So lets not allow such large numbers. */
2212 if (len == TMPBUFLEN - 1)
2213 return -EINVAL;
2214
2215 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2216 return -EINVAL;
1da177e4 2217
00b7c339
AW
2218 if (tr && (len < *size))
2219 *tr = *p;
2220
2221 *buf += len;
2222 *size -= len;
2223
2224 return 0;
2225}
2226
2227/**
0fc377bd 2228 * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c339 2229 *
0fc377bd
RD
2230 * @buf: the user buffer
2231 * @size: the size of the user buffer
2232 * @val: the integer to be converted
2233 * @neg: sign of the number, %TRUE for negative
00b7c339 2234 *
0fc377bd
RD
2235 * In case of success %0 is returned and @buf and @size are updated with
2236 * the amount of bytes written.
00b7c339
AW
2237 */
2238static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2239 bool neg)
2240{
2241 int len;
2242 char tmp[TMPBUFLEN], *p = tmp;
2243
2244 sprintf(p, "%s%lu", neg ? "-" : "", val);
2245 len = strlen(tmp);
2246 if (len > *size)
2247 len = *size;
2248 if (copy_to_user(*buf, tmp, len))
2249 return -EFAULT;
2250 *size -= len;
2251 *buf += len;
2252 return 0;
2253}
2254#undef TMPBUFLEN
2255
2256static int proc_put_char(void __user **buf, size_t *size, char c)
2257{
2258 if (*size) {
2259 char __user **buffer = (char __user **)buf;
2260 if (put_user(c, *buffer))
2261 return -EFAULT;
2262 (*size)--, (*buffer)++;
2263 *buf = *buffer;
2264 }
2265 return 0;
2266}
1da177e4 2267
00b7c339 2268static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
2269 int *valp,
2270 int write, void *data)
2271{
2272 if (write) {
230633d1
HS
2273 if (*negp) {
2274 if (*lvalp > (unsigned long) INT_MAX + 1)
2275 return -EINVAL;
2276 *valp = -*lvalp;
2277 } else {
2278 if (*lvalp > (unsigned long) INT_MAX)
2279 return -EINVAL;
2280 *valp = *lvalp;
2281 }
1da177e4
LT
2282 } else {
2283 int val = *valp;
2284 if (val < 0) {
00b7c339 2285 *negp = true;
9a5bc726 2286 *lvalp = -(unsigned long)val;
1da177e4 2287 } else {
00b7c339 2288 *negp = false;
1da177e4
LT
2289 *lvalp = (unsigned long)val;
2290 }
2291 }
2292 return 0;
2293}
2294
4f2fec00
LR
2295static int do_proc_douintvec_conv(unsigned long *lvalp,
2296 unsigned int *valp,
2297 int write, void *data)
e7d316a0
SAK
2298{
2299 if (write) {
425fffd8
LZ
2300 if (*lvalp > UINT_MAX)
2301 return -EINVAL;
e7d316a0
SAK
2302 *valp = *lvalp;
2303 } else {
2304 unsigned int val = *valp;
2305 *lvalp = (unsigned long)val;
2306 }
2307 return 0;
2308}
2309
00b7c339
AW
2310static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2311
d8217f07 2312static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
8d65af78 2313 int write, void __user *buffer,
fcfbd547 2314 size_t *lenp, loff_t *ppos,
00b7c339 2315 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4
LT
2316 int write, void *data),
2317 void *data)
2318{
00b7c339 2319 int *i, vleft, first = 1, err = 0;
00b7c339 2320 size_t left;
70f6cbb6 2321 char *kbuf = NULL, *p;
1da177e4 2322
00b7c339 2323 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4
LT
2324 *lenp = 0;
2325 return 0;
2326 }
2327
fcfbd547 2328 i = (int *) tbl_data;
1da177e4
LT
2329 vleft = table->maxlen / sizeof(*i);
2330 left = *lenp;
2331
2332 if (!conv)
2333 conv = do_proc_dointvec_conv;
2334
00b7c339 2335 if (write) {
d383d484
LR
2336 if (proc_first_pos_non_zero_ignore(ppos, table))
2337 goto out;
f4aacea2 2338
00b7c339
AW
2339 if (left > PAGE_SIZE - 1)
2340 left = PAGE_SIZE - 1;
70f6cbb6
AV
2341 p = kbuf = memdup_user_nul(buffer, left);
2342 if (IS_ERR(kbuf))
2343 return PTR_ERR(kbuf);
00b7c339
AW
2344 }
2345
1da177e4 2346 for (; left && vleft--; i++, first=0) {
00b7c339
AW
2347 unsigned long lval;
2348 bool neg;
1da177e4 2349
00b7c339 2350 if (write) {
70f6cbb6 2351 left -= proc_skip_spaces(&p);
1da177e4 2352
563b0467
O
2353 if (!left)
2354 break;
70f6cbb6 2355 err = proc_get_long(&p, &left, &lval, &neg,
00b7c339
AW
2356 proc_wspace_sep,
2357 sizeof(proc_wspace_sep), NULL);
2358 if (err)
1da177e4 2359 break;
00b7c339
AW
2360 if (conv(&neg, &lval, i, 1, data)) {
2361 err = -EINVAL;
1da177e4 2362 break;
00b7c339 2363 }
1da177e4 2364 } else {
00b7c339
AW
2365 if (conv(&neg, &lval, i, 0, data)) {
2366 err = -EINVAL;
2367 break;
2368 }
1da177e4 2369 if (!first)
00b7c339
AW
2370 err = proc_put_char(&buffer, &left, '\t');
2371 if (err)
2372 break;
2373 err = proc_put_long(&buffer, &left, lval, neg);
2374 if (err)
1da177e4 2375 break;
1da177e4
LT
2376 }
2377 }
2378
00b7c339
AW
2379 if (!write && !first && left && !err)
2380 err = proc_put_char(&buffer, &left, '\n');
563b0467 2381 if (write && !err && left)
70f6cbb6 2382 left -= proc_skip_spaces(&p);
1da177e4 2383 if (write) {
70f6cbb6 2384 kfree(kbuf);
00b7c339
AW
2385 if (first)
2386 return err ? : -EINVAL;
1da177e4 2387 }
1da177e4 2388 *lenp -= left;
f4aacea2 2389out:
1da177e4 2390 *ppos += *lenp;
00b7c339 2391 return err;
1da177e4
LT
2392}
2393
8d65af78 2394static int do_proc_dointvec(struct ctl_table *table, int write,
fcfbd547 2395 void __user *buffer, size_t *lenp, loff_t *ppos,
00b7c339 2396 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547
KK
2397 int write, void *data),
2398 void *data)
2399{
8d65af78 2400 return __do_proc_dointvec(table->data, table, write,
fcfbd547
KK
2401 buffer, lenp, ppos, conv, data);
2402}
2403
4f2fec00
LR
2404static int do_proc_douintvec_w(unsigned int *tbl_data,
2405 struct ctl_table *table,
2406 void __user *buffer,
2407 size_t *lenp, loff_t *ppos,
2408 int (*conv)(unsigned long *lvalp,
2409 unsigned int *valp,
2410 int write, void *data),
2411 void *data)
2412{
2413 unsigned long lval;
2414 int err = 0;
2415 size_t left;
2416 bool neg;
2417 char *kbuf = NULL, *p;
2418
2419 left = *lenp;
2420
2421 if (proc_first_pos_non_zero_ignore(ppos, table))
2422 goto bail_early;
2423
2424 if (left > PAGE_SIZE - 1)
2425 left = PAGE_SIZE - 1;
2426
2427 p = kbuf = memdup_user_nul(buffer, left);
2428 if (IS_ERR(kbuf))
2429 return -EINVAL;
2430
2431 left -= proc_skip_spaces(&p);
2432 if (!left) {
2433 err = -EINVAL;
2434 goto out_free;
2435 }
2436
2437 err = proc_get_long(&p, &left, &lval, &neg,
2438 proc_wspace_sep,
2439 sizeof(proc_wspace_sep), NULL);
2440 if (err || neg) {
2441 err = -EINVAL;
2442 goto out_free;
2443 }
2444
2445 if (conv(&lval, tbl_data, 1, data)) {
2446 err = -EINVAL;
2447 goto out_free;
2448 }
2449
2450 if (!err && left)
2451 left -= proc_skip_spaces(&p);
2452
2453out_free:
2454 kfree(kbuf);
2455 if (err)
2456 return -EINVAL;
2457
2458 return 0;
2459
2460 /* This is in keeping with old __do_proc_dointvec() */
2461bail_early:
2462 *ppos += *lenp;
2463 return err;
2464}
2465
2466static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
2467 size_t *lenp, loff_t *ppos,
2468 int (*conv)(unsigned long *lvalp,
2469 unsigned int *valp,
2470 int write, void *data),
2471 void *data)
2472{
2473 unsigned long lval;
2474 int err = 0;
2475 size_t left;
2476
2477 left = *lenp;
2478
2479 if (conv(&lval, tbl_data, 0, data)) {
2480 err = -EINVAL;
2481 goto out;
2482 }
2483
2484 err = proc_put_long(&buffer, &left, lval, false);
2485 if (err || !left)
2486 goto out;
2487
2488 err = proc_put_char(&buffer, &left, '\n');
2489
2490out:
2491 *lenp -= left;
2492 *ppos += *lenp;
2493
2494 return err;
2495}
2496
2497static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
2498 int write, void __user *buffer,
2499 size_t *lenp, loff_t *ppos,
2500 int (*conv)(unsigned long *lvalp,
2501 unsigned int *valp,
2502 int write, void *data),
2503 void *data)
2504{
2505 unsigned int *i, vleft;
2506
2507 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2508 *lenp = 0;
2509 return 0;
2510 }
2511
2512 i = (unsigned int *) tbl_data;
2513 vleft = table->maxlen / sizeof(*i);
2514
2515 /*
2516 * Arrays are not supported, keep this simple. *Do not* add
2517 * support for them.
2518 */
2519 if (vleft != 1) {
2520 *lenp = 0;
2521 return -EINVAL;
2522 }
2523
2524 if (!conv)
2525 conv = do_proc_douintvec_conv;
2526
2527 if (write)
2528 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
2529 conv, data);
2530 return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
2531}
2532
2533static int do_proc_douintvec(struct ctl_table *table, int write,
2534 void __user *buffer, size_t *lenp, loff_t *ppos,
2535 int (*conv)(unsigned long *lvalp,
2536 unsigned int *valp,
2537 int write, void *data),
2538 void *data)
2539{
2540 return __do_proc_douintvec(table->data, table, write,
2541 buffer, lenp, ppos, conv, data);
2542}
2543
1da177e4
LT
2544/**
2545 * proc_dointvec - read a vector of integers
2546 * @table: the sysctl table
2547 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2548 * @buffer: the user buffer
2549 * @lenp: the size of the user buffer
2550 * @ppos: file position
2551 *
2552 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2553 * values from/to the user buffer, treated as an ASCII string.
2554 *
2555 * Returns 0 on success.
2556 */
8d65af78 2557int proc_dointvec(struct ctl_table *table, int write,
1da177e4
LT
2558 void __user *buffer, size_t *lenp, loff_t *ppos)
2559{
e7d316a0
SAK
2560 return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2561}
2562
2563/**
2564 * proc_douintvec - read a vector of unsigned integers
2565 * @table: the sysctl table
2566 * @write: %TRUE if this is a write to the sysctl file
2567 * @buffer: the user buffer
2568 * @lenp: the size of the user buffer
2569 * @ppos: file position
2570 *
2571 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2572 * values from/to the user buffer, treated as an ASCII string.
2573 *
2574 * Returns 0 on success.
2575 */
2576int proc_douintvec(struct ctl_table *table, int write,
2577 void __user *buffer, size_t *lenp, loff_t *ppos)
2578{
4f2fec00
LR
2579 return do_proc_douintvec(table, write, buffer, lenp, ppos,
2580 do_proc_douintvec_conv, NULL);
1da177e4
LT
2581}
2582
34f5a398 2583/*
25ddbb18
AK
2584 * Taint values can only be increased
2585 * This means we can safely use a temporary.
34f5a398 2586 */
8d65af78 2587static int proc_taint(struct ctl_table *table, int write,
34f5a398
TT
2588 void __user *buffer, size_t *lenp, loff_t *ppos)
2589{
25ddbb18
AK
2590 struct ctl_table t;
2591 unsigned long tmptaint = get_taint();
2592 int err;
34f5a398 2593
91fcd412 2594 if (write && !capable(CAP_SYS_ADMIN))
34f5a398
TT
2595 return -EPERM;
2596
25ddbb18
AK
2597 t = *table;
2598 t.data = &tmptaint;
8d65af78 2599 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18
AK
2600 if (err < 0)
2601 return err;
2602
2603 if (write) {
2604 /*
2605 * Poor man's atomic or. Not worth adding a primitive
2606 * to everyone's atomic.h for this
2607 */
2608 int i;
2609 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2610 if ((tmptaint >> i) & 1)
373d4d09 2611 add_taint(i, LOCKDEP_STILL_OK);
25ddbb18
AK
2612 }
2613 }
2614
2615 return err;
34f5a398
TT
2616}
2617
bfdc0b49 2618#ifdef CONFIG_PRINTK
620f6e8e 2619static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b49
RW
2620 void __user *buffer, size_t *lenp, loff_t *ppos)
2621{
2622 if (write && !capable(CAP_SYS_ADMIN))
2623 return -EPERM;
2624
2625 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2626}
2627#endif
2628
24704f36
WL
2629/**
2630 * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
2631 * @min: pointer to minimum allowable value
2632 * @max: pointer to maximum allowable value
2633 *
2634 * The do_proc_dointvec_minmax_conv_param structure provides the
2635 * minimum and maximum values for doing range checking for those sysctl
2636 * parameters that use the proc_dointvec_minmax() handler.
2637 */
1da177e4
LT
2638struct do_proc_dointvec_minmax_conv_param {
2639 int *min;
2640 int *max;
2641};
2642
00b7c339
AW
2643static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2644 int *valp,
1da177e4
LT
2645 int write, void *data)
2646{
2bc4fc60 2647 int tmp, ret;
1da177e4 2648 struct do_proc_dointvec_minmax_conv_param *param = data;
2bc4fc60
ZW
2649 /*
2650 * If writing, first do so via a temporary local int so we can
2651 * bounds-check it before touching *valp.
2652 */
2653 int *ip = write ? &tmp : valp;
2654
2655 ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
2656 if (ret)
2657 return ret;
2658
1da177e4 2659 if (write) {
2bc4fc60
ZW
2660 if ((param->min && *param->min > tmp) ||
2661 (param->max && *param->max < tmp))
1da177e4 2662 return -EINVAL;
2bc4fc60 2663 *valp = tmp;
1da177e4 2664 }
2bc4fc60 2665
1da177e4
LT
2666 return 0;
2667}
2668
2669/**
2670 * proc_dointvec_minmax - read a vector of integers with min/max values
2671 * @table: the sysctl table
2672 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2673 * @buffer: the user buffer
2674 * @lenp: the size of the user buffer
2675 * @ppos: file position
2676 *
2677 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2678 * values from/to the user buffer, treated as an ASCII string.
2679 *
2680 * This routine will ensure the values are within the range specified by
2681 * table->extra1 (min) and table->extra2 (max).
2682 *
24704f36 2683 * Returns 0 on success or -EINVAL on write when the range check fails.
1da177e4 2684 */
8d65af78 2685int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
2686 void __user *buffer, size_t *lenp, loff_t *ppos)
2687{
2688 struct do_proc_dointvec_minmax_conv_param param = {
2689 .min = (int *) table->extra1,
2690 .max = (int *) table->extra2,
2691 };
8d65af78 2692 return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4
LT
2693 do_proc_dointvec_minmax_conv, &param);
2694}
2695
24704f36
WL
2696/**
2697 * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
2698 * @min: pointer to minimum allowable value
2699 * @max: pointer to maximum allowable value
2700 *
2701 * The do_proc_douintvec_minmax_conv_param structure provides the
2702 * minimum and maximum values for doing range checking for those sysctl
2703 * parameters that use the proc_douintvec_minmax() handler.
2704 */
61d9b56a
LR
2705struct do_proc_douintvec_minmax_conv_param {
2706 unsigned int *min;
2707 unsigned int *max;
2708};
2709
2710static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
2711 unsigned int *valp,
2712 int write, void *data)
2713{
2bc4fc60
ZW
2714 int ret;
2715 unsigned int tmp;
61d9b56a 2716 struct do_proc_douintvec_minmax_conv_param *param = data;
2bc4fc60
ZW
2717 /* write via temporary local uint for bounds-checking */
2718 unsigned int *up = write ? &tmp : valp;
61d9b56a 2719
2bc4fc60
ZW
2720 ret = do_proc_douintvec_conv(lvalp, up, write, data);
2721 if (ret)
2722 return ret;
fb910c42 2723
2bc4fc60
ZW
2724 if (write) {
2725 if ((param->min && *param->min > tmp) ||
2726 (param->max && *param->max < tmp))
61d9b56a
LR
2727 return -ERANGE;
2728
2bc4fc60 2729 *valp = tmp;
61d9b56a
LR
2730 }
2731
2732 return 0;
2733}
2734
2735/**
2736 * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
2737 * @table: the sysctl table
2738 * @write: %TRUE if this is a write to the sysctl file
2739 * @buffer: the user buffer
2740 * @lenp: the size of the user buffer
2741 * @ppos: file position
2742 *
2743 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2744 * values from/to the user buffer, treated as an ASCII string. Negative
2745 * strings are not allowed.
2746 *
2747 * This routine will ensure the values are within the range specified by
2748 * table->extra1 (min) and table->extra2 (max). There is a final sanity
2749 * check for UINT_MAX to avoid having to support wrap around uses from
2750 * userspace.
2751 *
24704f36 2752 * Returns 0 on success or -ERANGE on write when the range check fails.
61d9b56a
LR
2753 */
2754int proc_douintvec_minmax(struct ctl_table *table, int write,
2755 void __user *buffer, size_t *lenp, loff_t *ppos)
2756{
2757 struct do_proc_douintvec_minmax_conv_param param = {
2758 .min = (unsigned int *) table->extra1,
2759 .max = (unsigned int *) table->extra2,
2760 };
2761 return do_proc_douintvec(table, write, buffer, lenp, ppos,
2762 do_proc_douintvec_minmax_conv, &param);
2763}
2764
7a8d1819
JL
2765static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
2766 unsigned int *valp,
2767 int write, void *data)
2768{
7a8d1819 2769 if (write) {
fb910c42 2770 unsigned int val;
7a8d1819 2771
fb910c42 2772 val = round_pipe_size(*lvalp);
7a8d1819
JL
2773 if (val == 0)
2774 return -EINVAL;
2775
7a8d1819
JL
2776 *valp = val;
2777 } else {
2778 unsigned int val = *valp;
2779 *lvalp = (unsigned long) val;
2780 }
2781
2782 return 0;
2783}
2784
319e0a21
EB
2785static int proc_dopipe_max_size(struct ctl_table *table, int write,
2786 void __user *buffer, size_t *lenp, loff_t *ppos)
7a8d1819 2787{
7a8d1819 2788 return do_proc_douintvec(table, write, buffer, lenp, ppos,
4c2e4bef 2789 do_proc_dopipe_max_size_conv, NULL);
7a8d1819
JL
2790}
2791
54b50199
KC
2792static void validate_coredump_safety(void)
2793{
046d662f 2794#ifdef CONFIG_COREDUMP
e579d2c2 2795 if (suid_dumpable == SUID_DUMP_ROOT &&
54b50199 2796 core_pattern[0] != '/' && core_pattern[0] != '|') {
760c6a91
AD
2797 printk(KERN_WARNING
2798"Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2799"Pipe handler or fully qualified core dump path required.\n"
2800"Set kernel.core_pattern before fs.suid_dumpable.\n"
2801 );
54b50199 2802 }
046d662f 2803#endif
54b50199
KC
2804}
2805
2806static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2807 void __user *buffer, size_t *lenp, loff_t *ppos)
2808{
2809 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2810 if (!error)
2811 validate_coredump_safety();
2812 return error;
2813}
2814
046d662f 2815#ifdef CONFIG_COREDUMP
54b50199
KC
2816static int proc_dostring_coredump(struct ctl_table *table, int write,
2817 void __user *buffer, size_t *lenp, loff_t *ppos)
2818{
2819 int error = proc_dostring(table, write, buffer, lenp, ppos);
2820 if (!error)
2821 validate_coredump_safety();
2822 return error;
2823}
046d662f 2824#endif
54b50199 2825
d8217f07 2826static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
1da177e4
LT
2827 void __user *buffer,
2828 size_t *lenp, loff_t *ppos,
2829 unsigned long convmul,
2830 unsigned long convdiv)
2831{
00b7c339
AW
2832 unsigned long *i, *min, *max;
2833 int vleft, first = 1, err = 0;
00b7c339 2834 size_t left;
70f6cbb6 2835 char *kbuf = NULL, *p;
00b7c339
AW
2836
2837 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4
LT
2838 *lenp = 0;
2839 return 0;
2840 }
00b7c339 2841
fcfbd547 2842 i = (unsigned long *) data;
1da177e4
LT
2843 min = (unsigned long *) table->extra1;
2844 max = (unsigned long *) table->extra2;
2845 vleft = table->maxlen / sizeof(unsigned long);
2846 left = *lenp;
00b7c339
AW
2847
2848 if (write) {
d383d484
LR
2849 if (proc_first_pos_non_zero_ignore(ppos, table))
2850 goto out;
f4aacea2 2851
00b7c339
AW
2852 if (left > PAGE_SIZE - 1)
2853 left = PAGE_SIZE - 1;
70f6cbb6
AV
2854 p = kbuf = memdup_user_nul(buffer, left);
2855 if (IS_ERR(kbuf))
2856 return PTR_ERR(kbuf);
00b7c339
AW
2857 }
2858
27b3d80a 2859 for (; left && vleft--; i++, first = 0) {
00b7c339
AW
2860 unsigned long val;
2861
1da177e4 2862 if (write) {
00b7c339
AW
2863 bool neg;
2864
70f6cbb6 2865 left -= proc_skip_spaces(&p);
09be1784
CL
2866 if (!left)
2867 break;
00b7c339 2868
70f6cbb6 2869 err = proc_get_long(&p, &left, &val, &neg,
00b7c339
AW
2870 proc_wspace_sep,
2871 sizeof(proc_wspace_sep), NULL);
2872 if (err)
1da177e4
LT
2873 break;
2874 if (neg)
1da177e4 2875 continue;
ff9f8a7c 2876 val = convmul * val / convdiv;
1da177e4
LT
2877 if ((min && val < *min) || (max && val > *max))
2878 continue;
2879 *i = val;
2880 } else {
00b7c339 2881 val = convdiv * (*i) / convmul;
7833819d 2882 if (!first) {
00b7c339 2883 err = proc_put_char(&buffer, &left, '\t');
7833819d
CG
2884 if (err)
2885 break;
2886 }
00b7c339
AW
2887 err = proc_put_long(&buffer, &left, val, false);
2888 if (err)
2889 break;
1da177e4
LT
2890 }
2891 }
2892
00b7c339
AW
2893 if (!write && !first && left && !err)
2894 err = proc_put_char(&buffer, &left, '\n');
2895 if (write && !err)
70f6cbb6 2896 left -= proc_skip_spaces(&p);
1da177e4 2897 if (write) {
70f6cbb6 2898 kfree(kbuf);
00b7c339
AW
2899 if (first)
2900 return err ? : -EINVAL;
1da177e4 2901 }
1da177e4 2902 *lenp -= left;
f4aacea2 2903out:
1da177e4 2904 *ppos += *lenp;
00b7c339 2905 return err;
1da177e4
LT
2906}
2907
d8217f07 2908static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
fcfbd547
KK
2909 void __user *buffer,
2910 size_t *lenp, loff_t *ppos,
2911 unsigned long convmul,
2912 unsigned long convdiv)
2913{
2914 return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af78 2915 buffer, lenp, ppos, convmul, convdiv);
fcfbd547
KK
2916}
2917
1da177e4
LT
2918/**
2919 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2920 * @table: the sysctl table
2921 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2922 * @buffer: the user buffer
2923 * @lenp: the size of the user buffer
2924 * @ppos: file position
2925 *
2926 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2927 * values from/to the user buffer, treated as an ASCII string.
2928 *
2929 * This routine will ensure the values are within the range specified by
2930 * table->extra1 (min) and table->extra2 (max).
2931 *
2932 * Returns 0 on success.
2933 */
8d65af78 2934int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
2935 void __user *buffer, size_t *lenp, loff_t *ppos)
2936{
8d65af78 2937 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4
LT
2938}
2939
2940/**
2941 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2942 * @table: the sysctl table
2943 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
2944 * @buffer: the user buffer
2945 * @lenp: the size of the user buffer
2946 * @ppos: file position
2947 *
2948 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2949 * values from/to the user buffer, treated as an ASCII string. The values
2950 * are treated as milliseconds, and converted to jiffies when they are stored.
2951 *
2952 * This routine will ensure the values are within the range specified by
2953 * table->extra1 (min) and table->extra2 (max).
2954 *
2955 * Returns 0 on success.
2956 */
d8217f07 2957int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4
LT
2958 void __user *buffer,
2959 size_t *lenp, loff_t *ppos)
2960{
8d65af78 2961 return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4
LT
2962 lenp, ppos, HZ, 1000l);
2963}
2964
2965
00b7c339 2966static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
2967 int *valp,
2968 int write, void *data)
2969{
2970 if (write) {
63259457 2971 if (*lvalp > INT_MAX / HZ)
cba9f33d 2972 return 1;
1da177e4
LT
2973 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2974 } else {
2975 int val = *valp;
2976 unsigned long lval;
2977 if (val < 0) {
00b7c339 2978 *negp = true;
9a5bc726 2979 lval = -(unsigned long)val;
1da177e4 2980 } else {
00b7c339 2981 *negp = false;
1da177e4
LT
2982 lval = (unsigned long)val;
2983 }
2984 *lvalp = lval / HZ;
2985 }
2986 return 0;
2987}
2988
00b7c339 2989static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
2990 int *valp,
2991 int write, void *data)
2992{
2993 if (write) {
cba9f33d
BS
2994 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2995 return 1;
1da177e4
LT
2996 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2997 } else {
2998 int val = *valp;
2999 unsigned long lval;
3000 if (val < 0) {
00b7c339 3001 *negp = true;
9a5bc726 3002 lval = -(unsigned long)val;
1da177e4 3003 } else {
00b7c339 3004 *negp = false;
1da177e4
LT
3005 lval = (unsigned long)val;
3006 }
3007 *lvalp = jiffies_to_clock_t(lval);
3008 }
3009 return 0;
3010}
3011
00b7c339 3012static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4
LT
3013 int *valp,
3014 int write, void *data)
3015{
3016 if (write) {
d738ce8f
FF
3017 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
3018
3019 if (jif > INT_MAX)
3020 return 1;
3021 *valp = (int)jif;
1da177e4
LT
3022 } else {
3023 int val = *valp;
3024 unsigned long lval;
3025 if (val < 0) {
00b7c339 3026 *negp = true;
9a5bc726 3027 lval = -(unsigned long)val;
1da177e4 3028 } else {
00b7c339 3029 *negp = false;
1da177e4
LT
3030 lval = (unsigned long)val;
3031 }
3032 *lvalp = jiffies_to_msecs(lval);
3033 }
3034 return 0;
3035}
3036
3037/**
3038 * proc_dointvec_jiffies - read a vector of integers as seconds
3039 * @table: the sysctl table
3040 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
3041 * @buffer: the user buffer
3042 * @lenp: the size of the user buffer
3043 * @ppos: file position
3044 *
3045 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
3046 * values from/to the user buffer, treated as an ASCII string.
3047 * The values read are assumed to be in seconds, and are converted into
3048 * jiffies.
3049 *
3050 * Returns 0 on success.
3051 */
8d65af78 3052int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3053 void __user *buffer, size_t *lenp, loff_t *ppos)
3054{
8d65af78 3055 return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4
LT
3056 do_proc_dointvec_jiffies_conv,NULL);
3057}
3058
3059/**
3060 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
3061 * @table: the sysctl table
3062 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
3063 * @buffer: the user buffer
3064 * @lenp: the size of the user buffer
1e5d5331 3065 * @ppos: pointer to the file position
1da177e4
LT
3066 *
3067 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
3068 * values from/to the user buffer, treated as an ASCII string.
3069 * The values read are assumed to be in 1/USER_HZ seconds, and
3070 * are converted into jiffies.
3071 *
3072 * Returns 0 on success.
3073 */
8d65af78 3074int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3075 void __user *buffer, size_t *lenp, loff_t *ppos)
3076{
8d65af78 3077 return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4
LT
3078 do_proc_dointvec_userhz_jiffies_conv,NULL);
3079}
3080
3081/**
3082 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
3083 * @table: the sysctl table
3084 * @write: %TRUE if this is a write to the sysctl file
1da177e4
LT
3085 * @buffer: the user buffer
3086 * @lenp: the size of the user buffer
67be2dd1
MW
3087 * @ppos: file position
3088 * @ppos: the current position in the file
1da177e4
LT
3089 *
3090 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
3091 * values from/to the user buffer, treated as an ASCII string.
3092 * The values read are assumed to be in 1/1000 seconds, and
3093 * are converted into jiffies.
3094 *
3095 * Returns 0 on success.
3096 */
8d65af78 3097int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3098 void __user *buffer, size_t *lenp, loff_t *ppos)
3099{
8d65af78 3100 return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4
LT
3101 do_proc_dointvec_ms_jiffies_conv, NULL);
3102}
3103
8d65af78 3104static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099
CLG
3105 void __user *buffer, size_t *lenp, loff_t *ppos)
3106{
3107 struct pid *new_pid;
3108 pid_t tmp;
3109 int r;
3110
6c5f3e7b 3111 tmp = pid_vnr(cad_pid);
9ec52099 3112
8d65af78 3113 r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099
CLG
3114 lenp, ppos, NULL, NULL);
3115 if (r || !write)
3116 return r;
3117
3118 new_pid = find_get_pid(tmp);
3119 if (!new_pid)
3120 return -ESRCH;
3121
3122 put_pid(xchg(&cad_pid, new_pid));
3123 return 0;
3124}
3125
9f977fb7
OP
3126/**
3127 * proc_do_large_bitmap - read/write from/to a large bitmap
3128 * @table: the sysctl table
3129 * @write: %TRUE if this is a write to the sysctl file
3130 * @buffer: the user buffer
3131 * @lenp: the size of the user buffer
3132 * @ppos: file position
3133 *
3134 * The bitmap is stored at table->data and the bitmap length (in bits)
3135 * in table->maxlen.
3136 *
3137 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
3138 * large bitmaps may be represented in a compact manner. Writing into
3139 * the file will clear the bitmap then update it with the given input.
3140 *
3141 * Returns 0 on success.
3142 */
3143int proc_do_large_bitmap(struct ctl_table *table, int write,
3144 void __user *buffer, size_t *lenp, loff_t *ppos)
3145{
3146 int err = 0;
3147 bool first = 1;
3148 size_t left = *lenp;
3149 unsigned long bitmap_len = table->maxlen;
122ff243 3150 unsigned long *bitmap = *(unsigned long **) table->data;
9f977fb7
OP
3151 unsigned long *tmp_bitmap = NULL;
3152 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
3153
122ff243 3154 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
9f977fb7
OP
3155 *lenp = 0;
3156 return 0;
3157 }
3158
3159 if (write) {
70f6cbb6 3160 char *kbuf, *p;
9f977fb7
OP
3161
3162 if (left > PAGE_SIZE - 1)
3163 left = PAGE_SIZE - 1;
3164
70f6cbb6
AV
3165 p = kbuf = memdup_user_nul(buffer, left);
3166 if (IS_ERR(kbuf))
3167 return PTR_ERR(kbuf);
9f977fb7 3168
6396bb22
KC
3169 tmp_bitmap = kcalloc(BITS_TO_LONGS(bitmap_len),
3170 sizeof(unsigned long),
9f977fb7
OP
3171 GFP_KERNEL);
3172 if (!tmp_bitmap) {
70f6cbb6 3173 kfree(kbuf);
9f977fb7
OP
3174 return -ENOMEM;
3175 }
70f6cbb6 3176 proc_skip_char(&p, &left, '\n');
9f977fb7
OP
3177 while (!err && left) {
3178 unsigned long val_a, val_b;
3179 bool neg;
3180
70f6cbb6 3181 err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
9f977fb7
OP
3182 sizeof(tr_a), &c);
3183 if (err)
3184 break;
3185 if (val_a >= bitmap_len || neg) {
3186 err = -EINVAL;
3187 break;
3188 }
3189
3190 val_b = val_a;
3191 if (left) {
70f6cbb6 3192 p++;
9f977fb7
OP
3193 left--;
3194 }
3195
3196 if (c == '-') {
70f6cbb6 3197 err = proc_get_long(&p, &left, &val_b,
9f977fb7
OP
3198 &neg, tr_b, sizeof(tr_b),
3199 &c);
3200 if (err)
3201 break;
3202 if (val_b >= bitmap_len || neg ||
3203 val_a > val_b) {
3204 err = -EINVAL;
3205 break;
3206 }
3207 if (left) {
70f6cbb6 3208 p++;
9f977fb7
OP
3209 left--;
3210 }
3211 }
3212
5a04cca6 3213 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
9f977fb7 3214 first = 0;
70f6cbb6 3215 proc_skip_char(&p, &left, '\n');
9f977fb7 3216 }
70f6cbb6 3217 kfree(kbuf);
9f977fb7
OP
3218 } else {
3219 unsigned long bit_a, bit_b = 0;
3220
3221 while (left) {
3222 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
3223 if (bit_a >= bitmap_len)
3224 break;
3225 bit_b = find_next_zero_bit(bitmap, bitmap_len,
3226 bit_a + 1) - 1;
3227
3228 if (!first) {
3229 err = proc_put_char(&buffer, &left, ',');
3230 if (err)
3231 break;
3232 }
3233 err = proc_put_long(&buffer, &left, bit_a, false);
3234 if (err)
3235 break;
3236 if (bit_a != bit_b) {
3237 err = proc_put_char(&buffer, &left, '-');
3238 if (err)
3239 break;
3240 err = proc_put_long(&buffer, &left, bit_b, false);
3241 if (err)
3242 break;
3243 }
3244
3245 first = 0; bit_b++;
3246 }
3247 if (!err)
3248 err = proc_put_char(&buffer, &left, '\n');
3249 }
3250
3251 if (!err) {
3252 if (write) {
3253 if (*ppos)
3254 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
3255 else
5a04cca6 3256 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
9f977fb7 3257 }
9f977fb7
OP
3258 *lenp -= left;
3259 *ppos += *lenp;
9f977fb7 3260 }
f9eb2fdd
OK
3261
3262 kfree(tmp_bitmap);
3263 return err;
9f977fb7
OP
3264}
3265
55610500 3266#else /* CONFIG_PROC_SYSCTL */
1da177e4 3267
8d65af78 3268int proc_dostring(struct ctl_table *table, int write,
1da177e4
LT
3269 void __user *buffer, size_t *lenp, loff_t *ppos)
3270{
3271 return -ENOSYS;
3272}
3273
8d65af78 3274int proc_dointvec(struct ctl_table *table, int write,
1da177e4 3275 void __user *buffer, size_t *lenp, loff_t *ppos)
1da177e4
LT
3276{
3277 return -ENOSYS;
3278}
3279
e7d316a0
SAK
3280int proc_douintvec(struct ctl_table *table, int write,
3281 void __user *buffer, size_t *lenp, loff_t *ppos)
3282{
3283 return -ENOSYS;
3284}
3285
8d65af78 3286int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
3287 void __user *buffer, size_t *lenp, loff_t *ppos)
3288{
3289 return -ENOSYS;
3290}
3291
61d9b56a
LR
3292int proc_douintvec_minmax(struct ctl_table *table, int write,
3293 void __user *buffer, size_t *lenp, loff_t *ppos)
3294{
3295 return -ENOSYS;
3296}
3297
8d65af78 3298int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3299 void __user *buffer, size_t *lenp, loff_t *ppos)
3300{
3301 return -ENOSYS;
3302}
3303
8d65af78 3304int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3305 void __user *buffer, size_t *lenp, loff_t *ppos)
3306{
3307 return -ENOSYS;
3308}
3309
8d65af78 3310int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4
LT
3311 void __user *buffer, size_t *lenp, loff_t *ppos)
3312{
3313 return -ENOSYS;
3314}
3315
8d65af78 3316int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4
LT
3317 void __user *buffer, size_t *lenp, loff_t *ppos)
3318{
3319 return -ENOSYS;
3320}
3321
d8217f07 3322int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4
LT
3323 void __user *buffer,
3324 size_t *lenp, loff_t *ppos)
3325{
3326 return -ENOSYS;
3327}
3328
0bc19985
SS
3329int proc_do_large_bitmap(struct ctl_table *table, int write,
3330 void __user *buffer, size_t *lenp, loff_t *ppos)
3331{
3332 return -ENOSYS;
3333}
1da177e4 3334
55610500 3335#endif /* CONFIG_PROC_SYSCTL */
1da177e4 3336
78c3aff8 3337#if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
492ecee8
AS
3338static int proc_dointvec_minmax_bpf_stats(struct ctl_table *table, int write,
3339 void __user *buffer, size_t *lenp,
3340 loff_t *ppos)
3341{
3342 int ret, bpf_stats = *(int *)table->data;
3343 struct ctl_table tmp = *table;
3344
3345 if (write && !capable(CAP_SYS_ADMIN))
3346 return -EPERM;
3347
3348 tmp.data = &bpf_stats;
3349 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
3350 if (write && !ret) {
3351 *(int *)table->data = bpf_stats;
3352 if (bpf_stats)
3353 static_branch_enable(&bpf_stats_enabled_key);
3354 else
3355 static_branch_disable(&bpf_stats_enabled_key);
3356 }
3357 return ret;
3358}
3fcc5530 3359#endif
1da177e4
LT
3360/*
3361 * No sense putting this after each symbol definition, twice,
3362 * exception granted :-)
3363 */
3364EXPORT_SYMBOL(proc_dointvec);
e7d316a0 3365EXPORT_SYMBOL(proc_douintvec);
1da177e4
LT
3366EXPORT_SYMBOL(proc_dointvec_jiffies);
3367EXPORT_SYMBOL(proc_dointvec_minmax);
61d9b56a 3368EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
1da177e4
LT
3369EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3370EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3371EXPORT_SYMBOL(proc_dostring);
3372EXPORT_SYMBOL(proc_doulongvec_minmax);
3373EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
0bc19985 3374EXPORT_SYMBOL(proc_do_large_bitmap);