tcp: annotate sk->sk_sndbuf lockless reads
[linux-2.6-block.git] / net / core / sock.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * INET An implementation of the TCP/IP protocol suite for the LINUX
4 * operating system. INET is implemented using the BSD Socket
5 * interface as the means of communication with the user level.
6 *
7 * Generic socket support routines. Memory allocators, socket lock/release
8 * handler for protocols to use and generic option handler.
9 *
02c30a84 10 * Authors: Ross Biro
1da177e4
LT
11 * Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
12 * Florian La Roche, <flla@stud.uni-sb.de>
13 * Alan Cox, <A.Cox@swansea.ac.uk>
14 *
15 * Fixes:
16 * Alan Cox : Numerous verify_area() problems
17 * Alan Cox : Connecting on a connecting socket
18 * now returns an error for tcp.
19 * Alan Cox : sock->protocol is set correctly.
20 * and is not sometimes left as 0.
21 * Alan Cox : connect handles icmp errors on a
22 * connect properly. Unfortunately there
23 * is a restart syscall nasty there. I
24 * can't match BSD without hacking the C
25 * library. Ideas urgently sought!
26 * Alan Cox : Disallow bind() to addresses that are
27 * not ours - especially broadcast ones!!
28 * Alan Cox : Socket 1024 _IS_ ok for users. (fencepost)
29 * Alan Cox : sock_wfree/sock_rfree don't destroy sockets,
30 * instead they leave that for the DESTROY timer.
31 * Alan Cox : Clean up error flag in accept
32 * Alan Cox : TCP ack handling is buggy, the DESTROY timer
33 * was buggy. Put a remove_sock() in the handler
34 * for memory when we hit 0. Also altered the timer
4ec93edb 35 * code. The ACK stuff can wait and needs major
1da177e4
LT
36 * TCP layer surgery.
37 * Alan Cox : Fixed TCP ack bug, removed remove sock
38 * and fixed timer/inet_bh race.
39 * Alan Cox : Added zapped flag for TCP
40 * Alan Cox : Move kfree_skb into skbuff.c and tidied up surplus code
41 * Alan Cox : for new sk_buff allocations wmalloc/rmalloc now call alloc_skb
42 * Alan Cox : kfree_s calls now are kfree_skbmem so we can track skb resources
43 * Alan Cox : Supports socket option broadcast now as does udp. Packet and raw need fixing.
44 * Alan Cox : Added RCVBUF,SNDBUF size setting. It suddenly occurred to me how easy it was so...
45 * Rick Sladkey : Relaxed UDP rules for matching packets.
46 * C.E.Hawkins : IFF_PROMISC/SIOCGHWADDR support
47 * Pauline Middelink : identd support
48 * Alan Cox : Fixed connect() taking signals I think.
49 * Alan Cox : SO_LINGER supported
50 * Alan Cox : Error reporting fixes
51 * Anonymous : inet_create tidied up (sk->reuse setting)
52 * Alan Cox : inet sockets don't set sk->type!
53 * Alan Cox : Split socket option code
54 * Alan Cox : Callbacks
55 * Alan Cox : Nagle flag for Charles & Johannes stuff
56 * Alex : Removed restriction on inet fioctl
57 * Alan Cox : Splitting INET from NET core
58 * Alan Cox : Fixed bogus SO_TYPE handling in getsockopt()
59 * Adam Caldwell : Missing return in SO_DONTROUTE/SO_DEBUG code
60 * Alan Cox : Split IP from generic code
61 * Alan Cox : New kfree_skbmem()
62 * Alan Cox : Make SO_DEBUG superuser only.
63 * Alan Cox : Allow anyone to clear SO_DEBUG
64 * (compatibility fix)
65 * Alan Cox : Added optimistic memory grabbing for AF_UNIX throughput.
66 * Alan Cox : Allocator for a socket is settable.
67 * Alan Cox : SO_ERROR includes soft errors.
68 * Alan Cox : Allow NULL arguments on some SO_ opts
69 * Alan Cox : Generic socket allocation to make hooks
70 * easier (suggested by Craig Metz).
71 * Michael Pall : SO_ERROR returns positive errno again
72 * Steve Whitehouse: Added default destructor to free
73 * protocol private data.
74 * Steve Whitehouse: Added various other default routines
75 * common to several socket families.
76 * Chris Evans : Call suser() check last on F_SETOWN
77 * Jay Schulist : Added SO_ATTACH_FILTER and SO_DETACH_FILTER.
78 * Andi Kleen : Add sock_kmalloc()/sock_kfree_s()
79 * Andi Kleen : Fix write_space callback
80 * Chris Evans : Security fixes - signedness again
81 * Arnaldo C. Melo : cleanups, use skb_queue_purge
82 *
83 * To Fix:
1da177e4
LT
84 */
85
e005d193
JP
86#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
87
80b14dee 88#include <asm/unaligned.h>
4fc268d2 89#include <linux/capability.h>
1da177e4 90#include <linux/errno.h>
cb820f8e 91#include <linux/errqueue.h>
1da177e4
LT
92#include <linux/types.h>
93#include <linux/socket.h>
94#include <linux/in.h>
95#include <linux/kernel.h>
1da177e4
LT
96#include <linux/module.h>
97#include <linux/proc_fs.h>
98#include <linux/seq_file.h>
99#include <linux/sched.h>
f1083048 100#include <linux/sched/mm.h>
1da177e4
LT
101#include <linux/timer.h>
102#include <linux/string.h>
103#include <linux/sockios.h>
104#include <linux/net.h>
105#include <linux/mm.h>
106#include <linux/slab.h>
107#include <linux/interrupt.h>
108#include <linux/poll.h>
109#include <linux/tcp.h>
110#include <linux/init.h>
a1f8e7f7 111#include <linux/highmem.h>
3f551f94 112#include <linux/user_namespace.h>
c5905afb 113#include <linux/static_key.h>
3969eb38 114#include <linux/memcontrol.h>
8c1ae10d 115#include <linux/prefetch.h>
1da177e4 116
7c0f6ba6 117#include <linux/uaccess.h>
1da177e4
LT
118
119#include <linux/netdevice.h>
120#include <net/protocol.h>
121#include <linux/skbuff.h>
457c4cbc 122#include <net/net_namespace.h>
2e6599cb 123#include <net/request_sock.h>
1da177e4 124#include <net/sock.h>
20d49473 125#include <linux/net_tstamp.h>
1da177e4
LT
126#include <net/xfrm.h>
127#include <linux/ipsec.h>
f8451725 128#include <net/cls_cgroup.h>
5bc1421e 129#include <net/netprio_cgroup.h>
eb4cb008 130#include <linux/sock_diag.h>
1da177e4
LT
131
132#include <linux/filter.h>
538950a1 133#include <net/sock_reuseport.h>
6ac99e8f 134#include <net/bpf_sk_storage.h>
1da177e4 135
3847ce32
SM
136#include <trace/events/sock.h>
137
1da177e4 138#include <net/tcp.h>
076bb0c8 139#include <net/busy_poll.h>
06021292 140
36b77a52 141static DEFINE_MUTEX(proto_list_mutex);
d1a4c0b3
GC
142static LIST_HEAD(proto_list);
143
648845ab
TZ
144static void sock_inuse_add(struct net *net, int val);
145
a3b299da
EB
146/**
147 * sk_ns_capable - General socket capability test
148 * @sk: Socket to use a capability on or through
149 * @user_ns: The user namespace of the capability to use
150 * @cap: The capability to use
151 *
152 * Test to see if the opener of the socket had when the socket was
153 * created and the current process has the capability @cap in the user
154 * namespace @user_ns.
155 */
156bool sk_ns_capable(const struct sock *sk,
157 struct user_namespace *user_ns, int cap)
158{
159 return file_ns_capable(sk->sk_socket->file, user_ns, cap) &&
160 ns_capable(user_ns, cap);
161}
162EXPORT_SYMBOL(sk_ns_capable);
163
164/**
165 * sk_capable - Socket global capability test
166 * @sk: Socket to use a capability on or through
e793c0f7 167 * @cap: The global capability to use
a3b299da
EB
168 *
169 * Test to see if the opener of the socket had when the socket was
170 * created and the current process has the capability @cap in all user
171 * namespaces.
172 */
173bool sk_capable(const struct sock *sk, int cap)
174{
175 return sk_ns_capable(sk, &init_user_ns, cap);
176}
177EXPORT_SYMBOL(sk_capable);
178
179/**
180 * sk_net_capable - Network namespace socket capability test
181 * @sk: Socket to use a capability on or through
182 * @cap: The capability to use
183 *
e793c0f7 184 * Test to see if the opener of the socket had when the socket was created
a3b299da
EB
185 * and the current process has the capability @cap over the network namespace
186 * the socket is a member of.
187 */
188bool sk_net_capable(const struct sock *sk, int cap)
189{
190 return sk_ns_capable(sk, sock_net(sk)->user_ns, cap);
191}
192EXPORT_SYMBOL(sk_net_capable);
193
da21f24d
IM
194/*
195 * Each address family might have different locking rules, so we have
cdfbabfb
DH
196 * one slock key per address family and separate keys for internal and
197 * userspace sockets.
da21f24d 198 */
a5b5bb9a 199static struct lock_class_key af_family_keys[AF_MAX];
cdfbabfb 200static struct lock_class_key af_family_kern_keys[AF_MAX];
a5b5bb9a 201static struct lock_class_key af_family_slock_keys[AF_MAX];
cdfbabfb 202static struct lock_class_key af_family_kern_slock_keys[AF_MAX];
a5b5bb9a 203
a5b5bb9a
IM
204/*
205 * Make lock validator output more readable. (we pre-construct these
206 * strings build-time, so that runtime initialization of socket
207 * locks is fast):
208 */
cdfbabfb
DH
209
210#define _sock_locks(x) \
211 x "AF_UNSPEC", x "AF_UNIX" , x "AF_INET" , \
212 x "AF_AX25" , x "AF_IPX" , x "AF_APPLETALK", \
213 x "AF_NETROM", x "AF_BRIDGE" , x "AF_ATMPVC" , \
214 x "AF_X25" , x "AF_INET6" , x "AF_ROSE" , \
215 x "AF_DECnet", x "AF_NETBEUI" , x "AF_SECURITY" , \
216 x "AF_KEY" , x "AF_NETLINK" , x "AF_PACKET" , \
217 x "AF_ASH" , x "AF_ECONET" , x "AF_ATMSVC" , \
218 x "AF_RDS" , x "AF_SNA" , x "AF_IRDA" , \
219 x "AF_PPPOX" , x "AF_WANPIPE" , x "AF_LLC" , \
220 x "27" , x "28" , x "AF_CAN" , \
221 x "AF_TIPC" , x "AF_BLUETOOTH", x "IUCV" , \
222 x "AF_RXRPC" , x "AF_ISDN" , x "AF_PHONET" , \
223 x "AF_IEEE802154", x "AF_CAIF" , x "AF_ALG" , \
224 x "AF_NFC" , x "AF_VSOCK" , x "AF_KCM" , \
68e8b849
BT
225 x "AF_QIPCRTR", x "AF_SMC" , x "AF_XDP" , \
226 x "AF_MAX"
cdfbabfb 227
36cbd3dc 228static const char *const af_family_key_strings[AF_MAX+1] = {
cdfbabfb 229 _sock_locks("sk_lock-")
a5b5bb9a 230};
36cbd3dc 231static const char *const af_family_slock_key_strings[AF_MAX+1] = {
cdfbabfb 232 _sock_locks("slock-")
a5b5bb9a 233};
36cbd3dc 234static const char *const af_family_clock_key_strings[AF_MAX+1] = {
cdfbabfb
DH
235 _sock_locks("clock-")
236};
237
238static const char *const af_family_kern_key_strings[AF_MAX+1] = {
239 _sock_locks("k-sk_lock-")
240};
241static const char *const af_family_kern_slock_key_strings[AF_MAX+1] = {
242 _sock_locks("k-slock-")
243};
244static const char *const af_family_kern_clock_key_strings[AF_MAX+1] = {
245 _sock_locks("k-clock-")
443aef0e 246};
581319c5 247static const char *const af_family_rlock_key_strings[AF_MAX+1] = {
6b431d50 248 _sock_locks("rlock-")
581319c5
PA
249};
250static const char *const af_family_wlock_key_strings[AF_MAX+1] = {
6b431d50 251 _sock_locks("wlock-")
581319c5
PA
252};
253static const char *const af_family_elock_key_strings[AF_MAX+1] = {
6b431d50 254 _sock_locks("elock-")
581319c5 255};
da21f24d
IM
256
257/*
581319c5 258 * sk_callback_lock and sk queues locking rules are per-address-family,
da21f24d
IM
259 * so split the lock classes by using a per-AF key:
260 */
261static struct lock_class_key af_callback_keys[AF_MAX];
581319c5
PA
262static struct lock_class_key af_rlock_keys[AF_MAX];
263static struct lock_class_key af_wlock_keys[AF_MAX];
264static struct lock_class_key af_elock_keys[AF_MAX];
cdfbabfb 265static struct lock_class_key af_kern_callback_keys[AF_MAX];
da21f24d 266
1da177e4 267/* Run time adjustable parameters. */
ab32ea5d 268__u32 sysctl_wmem_max __read_mostly = SK_WMEM_MAX;
6d8ebc8a 269EXPORT_SYMBOL(sysctl_wmem_max);
ab32ea5d 270__u32 sysctl_rmem_max __read_mostly = SK_RMEM_MAX;
6d8ebc8a 271EXPORT_SYMBOL(sysctl_rmem_max);
ab32ea5d
BH
272__u32 sysctl_wmem_default __read_mostly = SK_WMEM_MAX;
273__u32 sysctl_rmem_default __read_mostly = SK_RMEM_MAX;
1da177e4 274
25985edc 275/* Maximal space eaten by iovec or ancillary data plus some space */
ab32ea5d 276int sysctl_optmem_max __read_mostly = sizeof(unsigned long)*(2*UIO_MAXIOV+512);
2a91525c 277EXPORT_SYMBOL(sysctl_optmem_max);
1da177e4 278
b245be1f
WB
279int sysctl_tstamp_allow_data __read_mostly = 1;
280
a7950ae8
DB
281DEFINE_STATIC_KEY_FALSE(memalloc_socks_key);
282EXPORT_SYMBOL_GPL(memalloc_socks_key);
c93bdd0e 283
7cb02404
MG
284/**
285 * sk_set_memalloc - sets %SOCK_MEMALLOC
286 * @sk: socket to set it on
287 *
288 * Set %SOCK_MEMALLOC on a socket for access to emergency reserves.
289 * It's the responsibility of the admin to adjust min_free_kbytes
290 * to meet the requirements
291 */
292void sk_set_memalloc(struct sock *sk)
293{
294 sock_set_flag(sk, SOCK_MEMALLOC);
295 sk->sk_allocation |= __GFP_MEMALLOC;
a7950ae8 296 static_branch_inc(&memalloc_socks_key);
7cb02404
MG
297}
298EXPORT_SYMBOL_GPL(sk_set_memalloc);
299
300void sk_clear_memalloc(struct sock *sk)
301{
302 sock_reset_flag(sk, SOCK_MEMALLOC);
303 sk->sk_allocation &= ~__GFP_MEMALLOC;
a7950ae8 304 static_branch_dec(&memalloc_socks_key);
c76562b6
MG
305
306 /*
307 * SOCK_MEMALLOC is allowed to ignore rmem limits to ensure forward
5d753610
MG
308 * progress of swapping. SOCK_MEMALLOC may be cleared while
309 * it has rmem allocations due to the last swapfile being deactivated
310 * but there is a risk that the socket is unusable due to exceeding
311 * the rmem limits. Reclaim the reserves and obey rmem limits again.
c76562b6 312 */
5d753610 313 sk_mem_reclaim(sk);
7cb02404
MG
314}
315EXPORT_SYMBOL_GPL(sk_clear_memalloc);
316
b4b9e355
MG
317int __sk_backlog_rcv(struct sock *sk, struct sk_buff *skb)
318{
319 int ret;
f1083048 320 unsigned int noreclaim_flag;
b4b9e355
MG
321
322 /* these should have been dropped before queueing */
323 BUG_ON(!sock_flag(sk, SOCK_MEMALLOC));
324
f1083048 325 noreclaim_flag = memalloc_noreclaim_save();
b4b9e355 326 ret = sk->sk_backlog_rcv(sk, skb);
f1083048 327 memalloc_noreclaim_restore(noreclaim_flag);
b4b9e355
MG
328
329 return ret;
330}
331EXPORT_SYMBOL(__sk_backlog_rcv);
332
a9beb86a 333static int sock_get_timeout(long timeo, void *optval, bool old_timeval)
fe0c72f3 334{
a9beb86a
DD
335 struct __kernel_sock_timeval tv;
336 int size;
fe0c72f3
AB
337
338 if (timeo == MAX_SCHEDULE_TIMEOUT) {
339 tv.tv_sec = 0;
340 tv.tv_usec = 0;
341 } else {
342 tv.tv_sec = timeo / HZ;
343 tv.tv_usec = ((timeo % HZ) * USEC_PER_SEC) / HZ;
344 }
345
e6986423 346 if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
fe0c72f3
AB
347 struct old_timeval32 tv32 = { tv.tv_sec, tv.tv_usec };
348 *(struct old_timeval32 *)optval = tv32;
349 return sizeof(tv32);
350 }
351
a9beb86a
DD
352 if (old_timeval) {
353 struct __kernel_old_timeval old_tv;
354 old_tv.tv_sec = tv.tv_sec;
355 old_tv.tv_usec = tv.tv_usec;
356 *(struct __kernel_old_timeval *)optval = old_tv;
357 size = sizeof(old_tv);
358 } else {
359 *(struct __kernel_sock_timeval *)optval = tv;
360 size = sizeof(tv);
361 }
362
363 return size;
fe0c72f3
AB
364}
365
a9beb86a 366static int sock_set_timeout(long *timeo_p, char __user *optval, int optlen, bool old_timeval)
1da177e4 367{
a9beb86a 368 struct __kernel_sock_timeval tv;
1da177e4 369
e6986423 370 if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
fe0c72f3
AB
371 struct old_timeval32 tv32;
372
373 if (optlen < sizeof(tv32))
374 return -EINVAL;
375
376 if (copy_from_user(&tv32, optval, sizeof(tv32)))
377 return -EFAULT;
378 tv.tv_sec = tv32.tv_sec;
379 tv.tv_usec = tv32.tv_usec;
a9beb86a
DD
380 } else if (old_timeval) {
381 struct __kernel_old_timeval old_tv;
382
383 if (optlen < sizeof(old_tv))
384 return -EINVAL;
385 if (copy_from_user(&old_tv, optval, sizeof(old_tv)))
386 return -EFAULT;
387 tv.tv_sec = old_tv.tv_sec;
388 tv.tv_usec = old_tv.tv_usec;
fe0c72f3
AB
389 } else {
390 if (optlen < sizeof(tv))
391 return -EINVAL;
392 if (copy_from_user(&tv, optval, sizeof(tv)))
393 return -EFAULT;
394 }
ba78073e
VA
395 if (tv.tv_usec < 0 || tv.tv_usec >= USEC_PER_SEC)
396 return -EDOM;
1da177e4 397
ba78073e 398 if (tv.tv_sec < 0) {
6f11df83
AM
399 static int warned __read_mostly;
400
ba78073e 401 *timeo_p = 0;
50aab54f 402 if (warned < 10 && net_ratelimit()) {
ba78073e 403 warned++;
e005d193
JP
404 pr_info("%s: `%s' (pid %d) tries to set negative timeout\n",
405 __func__, current->comm, task_pid_nr(current));
50aab54f 406 }
ba78073e
VA
407 return 0;
408 }
1da177e4
LT
409 *timeo_p = MAX_SCHEDULE_TIMEOUT;
410 if (tv.tv_sec == 0 && tv.tv_usec == 0)
411 return 0;
a9beb86a
DD
412 if (tv.tv_sec < (MAX_SCHEDULE_TIMEOUT / HZ - 1))
413 *timeo_p = tv.tv_sec * HZ + DIV_ROUND_UP((unsigned long)tv.tv_usec, USEC_PER_SEC / HZ);
1da177e4
LT
414 return 0;
415}
416
417static void sock_warn_obsolete_bsdism(const char *name)
418{
419 static int warned;
420 static char warncomm[TASK_COMM_LEN];
4ec93edb
YH
421 if (strcmp(warncomm, current->comm) && warned < 5) {
422 strcpy(warncomm, current->comm);
e005d193
JP
423 pr_warn("process `%s' is using obsolete %s SO_BSDCOMPAT\n",
424 warncomm, name);
1da177e4
LT
425 warned++;
426 }
427}
428
080a270f
HFS
429static bool sock_needs_netstamp(const struct sock *sk)
430{
431 switch (sk->sk_family) {
432 case AF_UNSPEC:
433 case AF_UNIX:
434 return false;
435 default:
436 return true;
437 }
438}
439
08e29af3 440static void sock_disable_timestamp(struct sock *sk, unsigned long flags)
4ec93edb 441{
08e29af3
ED
442 if (sk->sk_flags & flags) {
443 sk->sk_flags &= ~flags;
080a270f
HFS
444 if (sock_needs_netstamp(sk) &&
445 !(sk->sk_flags & SK_FLAGS_TIMESTAMP))
20d49473 446 net_disable_timestamp();
1da177e4
LT
447 }
448}
449
450
e6afc8ac 451int __sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
f0088a50 452{
3b885787
NH
453 unsigned long flags;
454 struct sk_buff_head *list = &sk->sk_receive_queue;
f0088a50 455
0fd7bac6 456 if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) {
766e9037 457 atomic_inc(&sk->sk_drops);
3847ce32 458 trace_sock_rcvqueue_full(sk, skb);
766e9037 459 return -ENOMEM;
f0088a50
DV
460 }
461
c76562b6 462 if (!sk_rmem_schedule(sk, skb, skb->truesize)) {
766e9037
ED
463 atomic_inc(&sk->sk_drops);
464 return -ENOBUFS;
3ab224be
HA
465 }
466
f0088a50
DV
467 skb->dev = NULL;
468 skb_set_owner_r(skb, sk);
49ad9599 469
7fee226a
ED
470 /* we escape from rcu protected region, make sure we dont leak
471 * a norefcounted dst
472 */
473 skb_dst_force(skb);
474
3b885787 475 spin_lock_irqsave(&list->lock, flags);
3bc3b96f 476 sock_skb_set_dropcount(sk, skb);
3b885787
NH
477 __skb_queue_tail(list, skb);
478 spin_unlock_irqrestore(&list->lock, flags);
f0088a50
DV
479
480 if (!sock_flag(sk, SOCK_DEAD))
676d2369 481 sk->sk_data_ready(sk);
766e9037 482 return 0;
f0088a50 483}
e6afc8ac 484EXPORT_SYMBOL(__sock_queue_rcv_skb);
485
486int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
487{
488 int err;
489
490 err = sk_filter(sk, skb);
491 if (err)
492 return err;
493
494 return __sock_queue_rcv_skb(sk, skb);
495}
f0088a50
DV
496EXPORT_SYMBOL(sock_queue_rcv_skb);
497
4f0c40d9 498int __sk_receive_skb(struct sock *sk, struct sk_buff *skb,
c3f24cfb 499 const int nested, unsigned int trim_cap, bool refcounted)
f0088a50
DV
500{
501 int rc = NET_RX_SUCCESS;
502
4f0c40d9 503 if (sk_filter_trim_cap(sk, skb, trim_cap))
f0088a50
DV
504 goto discard_and_relse;
505
506 skb->dev = NULL;
507
274f482d 508 if (sk_rcvqueues_full(sk, sk->sk_rcvbuf)) {
c377411f
ED
509 atomic_inc(&sk->sk_drops);
510 goto discard_and_relse;
511 }
58a5a7b9
ACM
512 if (nested)
513 bh_lock_sock_nested(sk);
514 else
515 bh_lock_sock(sk);
a5b5bb9a
IM
516 if (!sock_owned_by_user(sk)) {
517 /*
518 * trylock + unlock semantics:
519 */
520 mutex_acquire(&sk->sk_lock.dep_map, 0, 1, _RET_IP_);
521
c57943a1 522 rc = sk_backlog_rcv(sk, skb);
a5b5bb9a
IM
523
524 mutex_release(&sk->sk_lock.dep_map, 1, _RET_IP_);
8265792b 525 } else if (sk_add_backlog(sk, skb, READ_ONCE(sk->sk_rcvbuf))) {
8eae939f
ZY
526 bh_unlock_sock(sk);
527 atomic_inc(&sk->sk_drops);
528 goto discard_and_relse;
529 }
530
f0088a50
DV
531 bh_unlock_sock(sk);
532out:
c3f24cfb
ED
533 if (refcounted)
534 sock_put(sk);
f0088a50
DV
535 return rc;
536discard_and_relse:
537 kfree_skb(skb);
538 goto out;
539}
4f0c40d9 540EXPORT_SYMBOL(__sk_receive_skb);
f0088a50
DV
541
542struct dst_entry *__sk_dst_check(struct sock *sk, u32 cookie)
543{
b6c6712a 544 struct dst_entry *dst = __sk_dst_get(sk);
f0088a50
DV
545
546 if (dst && dst->obsolete && dst->ops->check(dst, cookie) == NULL) {
e022f0b4 547 sk_tx_queue_clear(sk);
9b8805a3 548 sk->sk_dst_pending_confirm = 0;
a9b3cd7f 549 RCU_INIT_POINTER(sk->sk_dst_cache, NULL);
f0088a50
DV
550 dst_release(dst);
551 return NULL;
552 }
553
554 return dst;
555}
556EXPORT_SYMBOL(__sk_dst_check);
557
558struct dst_entry *sk_dst_check(struct sock *sk, u32 cookie)
559{
560 struct dst_entry *dst = sk_dst_get(sk);
561
562 if (dst && dst->obsolete && dst->ops->check(dst, cookie) == NULL) {
563 sk_dst_reset(sk);
564 dst_release(dst);
565 return NULL;
566 }
567
568 return dst;
569}
570EXPORT_SYMBOL(sk_dst_check);
571
f5dd3d0c 572static int sock_setbindtodevice_locked(struct sock *sk, int ifindex)
4878809f
DM
573{
574 int ret = -ENOPROTOOPT;
575#ifdef CONFIG_NETDEVICES
3b1e0a65 576 struct net *net = sock_net(sk);
4878809f
DM
577
578 /* Sorry... */
579 ret = -EPERM;
5e1fccc0 580 if (!ns_capable(net->user_ns, CAP_NET_RAW))
4878809f
DM
581 goto out;
582
f5dd3d0c
DH
583 ret = -EINVAL;
584 if (ifindex < 0)
585 goto out;
586
587 sk->sk_bound_dev_if = ifindex;
588 if (sk->sk_prot->rehash)
589 sk->sk_prot->rehash(sk);
590 sk_dst_reset(sk);
591
592 ret = 0;
593
594out:
595#endif
596
597 return ret;
598}
599
600static int sock_setbindtodevice(struct sock *sk, char __user *optval,
601 int optlen)
602{
603 int ret = -ENOPROTOOPT;
604#ifdef CONFIG_NETDEVICES
605 struct net *net = sock_net(sk);
606 char devname[IFNAMSIZ];
607 int index;
608
4878809f
DM
609 ret = -EINVAL;
610 if (optlen < 0)
611 goto out;
612
613 /* Bind this socket to a particular device like "eth0",
614 * as specified in the passed interface name. If the
615 * name is "" or the option length is zero the socket
616 * is not bound.
617 */
618 if (optlen > IFNAMSIZ - 1)
619 optlen = IFNAMSIZ - 1;
620 memset(devname, 0, sizeof(devname));
621
622 ret = -EFAULT;
623 if (copy_from_user(devname, optval, optlen))
624 goto out;
625
000ba2e4
DM
626 index = 0;
627 if (devname[0] != '\0') {
bf8e56bf 628 struct net_device *dev;
4878809f 629
bf8e56bf
ED
630 rcu_read_lock();
631 dev = dev_get_by_name_rcu(net, devname);
632 if (dev)
633 index = dev->ifindex;
634 rcu_read_unlock();
4878809f
DM
635 ret = -ENODEV;
636 if (!dev)
637 goto out;
4878809f
DM
638 }
639
640 lock_sock(sk);
f5dd3d0c 641 ret = sock_setbindtodevice_locked(sk, index);
4878809f
DM
642 release_sock(sk);
643
4878809f
DM
644out:
645#endif
646
647 return ret;
648}
649
c91f6df2
BH
650static int sock_getbindtodevice(struct sock *sk, char __user *optval,
651 int __user *optlen, int len)
652{
653 int ret = -ENOPROTOOPT;
654#ifdef CONFIG_NETDEVICES
655 struct net *net = sock_net(sk);
c91f6df2 656 char devname[IFNAMSIZ];
c91f6df2
BH
657
658 if (sk->sk_bound_dev_if == 0) {
659 len = 0;
660 goto zero;
661 }
662
663 ret = -EINVAL;
664 if (len < IFNAMSIZ)
665 goto out;
666
5dbe7c17
NS
667 ret = netdev_get_name(net, devname, sk->sk_bound_dev_if);
668 if (ret)
c91f6df2 669 goto out;
c91f6df2
BH
670
671 len = strlen(devname) + 1;
672
673 ret = -EFAULT;
674 if (copy_to_user(optval, devname, len))
675 goto out;
676
677zero:
678 ret = -EFAULT;
679 if (put_user(len, optlen))
680 goto out;
681
682 ret = 0;
683
684out:
685#endif
686
687 return ret;
688}
689
c0ef877b
PE
690static inline void sock_valbool_flag(struct sock *sk, int bit, int valbool)
691{
692 if (valbool)
693 sock_set_flag(sk, bit);
694 else
695 sock_reset_flag(sk, bit);
696}
697
f60e5990 698bool sk_mc_loop(struct sock *sk)
699{
700 if (dev_recursion_level())
701 return false;
702 if (!sk)
703 return true;
704 switch (sk->sk_family) {
705 case AF_INET:
706 return inet_sk(sk)->mc_loop;
707#if IS_ENABLED(CONFIG_IPV6)
708 case AF_INET6:
709 return inet6_sk(sk)->mc_loop;
710#endif
711 }
712 WARN_ON(1);
713 return true;
714}
715EXPORT_SYMBOL(sk_mc_loop);
716
1da177e4
LT
717/*
718 * This is meant for all protocols to use and covers goings on
719 * at the socket level. Everything here is generic.
720 */
721
722int sock_setsockopt(struct socket *sock, int level, int optname,
b7058842 723 char __user *optval, unsigned int optlen)
1da177e4 724{
80b14dee 725 struct sock_txtime sk_txtime;
2a91525c 726 struct sock *sk = sock->sk;
1da177e4
LT
727 int val;
728 int valbool;
729 struct linger ling;
730 int ret = 0;
4ec93edb 731
1da177e4
LT
732 /*
733 * Options without arguments
734 */
735
4878809f 736 if (optname == SO_BINDTODEVICE)
c91f6df2 737 return sock_setbindtodevice(sk, optval, optlen);
4878809f 738
e71a4783
SH
739 if (optlen < sizeof(int))
740 return -EINVAL;
4ec93edb 741
1da177e4
LT
742 if (get_user(val, (int __user *)optval))
743 return -EFAULT;
4ec93edb 744
2a91525c 745 valbool = val ? 1 : 0;
1da177e4
LT
746
747 lock_sock(sk);
748
2a91525c 749 switch (optname) {
e71a4783 750 case SO_DEBUG:
2a91525c 751 if (val && !capable(CAP_NET_ADMIN))
e71a4783 752 ret = -EACCES;
2a91525c 753 else
c0ef877b 754 sock_valbool_flag(sk, SOCK_DBG, valbool);
e71a4783
SH
755 break;
756 case SO_REUSEADDR:
cdb8744d 757 sk->sk_reuse = (valbool ? SK_CAN_REUSE : SK_NO_REUSE);
e71a4783 758 break;
055dc21a
TH
759 case SO_REUSEPORT:
760 sk->sk_reuseport = valbool;
761 break;
e71a4783 762 case SO_TYPE:
49c794e9 763 case SO_PROTOCOL:
0d6038ee 764 case SO_DOMAIN:
e71a4783
SH
765 case SO_ERROR:
766 ret = -ENOPROTOOPT;
767 break;
768 case SO_DONTROUTE:
c0ef877b 769 sock_valbool_flag(sk, SOCK_LOCALROUTE, valbool);
0fbe82e6 770 sk_dst_reset(sk);
e71a4783
SH
771 break;
772 case SO_BROADCAST:
773 sock_valbool_flag(sk, SOCK_BROADCAST, valbool);
774 break;
775 case SO_SNDBUF:
776 /* Don't error on this BSD doesn't and if you think
82981930
ED
777 * about it this is right. Otherwise apps have to
778 * play 'guess the biggest size' games. RCVBUF/SNDBUF
779 * are treated in BSD as hints
780 */
781 val = min_t(u32, val, sysctl_wmem_max);
b0573dea 782set_sndbuf:
4057765f
GN
783 /* Ensure val * 2 fits into an int, to prevent max_t()
784 * from treating it as a negative value.
785 */
786 val = min_t(int, val, INT_MAX / 2);
e71a4783 787 sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
e292f05e
ED
788 WRITE_ONCE(sk->sk_sndbuf,
789 max_t(int, val * 2, SOCK_MIN_SNDBUF));
82981930 790 /* Wake up sending tasks if we upped the value. */
e71a4783
SH
791 sk->sk_write_space(sk);
792 break;
1da177e4 793
e71a4783
SH
794 case SO_SNDBUFFORCE:
795 if (!capable(CAP_NET_ADMIN)) {
796 ret = -EPERM;
797 break;
798 }
4057765f
GN
799
800 /* No negative values (to prevent underflow, as val will be
801 * multiplied by 2).
802 */
803 if (val < 0)
804 val = 0;
e71a4783 805 goto set_sndbuf;
b0573dea 806
e71a4783
SH
807 case SO_RCVBUF:
808 /* Don't error on this BSD doesn't and if you think
82981930
ED
809 * about it this is right. Otherwise apps have to
810 * play 'guess the biggest size' games. RCVBUF/SNDBUF
811 * are treated in BSD as hints
812 */
813 val = min_t(u32, val, sysctl_rmem_max);
b0573dea 814set_rcvbuf:
4057765f
GN
815 /* Ensure val * 2 fits into an int, to prevent max_t()
816 * from treating it as a negative value.
817 */
818 val = min_t(int, val, INT_MAX / 2);
e71a4783
SH
819 sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
820 /*
821 * We double it on the way in to account for
822 * "struct sk_buff" etc. overhead. Applications
823 * assume that the SO_RCVBUF setting they make will
824 * allow that much actual data to be received on that
825 * socket.
826 *
827 * Applications are unaware that "struct sk_buff" and
828 * other overheads allocate from the receive buffer
829 * during socket buffer allocation.
830 *
831 * And after considering the possible alternatives,
832 * returning the value we actually used in getsockopt
833 * is the most desirable behavior.
834 */
ebb3b78d
ED
835 WRITE_ONCE(sk->sk_rcvbuf,
836 max_t(int, val * 2, SOCK_MIN_RCVBUF));
e71a4783
SH
837 break;
838
839 case SO_RCVBUFFORCE:
840 if (!capable(CAP_NET_ADMIN)) {
841 ret = -EPERM;
1da177e4 842 break;
e71a4783 843 }
4057765f
GN
844
845 /* No negative values (to prevent underflow, as val will be
846 * multiplied by 2).
847 */
848 if (val < 0)
849 val = 0;
e71a4783 850 goto set_rcvbuf;
1da177e4 851
e71a4783 852 case SO_KEEPALIVE:
4b9d07a4
UB
853 if (sk->sk_prot->keepalive)
854 sk->sk_prot->keepalive(sk, valbool);
e71a4783
SH
855 sock_valbool_flag(sk, SOCK_KEEPOPEN, valbool);
856 break;
857
858 case SO_OOBINLINE:
859 sock_valbool_flag(sk, SOCK_URGINLINE, valbool);
860 break;
861
862 case SO_NO_CHECK:
28448b80 863 sk->sk_no_check_tx = valbool;
e71a4783
SH
864 break;
865
866 case SO_PRIORITY:
5e1fccc0
EB
867 if ((val >= 0 && val <= 6) ||
868 ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
e71a4783
SH
869 sk->sk_priority = val;
870 else
871 ret = -EPERM;
872 break;
873
874 case SO_LINGER:
875 if (optlen < sizeof(ling)) {
876 ret = -EINVAL; /* 1003.1g */
1da177e4 877 break;
e71a4783 878 }
2a91525c 879 if (copy_from_user(&ling, optval, sizeof(ling))) {
e71a4783 880 ret = -EFAULT;
1da177e4 881 break;
e71a4783
SH
882 }
883 if (!ling.l_onoff)
884 sock_reset_flag(sk, SOCK_LINGER);
885 else {
1da177e4 886#if (BITS_PER_LONG == 32)
e71a4783
SH
887 if ((unsigned int)ling.l_linger >= MAX_SCHEDULE_TIMEOUT/HZ)
888 sk->sk_lingertime = MAX_SCHEDULE_TIMEOUT;
1da177e4 889 else
e71a4783
SH
890#endif
891 sk->sk_lingertime = (unsigned int)ling.l_linger * HZ;
892 sock_set_flag(sk, SOCK_LINGER);
893 }
894 break;
895
896 case SO_BSDCOMPAT:
897 sock_warn_obsolete_bsdism("setsockopt");
898 break;
899
900 case SO_PASSCRED:
901 if (valbool)
902 set_bit(SOCK_PASSCRED, &sock->flags);
903 else
904 clear_bit(SOCK_PASSCRED, &sock->flags);
905 break;
906
7f1bc6e9 907 case SO_TIMESTAMP_OLD:
887feae3 908 case SO_TIMESTAMP_NEW:
7f1bc6e9 909 case SO_TIMESTAMPNS_OLD:
887feae3 910 case SO_TIMESTAMPNS_NEW:
e71a4783 911 if (valbool) {
887feae3
DD
912 if (optname == SO_TIMESTAMP_NEW || optname == SO_TIMESTAMPNS_NEW)
913 sock_set_flag(sk, SOCK_TSTAMP_NEW);
914 else
915 sock_reset_flag(sk, SOCK_TSTAMP_NEW);
916
917 if (optname == SO_TIMESTAMP_OLD || optname == SO_TIMESTAMP_NEW)
92f37fd2
ED
918 sock_reset_flag(sk, SOCK_RCVTSTAMPNS);
919 else
920 sock_set_flag(sk, SOCK_RCVTSTAMPNS);
e71a4783 921 sock_set_flag(sk, SOCK_RCVTSTAMP);
20d49473 922 sock_enable_timestamp(sk, SOCK_TIMESTAMP);
92f37fd2 923 } else {
e71a4783 924 sock_reset_flag(sk, SOCK_RCVTSTAMP);
92f37fd2 925 sock_reset_flag(sk, SOCK_RCVTSTAMPNS);
887feae3 926 sock_reset_flag(sk, SOCK_TSTAMP_NEW);
92f37fd2 927 }
e71a4783
SH
928 break;
929
9718475e
DD
930 case SO_TIMESTAMPING_NEW:
931 sock_set_flag(sk, SOCK_TSTAMP_NEW);
ff7653f9 932 /* fall through */
7f1bc6e9 933 case SO_TIMESTAMPING_OLD:
20d49473 934 if (val & ~SOF_TIMESTAMPING_MASK) {
f249fb78 935 ret = -EINVAL;
20d49473
PO
936 break;
937 }
b245be1f 938
09c2d251 939 if (val & SOF_TIMESTAMPING_OPT_ID &&
4ed2d765 940 !(sk->sk_tsflags & SOF_TIMESTAMPING_OPT_ID)) {
ac5cc977
WC
941 if (sk->sk_protocol == IPPROTO_TCP &&
942 sk->sk_type == SOCK_STREAM) {
6db8b963
SHY
943 if ((1 << sk->sk_state) &
944 (TCPF_CLOSE | TCPF_LISTEN)) {
4ed2d765
WB
945 ret = -EINVAL;
946 break;
947 }
948 sk->sk_tskey = tcp_sk(sk)->snd_una;
949 } else {
950 sk->sk_tskey = 0;
951 }
952 }
1c885808
FY
953
954 if (val & SOF_TIMESTAMPING_OPT_STATS &&
955 !(val & SOF_TIMESTAMPING_OPT_TSONLY)) {
956 ret = -EINVAL;
957 break;
958 }
959
b9f40e21 960 sk->sk_tsflags = val;
20d49473
PO
961 if (val & SOF_TIMESTAMPING_RX_SOFTWARE)
962 sock_enable_timestamp(sk,
963 SOCK_TIMESTAMPING_RX_SOFTWARE);
9718475e
DD
964 else {
965 if (optname == SO_TIMESTAMPING_NEW)
966 sock_reset_flag(sk, SOCK_TSTAMP_NEW);
967
20d49473 968 sock_disable_timestamp(sk,
08e29af3 969 (1UL << SOCK_TIMESTAMPING_RX_SOFTWARE));
9718475e 970 }
20d49473
PO
971 break;
972
e71a4783
SH
973 case SO_RCVLOWAT:
974 if (val < 0)
975 val = INT_MAX;
d1361840
ED
976 if (sock->ops->set_rcvlowat)
977 ret = sock->ops->set_rcvlowat(sk, val);
978 else
eac66402 979 WRITE_ONCE(sk->sk_rcvlowat, val ? : 1);
e71a4783
SH
980 break;
981
45bdc661 982 case SO_RCVTIMEO_OLD:
a9beb86a
DD
983 case SO_RCVTIMEO_NEW:
984 ret = sock_set_timeout(&sk->sk_rcvtimeo, optval, optlen, optname == SO_RCVTIMEO_OLD);
e71a4783
SH
985 break;
986
45bdc661 987 case SO_SNDTIMEO_OLD:
a9beb86a
DD
988 case SO_SNDTIMEO_NEW:
989 ret = sock_set_timeout(&sk->sk_sndtimeo, optval, optlen, optname == SO_SNDTIMEO_OLD);
e71a4783 990 break;
1da177e4 991
e71a4783
SH
992 case SO_ATTACH_FILTER:
993 ret = -EINVAL;
994 if (optlen == sizeof(struct sock_fprog)) {
995 struct sock_fprog fprog;
1da177e4 996
e71a4783
SH
997 ret = -EFAULT;
998 if (copy_from_user(&fprog, optval, sizeof(fprog)))
1da177e4 999 break;
e71a4783
SH
1000
1001 ret = sk_attach_filter(&fprog, sk);
1002 }
1003 break;
1004
89aa0758
AS
1005 case SO_ATTACH_BPF:
1006 ret = -EINVAL;
1007 if (optlen == sizeof(u32)) {
1008 u32 ufd;
1009
1010 ret = -EFAULT;
1011 if (copy_from_user(&ufd, optval, sizeof(ufd)))
1012 break;
1013
1014 ret = sk_attach_bpf(ufd, sk);
1015 }
1016 break;
1017
538950a1
CG
1018 case SO_ATTACH_REUSEPORT_CBPF:
1019 ret = -EINVAL;
1020 if (optlen == sizeof(struct sock_fprog)) {
1021 struct sock_fprog fprog;
1022
1023 ret = -EFAULT;
1024 if (copy_from_user(&fprog, optval, sizeof(fprog)))
1025 break;
1026
1027 ret = sk_reuseport_attach_filter(&fprog, sk);
1028 }
1029 break;
1030
1031 case SO_ATTACH_REUSEPORT_EBPF:
1032 ret = -EINVAL;
1033 if (optlen == sizeof(u32)) {
1034 u32 ufd;
1035
1036 ret = -EFAULT;
1037 if (copy_from_user(&ufd, optval, sizeof(ufd)))
1038 break;
1039
1040 ret = sk_reuseport_attach_bpf(ufd, sk);
1041 }
1042 break;
1043
99f3a064
MKL
1044 case SO_DETACH_REUSEPORT_BPF:
1045 ret = reuseport_detach_prog(sk);
1046 break;
1047
e71a4783 1048 case SO_DETACH_FILTER:
55b33325 1049 ret = sk_detach_filter(sk);
e71a4783 1050 break;
1da177e4 1051
d59577b6
VB
1052 case SO_LOCK_FILTER:
1053 if (sock_flag(sk, SOCK_FILTER_LOCKED) && !valbool)
1054 ret = -EPERM;
1055 else
1056 sock_valbool_flag(sk, SOCK_FILTER_LOCKED, valbool);
1057 break;
1058
e71a4783
SH
1059 case SO_PASSSEC:
1060 if (valbool)
1061 set_bit(SOCK_PASSSEC, &sock->flags);
1062 else
1063 clear_bit(SOCK_PASSSEC, &sock->flags);
1064 break;
4a19ec58 1065 case SO_MARK:
50254256 1066 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
4a19ec58 1067 ret = -EPERM;
50254256 1068 } else if (val != sk->sk_mark) {
4a19ec58 1069 sk->sk_mark = val;
50254256
DB
1070 sk_dst_reset(sk);
1071 }
4a19ec58 1072 break;
877ce7c1 1073
3b885787 1074 case SO_RXQ_OVFL:
8083f0fc 1075 sock_valbool_flag(sk, SOCK_RXQ_OVFL, valbool);
3b885787 1076 break;
6e3e939f
JB
1077
1078 case SO_WIFI_STATUS:
1079 sock_valbool_flag(sk, SOCK_WIFI_STATUS, valbool);
1080 break;
1081
ef64a54f
PE
1082 case SO_PEEK_OFF:
1083 if (sock->ops->set_peek_off)
12663bfc 1084 ret = sock->ops->set_peek_off(sk, val);
ef64a54f
PE
1085 else
1086 ret = -EOPNOTSUPP;
1087 break;
3bdc0eba
BG
1088
1089 case SO_NOFCS:
1090 sock_valbool_flag(sk, SOCK_NOFCS, valbool);
1091 break;
1092
7d4c04fc
KJ
1093 case SO_SELECT_ERR_QUEUE:
1094 sock_valbool_flag(sk, SOCK_SELECT_ERR_QUEUE, valbool);
1095 break;
1096
e0d1095a 1097#ifdef CONFIG_NET_RX_BUSY_POLL
64b0dc51 1098 case SO_BUSY_POLL:
dafcc438
ET
1099 /* allow unprivileged users to decrease the value */
1100 if ((val > sk->sk_ll_usec) && !capable(CAP_NET_ADMIN))
1101 ret = -EPERM;
1102 else {
1103 if (val < 0)
1104 ret = -EINVAL;
1105 else
1106 sk->sk_ll_usec = val;
1107 }
1108 break;
1109#endif
62748f32
ED
1110
1111 case SO_MAX_PACING_RATE:
6bdef102
ED
1112 {
1113 unsigned long ulval = (val == ~0U) ? ~0UL : val;
1114
1115 if (sizeof(ulval) != sizeof(val) &&
1116 optlen >= sizeof(ulval) &&
1117 get_user(ulval, (unsigned long __user *)optval)) {
1118 ret = -EFAULT;
1119 break;
1120 }
1121 if (ulval != ~0UL)
218af599
ED
1122 cmpxchg(&sk->sk_pacing_status,
1123 SK_PACING_NONE,
1124 SK_PACING_NEEDED);
6bdef102
ED
1125 sk->sk_max_pacing_rate = ulval;
1126 sk->sk_pacing_rate = min(sk->sk_pacing_rate, ulval);
62748f32 1127 break;
6bdef102 1128 }
70da268b
ED
1129 case SO_INCOMING_CPU:
1130 sk->sk_incoming_cpu = val;
1131 break;
1132
a87cb3e4
TH
1133 case SO_CNX_ADVICE:
1134 if (val == 1)
1135 dst_negative_advice(sk);
1136 break;
76851d12
WB
1137
1138 case SO_ZEROCOPY:
28190752 1139 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6) {
b5947e5d
WB
1140 if (!((sk->sk_type == SOCK_STREAM &&
1141 sk->sk_protocol == IPPROTO_TCP) ||
1142 (sk->sk_type == SOCK_DGRAM &&
1143 sk->sk_protocol == IPPROTO_UDP)))
28190752 1144 ret = -ENOTSUPP;
28190752 1145 } else if (sk->sk_family != PF_RDS) {
76851d12 1146 ret = -ENOTSUPP;
28190752
SV
1147 }
1148 if (!ret) {
1149 if (val < 0 || val > 1)
1150 ret = -EINVAL;
1151 else
1152 sock_valbool_flag(sk, SOCK_ZEROCOPY, valbool);
28190752 1153 }
334e6413
JSP
1154 break;
1155
80b14dee
RC
1156 case SO_TXTIME:
1157 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
1158 ret = -EPERM;
1159 } else if (optlen != sizeof(struct sock_txtime)) {
1160 ret = -EINVAL;
1161 } else if (copy_from_user(&sk_txtime, optval,
1162 sizeof(struct sock_txtime))) {
1163 ret = -EFAULT;
1164 } else if (sk_txtime.flags & ~SOF_TXTIME_FLAGS_MASK) {
1165 ret = -EINVAL;
1166 } else {
1167 sock_valbool_flag(sk, SOCK_TXTIME, true);
1168 sk->sk_clockid = sk_txtime.clockid;
1169 sk->sk_txtime_deadline_mode =
1170 !!(sk_txtime.flags & SOF_TXTIME_DEADLINE_MODE);
4b15c707
JSP
1171 sk->sk_txtime_report_errors =
1172 !!(sk_txtime.flags & SOF_TXTIME_REPORT_ERRORS);
80b14dee
RC
1173 }
1174 break;
1175
f5dd3d0c
DH
1176 case SO_BINDTOIFINDEX:
1177 ret = sock_setbindtodevice_locked(sk, val);
1178 break;
1179
e71a4783
SH
1180 default:
1181 ret = -ENOPROTOOPT;
1182 break;
4ec93edb 1183 }
1da177e4
LT
1184 release_sock(sk);
1185 return ret;
1186}
2a91525c 1187EXPORT_SYMBOL(sock_setsockopt);
1da177e4
LT
1188
1189
8f09898b 1190static void cred_to_ucred(struct pid *pid, const struct cred *cred,
1191 struct ucred *ucred)
3f551f94
EB
1192{
1193 ucred->pid = pid_vnr(pid);
1194 ucred->uid = ucred->gid = -1;
1195 if (cred) {
1196 struct user_namespace *current_ns = current_user_ns();
1197
b2e4f544
EB
1198 ucred->uid = from_kuid_munged(current_ns, cred->euid);
1199 ucred->gid = from_kgid_munged(current_ns, cred->egid);
3f551f94
EB
1200 }
1201}
1202
28b5ba2a
DH
1203static int groups_to_user(gid_t __user *dst, const struct group_info *src)
1204{
1205 struct user_namespace *user_ns = current_user_ns();
1206 int i;
1207
1208 for (i = 0; i < src->ngroups; i++)
1209 if (put_user(from_kgid_munged(user_ns, src->gid[i]), dst + i))
1210 return -EFAULT;
1211
1212 return 0;
1213}
1214
1da177e4
LT
1215int sock_getsockopt(struct socket *sock, int level, int optname,
1216 char __user *optval, int __user *optlen)
1217{
1218 struct sock *sk = sock->sk;
4ec93edb 1219
e71a4783 1220 union {
4ec93edb 1221 int val;
5daab9db 1222 u64 val64;
677f136c 1223 unsigned long ulval;
4ec93edb 1224 struct linger ling;
fe0c72f3
AB
1225 struct old_timeval32 tm32;
1226 struct __kernel_old_timeval tm;
a9beb86a 1227 struct __kernel_sock_timeval stm;
80b14dee 1228 struct sock_txtime txtime;
1da177e4 1229 } v;
4ec93edb 1230
4d0392be 1231 int lv = sizeof(int);
1da177e4 1232 int len;
4ec93edb 1233
e71a4783 1234 if (get_user(len, optlen))
4ec93edb 1235 return -EFAULT;
e71a4783 1236 if (len < 0)
1da177e4 1237 return -EINVAL;
4ec93edb 1238
50fee1de 1239 memset(&v, 0, sizeof(v));
df0bca04 1240
2a91525c 1241 switch (optname) {
e71a4783
SH
1242 case SO_DEBUG:
1243 v.val = sock_flag(sk, SOCK_DBG);
1244 break;
1245
1246 case SO_DONTROUTE:
1247 v.val = sock_flag(sk, SOCK_LOCALROUTE);
1248 break;
1249
1250 case SO_BROADCAST:
1b23a5df 1251 v.val = sock_flag(sk, SOCK_BROADCAST);
e71a4783
SH
1252 break;
1253
1254 case SO_SNDBUF:
1255 v.val = sk->sk_sndbuf;
1256 break;
1257
1258 case SO_RCVBUF:
1259 v.val = sk->sk_rcvbuf;
1260 break;
1261
1262 case SO_REUSEADDR:
1263 v.val = sk->sk_reuse;
1264 break;
1265
055dc21a
TH
1266 case SO_REUSEPORT:
1267 v.val = sk->sk_reuseport;
1268 break;
1269
e71a4783 1270 case SO_KEEPALIVE:
1b23a5df 1271 v.val = sock_flag(sk, SOCK_KEEPOPEN);
e71a4783
SH
1272 break;
1273
1274 case SO_TYPE:
1275 v.val = sk->sk_type;
1276 break;
1277
49c794e9
JE
1278 case SO_PROTOCOL:
1279 v.val = sk->sk_protocol;
1280 break;
1281
0d6038ee
JE
1282 case SO_DOMAIN:
1283 v.val = sk->sk_family;
1284 break;
1285
e71a4783
SH
1286 case SO_ERROR:
1287 v.val = -sock_error(sk);
2a91525c 1288 if (v.val == 0)
e71a4783
SH
1289 v.val = xchg(&sk->sk_err_soft, 0);
1290 break;
1291
1292 case SO_OOBINLINE:
1b23a5df 1293 v.val = sock_flag(sk, SOCK_URGINLINE);
e71a4783
SH
1294 break;
1295
1296 case SO_NO_CHECK:
28448b80 1297 v.val = sk->sk_no_check_tx;
e71a4783
SH
1298 break;
1299
1300 case SO_PRIORITY:
1301 v.val = sk->sk_priority;
1302 break;
1303
1304 case SO_LINGER:
1305 lv = sizeof(v.ling);
1b23a5df 1306 v.ling.l_onoff = sock_flag(sk, SOCK_LINGER);
e71a4783
SH
1307 v.ling.l_linger = sk->sk_lingertime / HZ;
1308 break;
1309
1310 case SO_BSDCOMPAT:
1311 sock_warn_obsolete_bsdism("getsockopt");
1312 break;
1313
7f1bc6e9 1314 case SO_TIMESTAMP_OLD:
92f37fd2 1315 v.val = sock_flag(sk, SOCK_RCVTSTAMP) &&
887feae3 1316 !sock_flag(sk, SOCK_TSTAMP_NEW) &&
92f37fd2
ED
1317 !sock_flag(sk, SOCK_RCVTSTAMPNS);
1318 break;
1319
7f1bc6e9 1320 case SO_TIMESTAMPNS_OLD:
887feae3
DD
1321 v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && !sock_flag(sk, SOCK_TSTAMP_NEW);
1322 break;
1323
1324 case SO_TIMESTAMP_NEW:
1325 v.val = sock_flag(sk, SOCK_RCVTSTAMP) && sock_flag(sk, SOCK_TSTAMP_NEW);
1326 break;
1327
1328 case SO_TIMESTAMPNS_NEW:
1329 v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && sock_flag(sk, SOCK_TSTAMP_NEW);
e71a4783
SH
1330 break;
1331
7f1bc6e9 1332 case SO_TIMESTAMPING_OLD:
b9f40e21 1333 v.val = sk->sk_tsflags;
20d49473
PO
1334 break;
1335
a9beb86a
DD
1336 case SO_RCVTIMEO_OLD:
1337 case SO_RCVTIMEO_NEW:
1338 lv = sock_get_timeout(sk->sk_rcvtimeo, &v, SO_RCVTIMEO_OLD == optname);
e71a4783
SH
1339 break;
1340
a9beb86a
DD
1341 case SO_SNDTIMEO_OLD:
1342 case SO_SNDTIMEO_NEW:
1343 lv = sock_get_timeout(sk->sk_sndtimeo, &v, SO_SNDTIMEO_OLD == optname);
e71a4783 1344 break;
1da177e4 1345
e71a4783
SH
1346 case SO_RCVLOWAT:
1347 v.val = sk->sk_rcvlowat;
1348 break;
1da177e4 1349
e71a4783 1350 case SO_SNDLOWAT:
2a91525c 1351 v.val = 1;
e71a4783 1352 break;
1da177e4 1353
e71a4783 1354 case SO_PASSCRED:
82981930 1355 v.val = !!test_bit(SOCK_PASSCRED, &sock->flags);
e71a4783 1356 break;
1da177e4 1357
e71a4783 1358 case SO_PEERCRED:
109f6e39
EB
1359 {
1360 struct ucred peercred;
1361 if (len > sizeof(peercred))
1362 len = sizeof(peercred);
1363 cred_to_ucred(sk->sk_peer_pid, sk->sk_peer_cred, &peercred);
1364 if (copy_to_user(optval, &peercred, len))
e71a4783
SH
1365 return -EFAULT;
1366 goto lenout;
109f6e39 1367 }
1da177e4 1368
28b5ba2a
DH
1369 case SO_PEERGROUPS:
1370 {
1371 int ret, n;
1372
1373 if (!sk->sk_peer_cred)
1374 return -ENODATA;
1375
1376 n = sk->sk_peer_cred->group_info->ngroups;
1377 if (len < n * sizeof(gid_t)) {
1378 len = n * sizeof(gid_t);
1379 return put_user(len, optlen) ? -EFAULT : -ERANGE;
1380 }
1381 len = n * sizeof(gid_t);
1382
1383 ret = groups_to_user((gid_t __user *)optval,
1384 sk->sk_peer_cred->group_info);
1385 if (ret)
1386 return ret;
1387 goto lenout;
1388 }
1389
e71a4783
SH
1390 case SO_PEERNAME:
1391 {
1392 char address[128];
1393
9b2c45d4
DV
1394 lv = sock->ops->getname(sock, (struct sockaddr *)address, 2);
1395 if (lv < 0)
e71a4783
SH
1396 return -ENOTCONN;
1397 if (lv < len)
1398 return -EINVAL;
1399 if (copy_to_user(optval, address, len))
1400 return -EFAULT;
1401 goto lenout;
1402 }
1da177e4 1403
e71a4783
SH
1404 /* Dubious BSD thing... Probably nobody even uses it, but
1405 * the UNIX standard wants it for whatever reason... -DaveM
1406 */
1407 case SO_ACCEPTCONN:
1408 v.val = sk->sk_state == TCP_LISTEN;
1409 break;
1da177e4 1410
e71a4783 1411 case SO_PASSSEC:
82981930 1412 v.val = !!test_bit(SOCK_PASSSEC, &sock->flags);
e71a4783 1413 break;
877ce7c1 1414
e71a4783
SH
1415 case SO_PEERSEC:
1416 return security_socket_getpeersec_stream(sock, optval, optlen, len);
1da177e4 1417
4a19ec58
LAT
1418 case SO_MARK:
1419 v.val = sk->sk_mark;
1420 break;
1421
3b885787 1422 case SO_RXQ_OVFL:
1b23a5df 1423 v.val = sock_flag(sk, SOCK_RXQ_OVFL);
3b885787
NH
1424 break;
1425
6e3e939f 1426 case SO_WIFI_STATUS:
1b23a5df 1427 v.val = sock_flag(sk, SOCK_WIFI_STATUS);
6e3e939f
JB
1428 break;
1429
ef64a54f
PE
1430 case SO_PEEK_OFF:
1431 if (!sock->ops->set_peek_off)
1432 return -EOPNOTSUPP;
1433
1434 v.val = sk->sk_peek_off;
1435 break;
bc2f7996 1436 case SO_NOFCS:
1b23a5df 1437 v.val = sock_flag(sk, SOCK_NOFCS);
bc2f7996 1438 break;
c91f6df2 1439
f7b86bfe 1440 case SO_BINDTODEVICE:
c91f6df2
BH
1441 return sock_getbindtodevice(sk, optval, optlen, len);
1442
a8fc9277
PE
1443 case SO_GET_FILTER:
1444 len = sk_get_filter(sk, (struct sock_filter __user *)optval, len);
1445 if (len < 0)
1446 return len;
1447
1448 goto lenout;
c91f6df2 1449
d59577b6
VB
1450 case SO_LOCK_FILTER:
1451 v.val = sock_flag(sk, SOCK_FILTER_LOCKED);
1452 break;
1453
ea02f941
MS
1454 case SO_BPF_EXTENSIONS:
1455 v.val = bpf_tell_extensions();
1456 break;
1457
7d4c04fc
KJ
1458 case SO_SELECT_ERR_QUEUE:
1459 v.val = sock_flag(sk, SOCK_SELECT_ERR_QUEUE);
1460 break;
1461
e0d1095a 1462#ifdef CONFIG_NET_RX_BUSY_POLL
64b0dc51 1463 case SO_BUSY_POLL:
dafcc438
ET
1464 v.val = sk->sk_ll_usec;
1465 break;
1466#endif
1467
62748f32 1468 case SO_MAX_PACING_RATE:
677f136c
ED
1469 if (sizeof(v.ulval) != sizeof(v.val) && len >= sizeof(v.ulval)) {
1470 lv = sizeof(v.ulval);
1471 v.ulval = sk->sk_max_pacing_rate;
1472 } else {
1473 /* 32bit version */
1474 v.val = min_t(unsigned long, sk->sk_max_pacing_rate, ~0U);
1475 }
62748f32
ED
1476 break;
1477
2c8c56e1
ED
1478 case SO_INCOMING_CPU:
1479 v.val = sk->sk_incoming_cpu;
1480 break;
1481
a2d133b1
JH
1482 case SO_MEMINFO:
1483 {
1484 u32 meminfo[SK_MEMINFO_VARS];
1485
a2d133b1
JH
1486 sk_get_meminfo(sk, meminfo);
1487
1488 len = min_t(unsigned int, len, sizeof(meminfo));
1489 if (copy_to_user(optval, &meminfo, len))
1490 return -EFAULT;
1491
1492 goto lenout;
1493 }
6d433902
SS
1494
1495#ifdef CONFIG_NET_RX_BUSY_POLL
1496 case SO_INCOMING_NAPI_ID:
1497 v.val = READ_ONCE(sk->sk_napi_id);
1498
1499 /* aggregate non-NAPI IDs down to 0 */
1500 if (v.val < MIN_NAPI_ID)
1501 v.val = 0;
1502
1503 break;
1504#endif
1505
5daab9db
CF
1506 case SO_COOKIE:
1507 lv = sizeof(u64);
1508 if (len < lv)
1509 return -EINVAL;
1510 v.val64 = sock_gen_cookie(sk);
1511 break;
1512
76851d12
WB
1513 case SO_ZEROCOPY:
1514 v.val = sock_flag(sk, SOCK_ZEROCOPY);
1515 break;
1516
80b14dee
RC
1517 case SO_TXTIME:
1518 lv = sizeof(v.txtime);
1519 v.txtime.clockid = sk->sk_clockid;
1520 v.txtime.flags |= sk->sk_txtime_deadline_mode ?
1521 SOF_TXTIME_DEADLINE_MODE : 0;
4b15c707
JSP
1522 v.txtime.flags |= sk->sk_txtime_report_errors ?
1523 SOF_TXTIME_REPORT_ERRORS : 0;
80b14dee
RC
1524 break;
1525
f5dd3d0c
DH
1526 case SO_BINDTOIFINDEX:
1527 v.val = sk->sk_bound_dev_if;
1528 break;
1529
e71a4783 1530 default:
443b5991
YH
1531 /* We implement the SO_SNDLOWAT etc to not be settable
1532 * (1003.1g 7).
1533 */
e71a4783 1534 return -ENOPROTOOPT;
1da177e4 1535 }
e71a4783 1536
1da177e4
LT
1537 if (len > lv)
1538 len = lv;
1539 if (copy_to_user(optval, &v, len))
1540 return -EFAULT;
1541lenout:
4ec93edb
YH
1542 if (put_user(len, optlen))
1543 return -EFAULT;
1544 return 0;
1da177e4
LT
1545}
1546
a5b5bb9a
IM
1547/*
1548 * Initialize an sk_lock.
1549 *
1550 * (We also register the sk_lock with the lock validator.)
1551 */
b6f99a21 1552static inline void sock_lock_init(struct sock *sk)
a5b5bb9a 1553{
cdfbabfb
DH
1554 if (sk->sk_kern_sock)
1555 sock_lock_init_class_and_name(
1556 sk,
1557 af_family_kern_slock_key_strings[sk->sk_family],
1558 af_family_kern_slock_keys + sk->sk_family,
1559 af_family_kern_key_strings[sk->sk_family],
1560 af_family_kern_keys + sk->sk_family);
1561 else
1562 sock_lock_init_class_and_name(
1563 sk,
ed07536e
PZ
1564 af_family_slock_key_strings[sk->sk_family],
1565 af_family_slock_keys + sk->sk_family,
1566 af_family_key_strings[sk->sk_family],
1567 af_family_keys + sk->sk_family);
a5b5bb9a
IM
1568}
1569
4dc6dc71
ED
1570/*
1571 * Copy all fields from osk to nsk but nsk->sk_refcnt must not change yet,
1572 * even temporarly, because of RCU lookups. sk_node should also be left as is.
68835aba 1573 * We must not copy fields between sk_dontcopy_begin and sk_dontcopy_end
4dc6dc71 1574 */
f1a6c4da
PE
1575static void sock_copy(struct sock *nsk, const struct sock *osk)
1576{
1577#ifdef CONFIG_SECURITY_NETWORK
1578 void *sptr = nsk->sk_security;
1579#endif
68835aba
ED
1580 memcpy(nsk, osk, offsetof(struct sock, sk_dontcopy_begin));
1581
1582 memcpy(&nsk->sk_dontcopy_end, &osk->sk_dontcopy_end,
1583 osk->sk_prot->obj_size - offsetof(struct sock, sk_dontcopy_end));
1584
f1a6c4da
PE
1585#ifdef CONFIG_SECURITY_NETWORK
1586 nsk->sk_security = sptr;
1587 security_sk_clone(osk, nsk);
1588#endif
1589}
1590
2e4afe7b
PE
1591static struct sock *sk_prot_alloc(struct proto *prot, gfp_t priority,
1592 int family)
c308c1b2
PE
1593{
1594 struct sock *sk;
1595 struct kmem_cache *slab;
1596
1597 slab = prot->slab;
e912b114
ED
1598 if (slab != NULL) {
1599 sk = kmem_cache_alloc(slab, priority & ~__GFP_ZERO);
1600 if (!sk)
1601 return sk;
6471384a 1602 if (want_init_on_alloc(priority))
ba2489b0 1603 sk_prot_clear_nulls(sk, prot->obj_size);
fcbdf09d 1604 } else
c308c1b2
PE
1605 sk = kmalloc(prot->obj_size, priority);
1606
2e4afe7b
PE
1607 if (sk != NULL) {
1608 if (security_sk_alloc(sk, family, priority))
1609 goto out_free;
1610
1611 if (!try_module_get(prot->owner))
1612 goto out_free_sec;
e022f0b4 1613 sk_tx_queue_clear(sk);
2e4afe7b
PE
1614 }
1615
c308c1b2 1616 return sk;
2e4afe7b
PE
1617
1618out_free_sec:
1619 security_sk_free(sk);
1620out_free:
1621 if (slab != NULL)
1622 kmem_cache_free(slab, sk);
1623 else
1624 kfree(sk);
1625 return NULL;
c308c1b2
PE
1626}
1627
1628static void sk_prot_free(struct proto *prot, struct sock *sk)
1629{
1630 struct kmem_cache *slab;
2e4afe7b 1631 struct module *owner;
c308c1b2 1632
2e4afe7b 1633 owner = prot->owner;
c308c1b2 1634 slab = prot->slab;
2e4afe7b 1635
bd1060a1 1636 cgroup_sk_free(&sk->sk_cgrp_data);
2d758073 1637 mem_cgroup_sk_free(sk);
2e4afe7b 1638 security_sk_free(sk);
c308c1b2
PE
1639 if (slab != NULL)
1640 kmem_cache_free(slab, sk);
1641 else
1642 kfree(sk);
2e4afe7b 1643 module_put(owner);
c308c1b2
PE
1644}
1645
1da177e4
LT
1646/**
1647 * sk_alloc - All socket objects are allocated here
c4ea43c5 1648 * @net: the applicable net namespace
4dc3b16b
PP
1649 * @family: protocol family
1650 * @priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
1651 * @prot: struct proto associated with this new sock instance
11aa9c28 1652 * @kern: is this to be a kernel socket?
1da177e4 1653 */
1b8d7ae4 1654struct sock *sk_alloc(struct net *net, int family, gfp_t priority,
11aa9c28 1655 struct proto *prot, int kern)
1da177e4 1656{
c308c1b2 1657 struct sock *sk;
1da177e4 1658
154adbc8 1659 sk = sk_prot_alloc(prot, priority | __GFP_ZERO, family);
1da177e4 1660 if (sk) {
154adbc8
PE
1661 sk->sk_family = family;
1662 /*
1663 * See comment in struct sock definition to understand
1664 * why we need sk_prot_creator -acme
1665 */
1666 sk->sk_prot = sk->sk_prot_creator = prot;
cdfbabfb 1667 sk->sk_kern_sock = kern;
154adbc8 1668 sock_lock_init(sk);
26abe143 1669 sk->sk_net_refcnt = kern ? 0 : 1;
648845ab 1670 if (likely(sk->sk_net_refcnt)) {
26abe143 1671 get_net(net);
648845ab
TZ
1672 sock_inuse_add(net, 1);
1673 }
1674
26abe143 1675 sock_net_set(sk, net);
14afee4b 1676 refcount_set(&sk->sk_wmem_alloc, 1);
f8451725 1677
2d758073 1678 mem_cgroup_sk_alloc(sk);
d979a39d 1679 cgroup_sk_alloc(&sk->sk_cgrp_data);
2a56a1fe
TH
1680 sock_update_classid(&sk->sk_cgrp_data);
1681 sock_update_netprioidx(&sk->sk_cgrp_data);
1da177e4 1682 }
a79af59e 1683
2e4afe7b 1684 return sk;
1da177e4 1685}
2a91525c 1686EXPORT_SYMBOL(sk_alloc);
1da177e4 1687
a4298e45
ED
1688/* Sockets having SOCK_RCU_FREE will call this function after one RCU
1689 * grace period. This is the case for UDP sockets and TCP listeners.
1690 */
1691static void __sk_destruct(struct rcu_head *head)
1da177e4 1692{
a4298e45 1693 struct sock *sk = container_of(head, struct sock, sk_rcu);
1da177e4 1694 struct sk_filter *filter;
1da177e4
LT
1695
1696 if (sk->sk_destruct)
1697 sk->sk_destruct(sk);
1698
a898def2 1699 filter = rcu_dereference_check(sk->sk_filter,
14afee4b 1700 refcount_read(&sk->sk_wmem_alloc) == 0);
1da177e4 1701 if (filter) {
309dd5fc 1702 sk_filter_uncharge(sk, filter);
a9b3cd7f 1703 RCU_INIT_POINTER(sk->sk_filter, NULL);
1da177e4
LT
1704 }
1705
08e29af3 1706 sock_disable_timestamp(sk, SK_FLAGS_TIMESTAMP);
1da177e4 1707
6ac99e8f
MKL
1708#ifdef CONFIG_BPF_SYSCALL
1709 bpf_sk_storage_free(sk);
1710#endif
1711
1da177e4 1712 if (atomic_read(&sk->sk_omem_alloc))
e005d193
JP
1713 pr_debug("%s: optmem leakage (%d bytes) detected\n",
1714 __func__, atomic_read(&sk->sk_omem_alloc));
1da177e4 1715
22a0e18e
ED
1716 if (sk->sk_frag.page) {
1717 put_page(sk->sk_frag.page);
1718 sk->sk_frag.page = NULL;
1719 }
1720
109f6e39
EB
1721 if (sk->sk_peer_cred)
1722 put_cred(sk->sk_peer_cred);
1723 put_pid(sk->sk_peer_pid);
26abe143
EB
1724 if (likely(sk->sk_net_refcnt))
1725 put_net(sock_net(sk));
c308c1b2 1726 sk_prot_free(sk->sk_prot_creator, sk);
1da177e4 1727}
2b85a34e 1728
a4298e45
ED
1729void sk_destruct(struct sock *sk)
1730{
8c7138b3
MKL
1731 bool use_call_rcu = sock_flag(sk, SOCK_RCU_FREE);
1732
1733 if (rcu_access_pointer(sk->sk_reuseport_cb)) {
1734 reuseport_detach_sock(sk);
1735 use_call_rcu = true;
1736 }
1737
1738 if (use_call_rcu)
a4298e45
ED
1739 call_rcu(&sk->sk_rcu, __sk_destruct);
1740 else
1741 __sk_destruct(&sk->sk_rcu);
1742}
1743
eb4cb008
CG
1744static void __sk_free(struct sock *sk)
1745{
648845ab
TZ
1746 if (likely(sk->sk_net_refcnt))
1747 sock_inuse_add(sock_net(sk), -1);
1748
9709020c 1749 if (unlikely(sk->sk_net_refcnt && sock_diag_has_destroy_listeners(sk)))
eb4cb008
CG
1750 sock_diag_broadcast_destroy(sk);
1751 else
1752 sk_destruct(sk);
1753}
1754
2b85a34e
ED
1755void sk_free(struct sock *sk)
1756{
1757 /*
25985edc 1758 * We subtract one from sk_wmem_alloc and can know if
2b85a34e
ED
1759 * some packets are still in some tx queue.
1760 * If not null, sock_wfree() will call __sk_free(sk) later
1761 */
14afee4b 1762 if (refcount_dec_and_test(&sk->sk_wmem_alloc))
2b85a34e
ED
1763 __sk_free(sk);
1764}
2a91525c 1765EXPORT_SYMBOL(sk_free);
1da177e4 1766
581319c5
PA
1767static void sk_init_common(struct sock *sk)
1768{
1769 skb_queue_head_init(&sk->sk_receive_queue);
1770 skb_queue_head_init(&sk->sk_write_queue);
1771 skb_queue_head_init(&sk->sk_error_queue);
1772
1773 rwlock_init(&sk->sk_callback_lock);
1774 lockdep_set_class_and_name(&sk->sk_receive_queue.lock,
1775 af_rlock_keys + sk->sk_family,
1776 af_family_rlock_key_strings[sk->sk_family]);
1777 lockdep_set_class_and_name(&sk->sk_write_queue.lock,
1778 af_wlock_keys + sk->sk_family,
1779 af_family_wlock_key_strings[sk->sk_family]);
1780 lockdep_set_class_and_name(&sk->sk_error_queue.lock,
1781 af_elock_keys + sk->sk_family,
1782 af_family_elock_key_strings[sk->sk_family]);
1783 lockdep_set_class_and_name(&sk->sk_callback_lock,
1784 af_callback_keys + sk->sk_family,
1785 af_family_clock_key_strings[sk->sk_family]);
1786}
1787
e56c57d0
ED
1788/**
1789 * sk_clone_lock - clone a socket, and lock its clone
1790 * @sk: the socket to clone
1791 * @priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
1792 *
1793 * Caller must unlock socket even in error path (bh_unlock_sock(newsk))
1794 */
1795struct sock *sk_clone_lock(const struct sock *sk, const gfp_t priority)
87d11ceb 1796{
8fd1d178 1797 struct sock *newsk;
278571ba 1798 bool is_charged = true;
87d11ceb 1799
8fd1d178 1800 newsk = sk_prot_alloc(sk->sk_prot, priority, sk->sk_family);
87d11ceb
ACM
1801 if (newsk != NULL) {
1802 struct sk_filter *filter;
1803
892c141e 1804 sock_copy(newsk, sk);
87d11ceb 1805
9d538fa6
CP
1806 newsk->sk_prot_creator = sk->sk_prot;
1807
87d11ceb 1808 /* SANITY */
8a681736
SV
1809 if (likely(newsk->sk_net_refcnt))
1810 get_net(sock_net(newsk));
87d11ceb
ACM
1811 sk_node_init(&newsk->sk_node);
1812 sock_lock_init(newsk);
1813 bh_lock_sock(newsk);
fa438ccf 1814 newsk->sk_backlog.head = newsk->sk_backlog.tail = NULL;
8eae939f 1815 newsk->sk_backlog.len = 0;
87d11ceb
ACM
1816
1817 atomic_set(&newsk->sk_rmem_alloc, 0);
2b85a34e
ED
1818 /*
1819 * sk_wmem_alloc set to one (see sk_free() and sock_wfree())
1820 */
14afee4b 1821 refcount_set(&newsk->sk_wmem_alloc, 1);
87d11ceb 1822 atomic_set(&newsk->sk_omem_alloc, 0);
581319c5 1823 sk_init_common(newsk);
87d11ceb
ACM
1824
1825 newsk->sk_dst_cache = NULL;
9b8805a3 1826 newsk->sk_dst_pending_confirm = 0;
87d11ceb
ACM
1827 newsk->sk_wmem_queued = 0;
1828 newsk->sk_forward_alloc = 0;
9caad864 1829 atomic_set(&newsk->sk_drops, 0);
87d11ceb 1830 newsk->sk_send_head = NULL;
87d11ceb 1831 newsk->sk_userlocks = sk->sk_userlocks & ~SOCK_BINDPORT_LOCK;
52267790 1832 atomic_set(&newsk->sk_zckey, 0);
87d11ceb
ACM
1833
1834 sock_reset_flag(newsk, SOCK_DONE);
edbe69ef 1835 mem_cgroup_sk_alloc(newsk);
c0576e39 1836 cgroup_sk_alloc(&newsk->sk_cgrp_data);
87d11ceb 1837
eefca20e
ED
1838 rcu_read_lock();
1839 filter = rcu_dereference(sk->sk_filter);
87d11ceb 1840 if (filter != NULL)
278571ba
AS
1841 /* though it's an empty new sock, the charging may fail
1842 * if sysctl_optmem_max was changed between creation of
1843 * original socket and cloning
1844 */
1845 is_charged = sk_filter_charge(newsk, filter);
eefca20e
ED
1846 RCU_INIT_POINTER(newsk->sk_filter, filter);
1847 rcu_read_unlock();
87d11ceb 1848
d188ba86 1849 if (unlikely(!is_charged || xfrm_sk_clone_policy(newsk, sk))) {
a97e50cc
DB
1850 /* We need to make sure that we don't uncharge the new
1851 * socket if we couldn't charge it in the first place
1852 * as otherwise we uncharge the parent's filter.
1853 */
1854 if (!is_charged)
1855 RCU_INIT_POINTER(newsk->sk_filter, NULL);
94352d45 1856 sk_free_unlock_clone(newsk);
87d11ceb
ACM
1857 newsk = NULL;
1858 goto out;
1859 }
fa463497 1860 RCU_INIT_POINTER(newsk->sk_reuseport_cb, NULL);
8f51dfc7
SF
1861
1862 if (bpf_sk_storage_clone(sk, newsk)) {
1863 sk_free_unlock_clone(newsk);
1864 newsk = NULL;
1865 goto out;
1866 }
87d11ceb
ACM
1867
1868 newsk->sk_err = 0;
e551c32d 1869 newsk->sk_err_soft = 0;
87d11ceb 1870 newsk->sk_priority = 0;
2c8c56e1 1871 newsk->sk_incoming_cpu = raw_smp_processor_id();
648845ab
TZ
1872 if (likely(newsk->sk_net_refcnt))
1873 sock_inuse_add(sock_net(newsk), 1);
d979a39d 1874
4dc6dc71
ED
1875 /*
1876 * Before updating sk_refcnt, we must commit prior changes to memory
1877 * (Documentation/RCU/rculist_nulls.txt for details)
1878 */
1879 smp_wmb();
41c6d650 1880 refcount_set(&newsk->sk_refcnt, 2);
87d11ceb
ACM
1881
1882 /*
1883 * Increment the counter in the same struct proto as the master
1884 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
1885 * is the same as sk->sk_prot->socks, as this field was copied
1886 * with memcpy).
1887 *
1888 * This _changes_ the previous behaviour, where
1889 * tcp_create_openreq_child always was incrementing the
1890 * equivalent to tcp_prot->socks (inet_sock_nr), so this have
1891 * to be taken into account in all callers. -acme
1892 */
1893 sk_refcnt_debug_inc(newsk);
972692e0 1894 sk_set_socket(newsk, NULL);
c2f26e8f 1895 RCU_INIT_POINTER(newsk->sk_wq, NULL);
87d11ceb
ACM
1896
1897 if (newsk->sk_prot->sockets_allocated)
180d8cd9 1898 sk_sockets_allocated_inc(newsk);
704da560 1899
080a270f
HFS
1900 if (sock_needs_netstamp(sk) &&
1901 newsk->sk_flags & SK_FLAGS_TIMESTAMP)
704da560 1902 net_enable_timestamp();
87d11ceb
ACM
1903 }
1904out:
1905 return newsk;
1906}
e56c57d0 1907EXPORT_SYMBOL_GPL(sk_clone_lock);
87d11ceb 1908
94352d45
ACM
1909void sk_free_unlock_clone(struct sock *sk)
1910{
1911 /* It is still raw copy of parent, so invalidate
1912 * destructor and make plain sk_free() */
1913 sk->sk_destruct = NULL;
1914 bh_unlock_sock(sk);
1915 sk_free(sk);
1916}
1917EXPORT_SYMBOL_GPL(sk_free_unlock_clone);
1918
9958089a
AK
1919void sk_setup_caps(struct sock *sk, struct dst_entry *dst)
1920{
d6a4e26a
ED
1921 u32 max_segs = 1;
1922
6bd4f355 1923 sk_dst_set(sk, dst);
0a6b2a1d 1924 sk->sk_route_caps = dst->dev->features | sk->sk_route_forced_caps;
9958089a 1925 if (sk->sk_route_caps & NETIF_F_GSO)
4fcd6b99 1926 sk->sk_route_caps |= NETIF_F_GSO_SOFTWARE;
a465419b 1927 sk->sk_route_caps &= ~sk->sk_route_nocaps;
9958089a 1928 if (sk_can_gso(sk)) {
f70f250a 1929 if (dst->header_len && !xfrm_dst_offload_ok(dst)) {
9958089a 1930 sk->sk_route_caps &= ~NETIF_F_GSO_MASK;
82cc1a7a 1931 } else {
9958089a 1932 sk->sk_route_caps |= NETIF_F_SG | NETIF_F_HW_CSUM;
82cc1a7a 1933 sk->sk_gso_max_size = dst->dev->gso_max_size;
d6a4e26a 1934 max_segs = max_t(u32, dst->dev->gso_max_segs, 1);
82cc1a7a 1935 }
9958089a 1936 }
d6a4e26a 1937 sk->sk_gso_max_segs = max_segs;
9958089a
AK
1938}
1939EXPORT_SYMBOL_GPL(sk_setup_caps);
1940
1da177e4
LT
1941/*
1942 * Simple resource managers for sockets.
1943 */
1944
1945
4ec93edb
YH
1946/*
1947 * Write buffer destructor automatically called from kfree_skb.
1da177e4
LT
1948 */
1949void sock_wfree(struct sk_buff *skb)
1950{
1951 struct sock *sk = skb->sk;
d99927f4 1952 unsigned int len = skb->truesize;
1da177e4 1953
d99927f4
ED
1954 if (!sock_flag(sk, SOCK_USE_WRITE_QUEUE)) {
1955 /*
1956 * Keep a reference on sk_wmem_alloc, this will be released
1957 * after sk_write_space() call
1958 */
14afee4b 1959 WARN_ON(refcount_sub_and_test(len - 1, &sk->sk_wmem_alloc));
1da177e4 1960 sk->sk_write_space(sk);
d99927f4
ED
1961 len = 1;
1962 }
2b85a34e 1963 /*
d99927f4
ED
1964 * if sk_wmem_alloc reaches 0, we must finish what sk_free()
1965 * could not do because of in-flight packets
2b85a34e 1966 */
14afee4b 1967 if (refcount_sub_and_test(len, &sk->sk_wmem_alloc))
2b85a34e 1968 __sk_free(sk);
1da177e4 1969}
2a91525c 1970EXPORT_SYMBOL(sock_wfree);
1da177e4 1971
1d2077ac
ED
1972/* This variant of sock_wfree() is used by TCP,
1973 * since it sets SOCK_USE_WRITE_QUEUE.
1974 */
1975void __sock_wfree(struct sk_buff *skb)
1976{
1977 struct sock *sk = skb->sk;
1978
14afee4b 1979 if (refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc))
1d2077ac
ED
1980 __sk_free(sk);
1981}
1982
9e17f8a4
ED
1983void skb_set_owner_w(struct sk_buff *skb, struct sock *sk)
1984{
1985 skb_orphan(skb);
1986 skb->sk = sk;
1987#ifdef CONFIG_INET
1988 if (unlikely(!sk_fullsock(sk))) {
1989 skb->destructor = sock_edemux;
1990 sock_hold(sk);
1991 return;
1992 }
1993#endif
1994 skb->destructor = sock_wfree;
1995 skb_set_hash_from_sk(skb, sk);
1996 /*
1997 * We used to take a refcount on sk, but following operation
1998 * is enough to guarantee sk_free() wont free this sock until
1999 * all in-flight packets are completed
2000 */
14afee4b 2001 refcount_add(skb->truesize, &sk->sk_wmem_alloc);
9e17f8a4
ED
2002}
2003EXPORT_SYMBOL(skb_set_owner_w);
2004
41477662
JK
2005static bool can_skb_orphan_partial(const struct sk_buff *skb)
2006{
2007#ifdef CONFIG_TLS_DEVICE
2008 /* Drivers depend on in-order delivery for crypto offload,
2009 * partial orphan breaks out-of-order-OK logic.
2010 */
2011 if (skb->decrypted)
2012 return false;
2013#endif
2014 return (skb->destructor == sock_wfree ||
2015 (IS_ENABLED(CONFIG_INET) && skb->destructor == tcp_wfree));
2016}
2017
1d2077ac
ED
2018/* This helper is used by netem, as it can hold packets in its
2019 * delay queue. We want to allow the owner socket to send more
2020 * packets, as if they were already TX completed by a typical driver.
2021 * But we also want to keep skb->sk set because some packet schedulers
f6ba8d33 2022 * rely on it (sch_fq for example).
1d2077ac 2023 */
f2f872f9
ED
2024void skb_orphan_partial(struct sk_buff *skb)
2025{
f6ba8d33 2026 if (skb_is_tcp_pure_ack(skb))
1d2077ac
ED
2027 return;
2028
41477662 2029 if (can_skb_orphan_partial(skb)) {
f6ba8d33
ED
2030 struct sock *sk = skb->sk;
2031
41c6d650 2032 if (refcount_inc_not_zero(&sk->sk_refcnt)) {
14afee4b 2033 WARN_ON(refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc));
f6ba8d33
ED
2034 skb->destructor = sock_efree;
2035 }
f2f872f9
ED
2036 } else {
2037 skb_orphan(skb);
2038 }
2039}
2040EXPORT_SYMBOL(skb_orphan_partial);
2041
4ec93edb
YH
2042/*
2043 * Read buffer destructor automatically called from kfree_skb.
1da177e4
LT
2044 */
2045void sock_rfree(struct sk_buff *skb)
2046{
2047 struct sock *sk = skb->sk;
d361fd59 2048 unsigned int len = skb->truesize;
1da177e4 2049
d361fd59
ED
2050 atomic_sub(len, &sk->sk_rmem_alloc);
2051 sk_mem_uncharge(sk, len);
1da177e4 2052}
2a91525c 2053EXPORT_SYMBOL(sock_rfree);
1da177e4 2054
7768eed8
OH
2055/*
2056 * Buffer destructor for skbs that are not used directly in read or write
2057 * path, e.g. for error handler skbs. Automatically called from kfree_skb.
2058 */
62bccb8c
AD
2059void sock_efree(struct sk_buff *skb)
2060{
2061 sock_put(skb->sk);
2062}
2063EXPORT_SYMBOL(sock_efree);
2064
976d0201 2065kuid_t sock_i_uid(struct sock *sk)
1da177e4 2066{
976d0201 2067 kuid_t uid;
1da177e4 2068
f064af1e 2069 read_lock_bh(&sk->sk_callback_lock);
976d0201 2070 uid = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_uid : GLOBAL_ROOT_UID;
f064af1e 2071 read_unlock_bh(&sk->sk_callback_lock);
1da177e4
LT
2072 return uid;
2073}
2a91525c 2074EXPORT_SYMBOL(sock_i_uid);
1da177e4
LT
2075
2076unsigned long sock_i_ino(struct sock *sk)
2077{
2078 unsigned long ino;
2079
f064af1e 2080 read_lock_bh(&sk->sk_callback_lock);
1da177e4 2081 ino = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_ino : 0;
f064af1e 2082 read_unlock_bh(&sk->sk_callback_lock);
1da177e4
LT
2083 return ino;
2084}
2a91525c 2085EXPORT_SYMBOL(sock_i_ino);
1da177e4
LT
2086
2087/*
2088 * Allocate a skb from the socket's send buffer.
2089 */
86a76caf 2090struct sk_buff *sock_wmalloc(struct sock *sk, unsigned long size, int force,
dd0fc66f 2091 gfp_t priority)
1da177e4 2092{
e292f05e
ED
2093 if (force ||
2094 refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf)) {
2a91525c 2095 struct sk_buff *skb = alloc_skb(size, priority);
e292f05e 2096
1da177e4
LT
2097 if (skb) {
2098 skb_set_owner_w(skb, sk);
2099 return skb;
2100 }
2101 }
2102 return NULL;
2103}
2a91525c 2104EXPORT_SYMBOL(sock_wmalloc);
1da177e4 2105
98ba0bd5
WB
2106static void sock_ofree(struct sk_buff *skb)
2107{
2108 struct sock *sk = skb->sk;
2109
2110 atomic_sub(skb->truesize, &sk->sk_omem_alloc);
2111}
2112
2113struct sk_buff *sock_omalloc(struct sock *sk, unsigned long size,
2114 gfp_t priority)
2115{
2116 struct sk_buff *skb;
2117
2118 /* small safe race: SKB_TRUESIZE may differ from final skb->truesize */
2119 if (atomic_read(&sk->sk_omem_alloc) + SKB_TRUESIZE(size) >
2120 sysctl_optmem_max)
2121 return NULL;
2122
2123 skb = alloc_skb(size, priority);
2124 if (!skb)
2125 return NULL;
2126
2127 atomic_add(skb->truesize, &sk->sk_omem_alloc);
2128 skb->sk = sk;
2129 skb->destructor = sock_ofree;
2130 return skb;
2131}
2132
4ec93edb 2133/*
1da177e4 2134 * Allocate a memory block from the socket's option memory buffer.
4ec93edb 2135 */
dd0fc66f 2136void *sock_kmalloc(struct sock *sk, int size, gfp_t priority)
1da177e4 2137{
95c96174 2138 if ((unsigned int)size <= sysctl_optmem_max &&
1da177e4
LT
2139 atomic_read(&sk->sk_omem_alloc) + size < sysctl_optmem_max) {
2140 void *mem;
2141 /* First do the add, to avoid the race if kmalloc
4ec93edb 2142 * might sleep.
1da177e4
LT
2143 */
2144 atomic_add(size, &sk->sk_omem_alloc);
2145 mem = kmalloc(size, priority);
2146 if (mem)
2147 return mem;
2148 atomic_sub(size, &sk->sk_omem_alloc);
2149 }
2150 return NULL;
2151}
2a91525c 2152EXPORT_SYMBOL(sock_kmalloc);
1da177e4 2153
79e88659
DB
2154/* Free an option memory block. Note, we actually want the inline
2155 * here as this allows gcc to detect the nullify and fold away the
2156 * condition entirely.
1da177e4 2157 */
79e88659
DB
2158static inline void __sock_kfree_s(struct sock *sk, void *mem, int size,
2159 const bool nullify)
1da177e4 2160{
e53da5fb
DM
2161 if (WARN_ON_ONCE(!mem))
2162 return;
79e88659
DB
2163 if (nullify)
2164 kzfree(mem);
2165 else
2166 kfree(mem);
1da177e4
LT
2167 atomic_sub(size, &sk->sk_omem_alloc);
2168}
79e88659
DB
2169
2170void sock_kfree_s(struct sock *sk, void *mem, int size)
2171{
2172 __sock_kfree_s(sk, mem, size, false);
2173}
2a91525c 2174EXPORT_SYMBOL(sock_kfree_s);
1da177e4 2175
79e88659
DB
2176void sock_kzfree_s(struct sock *sk, void *mem, int size)
2177{
2178 __sock_kfree_s(sk, mem, size, true);
2179}
2180EXPORT_SYMBOL(sock_kzfree_s);
2181
1da177e4
LT
2182/* It is almost wait_for_tcp_memory minus release_sock/lock_sock.
2183 I think, these locks should be removed for datagram sockets.
2184 */
2a91525c 2185static long sock_wait_for_wmem(struct sock *sk, long timeo)
1da177e4
LT
2186{
2187 DEFINE_WAIT(wait);
2188
9cd3e072 2189 sk_clear_bit(SOCKWQ_ASYNC_NOSPACE, sk);
1da177e4
LT
2190 for (;;) {
2191 if (!timeo)
2192 break;
2193 if (signal_pending(current))
2194 break;
2195 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
aa395145 2196 prepare_to_wait(sk_sleep(sk), &wait, TASK_INTERRUPTIBLE);
e292f05e 2197 if (refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf))
1da177e4
LT
2198 break;
2199 if (sk->sk_shutdown & SEND_SHUTDOWN)
2200 break;
2201 if (sk->sk_err)
2202 break;
2203 timeo = schedule_timeout(timeo);
2204 }
aa395145 2205 finish_wait(sk_sleep(sk), &wait);
1da177e4
LT
2206 return timeo;
2207}
2208
2209
2210/*
2211 * Generic send/receive buffer handlers
2212 */
2213
4cc7f68d
HX
2214struct sk_buff *sock_alloc_send_pskb(struct sock *sk, unsigned long header_len,
2215 unsigned long data_len, int noblock,
28d64271 2216 int *errcode, int max_page_order)
1da177e4 2217{
2e4e4410 2218 struct sk_buff *skb;
1da177e4
LT
2219 long timeo;
2220 int err;
2221
1da177e4 2222 timeo = sock_sndtimeo(sk, noblock);
2e4e4410 2223 for (;;) {
1da177e4
LT
2224 err = sock_error(sk);
2225 if (err != 0)
2226 goto failure;
2227
2228 err = -EPIPE;
2229 if (sk->sk_shutdown & SEND_SHUTDOWN)
2230 goto failure;
2231
e292f05e 2232 if (sk_wmem_alloc_get(sk) < READ_ONCE(sk->sk_sndbuf))
2e4e4410 2233 break;
28d64271 2234
9cd3e072 2235 sk_set_bit(SOCKWQ_ASYNC_NOSPACE, sk);
2e4e4410
ED
2236 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
2237 err = -EAGAIN;
2238 if (!timeo)
1da177e4 2239 goto failure;
2e4e4410
ED
2240 if (signal_pending(current))
2241 goto interrupted;
2242 timeo = sock_wait_for_wmem(sk, timeo);
1da177e4 2243 }
2e4e4410
ED
2244 skb = alloc_skb_with_frags(header_len, data_len, max_page_order,
2245 errcode, sk->sk_allocation);
2246 if (skb)
2247 skb_set_owner_w(skb, sk);
1da177e4
LT
2248 return skb;
2249
2250interrupted:
2251 err = sock_intr_errno(timeo);
2252failure:
2253 *errcode = err;
2254 return NULL;
2255}
4cc7f68d 2256EXPORT_SYMBOL(sock_alloc_send_pskb);
1da177e4 2257
4ec93edb 2258struct sk_buff *sock_alloc_send_skb(struct sock *sk, unsigned long size,
1da177e4
LT
2259 int noblock, int *errcode)
2260{
28d64271 2261 return sock_alloc_send_pskb(sk, size, 0, noblock, errcode, 0);
1da177e4 2262}
2a91525c 2263EXPORT_SYMBOL(sock_alloc_send_skb);
1da177e4 2264
39771b12
WB
2265int __sock_cmsg_send(struct sock *sk, struct msghdr *msg, struct cmsghdr *cmsg,
2266 struct sockcm_cookie *sockc)
2267{
3dd17e63
SHY
2268 u32 tsflags;
2269
39771b12
WB
2270 switch (cmsg->cmsg_type) {
2271 case SO_MARK:
2272 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2273 return -EPERM;
2274 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2275 return -EINVAL;
2276 sockc->mark = *(u32 *)CMSG_DATA(cmsg);
2277 break;
7f1bc6e9 2278 case SO_TIMESTAMPING_OLD:
3dd17e63
SHY
2279 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2280 return -EINVAL;
2281
2282 tsflags = *(u32 *)CMSG_DATA(cmsg);
2283 if (tsflags & ~SOF_TIMESTAMPING_TX_RECORD_MASK)
2284 return -EINVAL;
2285
2286 sockc->tsflags &= ~SOF_TIMESTAMPING_TX_RECORD_MASK;
2287 sockc->tsflags |= tsflags;
2288 break;
80b14dee
RC
2289 case SCM_TXTIME:
2290 if (!sock_flag(sk, SOCK_TXTIME))
2291 return -EINVAL;
2292 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u64)))
2293 return -EINVAL;
2294 sockc->transmit_time = get_unaligned((u64 *)CMSG_DATA(cmsg));
2295 break;
779f1ede
SHY
2296 /* SCM_RIGHTS and SCM_CREDENTIALS are semantically in SOL_UNIX. */
2297 case SCM_RIGHTS:
2298 case SCM_CREDENTIALS:
2299 break;
39771b12
WB
2300 default:
2301 return -EINVAL;
2302 }
2303 return 0;
2304}
2305EXPORT_SYMBOL(__sock_cmsg_send);
2306
f28ea365
EJ
2307int sock_cmsg_send(struct sock *sk, struct msghdr *msg,
2308 struct sockcm_cookie *sockc)
2309{
2310 struct cmsghdr *cmsg;
39771b12 2311 int ret;
f28ea365
EJ
2312
2313 for_each_cmsghdr(cmsg, msg) {
2314 if (!CMSG_OK(msg, cmsg))
2315 return -EINVAL;
2316 if (cmsg->cmsg_level != SOL_SOCKET)
2317 continue;
39771b12
WB
2318 ret = __sock_cmsg_send(sk, msg, cmsg, sockc);
2319 if (ret)
2320 return ret;
f28ea365
EJ
2321 }
2322 return 0;
2323}
2324EXPORT_SYMBOL(sock_cmsg_send);
2325
06044751
ED
2326static void sk_enter_memory_pressure(struct sock *sk)
2327{
2328 if (!sk->sk_prot->enter_memory_pressure)
2329 return;
2330
2331 sk->sk_prot->enter_memory_pressure(sk);
2332}
2333
2334static void sk_leave_memory_pressure(struct sock *sk)
2335{
2336 if (sk->sk_prot->leave_memory_pressure) {
2337 sk->sk_prot->leave_memory_pressure(sk);
2338 } else {
2339 unsigned long *memory_pressure = sk->sk_prot->memory_pressure;
2340
503978ac
ED
2341 if (memory_pressure && READ_ONCE(*memory_pressure))
2342 WRITE_ONCE(*memory_pressure, 0);
06044751
ED
2343 }
2344}
2345
5640f768
ED
2346/* On 32bit arches, an skb frag is limited to 2^15 */
2347#define SKB_FRAG_PAGE_ORDER get_order(32768)
ce27ec60 2348DEFINE_STATIC_KEY_FALSE(net_high_order_alloc_disable_key);
5640f768 2349
400dfd3a
ED
2350/**
2351 * skb_page_frag_refill - check that a page_frag contains enough room
2352 * @sz: minimum size of the fragment we want to get
2353 * @pfrag: pointer to page_frag
82d5e2b8 2354 * @gfp: priority for memory allocation
400dfd3a
ED
2355 *
2356 * Note: While this allocator tries to use high order pages, there is
2357 * no guarantee that allocations succeed. Therefore, @sz MUST be
2358 * less or equal than PAGE_SIZE.
2359 */
d9b2938a 2360bool skb_page_frag_refill(unsigned int sz, struct page_frag *pfrag, gfp_t gfp)
5640f768 2361{
5640f768 2362 if (pfrag->page) {
fe896d18 2363 if (page_ref_count(pfrag->page) == 1) {
5640f768
ED
2364 pfrag->offset = 0;
2365 return true;
2366 }
400dfd3a 2367 if (pfrag->offset + sz <= pfrag->size)
5640f768
ED
2368 return true;
2369 put_page(pfrag->page);
2370 }
2371
d9b2938a 2372 pfrag->offset = 0;
ce27ec60
ED
2373 if (SKB_FRAG_PAGE_ORDER &&
2374 !static_branch_unlikely(&net_high_order_alloc_disable_key)) {
d0164adc
MG
2375 /* Avoid direct reclaim but allow kswapd to wake */
2376 pfrag->page = alloc_pages((gfp & ~__GFP_DIRECT_RECLAIM) |
2377 __GFP_COMP | __GFP_NOWARN |
2378 __GFP_NORETRY,
d9b2938a 2379 SKB_FRAG_PAGE_ORDER);
5640f768 2380 if (likely(pfrag->page)) {
d9b2938a 2381 pfrag->size = PAGE_SIZE << SKB_FRAG_PAGE_ORDER;
5640f768
ED
2382 return true;
2383 }
d9b2938a
ED
2384 }
2385 pfrag->page = alloc_page(gfp);
2386 if (likely(pfrag->page)) {
2387 pfrag->size = PAGE_SIZE;
2388 return true;
2389 }
400dfd3a
ED
2390 return false;
2391}
2392EXPORT_SYMBOL(skb_page_frag_refill);
2393
2394bool sk_page_frag_refill(struct sock *sk, struct page_frag *pfrag)
2395{
2396 if (likely(skb_page_frag_refill(32U, pfrag, sk->sk_allocation)))
2397 return true;
2398
5640f768
ED
2399 sk_enter_memory_pressure(sk);
2400 sk_stream_moderate_sndbuf(sk);
2401 return false;
2402}
2403EXPORT_SYMBOL(sk_page_frag_refill);
2404
1da177e4 2405static void __lock_sock(struct sock *sk)
f39234d6
NK
2406 __releases(&sk->sk_lock.slock)
2407 __acquires(&sk->sk_lock.slock)
1da177e4
LT
2408{
2409 DEFINE_WAIT(wait);
2410
e71a4783 2411 for (;;) {
1da177e4
LT
2412 prepare_to_wait_exclusive(&sk->sk_lock.wq, &wait,
2413 TASK_UNINTERRUPTIBLE);
2414 spin_unlock_bh(&sk->sk_lock.slock);
2415 schedule();
2416 spin_lock_bh(&sk->sk_lock.slock);
e71a4783 2417 if (!sock_owned_by_user(sk))
1da177e4
LT
2418 break;
2419 }
2420 finish_wait(&sk->sk_lock.wq, &wait);
2421}
2422
8873c064 2423void __release_sock(struct sock *sk)
f39234d6
NK
2424 __releases(&sk->sk_lock.slock)
2425 __acquires(&sk->sk_lock.slock)
1da177e4 2426{
5413d1ba 2427 struct sk_buff *skb, *next;
1da177e4 2428
5413d1ba 2429 while ((skb = sk->sk_backlog.head) != NULL) {
1da177e4 2430 sk->sk_backlog.head = sk->sk_backlog.tail = NULL;
1da177e4 2431
5413d1ba 2432 spin_unlock_bh(&sk->sk_lock.slock);
1da177e4 2433
5413d1ba
ED
2434 do {
2435 next = skb->next;
e4cbb02a 2436 prefetch(next);
7fee226a 2437 WARN_ON_ONCE(skb_dst_is_noref(skb));
a8305bff 2438 skb_mark_not_on_list(skb);
c57943a1 2439 sk_backlog_rcv(sk, skb);
1da177e4 2440
5413d1ba 2441 cond_resched();
1da177e4
LT
2442
2443 skb = next;
2444 } while (skb != NULL);
2445
5413d1ba
ED
2446 spin_lock_bh(&sk->sk_lock.slock);
2447 }
8eae939f
ZY
2448
2449 /*
2450 * Doing the zeroing here guarantee we can not loop forever
2451 * while a wild producer attempts to flood us.
2452 */
2453 sk->sk_backlog.len = 0;
1da177e4
LT
2454}
2455
d41a69f1
ED
2456void __sk_flush_backlog(struct sock *sk)
2457{
2458 spin_lock_bh(&sk->sk_lock.slock);
2459 __release_sock(sk);
2460 spin_unlock_bh(&sk->sk_lock.slock);
2461}
2462
1da177e4
LT
2463/**
2464 * sk_wait_data - wait for data to arrive at sk_receive_queue
4dc3b16b
PP
2465 * @sk: sock to wait on
2466 * @timeo: for how long
dfbafc99 2467 * @skb: last skb seen on sk_receive_queue
1da177e4
LT
2468 *
2469 * Now socket state including sk->sk_err is changed only under lock,
2470 * hence we may omit checks after joining wait queue.
2471 * We check receive queue before schedule() only as optimization;
2472 * it is very likely that release_sock() added new data.
2473 */
dfbafc99 2474int sk_wait_data(struct sock *sk, long *timeo, const struct sk_buff *skb)
1da177e4 2475{
d9dc8b0f 2476 DEFINE_WAIT_FUNC(wait, woken_wake_function);
1da177e4 2477 int rc;
1da177e4 2478
d9dc8b0f 2479 add_wait_queue(sk_sleep(sk), &wait);
9cd3e072 2480 sk_set_bit(SOCKWQ_ASYNC_WAITDATA, sk);
d9dc8b0f 2481 rc = sk_wait_event(sk, timeo, skb_peek_tail(&sk->sk_receive_queue) != skb, &wait);
9cd3e072 2482 sk_clear_bit(SOCKWQ_ASYNC_WAITDATA, sk);
d9dc8b0f 2483 remove_wait_queue(sk_sleep(sk), &wait);
1da177e4
LT
2484 return rc;
2485}
1da177e4
LT
2486EXPORT_SYMBOL(sk_wait_data);
2487
3ab224be 2488/**
f8c3bf00 2489 * __sk_mem_raise_allocated - increase memory_allocated
3ab224be
HA
2490 * @sk: socket
2491 * @size: memory size to allocate
f8c3bf00 2492 * @amt: pages to allocate
3ab224be
HA
2493 * @kind: allocation type
2494 *
f8c3bf00 2495 * Similar to __sk_mem_schedule(), but does not update sk_forward_alloc
3ab224be 2496 */
f8c3bf00 2497int __sk_mem_raise_allocated(struct sock *sk, int size, int amt, int kind)
3ab224be
HA
2498{
2499 struct proto *prot = sk->sk_prot;
f8c3bf00 2500 long allocated = sk_memory_allocated_add(sk, amt);
d6f19938 2501 bool charged = true;
e805605c 2502
baac50bb 2503 if (mem_cgroup_sockets_enabled && sk->sk_memcg &&
d6f19938 2504 !(charged = mem_cgroup_charge_skmem(sk->sk_memcg, amt)))
e805605c 2505 goto suppress_allocation;
3ab224be
HA
2506
2507 /* Under limit. */
e805605c 2508 if (allocated <= sk_prot_mem_limits(sk, 0)) {
180d8cd9 2509 sk_leave_memory_pressure(sk);
3ab224be
HA
2510 return 1;
2511 }
2512
e805605c
JW
2513 /* Under pressure. */
2514 if (allocated > sk_prot_mem_limits(sk, 1))
180d8cd9 2515 sk_enter_memory_pressure(sk);
3ab224be 2516
e805605c
JW
2517 /* Over hard limit. */
2518 if (allocated > sk_prot_mem_limits(sk, 2))
3ab224be
HA
2519 goto suppress_allocation;
2520
2521 /* guarantee minimum buffer size under pressure */
2522 if (kind == SK_MEM_RECV) {
a3dcaf17 2523 if (atomic_read(&sk->sk_rmem_alloc) < sk_get_rmem0(sk, prot))
3ab224be 2524 return 1;
180d8cd9 2525
3ab224be 2526 } else { /* SK_MEM_SEND */
a3dcaf17
ED
2527 int wmem0 = sk_get_wmem0(sk, prot);
2528
3ab224be 2529 if (sk->sk_type == SOCK_STREAM) {
a3dcaf17 2530 if (sk->sk_wmem_queued < wmem0)
3ab224be 2531 return 1;
a3dcaf17 2532 } else if (refcount_read(&sk->sk_wmem_alloc) < wmem0) {
3ab224be 2533 return 1;
a3dcaf17 2534 }
3ab224be
HA
2535 }
2536
180d8cd9 2537 if (sk_has_memory_pressure(sk)) {
5bf325a5 2538 u64 alloc;
1748376b 2539
180d8cd9 2540 if (!sk_under_memory_pressure(sk))
1748376b 2541 return 1;
180d8cd9
GC
2542 alloc = sk_sockets_allocated_read_positive(sk);
2543 if (sk_prot_mem_limits(sk, 2) > alloc *
3ab224be
HA
2544 sk_mem_pages(sk->sk_wmem_queued +
2545 atomic_read(&sk->sk_rmem_alloc) +
2546 sk->sk_forward_alloc))
2547 return 1;
2548 }
2549
2550suppress_allocation:
2551
2552 if (kind == SK_MEM_SEND && sk->sk_type == SOCK_STREAM) {
2553 sk_stream_moderate_sndbuf(sk);
2554
2555 /* Fail only if socket is _under_ its sndbuf.
2556 * In this case we cannot block, so that we have to fail.
2557 */
2558 if (sk->sk_wmem_queued + size >= sk->sk_sndbuf)
2559 return 1;
2560 }
2561
d6f19938
YS
2562 if (kind == SK_MEM_SEND || (kind == SK_MEM_RECV && charged))
2563 trace_sock_exceed_buf_limit(sk, prot, allocated, kind);
3847ce32 2564
0e90b31f 2565 sk_memory_allocated_sub(sk, amt);
180d8cd9 2566
baac50bb
JW
2567 if (mem_cgroup_sockets_enabled && sk->sk_memcg)
2568 mem_cgroup_uncharge_skmem(sk->sk_memcg, amt);
e805605c 2569
3ab224be
HA
2570 return 0;
2571}
f8c3bf00
PA
2572EXPORT_SYMBOL(__sk_mem_raise_allocated);
2573
2574/**
2575 * __sk_mem_schedule - increase sk_forward_alloc and memory_allocated
2576 * @sk: socket
2577 * @size: memory size to allocate
2578 * @kind: allocation type
2579 *
2580 * If kind is SK_MEM_SEND, it means wmem allocation. Otherwise it means
2581 * rmem allocation. This function assumes that protocols which have
2582 * memory_pressure use sk_wmem_queued as write buffer accounting.
2583 */
2584int __sk_mem_schedule(struct sock *sk, int size, int kind)
2585{
2586 int ret, amt = sk_mem_pages(size);
2587
2588 sk->sk_forward_alloc += amt << SK_MEM_QUANTUM_SHIFT;
2589 ret = __sk_mem_raise_allocated(sk, size, amt, kind);
2590 if (!ret)
2591 sk->sk_forward_alloc -= amt << SK_MEM_QUANTUM_SHIFT;
2592 return ret;
2593}
3ab224be
HA
2594EXPORT_SYMBOL(__sk_mem_schedule);
2595
2596/**
f8c3bf00 2597 * __sk_mem_reduce_allocated - reclaim memory_allocated
3ab224be 2598 * @sk: socket
f8c3bf00
PA
2599 * @amount: number of quanta
2600 *
2601 * Similar to __sk_mem_reclaim(), but does not update sk_forward_alloc
3ab224be 2602 */
f8c3bf00 2603void __sk_mem_reduce_allocated(struct sock *sk, int amount)
3ab224be 2604{
1a24e04e 2605 sk_memory_allocated_sub(sk, amount);
3ab224be 2606
baac50bb
JW
2607 if (mem_cgroup_sockets_enabled && sk->sk_memcg)
2608 mem_cgroup_uncharge_skmem(sk->sk_memcg, amount);
e805605c 2609
180d8cd9
GC
2610 if (sk_under_memory_pressure(sk) &&
2611 (sk_memory_allocated(sk) < sk_prot_mem_limits(sk, 0)))
2612 sk_leave_memory_pressure(sk);
3ab224be 2613}
f8c3bf00
PA
2614EXPORT_SYMBOL(__sk_mem_reduce_allocated);
2615
2616/**
2617 * __sk_mem_reclaim - reclaim sk_forward_alloc and memory_allocated
2618 * @sk: socket
2619 * @amount: number of bytes (rounded down to a SK_MEM_QUANTUM multiple)
2620 */
2621void __sk_mem_reclaim(struct sock *sk, int amount)
2622{
2623 amount >>= SK_MEM_QUANTUM_SHIFT;
2624 sk->sk_forward_alloc -= amount << SK_MEM_QUANTUM_SHIFT;
2625 __sk_mem_reduce_allocated(sk, amount);
2626}
3ab224be
HA
2627EXPORT_SYMBOL(__sk_mem_reclaim);
2628
627d2d6b 2629int sk_set_peek_off(struct sock *sk, int val)
2630{
627d2d6b 2631 sk->sk_peek_off = val;
2632 return 0;
2633}
2634EXPORT_SYMBOL_GPL(sk_set_peek_off);
3ab224be 2635
1da177e4
LT
2636/*
2637 * Set of default routines for initialising struct proto_ops when
2638 * the protocol does not support a particular function. In certain
2639 * cases where it makes no sense for a protocol to have a "do nothing"
2640 * function, some default processing is provided.
2641 */
2642
2643int sock_no_bind(struct socket *sock, struct sockaddr *saddr, int len)
2644{
2645 return -EOPNOTSUPP;
2646}
2a91525c 2647EXPORT_SYMBOL(sock_no_bind);
1da177e4 2648
4ec93edb 2649int sock_no_connect(struct socket *sock, struct sockaddr *saddr,
1da177e4
LT
2650 int len, int flags)
2651{
2652 return -EOPNOTSUPP;
2653}
2a91525c 2654EXPORT_SYMBOL(sock_no_connect);
1da177e4
LT
2655
2656int sock_no_socketpair(struct socket *sock1, struct socket *sock2)
2657{
2658 return -EOPNOTSUPP;
2659}
2a91525c 2660EXPORT_SYMBOL(sock_no_socketpair);
1da177e4 2661
cdfbabfb
DH
2662int sock_no_accept(struct socket *sock, struct socket *newsock, int flags,
2663 bool kern)
1da177e4
LT
2664{
2665 return -EOPNOTSUPP;
2666}
2a91525c 2667EXPORT_SYMBOL(sock_no_accept);
1da177e4 2668
4ec93edb 2669int sock_no_getname(struct socket *sock, struct sockaddr *saddr,
9b2c45d4 2670 int peer)
1da177e4
LT
2671{
2672 return -EOPNOTSUPP;
2673}
2a91525c 2674EXPORT_SYMBOL(sock_no_getname);
1da177e4 2675
1da177e4
LT
2676int sock_no_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
2677{
2678 return -EOPNOTSUPP;
2679}
2a91525c 2680EXPORT_SYMBOL(sock_no_ioctl);
1da177e4
LT
2681
2682int sock_no_listen(struct socket *sock, int backlog)
2683{
2684 return -EOPNOTSUPP;
2685}
2a91525c 2686EXPORT_SYMBOL(sock_no_listen);
1da177e4
LT
2687
2688int sock_no_shutdown(struct socket *sock, int how)
2689{
2690 return -EOPNOTSUPP;
2691}
2a91525c 2692EXPORT_SYMBOL(sock_no_shutdown);
1da177e4
LT
2693
2694int sock_no_setsockopt(struct socket *sock, int level, int optname,
b7058842 2695 char __user *optval, unsigned int optlen)
1da177e4
LT
2696{
2697 return -EOPNOTSUPP;
2698}
2a91525c 2699EXPORT_SYMBOL(sock_no_setsockopt);
1da177e4
LT
2700
2701int sock_no_getsockopt(struct socket *sock, int level, int optname,
2702 char __user *optval, int __user *optlen)
2703{
2704 return -EOPNOTSUPP;
2705}
2a91525c 2706EXPORT_SYMBOL(sock_no_getsockopt);
1da177e4 2707
1b784140 2708int sock_no_sendmsg(struct socket *sock, struct msghdr *m, size_t len)
1da177e4
LT
2709{
2710 return -EOPNOTSUPP;
2711}
2a91525c 2712EXPORT_SYMBOL(sock_no_sendmsg);
1da177e4 2713
306b13eb
TH
2714int sock_no_sendmsg_locked(struct sock *sk, struct msghdr *m, size_t len)
2715{
2716 return -EOPNOTSUPP;
2717}
2718EXPORT_SYMBOL(sock_no_sendmsg_locked);
2719
1b784140
YX
2720int sock_no_recvmsg(struct socket *sock, struct msghdr *m, size_t len,
2721 int flags)
1da177e4
LT
2722{
2723 return -EOPNOTSUPP;
2724}
2a91525c 2725EXPORT_SYMBOL(sock_no_recvmsg);
1da177e4
LT
2726
2727int sock_no_mmap(struct file *file, struct socket *sock, struct vm_area_struct *vma)
2728{
2729 /* Mirror missing mmap method error code */
2730 return -ENODEV;
2731}
2a91525c 2732EXPORT_SYMBOL(sock_no_mmap);
1da177e4
LT
2733
2734ssize_t sock_no_sendpage(struct socket *sock, struct page *page, int offset, size_t size, int flags)
2735{
2736 ssize_t res;
2737 struct msghdr msg = {.msg_flags = flags};
2738 struct kvec iov;
2739 char *kaddr = kmap(page);
2740 iov.iov_base = kaddr + offset;
2741 iov.iov_len = size;
2742 res = kernel_sendmsg(sock, &msg, &iov, 1, size);
2743 kunmap(page);
2744 return res;
2745}
2a91525c 2746EXPORT_SYMBOL(sock_no_sendpage);
1da177e4 2747
306b13eb
TH
2748ssize_t sock_no_sendpage_locked(struct sock *sk, struct page *page,
2749 int offset, size_t size, int flags)
2750{
2751 ssize_t res;
2752 struct msghdr msg = {.msg_flags = flags};
2753 struct kvec iov;
2754 char *kaddr = kmap(page);
2755
2756 iov.iov_base = kaddr + offset;
2757 iov.iov_len = size;
2758 res = kernel_sendmsg_locked(sk, &msg, &iov, 1, size);
2759 kunmap(page);
2760 return res;
2761}
2762EXPORT_SYMBOL(sock_no_sendpage_locked);
2763
1da177e4
LT
2764/*
2765 * Default Socket Callbacks
2766 */
2767
2768static void sock_def_wakeup(struct sock *sk)
2769{
43815482
ED
2770 struct socket_wq *wq;
2771
2772 rcu_read_lock();
2773 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2774 if (skwq_has_sleeper(wq))
43815482
ED
2775 wake_up_interruptible_all(&wq->wait);
2776 rcu_read_unlock();
1da177e4
LT
2777}
2778
2779static void sock_def_error_report(struct sock *sk)
2780{
43815482
ED
2781 struct socket_wq *wq;
2782
2783 rcu_read_lock();
2784 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2785 if (skwq_has_sleeper(wq))
a9a08845 2786 wake_up_interruptible_poll(&wq->wait, EPOLLERR);
8d8ad9d7 2787 sk_wake_async(sk, SOCK_WAKE_IO, POLL_ERR);
43815482 2788 rcu_read_unlock();
1da177e4
LT
2789}
2790
676d2369 2791static void sock_def_readable(struct sock *sk)
1da177e4 2792{
43815482
ED
2793 struct socket_wq *wq;
2794
2795 rcu_read_lock();
2796 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2797 if (skwq_has_sleeper(wq))
a9a08845
LT
2798 wake_up_interruptible_sync_poll(&wq->wait, EPOLLIN | EPOLLPRI |
2799 EPOLLRDNORM | EPOLLRDBAND);
8d8ad9d7 2800 sk_wake_async(sk, SOCK_WAKE_WAITD, POLL_IN);
43815482 2801 rcu_read_unlock();
1da177e4
LT
2802}
2803
2804static void sock_def_write_space(struct sock *sk)
2805{
43815482
ED
2806 struct socket_wq *wq;
2807
2808 rcu_read_lock();
1da177e4
LT
2809
2810 /* Do not wake up a writer until he can make "significant"
2811 * progress. --DaveM
2812 */
e292f05e 2813 if ((refcount_read(&sk->sk_wmem_alloc) << 1) <= READ_ONCE(sk->sk_sndbuf)) {
43815482 2814 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2815 if (skwq_has_sleeper(wq))
a9a08845
LT
2816 wake_up_interruptible_sync_poll(&wq->wait, EPOLLOUT |
2817 EPOLLWRNORM | EPOLLWRBAND);
1da177e4
LT
2818
2819 /* Should agree with poll, otherwise some programs break */
2820 if (sock_writeable(sk))
8d8ad9d7 2821 sk_wake_async(sk, SOCK_WAKE_SPACE, POLL_OUT);
1da177e4
LT
2822 }
2823
43815482 2824 rcu_read_unlock();
1da177e4
LT
2825}
2826
2827static void sock_def_destruct(struct sock *sk)
2828{
1da177e4
LT
2829}
2830
2831void sk_send_sigurg(struct sock *sk)
2832{
2833 if (sk->sk_socket && sk->sk_socket->file)
2834 if (send_sigurg(&sk->sk_socket->file->f_owner))
8d8ad9d7 2835 sk_wake_async(sk, SOCK_WAKE_URG, POLL_PRI);
1da177e4 2836}
2a91525c 2837EXPORT_SYMBOL(sk_send_sigurg);
1da177e4
LT
2838
2839void sk_reset_timer(struct sock *sk, struct timer_list* timer,
2840 unsigned long expires)
2841{
2842 if (!mod_timer(timer, expires))
2843 sock_hold(sk);
2844}
1da177e4
LT
2845EXPORT_SYMBOL(sk_reset_timer);
2846
2847void sk_stop_timer(struct sock *sk, struct timer_list* timer)
2848{
25cc4ae9 2849 if (del_timer(timer))
1da177e4
LT
2850 __sock_put(sk);
2851}
1da177e4
LT
2852EXPORT_SYMBOL(sk_stop_timer);
2853
2854void sock_init_data(struct socket *sock, struct sock *sk)
2855{
581319c5 2856 sk_init_common(sk);
1da177e4
LT
2857 sk->sk_send_head = NULL;
2858
99767f27 2859 timer_setup(&sk->sk_timer, NULL, 0);
4ec93edb 2860
1da177e4
LT
2861 sk->sk_allocation = GFP_KERNEL;
2862 sk->sk_rcvbuf = sysctl_rmem_default;
2863 sk->sk_sndbuf = sysctl_wmem_default;
2864 sk->sk_state = TCP_CLOSE;
972692e0 2865 sk_set_socket(sk, sock);
1da177e4
LT
2866
2867 sock_set_flag(sk, SOCK_ZAPPED);
2868
e71a4783 2869 if (sock) {
1da177e4 2870 sk->sk_type = sock->type;
333f7909 2871 RCU_INIT_POINTER(sk->sk_wq, &sock->wq);
1da177e4 2872 sock->sk = sk;
86741ec2
LC
2873 sk->sk_uid = SOCK_INODE(sock)->i_uid;
2874 } else {
c2f26e8f 2875 RCU_INIT_POINTER(sk->sk_wq, NULL);
86741ec2
LC
2876 sk->sk_uid = make_kuid(sock_net(sk)->user_ns, 0);
2877 }
1da177e4 2878
1da177e4 2879 rwlock_init(&sk->sk_callback_lock);
cdfbabfb
DH
2880 if (sk->sk_kern_sock)
2881 lockdep_set_class_and_name(
2882 &sk->sk_callback_lock,
2883 af_kern_callback_keys + sk->sk_family,
2884 af_family_kern_clock_key_strings[sk->sk_family]);
2885 else
2886 lockdep_set_class_and_name(
2887 &sk->sk_callback_lock,
443aef0e
PZ
2888 af_callback_keys + sk->sk_family,
2889 af_family_clock_key_strings[sk->sk_family]);
1da177e4
LT
2890
2891 sk->sk_state_change = sock_def_wakeup;
2892 sk->sk_data_ready = sock_def_readable;
2893 sk->sk_write_space = sock_def_write_space;
2894 sk->sk_error_report = sock_def_error_report;
2895 sk->sk_destruct = sock_def_destruct;
2896
5640f768
ED
2897 sk->sk_frag.page = NULL;
2898 sk->sk_frag.offset = 0;
ef64a54f 2899 sk->sk_peek_off = -1;
1da177e4 2900
109f6e39
EB
2901 sk->sk_peer_pid = NULL;
2902 sk->sk_peer_cred = NULL;
1da177e4
LT
2903 sk->sk_write_pending = 0;
2904 sk->sk_rcvlowat = 1;
2905 sk->sk_rcvtimeo = MAX_SCHEDULE_TIMEOUT;
2906 sk->sk_sndtimeo = MAX_SCHEDULE_TIMEOUT;
2907
6c7c98ba 2908 sk->sk_stamp = SK_DEFAULT_STAMP;
3a0ed3e9
DD
2909#if BITS_PER_LONG==32
2910 seqlock_init(&sk->sk_stamp_seq);
2911#endif
52267790 2912 atomic_set(&sk->sk_zckey, 0);
1da177e4 2913
e0d1095a 2914#ifdef CONFIG_NET_RX_BUSY_POLL
06021292 2915 sk->sk_napi_id = 0;
64b0dc51 2916 sk->sk_ll_usec = sysctl_net_busy_read;
06021292
ET
2917#endif
2918
76a9ebe8
ED
2919 sk->sk_max_pacing_rate = ~0UL;
2920 sk->sk_pacing_rate = ~0UL;
3a9b76fd 2921 sk->sk_pacing_shift = 10;
70da268b 2922 sk->sk_incoming_cpu = -1;
c6345ce7
AN
2923
2924 sk_rx_queue_clear(sk);
4dc6dc71
ED
2925 /*
2926 * Before updating sk_refcnt, we must commit prior changes to memory
2927 * (Documentation/RCU/rculist_nulls.txt for details)
2928 */
2929 smp_wmb();
41c6d650 2930 refcount_set(&sk->sk_refcnt, 1);
33c732c3 2931 atomic_set(&sk->sk_drops, 0);
1da177e4 2932}
2a91525c 2933EXPORT_SYMBOL(sock_init_data);
1da177e4 2934
b5606c2d 2935void lock_sock_nested(struct sock *sk, int subclass)
1da177e4
LT
2936{
2937 might_sleep();
a5b5bb9a 2938 spin_lock_bh(&sk->sk_lock.slock);
d2e9117c 2939 if (sk->sk_lock.owned)
1da177e4 2940 __lock_sock(sk);
d2e9117c 2941 sk->sk_lock.owned = 1;
a5b5bb9a
IM
2942 spin_unlock(&sk->sk_lock.slock);
2943 /*
2944 * The sk_lock has mutex_lock() semantics here:
2945 */
fcc70d5f 2946 mutex_acquire(&sk->sk_lock.dep_map, subclass, 0, _RET_IP_);
a5b5bb9a 2947 local_bh_enable();
1da177e4 2948}
fcc70d5f 2949EXPORT_SYMBOL(lock_sock_nested);
1da177e4 2950
b5606c2d 2951void release_sock(struct sock *sk)
1da177e4 2952{
a5b5bb9a 2953 spin_lock_bh(&sk->sk_lock.slock);
1da177e4
LT
2954 if (sk->sk_backlog.tail)
2955 __release_sock(sk);
46d3ceab 2956
c3f9b018
ED
2957 /* Warning : release_cb() might need to release sk ownership,
2958 * ie call sock_release_ownership(sk) before us.
2959 */
46d3ceab
ED
2960 if (sk->sk_prot->release_cb)
2961 sk->sk_prot->release_cb(sk);
2962
c3f9b018 2963 sock_release_ownership(sk);
a5b5bb9a
IM
2964 if (waitqueue_active(&sk->sk_lock.wq))
2965 wake_up(&sk->sk_lock.wq);
2966 spin_unlock_bh(&sk->sk_lock.slock);
1da177e4
LT
2967}
2968EXPORT_SYMBOL(release_sock);
2969
8a74ad60
ED
2970/**
2971 * lock_sock_fast - fast version of lock_sock
2972 * @sk: socket
2973 *
2974 * This version should be used for very small section, where process wont block
d651983d
MCC
2975 * return false if fast path is taken:
2976 *
8a74ad60 2977 * sk_lock.slock locked, owned = 0, BH disabled
d651983d
MCC
2978 *
2979 * return true if slow path is taken:
2980 *
8a74ad60
ED
2981 * sk_lock.slock unlocked, owned = 1, BH enabled
2982 */
2983bool lock_sock_fast(struct sock *sk)
2984{
2985 might_sleep();
2986 spin_lock_bh(&sk->sk_lock.slock);
2987
2988 if (!sk->sk_lock.owned)
2989 /*
2990 * Note : We must disable BH
2991 */
2992 return false;
2993
2994 __lock_sock(sk);
2995 sk->sk_lock.owned = 1;
2996 spin_unlock(&sk->sk_lock.slock);
2997 /*
2998 * The sk_lock has mutex_lock() semantics here:
2999 */
3000 mutex_acquire(&sk->sk_lock.dep_map, 0, 0, _RET_IP_);
3001 local_bh_enable();
3002 return true;
3003}
3004EXPORT_SYMBOL(lock_sock_fast);
3005
c7cbdbf2
AB
3006int sock_gettstamp(struct socket *sock, void __user *userstamp,
3007 bool timeval, bool time32)
4ec93edb 3008{
c7cbdbf2
AB
3009 struct sock *sk = sock->sk;
3010 struct timespec64 ts;
9dae3497
YS
3011
3012 sock_enable_timestamp(sk, SOCK_TIMESTAMP);
c7cbdbf2
AB
3013 ts = ktime_to_timespec64(sock_read_timestamp(sk));
3014 if (ts.tv_sec == -1)
1da177e4 3015 return -ENOENT;
c7cbdbf2 3016 if (ts.tv_sec == 0) {
3a0ed3e9 3017 ktime_t kt = ktime_get_real();
c7cbdbf2
AB
3018 sock_write_timestamp(sk, kt);;
3019 ts = ktime_to_timespec64(kt);
b7aa0bf7 3020 }
1da177e4 3021
c7cbdbf2
AB
3022 if (timeval)
3023 ts.tv_nsec /= 1000;
9dae3497 3024
c7cbdbf2
AB
3025#ifdef CONFIG_COMPAT_32BIT_TIME
3026 if (time32)
3027 return put_old_timespec32(&ts, userstamp);
3028#endif
3029#ifdef CONFIG_SPARC64
3030 /* beware of padding in sparc64 timeval */
3031 if (timeval && !in_compat_syscall()) {
3032 struct __kernel_old_timeval __user tv = {
c98f4822
SR
3033 .tv_sec = ts.tv_sec,
3034 .tv_usec = ts.tv_nsec,
c7cbdbf2 3035 };
c98f4822 3036 if (copy_to_user(userstamp, &tv, sizeof(tv)))
c7cbdbf2
AB
3037 return -EFAULT;
3038 return 0;
ae40eb1e 3039 }
c7cbdbf2
AB
3040#endif
3041 return put_timespec64(&ts, userstamp);
ae40eb1e 3042}
c7cbdbf2 3043EXPORT_SYMBOL(sock_gettstamp);
ae40eb1e 3044
20d49473 3045void sock_enable_timestamp(struct sock *sk, int flag)
4ec93edb 3046{
20d49473 3047 if (!sock_flag(sk, flag)) {
08e29af3
ED
3048 unsigned long previous_flags = sk->sk_flags;
3049
20d49473
PO
3050 sock_set_flag(sk, flag);
3051 /*
3052 * we just set one of the two flags which require net
3053 * time stamping, but time stamping might have been on
3054 * already because of the other one
3055 */
080a270f
HFS
3056 if (sock_needs_netstamp(sk) &&
3057 !(previous_flags & SK_FLAGS_TIMESTAMP))
20d49473 3058 net_enable_timestamp();
1da177e4
LT
3059 }
3060}
1da177e4 3061
cb820f8e
RC
3062int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
3063 int level, int type)
3064{
3065 struct sock_exterr_skb *serr;
364a9e93 3066 struct sk_buff *skb;
cb820f8e
RC
3067 int copied, err;
3068
3069 err = -EAGAIN;
364a9e93 3070 skb = sock_dequeue_err_skb(sk);
cb820f8e
RC
3071 if (skb == NULL)
3072 goto out;
3073
3074 copied = skb->len;
3075 if (copied > len) {
3076 msg->msg_flags |= MSG_TRUNC;
3077 copied = len;
3078 }
51f3d02b 3079 err = skb_copy_datagram_msg(skb, 0, msg, copied);
cb820f8e
RC
3080 if (err)
3081 goto out_free_skb;
3082
3083 sock_recv_timestamp(msg, sk, skb);
3084
3085 serr = SKB_EXT_ERR(skb);
3086 put_cmsg(msg, level, type, sizeof(serr->ee), &serr->ee);
3087
3088 msg->msg_flags |= MSG_ERRQUEUE;
3089 err = copied;
3090
cb820f8e
RC
3091out_free_skb:
3092 kfree_skb(skb);
3093out:
3094 return err;
3095}
3096EXPORT_SYMBOL(sock_recv_errqueue);
3097
1da177e4
LT
3098/*
3099 * Get a socket option on an socket.
3100 *
3101 * FIX: POSIX 1003.1g is very ambiguous here. It states that
3102 * asynchronous errors should be reported by getsockopt. We assume
3103 * this means if you specify SO_ERROR (otherwise whats the point of it).
3104 */
3105int sock_common_getsockopt(struct socket *sock, int level, int optname,
3106 char __user *optval, int __user *optlen)
3107{
3108 struct sock *sk = sock->sk;
3109
3110 return sk->sk_prot->getsockopt(sk, level, optname, optval, optlen);
3111}
1da177e4
LT
3112EXPORT_SYMBOL(sock_common_getsockopt);
3113
3fdadf7d 3114#ifdef CONFIG_COMPAT
543d9cfe
ACM
3115int compat_sock_common_getsockopt(struct socket *sock, int level, int optname,
3116 char __user *optval, int __user *optlen)
3fdadf7d
DM
3117{
3118 struct sock *sk = sock->sk;
3119
1e51f951 3120 if (sk->sk_prot->compat_getsockopt != NULL)
543d9cfe
ACM
3121 return sk->sk_prot->compat_getsockopt(sk, level, optname,
3122 optval, optlen);
3fdadf7d
DM
3123 return sk->sk_prot->getsockopt(sk, level, optname, optval, optlen);
3124}
3125EXPORT_SYMBOL(compat_sock_common_getsockopt);
3126#endif
3127
1b784140
YX
3128int sock_common_recvmsg(struct socket *sock, struct msghdr *msg, size_t size,
3129 int flags)
1da177e4
LT
3130{
3131 struct sock *sk = sock->sk;
3132 int addr_len = 0;
3133 int err;
3134
1b784140 3135 err = sk->sk_prot->recvmsg(sk, msg, size, flags & MSG_DONTWAIT,
1da177e4
LT
3136 flags & ~MSG_DONTWAIT, &addr_len);
3137 if (err >= 0)
3138 msg->msg_namelen = addr_len;
3139 return err;
3140}
1da177e4
LT
3141EXPORT_SYMBOL(sock_common_recvmsg);
3142
3143/*
3144 * Set socket options on an inet socket.
3145 */
3146int sock_common_setsockopt(struct socket *sock, int level, int optname,
b7058842 3147 char __user *optval, unsigned int optlen)
1da177e4
LT
3148{
3149 struct sock *sk = sock->sk;
3150
3151 return sk->sk_prot->setsockopt(sk, level, optname, optval, optlen);
3152}
1da177e4
LT
3153EXPORT_SYMBOL(sock_common_setsockopt);
3154
3fdadf7d 3155#ifdef CONFIG_COMPAT
543d9cfe 3156int compat_sock_common_setsockopt(struct socket *sock, int level, int optname,
b7058842 3157 char __user *optval, unsigned int optlen)
3fdadf7d
DM
3158{
3159 struct sock *sk = sock->sk;
3160
543d9cfe
ACM
3161 if (sk->sk_prot->compat_setsockopt != NULL)
3162 return sk->sk_prot->compat_setsockopt(sk, level, optname,
3163 optval, optlen);
3fdadf7d
DM
3164 return sk->sk_prot->setsockopt(sk, level, optname, optval, optlen);
3165}
3166EXPORT_SYMBOL(compat_sock_common_setsockopt);
3167#endif
3168
1da177e4
LT
3169void sk_common_release(struct sock *sk)
3170{
3171 if (sk->sk_prot->destroy)
3172 sk->sk_prot->destroy(sk);
3173
3174 /*
3175 * Observation: when sock_common_release is called, processes have
3176 * no access to socket. But net still has.
3177 * Step one, detach it from networking:
3178 *
3179 * A. Remove from hash tables.
3180 */
3181
3182 sk->sk_prot->unhash(sk);
3183
3184 /*
3185 * In this point socket cannot receive new packets, but it is possible
3186 * that some packets are in flight because some CPU runs receiver and
3187 * did hash table lookup before we unhashed socket. They will achieve
3188 * receive queue and will be purged by socket destructor.
3189 *
3190 * Also we still have packets pending on receive queue and probably,
3191 * our own packets waiting in device queues. sock_destroy will drain
3192 * receive queue, but transmitted packets will delay socket destruction
3193 * until the last reference will be released.
3194 */
3195
3196 sock_orphan(sk);
3197
3198 xfrm_sk_free_policy(sk);
3199
e6848976 3200 sk_refcnt_debug_release(sk);
5640f768 3201
1da177e4
LT
3202 sock_put(sk);
3203}
1da177e4
LT
3204EXPORT_SYMBOL(sk_common_release);
3205
a2d133b1
JH
3206void sk_get_meminfo(const struct sock *sk, u32 *mem)
3207{
3208 memset(mem, 0, sizeof(*mem) * SK_MEMINFO_VARS);
3209
3210 mem[SK_MEMINFO_RMEM_ALLOC] = sk_rmem_alloc_get(sk);
ebb3b78d 3211 mem[SK_MEMINFO_RCVBUF] = READ_ONCE(sk->sk_rcvbuf);
a2d133b1 3212 mem[SK_MEMINFO_WMEM_ALLOC] = sk_wmem_alloc_get(sk);
e292f05e 3213 mem[SK_MEMINFO_SNDBUF] = READ_ONCE(sk->sk_sndbuf);
a2d133b1
JH
3214 mem[SK_MEMINFO_FWD_ALLOC] = sk->sk_forward_alloc;
3215 mem[SK_MEMINFO_WMEM_QUEUED] = sk->sk_wmem_queued;
3216 mem[SK_MEMINFO_OPTMEM] = atomic_read(&sk->sk_omem_alloc);
70c26558 3217 mem[SK_MEMINFO_BACKLOG] = READ_ONCE(sk->sk_backlog.len);
a2d133b1
JH
3218 mem[SK_MEMINFO_DROPS] = atomic_read(&sk->sk_drops);
3219}
3220
13ff3d6f
PE
3221#ifdef CONFIG_PROC_FS
3222#define PROTO_INUSE_NR 64 /* should be enough for the first time */
1338d466
PE
3223struct prot_inuse {
3224 int val[PROTO_INUSE_NR];
3225};
13ff3d6f
PE
3226
3227static DECLARE_BITMAP(proto_inuse_idx, PROTO_INUSE_NR);
70ee1159 3228
70ee1159
PE
3229void sock_prot_inuse_add(struct net *net, struct proto *prot, int val)
3230{
08fc7f81 3231 __this_cpu_add(net->core.prot_inuse->val[prot->inuse_idx], val);
70ee1159
PE
3232}
3233EXPORT_SYMBOL_GPL(sock_prot_inuse_add);
3234
3235int sock_prot_inuse_get(struct net *net, struct proto *prot)
3236{
3237 int cpu, idx = prot->inuse_idx;
3238 int res = 0;
3239
3240 for_each_possible_cpu(cpu)
08fc7f81 3241 res += per_cpu_ptr(net->core.prot_inuse, cpu)->val[idx];
70ee1159
PE
3242
3243 return res >= 0 ? res : 0;
3244}
3245EXPORT_SYMBOL_GPL(sock_prot_inuse_get);
3246
648845ab
TZ
3247static void sock_inuse_add(struct net *net, int val)
3248{
3249 this_cpu_add(*net->core.sock_inuse, val);
3250}
3251
3252int sock_inuse_get(struct net *net)
3253{
3254 int cpu, res = 0;
3255
3256 for_each_possible_cpu(cpu)
3257 res += *per_cpu_ptr(net->core.sock_inuse, cpu);
3258
3259 return res;
3260}
3261
3262EXPORT_SYMBOL_GPL(sock_inuse_get);
3263
2c8c1e72 3264static int __net_init sock_inuse_init_net(struct net *net)
70ee1159 3265{
08fc7f81 3266 net->core.prot_inuse = alloc_percpu(struct prot_inuse);
648845ab
TZ
3267 if (net->core.prot_inuse == NULL)
3268 return -ENOMEM;
3269
3270 net->core.sock_inuse = alloc_percpu(int);
3271 if (net->core.sock_inuse == NULL)
3272 goto out;
3273
3274 return 0;
3275
3276out:
3277 free_percpu(net->core.prot_inuse);
3278 return -ENOMEM;
70ee1159
PE
3279}
3280
2c8c1e72 3281static void __net_exit sock_inuse_exit_net(struct net *net)
70ee1159 3282{
08fc7f81 3283 free_percpu(net->core.prot_inuse);
648845ab 3284 free_percpu(net->core.sock_inuse);
70ee1159
PE
3285}
3286
3287static struct pernet_operations net_inuse_ops = {
3288 .init = sock_inuse_init_net,
3289 .exit = sock_inuse_exit_net,
3290};
3291
3292static __init int net_inuse_init(void)
3293{
3294 if (register_pernet_subsys(&net_inuse_ops))
3295 panic("Cannot initialize net inuse counters");
3296
3297 return 0;
3298}
3299
3300core_initcall(net_inuse_init);
13ff3d6f 3301
b45ce321 3302static int assign_proto_idx(struct proto *prot)
13ff3d6f
PE
3303{
3304 prot->inuse_idx = find_first_zero_bit(proto_inuse_idx, PROTO_INUSE_NR);
3305
3306 if (unlikely(prot->inuse_idx == PROTO_INUSE_NR - 1)) {
e005d193 3307 pr_err("PROTO_INUSE_NR exhausted\n");
b45ce321 3308 return -ENOSPC;
13ff3d6f
PE
3309 }
3310
3311 set_bit(prot->inuse_idx, proto_inuse_idx);
b45ce321 3312 return 0;
13ff3d6f
PE
3313}
3314
3315static void release_proto_idx(struct proto *prot)
3316{
3317 if (prot->inuse_idx != PROTO_INUSE_NR - 1)
3318 clear_bit(prot->inuse_idx, proto_inuse_idx);
3319}
3320#else
b45ce321 3321static inline int assign_proto_idx(struct proto *prot)
13ff3d6f 3322{
b45ce321 3323 return 0;
13ff3d6f
PE
3324}
3325
3326static inline void release_proto_idx(struct proto *prot)
3327{
3328}
648845ab
TZ
3329
3330static void sock_inuse_add(struct net *net, int val)
3331{
3332}
13ff3d6f
PE
3333#endif
3334
0159dfd3
ED
3335static void req_prot_cleanup(struct request_sock_ops *rsk_prot)
3336{
3337 if (!rsk_prot)
3338 return;
3339 kfree(rsk_prot->slab_name);
3340 rsk_prot->slab_name = NULL;
adf78eda
JL
3341 kmem_cache_destroy(rsk_prot->slab);
3342 rsk_prot->slab = NULL;
0159dfd3
ED
3343}
3344
3345static int req_prot_init(const struct proto *prot)
3346{
3347 struct request_sock_ops *rsk_prot = prot->rsk_prot;
3348
3349 if (!rsk_prot)
3350 return 0;
3351
3352 rsk_prot->slab_name = kasprintf(GFP_KERNEL, "request_sock_%s",
3353 prot->name);
3354 if (!rsk_prot->slab_name)
3355 return -ENOMEM;
3356
3357 rsk_prot->slab = kmem_cache_create(rsk_prot->slab_name,
3358 rsk_prot->obj_size, 0,
e699e2c6
SB
3359 SLAB_ACCOUNT | prot->slab_flags,
3360 NULL);
0159dfd3
ED
3361
3362 if (!rsk_prot->slab) {
3363 pr_crit("%s: Can't create request sock SLAB cache!\n",
3364 prot->name);
3365 return -ENOMEM;
3366 }
3367 return 0;
3368}
3369
b733c007
PE
3370int proto_register(struct proto *prot, int alloc_slab)
3371{
b45ce321 3372 int ret = -ENOBUFS;
3373
1da177e4 3374 if (alloc_slab) {
30c2c9f1
DW
3375 prot->slab = kmem_cache_create_usercopy(prot->name,
3376 prot->obj_size, 0,
e699e2c6
SB
3377 SLAB_HWCACHE_ALIGN | SLAB_ACCOUNT |
3378 prot->slab_flags,
289a4860 3379 prot->useroffset, prot->usersize,
271b72c7 3380 NULL);
1da177e4
LT
3381
3382 if (prot->slab == NULL) {
e005d193
JP
3383 pr_crit("%s: Can't create sock SLAB cache!\n",
3384 prot->name);
60e7663d 3385 goto out;
1da177e4 3386 }
2e6599cb 3387
0159dfd3
ED
3388 if (req_prot_init(prot))
3389 goto out_free_request_sock_slab;
8feaf0c0 3390
6d6ee43e 3391 if (prot->twsk_prot != NULL) {
faf23422 3392 prot->twsk_prot->twsk_slab_name = kasprintf(GFP_KERNEL, "tw_sock_%s", prot->name);
8feaf0c0 3393
7e56b5d6 3394 if (prot->twsk_prot->twsk_slab_name == NULL)
8feaf0c0
ACM
3395 goto out_free_request_sock_slab;
3396
6d6ee43e 3397 prot->twsk_prot->twsk_slab =
7e56b5d6 3398 kmem_cache_create(prot->twsk_prot->twsk_slab_name,
6d6ee43e 3399 prot->twsk_prot->twsk_obj_size,
3ab5aee7 3400 0,
e699e2c6 3401 SLAB_ACCOUNT |
52db70dc 3402 prot->slab_flags,
20c2df83 3403 NULL);
6d6ee43e 3404 if (prot->twsk_prot->twsk_slab == NULL)
8feaf0c0
ACM
3405 goto out_free_timewait_sock_slab_name;
3406 }
1da177e4
LT
3407 }
3408
36b77a52 3409 mutex_lock(&proto_list_mutex);
b45ce321 3410 ret = assign_proto_idx(prot);
3411 if (ret) {
3412 mutex_unlock(&proto_list_mutex);
3413 goto out_free_timewait_sock_slab_name;
3414 }
1da177e4 3415 list_add(&prot->node, &proto_list);
36b77a52 3416 mutex_unlock(&proto_list_mutex);
b45ce321 3417 return ret;
b733c007 3418
8feaf0c0 3419out_free_timewait_sock_slab_name:
b45ce321 3420 if (alloc_slab && prot->twsk_prot)
3421 kfree(prot->twsk_prot->twsk_slab_name);
8feaf0c0 3422out_free_request_sock_slab:
b45ce321 3423 if (alloc_slab) {
3424 req_prot_cleanup(prot->rsk_prot);
0159dfd3 3425
b45ce321 3426 kmem_cache_destroy(prot->slab);
3427 prot->slab = NULL;
3428 }
b733c007 3429out:
b45ce321 3430 return ret;
1da177e4 3431}
1da177e4
LT
3432EXPORT_SYMBOL(proto_register);
3433
3434void proto_unregister(struct proto *prot)
3435{
36b77a52 3436 mutex_lock(&proto_list_mutex);
13ff3d6f 3437 release_proto_idx(prot);
0a3f4358 3438 list_del(&prot->node);
36b77a52 3439 mutex_unlock(&proto_list_mutex);
1da177e4 3440
adf78eda
JL
3441 kmem_cache_destroy(prot->slab);
3442 prot->slab = NULL;
1da177e4 3443
0159dfd3 3444 req_prot_cleanup(prot->rsk_prot);
2e6599cb 3445
6d6ee43e 3446 if (prot->twsk_prot != NULL && prot->twsk_prot->twsk_slab != NULL) {
6d6ee43e 3447 kmem_cache_destroy(prot->twsk_prot->twsk_slab);
7e56b5d6 3448 kfree(prot->twsk_prot->twsk_slab_name);
6d6ee43e 3449 prot->twsk_prot->twsk_slab = NULL;
8feaf0c0 3450 }
1da177e4 3451}
1da177e4
LT
3452EXPORT_SYMBOL(proto_unregister);
3453
bf2ae2e4
XL
3454int sock_load_diag_module(int family, int protocol)
3455{
3456 if (!protocol) {
3457 if (!sock_is_registered(family))
3458 return -ENOENT;
3459
3460 return request_module("net-pf-%d-proto-%d-type-%d", PF_NETLINK,
3461 NETLINK_SOCK_DIAG, family);
3462 }
3463
3464#ifdef CONFIG_INET
3465 if (family == AF_INET &&
c34c1287 3466 protocol != IPPROTO_RAW &&
bf2ae2e4
XL
3467 !rcu_access_pointer(inet_protos[protocol]))
3468 return -ENOENT;
3469#endif
3470
3471 return request_module("net-pf-%d-proto-%d-type-%d-%d", PF_NETLINK,
3472 NETLINK_SOCK_DIAG, family, protocol);
3473}
3474EXPORT_SYMBOL(sock_load_diag_module);
3475
1da177e4 3476#ifdef CONFIG_PROC_FS
1da177e4 3477static void *proto_seq_start(struct seq_file *seq, loff_t *pos)
36b77a52 3478 __acquires(proto_list_mutex)
1da177e4 3479{
36b77a52 3480 mutex_lock(&proto_list_mutex);
60f0438a 3481 return seq_list_start_head(&proto_list, *pos);
1da177e4
LT
3482}
3483
3484static void *proto_seq_next(struct seq_file *seq, void *v, loff_t *pos)
3485{
60f0438a 3486 return seq_list_next(v, &proto_list, pos);
1da177e4
LT
3487}
3488
3489static void proto_seq_stop(struct seq_file *seq, void *v)
36b77a52 3490 __releases(proto_list_mutex)
1da177e4 3491{
36b77a52 3492 mutex_unlock(&proto_list_mutex);
1da177e4
LT
3493}
3494
3495static char proto_method_implemented(const void *method)
3496{
3497 return method == NULL ? 'n' : 'y';
3498}
180d8cd9
GC
3499static long sock_prot_memory_allocated(struct proto *proto)
3500{
cb75a36c 3501 return proto->memory_allocated != NULL ? proto_memory_allocated(proto) : -1L;
180d8cd9
GC
3502}
3503
7a512eb8 3504static const char *sock_prot_memory_pressure(struct proto *proto)
180d8cd9
GC
3505{
3506 return proto->memory_pressure != NULL ?
3507 proto_memory_pressure(proto) ? "yes" : "no" : "NI";
3508}
1da177e4
LT
3509
3510static void proto_seq_printf(struct seq_file *seq, struct proto *proto)
3511{
180d8cd9 3512
8d987e5c 3513 seq_printf(seq, "%-9s %4u %6d %6ld %-3s %6u %-3s %-10s "
1da177e4
LT
3514 "%2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c\n",
3515 proto->name,
3516 proto->obj_size,
14e943db 3517 sock_prot_inuse_get(seq_file_net(seq), proto),
180d8cd9
GC
3518 sock_prot_memory_allocated(proto),
3519 sock_prot_memory_pressure(proto),
1da177e4
LT
3520 proto->max_header,
3521 proto->slab == NULL ? "no" : "yes",
3522 module_name(proto->owner),
3523 proto_method_implemented(proto->close),
3524 proto_method_implemented(proto->connect),
3525 proto_method_implemented(proto->disconnect),
3526 proto_method_implemented(proto->accept),
3527 proto_method_implemented(proto->ioctl),
3528 proto_method_implemented(proto->init),
3529 proto_method_implemented(proto->destroy),
3530 proto_method_implemented(proto->shutdown),
3531 proto_method_implemented(proto->setsockopt),
3532 proto_method_implemented(proto->getsockopt),
3533 proto_method_implemented(proto->sendmsg),
3534 proto_method_implemented(proto->recvmsg),
3535 proto_method_implemented(proto->sendpage),
3536 proto_method_implemented(proto->bind),
3537 proto_method_implemented(proto->backlog_rcv),
3538 proto_method_implemented(proto->hash),
3539 proto_method_implemented(proto->unhash),
3540 proto_method_implemented(proto->get_port),
3541 proto_method_implemented(proto->enter_memory_pressure));
3542}
3543
3544static int proto_seq_show(struct seq_file *seq, void *v)
3545{
60f0438a 3546 if (v == &proto_list)
1da177e4
LT
3547 seq_printf(seq, "%-9s %-4s %-8s %-6s %-5s %-7s %-4s %-10s %s",
3548 "protocol",
3549 "size",
3550 "sockets",
3551 "memory",
3552 "press",
3553 "maxhdr",
3554 "slab",
3555 "module",
3556 "cl co di ac io in de sh ss gs se re sp bi br ha uh gp em\n");
3557 else
60f0438a 3558 proto_seq_printf(seq, list_entry(v, struct proto, node));
1da177e4
LT
3559 return 0;
3560}
3561
f690808e 3562static const struct seq_operations proto_seq_ops = {
1da177e4
LT
3563 .start = proto_seq_start,
3564 .next = proto_seq_next,
3565 .stop = proto_seq_stop,
3566 .show = proto_seq_show,
3567};
3568
14e943db
ED
3569static __net_init int proto_init_net(struct net *net)
3570{
c3506372
CH
3571 if (!proc_create_net("protocols", 0444, net->proc_net, &proto_seq_ops,
3572 sizeof(struct seq_net_private)))
14e943db
ED
3573 return -ENOMEM;
3574
3575 return 0;
3576}
3577
3578static __net_exit void proto_exit_net(struct net *net)
3579{
ece31ffd 3580 remove_proc_entry("protocols", net->proc_net);
14e943db
ED
3581}
3582
3583
3584static __net_initdata struct pernet_operations proto_net_ops = {
3585 .init = proto_init_net,
3586 .exit = proto_exit_net,
1da177e4
LT
3587};
3588
3589static int __init proto_init(void)
3590{
14e943db 3591 return register_pernet_subsys(&proto_net_ops);
1da177e4
LT
3592}
3593
3594subsys_initcall(proto_init);
3595
3596#endif /* PROC_FS */
7db6b048
SS
3597
3598#ifdef CONFIG_NET_RX_BUSY_POLL
3599bool sk_busy_loop_end(void *p, unsigned long start_time)
3600{
3601 struct sock *sk = p;
3602
3603 return !skb_queue_empty(&sk->sk_receive_queue) ||
3604 sk_busy_loop_timeout(sk, start_time);
3605}
3606EXPORT_SYMBOL(sk_busy_loop_end);
3607#endif /* CONFIG_NET_RX_BUSY_POLL */