blob: 4aea67d3d55263981fdb558b4ec0d6f92e893e54 [file] [log] [blame]
Thomas Gleixner457c8992019-05-19 13:08:55 +01001// SPDX-License-Identifier: GPL-2.0-only
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * sysctl.c: General linux system control interface
4 *
5 * Begun 24 March 1995, Stephen Tweedie
6 * Added /proc support, Dec 1995
7 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
8 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
9 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
10 * Dynamic registration fixes, Stephen Tweedie.
11 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
12 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
13 * Horn.
14 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
15 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
16 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
17 * Wendling.
18 * The list_for_each() macro wasn't appropriate for the sysctl loop.
19 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
20 */
21
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/module.h>
Christoph Hellwige2e40f22015-02-22 08:58:50 -080023#include <linux/aio.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070024#include <linux/mm.h>
25#include <linux/swap.h>
26#include <linux/slab.h>
27#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070028#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080029#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080030#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070032#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/ctype.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070034#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070035#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/init.h>
37#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010038#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030039#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/sysrq.h>
41#include <linux/highuid.h>
42#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020043#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070044#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070047#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/times.h>
49#include <linux/limits.h>
50#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020051#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070053#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080054#include <linux/nfs_fs.h>
55#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070056#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020057#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020058#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050059#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020060#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070061#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040062#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070063#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000064#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060065#include <linux/sched/sysctl.h>
Ingo Molnarf7ccbae2017-02-08 18:51:30 +010066#include <linux/sched/coredump.h>
Kees Cook79847542014-01-23 15:55:59 -080067#include <linux/kexec.h>
Alexei Starovoitov1be7f752015-10-07 22:23:21 -070068#include <linux/bpf.h>
Eric W. Biedermand2921682016-09-28 00:27:17 -050069#include <linux/mount.h>
Peter Xucefdca02019-05-13 17:16:41 -070070#include <linux/userfaultfd_k.h>
Christoph Hellwig2374c092020-04-24 08:43:36 +020071#include <linux/coredump.h>
72#include <linux/latencytop.h>
73#include <linux/pid.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070074
Christian Brauner7f2923c2019-03-07 16:29:40 -080075#include "../lib/kstrtox.h"
76
Linus Torvalds7c0f6ba2016-12-24 11:46:01 -080077#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <asm/processor.h>
79
Andi Kleen29cbc782006-09-30 01:47:55 +020080#ifdef CONFIG_X86
81#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010082#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010083#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020084#endif
David Howellsd550bbd2012-03-28 18:30:03 +010085#ifdef CONFIG_SPARC
86#include <asm/setup.h>
87#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080088#ifdef CONFIG_BSD_PROCESS_ACCT
89#include <linux/acct.h>
90#endif
Dave Young4f0e0562010-03-10 15:24:09 -080091#ifdef CONFIG_RT_MUTEXES
92#include <linux/rtmutex.h>
93#endif
Dave Young2edf5e42010-03-10 15:24:10 -080094#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
95#include <linux/lockdep.h>
96#endif
Dave Young15485a42010-03-10 15:24:07 -080097#ifdef CONFIG_CHR_DEV_SG
98#include <scsi/sg.h>
99#endif
Alexander Popov964c9df2018-08-17 01:17:03 +0300100#ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
101#include <linux/stackleak.h>
102#endif
Don Zickus58687ac2010-05-07 17:11:44 -0400103#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -0500104#include <linux/nmi.h>
105#endif
106
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107#if defined(CONFIG_SYSCTL)
108
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700109/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400110#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700111static int sixty = 60;
112#endif
113
Aaron Tomlin270750db2014-01-20 17:34:13 +0000114static int __maybe_unused neg_one = -1;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700115static int __maybe_unused two = 2;
Dave Hansen5509a5d2014-04-03 14:48:19 -0700116static int __maybe_unused four = 4;
Will Deacon9002b212019-04-05 18:39:38 -0700117static unsigned long zero_ul;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800118static unsigned long one_ul = 1;
Christian Brauner32a5ad92019-03-07 16:29:43 -0800119static unsigned long long_max = LONG_MAX;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700120static int one_hundred = 100;
Johannes Weinerc8439662020-06-03 16:02:37 -0700121static int two_hundred = 200;
Johannes Weiner795ae7a2016-03-17 14:19:14 -0700122static int one_thousand = 1000;
Dave Youngaf913222009-09-22 16:43:33 -0700123#ifdef CONFIG_PRINTK
124static int ten_thousand = 10000;
125#endif
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -0300126#ifdef CONFIG_PERF_EVENTS
127static int six_hundred_forty_kb = 640 * 1024;
128#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700129
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700130/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
131static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
132
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
134static int maxolduid = 65535;
135static int minolduid;
136
137static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700138static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700139
Dmitry Vyukova2e51442018-08-21 21:55:52 -0700140/*
141 * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
142 * and hung_task_check_interval_secs
143 */
Liu Hua80df2842014-04-07 15:38:57 -0700144#ifdef CONFIG_DETECT_HUNG_TASK
145static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146#endif
147
Dave Youngd14f1722010-02-25 20:28:57 -0500148#ifdef CONFIG_INOTIFY_USER
149#include <linux/inotify.h>
150#endif
Vineet Guptab6fca722013-01-09 20:06:28 +0530151
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700152#ifdef CONFIG_PROC_SYSCTL
Kees Cookf4aacea2014-06-06 14:37:19 -0700153
Luis R. Rodrigueza19ac332017-07-12 14:33:30 -0700154/**
155 * enum sysctl_writes_mode - supported sysctl write modes
156 *
157 * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
Weitao Hou65f50f22019-07-16 16:26:54 -0700158 * to be written, and multiple writes on the same sysctl file descriptor
159 * will rewrite the sysctl value, regardless of file position. No warning
160 * is issued when the initial position is not 0.
Luis R. Rodrigueza19ac332017-07-12 14:33:30 -0700161 * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
Weitao Hou65f50f22019-07-16 16:26:54 -0700162 * not 0.
Luis R. Rodrigueza19ac332017-07-12 14:33:30 -0700163 * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
Weitao Hou65f50f22019-07-16 16:26:54 -0700164 * file position 0 and the value must be fully contained in the buffer
165 * sent to the write syscall. If dealing with strings respect the file
166 * position, but restrict this to the max length of the buffer, anything
167 * passed the max length will be ignored. Multiple writes will append
168 * to the buffer.
Luis R. Rodrigueza19ac332017-07-12 14:33:30 -0700169 *
170 * These write modes control how current file position affects the behavior of
171 * updating sysctl values through the proc interface on each write.
172 */
173enum sysctl_writes_mode {
174 SYSCTL_WRITES_LEGACY = -1,
175 SYSCTL_WRITES_WARN = 0,
176 SYSCTL_WRITES_STRICT = 1,
177};
Kees Cookf4aacea2014-06-06 14:37:19 -0700178
Luis R. Rodrigueza19ac332017-07-12 14:33:30 -0700179static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
Christoph Hellwigf461d2d2020-04-24 08:43:37 +0200180#endif /* CONFIG_PROC_SYSCTL */
Luis R. Rodriguezceb18132018-03-10 06:14:51 -0800181
Alexandre Ghiti67f39772019-09-23 15:38:47 -0700182#if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
183 defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184int sysctl_legacy_va_layout;
185#endif
186
Ingo Molnar77e54a12007-07-09 18:52:00 +0200187#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100188static int min_sched_granularity_ns = 100000; /* 100 usecs */
189static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
190static int min_wakeup_granularity_ns; /* 0 usecs */
191static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200192#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100193static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
194static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200195#endif /* CONFIG_SMP */
196#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200197
Mel Gorman5e771902010-05-24 14:32:31 -0700198#ifdef CONFIG_COMPACTION
199static int min_extfrag_threshold;
200static int max_extfrag_threshold = 1000;
201#endif
202
Eric W. Biedermanb89a8172006-09-27 01:51:04 -0700203#endif /* CONFIG_SYSCTL */
204
Arnd Bergmann5447e8e2020-05-05 16:07:12 +0200205#if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
Song Liud46edd62020-04-30 00:15:04 -0700206static int bpf_stats_handler(struct ctl_table *table, int write,
207 void __user *buffer, size_t *lenp,
208 loff_t *ppos)
209{
210 struct static_key *key = (struct static_key *)table->data;
211 static int saved_val;
212 int val, ret;
213 struct ctl_table tmp = {
214 .data = &val,
215 .maxlen = sizeof(val),
216 .mode = table->mode,
217 .extra1 = SYSCTL_ZERO,
218 .extra2 = SYSCTL_ONE,
219 };
220
221 if (write && !capable(CAP_SYS_ADMIN))
222 return -EPERM;
223
224 mutex_lock(&bpf_stats_enabled_mutex);
225 val = saved_val;
226 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
227 if (write && !ret && val != saved_val) {
228 if (val)
229 static_key_slow_inc(key);
230 else
231 static_key_slow_dec(key);
232 saved_val = val;
233 }
234 mutex_unlock(&bpf_stats_enabled_mutex);
235 return ret;
236}
237#endif
238
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239/*
240 * /proc/sys support
241 */
242
Eric W. Biedermanb89a8172006-09-27 01:51:04 -0700243#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244
Kees Cookf8808302014-06-06 14:37:17 -0700245static int _proc_do_string(char *data, int maxlen, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +0200246 char *buffer, size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700247{
248 size_t len;
Christoph Hellwig32927392020-04-24 08:43:38 +0200249 char c, *p;
Oleg Nesterov8d060872007-02-10 01:46:38 -0800250
251 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700252 *lenp = 0;
253 return 0;
254 }
Oleg Nesterov8d060872007-02-10 01:46:38 -0800255
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700256 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -0700257 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
258 /* Only continue writes not past the end of buffer. */
259 len = strlen(data);
260 if (len > maxlen - 1)
261 len = maxlen - 1;
262
263 if (*ppos > len)
264 return 0;
265 len = *ppos;
266 } else {
267 /* Start writing from beginning of buffer. */
268 len = 0;
269 }
270
Kees Cook2ca9bb42014-06-06 14:37:18 -0700271 *ppos += *lenp;
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700272 p = buffer;
Kees Cook2ca9bb42014-06-06 14:37:18 -0700273 while ((p - buffer) < *lenp && len < maxlen - 1) {
Christoph Hellwig32927392020-04-24 08:43:38 +0200274 c = *(p++);
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700275 if (c == 0 || c == '\n')
276 break;
Kees Cook2ca9bb42014-06-06 14:37:18 -0700277 data[len++] = c;
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700278 }
Kees Cookf8808302014-06-06 14:37:17 -0700279 data[len] = 0;
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700280 } else {
281 len = strlen(data);
282 if (len > maxlen)
283 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -0800284
285 if (*ppos > len) {
286 *lenp = 0;
287 return 0;
288 }
289
290 data += *ppos;
291 len -= *ppos;
292
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700293 if (len > *lenp)
294 len = *lenp;
295 if (len)
Christoph Hellwig32927392020-04-24 08:43:38 +0200296 memcpy(buffer, data, len);
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700297 if (len < *lenp) {
Christoph Hellwig32927392020-04-24 08:43:38 +0200298 buffer[len] = '\n';
Sam Vilainf5dd3d62006-10-02 02:18:04 -0700299 len++;
300 }
301 *lenp = len;
302 *ppos += len;
303 }
304 return 0;
305}
306
Kees Cookf4aacea2014-06-06 14:37:19 -0700307static void warn_sysctl_write(struct ctl_table *table)
308{
309 pr_warn_once("%s wrote to %s when file position was not 0!\n"
310 "This will not be supported in the future. To silence this\n"
311 "warning, set kernel.sysctl_writes_strict = -1\n",
312 current->comm, table->procname);
313}
314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315/**
Randy Dunlap5f733e82018-08-21 22:01:06 -0700316 * proc_first_pos_non_zero_ignore - check if first position is allowed
Luis R. Rodriguezd383d482017-07-12 14:33:33 -0700317 * @ppos: file position
318 * @table: the sysctl table
319 *
320 * Returns true if the first position is non-zero and the sysctl_writes_strict
321 * mode indicates this is not allowed for numeric input types. String proc
Randy Dunlap5f733e82018-08-21 22:01:06 -0700322 * handlers can ignore the return value.
Luis R. Rodriguezd383d482017-07-12 14:33:33 -0700323 */
324static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
325 struct ctl_table *table)
326{
327 if (!*ppos)
328 return false;
329
330 switch (sysctl_writes_strict) {
331 case SYSCTL_WRITES_STRICT:
332 return true;
333 case SYSCTL_WRITES_WARN:
334 warn_sysctl_write(table);
335 return false;
336 default:
337 return false;
338 }
339}
340
341/**
Linus Torvalds1da177e2005-04-16 15:20:36 -0700342 * proc_dostring - read a string sysctl
343 * @table: the sysctl table
344 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 * @buffer: the user buffer
346 * @lenp: the size of the user buffer
347 * @ppos: file position
348 *
349 * Reads/writes a string from/to the user buffer. If the kernel
350 * buffer provided is not large enough to hold the string, the
351 * string is truncated. The copied string is %NULL-terminated.
352 * If the string is being read by the user process, it is copied
353 * and a newline '\n' is added. It is truncated if the buffer is
354 * not large enough.
355 *
356 * Returns 0 on success.
357 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700358int proc_dostring(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +0200359 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360{
Luis R. Rodriguezd383d482017-07-12 14:33:33 -0700361 if (write)
362 proc_first_pos_non_zero_ignore(ppos, table);
Kees Cookf4aacea2014-06-06 14:37:19 -0700363
Christoph Hellwig32927392020-04-24 08:43:38 +0200364 return _proc_do_string(table->data, table->maxlen, write, buffer, lenp,
365 ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366}
367
Amerigo Wang00b7c332010-05-05 00:26:45 +0000368static size_t proc_skip_spaces(char **buf)
369{
370 size_t ret;
371 char *tmp = skip_spaces(*buf);
372 ret = tmp - *buf;
373 *buf = tmp;
374 return ret;
375}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376
Octavian Purdila9f977fb2010-05-05 00:26:55 +0000377static void proc_skip_char(char **buf, size_t *size, const char v)
378{
379 while (*size) {
380 if (**buf != v)
381 break;
382 (*size)--;
383 (*buf)++;
384 }
385}
386
Christian Brauner7f2923c2019-03-07 16:29:40 -0800387/**
388 * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
389 * fail on overflow
390 *
391 * @cp: kernel buffer containing the string to parse
392 * @endp: pointer to store the trailing characters
393 * @base: the base to use
394 * @res: where the parsed integer will be stored
395 *
396 * In case of success 0 is returned and @res will contain the parsed integer,
397 * @endp will hold any trailing characters.
398 * This function will fail the parse on overflow. If there wasn't an overflow
399 * the function will defer the decision what characters count as invalid to the
400 * caller.
401 */
402static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
403 unsigned long *res)
404{
405 unsigned long long result;
406 unsigned int rv;
407
408 cp = _parse_integer_fixup_radix(cp, &base);
409 rv = _parse_integer(cp, base, &result);
410 if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
411 return -ERANGE;
412
413 cp += rv;
414
415 if (endp)
416 *endp = (char *)cp;
417
418 *res = (unsigned long)result;
419 return 0;
420}
421
Amerigo Wang00b7c332010-05-05 00:26:45 +0000422#define TMPBUFLEN 22
423/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -0700424 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +0000425 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -0700426 * @buf: a kernel buffer
427 * @size: size of the kernel buffer
428 * @val: this is where the number will be stored
429 * @neg: set to %TRUE if number is negative
430 * @perm_tr: a vector which contains the allowed trailers
431 * @perm_tr_len: size of the perm_tr vector
432 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +0000433 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -0700434 * In case of success %0 is returned and @buf and @size are updated with
435 * the amount of bytes read. If @tr is non-NULL and a trailing
436 * character exists (size is non-zero after returning from this
437 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +0000438 */
439static int proc_get_long(char **buf, size_t *size,
440 unsigned long *val, bool *neg,
441 const char *perm_tr, unsigned perm_tr_len, char *tr)
442{
443 int len;
444 char *p, tmp[TMPBUFLEN];
445
446 if (!*size)
447 return -EINVAL;
448
449 len = *size;
450 if (len > TMPBUFLEN - 1)
451 len = TMPBUFLEN - 1;
452
453 memcpy(tmp, *buf, len);
454
455 tmp[len] = 0;
456 p = tmp;
457 if (*p == '-' && *size > 1) {
458 *neg = true;
459 p++;
460 } else
461 *neg = false;
462 if (!isdigit(*p))
463 return -EINVAL;
464
Christian Brauner7f2923c2019-03-07 16:29:40 -0800465 if (strtoul_lenient(p, &p, 0, val))
466 return -EINVAL;
Amerigo Wang00b7c332010-05-05 00:26:45 +0000467
468 len = p - tmp;
469
470 /* We don't know if the next char is whitespace thus we may accept
471 * invalid integers (e.g. 1234...a) or two integers instead of one
472 * (e.g. 123...1). So lets not allow such large numbers. */
473 if (len == TMPBUFLEN - 1)
474 return -EINVAL;
475
476 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
477 return -EINVAL;
478
479 if (tr && (len < *size))
480 *tr = *p;
481
482 *buf += len;
483 *size -= len;
484
485 return 0;
486}
487
488/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -0700489 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +0000490 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -0700491 * @buf: the user buffer
492 * @size: the size of the user buffer
493 * @val: the integer to be converted
494 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +0000495 *
Christoph Hellwig32927392020-04-24 08:43:38 +0200496 * In case of success @buf and @size are updated with the amount of bytes
497 * written.
Amerigo Wang00b7c332010-05-05 00:26:45 +0000498 */
Christoph Hellwig32927392020-04-24 08:43:38 +0200499static void proc_put_long(void **buf, size_t *size, unsigned long val, bool neg)
Amerigo Wang00b7c332010-05-05 00:26:45 +0000500{
501 int len;
502 char tmp[TMPBUFLEN], *p = tmp;
503
504 sprintf(p, "%s%lu", neg ? "-" : "", val);
505 len = strlen(tmp);
506 if (len > *size)
507 len = *size;
Christoph Hellwig32927392020-04-24 08:43:38 +0200508 memcpy(*buf, tmp, len);
Amerigo Wang00b7c332010-05-05 00:26:45 +0000509 *size -= len;
510 *buf += len;
Amerigo Wang00b7c332010-05-05 00:26:45 +0000511}
512#undef TMPBUFLEN
513
Christoph Hellwig32927392020-04-24 08:43:38 +0200514static void proc_put_char(void **buf, size_t *size, char c)
Amerigo Wang00b7c332010-05-05 00:26:45 +0000515{
516 if (*size) {
Christoph Hellwig32927392020-04-24 08:43:38 +0200517 char **buffer = (char **)buf;
518 **buffer = c;
519
520 (*size)--;
521 (*buffer)++;
Amerigo Wang00b7c332010-05-05 00:26:45 +0000522 *buf = *buffer;
523 }
Amerigo Wang00b7c332010-05-05 00:26:45 +0000524}
525
526static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 int *valp,
528 int write, void *data)
529{
530 if (write) {
Heinrich Schuchardt230633d2015-04-16 12:48:07 -0700531 if (*negp) {
532 if (*lvalp > (unsigned long) INT_MAX + 1)
533 return -EINVAL;
534 *valp = -*lvalp;
535 } else {
536 if (*lvalp > (unsigned long) INT_MAX)
537 return -EINVAL;
538 *valp = *lvalp;
539 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 } else {
541 int val = *valp;
542 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +0000543 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -0700544 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +0000546 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547 *lvalp = (unsigned long)val;
548 }
549 }
550 return 0;
551}
552
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700553static int do_proc_douintvec_conv(unsigned long *lvalp,
554 unsigned int *valp,
555 int write, void *data)
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -0700556{
557 if (write) {
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700558 if (*lvalp > UINT_MAX)
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -0700559 return -EINVAL;
560 *valp = *lvalp;
561 } else {
562 unsigned int val = *valp;
563 *lvalp = (unsigned long)val;
564 }
565 return 0;
566}
567
Amerigo Wang00b7c332010-05-05 00:26:45 +0000568static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
569
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700570static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Christoph Hellwig32927392020-04-24 08:43:38 +0200571 int write, void *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -0700572 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +0000573 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 int write, void *data),
575 void *data)
576{
Amerigo Wang00b7c332010-05-05 00:26:45 +0000577 int *i, vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +0000578 size_t left;
Christoph Hellwig32927392020-04-24 08:43:38 +0200579 char *p;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580
Amerigo Wang00b7c332010-05-05 00:26:45 +0000581 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582 *lenp = 0;
583 return 0;
584 }
585
Kirill Korotaevfcfbd542006-10-02 02:18:23 -0700586 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700587 vleft = table->maxlen / sizeof(*i);
588 left = *lenp;
589
590 if (!conv)
591 conv = do_proc_dointvec_conv;
592
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 if (write) {
Luis R. Rodriguezd383d482017-07-12 14:33:33 -0700594 if (proc_first_pos_non_zero_ignore(ppos, table))
595 goto out;
Kees Cookf4aacea2014-06-06 14:37:19 -0700596
Amerigo Wang00b7c332010-05-05 00:26:45 +0000597 if (left > PAGE_SIZE - 1)
598 left = PAGE_SIZE - 1;
Christoph Hellwig32927392020-04-24 08:43:38 +0200599 p = buffer;
Amerigo Wang00b7c332010-05-05 00:26:45 +0000600 }
601
602 for (; left && vleft--; i++, first=0) {
603 unsigned long lval;
604 bool neg;
605
606 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -0500607 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +0000608
J. R. Okajima563b0462010-05-25 16:10:14 -0700609 if (!left)
610 break;
Al Viro70f6cbb2015-12-24 00:13:10 -0500611 err = proc_get_long(&p, &left, &lval, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +0000612 proc_wspace_sep,
613 sizeof(proc_wspace_sep), NULL);
614 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700615 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +0000616 if (conv(&neg, &lval, i, 1, data)) {
617 err = -EINVAL;
618 break;
619 }
620 } else {
621 if (conv(&neg, &lval, i, 0, data)) {
622 err = -EINVAL;
623 break;
624 }
625 if (!first)
Christoph Hellwig32927392020-04-24 08:43:38 +0200626 proc_put_char(&buffer, &left, '\t');
627 proc_put_long(&buffer, &left, lval, neg);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700628 }
629 }
Amerigo Wang00b7c332010-05-05 00:26:45 +0000630
631 if (!write && !first && left && !err)
Christoph Hellwig32927392020-04-24 08:43:38 +0200632 proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -0700633 if (write && !err && left)
Al Viro70f6cbb2015-12-24 00:13:10 -0500634 left -= proc_skip_spaces(&p);
Christoph Hellwig32927392020-04-24 08:43:38 +0200635 if (write && first)
636 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -0700638out:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +0000640 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641}
642
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700643static int do_proc_dointvec(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +0200644 void *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +0000645 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -0700646 int write, void *data),
647 void *data)
648{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700649 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -0700650 buffer, lenp, ppos, conv, data);
651}
652
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700653static int do_proc_douintvec_w(unsigned int *tbl_data,
654 struct ctl_table *table,
Christoph Hellwig32927392020-04-24 08:43:38 +0200655 void *buffer,
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700656 size_t *lenp, loff_t *ppos,
657 int (*conv)(unsigned long *lvalp,
658 unsigned int *valp,
659 int write, void *data),
660 void *data)
661{
662 unsigned long lval;
663 int err = 0;
664 size_t left;
665 bool neg;
Christoph Hellwig32927392020-04-24 08:43:38 +0200666 char *p = buffer;
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700667
668 left = *lenp;
669
670 if (proc_first_pos_non_zero_ignore(ppos, table))
671 goto bail_early;
672
673 if (left > PAGE_SIZE - 1)
674 left = PAGE_SIZE - 1;
675
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700676 left -= proc_skip_spaces(&p);
677 if (!left) {
678 err = -EINVAL;
679 goto out_free;
680 }
681
682 err = proc_get_long(&p, &left, &lval, &neg,
683 proc_wspace_sep,
684 sizeof(proc_wspace_sep), NULL);
685 if (err || neg) {
686 err = -EINVAL;
687 goto out_free;
688 }
689
690 if (conv(&lval, tbl_data, 1, data)) {
691 err = -EINVAL;
692 goto out_free;
693 }
694
695 if (!err && left)
696 left -= proc_skip_spaces(&p);
697
698out_free:
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700699 if (err)
700 return -EINVAL;
701
702 return 0;
703
704 /* This is in keeping with old __do_proc_dointvec() */
705bail_early:
706 *ppos += *lenp;
707 return err;
708}
709
Christoph Hellwig32927392020-04-24 08:43:38 +0200710static int do_proc_douintvec_r(unsigned int *tbl_data, void *buffer,
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700711 size_t *lenp, loff_t *ppos,
712 int (*conv)(unsigned long *lvalp,
713 unsigned int *valp,
714 int write, void *data),
715 void *data)
716{
717 unsigned long lval;
718 int err = 0;
719 size_t left;
720
721 left = *lenp;
722
723 if (conv(&lval, tbl_data, 0, data)) {
724 err = -EINVAL;
725 goto out;
726 }
727
Christoph Hellwig32927392020-04-24 08:43:38 +0200728 proc_put_long(&buffer, &left, lval, false);
729 if (!left)
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700730 goto out;
731
Christoph Hellwig32927392020-04-24 08:43:38 +0200732 proc_put_char(&buffer, &left, '\n');
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700733
734out:
735 *lenp -= left;
736 *ppos += *lenp;
737
738 return err;
739}
740
741static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
Christoph Hellwig32927392020-04-24 08:43:38 +0200742 int write, void *buffer,
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700743 size_t *lenp, loff_t *ppos,
744 int (*conv)(unsigned long *lvalp,
745 unsigned int *valp,
746 int write, void *data),
747 void *data)
748{
749 unsigned int *i, vleft;
750
751 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
752 *lenp = 0;
753 return 0;
754 }
755
756 i = (unsigned int *) tbl_data;
757 vleft = table->maxlen / sizeof(*i);
758
759 /*
760 * Arrays are not supported, keep this simple. *Do not* add
761 * support for them.
762 */
763 if (vleft != 1) {
764 *lenp = 0;
765 return -EINVAL;
766 }
767
768 if (!conv)
769 conv = do_proc_douintvec_conv;
770
771 if (write)
772 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
773 conv, data);
774 return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
775}
776
777static int do_proc_douintvec(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +0200778 void *buffer, size_t *lenp, loff_t *ppos,
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700779 int (*conv)(unsigned long *lvalp,
780 unsigned int *valp,
781 int write, void *data),
782 void *data)
783{
784 return __do_proc_douintvec(table->data, table, write,
785 buffer, lenp, ppos, conv, data);
786}
787
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788/**
789 * proc_dointvec - read a vector of integers
790 * @table: the sysctl table
791 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 * @buffer: the user buffer
793 * @lenp: the size of the user buffer
794 * @ppos: file position
795 *
796 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
797 * values from/to the user buffer, treated as an ASCII string.
798 *
799 * Returns 0 on success.
800 */
Christoph Hellwig32927392020-04-24 08:43:38 +0200801int proc_dointvec(struct ctl_table *table, int write, void *buffer,
802 size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803{
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -0700804 return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
805}
806
Sebastian Andrzej Siewior6923aa02020-04-01 21:10:42 -0700807#ifdef CONFIG_COMPACTION
808static int proc_dointvec_minmax_warn_RT_change(struct ctl_table *table,
Christoph Hellwig32927392020-04-24 08:43:38 +0200809 int write, void *buffer, size_t *lenp, loff_t *ppos)
Sebastian Andrzej Siewior6923aa02020-04-01 21:10:42 -0700810{
811 int ret, old;
812
813 if (!IS_ENABLED(CONFIG_PREEMPT_RT) || !write)
814 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
815
816 old = *(int *)table->data;
817 ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
818 if (ret)
819 return ret;
820 if (old != *(int *)table->data)
821 pr_warn_once("sysctl attribute %s changed by %s[%d]\n",
822 table->procname, current->comm,
823 task_pid_nr(current));
824 return ret;
825}
826#endif
827
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -0700828/**
829 * proc_douintvec - read a vector of unsigned integers
830 * @table: the sysctl table
831 * @write: %TRUE if this is a write to the sysctl file
832 * @buffer: the user buffer
833 * @lenp: the size of the user buffer
834 * @ppos: file position
835 *
836 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
837 * values from/to the user buffer, treated as an ASCII string.
838 *
839 * Returns 0 on success.
840 */
Christoph Hellwig32927392020-04-24 08:43:38 +0200841int proc_douintvec(struct ctl_table *table, int write, void *buffer,
842 size_t *lenp, loff_t *ppos)
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -0700843{
Luis R. Rodriguez4f2fec02017-07-12 14:33:36 -0700844 return do_proc_douintvec(table, write, buffer, lenp, ppos,
845 do_proc_douintvec_conv, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846}
847
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800848/*
Andi Kleen25ddbb12008-10-15 22:01:41 -0700849 * Taint values can only be increased
850 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800851 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700852static int proc_taint(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +0200853 void *buffer, size_t *lenp, loff_t *ppos)
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800854{
Andi Kleen25ddbb12008-10-15 22:01:41 -0700855 struct ctl_table t;
856 unsigned long tmptaint = get_taint();
857 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800858
Bastian Blank91fcd412007-04-23 14:41:14 -0700859 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800860 return -EPERM;
861
Andi Kleen25ddbb12008-10-15 22:01:41 -0700862 t = *table;
863 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700864 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700865 if (err < 0)
866 return err;
867
868 if (write) {
Rafael Aquinidb38d5c2020-06-07 21:40:17 -0700869 int i;
870
871 /*
872 * If we are relying on panic_on_taint not producing
873 * false positives due to userspace input, bail out
874 * before setting the requested taint flags.
875 */
876 if (panic_on_taint_nousertaint && (tmptaint & panic_on_taint))
877 return -EINVAL;
878
Andi Kleen25ddbb12008-10-15 22:01:41 -0700879 /*
880 * Poor man's atomic or. Not worth adding a primitive
881 * to everyone's atomic.h for this
882 */
Rafael Aquinie77132e2020-06-07 21:40:51 -0700883 for (i = 0; i < TAINT_FLAGS_COUNT; i++)
884 if ((1UL << i) & tmptaint)
Rusty Russell373d4d02013-01-21 17:17:39 +1030885 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700886 }
887
888 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800889}
890
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700891#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700892static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +0200893 void *buffer, size_t *lenp, loff_t *ppos)
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700894{
895 if (write && !capable(CAP_SYS_ADMIN))
896 return -EPERM;
897
898 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
899}
900#endif
901
Waiman Long24704f32018-04-10 16:35:38 -0700902/**
903 * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
904 * @min: pointer to minimum allowable value
905 * @max: pointer to maximum allowable value
906 *
907 * The do_proc_dointvec_minmax_conv_param structure provides the
908 * minimum and maximum values for doing range checking for those sysctl
909 * parameters that use the proc_dointvec_minmax() handler.
910 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911struct do_proc_dointvec_minmax_conv_param {
912 int *min;
913 int *max;
914};
915
Amerigo Wang00b7c332010-05-05 00:26:45 +0000916static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
917 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918 int write, void *data)
919{
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700920 int tmp, ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700921 struct do_proc_dointvec_minmax_conv_param *param = data;
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700922 /*
923 * If writing, first do so via a temporary local int so we can
924 * bounds-check it before touching *valp.
925 */
926 int *ip = write ? &tmp : valp;
927
928 ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
929 if (ret)
930 return ret;
931
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932 if (write) {
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700933 if ((param->min && *param->min > tmp) ||
934 (param->max && *param->max < tmp))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935 return -EINVAL;
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700936 *valp = tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937 }
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700938
Linus Torvalds1da177e2005-04-16 15:20:36 -0700939 return 0;
940}
941
942/**
943 * proc_dointvec_minmax - read a vector of integers with min/max values
944 * @table: the sysctl table
945 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946 * @buffer: the user buffer
947 * @lenp: the size of the user buffer
948 * @ppos: file position
949 *
950 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
951 * values from/to the user buffer, treated as an ASCII string.
952 *
953 * This routine will ensure the values are within the range specified by
954 * table->extra1 (min) and table->extra2 (max).
955 *
Waiman Long24704f32018-04-10 16:35:38 -0700956 * Returns 0 on success or -EINVAL on write when the range check fails.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700958int proc_dointvec_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +0200959 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960{
961 struct do_proc_dointvec_minmax_conv_param param = {
962 .min = (int *) table->extra1,
963 .max = (int *) table->extra2,
964 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700965 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966 do_proc_dointvec_minmax_conv, &param);
967}
968
Waiman Long24704f32018-04-10 16:35:38 -0700969/**
970 * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
971 * @min: pointer to minimum allowable value
972 * @max: pointer to maximum allowable value
973 *
974 * The do_proc_douintvec_minmax_conv_param structure provides the
975 * minimum and maximum values for doing range checking for those sysctl
976 * parameters that use the proc_douintvec_minmax() handler.
977 */
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -0700978struct do_proc_douintvec_minmax_conv_param {
979 unsigned int *min;
980 unsigned int *max;
981};
982
983static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
984 unsigned int *valp,
985 int write, void *data)
986{
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700987 int ret;
988 unsigned int tmp;
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -0700989 struct do_proc_douintvec_minmax_conv_param *param = data;
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700990 /* write via temporary local uint for bounds-checking */
991 unsigned int *up = write ? &tmp : valp;
992
993 ret = do_proc_douintvec_conv(lvalp, up, write, data);
994 if (ret)
995 return ret;
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -0700996
997 if (write) {
Zev Weiss2bc4fc62019-03-11 23:28:06 -0700998 if ((param->min && *param->min > tmp) ||
999 (param->max && *param->max < tmp))
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -07001000 return -ERANGE;
1001
Zev Weiss2bc4fc62019-03-11 23:28:06 -07001002 *valp = tmp;
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -07001003 }
1004
1005 return 0;
1006}
1007
1008/**
1009 * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
1010 * @table: the sysctl table
1011 * @write: %TRUE if this is a write to the sysctl file
1012 * @buffer: the user buffer
1013 * @lenp: the size of the user buffer
1014 * @ppos: file position
1015 *
1016 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
1017 * values from/to the user buffer, treated as an ASCII string. Negative
1018 * strings are not allowed.
1019 *
1020 * This routine will ensure the values are within the range specified by
1021 * table->extra1 (min) and table->extra2 (max). There is a final sanity
1022 * check for UINT_MAX to avoid having to support wrap around uses from
1023 * userspace.
1024 *
Waiman Long24704f32018-04-10 16:35:38 -07001025 * Returns 0 on success or -ERANGE on write when the range check fails.
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -07001026 */
1027int proc_douintvec_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001028 void *buffer, size_t *lenp, loff_t *ppos)
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -07001029{
1030 struct do_proc_douintvec_minmax_conv_param param = {
1031 .min = (unsigned int *) table->extra1,
1032 .max = (unsigned int *) table->extra2,
1033 };
1034 return do_proc_douintvec(table, write, buffer, lenp, ppos,
1035 do_proc_douintvec_minmax_conv, &param);
1036}
1037
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001038static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
1039 unsigned int *valp,
1040 int write, void *data)
1041{
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001042 if (write) {
Joe Lawrencefb910c42017-11-17 15:29:28 -08001043 unsigned int val;
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001044
Joe Lawrencefb910c42017-11-17 15:29:28 -08001045 val = round_pipe_size(*lvalp);
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001046 if (val == 0)
1047 return -EINVAL;
1048
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001049 *valp = val;
1050 } else {
1051 unsigned int val = *valp;
1052 *lvalp = (unsigned long) val;
1053 }
1054
1055 return 0;
1056}
1057
Eric Biggers319e0a22018-02-06 15:41:49 -08001058static int proc_dopipe_max_size(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001059 void *buffer, size_t *lenp, loff_t *ppos)
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001060{
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001061 return do_proc_douintvec(table, write, buffer, lenp, ppos,
Eric Biggers4c2e4be2018-02-06 15:41:45 -08001062 do_proc_dopipe_max_size_conv, NULL);
Joe Lawrence7a8d1812017-11-17 15:29:24 -08001063}
1064
Kees Cook54b50192012-07-30 14:39:18 -07001065static void validate_coredump_safety(void)
1066{
Alex Kelly046d6622012-10-04 17:15:23 -07001067#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08001068 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07001069 core_pattern[0] != '/' && core_pattern[0] != '|') {
Alexey Dobriyan760c6a92016-12-14 15:04:14 -08001070 printk(KERN_WARNING
1071"Unsafe core_pattern used with fs.suid_dumpable=2.\n"
1072"Pipe handler or fully qualified core dump path required.\n"
1073"Set kernel.core_pattern before fs.suid_dumpable.\n"
1074 );
Kees Cook54b50192012-07-30 14:39:18 -07001075 }
Alex Kelly046d6622012-10-04 17:15:23 -07001076#endif
Kees Cook54b50192012-07-30 14:39:18 -07001077}
1078
1079static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001080 void *buffer, size_t *lenp, loff_t *ppos)
Kees Cook54b50192012-07-30 14:39:18 -07001081{
1082 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1083 if (!error)
1084 validate_coredump_safety();
1085 return error;
1086}
1087
Alex Kelly046d6622012-10-04 17:15:23 -07001088#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07001089static int proc_dostring_coredump(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001090 void *buffer, size_t *lenp, loff_t *ppos)
Kees Cook54b50192012-07-30 14:39:18 -07001091{
1092 int error = proc_dostring(table, write, buffer, lenp, ppos);
1093 if (!error)
1094 validate_coredump_safety();
1095 return error;
1096}
Alex Kelly046d6622012-10-04 17:15:23 -07001097#endif
Kees Cook54b50192012-07-30 14:39:18 -07001098
Dmitry Safonoveaee4172020-03-02 17:51:34 +00001099#ifdef CONFIG_MAGIC_SYSRQ
1100static int sysrq_sysctl_handler(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001101 void *buffer, size_t *lenp, loff_t *ppos)
Dmitry Safonoveaee4172020-03-02 17:51:34 +00001102{
1103 int tmp, ret;
1104
1105 tmp = sysrq_mask();
1106
1107 ret = __do_proc_dointvec(&tmp, table, write, buffer,
1108 lenp, ppos, NULL, NULL);
1109 if (ret || !write)
1110 return ret;
1111
1112 if (write)
1113 sysrq_toggle_support(tmp);
1114
1115 return 0;
1116}
1117#endif
1118
Christoph Hellwig32927392020-04-24 08:43:38 +02001119static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table,
1120 int write, void *buffer, size_t *lenp, loff_t *ppos,
1121 unsigned long convmul, unsigned long convdiv)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001122{
Amerigo Wang00b7c332010-05-05 00:26:45 +00001123 unsigned long *i, *min, *max;
1124 int vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001125 size_t left;
Christoph Hellwig32927392020-04-24 08:43:38 +02001126 char *p;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001127
1128 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129 *lenp = 0;
1130 return 0;
1131 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00001132
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001133 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 min = (unsigned long *) table->extra1;
1135 max = (unsigned long *) table->extra2;
1136 vleft = table->maxlen / sizeof(unsigned long);
1137 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001138
1139 if (write) {
Luis R. Rodriguezd383d482017-07-12 14:33:33 -07001140 if (proc_first_pos_non_zero_ignore(ppos, table))
1141 goto out;
Kees Cookf4aacea2014-06-06 14:37:19 -07001142
Amerigo Wang00b7c332010-05-05 00:26:45 +00001143 if (left > PAGE_SIZE - 1)
1144 left = PAGE_SIZE - 1;
Christoph Hellwig32927392020-04-24 08:43:38 +02001145 p = buffer;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001146 }
1147
Eric Dumazet27b3d802010-10-07 12:59:29 -07001148 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001149 unsigned long val;
1150
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001152 bool neg;
1153
Al Viro70f6cbb2015-12-24 00:13:10 -05001154 left -= proc_skip_spaces(&p);
Cheng Lin09be1782019-01-03 15:26:13 -08001155 if (!left)
1156 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001157
Al Viro70f6cbb2015-12-24 00:13:10 -05001158 err = proc_get_long(&p, &left, &val, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001159 proc_wspace_sep,
1160 sizeof(proc_wspace_sep), NULL);
1161 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 break;
1163 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164 continue;
Eric Dumazetff9f8a72017-01-25 18:20:55 -08001165 val = convmul * val / convdiv;
Christian Braunere260ad02019-05-14 15:44:55 -07001166 if ((min && val < *min) || (max && val > *max)) {
1167 err = -EINVAL;
1168 break;
1169 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170 *i = val;
1171 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001172 val = convdiv * (*i) / convmul;
Christoph Hellwig32927392020-04-24 08:43:38 +02001173 if (!first)
1174 proc_put_char(&buffer, &left, '\t');
1175 proc_put_long(&buffer, &left, val, false);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176 }
1177 }
1178
Amerigo Wang00b7c332010-05-05 00:26:45 +00001179 if (!write && !first && left && !err)
Christoph Hellwig32927392020-04-24 08:43:38 +02001180 proc_put_char(&buffer, &left, '\n');
Amerigo Wang00b7c332010-05-05 00:26:45 +00001181 if (write && !err)
Al Viro70f6cbb2015-12-24 00:13:10 -05001182 left -= proc_skip_spaces(&p);
Christoph Hellwig32927392020-04-24 08:43:38 +02001183 if (write && first)
1184 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07001186out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001188 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189}
1190
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001191static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001192 void *buffer, size_t *lenp, loff_t *ppos, unsigned long convmul,
1193 unsigned long convdiv)
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001194{
1195 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001196 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001197}
1198
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199/**
1200 * proc_doulongvec_minmax - read a vector of long integers with min/max values
1201 * @table: the sysctl table
1202 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 * @buffer: the user buffer
1204 * @lenp: the size of the user buffer
1205 * @ppos: file position
1206 *
1207 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1208 * values from/to the user buffer, treated as an ASCII string.
1209 *
1210 * This routine will ensure the values are within the range specified by
1211 * table->extra1 (min) and table->extra2 (max).
1212 *
1213 * Returns 0 on success.
1214 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001215int proc_doulongvec_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001216 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001218 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219}
1220
1221/**
1222 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
1223 * @table: the sysctl table
1224 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 * @buffer: the user buffer
1226 * @lenp: the size of the user buffer
1227 * @ppos: file position
1228 *
1229 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1230 * values from/to the user buffer, treated as an ASCII string. The values
1231 * are treated as milliseconds, and converted to jiffies when they are stored.
1232 *
1233 * This routine will ensure the values are within the range specified by
1234 * table->extra1 (min) and table->extra2 (max).
1235 *
1236 * Returns 0 on success.
1237 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001238int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001239 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001241 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 lenp, ppos, HZ, 1000l);
1243}
1244
1245
Amerigo Wang00b7c332010-05-05 00:26:45 +00001246static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 int *valp,
1248 int write, void *data)
1249{
1250 if (write) {
Gao Feng63259452017-05-08 15:54:58 -07001251 if (*lvalp > INT_MAX / HZ)
Bart Samwelcba9f332006-03-24 03:15:50 -08001252 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
1254 } else {
1255 int val = *valp;
1256 unsigned long lval;
1257 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001258 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07001259 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001261 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 lval = (unsigned long)val;
1263 }
1264 *lvalp = lval / HZ;
1265 }
1266 return 0;
1267}
1268
Amerigo Wang00b7c332010-05-05 00:26:45 +00001269static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 int *valp,
1271 int write, void *data)
1272{
1273 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08001274 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
1275 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
1277 } else {
1278 int val = *valp;
1279 unsigned long lval;
1280 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001281 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07001282 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001284 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 lval = (unsigned long)val;
1286 }
1287 *lvalp = jiffies_to_clock_t(lval);
1288 }
1289 return 0;
1290}
1291
Amerigo Wang00b7c332010-05-05 00:26:45 +00001292static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 int *valp,
1294 int write, void *data)
1295{
1296 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02001297 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
1298
1299 if (jif > INT_MAX)
1300 return 1;
1301 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 } else {
1303 int val = *valp;
1304 unsigned long lval;
1305 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001306 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07001307 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001309 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 lval = (unsigned long)val;
1311 }
1312 *lvalp = jiffies_to_msecs(lval);
1313 }
1314 return 0;
1315}
1316
1317/**
1318 * proc_dointvec_jiffies - read a vector of integers as seconds
1319 * @table: the sysctl table
1320 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 * @buffer: the user buffer
1322 * @lenp: the size of the user buffer
1323 * @ppos: file position
1324 *
1325 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1326 * values from/to the user buffer, treated as an ASCII string.
1327 * The values read are assumed to be in seconds, and are converted into
1328 * jiffies.
1329 *
1330 * Returns 0 on success.
1331 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001332int proc_dointvec_jiffies(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001333 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001335 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 do_proc_dointvec_jiffies_conv,NULL);
1337}
1338
1339/**
1340 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
1341 * @table: the sysctl table
1342 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 * @buffer: the user buffer
1344 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08001345 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 *
1347 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1348 * values from/to the user buffer, treated as an ASCII string.
1349 * The values read are assumed to be in 1/USER_HZ seconds, and
1350 * are converted into jiffies.
1351 *
1352 * Returns 0 on success.
1353 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001354int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001355 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001357 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358 do_proc_dointvec_userhz_jiffies_conv,NULL);
1359}
1360
1361/**
1362 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
1363 * @table: the sysctl table
1364 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365 * @buffer: the user buffer
1366 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07001367 * @ppos: file position
1368 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 *
1370 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1371 * values from/to the user buffer, treated as an ASCII string.
1372 * The values read are assumed to be in 1/1000 seconds, and
1373 * are converted into jiffies.
1374 *
1375 * Returns 0 on success.
1376 */
Christoph Hellwig32927392020-04-24 08:43:38 +02001377int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, void *buffer,
1378 size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001380 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381 do_proc_dointvec_ms_jiffies_conv, NULL);
1382}
1383
Christoph Hellwig32927392020-04-24 08:43:38 +02001384static int proc_do_cad_pid(struct ctl_table *table, int write, void *buffer,
1385 size_t *lenp, loff_t *ppos)
Cedric Le Goater9ec52092006-10-02 02:19:00 -07001386{
1387 struct pid *new_pid;
1388 pid_t tmp;
1389 int r;
1390
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08001391 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07001392
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001393 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07001394 lenp, ppos, NULL, NULL);
1395 if (r || !write)
1396 return r;
1397
1398 new_pid = find_get_pid(tmp);
1399 if (!new_pid)
1400 return -ESRCH;
1401
1402 put_pid(xchg(&cad_pid, new_pid));
1403 return 0;
1404}
1405
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001406/**
1407 * proc_do_large_bitmap - read/write from/to a large bitmap
1408 * @table: the sysctl table
1409 * @write: %TRUE if this is a write to the sysctl file
1410 * @buffer: the user buffer
1411 * @lenp: the size of the user buffer
1412 * @ppos: file position
1413 *
1414 * The bitmap is stored at table->data and the bitmap length (in bits)
1415 * in table->maxlen.
1416 *
1417 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
1418 * large bitmaps may be represented in a compact manner. Writing into
1419 * the file will clear the bitmap then update it with the given input.
1420 *
1421 * Returns 0 on success.
1422 */
1423int proc_do_large_bitmap(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001424 void *buffer, size_t *lenp, loff_t *ppos)
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001425{
1426 int err = 0;
1427 bool first = 1;
1428 size_t left = *lenp;
1429 unsigned long bitmap_len = table->maxlen;
WANG Cong122ff242014-05-12 16:04:53 -07001430 unsigned long *bitmap = *(unsigned long **) table->data;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001431 unsigned long *tmp_bitmap = NULL;
1432 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
1433
WANG Cong122ff242014-05-12 16:04:53 -07001434 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001435 *lenp = 0;
1436 return 0;
1437 }
1438
1439 if (write) {
Christoph Hellwig32927392020-04-24 08:43:38 +02001440 char *p = buffer;
Eric Sandeen3116ad32019-05-14 15:45:13 -07001441 size_t skipped = 0;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001442
Eric Sandeen3116ad32019-05-14 15:45:13 -07001443 if (left > PAGE_SIZE - 1) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001444 left = PAGE_SIZE - 1;
Eric Sandeen3116ad32019-05-14 15:45:13 -07001445 /* How much of the buffer we'll skip this pass */
1446 skipped = *lenp - left;
1447 }
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001448
Andy Shevchenko475dae32019-05-14 15:44:52 -07001449 tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL);
Christoph Hellwig32927392020-04-24 08:43:38 +02001450 if (!tmp_bitmap)
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001451 return -ENOMEM;
Al Viro70f6cbb2015-12-24 00:13:10 -05001452 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001453 while (!err && left) {
1454 unsigned long val_a, val_b;
1455 bool neg;
Eric Sandeen3116ad32019-05-14 15:45:13 -07001456 size_t saved_left;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001457
Eric Sandeen3116ad32019-05-14 15:45:13 -07001458 /* In case we stop parsing mid-number, we can reset */
1459 saved_left = left;
Al Viro70f6cbb2015-12-24 00:13:10 -05001460 err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001461 sizeof(tr_a), &c);
Eric Sandeen3116ad32019-05-14 15:45:13 -07001462 /*
1463 * If we consumed the entirety of a truncated buffer or
1464 * only one char is left (may be a "-"), then stop here,
1465 * reset, & come back for more.
1466 */
1467 if ((left <= 1) && skipped) {
1468 left = saved_left;
1469 break;
1470 }
1471
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001472 if (err)
1473 break;
1474 if (val_a >= bitmap_len || neg) {
1475 err = -EINVAL;
1476 break;
1477 }
1478
1479 val_b = val_a;
1480 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05001481 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001482 left--;
1483 }
1484
1485 if (c == '-') {
Al Viro70f6cbb2015-12-24 00:13:10 -05001486 err = proc_get_long(&p, &left, &val_b,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001487 &neg, tr_b, sizeof(tr_b),
1488 &c);
Eric Sandeen3116ad32019-05-14 15:45:13 -07001489 /*
1490 * If we consumed all of a truncated buffer or
1491 * then stop here, reset, & come back for more.
1492 */
1493 if (!left && skipped) {
1494 left = saved_left;
1495 break;
1496 }
1497
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001498 if (err)
1499 break;
1500 if (val_b >= bitmap_len || neg ||
1501 val_a > val_b) {
1502 err = -EINVAL;
1503 break;
1504 }
1505 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05001506 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001507 left--;
1508 }
1509 }
1510
Akinobu Mita5a04cca2012-03-28 14:42:50 -07001511 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001512 first = 0;
Al Viro70f6cbb2015-12-24 00:13:10 -05001513 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001514 }
Eric Sandeen3116ad32019-05-14 15:45:13 -07001515 left += skipped;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001516 } else {
1517 unsigned long bit_a, bit_b = 0;
1518
1519 while (left) {
1520 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
1521 if (bit_a >= bitmap_len)
1522 break;
1523 bit_b = find_next_zero_bit(bitmap, bitmap_len,
1524 bit_a + 1) - 1;
1525
Christoph Hellwig32927392020-04-24 08:43:38 +02001526 if (!first)
1527 proc_put_char(&buffer, &left, ',');
1528 proc_put_long(&buffer, &left, bit_a, false);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001529 if (bit_a != bit_b) {
Christoph Hellwig32927392020-04-24 08:43:38 +02001530 proc_put_char(&buffer, &left, '-');
1531 proc_put_long(&buffer, &left, bit_b, false);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001532 }
1533
1534 first = 0; bit_b++;
1535 }
Christoph Hellwig32927392020-04-24 08:43:38 +02001536 proc_put_char(&buffer, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001537 }
1538
1539 if (!err) {
1540 if (write) {
1541 if (*ppos)
1542 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
1543 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07001544 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001545 }
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001546 *lenp -= left;
1547 *ppos += *lenp;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001548 }
Ola N. Kaldestadf9eb2fd2017-11-17 15:30:26 -08001549
Andy Shevchenko475dae32019-05-14 15:44:52 -07001550 bitmap_free(tmp_bitmap);
Ola N. Kaldestadf9eb2fd2017-11-17 15:30:26 -08001551 return err;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001552}
1553
Jovi Zhang55610502011-01-12 17:00:45 -08001554#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001556int proc_dostring(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001557 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558{
1559 return -ENOSYS;
1560}
1561
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001562int proc_dointvec(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001563 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564{
1565 return -ENOSYS;
1566}
1567
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -07001568int proc_douintvec(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001569 void *buffer, size_t *lenp, loff_t *ppos)
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -07001570{
1571 return -ENOSYS;
1572}
1573
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001574int proc_dointvec_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001575 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576{
1577 return -ENOSYS;
1578}
1579
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -07001580int proc_douintvec_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001581 void *buffer, size_t *lenp, loff_t *ppos)
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -07001582{
1583 return -ENOSYS;
1584}
1585
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001586int proc_dointvec_jiffies(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001587 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588{
1589 return -ENOSYS;
1590}
1591
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001592int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001593 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594{
1595 return -ENOSYS;
1596}
1597
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001598int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001599 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600{
1601 return -ENOSYS;
1602}
1603
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001604int proc_doulongvec_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001605 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606{
1607 return -ENOSYS;
1608}
1609
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001610int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001611 void *buffer, size_t *lenp, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612{
Christoph Hellwig32927392020-04-24 08:43:38 +02001613 return -ENOSYS;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614}
1615
Stephen Suryaputra0bc19982019-04-17 16:35:49 -04001616int proc_do_large_bitmap(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001617 void *buffer, size_t *lenp, loff_t *ppos)
Stephen Suryaputra0bc19982019-04-17 16:35:49 -04001618{
1619 return -ENOSYS;
1620}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621
Jovi Zhang55610502011-01-12 17:00:45 -08001622#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623
Eric Dumazeta8e11e52019-06-14 16:22:18 -07001624#if defined(CONFIG_SYSCTL)
1625int proc_do_static_key(struct ctl_table *table, int write,
Christoph Hellwig32927392020-04-24 08:43:38 +02001626 void *buffer, size_t *lenp, loff_t *ppos)
Alexei Starovoitov492ecee2019-02-25 14:28:39 -08001627{
Eric Dumazeta8e11e52019-06-14 16:22:18 -07001628 struct static_key *key = (struct static_key *)table->data;
1629 static DEFINE_MUTEX(static_key_mutex);
1630 int val, ret;
1631 struct ctl_table tmp = {
1632 .data = &val,
1633 .maxlen = sizeof(val),
1634 .mode = table->mode,
Matteo Croceeec48442019-07-18 15:58:50 -07001635 .extra1 = SYSCTL_ZERO,
1636 .extra2 = SYSCTL_ONE,
Eric Dumazeta8e11e52019-06-14 16:22:18 -07001637 };
Alexei Starovoitov492ecee2019-02-25 14:28:39 -08001638
1639 if (write && !capable(CAP_SYS_ADMIN))
1640 return -EPERM;
1641
Eric Dumazeta8e11e52019-06-14 16:22:18 -07001642 mutex_lock(&static_key_mutex);
1643 val = static_key_enabled(key);
Alexei Starovoitov492ecee2019-02-25 14:28:39 -08001644 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
1645 if (write && !ret) {
Eric Dumazeta8e11e52019-06-14 16:22:18 -07001646 if (val)
1647 static_key_enable(key);
Alexei Starovoitov492ecee2019-02-25 14:28:39 -08001648 else
Eric Dumazeta8e11e52019-06-14 16:22:18 -07001649 static_key_disable(key);
Alexei Starovoitov492ecee2019-02-25 14:28:39 -08001650 }
Eric Dumazeta8e11e52019-06-14 16:22:18 -07001651 mutex_unlock(&static_key_mutex);
Alexei Starovoitov492ecee2019-02-25 14:28:39 -08001652 return ret;
1653}
Christoph Hellwigf461d2d2020-04-24 08:43:37 +02001654
Linus Torvalds1da177e2005-04-16 15:20:36 -07001655static struct ctl_table kern_table[] = {
1656 {
1657 .procname = "sched_child_runs_first",
1658 .data = &sysctl_sched_child_runs_first,
1659 .maxlen = sizeof(unsigned int),
1660 .mode = 0644,
1661 .proc_handler = proc_dointvec,
1662 },
1663#ifdef CONFIG_SCHED_DEBUG
1664 {
1665 .procname = "sched_min_granularity_ns",
1666 .data = &sysctl_sched_min_granularity,
1667 .maxlen = sizeof(unsigned int),
1668 .mode = 0644,
1669 .proc_handler = sched_proc_update_handler,
1670 .extra1 = &min_sched_granularity_ns,
1671 .extra2 = &max_sched_granularity_ns,
1672 },
1673 {
1674 .procname = "sched_latency_ns",
1675 .data = &sysctl_sched_latency,
1676 .maxlen = sizeof(unsigned int),
1677 .mode = 0644,
1678 .proc_handler = sched_proc_update_handler,
1679 .extra1 = &min_sched_granularity_ns,
1680 .extra2 = &max_sched_granularity_ns,
1681 },
1682 {
1683 .procname = "sched_wakeup_granularity_ns",
1684 .data = &sysctl_sched_wakeup_granularity,
1685 .maxlen = sizeof(unsigned int),
1686 .mode = 0644,
1687 .proc_handler = sched_proc_update_handler,
1688 .extra1 = &min_wakeup_granularity_ns,
1689 .extra2 = &max_wakeup_granularity_ns,
1690 },
1691#ifdef CONFIG_SMP
1692 {
1693 .procname = "sched_tunable_scaling",
1694 .data = &sysctl_sched_tunable_scaling,
1695 .maxlen = sizeof(enum sched_tunable_scaling),
1696 .mode = 0644,
1697 .proc_handler = sched_proc_update_handler,
1698 .extra1 = &min_sched_tunable_scaling,
1699 .extra2 = &max_sched_tunable_scaling,
1700 },
1701 {
1702 .procname = "sched_migration_cost_ns",
1703 .data = &sysctl_sched_migration_cost,
1704 .maxlen = sizeof(unsigned int),
1705 .mode = 0644,
1706 .proc_handler = proc_dointvec,
1707 },
1708 {
1709 .procname = "sched_nr_migrate",
1710 .data = &sysctl_sched_nr_migrate,
1711 .maxlen = sizeof(unsigned int),
1712 .mode = 0644,
1713 .proc_handler = proc_dointvec,
1714 },
1715#ifdef CONFIG_SCHEDSTATS
1716 {
1717 .procname = "sched_schedstats",
1718 .data = NULL,
1719 .maxlen = sizeof(unsigned int),
1720 .mode = 0644,
1721 .proc_handler = sysctl_schedstats,
1722 .extra1 = SYSCTL_ZERO,
1723 .extra2 = SYSCTL_ONE,
1724 },
1725#endif /* CONFIG_SCHEDSTATS */
1726#endif /* CONFIG_SMP */
1727#ifdef CONFIG_NUMA_BALANCING
1728 {
1729 .procname = "numa_balancing_scan_delay_ms",
1730 .data = &sysctl_numa_balancing_scan_delay,
1731 .maxlen = sizeof(unsigned int),
1732 .mode = 0644,
1733 .proc_handler = proc_dointvec,
1734 },
1735 {
1736 .procname = "numa_balancing_scan_period_min_ms",
1737 .data = &sysctl_numa_balancing_scan_period_min,
1738 .maxlen = sizeof(unsigned int),
1739 .mode = 0644,
1740 .proc_handler = proc_dointvec,
1741 },
1742 {
1743 .procname = "numa_balancing_scan_period_max_ms",
1744 .data = &sysctl_numa_balancing_scan_period_max,
1745 .maxlen = sizeof(unsigned int),
1746 .mode = 0644,
1747 .proc_handler = proc_dointvec,
1748 },
1749 {
1750 .procname = "numa_balancing_scan_size_mb",
1751 .data = &sysctl_numa_balancing_scan_size,
1752 .maxlen = sizeof(unsigned int),
1753 .mode = 0644,
1754 .proc_handler = proc_dointvec_minmax,
1755 .extra1 = SYSCTL_ONE,
1756 },
1757 {
1758 .procname = "numa_balancing",
1759 .data = NULL, /* filled in by handler */
1760 .maxlen = sizeof(unsigned int),
1761 .mode = 0644,
1762 .proc_handler = sysctl_numa_balancing,
1763 .extra1 = SYSCTL_ZERO,
1764 .extra2 = SYSCTL_ONE,
1765 },
1766#endif /* CONFIG_NUMA_BALANCING */
1767#endif /* CONFIG_SCHED_DEBUG */
1768 {
1769 .procname = "sched_rt_period_us",
1770 .data = &sysctl_sched_rt_period,
1771 .maxlen = sizeof(unsigned int),
1772 .mode = 0644,
1773 .proc_handler = sched_rt_handler,
1774 },
1775 {
1776 .procname = "sched_rt_runtime_us",
1777 .data = &sysctl_sched_rt_runtime,
1778 .maxlen = sizeof(int),
1779 .mode = 0644,
1780 .proc_handler = sched_rt_handler,
1781 },
1782 {
Peter Zijlstrab4098bf2019-07-26 16:54:10 +02001783 .procname = "sched_deadline_period_max_us",
1784 .data = &sysctl_sched_dl_period_max,
1785 .maxlen = sizeof(unsigned int),
1786 .mode = 0644,
1787 .proc_handler = proc_dointvec,
1788 },
1789 {
1790 .procname = "sched_deadline_period_min_us",
1791 .data = &sysctl_sched_dl_period_min,
1792 .maxlen = sizeof(unsigned int),
1793 .mode = 0644,
1794 .proc_handler = proc_dointvec,
1795 },
1796 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797 .procname = "sched_rr_timeslice_ms",
1798 .data = &sysctl_sched_rr_timeslice,
1799 .maxlen = sizeof(int),
1800 .mode = 0644,
1801 .proc_handler = sched_rr_handler,
1802 },
1803#ifdef CONFIG_UCLAMP_TASK
1804 {
1805 .procname = "sched_util_clamp_min",
1806 .data = &sysctl_sched_uclamp_util_min,
1807 .maxlen = sizeof(unsigned int),
1808 .mode = 0644,
1809 .proc_handler = sysctl_sched_uclamp_handler,
1810 },
1811 {
1812 .procname = "sched_util_clamp_max",
1813 .data = &sysctl_sched_uclamp_util_max,
1814 .maxlen = sizeof(unsigned int),
1815 .mode = 0644,
1816 .proc_handler = sysctl_sched_uclamp_handler,
1817 },
1818#endif
1819#ifdef CONFIG_SCHED_AUTOGROUP
1820 {
1821 .procname = "sched_autogroup_enabled",
1822 .data = &sysctl_sched_autogroup_enabled,
1823 .maxlen = sizeof(unsigned int),
1824 .mode = 0644,
1825 .proc_handler = proc_dointvec_minmax,
1826 .extra1 = SYSCTL_ZERO,
1827 .extra2 = SYSCTL_ONE,
1828 },
1829#endif
1830#ifdef CONFIG_CFS_BANDWIDTH
1831 {
1832 .procname = "sched_cfs_bandwidth_slice_us",
1833 .data = &sysctl_sched_cfs_bandwidth_slice,
1834 .maxlen = sizeof(unsigned int),
1835 .mode = 0644,
1836 .proc_handler = proc_dointvec_minmax,
1837 .extra1 = SYSCTL_ONE,
1838 },
1839#endif
1840#if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
1841 {
1842 .procname = "sched_energy_aware",
1843 .data = &sysctl_sched_energy_aware,
1844 .maxlen = sizeof(unsigned int),
1845 .mode = 0644,
1846 .proc_handler = sched_energy_aware_handler,
1847 .extra1 = SYSCTL_ZERO,
1848 .extra2 = SYSCTL_ONE,
1849 },
1850#endif
1851#ifdef CONFIG_PROVE_LOCKING
1852 {
1853 .procname = "prove_locking",
1854 .data = &prove_locking,
1855 .maxlen = sizeof(int),
1856 .mode = 0644,
1857 .proc_handler = proc_dointvec,
1858 },
1859#endif
1860#ifdef CONFIG_LOCK_STAT
1861 {
1862 .procname = "lock_stat",
1863 .data = &lock_stat,
1864 .maxlen = sizeof(int),
1865 .mode = 0644,
1866 .proc_handler = proc_dointvec,
1867 },
1868#endif
1869 {
1870 .procname = "panic",
1871 .data = &panic_timeout,
1872 .maxlen = sizeof(int),
1873 .mode = 0644,
1874 .proc_handler = proc_dointvec,
1875 },
1876#ifdef CONFIG_COREDUMP
1877 {
1878 .procname = "core_uses_pid",
1879 .data = &core_uses_pid,
1880 .maxlen = sizeof(int),
1881 .mode = 0644,
1882 .proc_handler = proc_dointvec,
1883 },
1884 {
1885 .procname = "core_pattern",
1886 .data = core_pattern,
1887 .maxlen = CORENAME_MAX_SIZE,
1888 .mode = 0644,
1889 .proc_handler = proc_dostring_coredump,
1890 },
1891 {
1892 .procname = "core_pipe_limit",
1893 .data = &core_pipe_limit,
1894 .maxlen = sizeof(unsigned int),
1895 .mode = 0644,
1896 .proc_handler = proc_dointvec,
1897 },
1898#endif
1899#ifdef CONFIG_PROC_SYSCTL
1900 {
1901 .procname = "tainted",
1902 .maxlen = sizeof(long),
1903 .mode = 0644,
1904 .proc_handler = proc_taint,
1905 },
1906 {
1907 .procname = "sysctl_writes_strict",
1908 .data = &sysctl_writes_strict,
1909 .maxlen = sizeof(int),
1910 .mode = 0644,
1911 .proc_handler = proc_dointvec_minmax,
1912 .extra1 = &neg_one,
1913 .extra2 = SYSCTL_ONE,
1914 },
1915#endif
1916#ifdef CONFIG_LATENCYTOP
1917 {
1918 .procname = "latencytop",
1919 .data = &latencytop_enabled,
1920 .maxlen = sizeof(int),
1921 .mode = 0644,
1922 .proc_handler = sysctl_latencytop,
1923 },
1924#endif
1925#ifdef CONFIG_BLK_DEV_INITRD
1926 {
1927 .procname = "real-root-dev",
1928 .data = &real_root_dev,
1929 .maxlen = sizeof(int),
1930 .mode = 0644,
1931 .proc_handler = proc_dointvec,
1932 },
1933#endif
1934 {
1935 .procname = "print-fatal-signals",
1936 .data = &print_fatal_signals,
1937 .maxlen = sizeof(int),
1938 .mode = 0644,
1939 .proc_handler = proc_dointvec,
1940 },
1941#ifdef CONFIG_SPARC
1942 {
1943 .procname = "reboot-cmd",
1944 .data = reboot_command,
1945 .maxlen = 256,
1946 .mode = 0644,
1947 .proc_handler = proc_dostring,
1948 },
1949 {
1950 .procname = "stop-a",
1951 .data = &stop_a_enabled,
1952 .maxlen = sizeof (int),
1953 .mode = 0644,
1954 .proc_handler = proc_dointvec,
1955 },
1956 {
1957 .procname = "scons-poweroff",
1958 .data = &scons_pwroff,
1959 .maxlen = sizeof (int),
1960 .mode = 0644,
1961 .proc_handler = proc_dointvec,
1962 },
1963#endif
1964#ifdef CONFIG_SPARC64
1965 {
1966 .procname = "tsb-ratio",
1967 .data = &sysctl_tsb_ratio,
1968 .maxlen = sizeof (int),
1969 .mode = 0644,
1970 .proc_handler = proc_dointvec,
1971 },
1972#endif
1973#ifdef CONFIG_PARISC
1974 {
1975 .procname = "soft-power",
1976 .data = &pwrsw_enabled,
1977 .maxlen = sizeof (int),
Christoph Hellwigf461d2d2020-04-24 08:43:37 +02001978 .mode = 0644,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979 .proc_handler = proc_dointvec,
1980 },
1981#endif
1982#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1983 {
1984 .procname = "unaligned-trap",
1985 .data = &unaligned_enabled,
1986 .maxlen = sizeof (int),
1987 .mode = 0644,
1988 .proc_handler = proc_dointvec,
1989 },
1990#endif
1991 {
1992 .procname = "ctrl-alt-del",
1993 .data = &C_A_D,
1994 .maxlen = sizeof(int),
1995 .mode = 0644,
1996 .proc_handler = proc_dointvec,
1997 },
1998#ifdef CONFIG_FUNCTION_TRACER
1999 {
2000 .procname = "ftrace_enabled",
2001 .data = &ftrace_enabled,
2002 .maxlen = sizeof(int),
2003 .mode = 0644,
2004 .proc_handler = ftrace_enable_sysctl,
2005 },
2006#endif
2007#ifdef CONFIG_STACK_TRACER
2008 {
2009 .procname = "stack_tracer_enabled",
2010 .data = &stack_tracer_enabled,
2011 .maxlen = sizeof(int),
2012 .mode = 0644,
2013 .proc_handler = stack_trace_sysctl,
2014 },
2015#endif
2016#ifdef CONFIG_TRACING
2017 {
2018 .procname = "ftrace_dump_on_oops",
2019 .data = &ftrace_dump_on_oops,
2020 .maxlen = sizeof(int),
2021 .mode = 0644,
2022 .proc_handler = proc_dointvec,
2023 },
2024 {
2025 .procname = "traceoff_on_warning",
2026 .data = &__disable_trace_on_warning,
2027 .maxlen = sizeof(__disable_trace_on_warning),
2028 .mode = 0644,
2029 .proc_handler = proc_dointvec,
2030 },
2031 {
2032 .procname = "tracepoint_printk",
2033 .data = &tracepoint_printk,
2034 .maxlen = sizeof(tracepoint_printk),
2035 .mode = 0644,
2036 .proc_handler = tracepoint_printk_sysctl,
2037 },
2038#endif
2039#ifdef CONFIG_KEXEC_CORE
2040 {
2041 .procname = "kexec_load_disabled",
2042 .data = &kexec_load_disabled,
2043 .maxlen = sizeof(int),
2044 .mode = 0644,
2045 /* only handle a transition from default "0" to "1" */
2046 .proc_handler = proc_dointvec_minmax,
2047 .extra1 = SYSCTL_ONE,
2048 .extra2 = SYSCTL_ONE,
2049 },
2050#endif
2051#ifdef CONFIG_MODULES
2052 {
2053 .procname = "modprobe",
2054 .data = &modprobe_path,
2055 .maxlen = KMOD_PATH_LEN,
2056 .mode = 0644,
2057 .proc_handler = proc_dostring,
2058 },
2059 {
2060 .procname = "modules_disabled",
2061 .data = &modules_disabled,
2062 .maxlen = sizeof(int),
2063 .mode = 0644,
2064 /* only handle a transition from default "0" to "1" */
2065 .proc_handler = proc_dointvec_minmax,
2066 .extra1 = SYSCTL_ONE,
2067 .extra2 = SYSCTL_ONE,
2068 },
2069#endif
2070#ifdef CONFIG_UEVENT_HELPER
2071 {
2072 .procname = "hotplug",
2073 .data = &uevent_helper,
2074 .maxlen = UEVENT_HELPER_PATH_LEN,
2075 .mode = 0644,
2076 .proc_handler = proc_dostring,
2077 },
2078#endif
2079#ifdef CONFIG_CHR_DEV_SG
2080 {
2081 .procname = "sg-big-buff",
2082 .data = &sg_big_buff,
2083 .maxlen = sizeof (int),
2084 .mode = 0444,
2085 .proc_handler = proc_dointvec,
2086 },
2087#endif
2088#ifdef CONFIG_BSD_PROCESS_ACCT
2089 {
2090 .procname = "acct",
2091 .data = &acct_parm,
2092 .maxlen = 3*sizeof(int),
2093 .mode = 0644,
2094 .proc_handler = proc_dointvec,
2095 },
2096#endif
2097#ifdef CONFIG_MAGIC_SYSRQ
2098 {
2099 .procname = "sysrq",
2100 .data = NULL,
2101 .maxlen = sizeof (int),
2102 .mode = 0644,
2103 .proc_handler = sysrq_sysctl_handler,
2104 },
2105#endif
2106#ifdef CONFIG_PROC_SYSCTL
2107 {
2108 .procname = "cad_pid",
2109 .data = NULL,
2110 .maxlen = sizeof (int),
2111 .mode = 0600,
2112 .proc_handler = proc_do_cad_pid,
2113 },
2114#endif
2115 {
2116 .procname = "threads-max",
2117 .data = NULL,
2118 .maxlen = sizeof(int),
2119 .mode = 0644,
2120 .proc_handler = sysctl_max_threads,
2121 },
2122 {
2123 .procname = "random",
2124 .mode = 0555,
2125 .child = random_table,
2126 },
2127 {
2128 .procname = "usermodehelper",
2129 .mode = 0555,
2130 .child = usermodehelper_table,
2131 },
2132#ifdef CONFIG_FW_LOADER_USER_HELPER
2133 {
2134 .procname = "firmware_config",
2135 .mode = 0555,
2136 .child = firmware_config_table,
2137 },
2138#endif
2139 {
2140 .procname = "overflowuid",
2141 .data = &overflowuid,
2142 .maxlen = sizeof(int),
2143 .mode = 0644,
2144 .proc_handler = proc_dointvec_minmax,
2145 .extra1 = &minolduid,
2146 .extra2 = &maxolduid,
2147 },
2148 {
2149 .procname = "overflowgid",
2150 .data = &overflowgid,
2151 .maxlen = sizeof(int),
2152 .mode = 0644,
2153 .proc_handler = proc_dointvec_minmax,
2154 .extra1 = &minolduid,
2155 .extra2 = &maxolduid,
2156 },
2157#ifdef CONFIG_S390
2158 {
2159 .procname = "userprocess_debug",
2160 .data = &show_unhandled_signals,
2161 .maxlen = sizeof(int),
2162 .mode = 0644,
2163 .proc_handler = proc_dointvec,
2164 },
2165#endif
Guilherme G. Piccoli60c958d2020-06-07 21:40:48 -07002166#ifdef CONFIG_SMP
2167 {
2168 .procname = "oops_all_cpu_backtrace",
2169 .data = &sysctl_oops_all_cpu_backtrace,
2170 .maxlen = sizeof(int),
2171 .mode = 0644,
2172 .proc_handler = proc_dointvec_minmax,
2173 .extra1 = SYSCTL_ZERO,
2174 .extra2 = SYSCTL_ONE,
2175 },
2176#endif /* CONFIG_SMP */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 {
2178 .procname = "pid_max",
2179 .data = &pid_max,
2180 .maxlen = sizeof (int),
2181 .mode = 0644,
2182 .proc_handler = proc_dointvec_minmax,
2183 .extra1 = &pid_max_min,
2184 .extra2 = &pid_max_max,
2185 },
2186 {
2187 .procname = "panic_on_oops",
2188 .data = &panic_on_oops,
2189 .maxlen = sizeof(int),
2190 .mode = 0644,
2191 .proc_handler = proc_dointvec,
2192 },
2193 {
2194 .procname = "panic_print",
2195 .data = &panic_print,
2196 .maxlen = sizeof(unsigned long),
2197 .mode = 0644,
2198 .proc_handler = proc_doulongvec_minmax,
2199 },
2200#if defined CONFIG_PRINTK
2201 {
2202 .procname = "printk",
2203 .data = &console_loglevel,
2204 .maxlen = 4*sizeof(int),
2205 .mode = 0644,
2206 .proc_handler = proc_dointvec,
2207 },
2208 {
2209 .procname = "printk_ratelimit",
2210 .data = &printk_ratelimit_state.interval,
2211 .maxlen = sizeof(int),
2212 .mode = 0644,
2213 .proc_handler = proc_dointvec_jiffies,
2214 },
2215 {
2216 .procname = "printk_ratelimit_burst",
2217 .data = &printk_ratelimit_state.burst,
2218 .maxlen = sizeof(int),
2219 .mode = 0644,
2220 .proc_handler = proc_dointvec,
2221 },
2222 {
2223 .procname = "printk_delay",
2224 .data = &printk_delay_msec,
2225 .maxlen = sizeof(int),
2226 .mode = 0644,
2227 .proc_handler = proc_dointvec_minmax,
2228 .extra1 = SYSCTL_ZERO,
2229 .extra2 = &ten_thousand,
2230 },
2231 {
2232 .procname = "printk_devkmsg",
2233 .data = devkmsg_log_str,
2234 .maxlen = DEVKMSG_STR_MAX_SIZE,
2235 .mode = 0644,
2236 .proc_handler = devkmsg_sysctl_set_loglvl,
2237 },
2238 {
2239 .procname = "dmesg_restrict",
2240 .data = &dmesg_restrict,
2241 .maxlen = sizeof(int),
2242 .mode = 0644,
2243 .proc_handler = proc_dointvec_minmax_sysadmin,
2244 .extra1 = SYSCTL_ZERO,
2245 .extra2 = SYSCTL_ONE,
2246 },
2247 {
2248 .procname = "kptr_restrict",
2249 .data = &kptr_restrict,
2250 .maxlen = sizeof(int),
2251 .mode = 0644,
2252 .proc_handler = proc_dointvec_minmax_sysadmin,
2253 .extra1 = SYSCTL_ZERO,
2254 .extra2 = &two,
2255 },
2256#endif
2257 {
2258 .procname = "ngroups_max",
2259 .data = &ngroups_max,
2260 .maxlen = sizeof (int),
2261 .mode = 0444,
2262 .proc_handler = proc_dointvec,
2263 },
2264 {
2265 .procname = "cap_last_cap",
2266 .data = (void *)&cap_last_cap,
2267 .maxlen = sizeof(int),
2268 .mode = 0444,
2269 .proc_handler = proc_dointvec,
2270 },
2271#if defined(CONFIG_LOCKUP_DETECTOR)
2272 {
2273 .procname = "watchdog",
2274 .data = &watchdog_user_enabled,
2275 .maxlen = sizeof(int),
2276 .mode = 0644,
2277 .proc_handler = proc_watchdog,
2278 .extra1 = SYSCTL_ZERO,
2279 .extra2 = SYSCTL_ONE,
2280 },
2281 {
2282 .procname = "watchdog_thresh",
2283 .data = &watchdog_thresh,
2284 .maxlen = sizeof(int),
2285 .mode = 0644,
2286 .proc_handler = proc_watchdog_thresh,
2287 .extra1 = SYSCTL_ZERO,
2288 .extra2 = &sixty,
2289 },
2290 {
2291 .procname = "nmi_watchdog",
2292 .data = &nmi_watchdog_user_enabled,
2293 .maxlen = sizeof(int),
2294 .mode = NMI_WATCHDOG_SYSCTL_PERM,
2295 .proc_handler = proc_nmi_watchdog,
2296 .extra1 = SYSCTL_ZERO,
2297 .extra2 = SYSCTL_ONE,
2298 },
2299 {
2300 .procname = "watchdog_cpumask",
2301 .data = &watchdog_cpumask_bits,
2302 .maxlen = NR_CPUS,
2303 .mode = 0644,
2304 .proc_handler = proc_watchdog_cpumask,
2305 },
2306#ifdef CONFIG_SOFTLOCKUP_DETECTOR
2307 {
2308 .procname = "soft_watchdog",
2309 .data = &soft_watchdog_user_enabled,
2310 .maxlen = sizeof(int),
2311 .mode = 0644,
2312 .proc_handler = proc_soft_watchdog,
2313 .extra1 = SYSCTL_ZERO,
2314 .extra2 = SYSCTL_ONE,
2315 },
2316 {
2317 .procname = "softlockup_panic",
2318 .data = &softlockup_panic,
2319 .maxlen = sizeof(int),
2320 .mode = 0644,
2321 .proc_handler = proc_dointvec_minmax,
2322 .extra1 = SYSCTL_ZERO,
2323 .extra2 = SYSCTL_ONE,
2324 },
2325#ifdef CONFIG_SMP
2326 {
2327 .procname = "softlockup_all_cpu_backtrace",
2328 .data = &sysctl_softlockup_all_cpu_backtrace,
2329 .maxlen = sizeof(int),
2330 .mode = 0644,
2331 .proc_handler = proc_dointvec_minmax,
2332 .extra1 = SYSCTL_ZERO,
2333 .extra2 = SYSCTL_ONE,
2334 },
2335#endif /* CONFIG_SMP */
2336#endif
2337#ifdef CONFIG_HARDLOCKUP_DETECTOR
2338 {
2339 .procname = "hardlockup_panic",
2340 .data = &hardlockup_panic,
2341 .maxlen = sizeof(int),
2342 .mode = 0644,
2343 .proc_handler = proc_dointvec_minmax,
2344 .extra1 = SYSCTL_ZERO,
2345 .extra2 = SYSCTL_ONE,
2346 },
2347#ifdef CONFIG_SMP
2348 {
2349 .procname = "hardlockup_all_cpu_backtrace",
2350 .data = &sysctl_hardlockup_all_cpu_backtrace,
2351 .maxlen = sizeof(int),
2352 .mode = 0644,
2353 .proc_handler = proc_dointvec_minmax,
2354 .extra1 = SYSCTL_ZERO,
2355 .extra2 = SYSCTL_ONE,
2356 },
2357#endif /* CONFIG_SMP */
2358#endif
2359#endif
2360
2361#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
2362 {
2363 .procname = "unknown_nmi_panic",
2364 .data = &unknown_nmi_panic,
2365 .maxlen = sizeof (int),
2366 .mode = 0644,
2367 .proc_handler = proc_dointvec,
2368 },
2369#endif
Xiaoming Nib6522fa2020-04-11 21:06:19 +08002370
2371#if (defined(CONFIG_X86_32) || defined(CONFIG_PARISC)) && \
2372 defined(CONFIG_DEBUG_STACKOVERFLOW)
2373 {
2374 .procname = "panic_on_stackoverflow",
2375 .data = &sysctl_panic_on_stackoverflow,
2376 .maxlen = sizeof(int),
2377 .mode = 0644,
2378 .proc_handler = proc_dointvec,
2379 },
2380#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381#if defined(CONFIG_X86)
2382 {
2383 .procname = "panic_on_unrecovered_nmi",
2384 .data = &panic_on_unrecovered_nmi,
2385 .maxlen = sizeof(int),
2386 .mode = 0644,
2387 .proc_handler = proc_dointvec,
2388 },
2389 {
2390 .procname = "panic_on_io_nmi",
2391 .data = &panic_on_io_nmi,
2392 .maxlen = sizeof(int),
2393 .mode = 0644,
2394 .proc_handler = proc_dointvec,
2395 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396 {
2397 .procname = "bootloader_type",
2398 .data = &bootloader_type,
2399 .maxlen = sizeof (int),
2400 .mode = 0444,
2401 .proc_handler = proc_dointvec,
2402 },
2403 {
2404 .procname = "bootloader_version",
2405 .data = &bootloader_version,
2406 .maxlen = sizeof (int),
2407 .mode = 0444,
2408 .proc_handler = proc_dointvec,
2409 },
2410 {
2411 .procname = "io_delay_type",
2412 .data = &io_delay_type,
2413 .maxlen = sizeof(int),
2414 .mode = 0644,
2415 .proc_handler = proc_dointvec,
2416 },
2417#endif
2418#if defined(CONFIG_MMU)
2419 {
2420 .procname = "randomize_va_space",
2421 .data = &randomize_va_space,
2422 .maxlen = sizeof(int),
2423 .mode = 0644,
2424 .proc_handler = proc_dointvec,
2425 },
2426#endif
2427#if defined(CONFIG_S390) && defined(CONFIG_SMP)
2428 {
2429 .procname = "spin_retry",
2430 .data = &spin_retry,
2431 .maxlen = sizeof (int),
2432 .mode = 0644,
2433 .proc_handler = proc_dointvec,
2434 },
2435#endif
2436#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
2437 {
2438 .procname = "acpi_video_flags",
2439 .data = &acpi_realmode_flags,
2440 .maxlen = sizeof (unsigned long),
2441 .mode = 0644,
2442 .proc_handler = proc_doulongvec_minmax,
2443 },
2444#endif
2445#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
2446 {
2447 .procname = "ignore-unaligned-usertrap",
2448 .data = &no_unaligned_warning,
2449 .maxlen = sizeof (int),
Christoph Hellwigf461d2d2020-04-24 08:43:37 +02002450 .mode = 0644,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 .proc_handler = proc_dointvec,
2452 },
2453#endif
2454#ifdef CONFIG_IA64
2455 {
2456 .procname = "unaligned-dump-stack",
2457 .data = &unaligned_dump_stack,
2458 .maxlen = sizeof (int),
2459 .mode = 0644,
2460 .proc_handler = proc_dointvec,
2461 },
2462#endif
2463#ifdef CONFIG_DETECT_HUNG_TASK
Guilherme G. Piccoli0ec9dc92020-06-07 21:40:45 -07002464#ifdef CONFIG_SMP
2465 {
2466 .procname = "hung_task_all_cpu_backtrace",
2467 .data = &sysctl_hung_task_all_cpu_backtrace,
2468 .maxlen = sizeof(int),
2469 .mode = 0644,
2470 .proc_handler = proc_dointvec_minmax,
2471 .extra1 = SYSCTL_ZERO,
2472 .extra2 = SYSCTL_ONE,
2473 },
2474#endif /* CONFIG_SMP */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 {
2476 .procname = "hung_task_panic",
2477 .data = &sysctl_hung_task_panic,
2478 .maxlen = sizeof(int),
2479 .mode = 0644,
2480 .proc_handler = proc_dointvec_minmax,
2481 .extra1 = SYSCTL_ZERO,
2482 .extra2 = SYSCTL_ONE,
2483 },
2484 {
2485 .procname = "hung_task_check_count",
2486 .data = &sysctl_hung_task_check_count,
2487 .maxlen = sizeof(int),
2488 .mode = 0644,
2489 .proc_handler = proc_dointvec_minmax,
2490 .extra1 = SYSCTL_ZERO,
2491 },
2492 {
2493 .procname = "hung_task_timeout_secs",
2494 .data = &sysctl_hung_task_timeout_secs,
2495 .maxlen = sizeof(unsigned long),
2496 .mode = 0644,
2497 .proc_handler = proc_dohung_task_timeout_secs,
2498 .extra2 = &hung_task_timeout_max,
2499 },
2500 {
2501 .procname = "hung_task_check_interval_secs",
2502 .data = &sysctl_hung_task_check_interval_secs,
2503 .maxlen = sizeof(unsigned long),
2504 .mode = 0644,
2505 .proc_handler = proc_dohung_task_timeout_secs,
2506 .extra2 = &hung_task_timeout_max,
2507 },
2508 {
2509 .procname = "hung_task_warnings",
2510 .data = &sysctl_hung_task_warnings,
2511 .maxlen = sizeof(int),
2512 .mode = 0644,
2513 .proc_handler = proc_dointvec_minmax,
2514 .extra1 = &neg_one,
2515 },
2516#endif
2517#ifdef CONFIG_RT_MUTEXES
2518 {
2519 .procname = "max_lock_depth",
2520 .data = &max_lock_depth,
2521 .maxlen = sizeof(int),
2522 .mode = 0644,
2523 .proc_handler = proc_dointvec,
2524 },
2525#endif
2526 {
2527 .procname = "poweroff_cmd",
2528 .data = &poweroff_cmd,
2529 .maxlen = POWEROFF_CMD_PATH_LEN,
2530 .mode = 0644,
2531 .proc_handler = proc_dostring,
2532 },
2533#ifdef CONFIG_KEYS
2534 {
2535 .procname = "keys",
2536 .mode = 0555,
2537 .child = key_sysctls,
2538 },
2539#endif
2540#ifdef CONFIG_PERF_EVENTS
2541 /*
2542 * User-space scripts rely on the existence of this file
2543 * as a feature check for perf_events being enabled.
2544 *
2545 * So it's an ABI, do not remove!
2546 */
2547 {
2548 .procname = "perf_event_paranoid",
2549 .data = &sysctl_perf_event_paranoid,
2550 .maxlen = sizeof(sysctl_perf_event_paranoid),
2551 .mode = 0644,
2552 .proc_handler = proc_dointvec,
2553 },
2554 {
2555 .procname = "perf_event_mlock_kb",
2556 .data = &sysctl_perf_event_mlock,
2557 .maxlen = sizeof(sysctl_perf_event_mlock),
2558 .mode = 0644,
2559 .proc_handler = proc_dointvec,
2560 },
2561 {
2562 .procname = "perf_event_max_sample_rate",
2563 .data = &sysctl_perf_event_sample_rate,
2564 .maxlen = sizeof(sysctl_perf_event_sample_rate),
2565 .mode = 0644,
2566 .proc_handler = perf_proc_update_handler,
2567 .extra1 = SYSCTL_ONE,
2568 },
2569 {
2570 .procname = "perf_cpu_time_max_percent",
2571 .data = &sysctl_perf_cpu_time_max_percent,
2572 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
2573 .mode = 0644,
2574 .proc_handler = perf_cpu_time_max_percent_handler,
2575 .extra1 = SYSCTL_ZERO,
2576 .extra2 = &one_hundred,
2577 },
2578 {
2579 .procname = "perf_event_max_stack",
2580 .data = &sysctl_perf_event_max_stack,
2581 .maxlen = sizeof(sysctl_perf_event_max_stack),
2582 .mode = 0644,
2583 .proc_handler = perf_event_max_stack_handler,
2584 .extra1 = SYSCTL_ZERO,
2585 .extra2 = &six_hundred_forty_kb,
2586 },
2587 {
2588 .procname = "perf_event_max_contexts_per_stack",
2589 .data = &sysctl_perf_event_max_contexts_per_stack,
2590 .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack),
2591 .mode = 0644,
2592 .proc_handler = perf_event_max_stack_handler,
2593 .extra1 = SYSCTL_ZERO,
2594 .extra2 = &one_thousand,
2595 },
2596#endif
2597 {
2598 .procname = "panic_on_warn",
2599 .data = &panic_on_warn,
2600 .maxlen = sizeof(int),
2601 .mode = 0644,
2602 .proc_handler = proc_dointvec_minmax,
2603 .extra1 = SYSCTL_ZERO,
2604 .extra2 = SYSCTL_ONE,
2605 },
2606#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
2607 {
2608 .procname = "timer_migration",
2609 .data = &sysctl_timer_migration,
2610 .maxlen = sizeof(unsigned int),
2611 .mode = 0644,
2612 .proc_handler = timer_migration_handler,
2613 .extra1 = SYSCTL_ZERO,
2614 .extra2 = SYSCTL_ONE,
2615 },
2616#endif
2617#ifdef CONFIG_BPF_SYSCALL
2618 {
2619 .procname = "unprivileged_bpf_disabled",
2620 .data = &sysctl_unprivileged_bpf_disabled,
2621 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
2622 .mode = 0644,
2623 /* only handle a transition from default "0" to "1" */
2624 .proc_handler = proc_dointvec_minmax,
2625 .extra1 = SYSCTL_ONE,
2626 .extra2 = SYSCTL_ONE,
2627 },
2628 {
2629 .procname = "bpf_stats_enabled",
2630 .data = &bpf_stats_enabled_key.key,
2631 .maxlen = sizeof(bpf_stats_enabled_key),
2632 .mode = 0644,
Song Liud46edd62020-04-30 00:15:04 -07002633 .proc_handler = bpf_stats_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634 },
2635#endif
2636#if defined(CONFIG_TREE_RCU)
2637 {
2638 .procname = "panic_on_rcu_stall",
2639 .data = &sysctl_panic_on_rcu_stall,
2640 .maxlen = sizeof(sysctl_panic_on_rcu_stall),
2641 .mode = 0644,
2642 .proc_handler = proc_dointvec_minmax,
2643 .extra1 = SYSCTL_ZERO,
2644 .extra2 = SYSCTL_ONE,
2645 },
2646#endif
2647#ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
2648 {
2649 .procname = "stack_erasing",
2650 .data = NULL,
2651 .maxlen = sizeof(int),
2652 .mode = 0600,
2653 .proc_handler = stack_erasing_sysctl,
2654 .extra1 = SYSCTL_ZERO,
2655 .extra2 = SYSCTL_ONE,
2656 },
2657#endif
2658 { }
2659};
2660
2661static struct ctl_table vm_table[] = {
2662 {
2663 .procname = "overcommit_memory",
2664 .data = &sysctl_overcommit_memory,
2665 .maxlen = sizeof(sysctl_overcommit_memory),
2666 .mode = 0644,
2667 .proc_handler = proc_dointvec_minmax,
2668 .extra1 = SYSCTL_ZERO,
2669 .extra2 = &two,
2670 },
2671 {
2672 .procname = "panic_on_oom",
2673 .data = &sysctl_panic_on_oom,
2674 .maxlen = sizeof(sysctl_panic_on_oom),
2675 .mode = 0644,
2676 .proc_handler = proc_dointvec_minmax,
2677 .extra1 = SYSCTL_ZERO,
2678 .extra2 = &two,
2679 },
2680 {
2681 .procname = "oom_kill_allocating_task",
2682 .data = &sysctl_oom_kill_allocating_task,
2683 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
2684 .mode = 0644,
2685 .proc_handler = proc_dointvec,
2686 },
2687 {
2688 .procname = "oom_dump_tasks",
2689 .data = &sysctl_oom_dump_tasks,
2690 .maxlen = sizeof(sysctl_oom_dump_tasks),
2691 .mode = 0644,
2692 .proc_handler = proc_dointvec,
2693 },
2694 {
2695 .procname = "overcommit_ratio",
2696 .data = &sysctl_overcommit_ratio,
2697 .maxlen = sizeof(sysctl_overcommit_ratio),
2698 .mode = 0644,
2699 .proc_handler = overcommit_ratio_handler,
2700 },
2701 {
2702 .procname = "overcommit_kbytes",
2703 .data = &sysctl_overcommit_kbytes,
2704 .maxlen = sizeof(sysctl_overcommit_kbytes),
2705 .mode = 0644,
2706 .proc_handler = overcommit_kbytes_handler,
2707 },
2708 {
Christoph Hellwigf461d2d2020-04-24 08:43:37 +02002709 .procname = "page-cluster",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710 .data = &page_cluster,
2711 .maxlen = sizeof(int),
2712 .mode = 0644,
2713 .proc_handler = proc_dointvec_minmax,
2714 .extra1 = SYSCTL_ZERO,
2715 },
2716 {
2717 .procname = "dirty_background_ratio",
2718 .data = &dirty_background_ratio,
2719 .maxlen = sizeof(dirty_background_ratio),
2720 .mode = 0644,
2721 .proc_handler = dirty_background_ratio_handler,
2722 .extra1 = SYSCTL_ZERO,
2723 .extra2 = &one_hundred,
2724 },
2725 {
2726 .procname = "dirty_background_bytes",
2727 .data = &dirty_background_bytes,
2728 .maxlen = sizeof(dirty_background_bytes),
2729 .mode = 0644,
2730 .proc_handler = dirty_background_bytes_handler,
2731 .extra1 = &one_ul,
2732 },
2733 {
2734 .procname = "dirty_ratio",
2735 .data = &vm_dirty_ratio,
2736 .maxlen = sizeof(vm_dirty_ratio),
2737 .mode = 0644,
2738 .proc_handler = dirty_ratio_handler,
2739 .extra1 = SYSCTL_ZERO,
2740 .extra2 = &one_hundred,
2741 },
2742 {
2743 .procname = "dirty_bytes",
2744 .data = &vm_dirty_bytes,
2745 .maxlen = sizeof(vm_dirty_bytes),
2746 .mode = 0644,
2747 .proc_handler = dirty_bytes_handler,
2748 .extra1 = &dirty_bytes_min,
2749 },
2750 {
2751 .procname = "dirty_writeback_centisecs",
2752 .data = &dirty_writeback_interval,
2753 .maxlen = sizeof(dirty_writeback_interval),
2754 .mode = 0644,
2755 .proc_handler = dirty_writeback_centisecs_handler,
2756 },
2757 {
2758 .procname = "dirty_expire_centisecs",
2759 .data = &dirty_expire_interval,
2760 .maxlen = sizeof(dirty_expire_interval),
2761 .mode = 0644,
2762 .proc_handler = proc_dointvec_minmax,
2763 .extra1 = SYSCTL_ZERO,
2764 },
2765 {
2766 .procname = "dirtytime_expire_seconds",
2767 .data = &dirtytime_expire_interval,
2768 .maxlen = sizeof(dirtytime_expire_interval),
2769 .mode = 0644,
2770 .proc_handler = dirtytime_interval_handler,
2771 .extra1 = SYSCTL_ZERO,
2772 },
2773 {
2774 .procname = "swappiness",
2775 .data = &vm_swappiness,
2776 .maxlen = sizeof(vm_swappiness),
2777 .mode = 0644,
2778 .proc_handler = proc_dointvec_minmax,
2779 .extra1 = SYSCTL_ZERO,
Johannes Weinerc8439662020-06-03 16:02:37 -07002780 .extra2 = &two_hundred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002781 },
2782#ifdef CONFIG_HUGETLB_PAGE
2783 {
2784 .procname = "nr_hugepages",
2785 .data = NULL,
2786 .maxlen = sizeof(unsigned long),
2787 .mode = 0644,
2788 .proc_handler = hugetlb_sysctl_handler,
2789 },
2790#ifdef CONFIG_NUMA
2791 {
2792 .procname = "nr_hugepages_mempolicy",
2793 .data = NULL,
2794 .maxlen = sizeof(unsigned long),
2795 .mode = 0644,
2796 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
2797 },
2798 {
2799 .procname = "numa_stat",
2800 .data = &sysctl_vm_numa_stat,
2801 .maxlen = sizeof(int),
2802 .mode = 0644,
2803 .proc_handler = sysctl_vm_numa_stat_handler,
2804 .extra1 = SYSCTL_ZERO,
2805 .extra2 = SYSCTL_ONE,
2806 },
2807#endif
2808 {
2809 .procname = "hugetlb_shm_group",
2810 .data = &sysctl_hugetlb_shm_group,
2811 .maxlen = sizeof(gid_t),
2812 .mode = 0644,
2813 .proc_handler = proc_dointvec,
2814 },
2815 {
2816 .procname = "nr_overcommit_hugepages",
2817 .data = NULL,
2818 .maxlen = sizeof(unsigned long),
2819 .mode = 0644,
2820 .proc_handler = hugetlb_overcommit_handler,
2821 },
2822#endif
2823 {
2824 .procname = "lowmem_reserve_ratio",
2825 .data = &sysctl_lowmem_reserve_ratio,
2826 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
2827 .mode = 0644,
2828 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
2829 },
2830 {
2831 .procname = "drop_caches",
2832 .data = &sysctl_drop_caches,
2833 .maxlen = sizeof(int),
2834 .mode = 0200,
2835 .proc_handler = drop_caches_sysctl_handler,
2836 .extra1 = SYSCTL_ONE,
2837 .extra2 = &four,
2838 },
2839#ifdef CONFIG_COMPACTION
2840 {
2841 .procname = "compact_memory",
2842 .data = &sysctl_compact_memory,
2843 .maxlen = sizeof(int),
2844 .mode = 0200,
2845 .proc_handler = sysctl_compaction_handler,
2846 },
2847 {
2848 .procname = "extfrag_threshold",
2849 .data = &sysctl_extfrag_threshold,
2850 .maxlen = sizeof(int),
2851 .mode = 0644,
2852 .proc_handler = proc_dointvec_minmax,
2853 .extra1 = &min_extfrag_threshold,
2854 .extra2 = &max_extfrag_threshold,
2855 },
2856 {
2857 .procname = "compact_unevictable_allowed",
2858 .data = &sysctl_compact_unevictable_allowed,
2859 .maxlen = sizeof(int),
2860 .mode = 0644,
2861 .proc_handler = proc_dointvec_minmax_warn_RT_change,
2862 .extra1 = SYSCTL_ZERO,
2863 .extra2 = SYSCTL_ONE,
2864 },
2865
2866#endif /* CONFIG_COMPACTION */
2867 {
2868 .procname = "min_free_kbytes",
2869 .data = &min_free_kbytes,
2870 .maxlen = sizeof(min_free_kbytes),
2871 .mode = 0644,
2872 .proc_handler = min_free_kbytes_sysctl_handler,
2873 .extra1 = SYSCTL_ZERO,
2874 },
2875 {
2876 .procname = "watermark_boost_factor",
2877 .data = &watermark_boost_factor,
2878 .maxlen = sizeof(watermark_boost_factor),
2879 .mode = 0644,
Christoph Hellwigf461d2d2020-04-24 08:43:37 +02002880 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881 .extra1 = SYSCTL_ZERO,
2882 },
2883 {
2884 .procname = "watermark_scale_factor",
2885 .data = &watermark_scale_factor,
2886 .maxlen = sizeof(watermark_scale_factor),
2887 .mode = 0644,
2888 .proc_handler = watermark_scale_factor_sysctl_handler,
2889 .extra1 = SYSCTL_ONE,
2890 .extra2 = &one_thousand,
2891 },
2892 {
2893 .procname = "percpu_pagelist_fraction",
2894 .data = &percpu_pagelist_fraction,
2895 .maxlen = sizeof(percpu_pagelist_fraction),
2896 .mode = 0644,
2897 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
2898 .extra1 = SYSCTL_ZERO,
2899 },
2900#ifdef CONFIG_MMU
2901 {
2902 .procname = "max_map_count",
2903 .data = &sysctl_max_map_count,
2904 .maxlen = sizeof(sysctl_max_map_count),
2905 .mode = 0644,
2906 .proc_handler = proc_dointvec_minmax,
2907 .extra1 = SYSCTL_ZERO,
2908 },
2909#else
2910 {
2911 .procname = "nr_trim_pages",
2912 .data = &sysctl_nr_trim_pages,
2913 .maxlen = sizeof(sysctl_nr_trim_pages),
2914 .mode = 0644,
2915 .proc_handler = proc_dointvec_minmax,
2916 .extra1 = SYSCTL_ZERO,
2917 },
2918#endif
2919 {
2920 .procname = "laptop_mode",
2921 .data = &laptop_mode,
2922 .maxlen = sizeof(laptop_mode),
2923 .mode = 0644,
2924 .proc_handler = proc_dointvec_jiffies,
2925 },
2926 {
2927 .procname = "block_dump",
2928 .data = &block_dump,
2929 .maxlen = sizeof(block_dump),
2930 .mode = 0644,
2931 .proc_handler = proc_dointvec,
2932 .extra1 = SYSCTL_ZERO,
2933 },
2934 {
2935 .procname = "vfs_cache_pressure",
2936 .data = &sysctl_vfs_cache_pressure,
2937 .maxlen = sizeof(sysctl_vfs_cache_pressure),
2938 .mode = 0644,
2939 .proc_handler = proc_dointvec,
2940 .extra1 = SYSCTL_ZERO,
2941 },
2942#if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
2943 defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
2944 {
2945 .procname = "legacy_va_layout",
2946 .data = &sysctl_legacy_va_layout,
2947 .maxlen = sizeof(sysctl_legacy_va_layout),
2948 .mode = 0644,
2949 .proc_handler = proc_dointvec,
2950 .extra1 = SYSCTL_ZERO,
2951 },
2952#endif
2953#ifdef CONFIG_NUMA
2954 {
2955 .procname = "zone_reclaim_mode",
2956 .data = &node_reclaim_mode,
2957 .maxlen = sizeof(node_reclaim_mode),
2958 .mode = 0644,
2959 .proc_handler = proc_dointvec,
2960 .extra1 = SYSCTL_ZERO,
2961 },
2962 {
2963 .procname = "min_unmapped_ratio",
2964 .data = &sysctl_min_unmapped_ratio,
2965 .maxlen = sizeof(sysctl_min_unmapped_ratio),
2966 .mode = 0644,
2967 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
2968 .extra1 = SYSCTL_ZERO,
2969 .extra2 = &one_hundred,
2970 },
2971 {
2972 .procname = "min_slab_ratio",
2973 .data = &sysctl_min_slab_ratio,
2974 .maxlen = sizeof(sysctl_min_slab_ratio),
2975 .mode = 0644,
2976 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
2977 .extra1 = SYSCTL_ZERO,
2978 .extra2 = &one_hundred,
2979 },
2980#endif
2981#ifdef CONFIG_SMP
2982 {
2983 .procname = "stat_interval",
2984 .data = &sysctl_stat_interval,
2985 .maxlen = sizeof(sysctl_stat_interval),
2986 .mode = 0644,
2987 .proc_handler = proc_dointvec_jiffies,
2988 },
2989 {
2990 .procname = "stat_refresh",
2991 .data = NULL,
2992 .maxlen = 0,
2993 .mode = 0600,
2994 .proc_handler = vmstat_refresh,
2995 },
2996#endif
2997#ifdef CONFIG_MMU
2998 {
2999 .procname = "mmap_min_addr",
3000 .data = &dac_mmap_min_addr,
3001 .maxlen = sizeof(unsigned long),
3002 .mode = 0644,
3003 .proc_handler = mmap_min_addr_handler,
3004 },
3005#endif
3006#ifdef CONFIG_NUMA
3007 {
3008 .procname = "numa_zonelist_order",
3009 .data = &numa_zonelist_order,
3010 .maxlen = NUMA_ZONELIST_ORDER_LEN,
3011 .mode = 0644,
3012 .proc_handler = numa_zonelist_order_handler,
3013 },
3014#endif
3015#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
3016 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
3017 {
3018 .procname = "vdso_enabled",
3019#ifdef CONFIG_X86_32
3020 .data = &vdso32_enabled,
3021 .maxlen = sizeof(vdso32_enabled),
3022#else
3023 .data = &vdso_enabled,
3024 .maxlen = sizeof(vdso_enabled),
3025#endif
3026 .mode = 0644,
3027 .proc_handler = proc_dointvec,
3028 .extra1 = SYSCTL_ZERO,
3029 },
3030#endif
3031#ifdef CONFIG_HIGHMEM
3032 {
3033 .procname = "highmem_is_dirtyable",
3034 .data = &vm_highmem_is_dirtyable,
3035 .maxlen = sizeof(vm_highmem_is_dirtyable),
3036 .mode = 0644,
3037 .proc_handler = proc_dointvec_minmax,
3038 .extra1 = SYSCTL_ZERO,
3039 .extra2 = SYSCTL_ONE,
3040 },
3041#endif
3042#ifdef CONFIG_MEMORY_FAILURE
3043 {
3044 .procname = "memory_failure_early_kill",
3045 .data = &sysctl_memory_failure_early_kill,
3046 .maxlen = sizeof(sysctl_memory_failure_early_kill),
3047 .mode = 0644,
3048 .proc_handler = proc_dointvec_minmax,
3049 .extra1 = SYSCTL_ZERO,
3050 .extra2 = SYSCTL_ONE,
3051 },
3052 {
3053 .procname = "memory_failure_recovery",
3054 .data = &sysctl_memory_failure_recovery,
3055 .maxlen = sizeof(sysctl_memory_failure_recovery),
3056 .mode = 0644,
3057 .proc_handler = proc_dointvec_minmax,
3058 .extra1 = SYSCTL_ZERO,
3059 .extra2 = SYSCTL_ONE,
3060 },
3061#endif
3062 {
3063 .procname = "user_reserve_kbytes",
3064 .data = &sysctl_user_reserve_kbytes,
3065 .maxlen = sizeof(sysctl_user_reserve_kbytes),
3066 .mode = 0644,
3067 .proc_handler = proc_doulongvec_minmax,
3068 },
3069 {
3070 .procname = "admin_reserve_kbytes",
3071 .data = &sysctl_admin_reserve_kbytes,
3072 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
3073 .mode = 0644,
3074 .proc_handler = proc_doulongvec_minmax,
3075 },
3076#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
3077 {
3078 .procname = "mmap_rnd_bits",
3079 .data = &mmap_rnd_bits,
3080 .maxlen = sizeof(mmap_rnd_bits),
3081 .mode = 0600,
3082 .proc_handler = proc_dointvec_minmax,
3083 .extra1 = (void *)&mmap_rnd_bits_min,
3084 .extra2 = (void *)&mmap_rnd_bits_max,
3085 },
3086#endif
3087#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
3088 {
3089 .procname = "mmap_rnd_compat_bits",
3090 .data = &mmap_rnd_compat_bits,
3091 .maxlen = sizeof(mmap_rnd_compat_bits),
3092 .mode = 0600,
3093 .proc_handler = proc_dointvec_minmax,
3094 .extra1 = (void *)&mmap_rnd_compat_bits_min,
3095 .extra2 = (void *)&mmap_rnd_compat_bits_max,
3096 },
3097#endif
3098#ifdef CONFIG_USERFAULTFD
3099 {
3100 .procname = "unprivileged_userfaultfd",
3101 .data = &sysctl_unprivileged_userfaultfd,
3102 .maxlen = sizeof(sysctl_unprivileged_userfaultfd),
3103 .mode = 0644,
3104 .proc_handler = proc_dointvec_minmax,
3105 .extra1 = SYSCTL_ZERO,
3106 .extra2 = SYSCTL_ONE,
3107 },
3108#endif
3109 { }
3110};
3111
3112static struct ctl_table fs_table[] = {
3113 {
3114 .procname = "inode-nr",
3115 .data = &inodes_stat,
3116 .maxlen = 2*sizeof(long),
3117 .mode = 0444,
3118 .proc_handler = proc_nr_inodes,
3119 },
3120 {
3121 .procname = "inode-state",
3122 .data = &inodes_stat,
3123 .maxlen = 7*sizeof(long),
3124 .mode = 0444,
3125 .proc_handler = proc_nr_inodes,
3126 },
3127 {
3128 .procname = "file-nr",
3129 .data = &files_stat,
3130 .maxlen = sizeof(files_stat),
3131 .mode = 0444,
3132 .proc_handler = proc_nr_files,
3133 },
3134 {
3135 .procname = "file-max",
3136 .data = &files_stat.max_files,
3137 .maxlen = sizeof(files_stat.max_files),
3138 .mode = 0644,
3139 .proc_handler = proc_doulongvec_minmax,
3140 .extra1 = &zero_ul,
3141 .extra2 = &long_max,
3142 },
3143 {
3144 .procname = "nr_open",
3145 .data = &sysctl_nr_open,
3146 .maxlen = sizeof(unsigned int),
3147 .mode = 0644,
3148 .proc_handler = proc_dointvec_minmax,
3149 .extra1 = &sysctl_nr_open_min,
3150 .extra2 = &sysctl_nr_open_max,
3151 },
3152 {
3153 .procname = "dentry-state",
3154 .data = &dentry_stat,
3155 .maxlen = 6*sizeof(long),
3156 .mode = 0444,
3157 .proc_handler = proc_nr_dentry,
3158 },
3159 {
3160 .procname = "overflowuid",
3161 .data = &fs_overflowuid,
3162 .maxlen = sizeof(int),
3163 .mode = 0644,
3164 .proc_handler = proc_dointvec_minmax,
3165 .extra1 = &minolduid,
3166 .extra2 = &maxolduid,
3167 },
3168 {
3169 .procname = "overflowgid",
3170 .data = &fs_overflowgid,
3171 .maxlen = sizeof(int),
3172 .mode = 0644,
3173 .proc_handler = proc_dointvec_minmax,
3174 .extra1 = &minolduid,
3175 .extra2 = &maxolduid,
3176 },
3177#ifdef CONFIG_FILE_LOCKING
3178 {
3179 .procname = "leases-enable",
3180 .data = &leases_enable,
3181 .maxlen = sizeof(int),
3182 .mode = 0644,
3183 .proc_handler = proc_dointvec,
3184 },
3185#endif
3186#ifdef CONFIG_DNOTIFY
3187 {
3188 .procname = "dir-notify-enable",
3189 .data = &dir_notify_enable,
3190 .maxlen = sizeof(int),
3191 .mode = 0644,
3192 .proc_handler = proc_dointvec,
3193 },
3194#endif
3195#ifdef CONFIG_MMU
3196#ifdef CONFIG_FILE_LOCKING
3197 {
3198 .procname = "lease-break-time",
3199 .data = &lease_break_time,
3200 .maxlen = sizeof(int),
3201 .mode = 0644,
3202 .proc_handler = proc_dointvec,
3203 },
3204#endif
3205#ifdef CONFIG_AIO
3206 {
3207 .procname = "aio-nr",
3208 .data = &aio_nr,
3209 .maxlen = sizeof(aio_nr),
3210 .mode = 0444,
3211 .proc_handler = proc_doulongvec_minmax,
3212 },
3213 {
3214 .procname = "aio-max-nr",
3215 .data = &aio_max_nr,
3216 .maxlen = sizeof(aio_max_nr),
3217 .mode = 0644,
3218 .proc_handler = proc_doulongvec_minmax,
3219 },
3220#endif /* CONFIG_AIO */
3221#ifdef CONFIG_INOTIFY_USER
3222 {
3223 .procname = "inotify",
3224 .mode = 0555,
3225 .child = inotify_table,
3226 },
3227#endif
3228#ifdef CONFIG_EPOLL
3229 {
3230 .procname = "epoll",
3231 .mode = 0555,
3232 .child = epoll_table,
3233 },
3234#endif
3235#endif
3236 {
3237 .procname = "protected_symlinks",
3238 .data = &sysctl_protected_symlinks,
3239 .maxlen = sizeof(int),
3240 .mode = 0600,
3241 .proc_handler = proc_dointvec_minmax,
3242 .extra1 = SYSCTL_ZERO,
3243 .extra2 = SYSCTL_ONE,
3244 },
3245 {
3246 .procname = "protected_hardlinks",
3247 .data = &sysctl_protected_hardlinks,
3248 .maxlen = sizeof(int),
3249 .mode = 0600,
3250 .proc_handler = proc_dointvec_minmax,
3251 .extra1 = SYSCTL_ZERO,
3252 .extra2 = SYSCTL_ONE,
3253 },
3254 {
3255 .procname = "protected_fifos",
3256 .data = &sysctl_protected_fifos,
3257 .maxlen = sizeof(int),
3258 .mode = 0600,
3259 .proc_handler = proc_dointvec_minmax,
3260 .extra1 = SYSCTL_ZERO,
3261 .extra2 = &two,
3262 },
3263 {
3264 .procname = "protected_regular",
3265 .data = &sysctl_protected_regular,
3266 .maxlen = sizeof(int),
3267 .mode = 0600,
3268 .proc_handler = proc_dointvec_minmax,
3269 .extra1 = SYSCTL_ZERO,
3270 .extra2 = &two,
3271 },
3272 {
3273 .procname = "suid_dumpable",
3274 .data = &suid_dumpable,
3275 .maxlen = sizeof(int),
3276 .mode = 0644,
3277 .proc_handler = proc_dointvec_minmax_coredump,
3278 .extra1 = SYSCTL_ZERO,
3279 .extra2 = &two,
3280 },
3281#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
3282 {
3283 .procname = "binfmt_misc",
3284 .mode = 0555,
3285 .child = sysctl_mount_point,
3286 },
3287#endif
3288 {
3289 .procname = "pipe-max-size",
3290 .data = &pipe_max_size,
3291 .maxlen = sizeof(pipe_max_size),
3292 .mode = 0644,
3293 .proc_handler = proc_dopipe_max_size,
3294 },
3295 {
3296 .procname = "pipe-user-pages-hard",
3297 .data = &pipe_user_pages_hard,
3298 .maxlen = sizeof(pipe_user_pages_hard),
3299 .mode = 0644,
3300 .proc_handler = proc_doulongvec_minmax,
3301 },
3302 {
3303 .procname = "pipe-user-pages-soft",
3304 .data = &pipe_user_pages_soft,
3305 .maxlen = sizeof(pipe_user_pages_soft),
3306 .mode = 0644,
3307 .proc_handler = proc_doulongvec_minmax,
3308 },
3309 {
3310 .procname = "mount-max",
3311 .data = &sysctl_mount_max,
3312 .maxlen = sizeof(unsigned int),
3313 .mode = 0644,
3314 .proc_handler = proc_dointvec_minmax,
3315 .extra1 = SYSCTL_ONE,
3316 },
3317 { }
3318};
3319
3320static struct ctl_table debug_table[] = {
3321#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
3322 {
3323 .procname = "exception-trace",
3324 .data = &show_unhandled_signals,
3325 .maxlen = sizeof(int),
3326 .mode = 0644,
3327 .proc_handler = proc_dointvec
3328 },
3329#endif
3330#if defined(CONFIG_OPTPROBES)
3331 {
3332 .procname = "kprobes-optimization",
3333 .data = &sysctl_kprobes_optimization,
3334 .maxlen = sizeof(int),
3335 .mode = 0644,
3336 .proc_handler = proc_kprobes_optimization_handler,
3337 .extra1 = SYSCTL_ZERO,
3338 .extra2 = SYSCTL_ONE,
3339 },
3340#endif
3341 { }
3342};
3343
3344static struct ctl_table dev_table[] = {
3345 { }
3346};
3347
Christoph Hellwigf461d2d2020-04-24 08:43:37 +02003348static struct ctl_table sysctl_base_table[] = {
3349 {
3350 .procname = "kernel",
3351 .mode = 0555,
3352 .child = kern_table,
3353 },
3354 {
3355 .procname = "vm",
3356 .mode = 0555,
3357 .child = vm_table,
3358 },
3359 {
3360 .procname = "fs",
3361 .mode = 0555,
3362 .child = fs_table,
3363 },
3364 {
3365 .procname = "debug",
3366 .mode = 0555,
3367 .child = debug_table,
3368 },
3369 {
3370 .procname = "dev",
3371 .mode = 0555,
3372 .child = dev_table,
3373 },
3374 { }
3375};
3376
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377int __init sysctl_init(void)
3378{
3379 struct ctl_table_header *hdr;
3380
3381 hdr = register_sysctl_table(sysctl_base_table);
3382 kmemleak_not_leak(hdr);
3383 return 0;
3384}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385#endif /* CONFIG_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386/*
3387 * No sense putting this after each symbol definition, twice,
3388 * exception granted :-)
3389 */
3390EXPORT_SYMBOL(proc_dointvec);
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -07003391EXPORT_SYMBOL(proc_douintvec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392EXPORT_SYMBOL(proc_dointvec_jiffies);
3393EXPORT_SYMBOL(proc_dointvec_minmax);
Luis R. Rodriguez61d9b562017-07-12 14:33:40 -07003394EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3396EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3397EXPORT_SYMBOL(proc_dostring);
3398EXPORT_SYMBOL(proc_doulongvec_minmax);
3399EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
Stephen Suryaputra0bc19982019-04-17 16:35:49 -04003400EXPORT_SYMBOL(proc_do_large_bitmap);