Blame view

kernel/sysctl.c 80.5 KB
457c89965   Thomas Gleixner   treewide: Add SPD...
1
  // SPDX-License-Identifier: GPL-2.0-only
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
  /*
   * sysctl.c: General linux system control interface
   *
   * Begun 24 March 1995, Stephen Tweedie
   * Added /proc support, Dec 1995
   * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
   * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
   * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
   * Dynamic registration fixes, Stephen Tweedie.
   * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
   * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
   *  Horn.
   * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
   * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
   * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
   *  Wendling.
   * The list_for_each() macro wasn't appropriate for the sysctl loop.
   *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
21
  #include <linux/module.h>
e2e40f2c1   Christoph Hellwig   fs: move struct k...
22
  #include <linux/aio.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
23
24
25
26
  #include <linux/mm.h>
  #include <linux/swap.h>
  #include <linux/slab.h>
  #include <linux/sysctl.h>
5a04cca6c   Akinobu Mita   sysctl: use bitma...
27
  #include <linux/bitmap.h>
d33ed52d5   Dave Young   sysctl extern cle...
28
  #include <linux/signal.h>
455cd5ab3   Dan Rosenberg   kptr_restrict for...
29
  #include <linux/printk.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
30
  #include <linux/proc_fs.h>
72c2d5823   Andrew Morgan   V3 file capabilit...
31
  #include <linux/security.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
32
  #include <linux/ctype.h>
fd4b616b0   Steven Rostedt   sysctl: suppress ...
33
  #include <linux/kmemleak.h>
62239ac2b   Adrian Bunk   proper prototype ...
34
  #include <linux/fs.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
35
36
  #include <linux/init.h>
  #include <linux/kernel.h>
0296b2281   Kay Sievers   [PATCH] remove CO...
37
  #include <linux/kobject.h>
20380731b   Arnaldo Carvalho de Melo   [NET]: Fix sparse...
38
  #include <linux/net.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
39
40
41
  #include <linux/sysrq.h>
  #include <linux/highuid.h>
  #include <linux/writeback.h>
3fff4c42b   Ingo Molnar   printk: Remove ra...
42
  #include <linux/ratelimit.h>
76ab0f530   Mel Gorman   mm: compaction: a...
43
  #include <linux/compaction.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
44
  #include <linux/hugetlb.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
45
  #include <linux/initrd.h>
0b77f5bfb   David Howells   keys: make the ke...
46
  #include <linux/key.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
47
48
49
  #include <linux/times.h>
  #include <linux/limits.h>
  #include <linux/dcache.h>
6e006701c   Alexey Dobriyan   dnotify: move dir...
50
  #include <linux/dnotify.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
51
  #include <linux/syscalls.h>
c748e1340   Adrian Bunk   mm/vmstat.c: prop...
52
  #include <linux/vmstat.h>
c255d844d   Pavel Machek   [PATCH] suspend-t...
53
54
  #include <linux/nfs_fs.h>
  #include <linux/acpi.h>
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
55
  #include <linux/reboot.h>
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
56
  #include <linux/ftrace.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
57
  #include <linux/perf_event.h>
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
58
  #include <linux/kprobes.h>
b492e95be   Jens Axboe   pipe: set lower a...
59
  #include <linux/pipe_fs_i.h>
8e4228e1e   David Rientjes   oom: move sysctl ...
60
  #include <linux/oom.h>
17f60a7da   Eric Paris   capabilites: allo...
61
  #include <linux/kmod.h>
73efc0394   Dan Ballard   kernel/sysctl.c: ...
62
  #include <linux/capability.h>
404015308   Al Viro   security: trim se...
63
  #include <linux/binfmts.h>
cf4aebc29   Clark Williams   sched: Move sched...
64
  #include <linux/sched/sysctl.h>
f7ccbae45   Ingo Molnar   sched/headers: Pr...
65
  #include <linux/sched/coredump.h>
7984754b9   Kees Cook   kexec: add sysctl...
66
  #include <linux/kexec.h>
1be7f75d1   Alexei Starovoitov   bpf: enable non-r...
67
  #include <linux/bpf.h>
d29216842   Eric W. Biederman   mnt: Add a per mo...
68
  #include <linux/mount.h>
cefdca0a8   Peter Xu   userfaultfd/sysct...
69
  #include <linux/userfaultfd_k.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
70

7f2923c4f   Christian Brauner   sysctl: handle ov...
71
  #include "../lib/kstrtox.h"
7c0f6ba68   Linus Torvalds   Replace <asm/uacc...
72
  #include <linux/uaccess.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
73
  #include <asm/processor.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
74
75
  #ifdef CONFIG_X86
  #include <asm/nmi.h>
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
76
  #include <asm/stacktrace.h>
6e7c40259   Ingo Molnar   x86: various chan...
77
  #include <asm/io.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
78
  #endif
d550bbd40   David Howells   Disintegrate asm/...
79
80
81
  #ifdef CONFIG_SPARC
  #include <asm/setup.h>
  #endif
c55b7c3e8   Dave Young   sysctl extern cle...
82
83
84
  #ifdef CONFIG_BSD_PROCESS_ACCT
  #include <linux/acct.h>
  #endif
4f0e056fd   Dave Young   sysctl extern cle...
85
86
87
  #ifdef CONFIG_RT_MUTEXES
  #include <linux/rtmutex.h>
  #endif
2edf5e498   Dave Young   sysctl extern cle...
88
89
90
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
  #endif
15485a468   Dave Young   sysctl extern cle...
91
92
93
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
964c9dff0   Alexander Popov   stackleak: Allow ...
94
95
96
  #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
  #include <linux/stackleak.h>
  #endif
58687acba   Don Zickus   lockup_detector: ...
97
  #ifdef CONFIG_LOCKUP_DETECTOR
504d7cf10   Don Zickus   nmi_watchdog: Com...
98
99
  #include <linux/nmi.h>
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
100
101
102
  #if defined(CONFIG_SYSCTL)
  
  /* External variables not in a header file. */
d6e711448   Alan Cox   [PATCH] setuid co...
103
  extern int suid_dumpable;
046d662f4   Alex Kelly   coredump: make co...
104
105
  #ifdef CONFIG_COREDUMP
  extern int core_uses_pid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
106
  extern char core_pattern[];
a293980c2   Neil Horman   exec: let do_core...
107
  extern unsigned int core_pipe_limit;
046d662f4   Alex Kelly   coredump: make co...
108
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
109
  extern int pid_max;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
110
  extern int pid_max_min, pid_max_max;
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
111
  extern int percpu_pagelist_fraction;
9745512ce   Arjan van de Ven   sched: latencytop...
112
  extern int latencytop_enabled;
9b80a184e   Alexey Dobriyan   fs/file: more uns...
113
  extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
114
115
116
  #ifndef CONFIG_MMU
  extern int sysctl_nr_trim_pages;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
117

c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
118
  /* Constants used for minimum and  maximum */
2508ce184   Don Zickus   lockup_detector: ...
119
  #ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
120
121
  static int sixty = 60;
  #endif
270750dbc   Aaron Tomlin   hung_task: Displa...
122
  static int __maybe_unused neg_one = -1;
cd5f9a4c3   Linus Torvalds   kernel/sysctl.c: ...
123
  static int __maybe_unused two = 2;
5509a5d27   Dave Hansen   drop_caches: add ...
124
  static int __maybe_unused four = 4;
9002b2146   Will Deacon   kernel/sysctl.c: ...
125
  static unsigned long zero_ul;
fc3501d41   Sven Wegener   mm: fix dirty_byt...
126
  static unsigned long one_ul = 1;
32a5ad9c2   Christian Brauner   sysctl: handle ov...
127
  static unsigned long long_max = LONG_MAX;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
128
  static int one_hundred = 100;
795ae7a0d   Johannes Weiner   mm: scale kswapd ...
129
  static int one_thousand = 1000;
af91322ef   Dave Young   printk: add print...
130
131
132
  #ifdef CONFIG_PRINTK
  static int ten_thousand = 10000;
  #endif
c5dfd78eb   Arnaldo Carvalho de Melo   perf core: Allow ...
133
134
135
  #ifdef CONFIG_PERF_EVENTS
  static int six_hundred_forty_kb = 640 * 1024;
  #endif
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
136

9e4a5bda8   Andrea Righi   mm: prevent divid...
137
138
  /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
  static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
139
140
141
142
143
  /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
  static int maxolduid = 65535;
  static int minolduid;
  
  static int ngroups_max = NGROUPS_MAX;
73efc0394   Dan Ballard   kernel/sysctl.c: ...
144
  static const int cap_last_cap = CAP_LAST_CAP;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
145

a2e514453   Dmitry Vyukov   kernel/hung_task....
146
147
148
149
  /*
   * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
   * and hung_task_check_interval_secs
   */
80df28476   Liu Hua   hung_task: check ...
150
151
152
  #ifdef CONFIG_DETECT_HUNG_TASK
  static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
  #endif
d14f17294   Dave Young   sysctl extern cle...
153
154
155
  #ifdef CONFIG_INOTIFY_USER
  #include <linux/inotify.h>
  #endif
72c57ed50   David S. Miller   sysctl: Use CONFI...
156
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
157
  #endif
b67114db6   Helge Deller   parisc: sysctl.c:...
158
  #ifdef CONFIG_PARISC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
159
  extern int pwrsw_enabled;
bf14e3b97   Vineet Gupta   sysctl: Enable PA...
160
161
162
  #endif
  
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
163
164
  extern int unaligned_enabled;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
165

d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
166
  #ifdef CONFIG_IA64
88fc241f5   Doug Chapman   [IA64] dump stack...
167
  extern int unaligned_dump_stack;
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
168
  #endif
b6fca7253   Vineet Gupta   sysctl: Enable IA...
169
170
171
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
  extern int no_unaligned_warning;
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
172
  #ifdef CONFIG_PROC_SYSCTL
f4aacea2f   Kees Cook   sysctl: allow for...
173

a19ac3374   Luis R. Rodriguez   sysctl: kdoc'ify ...
174
175
176
177
  /**
   * enum sysctl_writes_mode - supported sysctl write modes
   *
   * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
65f50f255   Weitao Hou   kernel: fix typos...
178
179
180
   *	to be written, and multiple writes on the same sysctl file descriptor
   *	will rewrite the sysctl value, regardless of file position. No warning
   *	is issued when the initial position is not 0.
a19ac3374   Luis R. Rodriguez   sysctl: kdoc'ify ...
181
   * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
65f50f255   Weitao Hou   kernel: fix typos...
182
   *	not 0.
a19ac3374   Luis R. Rodriguez   sysctl: kdoc'ify ...
183
   * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
65f50f255   Weitao Hou   kernel: fix typos...
184
185
186
187
188
   *	file position 0 and the value must be fully contained in the buffer
   *	sent to the write syscall. If dealing with strings respect the file
   *	position, but restrict this to the max length of the buffer, anything
   *	passed the max length will be ignored. Multiple writes will append
   *	to the buffer.
a19ac3374   Luis R. Rodriguez   sysctl: kdoc'ify ...
189
190
191
192
193
194
195
196
197
   *
   * These write modes control how current file position affects the behavior of
   * updating sysctl values through the proc interface on each write.
   */
  enum sysctl_writes_mode {
  	SYSCTL_WRITES_LEGACY		= -1,
  	SYSCTL_WRITES_WARN		= 0,
  	SYSCTL_WRITES_STRICT		= 1,
  };
f4aacea2f   Kees Cook   sysctl: allow for...
198

a19ac3374   Luis R. Rodriguez   sysctl: kdoc'ify ...
199
  static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
f4aacea2f   Kees Cook   sysctl: allow for...
200

8d65af789   Alexey Dobriyan   sysctl: remove "s...
201
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
202
  		  void __user *buffer, size_t *lenp, loff_t *ppos);
8d65af789   Alexey Dobriyan   sysctl: remove "s...
203
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
204
  			       void __user *buffer, size_t *lenp, loff_t *ppos);
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
205
  #endif
9ec52099e   Cedric Le Goater   [PATCH] replace c...
206

bfdc0b497   Richard Weinberger   sysctl: restrict ...
207
  #ifdef CONFIG_PRINTK
620f6e8e8   Kees Cook   sysctl: fix write...
208
  static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
209
210
  				void __user *buffer, size_t *lenp, loff_t *ppos);
  #endif
54b501992   Kees Cook   coredump: warn ab...
211
212
  static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f4   Alex Kelly   coredump: make co...
213
  #ifdef CONFIG_COREDUMP
54b501992   Kees Cook   coredump: warn ab...
214
215
  static int proc_dostring_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f4   Alex Kelly   coredump: make co...
216
  #endif
319e0a21b   Eric Biggers   pipe, sysctl: rem...
217
218
  static int proc_dopipe_max_size(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos);
54b501992   Kees Cook   coredump: warn ab...
219

97f5f0cd8   Dmitry Torokhov   Input: implement ...
220
  #ifdef CONFIG_MAGIC_SYSRQ
5f733e8a2   Randy Dunlap   kernel/sysctl.c: ...
221
  /* Note: sysrq code uses its own private copy */
8eaede49d   Ben Hutchings   sysrq: Allow magi...
222
  static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
97f5f0cd8   Dmitry Torokhov   Input: implement ...
223

6f8fd1d77   Joe Perches   sysctl: convert u...
224
  static int sysrq_sysctl_handler(struct ctl_table *table, int write,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
  				void __user *buffer, size_t *lenp,
  				loff_t *ppos)
  {
  	int error;
  
  	error = proc_dointvec(table, write, buffer, lenp, ppos);
  	if (error)
  		return error;
  
  	if (write)
  		sysrq_toggle_support(__sysrq_enabled);
  
  	return 0;
  }
  
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
241
242
243
244
245
246
  static struct ctl_table kern_table[];
  static struct ctl_table vm_table[];
  static struct ctl_table fs_table[];
  static struct ctl_table debug_table[];
  static struct ctl_table dev_table[];
  extern struct ctl_table random_table[];
7ef9964e6   Davide Libenzi   epoll: introduce ...
247
248
249
  #ifdef CONFIG_EPOLL
  extern struct ctl_table epoll_table[];
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
250

ceb181322   Luis R. Rodriguez   firmware: enable ...
251
252
253
  #ifdef CONFIG_FW_LOADER_USER_HELPER
  extern struct ctl_table firmware_config_table[];
  #endif
67f3977f8   Alexandre Ghiti   arm64, mm: move g...
254
255
  #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
      defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
256
257
  int sysctl_legacy_va_layout;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
258
  /* The default sysctl tables: */
de4e83bd6   Eric W. Biederman   sysctl: Register ...
259
  static struct ctl_table sysctl_base_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
260
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
261
262
263
264
265
  		.procname	= "kernel",
  		.mode		= 0555,
  		.child		= kern_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
266
267
268
269
  		.procname	= "vm",
  		.mode		= 0555,
  		.child		= vm_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
270
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
271
272
273
274
275
  		.procname	= "fs",
  		.mode		= 0555,
  		.child		= fs_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
276
277
278
279
280
  		.procname	= "debug",
  		.mode		= 0555,
  		.child		= debug_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
281
282
283
284
  		.procname	= "dev",
  		.mode		= 0555,
  		.child		= dev_table,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
285
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
286
  };
77e54a1f8   Ingo Molnar   sched: add CFS de...
287
  #ifdef CONFIG_SCHED_DEBUG
73c4efd2c   Eric Dumazet   sched: sysctl, pr...
288
289
290
291
  static int min_sched_granularity_ns = 100000;		/* 100 usecs */
  static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
  static int min_wakeup_granularity_ns;			/* 0 usecs */
  static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
292
  #ifdef CONFIG_SMP
1983a922a   Christian Ehrhardt   sched: Make tunab...
293
294
  static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
  static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
295
296
  #endif /* CONFIG_SMP */
  #endif /* CONFIG_SCHED_DEBUG */
77e54a1f8   Ingo Molnar   sched: add CFS de...
297

5e7719058   Mel Gorman   mm: compaction: a...
298
299
300
301
  #ifdef CONFIG_COMPACTION
  static int min_extfrag_threshold;
  static int max_extfrag_threshold = 1000;
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
302
  static struct ctl_table kern_table[] = {
2bba22c50   Mike Galbraith   sched: Turn off c...
303
  	{
2bba22c50   Mike Galbraith   sched: Turn off c...
304
305
306
307
  		.procname	= "sched_child_runs_first",
  		.data		= &sysctl_sched_child_runs_first,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
308
  		.proc_handler	= proc_dointvec,
2bba22c50   Mike Galbraith   sched: Turn off c...
309
  	},
77e54a1f8   Ingo Molnar   sched: add CFS de...
310
311
  #ifdef CONFIG_SCHED_DEBUG
  	{
b2be5e96d   Peter Zijlstra   sched: reintroduc...
312
313
  		.procname	= "sched_min_granularity_ns",
  		.data		= &sysctl_sched_min_granularity,
77e54a1f8   Ingo Molnar   sched: add CFS de...
314
315
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
316
  		.proc_handler	= sched_proc_update_handler,
b2be5e96d   Peter Zijlstra   sched: reintroduc...
317
318
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
77e54a1f8   Ingo Molnar   sched: add CFS de...
319
320
  	},
  	{
218050855   Peter Zijlstra   sched: adaptive s...
321
322
323
324
  		.procname	= "sched_latency_ns",
  		.data		= &sysctl_sched_latency,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
325
  		.proc_handler	= sched_proc_update_handler,
218050855   Peter Zijlstra   sched: adaptive s...
326
327
328
329
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
  	},
  	{
77e54a1f8   Ingo Molnar   sched: add CFS de...
330
331
332
333
  		.procname	= "sched_wakeup_granularity_ns",
  		.data		= &sysctl_sched_wakeup_granularity,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
334
  		.proc_handler	= sched_proc_update_handler,
77e54a1f8   Ingo Molnar   sched: add CFS de...
335
336
337
  		.extra1		= &min_wakeup_granularity_ns,
  		.extra2		= &max_wakeup_granularity_ns,
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
338
  #ifdef CONFIG_SMP
77e54a1f8   Ingo Molnar   sched: add CFS de...
339
  	{
1983a922a   Christian Ehrhardt   sched: Make tunab...
340
341
342
343
  		.procname	= "sched_tunable_scaling",
  		.data		= &sysctl_sched_tunable_scaling,
  		.maxlen		= sizeof(enum sched_tunable_scaling),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
344
  		.proc_handler	= sched_proc_update_handler,
1983a922a   Christian Ehrhardt   sched: Make tunab...
345
346
  		.extra1		= &min_sched_tunable_scaling,
  		.extra2		= &max_sched_tunable_scaling,
2398f2c6d   Peter Zijlstra   sched: update sha...
347
348
  	},
  	{
d00535db4   Namhyung Kim   sched: Add time u...
349
  		.procname	= "sched_migration_cost_ns",
da84d9617   Ingo Molnar   sched: reintroduc...
350
351
352
  		.data		= &sysctl_sched_migration_cost,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
353
  		.proc_handler	= proc_dointvec,
da84d9617   Ingo Molnar   sched: reintroduc...
354
  	},
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
355
  	{
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
356
357
358
  		.procname	= "sched_nr_migrate",
  		.data		= &sysctl_sched_nr_migrate,
  		.maxlen		= sizeof(unsigned int),
fa85ae241   Peter Zijlstra   sched: rt time limit
359
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
360
  		.proc_handler	= proc_dointvec,
fa85ae241   Peter Zijlstra   sched: rt time limit
361
  	},
cb2517653   Mel Gorman   sched/debug: Make...
362
363
364
365
366
367
368
  #ifdef CONFIG_SCHEDSTATS
  	{
  		.procname	= "sched_schedstats",
  		.data		= NULL,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_schedstats,
eec4844fa   Matteo Croce   proc/sysctl: add ...
369
370
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
cb2517653   Mel Gorman   sched/debug: Make...
371
372
  	},
  #endif /* CONFIG_SCHEDSTATS */
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
373
374
375
  #endif /* CONFIG_SMP */
  #ifdef CONFIG_NUMA_BALANCING
  	{
4b96a29ba   Peter Zijlstra   mm: sched: numa: ...
376
377
378
379
380
381
382
  		.procname	= "numa_balancing_scan_delay_ms",
  		.data		= &sysctl_numa_balancing_scan_delay,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
383
384
385
386
387
388
389
390
391
392
393
394
395
  		.procname	= "numa_balancing_scan_period_min_ms",
  		.data		= &sysctl_numa_balancing_scan_period_min,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
  		.procname	= "numa_balancing_scan_period_max_ms",
  		.data		= &sysctl_numa_balancing_scan_period_max,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
6e5fb223e   Peter Zijlstra   mm: sched: numa: ...
396
397
398
399
400
  	{
  		.procname	= "numa_balancing_scan_size_mb",
  		.data		= &sysctl_numa_balancing_scan_size,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
641926589   Kirill Tkhai   sched/fair: Fix d...
401
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
402
  		.extra1		= SYSCTL_ONE,
6e5fb223e   Peter Zijlstra   mm: sched: numa: ...
403
  	},
3a7053b32   Mel Gorman   sched/numa: Favou...
404
  	{
54a43d549   Andi Kleen   numa: add a sysct...
405
406
407
408
409
  		.procname	= "numa_balancing",
  		.data		= NULL, /* filled in by handler */
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_numa_balancing,
eec4844fa   Matteo Croce   proc/sysctl: add ...
410
411
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
54a43d549   Andi Kleen   numa: add a sysct...
412
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
413
414
  #endif /* CONFIG_NUMA_BALANCING */
  #endif /* CONFIG_SCHED_DEBUG */
1799e35d5   Ingo Molnar   sched: add /proc/...
415
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
416
417
418
419
  		.procname	= "sched_rt_period_us",
  		.data		= &sysctl_sched_rt_period,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
420
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
421
422
  	},
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
423
424
425
426
  		.procname	= "sched_rt_runtime_us",
  		.data		= &sysctl_sched_rt_runtime,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
427
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
428
  	},
ce0dbbbb3   Clark Williams   sched/rt: Add a t...
429
430
  	{
  		.procname	= "sched_rr_timeslice_ms",
975e155ed   Shile Zhang   sched/rt: Show th...
431
  		.data		= &sysctl_sched_rr_timeslice,
ce0dbbbb3   Clark Williams   sched/rt: Add a t...
432
433
434
435
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= sched_rr_handler,
  	},
e8f14172c   Patrick Bellasi   sched/uclamp: Add...
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
  #ifdef CONFIG_UCLAMP_TASK
  	{
  		.procname	= "sched_util_clamp_min",
  		.data		= &sysctl_sched_uclamp_util_min,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_sched_uclamp_handler,
  	},
  	{
  		.procname	= "sched_util_clamp_max",
  		.data		= &sysctl_sched_uclamp_util_max,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_sched_uclamp_handler,
  	},
  #endif
5091faa44   Mike Galbraith   sched: Add 'autog...
452
453
454
455
456
457
  #ifdef CONFIG_SCHED_AUTOGROUP
  	{
  		.procname	= "sched_autogroup_enabled",
  		.data		= &sysctl_sched_autogroup_enabled,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
1747b21fe   Yong Zhang   sched, autogroup,...
458
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
459
460
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
5091faa44   Mike Galbraith   sched: Add 'autog...
461
462
  	},
  #endif
ec12cb7f3   Paul Turner   sched: Accumulate...
463
464
465
466
467
468
469
  #ifdef CONFIG_CFS_BANDWIDTH
  	{
  		.procname	= "sched_cfs_bandwidth_slice_us",
  		.data		= &sysctl_sched_cfs_bandwidth_slice,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
470
  		.extra1		= SYSCTL_ONE,
ec12cb7f3   Paul Turner   sched: Accumulate...
471
472
  	},
  #endif
8d5d0cfb6   Quentin Perret   sched/topology: I...
473
474
475
476
477
478
479
  #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
  	{
  		.procname	= "sched_energy_aware",
  		.data		= &sysctl_sched_energy_aware,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= sched_energy_aware_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
480
481
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
8d5d0cfb6   Quentin Perret   sched/topology: I...
482
483
  	},
  #endif
f20786ff4   Peter Zijlstra   lockstat: core in...
484
485
  #ifdef CONFIG_PROVE_LOCKING
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
486
487
488
489
  		.procname	= "prove_locking",
  		.data		= &prove_locking,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
490
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
491
492
493
494
  	},
  #endif
  #ifdef CONFIG_LOCK_STAT
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
495
496
497
498
  		.procname	= "lock_stat",
  		.data		= &lock_stat,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
499
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
500
501
  	},
  #endif
77e54a1f8   Ingo Molnar   sched: add CFS de...
502
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
503
504
505
506
  		.procname	= "panic",
  		.data		= &panic_timeout,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
507
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
508
  	},
046d662f4   Alex Kelly   coredump: make co...
509
  #ifdef CONFIG_COREDUMP
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
510
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
511
512
513
514
  		.procname	= "core_uses_pid",
  		.data		= &core_uses_pid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
515
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
516
517
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
518
519
  		.procname	= "core_pattern",
  		.data		= core_pattern,
71ce92f3f   Dan Aloni   make sysctl/kerne...
520
  		.maxlen		= CORENAME_MAX_SIZE,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
521
  		.mode		= 0644,
54b501992   Kees Cook   coredump: warn ab...
522
  		.proc_handler	= proc_dostring_coredump,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
523
  	},
a293980c2   Neil Horman   exec: let do_core...
524
  	{
a293980c2   Neil Horman   exec: let do_core...
525
526
527
528
  		.procname	= "core_pipe_limit",
  		.data		= &core_pipe_limit,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
529
  		.proc_handler	= proc_dointvec,
a293980c2   Neil Horman   exec: let do_core...
530
  	},
046d662f4   Alex Kelly   coredump: make co...
531
  #endif
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
532
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
533
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
534
  		.procname	= "tainted",
25ddbb18a   Andi Kleen   Make the taint fl...
535
  		.maxlen 	= sizeof(long),
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
536
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
537
  		.proc_handler	= proc_taint,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
538
  	},
f4aacea2f   Kees Cook   sysctl: allow for...
539
540
541
542
543
544
545
  	{
  		.procname	= "sysctl_writes_strict",
  		.data		= &sysctl_writes_strict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &neg_one,
eec4844fa   Matteo Croce   proc/sysctl: add ...
546
  		.extra2		= SYSCTL_ONE,
f4aacea2f   Kees Cook   sysctl: allow for...
547
  	},
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
548
  #endif
9745512ce   Arjan van de Ven   sched: latencytop...
549
550
551
552
553
554
  #ifdef CONFIG_LATENCYTOP
  	{
  		.procname	= "latencytop",
  		.data		= &latencytop_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
cb2517653   Mel Gorman   sched/debug: Make...
555
  		.proc_handler	= sysctl_latencytop,
9745512ce   Arjan van de Ven   sched: latencytop...
556
557
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
558
559
  #ifdef CONFIG_BLK_DEV_INITRD
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
560
561
562
563
  		.procname	= "real-root-dev",
  		.data		= &real_root_dev,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
564
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
565
566
  	},
  #endif
45807a1df   Ingo Molnar   vdso: print fatal...
567
  	{
45807a1df   Ingo Molnar   vdso: print fatal...
568
569
570
571
  		.procname	= "print-fatal-signals",
  		.data		= &print_fatal_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
572
  		.proc_handler	= proc_dointvec,
45807a1df   Ingo Molnar   vdso: print fatal...
573
  	},
72c57ed50   David S. Miller   sysctl: Use CONFI...
574
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
575
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
576
577
578
579
  		.procname	= "reboot-cmd",
  		.data		= reboot_command,
  		.maxlen		= 256,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
580
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
581
582
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
583
584
585
586
  		.procname	= "stop-a",
  		.data		= &stop_a_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
587
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
588
589
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
590
591
592
593
  		.procname	= "scons-poweroff",
  		.data		= &scons_pwroff,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
594
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
595
596
  	},
  #endif
0871420fa   David S. Miller   sparc64: Add tsb-...
597
598
  #ifdef CONFIG_SPARC64
  	{
0871420fa   David S. Miller   sparc64: Add tsb-...
599
600
601
602
  		.procname	= "tsb-ratio",
  		.data		= &sysctl_tsb_ratio,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
603
  		.proc_handler	= proc_dointvec,
0871420fa   David S. Miller   sparc64: Add tsb-...
604
605
  	},
  #endif
b67114db6   Helge Deller   parisc: sysctl.c:...
606
  #ifdef CONFIG_PARISC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
607
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
608
609
610
611
  		.procname	= "soft-power",
  		.data		= &pwrsw_enabled,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
612
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
613
  	},
bf14e3b97   Vineet Gupta   sysctl: Enable PA...
614
615
  #endif
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
616
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
617
618
619
620
  		.procname	= "unaligned-trap",
  		.data		= &unaligned_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
621
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
622
623
624
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
625
626
627
628
  		.procname	= "ctrl-alt-del",
  		.data		= &C_A_D,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
629
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
630
  	},
606576ce8   Steven Rostedt   ftrace: rename FT...
631
  #ifdef CONFIG_FUNCTION_TRACER
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
632
  	{
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
633
634
635
636
  		.procname	= "ftrace_enabled",
  		.data		= &ftrace_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
637
  		.proc_handler	= ftrace_enable_sysctl,
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
638
639
  	},
  #endif
f38f1d2aa   Steven Rostedt   trace: add a way ...
640
641
  #ifdef CONFIG_STACK_TRACER
  	{
f38f1d2aa   Steven Rostedt   trace: add a way ...
642
643
644
645
  		.procname	= "stack_tracer_enabled",
  		.data		= &stack_tracer_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
646
  		.proc_handler	= stack_trace_sysctl,
f38f1d2aa   Steven Rostedt   trace: add a way ...
647
648
  	},
  #endif
944ac4259   Steven Rostedt   ftrace: ftrace du...
649
650
  #ifdef CONFIG_TRACING
  	{
3299b4dd1   Peter Zijlstra   ftrace: sysctl typo
651
  		.procname	= "ftrace_dump_on_oops",
944ac4259   Steven Rostedt   ftrace: ftrace du...
652
653
654
  		.data		= &ftrace_dump_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
655
  		.proc_handler	= proc_dointvec,
944ac4259   Steven Rostedt   ftrace: ftrace du...
656
  	},
de7edd314   Steven Rostedt (Red Hat)   tracing: Disable ...
657
658
659
660
661
662
663
  	{
  		.procname	= "traceoff_on_warning",
  		.data		= &__disable_trace_on_warning,
  		.maxlen		= sizeof(__disable_trace_on_warning),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
0daa23029   Steven Rostedt (Red Hat)   tracing: Add tp_p...
664
665
666
667
668
  	{
  		.procname	= "tracepoint_printk",
  		.data		= &tracepoint_printk,
  		.maxlen		= sizeof(tracepoint_printk),
  		.mode		= 0644,
423917457   Steven Rostedt (Red Hat)   tracing: Make tra...
669
  		.proc_handler	= tracepoint_printk_sysctl,
0daa23029   Steven Rostedt (Red Hat)   tracing: Add tp_p...
670
  	},
944ac4259   Steven Rostedt   ftrace: ftrace du...
671
  #endif
2965faa5e   Dave Young   kexec: split kexe...
672
  #ifdef CONFIG_KEXEC_CORE
7984754b9   Kees Cook   kexec: add sysctl...
673
674
675
676
677
678
679
  	{
  		.procname	= "kexec_load_disabled",
  		.data		= &kexec_load_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
680
681
  		.extra1		= SYSCTL_ONE,
  		.extra2		= SYSCTL_ONE,
7984754b9   Kees Cook   kexec: add sysctl...
682
683
  	},
  #endif
a1ef5adb4   Johannes Berg   remove CONFIG_KMO...
684
  #ifdef CONFIG_MODULES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
685
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
686
687
688
689
  		.procname	= "modprobe",
  		.data		= &modprobe_path,
  		.maxlen		= KMOD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
690
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
691
  	},
3d43321b7   Kees Cook   modules: sysctl t...
692
  	{
3d43321b7   Kees Cook   modules: sysctl t...
693
694
695
696
697
  		.procname	= "modules_disabled",
  		.data		= &modules_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
6d4561110   Eric W. Biederman   sysctl: Drop & in...
698
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
699
700
  		.extra1		= SYSCTL_ONE,
  		.extra2		= SYSCTL_ONE,
3d43321b7   Kees Cook   modules: sysctl t...
701
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
702
  #endif
86d56134f   Michael Marineau   kobject: Make sup...
703
  #ifdef CONFIG_UEVENT_HELPER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
704
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
705
  		.procname	= "hotplug",
312c004d3   Kay Sievers   [PATCH] driver co...
706
707
  		.data		= &uevent_helper,
  		.maxlen		= UEVENT_HELPER_PATH_LEN,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
708
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
709
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
710
  	},
86d56134f   Michael Marineau   kobject: Make sup...
711
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
712
713
  #ifdef CONFIG_CHR_DEV_SG
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
714
715
716
717
  		.procname	= "sg-big-buff",
  		.data		= &sg_big_buff,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
718
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
719
720
721
722
  	},
  #endif
  #ifdef CONFIG_BSD_PROCESS_ACCT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
723
724
725
726
  		.procname	= "acct",
  		.data		= &acct_parm,
  		.maxlen		= 3*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
727
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
728
729
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
730
731
  #ifdef CONFIG_MAGIC_SYSRQ
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
732
  		.procname	= "sysrq",
5d6f647fc   Ingo Molnar   [PATCH] debug: ad...
733
  		.data		= &__sysrq_enabled,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
734
735
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
736
  		.proc_handler	= sysrq_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
737
738
  	},
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
739
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
740
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
741
  		.procname	= "cad_pid",
9ec52099e   Cedric Le Goater   [PATCH] replace c...
742
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
743
744
  		.maxlen		= sizeof (int),
  		.mode		= 0600,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
745
  		.proc_handler	= proc_do_cad_pid,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
746
  	},
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
747
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
748
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
749
  		.procname	= "threads-max",
16db3d3f1   Heinrich Schuchardt   kernel/sysctl.c: ...
750
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
751
752
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
16db3d3f1   Heinrich Schuchardt   kernel/sysctl.c: ...
753
  		.proc_handler	= sysctl_max_threads,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
754
755
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
756
757
758
759
  		.procname	= "random",
  		.mode		= 0555,
  		.child		= random_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
760
  	{
17f60a7da   Eric Paris   capabilites: allo...
761
762
763
764
  		.procname	= "usermodehelper",
  		.mode		= 0555,
  		.child		= usermodehelper_table,
  	},
ceb181322   Luis R. Rodriguez   firmware: enable ...
765
766
767
768
769
770
771
  #ifdef CONFIG_FW_LOADER_USER_HELPER
  	{
  		.procname	= "firmware_config",
  		.mode		= 0555,
  		.child		= firmware_config_table,
  	},
  #endif
17f60a7da   Eric Paris   capabilites: allo...
772
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
773
774
775
776
  		.procname	= "overflowuid",
  		.data		= &overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
777
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
778
779
780
781
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
782
783
784
785
  		.procname	= "overflowgid",
  		.data		= &overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
786
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
787
788
789
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
347a8dc3b   Martin Schwidefsky   [PATCH] s390: cle...
790
  #ifdef CONFIG_S390
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
791
792
  #ifdef CONFIG_MATHEMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
793
794
795
796
  		.procname	= "ieee_emulation_warnings",
  		.data		= &sysctl_ieee_emulation_warnings,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
797
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
798
799
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
800
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
801
  		.procname	= "userprocess_debug",
ab3c68ee5   Heiko Carstens   [S390] debug: ena...
802
  		.data		= &show_unhandled_signals,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
803
804
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
805
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
806
807
808
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
809
810
811
812
  		.procname	= "pid_max",
  		.data		= &pid_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
813
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
814
815
816
817
  		.extra1		= &pid_max_min,
  		.extra2		= &pid_max_max,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
818
819
820
821
  		.procname	= "panic_on_oops",
  		.data		= &panic_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
822
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
823
  	},
81c9d43f9   Feng Tang   kernel/sysctl: ad...
824
825
826
827
828
829
830
  	{
  		.procname	= "panic_print",
  		.data		= &panic_print,
  		.maxlen		= sizeof(unsigned long),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
7ef3d2fd1   Joe Perches   printk_ratelimit(...
831
832
  #if defined CONFIG_PRINTK
  	{
7ef3d2fd1   Joe Perches   printk_ratelimit(...
833
834
835
836
  		.procname	= "printk",
  		.data		= &console_loglevel,
  		.maxlen		= 4*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
837
  		.proc_handler	= proc_dointvec,
7ef3d2fd1   Joe Perches   printk_ratelimit(...
838
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
839
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
840
  		.procname	= "printk_ratelimit",
717115e1a   Dave Young   printk ratelimiti...
841
  		.data		= &printk_ratelimit_state.interval,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
842
843
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
844
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
845
846
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
847
  		.procname	= "printk_ratelimit_burst",
717115e1a   Dave Young   printk ratelimiti...
848
  		.data		= &printk_ratelimit_state.burst,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
849
850
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
851
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
852
  	},
af91322ef   Dave Young   printk: add print...
853
  	{
af91322ef   Dave Young   printk: add print...
854
855
856
857
  		.procname	= "printk_delay",
  		.data		= &printk_delay_msec,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
858
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
859
  		.extra1		= SYSCTL_ZERO,
af91322ef   Dave Young   printk: add print...
860
861
  		.extra2		= &ten_thousand,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
862
  	{
750afe7ba   Borislav Petkov   printk: add kerne...
863
864
865
866
867
868
869
  		.procname	= "printk_devkmsg",
  		.data		= devkmsg_log_str,
  		.maxlen		= DEVKMSG_STR_MAX_SIZE,
  		.mode		= 0644,
  		.proc_handler	= devkmsg_sysctl_set_loglvl,
  	},
  	{
eaf06b241   Dan Rosenberg   Restrict unprivil...
870
871
872
873
  		.procname	= "dmesg_restrict",
  		.data		= &dmesg_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
620f6e8e8   Kees Cook   sysctl: fix write...
874
  		.proc_handler	= proc_dointvec_minmax_sysadmin,
eec4844fa   Matteo Croce   proc/sysctl: add ...
875
876
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
eaf06b241   Dan Rosenberg   Restrict unprivil...
877
  	},
455cd5ab3   Dan Rosenberg   kptr_restrict for...
878
879
880
881
882
  	{
  		.procname	= "kptr_restrict",
  		.data		= &kptr_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
620f6e8e8   Kees Cook   sysctl: fix write...
883
  		.proc_handler	= proc_dointvec_minmax_sysadmin,
eec4844fa   Matteo Croce   proc/sysctl: add ...
884
  		.extra1		= SYSCTL_ZERO,
455cd5ab3   Dan Rosenberg   kptr_restrict for...
885
886
  		.extra2		= &two,
  	},
df6e61d4c   Joe Perches   kernel/sysctl.c: ...
887
  #endif
eaf06b241   Dan Rosenberg   Restrict unprivil...
888
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
889
890
891
892
  		.procname	= "ngroups_max",
  		.data		= &ngroups_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
893
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
894
  	},
73efc0394   Dan Ballard   kernel/sysctl.c: ...
895
896
897
898
899
900
901
  	{
  		.procname	= "cap_last_cap",
  		.data		= (void *)&cap_last_cap,
  		.maxlen		= sizeof(int),
  		.mode		= 0444,
  		.proc_handler	= proc_dointvec,
  	},
58687acba   Don Zickus   lockup_detector: ...
902
  #if defined(CONFIG_LOCKUP_DETECTOR)
504d7cf10   Don Zickus   nmi_watchdog: Com...
903
  	{
58687acba   Don Zickus   lockup_detector: ...
904
  		.procname       = "watchdog",
7feeb9cd4   Thomas Gleixner   watchdog/sysctl: ...
905
906
907
  		.data		= &watchdog_user_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
195daf665   Ulrich Obergfell   watchdog: enable ...
908
  		.proc_handler   = proc_watchdog,
eec4844fa   Matteo Croce   proc/sysctl: add ...
909
910
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
58687acba   Don Zickus   lockup_detector: ...
911
912
913
  	},
  	{
  		.procname	= "watchdog_thresh",
586692a5a   Mandeep Singh Baines   watchdog: Disable...
914
  		.data		= &watchdog_thresh,
58687acba   Don Zickus   lockup_detector: ...
915
916
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
195daf665   Ulrich Obergfell   watchdog: enable ...
917
  		.proc_handler	= proc_watchdog_thresh,
eec4844fa   Matteo Croce   proc/sysctl: add ...
918
  		.extra1		= SYSCTL_ZERO,
58687acba   Don Zickus   lockup_detector: ...
919
  		.extra2		= &sixty,
504d7cf10   Don Zickus   nmi_watchdog: Com...
920
  	},
2508ce184   Don Zickus   lockup_detector: ...
921
  	{
195daf665   Ulrich Obergfell   watchdog: enable ...
922
  		.procname       = "nmi_watchdog",
7feeb9cd4   Thomas Gleixner   watchdog/sysctl: ...
923
924
  		.data		= &nmi_watchdog_user_enabled,
  		.maxlen		= sizeof(int),
51d4052b0   Thomas Gleixner   watchdog/sysctl: ...
925
  		.mode		= NMI_WATCHDOG_SYSCTL_PERM,
195daf665   Ulrich Obergfell   watchdog: enable ...
926
  		.proc_handler   = proc_nmi_watchdog,
eec4844fa   Matteo Croce   proc/sysctl: add ...
927
928
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
195daf665   Ulrich Obergfell   watchdog: enable ...
929
930
  	},
  	{
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
931
932
933
934
935
936
937
938
  		.procname	= "watchdog_cpumask",
  		.data		= &watchdog_cpumask_bits,
  		.maxlen		= NR_CPUS,
  		.mode		= 0644,
  		.proc_handler	= proc_watchdog_cpumask,
  	},
  #ifdef CONFIG_SOFTLOCKUP_DETECTOR
  	{
195daf665   Ulrich Obergfell   watchdog: enable ...
939
  		.procname       = "soft_watchdog",
7feeb9cd4   Thomas Gleixner   watchdog/sysctl: ...
940
941
942
  		.data		= &soft_watchdog_user_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
195daf665   Ulrich Obergfell   watchdog: enable ...
943
  		.proc_handler   = proc_soft_watchdog,
eec4844fa   Matteo Croce   proc/sysctl: add ...
944
945
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
195daf665   Ulrich Obergfell   watchdog: enable ...
946
947
  	},
  	{
2508ce184   Don Zickus   lockup_detector: ...
948
949
950
951
952
  		.procname	= "softlockup_panic",
  		.data		= &softlockup_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
953
954
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
2508ce184   Don Zickus   lockup_detector: ...
955
  	},
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
956
  #ifdef CONFIG_SMP
ac1f59124   Don Zickus   kernel/watchdog.c...
957
  	{
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
958
959
  		.procname	= "softlockup_all_cpu_backtrace",
  		.data		= &sysctl_softlockup_all_cpu_backtrace,
ac1f59124   Don Zickus   kernel/watchdog.c...
960
961
962
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
963
964
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
ac1f59124   Don Zickus   kernel/watchdog.c...
965
  	},
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
966
  #endif /* CONFIG_SMP */
ac1f59124   Don Zickus   kernel/watchdog.c...
967
  #endif
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
968
  #ifdef CONFIG_HARDLOCKUP_DETECTOR
ed235875e   Aaron Tomlin   kernel/watchdog.c...
969
  	{
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
970
971
  		.procname	= "hardlockup_panic",
  		.data		= &hardlockup_panic,
ed235875e   Aaron Tomlin   kernel/watchdog.c...
972
973
974
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
975
976
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
ed235875e   Aaron Tomlin   kernel/watchdog.c...
977
  	},
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
978
  #ifdef CONFIG_SMP
55537871e   Jiri Kosina   kernel/watchdog.c...
979
980
981
982
983
984
  	{
  		.procname	= "hardlockup_all_cpu_backtrace",
  		.data		= &sysctl_hardlockup_all_cpu_backtrace,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
985
986
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
55537871e   Jiri Kosina   kernel/watchdog.c...
987
  	},
ed235875e   Aaron Tomlin   kernel/watchdog.c...
988
  #endif /* CONFIG_SMP */
5dc305587   Don Zickus   x86, NMI: Add bac...
989
  #endif
05a4a9527   Nicholas Piggin   kernel/watchdog: ...
990
  #endif
5dc305587   Don Zickus   x86, NMI: Add bac...
991
992
993
994
995
996
997
998
  #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
  	{
  		.procname       = "unknown_nmi_panic",
  		.data           = &unknown_nmi_panic,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
  		.proc_handler   = proc_dointvec,
  	},
504d7cf10   Don Zickus   nmi_watchdog: Com...
999
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1000
1001
  #if defined(CONFIG_X86)
  	{
8da5adda9   Don Zickus   [PATCH] x86: Allo...
1002
1003
1004
1005
  		.procname	= "panic_on_unrecovered_nmi",
  		.data		= &panic_on_unrecovered_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1006
  		.proc_handler	= proc_dointvec,
8da5adda9   Don Zickus   [PATCH] x86: Allo...
1007
1008
  	},
  	{
5211a242d   Kurt Garloff   x86: Add sysctl t...
1009
1010
1011
1012
  		.procname	= "panic_on_io_nmi",
  		.data		= &panic_on_io_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1013
  		.proc_handler	= proc_dointvec,
5211a242d   Kurt Garloff   x86: Add sysctl t...
1014
  	},
55af77969   Mitsuo Hayasaka   x86: Panic on det...
1015
1016
1017
1018
1019
1020
1021
1022
1023
  #ifdef CONFIG_DEBUG_STACKOVERFLOW
  	{
  		.procname	= "panic_on_stackoverflow",
  		.data		= &sysctl_panic_on_stackoverflow,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  #endif
5211a242d   Kurt Garloff   x86: Add sysctl t...
1024
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1025
1026
1027
1028
  		.procname	= "bootloader_type",
  		.data		= &bootloader_type,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1029
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1030
  	},
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
1031
  	{
5031296c5   H. Peter Anvin   x86: add extensio...
1032
1033
1034
1035
  		.procname	= "bootloader_version",
  		.data		= &bootloader_version,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1036
  		.proc_handler	= proc_dointvec,
5031296c5   H. Peter Anvin   x86: add extensio...
1037
1038
  	},
  	{
6e7c40259   Ingo Molnar   x86: various chan...
1039
1040
1041
1042
  		.procname	= "io_delay_type",
  		.data		= &io_delay_type,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1043
  		.proc_handler	= proc_dointvec,
6e7c40259   Ingo Molnar   x86: various chan...
1044
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1045
  #endif
7a9166e3b   Luke Yang   [PATCH] Fix undef...
1046
  #if defined(CONFIG_MMU)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1047
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1048
1049
1050
1051
  		.procname	= "randomize_va_space",
  		.data		= &randomize_va_space,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1052
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1053
  	},
7a9166e3b   Luke Yang   [PATCH] Fix undef...
1054
  #endif
0152fb376   Martin Schwidefsky   [PATCH] s390: spi...
1055
  #if defined(CONFIG_S390) && defined(CONFIG_SMP)
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
1056
  	{
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
1057
1058
1059
1060
  		.procname	= "spin_retry",
  		.data		= &spin_retry,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1061
  		.proc_handler	= proc_dointvec,
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
1062
1063
  	},
  #endif
673d5b43d   Len Brown   ACPI: restore CON...
1064
  #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
c255d844d   Pavel Machek   [PATCH] suspend-t...
1065
  	{
c255d844d   Pavel Machek   [PATCH] suspend-t...
1066
  		.procname	= "acpi_video_flags",
77afcf78a   Pavel Machek   PM: Integrate bee...
1067
  		.data		= &acpi_realmode_flags,
c255d844d   Pavel Machek   [PATCH] suspend-t...
1068
1069
  		.maxlen		= sizeof (unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1070
  		.proc_handler	= proc_doulongvec_minmax,
c255d844d   Pavel Machek   [PATCH] suspend-t...
1071
1072
  	},
  #endif
b6fca7253   Vineet Gupta   sysctl: Enable IA...
1073
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
1074
  	{
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
1075
1076
1077
1078
  		.procname	= "ignore-unaligned-usertrap",
  		.data		= &no_unaligned_warning,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1079
  		.proc_handler	= proc_dointvec,
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
1080
  	},
b6fca7253   Vineet Gupta   sysctl: Enable IA...
1081
1082
  #endif
  #ifdef CONFIG_IA64
88fc241f5   Doug Chapman   [IA64] dump stack...
1083
  	{
88fc241f5   Doug Chapman   [IA64] dump stack...
1084
1085
1086
1087
  		.procname	= "unaligned-dump-stack",
  		.data		= &unaligned_dump_stack,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1088
  		.proc_handler	= proc_dointvec,
88fc241f5   Doug Chapman   [IA64] dump stack...
1089
  	},
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
1090
  #endif
e162b39a3   Mandeep Singh Baines   softlockup: decou...
1091
1092
  #ifdef CONFIG_DETECT_HUNG_TASK
  	{
e162b39a3   Mandeep Singh Baines   softlockup: decou...
1093
1094
1095
1096
  		.procname	= "hung_task_panic",
  		.data		= &sysctl_hung_task_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1097
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1098
1099
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
e162b39a3   Mandeep Singh Baines   softlockup: decou...
1100
  	},
82a1fcb90   Ingo Molnar   softlockup: autom...
1101
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1102
1103
  		.procname	= "hung_task_check_count",
  		.data		= &sysctl_hung_task_check_count,
cd64647f0   Li Zefan   hung_task: Change...
1104
  		.maxlen		= sizeof(int),
82a1fcb90   Ingo Molnar   softlockup: autom...
1105
  		.mode		= 0644,
cd64647f0   Li Zefan   hung_task: Change...
1106
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1107
  		.extra1		= SYSCTL_ZERO,
82a1fcb90   Ingo Molnar   softlockup: autom...
1108
1109
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1110
1111
  		.procname	= "hung_task_timeout_secs",
  		.data		= &sysctl_hung_task_timeout_secs,
90739081e   Ingo Molnar   softlockup: fix s...
1112
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
1113
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1114
  		.proc_handler	= proc_dohung_task_timeout_secs,
80df28476   Liu Hua   hung_task: check ...
1115
  		.extra2		= &hung_task_timeout_max,
82a1fcb90   Ingo Molnar   softlockup: autom...
1116
1117
  	},
  	{
a2e514453   Dmitry Vyukov   kernel/hung_task....
1118
1119
1120
1121
1122
1123
1124
1125
  		.procname	= "hung_task_check_interval_secs",
  		.data		= &sysctl_hung_task_check_interval_secs,
  		.maxlen		= sizeof(unsigned long),
  		.mode		= 0644,
  		.proc_handler	= proc_dohung_task_timeout_secs,
  		.extra2		= &hung_task_timeout_max,
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1126
1127
  		.procname	= "hung_task_warnings",
  		.data		= &sysctl_hung_task_warnings,
270750dbc   Aaron Tomlin   hung_task: Displa...
1128
  		.maxlen		= sizeof(int),
82a1fcb90   Ingo Molnar   softlockup: autom...
1129
  		.mode		= 0644,
270750dbc   Aaron Tomlin   hung_task: Displa...
1130
1131
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &neg_one,
82a1fcb90   Ingo Molnar   softlockup: autom...
1132
  	},
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
1133
  #endif
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1134
1135
  #ifdef CONFIG_RT_MUTEXES
  	{
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1136
1137
1138
1139
  		.procname	= "max_lock_depth",
  		.data		= &max_lock_depth,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1140
  		.proc_handler	= proc_dointvec,
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1141
1142
  	},
  #endif
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1143
  	{
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1144
1145
1146
1147
  		.procname	= "poweroff_cmd",
  		.data		= &poweroff_cmd,
  		.maxlen		= POWEROFF_CMD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1148
  		.proc_handler	= proc_dostring,
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1149
  	},
0b77f5bfb   David Howells   keys: make the ke...
1150
1151
  #ifdef CONFIG_KEYS
  	{
0b77f5bfb   David Howells   keys: make the ke...
1152
1153
1154
1155
1156
  		.procname	= "keys",
  		.mode		= 0555,
  		.child		= key_sysctls,
  	},
  #endif
cdd6c482c   Ingo Molnar   perf: Do the big ...
1157
  #ifdef CONFIG_PERF_EVENTS
aa4a22187   Vince Weaver   perf: Comment /pr...
1158
1159
1160
1161
1162
1163
  	/*
  	 * User-space scripts rely on the existence of this file
  	 * as a feature check for perf_events being enabled.
  	 *
  	 * So it's an ABI, do not remove!
  	 */
1ccd15497   Peter Zijlstra   perf_counter: sys...
1164
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1165
1166
1167
  		.procname	= "perf_event_paranoid",
  		.data		= &sysctl_perf_event_paranoid,
  		.maxlen		= sizeof(sysctl_perf_event_paranoid),
1ccd15497   Peter Zijlstra   perf_counter: sys...
1168
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1169
  		.proc_handler	= proc_dointvec,
1ccd15497   Peter Zijlstra   perf_counter: sys...
1170
  	},
c5078f78b   Peter Zijlstra   perf_counter: pro...
1171
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1172
1173
1174
  		.procname	= "perf_event_mlock_kb",
  		.data		= &sysctl_perf_event_mlock,
  		.maxlen		= sizeof(sysctl_perf_event_mlock),
c5078f78b   Peter Zijlstra   perf_counter: pro...
1175
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1176
  		.proc_handler	= proc_dointvec,
c5078f78b   Peter Zijlstra   perf_counter: pro...
1177
  	},
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1178
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1179
1180
1181
  		.procname	= "perf_event_max_sample_rate",
  		.data		= &sysctl_perf_event_sample_rate,
  		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1182
  		.mode		= 0644,
163ec4354   Peter Zijlstra   perf: Optimize th...
1183
  		.proc_handler	= perf_proc_update_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1184
  		.extra1		= SYSCTL_ONE,
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1185
  	},
14c63f17b   Dave Hansen   perf: Drop sample...
1186
1187
1188
1189
1190
1191
  	{
  		.procname	= "perf_cpu_time_max_percent",
  		.data		= &sysctl_perf_cpu_time_max_percent,
  		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
  		.mode		= 0644,
  		.proc_handler	= perf_cpu_time_max_percent_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1192
  		.extra1		= SYSCTL_ZERO,
14c63f17b   Dave Hansen   perf: Drop sample...
1193
1194
  		.extra2		= &one_hundred,
  	},
c5dfd78eb   Arnaldo Carvalho de Melo   perf core: Allow ...
1195
1196
  	{
  		.procname	= "perf_event_max_stack",
a831100ae   Arnaldo Carvalho de Melo   perf core: Genera...
1197
  		.data		= &sysctl_perf_event_max_stack,
c5dfd78eb   Arnaldo Carvalho de Melo   perf core: Allow ...
1198
1199
1200
  		.maxlen		= sizeof(sysctl_perf_event_max_stack),
  		.mode		= 0644,
  		.proc_handler	= perf_event_max_stack_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1201
  		.extra1		= SYSCTL_ZERO,
c5dfd78eb   Arnaldo Carvalho de Melo   perf core: Allow ...
1202
1203
  		.extra2		= &six_hundred_forty_kb,
  	},
c85b03349   Arnaldo Carvalho de Melo   perf core: Separa...
1204
1205
1206
1207
1208
1209
  	{
  		.procname	= "perf_event_max_contexts_per_stack",
  		.data		= &sysctl_perf_event_max_contexts_per_stack,
  		.maxlen		= sizeof(sysctl_perf_event_max_contexts_per_stack),
  		.mode		= 0644,
  		.proc_handler	= perf_event_max_stack_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1210
  		.extra1		= SYSCTL_ZERO,
c85b03349   Arnaldo Carvalho de Melo   perf core: Separa...
1211
1212
  		.extra2		= &one_thousand,
  	},
1ccd15497   Peter Zijlstra   perf_counter: sys...
1213
  #endif
9e3961a09   Prarit Bhargava   kernel: add panic...
1214
1215
1216
1217
1218
1219
  	{
  		.procname	= "panic_on_warn",
  		.data		= &panic_on_warn,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1220
1221
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
9e3961a09   Prarit Bhargava   kernel: add panic...
1222
  	},
bc7a34b8b   Thomas Gleixner   timer: Reduce tim...
1223
1224
1225
1226
1227
1228
1229
  #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
  	{
  		.procname	= "timer_migration",
  		.data		= &sysctl_timer_migration,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= timer_migration_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1230
1231
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
bc7a34b8b   Thomas Gleixner   timer: Reduce tim...
1232
1233
  	},
  #endif
1be7f75d1   Alexei Starovoitov   bpf: enable non-r...
1234
1235
1236
1237
1238
1239
1240
1241
  #ifdef CONFIG_BPF_SYSCALL
  	{
  		.procname	= "unprivileged_bpf_disabled",
  		.data		= &sysctl_unprivileged_bpf_disabled,
  		.maxlen		= sizeof(sysctl_unprivileged_bpf_disabled),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1242
1243
  		.extra1		= SYSCTL_ONE,
  		.extra2		= SYSCTL_ONE,
1be7f75d1   Alexei Starovoitov   bpf: enable non-r...
1244
  	},
492ecee89   Alexei Starovoitov   bpf: enable progr...
1245
1246
  	{
  		.procname	= "bpf_stats_enabled",
a8e11e5c5   Eric Dumazet   sysctl: define pr...
1247
1248
  		.data		= &bpf_stats_enabled_key.key,
  		.maxlen		= sizeof(bpf_stats_enabled_key),
492ecee89   Alexei Starovoitov   bpf: enable progr...
1249
  		.mode		= 0644,
a8e11e5c5   Eric Dumazet   sysctl: define pr...
1250
  		.proc_handler	= proc_do_static_key,
492ecee89   Alexei Starovoitov   bpf: enable progr...
1251
  	},
3fcc5530b   Alexei Starovoitov   bpf: fix build wi...
1252
  #endif
088e9d253   Daniel Bristot de Oliveira   rcu: sysctl: Pani...
1253
1254
1255
1256
1257
1258
1259
  #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
  	{
  		.procname	= "panic_on_rcu_stall",
  		.data		= &sysctl_panic_on_rcu_stall,
  		.maxlen		= sizeof(sysctl_panic_on_rcu_stall),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1260
1261
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
088e9d253   Daniel Bristot de Oliveira   rcu: sysctl: Pani...
1262
1263
  	},
  #endif
964c9dff0   Alexander Popov   stackleak: Allow ...
1264
1265
1266
1267
1268
1269
1270
  #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
  	{
  		.procname	= "stack_erasing",
  		.data		= NULL,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= stack_erasing_sysctl,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1271
1272
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
964c9dff0   Alexander Popov   stackleak: Allow ...
1273
1274
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1275
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1276
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1277
  static struct ctl_table vm_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1278
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1279
1280
1281
1282
  		.procname	= "overcommit_memory",
  		.data		= &sysctl_overcommit_memory,
  		.maxlen		= sizeof(sysctl_overcommit_memory),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1283
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1284
  		.extra1		= SYSCTL_ZERO,
cb16e95fa   Petr Holasek   sysctl: add some ...
1285
  		.extra2		= &two,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1286
1287
  	},
  	{
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1288
1289
1290
1291
  		.procname	= "panic_on_oom",
  		.data		= &sysctl_panic_on_oom,
  		.maxlen		= sizeof(sysctl_panic_on_oom),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1292
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1293
  		.extra1		= SYSCTL_ZERO,
cb16e95fa   Petr Holasek   sysctl: add some ...
1294
  		.extra2		= &two,
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1295
1296
  	},
  	{
fe071d7e8   David Rientjes   oom: add oom_kill...
1297
1298
1299
1300
  		.procname	= "oom_kill_allocating_task",
  		.data		= &sysctl_oom_kill_allocating_task,
  		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1301
  		.proc_handler	= proc_dointvec,
fe071d7e8   David Rientjes   oom: add oom_kill...
1302
1303
  	},
  	{
fef1bdd68   David Rientjes   oom: add sysctl t...
1304
1305
1306
1307
  		.procname	= "oom_dump_tasks",
  		.data		= &sysctl_oom_dump_tasks,
  		.maxlen		= sizeof(sysctl_oom_dump_tasks),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1308
  		.proc_handler	= proc_dointvec,
fef1bdd68   David Rientjes   oom: add sysctl t...
1309
1310
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1311
1312
1313
1314
  		.procname	= "overcommit_ratio",
  		.data		= &sysctl_overcommit_ratio,
  		.maxlen		= sizeof(sysctl_overcommit_ratio),
  		.mode		= 0644,
49f0ce5f9   Jerome Marchand   mm: add overcommi...
1315
1316
1317
1318
1319
1320
1321
1322
  		.proc_handler	= overcommit_ratio_handler,
  	},
  	{
  		.procname	= "overcommit_kbytes",
  		.data		= &sysctl_overcommit_kbytes,
  		.maxlen		= sizeof(sysctl_overcommit_kbytes),
  		.mode		= 0644,
  		.proc_handler	= overcommit_kbytes_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1323
1324
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1325
1326
1327
1328
  		.procname	= "page-cluster", 
  		.data		= &page_cluster,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1329
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1330
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1331
1332
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1333
1334
1335
1336
  		.procname	= "dirty_background_ratio",
  		.data		= &dirty_background_ratio,
  		.maxlen		= sizeof(dirty_background_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1337
  		.proc_handler	= dirty_background_ratio_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1338
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1339
1340
1341
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1342
1343
1344
1345
  		.procname	= "dirty_background_bytes",
  		.data		= &dirty_background_bytes,
  		.maxlen		= sizeof(dirty_background_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1346
  		.proc_handler	= dirty_background_bytes_handler,
fc3501d41   Sven Wegener   mm: fix dirty_byt...
1347
  		.extra1		= &one_ul,
2da02997e   David Rientjes   mm: add dirty_bac...
1348
1349
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1350
1351
1352
1353
  		.procname	= "dirty_ratio",
  		.data		= &vm_dirty_ratio,
  		.maxlen		= sizeof(vm_dirty_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1354
  		.proc_handler	= dirty_ratio_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1355
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1356
1357
1358
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1359
1360
1361
1362
  		.procname	= "dirty_bytes",
  		.data		= &vm_dirty_bytes,
  		.maxlen		= sizeof(vm_dirty_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1363
  		.proc_handler	= dirty_bytes_handler,
9e4a5bda8   Andrea Righi   mm: prevent divid...
1364
  		.extra1		= &dirty_bytes_min,
2da02997e   David Rientjes   mm: add dirty_bac...
1365
1366
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1367
  		.procname	= "dirty_writeback_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1368
1369
  		.data		= &dirty_writeback_interval,
  		.maxlen		= sizeof(dirty_writeback_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1370
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1371
  		.proc_handler	= dirty_writeback_centisecs_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1372
1373
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1374
  		.procname	= "dirty_expire_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1375
1376
  		.data		= &dirty_expire_interval,
  		.maxlen		= sizeof(dirty_expire_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1377
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1378
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1379
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1380
1381
  	},
  	{
1efff914a   Theodore Ts'o   fs: add dirtytime...
1382
1383
  		.procname	= "dirtytime_expire_seconds",
  		.data		= &dirtytime_expire_interval,
2d87b309a   Randy Dunlap   kernel/sysctl.c: ...
1384
  		.maxlen		= sizeof(dirtytime_expire_interval),
1efff914a   Theodore Ts'o   fs: add dirtytime...
1385
1386
  		.mode		= 0644,
  		.proc_handler	= dirtytime_interval_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1387
  		.extra1		= SYSCTL_ZERO,
1efff914a   Theodore Ts'o   fs: add dirtytime...
1388
1389
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1390
1391
1392
1393
  		.procname	= "swappiness",
  		.data		= &vm_swappiness,
  		.maxlen		= sizeof(vm_swappiness),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1394
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1395
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1396
1397
1398
  		.extra2		= &one_hundred,
  	},
  #ifdef CONFIG_HUGETLB_PAGE
06808b082   Lee Schermerhorn   hugetlb: derive h...
1399
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1400
  		.procname	= "nr_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1401
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1402
1403
  		.maxlen		= sizeof(unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1404
  		.proc_handler	= hugetlb_sysctl_handler,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1405
1406
1407
1408
1409
1410
1411
1412
  	},
  #ifdef CONFIG_NUMA
  	{
  		.procname       = "nr_hugepages_mempolicy",
  		.data           = NULL,
  		.maxlen         = sizeof(unsigned long),
  		.mode           = 0644,
  		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1413
  	},
4518085e1   Kemi Wang   mm, sysctl: make ...
1414
1415
1416
1417
1418
1419
  	{
  		.procname		= "numa_stat",
  		.data			= &sysctl_vm_numa_stat,
  		.maxlen			= sizeof(int),
  		.mode			= 0644,
  		.proc_handler	= sysctl_vm_numa_stat_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1420
1421
  		.extra1			= SYSCTL_ZERO,
  		.extra2			= SYSCTL_ONE,
4518085e1   Kemi Wang   mm, sysctl: make ...
1422
  	},
06808b082   Lee Schermerhorn   hugetlb: derive h...
1423
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1424
  	 {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1425
1426
1427
1428
  		.procname	= "hugetlb_shm_group",
  		.data		= &sysctl_hugetlb_shm_group,
  		.maxlen		= sizeof(gid_t),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1429
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1430
  	 },
54f9f80d6   Adam Litke   hugetlb: Add huge...
1431
  	{
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1432
  		.procname	= "nr_overcommit_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1433
1434
  		.data		= NULL,
  		.maxlen		= sizeof(unsigned long),
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1435
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1436
  		.proc_handler	= hugetlb_overcommit_handler,
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1437
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1438
1439
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1440
1441
1442
1443
  		.procname	= "lowmem_reserve_ratio",
  		.data		= &sysctl_lowmem_reserve_ratio,
  		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1444
  		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1445
1446
  	},
  	{
9d0243bca   Andrew Morton   [PATCH] drop-page...
1447
1448
1449
  		.procname	= "drop_caches",
  		.data		= &sysctl_drop_caches,
  		.maxlen		= sizeof(int),
ead87f116   Johannes Weiner   kernel: sysctl: m...
1450
  		.mode		= 0200,
9d0243bca   Andrew Morton   [PATCH] drop-page...
1451
  		.proc_handler	= drop_caches_sysctl_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1452
  		.extra1		= SYSCTL_ONE,
5509a5d27   Dave Hansen   drop_caches: add ...
1453
  		.extra2		= &four,
9d0243bca   Andrew Morton   [PATCH] drop-page...
1454
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1455
1456
1457
1458
1459
1460
1461
1462
  #ifdef CONFIG_COMPACTION
  	{
  		.procname	= "compact_memory",
  		.data		= &sysctl_compact_memory,
  		.maxlen		= sizeof(int),
  		.mode		= 0200,
  		.proc_handler	= sysctl_compaction_handler,
  	},
5e7719058   Mel Gorman   mm: compaction: a...
1463
1464
1465
1466
1467
  	{
  		.procname	= "extfrag_threshold",
  		.data		= &sysctl_extfrag_threshold,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6b7e5cad6   Matthew Wilcox   mm: remove sysctl...
1468
  		.proc_handler	= proc_dointvec_minmax,
5e7719058   Mel Gorman   mm: compaction: a...
1469
1470
1471
  		.extra1		= &min_extfrag_threshold,
  		.extra2		= &max_extfrag_threshold,
  	},
5bbe3547a   Eric B Munson   mm: allow compact...
1472
1473
1474
1475
1476
1477
  	{
  		.procname	= "compact_unevictable_allowed",
  		.data		= &sysctl_compact_unevictable_allowed,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1478
1479
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
5bbe3547a   Eric B Munson   mm: allow compact...
1480
  	},
5e7719058   Mel Gorman   mm: compaction: a...
1481

76ab0f530   Mel Gorman   mm: compaction: a...
1482
  #endif /* CONFIG_COMPACTION */
9d0243bca   Andrew Morton   [PATCH] drop-page...
1483
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1484
1485
1486
1487
  		.procname	= "min_free_kbytes",
  		.data		= &min_free_kbytes,
  		.maxlen		= sizeof(min_free_kbytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1488
  		.proc_handler	= min_free_kbytes_sysctl_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1489
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1490
  	},
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1491
  	{
1c30844d2   Mel Gorman   mm: reclaim small...
1492
1493
1494
1495
1496
  		.procname	= "watermark_boost_factor",
  		.data		= &watermark_boost_factor,
  		.maxlen		= sizeof(watermark_boost_factor),
  		.mode		= 0644,
  		.proc_handler	= watermark_boost_factor_sysctl_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1497
  		.extra1		= SYSCTL_ZERO,
1c30844d2   Mel Gorman   mm: reclaim small...
1498
1499
  	},
  	{
795ae7a0d   Johannes Weiner   mm: scale kswapd ...
1500
1501
1502
1503
1504
  		.procname	= "watermark_scale_factor",
  		.data		= &watermark_scale_factor,
  		.maxlen		= sizeof(watermark_scale_factor),
  		.mode		= 0644,
  		.proc_handler	= watermark_scale_factor_sysctl_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1505
  		.extra1		= SYSCTL_ONE,
795ae7a0d   Johannes Weiner   mm: scale kswapd ...
1506
1507
1508
  		.extra2		= &one_thousand,
  	},
  	{
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1509
1510
1511
1512
  		.procname	= "percpu_pagelist_fraction",
  		.data		= &percpu_pagelist_fraction,
  		.maxlen		= sizeof(percpu_pagelist_fraction),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1513
  		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1514
  		.extra1		= SYSCTL_ZERO,
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1515
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1516
1517
  #ifdef CONFIG_MMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1518
1519
1520
1521
  		.procname	= "max_map_count",
  		.data		= &sysctl_max_map_count,
  		.maxlen		= sizeof(sysctl_max_map_count),
  		.mode		= 0644,
3e26120cc   WANG Cong   kernel/sysctl.c: ...
1522
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1523
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1524
  	},
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1525
1526
  #else
  	{
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1527
1528
1529
1530
  		.procname	= "nr_trim_pages",
  		.data		= &sysctl_nr_trim_pages,
  		.maxlen		= sizeof(sysctl_nr_trim_pages),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1531
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1532
  		.extra1		= SYSCTL_ZERO,
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1533
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1534
1535
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1536
1537
1538
1539
  		.procname	= "laptop_mode",
  		.data		= &laptop_mode,
  		.maxlen		= sizeof(laptop_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1540
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1541
1542
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1543
1544
1545
1546
  		.procname	= "block_dump",
  		.data		= &block_dump,
  		.maxlen		= sizeof(block_dump),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1547
  		.proc_handler	= proc_dointvec,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1548
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1549
1550
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1551
1552
1553
1554
  		.procname	= "vfs_cache_pressure",
  		.data		= &sysctl_vfs_cache_pressure,
  		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1555
  		.proc_handler	= proc_dointvec,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1556
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1557
  	},
67f3977f8   Alexandre Ghiti   arm64, mm: move g...
1558
1559
  #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
      defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1560
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1561
1562
1563
1564
  		.procname	= "legacy_va_layout",
  		.data		= &sysctl_legacy_va_layout,
  		.maxlen		= sizeof(sysctl_legacy_va_layout),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1565
  		.proc_handler	= proc_dointvec,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1566
  		.extra1		= SYSCTL_ZERO,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1567
1568
  	},
  #endif
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1569
1570
  #ifdef CONFIG_NUMA
  	{
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1571
  		.procname	= "zone_reclaim_mode",
a5f5f91da   Mel Gorman   mm: convert zone_...
1572
1573
  		.data		= &node_reclaim_mode,
  		.maxlen		= sizeof(node_reclaim_mode),
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1574
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1575
  		.proc_handler	= proc_dointvec,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1576
  		.extra1		= SYSCTL_ZERO,
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1577
  	},
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1578
  	{
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1579
1580
1581
1582
  		.procname	= "min_unmapped_ratio",
  		.data		= &sysctl_min_unmapped_ratio,
  		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1583
  		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1584
  		.extra1		= SYSCTL_ZERO,
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1585
1586
  		.extra2		= &one_hundred,
  	},
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1587
  	{
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1588
1589
1590
1591
  		.procname	= "min_slab_ratio",
  		.data		= &sysctl_min_slab_ratio,
  		.maxlen		= sizeof(sysctl_min_slab_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1592
  		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1593
  		.extra1		= SYSCTL_ZERO,
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1594
1595
  		.extra2		= &one_hundred,
  	},
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1596
  #endif
77461ab33   Christoph Lameter   Make vm statistic...
1597
1598
  #ifdef CONFIG_SMP
  	{
77461ab33   Christoph Lameter   Make vm statistic...
1599
1600
1601
1602
  		.procname	= "stat_interval",
  		.data		= &sysctl_stat_interval,
  		.maxlen		= sizeof(sysctl_stat_interval),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1603
  		.proc_handler	= proc_dointvec_jiffies,
77461ab33   Christoph Lameter   Make vm statistic...
1604
  	},
52b6f46bc   Hugh Dickins   mm: /proc/sys/vm/...
1605
1606
1607
1608
1609
1610
1611
  	{
  		.procname	= "stat_refresh",
  		.data		= NULL,
  		.maxlen		= 0,
  		.mode		= 0600,
  		.proc_handler	= vmstat_refresh,
  	},
77461ab33   Christoph Lameter   Make vm statistic...
1612
  #endif
6e1415467   David Howells   NOMMU: Optimise a...
1613
  #ifdef CONFIG_MMU
ed0321895   Eric Paris   security: Protect...
1614
  	{
ed0321895   Eric Paris   security: Protect...
1615
  		.procname	= "mmap_min_addr",
788084aba   Eric Paris   Security/SELinux:...
1616
1617
  		.data		= &dac_mmap_min_addr,
  		.maxlen		= sizeof(unsigned long),
ed0321895   Eric Paris   security: Protect...
1618
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1619
  		.proc_handler	= mmap_min_addr_handler,
ed0321895   Eric Paris   security: Protect...
1620
  	},
6e1415467   David Howells   NOMMU: Optimise a...
1621
  #endif
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1622
1623
  #ifdef CONFIG_NUMA
  	{
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1624
1625
1626
1627
  		.procname	= "numa_zonelist_order",
  		.data		= &numa_zonelist_order,
  		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1628
  		.proc_handler	= numa_zonelist_order_handler,
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1629
1630
  	},
  #endif
2b8232ce5   Al Viro   minimal build fix...
1631
  #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
5c36e6578   Paul Mundt   sysctl: Support v...
1632
     (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1633
  	{
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1634
  		.procname	= "vdso_enabled",
3d7ee969b   Andy Lutomirski   x86, vdso: Clean ...
1635
1636
1637
1638
  #ifdef CONFIG_X86_32
  		.data		= &vdso32_enabled,
  		.maxlen		= sizeof(vdso32_enabled),
  #else
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1639
1640
  		.data		= &vdso_enabled,
  		.maxlen		= sizeof(vdso_enabled),
3d7ee969b   Andy Lutomirski   x86, vdso: Clean ...
1641
  #endif
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1642
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1643
  		.proc_handler	= proc_dointvec,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1644
  		.extra1		= SYSCTL_ZERO,
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1645
1646
  	},
  #endif
195cf453d   Bron Gondwana   mm/page-writeback...
1647
1648
  #ifdef CONFIG_HIGHMEM
  	{
195cf453d   Bron Gondwana   mm/page-writeback...
1649
1650
1651
1652
  		.procname	= "highmem_is_dirtyable",
  		.data		= &vm_highmem_is_dirtyable,
  		.maxlen		= sizeof(vm_highmem_is_dirtyable),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1653
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1654
1655
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
195cf453d   Bron Gondwana   mm/page-writeback...
1656
1657
  	},
  #endif
6a46079cf   Andi Kleen   HWPOISON: The hig...
1658
1659
  #ifdef CONFIG_MEMORY_FAILURE
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1660
1661
1662
1663
  		.procname	= "memory_failure_early_kill",
  		.data		= &sysctl_memory_failure_early_kill,
  		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1664
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1665
1666
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1667
1668
  	},
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1669
1670
1671
1672
  		.procname	= "memory_failure_recovery",
  		.data		= &sysctl_memory_failure_recovery,
  		.maxlen		= sizeof(sysctl_memory_failure_recovery),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1673
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1674
1675
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1676
1677
  	},
  #endif
c9b1d0981   Andrew Shewmaker   mm: limit growth ...
1678
1679
1680
1681
1682
1683
1684
  	{
  		.procname	= "user_reserve_kbytes",
  		.data		= &sysctl_user_reserve_kbytes,
  		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
4eeab4f55   Andrew Shewmaker   mm: replace hardc...
1685
1686
1687
1688
1689
1690
1691
  	{
  		.procname	= "admin_reserve_kbytes",
  		.data		= &sysctl_admin_reserve_kbytes,
  		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
d07e22597   Daniel Cashman   mm: mmap: add new...
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
  #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
  	{
  		.procname	= "mmap_rnd_bits",
  		.data		= &mmap_rnd_bits,
  		.maxlen		= sizeof(mmap_rnd_bits),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= (void *)&mmap_rnd_bits_min,
  		.extra2		= (void *)&mmap_rnd_bits_max,
  	},
  #endif
  #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
  	{
  		.procname	= "mmap_rnd_compat_bits",
  		.data		= &mmap_rnd_compat_bits,
  		.maxlen		= sizeof(mmap_rnd_compat_bits),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= (void *)&mmap_rnd_compat_bits_min,
  		.extra2		= (void *)&mmap_rnd_compat_bits_max,
  	},
  #endif
cefdca0a8   Peter Xu   userfaultfd/sysct...
1714
1715
1716
1717
1718
1719
1720
  #ifdef CONFIG_USERFAULTFD
  	{
  		.procname	= "unprivileged_userfaultfd",
  		.data		= &sysctl_unprivileged_userfaultfd,
  		.maxlen		= sizeof(sysctl_unprivileged_userfaultfd),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1721
1722
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
cefdca0a8   Peter Xu   userfaultfd/sysct...
1723
1724
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1725
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1726
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1727
  static struct ctl_table fs_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1728
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1729
1730
  		.procname	= "inode-nr",
  		.data		= &inodes_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1731
  		.maxlen		= 2*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1732
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1733
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1734
1735
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1736
1737
  		.procname	= "inode-state",
  		.data		= &inodes_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1738
  		.maxlen		= 7*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1739
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1740
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1741
1742
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1743
1744
  		.procname	= "file-nr",
  		.data		= &files_stat,
518de9b39   Eric Dumazet   fs: allow for mor...
1745
  		.maxlen		= sizeof(files_stat),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1746
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1747
  		.proc_handler	= proc_nr_files,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1748
1749
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1750
1751
  		.procname	= "file-max",
  		.data		= &files_stat.max_files,
518de9b39   Eric Dumazet   fs: allow for mor...
1752
  		.maxlen		= sizeof(files_stat.max_files),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1753
  		.mode		= 0644,
518de9b39   Eric Dumazet   fs: allow for mor...
1754
  		.proc_handler	= proc_doulongvec_minmax,
9002b2146   Will Deacon   kernel/sysctl.c: ...
1755
  		.extra1		= &zero_ul,
32a5ad9c2   Christian Brauner   sysctl: handle ov...
1756
  		.extra2		= &long_max,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1757
1758
  	},
  	{
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1759
1760
  		.procname	= "nr_open",
  		.data		= &sysctl_nr_open,
9b80a184e   Alexey Dobriyan   fs/file: more uns...
1761
  		.maxlen		= sizeof(unsigned int),
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1762
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1763
  		.proc_handler	= proc_dointvec_minmax,
eceea0b3d   Al Viro   [PATCH] avoid mul...
1764
1765
  		.extra1		= &sysctl_nr_open_min,
  		.extra2		= &sysctl_nr_open_max,
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1766
1767
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1768
1769
  		.procname	= "dentry-state",
  		.data		= &dentry_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1770
  		.maxlen		= 6*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1771
  		.mode		= 0444,
312d3ca85   Christoph Hellwig   fs: use percpu co...
1772
  		.proc_handler	= proc_nr_dentry,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1773
1774
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1775
1776
1777
1778
  		.procname	= "overflowuid",
  		.data		= &fs_overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1779
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1780
1781
1782
1783
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1784
1785
1786
1787
  		.procname	= "overflowgid",
  		.data		= &fs_overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1788
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1789
1790
1791
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1792
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1793
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1794
1795
1796
1797
  		.procname	= "leases-enable",
  		.data		= &leases_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1798
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1799
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1800
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1801
1802
  #ifdef CONFIG_DNOTIFY
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1803
1804
1805
1806
  		.procname	= "dir-notify-enable",
  		.data		= &dir_notify_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1807
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1808
1809
1810
  	},
  #endif
  #ifdef CONFIG_MMU
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1811
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1812
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1813
1814
1815
1816
  		.procname	= "lease-break-time",
  		.data		= &lease_break_time,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1817
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1818
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1819
  #endif
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1820
  #ifdef CONFIG_AIO
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1821
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1822
1823
1824
1825
  		.procname	= "aio-nr",
  		.data		= &aio_nr,
  		.maxlen		= sizeof(aio_nr),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1826
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1827
1828
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1829
1830
1831
1832
  		.procname	= "aio-max-nr",
  		.data		= &aio_max_nr,
  		.maxlen		= sizeof(aio_max_nr),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1833
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1834
  	},
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1835
  #endif /* CONFIG_AIO */
2d9048e20   Amy Griffis   [PATCH] inotify (...
1836
  #ifdef CONFIG_INOTIFY_USER
0399cb08c   Robert Love   [PATCH] inotify: ...
1837
  	{
0399cb08c   Robert Love   [PATCH] inotify: ...
1838
1839
1840
1841
1842
  		.procname	= "inotify",
  		.mode		= 0555,
  		.child		= inotify_table,
  	},
  #endif	
7ef9964e6   Davide Libenzi   epoll: introduce ...
1843
1844
1845
1846
1847
1848
1849
  #ifdef CONFIG_EPOLL
  	{
  		.procname	= "epoll",
  		.mode		= 0555,
  		.child		= epoll_table,
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1850
  #endif
d6e711448   Alan Cox   [PATCH] setuid co...
1851
  	{
800179c9b   Kees Cook   fs: add link rest...
1852
1853
1854
1855
1856
  		.procname	= "protected_symlinks",
  		.data		= &sysctl_protected_symlinks,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1857
1858
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
800179c9b   Kees Cook   fs: add link rest...
1859
1860
1861
1862
1863
1864
1865
  	},
  	{
  		.procname	= "protected_hardlinks",
  		.data		= &sysctl_protected_hardlinks,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1866
1867
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
800179c9b   Kees Cook   fs: add link rest...
1868
1869
  	},
  	{
30aba6656   Salvatore Mesoraca   namei: allow rest...
1870
1871
1872
1873
1874
  		.procname	= "protected_fifos",
  		.data		= &sysctl_protected_fifos,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1875
  		.extra1		= SYSCTL_ZERO,
30aba6656   Salvatore Mesoraca   namei: allow rest...
1876
1877
1878
1879
1880
1881
1882
1883
  		.extra2		= &two,
  	},
  	{
  		.procname	= "protected_regular",
  		.data		= &sysctl_protected_regular,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1884
  		.extra1		= SYSCTL_ZERO,
30aba6656   Salvatore Mesoraca   namei: allow rest...
1885
1886
1887
  		.extra2		= &two,
  	},
  	{
d6e711448   Alan Cox   [PATCH] setuid co...
1888
1889
1890
1891
  		.procname	= "suid_dumpable",
  		.data		= &suid_dumpable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
54b501992   Kees Cook   coredump: warn ab...
1892
  		.proc_handler	= proc_dointvec_minmax_coredump,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1893
  		.extra1		= SYSCTL_ZERO,
8e654fba4   Matthew Wilcox   sysctl: fix suid_...
1894
  		.extra2		= &two,
d6e711448   Alan Cox   [PATCH] setuid co...
1895
  	},
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1896
1897
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
  	{
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1898
1899
  		.procname	= "binfmt_misc",
  		.mode		= 0555,
f9bd6733d   Eric W. Biederman   sysctl: Allow cre...
1900
  		.child		= sysctl_mount_point,
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1901
1902
  	},
  #endif
b492e95be   Jens Axboe   pipe: set lower a...
1903
  	{
ff9da691c   Jens Axboe   pipe: change /pro...
1904
1905
  		.procname	= "pipe-max-size",
  		.data		= &pipe_max_size,
98159d977   Joe Lawrence   pipe: match pipe_...
1906
  		.maxlen		= sizeof(pipe_max_size),
b492e95be   Jens Axboe   pipe: set lower a...
1907
  		.mode		= 0644,
319e0a21b   Eric Biggers   pipe, sysctl: rem...
1908
  		.proc_handler	= proc_dopipe_max_size,
b492e95be   Jens Axboe   pipe: set lower a...
1909
  	},
759c01142   Willy Tarreau   pipe: limit the p...
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
  	{
  		.procname	= "pipe-user-pages-hard",
  		.data		= &pipe_user_pages_hard,
  		.maxlen		= sizeof(pipe_user_pages_hard),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
  	{
  		.procname	= "pipe-user-pages-soft",
  		.data		= &pipe_user_pages_soft,
  		.maxlen		= sizeof(pipe_user_pages_soft),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
d29216842   Eric W. Biederman   mnt: Add a per mo...
1924
1925
1926
1927
1928
1929
  	{
  		.procname	= "mount-max",
  		.data		= &sysctl_mount_max,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1930
  		.extra1		= SYSCTL_ONE,
d29216842   Eric W. Biederman   mnt: Add a per mo...
1931
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1932
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1933
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1934
  static struct ctl_table debug_table[] = {
7ac57a89d   Catalin Marinas   Kconfig: clean up...
1935
  #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1936
  	{
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1937
1938
1939
1940
1941
1942
1943
  		.procname	= "exception-trace",
  		.data		= &show_unhandled_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec
  	},
  #endif
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
1944
1945
1946
1947
1948
1949
1950
  #if defined(CONFIG_OPTPROBES)
  	{
  		.procname	= "kprobes-optimization",
  		.data		= &sysctl_kprobes_optimization,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_kprobes_optimization_handler,
eec4844fa   Matteo Croce   proc/sysctl: add ...
1951
1952
  		.extra1		= SYSCTL_ZERO,
  		.extra2		= SYSCTL_ONE,
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
1953
1954
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1955
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1956
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1957
  static struct ctl_table dev_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1958
  	{ }
0eeca2830   Robert Love   [PATCH] inotify
1959
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1960

de4e83bd6   Eric W. Biederman   sysctl: Register ...
1961
  int __init sysctl_init(void)
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1962
  {
fd4b616b0   Steven Rostedt   sysctl: suppress ...
1963
1964
1965
1966
  	struct ctl_table_header *hdr;
  
  	hdr = register_sysctl_table(sysctl_base_table);
  	kmemleak_not_leak(hdr);
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1967
1968
  	return 0;
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1969
  #endif /* CONFIG_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1970
1971
1972
  /*
   * /proc/sys support
   */
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1973
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1974

f88083005   Kees Cook   sysctl: clean up ...
1975
1976
  static int _proc_do_string(char *data, int maxlen, int write,
  			   char __user *buffer,
b1ba4ddde   Adrian Bunk   [PATCH] make kern...
1977
  			   size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1978
1979
1980
1981
  {
  	size_t len;
  	char __user *p;
  	char c;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1982
1983
  
  	if (!data || !maxlen || !*lenp) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1984
1985
1986
  		*lenp = 0;
  		return 0;
  	}
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1987

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1988
  	if (write) {
f4aacea2f   Kees Cook   sysctl: allow for...
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
  		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
  			/* Only continue writes not past the end of buffer. */
  			len = strlen(data);
  			if (len > maxlen - 1)
  				len = maxlen - 1;
  
  			if (*ppos > len)
  				return 0;
  			len = *ppos;
  		} else {
  			/* Start writing from beginning of buffer. */
  			len = 0;
  		}
2ca9bb456   Kees Cook   sysctl: refactor ...
2002
  		*ppos += *lenp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2003
  		p = buffer;
2ca9bb456   Kees Cook   sysctl: refactor ...
2004
  		while ((p - buffer) < *lenp && len < maxlen - 1) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2005
2006
2007
2008
2009
  			if (get_user(c, p++))
  				return -EFAULT;
  			if (c == 0 || c == '
  ')
  				break;
2ca9bb456   Kees Cook   sysctl: refactor ...
2010
  			data[len++] = c;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2011
  		}
f88083005   Kees Cook   sysctl: clean up ...
2012
  		data[len] = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2013
  	} else {
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2014
2015
2016
  		len = strlen(data);
  		if (len > maxlen)
  			len = maxlen;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
2017
2018
2019
2020
2021
2022
2023
2024
  
  		if (*ppos > len) {
  			*lenp = 0;
  			return 0;
  		}
  
  		data += *ppos;
  		len  -= *ppos;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2025
2026
2027
  		if (len > *lenp)
  			len = *lenp;
  		if (len)
f88083005   Kees Cook   sysctl: clean up ...
2028
  			if (copy_to_user(buffer, data, len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2029
2030
  				return -EFAULT;
  		if (len < *lenp) {
f88083005   Kees Cook   sysctl: clean up ...
2031
2032
  			if (put_user('
  ', buffer + len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2033
2034
2035
2036
2037
2038
2039
2040
  				return -EFAULT;
  			len++;
  		}
  		*lenp = len;
  		*ppos += len;
  	}
  	return 0;
  }
f4aacea2f   Kees Cook   sysctl: allow for...
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
  static void warn_sysctl_write(struct ctl_table *table)
  {
  	pr_warn_once("%s wrote to %s when file position was not 0!
  "
  		"This will not be supported in the future. To silence this
  "
  		"warning, set kernel.sysctl_writes_strict = -1
  ",
  		current->comm, table->procname);
  }
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2051
  /**
5f733e8a2   Randy Dunlap   kernel/sysctl.c: ...
2052
   * proc_first_pos_non_zero_ignore - check if first position is allowed
d383d4847   Luis R. Rodriguez   sysctl: fold sysc...
2053
2054
2055
2056
2057
   * @ppos: file position
   * @table: the sysctl table
   *
   * Returns true if the first position is non-zero and the sysctl_writes_strict
   * mode indicates this is not allowed for numeric input types. String proc
5f733e8a2   Randy Dunlap   kernel/sysctl.c: ...
2058
   * handlers can ignore the return value.
d383d4847   Luis R. Rodriguez   sysctl: fold sysc...
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
   */
  static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
  					   struct ctl_table *table)
  {
  	if (!*ppos)
  		return false;
  
  	switch (sysctl_writes_strict) {
  	case SYSCTL_WRITES_STRICT:
  		return true;
  	case SYSCTL_WRITES_WARN:
  		warn_sysctl_write(table);
  		return false;
  	default:
  		return false;
  	}
  }
  
  /**
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2078
2079
2080
   * proc_dostring - read a string sysctl
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes a string from/to the user buffer. If the kernel
   * buffer provided is not large enough to hold the string, the
   * string is truncated. The copied string is %NULL-terminated.
   * If the string is being read by the user process, it is copied
   * and a newline '
  ' is added. It is truncated if the buffer is
   * not large enough.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2095
  int proc_dostring(struct ctl_table *table, int write,
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2096
2097
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
d383d4847   Luis R. Rodriguez   sysctl: fold sysc...
2098
2099
  	if (write)
  		proc_first_pos_non_zero_ignore(ppos, table);
f4aacea2f   Kees Cook   sysctl: allow for...
2100

f88083005   Kees Cook   sysctl: clean up ...
2101
2102
  	return _proc_do_string((char *)(table->data), table->maxlen, write,
  			       (char __user *)buffer, lenp, ppos);
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2103
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2104
2105
2106
2107
2108
2109
2110
2111
  static size_t proc_skip_spaces(char **buf)
  {
  	size_t ret;
  	char *tmp = skip_spaces(*buf);
  	ret = tmp - *buf;
  	*buf = tmp;
  	return ret;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2112
2113
2114
2115
2116
2117
2118
2119
2120
  static void proc_skip_char(char **buf, size_t *size, const char v)
  {
  	while (*size) {
  		if (**buf != v)
  			break;
  		(*size)--;
  		(*buf)++;
  	}
  }
7f2923c4f   Christian Brauner   sysctl: handle ov...
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
  /**
   * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
   *                   fail on overflow
   *
   * @cp: kernel buffer containing the string to parse
   * @endp: pointer to store the trailing characters
   * @base: the base to use
   * @res: where the parsed integer will be stored
   *
   * In case of success 0 is returned and @res will contain the parsed integer,
   * @endp will hold any trailing characters.
   * This function will fail the parse on overflow. If there wasn't an overflow
   * the function will defer the decision what characters count as invalid to the
   * caller.
   */
  static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
  			   unsigned long *res)
  {
  	unsigned long long result;
  	unsigned int rv;
  
  	cp = _parse_integer_fixup_radix(cp, &base);
  	rv = _parse_integer(cp, base, &result);
  	if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
  		return -ERANGE;
  
  	cp += rv;
  
  	if (endp)
  		*endp = (char *)cp;
  
  	*res = (unsigned long)result;
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2155
2156
  #define TMPBUFLEN 22
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2157
   * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c3395   Amerigo Wang   sysctl: refactor ...
2158
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2159
2160
2161
2162
2163
2164
2165
   * @buf: a kernel buffer
   * @size: size of the kernel buffer
   * @val: this is where the number will be stored
   * @neg: set to %TRUE if number is negative
   * @perm_tr: a vector which contains the allowed trailers
   * @perm_tr_len: size of the perm_tr vector
   * @tr: pointer to store the trailer character
00b7c3395   Amerigo Wang   sysctl: refactor ...
2166
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2167
2168
2169
2170
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes read. If @tr is non-NULL and a trailing
   * character exists (size is non-zero after returning from this
   * function), @tr is updated with the trailing character.
00b7c3395   Amerigo Wang   sysctl: refactor ...
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
   */
  static int proc_get_long(char **buf, size_t *size,
  			  unsigned long *val, bool *neg,
  			  const char *perm_tr, unsigned perm_tr_len, char *tr)
  {
  	int len;
  	char *p, tmp[TMPBUFLEN];
  
  	if (!*size)
  		return -EINVAL;
  
  	len = *size;
  	if (len > TMPBUFLEN - 1)
  		len = TMPBUFLEN - 1;
  
  	memcpy(tmp, *buf, len);
  
  	tmp[len] = 0;
  	p = tmp;
  	if (*p == '-' && *size > 1) {
  		*neg = true;
  		p++;
  	} else
  		*neg = false;
  	if (!isdigit(*p))
  		return -EINVAL;
7f2923c4f   Christian Brauner   sysctl: handle ov...
2197
2198
  	if (strtoul_lenient(p, &p, 0, val))
  		return -EINVAL;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
  
  	len = p - tmp;
  
  	/* We don't know if the next char is whitespace thus we may accept
  	 * invalid integers (e.g. 1234...a) or two integers instead of one
  	 * (e.g. 123...1). So lets not allow such large numbers. */
  	if (len == TMPBUFLEN - 1)
  		return -EINVAL;
  
  	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2210

00b7c3395   Amerigo Wang   sysctl: refactor ...
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
  	if (tr && (len < *size))
  		*tr = *p;
  
  	*buf += len;
  	*size -= len;
  
  	return 0;
  }
  
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2221
   * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c3395   Amerigo Wang   sysctl: refactor ...
2222
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2223
2224
2225
2226
   * @buf: the user buffer
   * @size: the size of the user buffer
   * @val: the integer to be converted
   * @neg: sign of the number, %TRUE for negative
00b7c3395   Amerigo Wang   sysctl: refactor ...
2227
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2228
2229
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes written.
00b7c3395   Amerigo Wang   sysctl: refactor ...
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
   */
  static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
  			  bool neg)
  {
  	int len;
  	char tmp[TMPBUFLEN], *p = tmp;
  
  	sprintf(p, "%s%lu", neg ? "-" : "", val);
  	len = strlen(tmp);
  	if (len > *size)
  		len = *size;
  	if (copy_to_user(*buf, tmp, len))
  		return -EFAULT;
  	*size -= len;
  	*buf += len;
  	return 0;
  }
  #undef TMPBUFLEN
  
  static int proc_put_char(void __user **buf, size_t *size, char c)
  {
  	if (*size) {
  		char __user **buffer = (char __user **)buf;
  		if (put_user(c, *buffer))
  			return -EFAULT;
  		(*size)--, (*buffer)++;
  		*buf = *buffer;
  	}
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2260

00b7c3395   Amerigo Wang   sysctl: refactor ...
2261
  static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2262
2263
2264
2265
  				 int *valp,
  				 int write, void *data)
  {
  	if (write) {
230633d10   Heinrich Schuchardt   kernel/sysctl.c: ...
2266
2267
2268
2269
2270
2271
2272
2273
2274
  		if (*negp) {
  			if (*lvalp > (unsigned long) INT_MAX + 1)
  				return -EINVAL;
  			*valp = -*lvalp;
  		} else {
  			if (*lvalp > (unsigned long) INT_MAX)
  				return -EINVAL;
  			*valp = *lvalp;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2275
2276
2277
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2278
  			*negp = true;
9a5bc726d   Ilya Dryomov   sysctl: fix int -...
2279
  			*lvalp = -(unsigned long)val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2280
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2281
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2282
2283
2284
2285
2286
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
4f2fec00a   Luis R. Rodriguez   sysctl: simplify ...
2287
2288
2289
  static int do_proc_douintvec_conv(unsigned long *lvalp,
  				  unsigned int *valp,
  				  int write, void *data)
e7d316a02   Subash Abhinov Kasiviswanathan   sysctl: handle er...
2290
2291
  {
  	if (write) {
4f2fec00a   Luis R. Rodriguez   sysctl: simplify ...
2292
  		if (*lvalp > UINT_MAX)
e7d316a02   Subash Abhinov Kasiviswanathan   sysctl: handle er...
2293
2294
2295
2296
2297
2298
2299
2300
  			return -EINVAL;
  		*valp = *lvalp;
  	} else {
  		unsigned int val = *valp;
  		*lvalp = (unsigned long)val;
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2301
2302
  static const char proc_wspace_sep[] = { ' ', '\t', '
  ' };
d8217f076   Eric W. Biederman   sysctl core: Stop...
2303
  static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2304
  		  int write, void __user *buffer,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2305
  		  size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2306
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2307
2308
2309
  			      int write, void *data),
  		  void *data)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2310
  	int *i, vleft, first = 1, err = 0;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2311
  	size_t left;
70f6cbb6f   Al Viro   kernel/*: switch ...
2312
  	char *kbuf = NULL, *p;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2313
  	
00b7c3395   Amerigo Wang   sysctl: refactor ...
2314
  	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2315
2316
2317
2318
  		*lenp = 0;
  		return 0;
  	}
  	
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2319
  	i = (int *) tbl_data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2320
2321
2322
2323
2324
  	vleft = table->maxlen / sizeof(*i);
  	left = *lenp;
  
  	if (!conv)
  		conv = do_proc_dointvec_conv;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2325
  	if (write) {
d383d4847   Luis R. Rodriguez   sysctl: fold sysc...
2326
2327
  		if (proc_first_pos_non_zero_ignore(ppos, table))
  			goto out;
f4aacea2f   Kees Cook   sysctl: allow for...
2328

00b7c3395   Amerigo Wang   sysctl: refactor ...
2329
2330
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
70f6cbb6f   Al Viro   kernel/*: switch ...
2331
2332
2333
  		p = kbuf = memdup_user_nul(buffer, left);
  		if (IS_ERR(kbuf))
  			return PTR_ERR(kbuf);
00b7c3395   Amerigo Wang   sysctl: refactor ...
2334
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2335
  	for (; left && vleft--; i++, first=0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2336
2337
  		unsigned long lval;
  		bool neg;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2338

00b7c3395   Amerigo Wang   sysctl: refactor ...
2339
  		if (write) {
70f6cbb6f   Al Viro   kernel/*: switch ...
2340
  			left -= proc_skip_spaces(&p);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2341

563b04671   J. R. Okajima   proc_dointvec: wr...
2342
2343
  			if (!left)
  				break;
70f6cbb6f   Al Viro   kernel/*: switch ...
2344
  			err = proc_get_long(&p, &left, &lval, &neg,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2345
2346
2347
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2348
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2349
2350
  			if (conv(&neg, &lval, i, 1, data)) {
  				err = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2351
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2352
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2353
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2354
2355
2356
2357
  			if (conv(&neg, &lval, i, 0, data)) {
  				err = -EINVAL;
  				break;
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2358
  			if (!first)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2359
2360
2361
2362
2363
  				err = proc_put_char(&buffer, &left, '\t');
  			if (err)
  				break;
  			err = proc_put_long(&buffer, &left, lval, neg);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2364
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2365
2366
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2367
2368
2369
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
563b04671   J. R. Okajima   proc_dointvec: wr...
2370
  	if (write && !err && left)
70f6cbb6f   Al Viro   kernel/*: switch ...
2371
  		left -= proc_skip_spaces(&p);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2372
  	if (write) {
70f6cbb6f   Al Viro   kernel/*: switch ...
2373
  		kfree(kbuf);
00b7c3395   Amerigo Wang   sysctl: refactor ...
2374
2375
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2376
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2377
  	*lenp -= left;
f4aacea2f   Kees Cook   sysctl: allow for...
2378
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2379
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2380
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2381
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2382
  static int do_proc_dointvec(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2383
  		  void __user *buffer, size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2384
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2385
2386
2387
  			      int write, void *data),
  		  void *data)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2388
  	return __do_proc_dointvec(table->data, table, write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2389
2390
  			buffer, lenp, ppos, conv, data);
  }
4f2fec00a   Luis R. Rodriguez   sysctl: simplify ...
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
  static int do_proc_douintvec_w(unsigned int *tbl_data,
  			       struct ctl_table *table,
  			       void __user *buffer,
  			       size_t *lenp, loff_t *ppos,
  			       int (*conv)(unsigned long *lvalp,
  					   unsigned int *valp,
  					   int write, void *data),
  			       void *data)
  {
  	unsigned long lval;
  	int err = 0;
  	size_t left;
  	bool neg;
  	char *kbuf = NULL, *p;
  
  	left = *lenp;
  
  	if (proc_first_pos_non_zero_ignore(ppos, table))
  		goto bail_early;
  
  	if (left > PAGE_SIZE - 1)
  		left = PAGE_SIZE - 1;
  
  	p = kbuf = memdup_user_nul(buffer, left);
  	if (IS_ERR(kbuf))
  		return -EINVAL;
  
  	left -= proc_skip_spaces(&p);
  	if (!left) {
  		err = -EINVAL;
  		goto out_free;
  	}
  
  	err = proc_get_long(&p, &left, &lval, &neg,
  			     proc_wspace_sep,
  			     sizeof(proc_wspace_sep), NULL);
  	if (err || neg) {
  		err = -EINVAL;
  		goto out_free;
  	}
  
  	if (conv(&lval, tbl_data, 1, data)) {
  		err = -EINVAL;
  		goto out_free;
  	}
  
  	if (!err && left)
  		left -= proc_skip_spaces(&p);
  
  out_free:
  	kfree(kbuf);
  	if (err)
  		return -EINVAL;
  
  	return 0;
  
  	/* This is in keeping with old __do_proc_dointvec() */
  bail_early:
  	*ppos += *lenp;
  	return err;
  }
  
  static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
  			       size_t *lenp, loff_t *ppos,
  			       int (*conv)(unsigned long *lvalp,
  					   unsigned int *valp,
  					   int write, void *data),
  			       void *data)
  {
  	unsigned long lval;
  	int err = 0;
  	size_t left;
  
  	left = *lenp;
  
  	if (conv(&lval, tbl_data, 0, data)) {
  		err = -EINVAL;
  		goto out;
  	}
  
  	err = proc_put_long(&buffer, &left, lval, false);
  	if (err || !left)
  		goto out;
  
  	err = proc_put_char(&buffer, &left, '
  ');
  
  out:
  	*lenp -= left;
  	*ppos += *lenp;
  
  	return err;
  }
  
  static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
  			       int write, void __user *buffer,
  			       size_t *lenp, loff_t *ppos,
  			       int (*conv)(unsigned long *lvalp,
  					   unsigned int *valp,
  					   int write, void *data),
  			       void *data)
  {
  	unsigned int *i, vleft;
  
  	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
  		*lenp = 0;
  		return 0;
  	}
  
  	i = (unsigned int *) tbl_data;
  	vleft = table->maxlen / sizeof(*i);
  
  	/*
  	 * Arrays are not supported, keep this simple. *Do not* add
  	 * support for them.
  	 */
  	if (vleft != 1) {
  		*lenp = 0;
  		return -EINVAL;
  	}
  
  	if (!conv)
  		conv = do_proc_douintvec_conv;
  
  	if (write)
  		return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
  					   conv, data);
  	return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
  }
  
  static int do_proc_douintvec(struct ctl_table *table, int write,
  			     void __user *buffer, size_t *lenp, loff_t *ppos,
  			     int (*conv)(unsigned long *lvalp,
  					 unsigned int *valp,
  					 int write, void *data),
  			     void *data)
  {
  	return __do_proc_douintvec(table->data, table, write,
  				   buffer, lenp, ppos, conv, data);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2531
2532
2533
2534
  /**
   * proc_dointvec - read a vector of integers
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2535
2536
2537
2538
2539
2540
2541
2542
2543
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2544
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2545
2546
  		     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
e7d316a02   Subash Abhinov Kasiviswanathan   sysctl: handle er...
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
  	return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
  }
  
  /**
   * proc_douintvec - read a vector of unsigned integers
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
   * values from/to the user buffer, treated as an ASCII string.
   *
   * Returns 0 on success.
   */
  int proc_douintvec(struct ctl_table *table, int write,
  		     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
4f2fec00a   Luis R. Rodriguez   sysctl: simplify ...
2566
2567
  	return do_proc_douintvec(table, write, buffer, lenp, ppos,
  				 do_proc_douintvec_conv, NULL);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2568
  }
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2569
  /*
25ddbb18a   Andi Kleen   Make the taint fl...
2570
2571
   * Taint values can only be increased
   * This means we can safely use a temporary.
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2572
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2573
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2574
2575
  			       void __user *buffer, size_t *lenp, loff_t *ppos)
  {
25ddbb18a   Andi Kleen   Make the taint fl...
2576
2577
2578
  	struct ctl_table t;
  	unsigned long tmptaint = get_taint();
  	int err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2579

91fcd412e   Bastian Blank   Allow reading tai...
2580
  	if (write && !capable(CAP_SYS_ADMIN))
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2581
  		return -EPERM;
25ddbb18a   Andi Kleen   Make the taint fl...
2582
2583
  	t = *table;
  	t.data = &tmptaint;
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2584
  	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18a   Andi Kleen   Make the taint fl...
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
  	if (err < 0)
  		return err;
  
  	if (write) {
  		/*
  		 * Poor man's atomic or. Not worth adding a primitive
  		 * to everyone's atomic.h for this
  		 */
  		int i;
  		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
  			if ((tmptaint >> i) & 1)
373d4d099   Rusty Russell   taint: add explic...
2596
  				add_taint(i, LOCKDEP_STILL_OK);
25ddbb18a   Andi Kleen   Make the taint fl...
2597
2598
2599
2600
  		}
  	}
  
  	return err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2601
  }
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2602
  #ifdef CONFIG_PRINTK
620f6e8e8   Kees Cook   sysctl: fix write...
2603
  static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2604
2605
2606
2607
2608
2609
2610
2611
  				void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	if (write && !capable(CAP_SYS_ADMIN))
  		return -EPERM;
  
  	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  }
  #endif
24704f361   Waiman Long   kernel/sysctl.c: ...
2612
2613
2614
2615
2616
2617
2618
2619
2620
  /**
   * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
   * @min: pointer to minimum allowable value
   * @max: pointer to maximum allowable value
   *
   * The do_proc_dointvec_minmax_conv_param structure provides the
   * minimum and maximum values for doing range checking for those sysctl
   * parameters that use the proc_dointvec_minmax() handler.
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2621
2622
2623
2624
  struct do_proc_dointvec_minmax_conv_param {
  	int *min;
  	int *max;
  };
00b7c3395   Amerigo Wang   sysctl: refactor ...
2625
2626
  static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
  					int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2627
2628
  					int write, void *data)
  {
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2629
  	int tmp, ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2630
  	struct do_proc_dointvec_minmax_conv_param *param = data;
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2631
2632
2633
2634
2635
2636
2637
2638
2639
  	/*
  	 * If writing, first do so via a temporary local int so we can
  	 * bounds-check it before touching *valp.
  	 */
  	int *ip = write ? &tmp : valp;
  
  	ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
  	if (ret)
  		return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2640
  	if (write) {
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2641
2642
  		if ((param->min && *param->min > tmp) ||
  		    (param->max && *param->max < tmp))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2643
  			return -EINVAL;
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2644
  		*valp = tmp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2645
  	}
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2646

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2647
2648
2649
2650
2651
2652
2653
  	return 0;
  }
  
  /**
   * proc_dointvec_minmax - read a vector of integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
24704f361   Waiman Long   kernel/sysctl.c: ...
2664
   * Returns 0 on success or -EINVAL on write when the range check fails.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2665
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2666
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2667
2668
2669
2670
2671
2672
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct do_proc_dointvec_minmax_conv_param param = {
  		.min = (int *) table->extra1,
  		.max = (int *) table->extra2,
  	};
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2673
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2674
2675
  				do_proc_dointvec_minmax_conv, &param);
  }
24704f361   Waiman Long   kernel/sysctl.c: ...
2676
2677
2678
2679
2680
2681
2682
2683
2684
  /**
   * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
   * @min: pointer to minimum allowable value
   * @max: pointer to maximum allowable value
   *
   * The do_proc_douintvec_minmax_conv_param structure provides the
   * minimum and maximum values for doing range checking for those sysctl
   * parameters that use the proc_douintvec_minmax() handler.
   */
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
2685
2686
2687
2688
2689
2690
2691
2692
2693
  struct do_proc_douintvec_minmax_conv_param {
  	unsigned int *min;
  	unsigned int *max;
  };
  
  static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
  					 unsigned int *valp,
  					 int write, void *data)
  {
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2694
2695
  	int ret;
  	unsigned int tmp;
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
2696
  	struct do_proc_douintvec_minmax_conv_param *param = data;
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2697
2698
  	/* write via temporary local uint for bounds-checking */
  	unsigned int *up = write ? &tmp : valp;
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
2699

2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2700
2701
2702
  	ret = do_proc_douintvec_conv(lvalp, up, write, data);
  	if (ret)
  		return ret;
fb910c42c   Joe Lawrence   sysctl: check for...
2703

2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2704
2705
2706
  	if (write) {
  		if ((param->min && *param->min > tmp) ||
  		    (param->max && *param->max < tmp))
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
2707
  			return -ERANGE;
2bc4fc60f   Zev Weiss   kernel/sysctl.c: ...
2708
  		*valp = tmp;
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
  	}
  
  	return 0;
  }
  
  /**
   * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
   * values from/to the user buffer, treated as an ASCII string. Negative
   * strings are not allowed.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max). There is a final sanity
   * check for UINT_MAX to avoid having to support wrap around uses from
   * userspace.
   *
24704f361   Waiman Long   kernel/sysctl.c: ...
2731
   * Returns 0 on success or -ERANGE on write when the range check fails.
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
   */
  int proc_douintvec_minmax(struct ctl_table *table, int write,
  			  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct do_proc_douintvec_minmax_conv_param param = {
  		.min = (unsigned int *) table->extra1,
  		.max = (unsigned int *) table->extra2,
  	};
  	return do_proc_douintvec(table, write, buffer, lenp, ppos,
  				 do_proc_douintvec_minmax_conv, &param);
  }
7a8d18194   Joe Lawrence   pipe: add proc_do...
2743
2744
2745
2746
  static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
  					unsigned int *valp,
  					int write, void *data)
  {
7a8d18194   Joe Lawrence   pipe: add proc_do...
2747
  	if (write) {
fb910c42c   Joe Lawrence   sysctl: check for...
2748
  		unsigned int val;
7a8d18194   Joe Lawrence   pipe: add proc_do...
2749

fb910c42c   Joe Lawrence   sysctl: check for...
2750
  		val = round_pipe_size(*lvalp);
7a8d18194   Joe Lawrence   pipe: add proc_do...
2751
2752
  		if (val == 0)
  			return -EINVAL;
7a8d18194   Joe Lawrence   pipe: add proc_do...
2753
2754
2755
2756
2757
2758
2759
2760
  		*valp = val;
  	} else {
  		unsigned int val = *valp;
  		*lvalp = (unsigned long) val;
  	}
  
  	return 0;
  }
319e0a21b   Eric Biggers   pipe, sysctl: rem...
2761
2762
  static int proc_dopipe_max_size(struct ctl_table *table, int write,
  				void __user *buffer, size_t *lenp, loff_t *ppos)
7a8d18194   Joe Lawrence   pipe: add proc_do...
2763
  {
7a8d18194   Joe Lawrence   pipe: add proc_do...
2764
  	return do_proc_douintvec(table, write, buffer, lenp, ppos,
4c2e4befb   Eric Biggers   pipe, sysctl: dro...
2765
  				 do_proc_dopipe_max_size_conv, NULL);
7a8d18194   Joe Lawrence   pipe: add proc_do...
2766
  }
54b501992   Kees Cook   coredump: warn ab...
2767
2768
  static void validate_coredump_safety(void)
  {
046d662f4   Alex Kelly   coredump: make co...
2769
  #ifdef CONFIG_COREDUMP
e579d2c25   Kees Cook   coredump: remove ...
2770
  	if (suid_dumpable == SUID_DUMP_ROOT &&
54b501992   Kees Cook   coredump: warn ab...
2771
  	    core_pattern[0] != '/' && core_pattern[0] != '|') {
760c6a913   Alexey Dobriyan   coredump: clarify...
2772
2773
2774
2775
2776
2777
2778
2779
  		printk(KERN_WARNING
  "Unsafe core_pattern used with fs.suid_dumpable=2.
  "
  "Pipe handler or fully qualified core dump path required.
  "
  "Set kernel.core_pattern before fs.suid_dumpable.
  "
  		);
54b501992   Kees Cook   coredump: warn ab...
2780
  	}
046d662f4   Alex Kelly   coredump: make co...
2781
  #endif
54b501992   Kees Cook   coredump: warn ab...
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
  }
  
  static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  	if (!error)
  		validate_coredump_safety();
  	return error;
  }
046d662f4   Alex Kelly   coredump: make co...
2792
  #ifdef CONFIG_COREDUMP
54b501992   Kees Cook   coredump: warn ab...
2793
2794
2795
2796
2797
2798
2799
2800
  static int proc_dostring_coredump(struct ctl_table *table, int write,
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int error = proc_dostring(table, write, buffer, lenp, ppos);
  	if (!error)
  		validate_coredump_safety();
  	return error;
  }
046d662f4   Alex Kelly   coredump: make co...
2801
  #endif
54b501992   Kees Cook   coredump: warn ab...
2802

d8217f076   Eric W. Biederman   sysctl core: Stop...
2803
  static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2804
2805
2806
2807
2808
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2809
2810
  	unsigned long *i, *min, *max;
  	int vleft, first = 1, err = 0;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2811
  	size_t left;
70f6cbb6f   Al Viro   kernel/*: switch ...
2812
  	char *kbuf = NULL, *p;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2813
2814
  
  	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2815
2816
2817
  		*lenp = 0;
  		return 0;
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2818

fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2819
  	i = (unsigned long *) data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2820
2821
2822
2823
  	min = (unsigned long *) table->extra1;
  	max = (unsigned long *) table->extra2;
  	vleft = table->maxlen / sizeof(unsigned long);
  	left = *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2824
2825
  
  	if (write) {
d383d4847   Luis R. Rodriguez   sysctl: fold sysc...
2826
2827
  		if (proc_first_pos_non_zero_ignore(ppos, table))
  			goto out;
f4aacea2f   Kees Cook   sysctl: allow for...
2828

00b7c3395   Amerigo Wang   sysctl: refactor ...
2829
2830
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
70f6cbb6f   Al Viro   kernel/*: switch ...
2831
2832
2833
  		p = kbuf = memdup_user_nul(buffer, left);
  		if (IS_ERR(kbuf))
  			return PTR_ERR(kbuf);
00b7c3395   Amerigo Wang   sysctl: refactor ...
2834
  	}
27b3d80a7   Eric Dumazet   sysctl: fix min/m...
2835
  	for (; left && vleft--; i++, first = 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2836
  		unsigned long val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2837
  		if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2838
  			bool neg;
70f6cbb6f   Al Viro   kernel/*: switch ...
2839
  			left -= proc_skip_spaces(&p);
09be17840   Cheng Lin   proc/sysctl: fix ...
2840
2841
  			if (!left)
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2842

70f6cbb6f   Al Viro   kernel/*: switch ...
2843
  			err = proc_get_long(&p, &left, &val, &neg,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2844
2845
2846
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2847
2848
  				break;
  			if (neg)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2849
  				continue;
ff9f8a7cf   Eric Dumazet   sysctl: fix proc_...
2850
  			val = convmul * val / convdiv;
e260ad01f   Christian Brauner   sysctl: return -E...
2851
2852
2853
2854
  			if ((min && val < *min) || (max && val > *max)) {
  				err = -EINVAL;
  				break;
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2855
2856
  			*i = val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2857
  			val = convdiv * (*i) / convmul;
7833819d2   Chen Gang   kernel/sysctl.c: ...
2858
  			if (!first) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2859
  				err = proc_put_char(&buffer, &left, '\t');
7833819d2   Chen Gang   kernel/sysctl.c: ...
2860
2861
2862
  				if (err)
  					break;
  			}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2863
2864
2865
  			err = proc_put_long(&buffer, &left, val, false);
  			if (err)
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2866
2867
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2868
2869
2870
2871
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
  	if (write && !err)
70f6cbb6f   Al Viro   kernel/*: switch ...
2872
  		left -= proc_skip_spaces(&p);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2873
  	if (write) {
70f6cbb6f   Al Viro   kernel/*: switch ...
2874
  		kfree(kbuf);
00b7c3395   Amerigo Wang   sysctl: refactor ...
2875
2876
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2877
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2878
  	*lenp -= left;
f4aacea2f   Kees Cook   sysctl: allow for...
2879
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2880
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2881
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2882
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2883
  static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2884
2885
2886
2887
2888
2889
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
  	return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2890
  			buffer, lenp, ppos, convmul, convdiv);
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2891
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2892
2893
2894
2895
  /**
   * proc_doulongvec_minmax - read a vector of long integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2908
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2909
2910
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2911
      return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2912
2913
2914
2915
2916
2917
  }
  
  /**
   * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string. The values
   * are treated as milliseconds, and converted to jiffies when they are stored.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
d8217f076   Eric W. Biederman   sysctl core: Stop...
2931
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2932
2933
2934
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2935
      return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2936
2937
  				     lenp, ppos, HZ, 1000l);
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2938
  static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2939
2940
2941
2942
  					 int *valp,
  					 int write, void *data)
  {
  	if (write) {
63259457a   Gao Feng   proc/sysctl: fix ...
2943
  		if (*lvalp > INT_MAX / HZ)
cba9f33d1   Bart Samwel   [PATCH] Range che...
2944
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2945
2946
2947
2948
2949
  		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2950
  			*negp = true;
9a5bc726d   Ilya Dryomov   sysctl: fix int -...
2951
  			lval = -(unsigned long)val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2952
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2953
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2954
2955
2956
2957
2958
2959
  			lval = (unsigned long)val;
  		}
  		*lvalp = lval / HZ;
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2960
  static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2961
2962
2963
2964
  						int *valp,
  						int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2965
2966
  		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2967
2968
2969
2970
2971
  		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2972
  			*negp = true;
9a5bc726d   Ilya Dryomov   sysctl: fix int -...
2973
  			lval = -(unsigned long)val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2974
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2975
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2976
2977
2978
2979
2980
2981
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_clock_t(lval);
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2982
  static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2983
2984
2985
2986
  					    int *valp,
  					    int write, void *data)
  {
  	if (write) {
d738ce8fd   Francesco Fusco   sysctl: range che...
2987
2988
2989
2990
2991
  		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
  
  		if (jif > INT_MAX)
  			return 1;
  		*valp = (int)jif;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2992
2993
2994
2995
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2996
  			*negp = true;
9a5bc726d   Ilya Dryomov   sysctl: fix int -...
2997
  			lval = -(unsigned long)val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2998
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2999
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_msecs(lval);
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_jiffies - read a vector of integers as seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in seconds, and are converted into
   * jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3022
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3023
3024
  			  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3025
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3026
3027
3028
3029
3030
3031
3032
  		    	    do_proc_dointvec_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3033
3034
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
1e5d53314   Randy Dunlap   [PATCH] more kern...
3035
   * @ppos: pointer to the file position
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3036
3037
3038
3039
3040
3041
3042
3043
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/USER_HZ seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3044
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3045
3046
  				 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3047
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3048
3049
3050
3051
3052
3053
3054
  		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3055
3056
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
67be2dd1b   Martin Waitz   [PATCH] DocBook: ...
3057
3058
   * @ppos: file position
   * @ppos: the current position in the file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3059
3060
3061
3062
3063
3064
3065
3066
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/1000 seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3067
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3068
3069
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3070
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3071
3072
  				do_proc_dointvec_ms_jiffies_conv, NULL);
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3073
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
3074
3075
3076
3077
3078
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct pid *new_pid;
  	pid_t tmp;
  	int r;
6c5f3e7b4   Pavel Emelyanov   Pidns: make full ...
3079
  	tmp = pid_vnr(cad_pid);
9ec52099e   Cedric Le Goater   [PATCH] replace c...
3080

8d65af789   Alexey Dobriyan   sysctl: remove "s...
3081
  	r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
  			       lenp, ppos, NULL, NULL);
  	if (r || !write)
  		return r;
  
  	new_pid = find_get_pid(tmp);
  	if (!new_pid)
  		return -ESRCH;
  
  	put_pid(xchg(&cad_pid, new_pid));
  	return 0;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
  /**
   * proc_do_large_bitmap - read/write from/to a large bitmap
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * The bitmap is stored at table->data and the bitmap length (in bits)
   * in table->maxlen.
   *
   * We use a range comma separated format (e.g. 1,3-4,10-10) so that
   * large bitmaps may be represented in a compact manner. Writing into
   * the file will clear the bitmap then update it with the given input.
   *
   * Returns 0 on success.
   */
  int proc_do_large_bitmap(struct ctl_table *table, int write,
  			 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int err = 0;
  	bool first = 1;
  	size_t left = *lenp;
  	unsigned long bitmap_len = table->maxlen;
122ff243f   WANG Cong   ipv4: make ip_loc...
3117
  	unsigned long *bitmap = *(unsigned long **) table->data;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3118
3119
3120
3121
  	unsigned long *tmp_bitmap = NULL;
  	char tr_a[] = { '-', ',', '
  ' }, tr_b[] = { ',', '
  ', 0 }, c;
122ff243f   WANG Cong   ipv4: make ip_loc...
3122
  	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3123
3124
3125
3126
3127
  		*lenp = 0;
  		return 0;
  	}
  
  	if (write) {
70f6cbb6f   Al Viro   kernel/*: switch ...
3128
  		char *kbuf, *p;
3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3129
  		size_t skipped = 0;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3130

3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3131
  		if (left > PAGE_SIZE - 1) {
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3132
  			left = PAGE_SIZE - 1;
3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3133
3134
3135
  			/* How much of the buffer we'll skip this pass */
  			skipped = *lenp - left;
  		}
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3136

70f6cbb6f   Al Viro   kernel/*: switch ...
3137
3138
3139
  		p = kbuf = memdup_user_nul(buffer, left);
  		if (IS_ERR(kbuf))
  			return PTR_ERR(kbuf);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3140

475dae385   Andy Shevchenko   kernel/sysctl.c: ...
3141
  		tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3142
  		if (!tmp_bitmap) {
70f6cbb6f   Al Viro   kernel/*: switch ...
3143
  			kfree(kbuf);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3144
3145
  			return -ENOMEM;
  		}
70f6cbb6f   Al Viro   kernel/*: switch ...
3146
3147
  		proc_skip_char(&p, &left, '
  ');
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3148
3149
3150
  		while (!err && left) {
  			unsigned long val_a, val_b;
  			bool neg;
3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3151
  			size_t saved_left;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3152

3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3153
3154
  			/* In case we stop parsing mid-number, we can reset */
  			saved_left = left;
70f6cbb6f   Al Viro   kernel/*: switch ...
3155
  			err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3156
  					     sizeof(tr_a), &c);
3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3157
3158
3159
3160
3161
3162
3163
3164
3165
  			/*
  			 * If we consumed the entirety of a truncated buffer or
  			 * only one char is left (may be a "-"), then stop here,
  			 * reset, & come back for more.
  			 */
  			if ((left <= 1) && skipped) {
  				left = saved_left;
  				break;
  			}
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3166
3167
3168
3169
3170
3171
3172
3173
3174
  			if (err)
  				break;
  			if (val_a >= bitmap_len || neg) {
  				err = -EINVAL;
  				break;
  			}
  
  			val_b = val_a;
  			if (left) {
70f6cbb6f   Al Viro   kernel/*: switch ...
3175
  				p++;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3176
3177
3178
3179
  				left--;
  			}
  
  			if (c == '-') {
70f6cbb6f   Al Viro   kernel/*: switch ...
3180
  				err = proc_get_long(&p, &left, &val_b,
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3181
3182
  						     &neg, tr_b, sizeof(tr_b),
  						     &c);
3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3183
3184
3185
3186
3187
3188
3189
3190
  				/*
  				 * If we consumed all of a truncated buffer or
  				 * then stop here, reset, & come back for more.
  				 */
  				if (!left && skipped) {
  					left = saved_left;
  					break;
  				}
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3191
3192
3193
3194
3195
3196
3197
3198
  				if (err)
  					break;
  				if (val_b >= bitmap_len || neg ||
  				    val_a > val_b) {
  					err = -EINVAL;
  					break;
  				}
  				if (left) {
70f6cbb6f   Al Viro   kernel/*: switch ...
3199
  					p++;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3200
3201
3202
  					left--;
  				}
  			}
5a04cca6c   Akinobu Mita   sysctl: use bitma...
3203
  			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3204
  			first = 0;
70f6cbb6f   Al Viro   kernel/*: switch ...
3205
3206
  			proc_skip_char(&p, &left, '
  ');
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3207
  		}
70f6cbb6f   Al Viro   kernel/*: switch ...
3208
  		kfree(kbuf);
3116ad38f   Eric Sandeen   kernel/sysctl.c: ...
3209
  		left += skipped;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
  	} else {
  		unsigned long bit_a, bit_b = 0;
  
  		while (left) {
  			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
  			if (bit_a >= bitmap_len)
  				break;
  			bit_b = find_next_zero_bit(bitmap, bitmap_len,
  						   bit_a + 1) - 1;
  
  			if (!first) {
  				err = proc_put_char(&buffer, &left, ',');
  				if (err)
  					break;
  			}
  			err = proc_put_long(&buffer, &left, bit_a, false);
  			if (err)
  				break;
  			if (bit_a != bit_b) {
  				err = proc_put_char(&buffer, &left, '-');
  				if (err)
  					break;
  				err = proc_put_long(&buffer, &left, bit_b, false);
  				if (err)
  					break;
  			}
  
  			first = 0; bit_b++;
  		}
  		if (!err)
  			err = proc_put_char(&buffer, &left, '
  ');
  	}
  
  	if (!err) {
  		if (write) {
  			if (*ppos)
  				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
  			else
5a04cca6c   Akinobu Mita   sysctl: use bitma...
3249
  				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3250
  		}
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3251
3252
  		*lenp -= left;
  		*ppos += *lenp;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3253
  	}
f9eb2fdd0   Ola N. Kaldestad   kernel/sysctl.c: ...
3254

475dae385   Andy Shevchenko   kernel/sysctl.c: ...
3255
  	bitmap_free(tmp_bitmap);
f9eb2fdd0   Ola N. Kaldestad   kernel/sysctl.c: ...
3256
  	return err;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
3257
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
3258
  #else /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3259

8d65af789   Alexey Dobriyan   sysctl: remove "s...
3260
  int proc_dostring(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3261
3262
3263
3264
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3265
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3266
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3267
3268
3269
  {
  	return -ENOSYS;
  }
e7d316a02   Subash Abhinov Kasiviswanathan   sysctl: handle er...
3270
3271
3272
3273
3274
  int proc_douintvec(struct ctl_table *table, int write,
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3275
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3276
3277
3278
3279
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
3280
3281
3282
3283
3284
  int proc_douintvec_minmax(struct ctl_table *table, int write,
  			  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3285
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3286
3287
3288
3289
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3290
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3291
3292
3293
3294
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3295
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3296
3297
3298
3299
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
3300
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3301
3302
3303
3304
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
3305
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3306
3307
3308
3309
3310
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
      return -ENOSYS;
  }
0bc199854   Stephen Suryaputra   ipv6: Add rate li...
3311
3312
3313
3314
3315
  int proc_do_large_bitmap(struct ctl_table *table, int write,
  			 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3316

556105000   Jovi Zhang   sysctl: fix #ifde...
3317
  #endif /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3318

a8e11e5c5   Eric Dumazet   sysctl: define pr...
3319
3320
3321
3322
  #if defined(CONFIG_SYSCTL)
  int proc_do_static_key(struct ctl_table *table, int write,
  		       void __user *buffer, size_t *lenp,
  		       loff_t *ppos)
492ecee89   Alexei Starovoitov   bpf: enable progr...
3323
  {
a8e11e5c5   Eric Dumazet   sysctl: define pr...
3324
3325
3326
3327
3328
3329
3330
  	struct static_key *key = (struct static_key *)table->data;
  	static DEFINE_MUTEX(static_key_mutex);
  	int val, ret;
  	struct ctl_table tmp = {
  		.data   = &val,
  		.maxlen = sizeof(val),
  		.mode   = table->mode,
eec4844fa   Matteo Croce   proc/sysctl: add ...
3331
3332
  		.extra1 = SYSCTL_ZERO,
  		.extra2 = SYSCTL_ONE,
a8e11e5c5   Eric Dumazet   sysctl: define pr...
3333
  	};
492ecee89   Alexei Starovoitov   bpf: enable progr...
3334
3335
3336
  
  	if (write && !capable(CAP_SYS_ADMIN))
  		return -EPERM;
a8e11e5c5   Eric Dumazet   sysctl: define pr...
3337
3338
  	mutex_lock(&static_key_mutex);
  	val = static_key_enabled(key);
492ecee89   Alexei Starovoitov   bpf: enable progr...
3339
3340
  	ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
  	if (write && !ret) {
a8e11e5c5   Eric Dumazet   sysctl: define pr...
3341
3342
  		if (val)
  			static_key_enable(key);
492ecee89   Alexei Starovoitov   bpf: enable progr...
3343
  		else
a8e11e5c5   Eric Dumazet   sysctl: define pr...
3344
  			static_key_disable(key);
492ecee89   Alexei Starovoitov   bpf: enable progr...
3345
  	}
a8e11e5c5   Eric Dumazet   sysctl: define pr...
3346
  	mutex_unlock(&static_key_mutex);
492ecee89   Alexei Starovoitov   bpf: enable progr...
3347
3348
  	return ret;
  }
3fcc5530b   Alexei Starovoitov   bpf: fix build wi...
3349
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3350
3351
3352
3353
3354
  /*
   * No sense putting this after each symbol definition, twice,
   * exception granted :-)
   */
  EXPORT_SYMBOL(proc_dointvec);
e7d316a02   Subash Abhinov Kasiviswanathan   sysctl: handle er...
3355
  EXPORT_SYMBOL(proc_douintvec);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3356
3357
  EXPORT_SYMBOL(proc_dointvec_jiffies);
  EXPORT_SYMBOL(proc_dointvec_minmax);
61d9b56a8   Luis R. Rodriguez   sysctl: add unsig...
3358
  EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3359
3360
3361
3362
3363
  EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
  EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
  EXPORT_SYMBOL(proc_dostring);
  EXPORT_SYMBOL(proc_doulongvec_minmax);
  EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
0bc199854   Stephen Suryaputra   ipv6: Add rate li...
3364
  EXPORT_SYMBOL(proc_do_large_bitmap);