Merge tag 'm68k-for-v6.9-tag1' of git://git.kernel.org/pub/scm/linux/kernel/git/geert...
[linux-block.git] / net / core / sock.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * INET An implementation of the TCP/IP protocol suite for the LINUX
4 * operating system. INET is implemented using the BSD Socket
5 * interface as the means of communication with the user level.
6 *
7 * Generic socket support routines. Memory allocators, socket lock/release
8 * handler for protocols to use and generic option handler.
9 *
02c30a84 10 * Authors: Ross Biro
1da177e4
LT
11 * Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
12 * Florian La Roche, <flla@stud.uni-sb.de>
13 * Alan Cox, <A.Cox@swansea.ac.uk>
14 *
15 * Fixes:
16 * Alan Cox : Numerous verify_area() problems
17 * Alan Cox : Connecting on a connecting socket
18 * now returns an error for tcp.
19 * Alan Cox : sock->protocol is set correctly.
20 * and is not sometimes left as 0.
21 * Alan Cox : connect handles icmp errors on a
22 * connect properly. Unfortunately there
23 * is a restart syscall nasty there. I
24 * can't match BSD without hacking the C
25 * library. Ideas urgently sought!
26 * Alan Cox : Disallow bind() to addresses that are
27 * not ours - especially broadcast ones!!
28 * Alan Cox : Socket 1024 _IS_ ok for users. (fencepost)
29 * Alan Cox : sock_wfree/sock_rfree don't destroy sockets,
30 * instead they leave that for the DESTROY timer.
31 * Alan Cox : Clean up error flag in accept
32 * Alan Cox : TCP ack handling is buggy, the DESTROY timer
33 * was buggy. Put a remove_sock() in the handler
34 * for memory when we hit 0. Also altered the timer
4ec93edb 35 * code. The ACK stuff can wait and needs major
1da177e4
LT
36 * TCP layer surgery.
37 * Alan Cox : Fixed TCP ack bug, removed remove sock
38 * and fixed timer/inet_bh race.
39 * Alan Cox : Added zapped flag for TCP
40 * Alan Cox : Move kfree_skb into skbuff.c and tidied up surplus code
41 * Alan Cox : for new sk_buff allocations wmalloc/rmalloc now call alloc_skb
42 * Alan Cox : kfree_s calls now are kfree_skbmem so we can track skb resources
43 * Alan Cox : Supports socket option broadcast now as does udp. Packet and raw need fixing.
44 * Alan Cox : Added RCVBUF,SNDBUF size setting. It suddenly occurred to me how easy it was so...
45 * Rick Sladkey : Relaxed UDP rules for matching packets.
46 * C.E.Hawkins : IFF_PROMISC/SIOCGHWADDR support
47 * Pauline Middelink : identd support
48 * Alan Cox : Fixed connect() taking signals I think.
49 * Alan Cox : SO_LINGER supported
50 * Alan Cox : Error reporting fixes
51 * Anonymous : inet_create tidied up (sk->reuse setting)
52 * Alan Cox : inet sockets don't set sk->type!
53 * Alan Cox : Split socket option code
54 * Alan Cox : Callbacks
55 * Alan Cox : Nagle flag for Charles & Johannes stuff
56 * Alex : Removed restriction on inet fioctl
57 * Alan Cox : Splitting INET from NET core
58 * Alan Cox : Fixed bogus SO_TYPE handling in getsockopt()
59 * Adam Caldwell : Missing return in SO_DONTROUTE/SO_DEBUG code
60 * Alan Cox : Split IP from generic code
61 * Alan Cox : New kfree_skbmem()
62 * Alan Cox : Make SO_DEBUG superuser only.
63 * Alan Cox : Allow anyone to clear SO_DEBUG
64 * (compatibility fix)
65 * Alan Cox : Added optimistic memory grabbing for AF_UNIX throughput.
66 * Alan Cox : Allocator for a socket is settable.
67 * Alan Cox : SO_ERROR includes soft errors.
68 * Alan Cox : Allow NULL arguments on some SO_ opts
69 * Alan Cox : Generic socket allocation to make hooks
70 * easier (suggested by Craig Metz).
71 * Michael Pall : SO_ERROR returns positive errno again
72 * Steve Whitehouse: Added default destructor to free
73 * protocol private data.
74 * Steve Whitehouse: Added various other default routines
75 * common to several socket families.
76 * Chris Evans : Call suser() check last on F_SETOWN
77 * Jay Schulist : Added SO_ATTACH_FILTER and SO_DETACH_FILTER.
78 * Andi Kleen : Add sock_kmalloc()/sock_kfree_s()
79 * Andi Kleen : Fix write_space callback
80 * Chris Evans : Security fixes - signedness again
81 * Arnaldo C. Melo : cleanups, use skb_queue_purge
82 *
83 * To Fix:
1da177e4
LT
84 */
85
e005d193
JP
86#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
87
80b14dee 88#include <asm/unaligned.h>
4fc268d2 89#include <linux/capability.h>
1da177e4 90#include <linux/errno.h>
cb820f8e 91#include <linux/errqueue.h>
1da177e4
LT
92#include <linux/types.h>
93#include <linux/socket.h>
94#include <linux/in.h>
95#include <linux/kernel.h>
1da177e4
LT
96#include <linux/module.h>
97#include <linux/proc_fs.h>
98#include <linux/seq_file.h>
99#include <linux/sched.h>
f1083048 100#include <linux/sched/mm.h>
1da177e4
LT
101#include <linux/timer.h>
102#include <linux/string.h>
103#include <linux/sockios.h>
104#include <linux/net.h>
105#include <linux/mm.h>
106#include <linux/slab.h>
107#include <linux/interrupt.h>
108#include <linux/poll.h>
109#include <linux/tcp.h>
a54d51fb 110#include <linux/udp.h>
1da177e4 111#include <linux/init.h>
a1f8e7f7 112#include <linux/highmem.h>
3f551f94 113#include <linux/user_namespace.h>
c5905afb 114#include <linux/static_key.h>
3969eb38 115#include <linux/memcontrol.h>
8c1ae10d 116#include <linux/prefetch.h>
a6c0d093 117#include <linux/compat.h>
e1d001fa
BL
118#include <linux/mroute.h>
119#include <linux/mroute6.h>
120#include <linux/icmpv6.h>
1da177e4 121
7c0f6ba6 122#include <linux/uaccess.h>
1da177e4
LT
123
124#include <linux/netdevice.h>
125#include <net/protocol.h>
126#include <linux/skbuff.h>
457c4cbc 127#include <net/net_namespace.h>
2e6599cb 128#include <net/request_sock.h>
1da177e4 129#include <net/sock.h>
20d49473 130#include <linux/net_tstamp.h>
1da177e4
LT
131#include <net/xfrm.h>
132#include <linux/ipsec.h>
f8451725 133#include <net/cls_cgroup.h>
5bc1421e 134#include <net/netprio_cgroup.h>
eb4cb008 135#include <linux/sock_diag.h>
1da177e4
LT
136
137#include <linux/filter.h>
538950a1 138#include <net/sock_reuseport.h>
6ac99e8f 139#include <net/bpf_sk_storage.h>
1da177e4 140
3847ce32
SM
141#include <trace/events/sock.h>
142
1da177e4 143#include <net/tcp.h>
076bb0c8 144#include <net/busy_poll.h>
e1d001fa 145#include <net/phonet/phonet.h>
06021292 146
d463126e
YL
147#include <linux/ethtool.h>
148
6264f58c
JK
149#include "dev.h"
150
36b77a52 151static DEFINE_MUTEX(proto_list_mutex);
d1a4c0b3
GC
152static LIST_HEAD(proto_list);
153
0a8afd9f 154static void sock_def_write_space_wfree(struct sock *sk);
052ada09
PB
155static void sock_def_write_space(struct sock *sk);
156
a3b299da
EB
157/**
158 * sk_ns_capable - General socket capability test
159 * @sk: Socket to use a capability on or through
160 * @user_ns: The user namespace of the capability to use
161 * @cap: The capability to use
162 *
163 * Test to see if the opener of the socket had when the socket was
164 * created and the current process has the capability @cap in the user
165 * namespace @user_ns.
166 */
167bool sk_ns_capable(const struct sock *sk,
168 struct user_namespace *user_ns, int cap)
169{
170 return file_ns_capable(sk->sk_socket->file, user_ns, cap) &&
171 ns_capable(user_ns, cap);
172}
173EXPORT_SYMBOL(sk_ns_capable);
174
175/**
176 * sk_capable - Socket global capability test
177 * @sk: Socket to use a capability on or through
e793c0f7 178 * @cap: The global capability to use
a3b299da
EB
179 *
180 * Test to see if the opener of the socket had when the socket was
181 * created and the current process has the capability @cap in all user
182 * namespaces.
183 */
184bool sk_capable(const struct sock *sk, int cap)
185{
186 return sk_ns_capable(sk, &init_user_ns, cap);
187}
188EXPORT_SYMBOL(sk_capable);
189
190/**
191 * sk_net_capable - Network namespace socket capability test
192 * @sk: Socket to use a capability on or through
193 * @cap: The capability to use
194 *
e793c0f7 195 * Test to see if the opener of the socket had when the socket was created
a3b299da
EB
196 * and the current process has the capability @cap over the network namespace
197 * the socket is a member of.
198 */
199bool sk_net_capable(const struct sock *sk, int cap)
200{
201 return sk_ns_capable(sk, sock_net(sk)->user_ns, cap);
202}
203EXPORT_SYMBOL(sk_net_capable);
204
da21f24d
IM
205/*
206 * Each address family might have different locking rules, so we have
cdfbabfb
DH
207 * one slock key per address family and separate keys for internal and
208 * userspace sockets.
da21f24d 209 */
a5b5bb9a 210static struct lock_class_key af_family_keys[AF_MAX];
cdfbabfb 211static struct lock_class_key af_family_kern_keys[AF_MAX];
a5b5bb9a 212static struct lock_class_key af_family_slock_keys[AF_MAX];
cdfbabfb 213static struct lock_class_key af_family_kern_slock_keys[AF_MAX];
a5b5bb9a 214
a5b5bb9a
IM
215/*
216 * Make lock validator output more readable. (we pre-construct these
217 * strings build-time, so that runtime initialization of socket
218 * locks is fast):
219 */
cdfbabfb
DH
220
221#define _sock_locks(x) \
222 x "AF_UNSPEC", x "AF_UNIX" , x "AF_INET" , \
223 x "AF_AX25" , x "AF_IPX" , x "AF_APPLETALK", \
224 x "AF_NETROM", x "AF_BRIDGE" , x "AF_ATMPVC" , \
225 x "AF_X25" , x "AF_INET6" , x "AF_ROSE" , \
226 x "AF_DECnet", x "AF_NETBEUI" , x "AF_SECURITY" , \
227 x "AF_KEY" , x "AF_NETLINK" , x "AF_PACKET" , \
228 x "AF_ASH" , x "AF_ECONET" , x "AF_ATMSVC" , \
229 x "AF_RDS" , x "AF_SNA" , x "AF_IRDA" , \
230 x "AF_PPPOX" , x "AF_WANPIPE" , x "AF_LLC" , \
231 x "27" , x "28" , x "AF_CAN" , \
232 x "AF_TIPC" , x "AF_BLUETOOTH", x "IUCV" , \
233 x "AF_RXRPC" , x "AF_ISDN" , x "AF_PHONET" , \
234 x "AF_IEEE802154", x "AF_CAIF" , x "AF_ALG" , \
235 x "AF_NFC" , x "AF_VSOCK" , x "AF_KCM" , \
68e8b849 236 x "AF_QIPCRTR", x "AF_SMC" , x "AF_XDP" , \
bc49d816 237 x "AF_MCTP" , \
68e8b849 238 x "AF_MAX"
cdfbabfb 239
36cbd3dc 240static const char *const af_family_key_strings[AF_MAX+1] = {
cdfbabfb 241 _sock_locks("sk_lock-")
a5b5bb9a 242};
36cbd3dc 243static const char *const af_family_slock_key_strings[AF_MAX+1] = {
cdfbabfb 244 _sock_locks("slock-")
a5b5bb9a 245};
36cbd3dc 246static const char *const af_family_clock_key_strings[AF_MAX+1] = {
cdfbabfb
DH
247 _sock_locks("clock-")
248};
249
250static const char *const af_family_kern_key_strings[AF_MAX+1] = {
251 _sock_locks("k-sk_lock-")
252};
253static const char *const af_family_kern_slock_key_strings[AF_MAX+1] = {
254 _sock_locks("k-slock-")
255};
256static const char *const af_family_kern_clock_key_strings[AF_MAX+1] = {
257 _sock_locks("k-clock-")
443aef0e 258};
581319c5 259static const char *const af_family_rlock_key_strings[AF_MAX+1] = {
6b431d50 260 _sock_locks("rlock-")
581319c5
PA
261};
262static const char *const af_family_wlock_key_strings[AF_MAX+1] = {
6b431d50 263 _sock_locks("wlock-")
581319c5
PA
264};
265static const char *const af_family_elock_key_strings[AF_MAX+1] = {
6b431d50 266 _sock_locks("elock-")
581319c5 267};
da21f24d
IM
268
269/*
581319c5 270 * sk_callback_lock and sk queues locking rules are per-address-family,
da21f24d
IM
271 * so split the lock classes by using a per-AF key:
272 */
273static struct lock_class_key af_callback_keys[AF_MAX];
581319c5
PA
274static struct lock_class_key af_rlock_keys[AF_MAX];
275static struct lock_class_key af_wlock_keys[AF_MAX];
276static struct lock_class_key af_elock_keys[AF_MAX];
cdfbabfb 277static struct lock_class_key af_kern_callback_keys[AF_MAX];
da21f24d 278
1da177e4 279/* Run time adjustable parameters. */
ab32ea5d 280__u32 sysctl_wmem_max __read_mostly = SK_WMEM_MAX;
6d8ebc8a 281EXPORT_SYMBOL(sysctl_wmem_max);
ab32ea5d 282__u32 sysctl_rmem_max __read_mostly = SK_RMEM_MAX;
6d8ebc8a 283EXPORT_SYMBOL(sysctl_rmem_max);
ab32ea5d
BH
284__u32 sysctl_wmem_default __read_mostly = SK_WMEM_MAX;
285__u32 sysctl_rmem_default __read_mostly = SK_RMEM_MAX;
1da177e4 286
b245be1f
WB
287int sysctl_tstamp_allow_data __read_mostly = 1;
288
a7950ae8
DB
289DEFINE_STATIC_KEY_FALSE(memalloc_socks_key);
290EXPORT_SYMBOL_GPL(memalloc_socks_key);
c93bdd0e 291
7cb02404
MG
292/**
293 * sk_set_memalloc - sets %SOCK_MEMALLOC
294 * @sk: socket to set it on
295 *
296 * Set %SOCK_MEMALLOC on a socket for access to emergency reserves.
297 * It's the responsibility of the admin to adjust min_free_kbytes
298 * to meet the requirements
299 */
300void sk_set_memalloc(struct sock *sk)
301{
302 sock_set_flag(sk, SOCK_MEMALLOC);
303 sk->sk_allocation |= __GFP_MEMALLOC;
a7950ae8 304 static_branch_inc(&memalloc_socks_key);
7cb02404
MG
305}
306EXPORT_SYMBOL_GPL(sk_set_memalloc);
307
308void sk_clear_memalloc(struct sock *sk)
309{
310 sock_reset_flag(sk, SOCK_MEMALLOC);
311 sk->sk_allocation &= ~__GFP_MEMALLOC;
a7950ae8 312 static_branch_dec(&memalloc_socks_key);
c76562b6
MG
313
314 /*
315 * SOCK_MEMALLOC is allowed to ignore rmem limits to ensure forward
5d753610
MG
316 * progress of swapping. SOCK_MEMALLOC may be cleared while
317 * it has rmem allocations due to the last swapfile being deactivated
318 * but there is a risk that the socket is unusable due to exceeding
319 * the rmem limits. Reclaim the reserves and obey rmem limits again.
c76562b6 320 */
5d753610 321 sk_mem_reclaim(sk);
7cb02404
MG
322}
323EXPORT_SYMBOL_GPL(sk_clear_memalloc);
324
b4b9e355
MG
325int __sk_backlog_rcv(struct sock *sk, struct sk_buff *skb)
326{
327 int ret;
f1083048 328 unsigned int noreclaim_flag;
b4b9e355
MG
329
330 /* these should have been dropped before queueing */
331 BUG_ON(!sock_flag(sk, SOCK_MEMALLOC));
332
f1083048 333 noreclaim_flag = memalloc_noreclaim_save();
d2489c7b
ED
334 ret = INDIRECT_CALL_INET(sk->sk_backlog_rcv,
335 tcp_v6_do_rcv,
336 tcp_v4_do_rcv,
337 sk, skb);
f1083048 338 memalloc_noreclaim_restore(noreclaim_flag);
b4b9e355
MG
339
340 return ret;
341}
342EXPORT_SYMBOL(__sk_backlog_rcv);
343
e3ae2365
AA
344void sk_error_report(struct sock *sk)
345{
346 sk->sk_error_report(sk);
e6a3e443
AA
347
348 switch (sk->sk_family) {
349 case AF_INET:
350 fallthrough;
351 case AF_INET6:
352 trace_inet_sk_error_report(sk);
353 break;
354 default:
355 break;
356 }
e3ae2365
AA
357}
358EXPORT_SYMBOL(sk_error_report);
359
4c1e34c0 360int sock_get_timeout(long timeo, void *optval, bool old_timeval)
fe0c72f3 361{
a9beb86a 362 struct __kernel_sock_timeval tv;
fe0c72f3
AB
363
364 if (timeo == MAX_SCHEDULE_TIMEOUT) {
365 tv.tv_sec = 0;
366 tv.tv_usec = 0;
367 } else {
368 tv.tv_sec = timeo / HZ;
369 tv.tv_usec = ((timeo % HZ) * USEC_PER_SEC) / HZ;
370 }
371
e6986423 372 if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
fe0c72f3
AB
373 struct old_timeval32 tv32 = { tv.tv_sec, tv.tv_usec };
374 *(struct old_timeval32 *)optval = tv32;
375 return sizeof(tv32);
376 }
377
a9beb86a
DD
378 if (old_timeval) {
379 struct __kernel_old_timeval old_tv;
380 old_tv.tv_sec = tv.tv_sec;
381 old_tv.tv_usec = tv.tv_usec;
382 *(struct __kernel_old_timeval *)optval = old_tv;
28e72b26 383 return sizeof(old_tv);
a9beb86a
DD
384 }
385
28e72b26
VC
386 *(struct __kernel_sock_timeval *)optval = tv;
387 return sizeof(tv);
fe0c72f3 388}
4c1e34c0 389EXPORT_SYMBOL(sock_get_timeout);
fe0c72f3 390
4c1e34c0
RP
391int sock_copy_user_timeval(struct __kernel_sock_timeval *tv,
392 sockptr_t optval, int optlen, bool old_timeval)
1da177e4 393{
e6986423 394 if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
fe0c72f3
AB
395 struct old_timeval32 tv32;
396
397 if (optlen < sizeof(tv32))
398 return -EINVAL;
399
c34645ac 400 if (copy_from_sockptr(&tv32, optval, sizeof(tv32)))
fe0c72f3 401 return -EFAULT;
4c1e34c0
RP
402 tv->tv_sec = tv32.tv_sec;
403 tv->tv_usec = tv32.tv_usec;
a9beb86a
DD
404 } else if (old_timeval) {
405 struct __kernel_old_timeval old_tv;
406
407 if (optlen < sizeof(old_tv))
408 return -EINVAL;
c34645ac 409 if (copy_from_sockptr(&old_tv, optval, sizeof(old_tv)))
a9beb86a 410 return -EFAULT;
4c1e34c0
RP
411 tv->tv_sec = old_tv.tv_sec;
412 tv->tv_usec = old_tv.tv_usec;
fe0c72f3 413 } else {
4c1e34c0 414 if (optlen < sizeof(*tv))
fe0c72f3 415 return -EINVAL;
4c1e34c0 416 if (copy_from_sockptr(tv, optval, sizeof(*tv)))
fe0c72f3
AB
417 return -EFAULT;
418 }
4c1e34c0
RP
419
420 return 0;
421}
422EXPORT_SYMBOL(sock_copy_user_timeval);
423
424static int sock_set_timeout(long *timeo_p, sockptr_t optval, int optlen,
425 bool old_timeval)
426{
427 struct __kernel_sock_timeval tv;
428 int err = sock_copy_user_timeval(&tv, optval, optlen, old_timeval);
285975dd 429 long val;
4c1e34c0
RP
430
431 if (err)
432 return err;
433
ba78073e
VA
434 if (tv.tv_usec < 0 || tv.tv_usec >= USEC_PER_SEC)
435 return -EDOM;
1da177e4 436
ba78073e 437 if (tv.tv_sec < 0) {
6f11df83
AM
438 static int warned __read_mostly;
439
285975dd 440 WRITE_ONCE(*timeo_p, 0);
50aab54f 441 if (warned < 10 && net_ratelimit()) {
ba78073e 442 warned++;
e005d193
JP
443 pr_info("%s: `%s' (pid %d) tries to set negative timeout\n",
444 __func__, current->comm, task_pid_nr(current));
50aab54f 445 }
ba78073e
VA
446 return 0;
447 }
285975dd
ED
448 val = MAX_SCHEDULE_TIMEOUT;
449 if ((tv.tv_sec || tv.tv_usec) &&
450 (tv.tv_sec < (MAX_SCHEDULE_TIMEOUT / HZ - 1)))
451 val = tv.tv_sec * HZ + DIV_ROUND_UP((unsigned long)tv.tv_usec,
452 USEC_PER_SEC / HZ);
453 WRITE_ONCE(*timeo_p, val);
1da177e4
LT
454 return 0;
455}
456
080a270f
HFS
457static bool sock_needs_netstamp(const struct sock *sk)
458{
459 switch (sk->sk_family) {
460 case AF_UNSPEC:
461 case AF_UNIX:
462 return false;
463 default:
464 return true;
465 }
466}
467
08e29af3 468static void sock_disable_timestamp(struct sock *sk, unsigned long flags)
4ec93edb 469{
08e29af3
ED
470 if (sk->sk_flags & flags) {
471 sk->sk_flags &= ~flags;
080a270f
HFS
472 if (sock_needs_netstamp(sk) &&
473 !(sk->sk_flags & SK_FLAGS_TIMESTAMP))
20d49473 474 net_disable_timestamp();
1da177e4
LT
475 }
476}
477
478
e6afc8ac 479int __sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
f0088a50 480{
3b885787
NH
481 unsigned long flags;
482 struct sk_buff_head *list = &sk->sk_receive_queue;
f0088a50 483
0fd7bac6 484 if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) {
766e9037 485 atomic_inc(&sk->sk_drops);
3847ce32 486 trace_sock_rcvqueue_full(sk, skb);
766e9037 487 return -ENOMEM;
f0088a50
DV
488 }
489
c76562b6 490 if (!sk_rmem_schedule(sk, skb, skb->truesize)) {
766e9037
ED
491 atomic_inc(&sk->sk_drops);
492 return -ENOBUFS;
3ab224be
HA
493 }
494
f0088a50
DV
495 skb->dev = NULL;
496 skb_set_owner_r(skb, sk);
49ad9599 497
7fee226a
ED
498 /* we escape from rcu protected region, make sure we dont leak
499 * a norefcounted dst
500 */
501 skb_dst_force(skb);
502
3b885787 503 spin_lock_irqsave(&list->lock, flags);
3bc3b96f 504 sock_skb_set_dropcount(sk, skb);
3b885787
NH
505 __skb_queue_tail(list, skb);
506 spin_unlock_irqrestore(&list->lock, flags);
f0088a50
DV
507
508 if (!sock_flag(sk, SOCK_DEAD))
676d2369 509 sk->sk_data_ready(sk);
766e9037 510 return 0;
f0088a50 511}
e6afc8ac 512EXPORT_SYMBOL(__sock_queue_rcv_skb);
513
c1b8a567
MD
514int sock_queue_rcv_skb_reason(struct sock *sk, struct sk_buff *skb,
515 enum skb_drop_reason *reason)
e6afc8ac 516{
c1b8a567 517 enum skb_drop_reason drop_reason;
e6afc8ac 518 int err;
519
520 err = sk_filter(sk, skb);
c1b8a567
MD
521 if (err) {
522 drop_reason = SKB_DROP_REASON_SOCKET_FILTER;
523 goto out;
524 }
525 err = __sock_queue_rcv_skb(sk, skb);
526 switch (err) {
527 case -ENOMEM:
528 drop_reason = SKB_DROP_REASON_SOCKET_RCVBUFF;
529 break;
530 case -ENOBUFS:
531 drop_reason = SKB_DROP_REASON_PROTO_MEM;
532 break;
533 default:
534 drop_reason = SKB_NOT_DROPPED_YET;
535 break;
536 }
537out:
538 if (reason)
539 *reason = drop_reason;
540 return err;
e6afc8ac 541}
c1b8a567 542EXPORT_SYMBOL(sock_queue_rcv_skb_reason);
f0088a50 543
4f0c40d9 544int __sk_receive_skb(struct sock *sk, struct sk_buff *skb,
c3f24cfb 545 const int nested, unsigned int trim_cap, bool refcounted)
f0088a50
DV
546{
547 int rc = NET_RX_SUCCESS;
548
4f0c40d9 549 if (sk_filter_trim_cap(sk, skb, trim_cap))
f0088a50
DV
550 goto discard_and_relse;
551
552 skb->dev = NULL;
553
274f482d 554 if (sk_rcvqueues_full(sk, sk->sk_rcvbuf)) {
c377411f
ED
555 atomic_inc(&sk->sk_drops);
556 goto discard_and_relse;
557 }
58a5a7b9
ACM
558 if (nested)
559 bh_lock_sock_nested(sk);
560 else
561 bh_lock_sock(sk);
a5b5bb9a
IM
562 if (!sock_owned_by_user(sk)) {
563 /*
564 * trylock + unlock semantics:
565 */
566 mutex_acquire(&sk->sk_lock.dep_map, 0, 1, _RET_IP_);
567
c57943a1 568 rc = sk_backlog_rcv(sk, skb);
a5b5bb9a 569
5facae4f 570 mutex_release(&sk->sk_lock.dep_map, _RET_IP_);
8265792b 571 } else if (sk_add_backlog(sk, skb, READ_ONCE(sk->sk_rcvbuf))) {
8eae939f
ZY
572 bh_unlock_sock(sk);
573 atomic_inc(&sk->sk_drops);
574 goto discard_and_relse;
575 }
576
f0088a50
DV
577 bh_unlock_sock(sk);
578out:
c3f24cfb
ED
579 if (refcounted)
580 sock_put(sk);
f0088a50
DV
581 return rc;
582discard_and_relse:
583 kfree_skb(skb);
584 goto out;
585}
4f0c40d9 586EXPORT_SYMBOL(__sk_receive_skb);
f0088a50 587
bbd807df
BV
588INDIRECT_CALLABLE_DECLARE(struct dst_entry *ip6_dst_check(struct dst_entry *,
589 u32));
590INDIRECT_CALLABLE_DECLARE(struct dst_entry *ipv4_dst_check(struct dst_entry *,
591 u32));
f0088a50
DV
592struct dst_entry *__sk_dst_check(struct sock *sk, u32 cookie)
593{
b6c6712a 594 struct dst_entry *dst = __sk_dst_get(sk);
f0088a50 595
bbd807df
BV
596 if (dst && dst->obsolete &&
597 INDIRECT_CALL_INET(dst->ops->check, ip6_dst_check, ipv4_dst_check,
598 dst, cookie) == NULL) {
e022f0b4 599 sk_tx_queue_clear(sk);
eb44ad4e 600 WRITE_ONCE(sk->sk_dst_pending_confirm, 0);
a9b3cd7f 601 RCU_INIT_POINTER(sk->sk_dst_cache, NULL);
f0088a50
DV
602 dst_release(dst);
603 return NULL;
604 }
605
606 return dst;
607}
608EXPORT_SYMBOL(__sk_dst_check);
609
610struct dst_entry *sk_dst_check(struct sock *sk, u32 cookie)
611{
612 struct dst_entry *dst = sk_dst_get(sk);
613
bbd807df
BV
614 if (dst && dst->obsolete &&
615 INDIRECT_CALL_INET(dst->ops->check, ip6_dst_check, ipv4_dst_check,
616 dst, cookie) == NULL) {
f0088a50
DV
617 sk_dst_reset(sk);
618 dst_release(dst);
619 return NULL;
620 }
621
622 return dst;
623}
624EXPORT_SYMBOL(sk_dst_check);
625
7594888c 626static int sock_bindtoindex_locked(struct sock *sk, int ifindex)
4878809f
DM
627{
628 int ret = -ENOPROTOOPT;
629#ifdef CONFIG_NETDEVICES
3b1e0a65 630 struct net *net = sock_net(sk);
4878809f
DM
631
632 /* Sorry... */
633 ret = -EPERM;
c427bfec 634 if (sk->sk_bound_dev_if && !ns_capable(net->user_ns, CAP_NET_RAW))
4878809f
DM
635 goto out;
636
f5dd3d0c
DH
637 ret = -EINVAL;
638 if (ifindex < 0)
639 goto out;
640
e5fccaa1
ED
641 /* Paired with all READ_ONCE() done locklessly. */
642 WRITE_ONCE(sk->sk_bound_dev_if, ifindex);
643
f5dd3d0c
DH
644 if (sk->sk_prot->rehash)
645 sk->sk_prot->rehash(sk);
646 sk_dst_reset(sk);
647
648 ret = 0;
649
650out:
651#endif
652
653 return ret;
654}
655
8ea204c2 656int sock_bindtoindex(struct sock *sk, int ifindex, bool lock_sk)
7594888c
CH
657{
658 int ret;
659
8ea204c2
FF
660 if (lock_sk)
661 lock_sock(sk);
7594888c 662 ret = sock_bindtoindex_locked(sk, ifindex);
8ea204c2
FF
663 if (lock_sk)
664 release_sock(sk);
7594888c
CH
665
666 return ret;
667}
668EXPORT_SYMBOL(sock_bindtoindex);
669
5790642b 670static int sock_setbindtodevice(struct sock *sk, sockptr_t optval, int optlen)
f5dd3d0c
DH
671{
672 int ret = -ENOPROTOOPT;
673#ifdef CONFIG_NETDEVICES
674 struct net *net = sock_net(sk);
675 char devname[IFNAMSIZ];
676 int index;
677
4878809f
DM
678 ret = -EINVAL;
679 if (optlen < 0)
680 goto out;
681
682 /* Bind this socket to a particular device like "eth0",
683 * as specified in the passed interface name. If the
684 * name is "" or the option length is zero the socket
685 * is not bound.
686 */
687 if (optlen > IFNAMSIZ - 1)
688 optlen = IFNAMSIZ - 1;
689 memset(devname, 0, sizeof(devname));
690
691 ret = -EFAULT;
5790642b 692 if (copy_from_sockptr(devname, optval, optlen))
4878809f
DM
693 goto out;
694
000ba2e4
DM
695 index = 0;
696 if (devname[0] != '\0') {
bf8e56bf 697 struct net_device *dev;
4878809f 698
bf8e56bf
ED
699 rcu_read_lock();
700 dev = dev_get_by_name_rcu(net, devname);
701 if (dev)
702 index = dev->ifindex;
703 rcu_read_unlock();
4878809f
DM
704 ret = -ENODEV;
705 if (!dev)
706 goto out;
4878809f
DM
707 }
708
24426654
MKL
709 sockopt_lock_sock(sk);
710 ret = sock_bindtoindex_locked(sk, index);
711 sockopt_release_sock(sk);
4878809f
DM
712out:
713#endif
714
715 return ret;
716}
717
4ff09db1
MKL
718static int sock_getbindtodevice(struct sock *sk, sockptr_t optval,
719 sockptr_t optlen, int len)
c91f6df2
BH
720{
721 int ret = -ENOPROTOOPT;
722#ifdef CONFIG_NETDEVICES
e5fccaa1 723 int bound_dev_if = READ_ONCE(sk->sk_bound_dev_if);
c91f6df2 724 struct net *net = sock_net(sk);
c91f6df2 725 char devname[IFNAMSIZ];
c91f6df2 726
e5fccaa1 727 if (bound_dev_if == 0) {
c91f6df2
BH
728 len = 0;
729 goto zero;
730 }
731
732 ret = -EINVAL;
733 if (len < IFNAMSIZ)
734 goto out;
735
e5fccaa1 736 ret = netdev_get_name(net, devname, bound_dev_if);
5dbe7c17 737 if (ret)
c91f6df2 738 goto out;
c91f6df2
BH
739
740 len = strlen(devname) + 1;
741
742 ret = -EFAULT;
4ff09db1 743 if (copy_to_sockptr(optval, devname, len))
c91f6df2
BH
744 goto out;
745
746zero:
747 ret = -EFAULT;
4ff09db1 748 if (copy_to_sockptr(optlen, &len, sizeof(int)))
c91f6df2
BH
749 goto out;
750
751 ret = 0;
752
753out:
754#endif
755
756 return ret;
757}
758
d986f521 759bool sk_mc_loop(const struct sock *sk)
f60e5990 760{
761 if (dev_recursion_level())
762 return false;
763 if (!sk)
764 return true;
a3e0fdf7
ED
765 /* IPV6_ADDRFORM can change sk->sk_family under us. */
766 switch (READ_ONCE(sk->sk_family)) {
f60e5990 767 case AF_INET:
b09bde5c 768 return inet_test_bit(MC_LOOP, sk);
f60e5990 769#if IS_ENABLED(CONFIG_IPV6)
770 case AF_INET6:
d986f521 771 return inet6_test_bit(MC6_LOOP, sk);
f60e5990 772#endif
773 }
0ad6f6e7 774 WARN_ON_ONCE(1);
f60e5990 775 return true;
776}
777EXPORT_SYMBOL(sk_mc_loop);
778
b58f0e8f
CH
779void sock_set_reuseaddr(struct sock *sk)
780{
781 lock_sock(sk);
782 sk->sk_reuse = SK_CAN_REUSE;
783 release_sock(sk);
784}
785EXPORT_SYMBOL(sock_set_reuseaddr);
786
fe31a326
CH
787void sock_set_reuseport(struct sock *sk)
788{
789 lock_sock(sk);
790 sk->sk_reuseport = true;
791 release_sock(sk);
792}
793EXPORT_SYMBOL(sock_set_reuseport);
794
c433594c
CH
795void sock_no_linger(struct sock *sk)
796{
797 lock_sock(sk);
bc1fb82a 798 WRITE_ONCE(sk->sk_lingertime, 0);
c433594c
CH
799 sock_set_flag(sk, SOCK_LINGER);
800 release_sock(sk);
801}
802EXPORT_SYMBOL(sock_no_linger);
803
6e434967
CH
804void sock_set_priority(struct sock *sk, u32 priority)
805{
8bf43be7 806 WRITE_ONCE(sk->sk_priority, priority);
6e434967
CH
807}
808EXPORT_SYMBOL(sock_set_priority);
809
76ee0785
CH
810void sock_set_sndtimeo(struct sock *sk, s64 secs)
811{
812 lock_sock(sk);
813 if (secs && secs < MAX_SCHEDULE_TIMEOUT / HZ - 1)
285975dd 814 WRITE_ONCE(sk->sk_sndtimeo, secs * HZ);
76ee0785 815 else
285975dd 816 WRITE_ONCE(sk->sk_sndtimeo, MAX_SCHEDULE_TIMEOUT);
76ee0785
CH
817 release_sock(sk);
818}
819EXPORT_SYMBOL(sock_set_sndtimeo);
820
783da70e
CH
821static void __sock_set_timestamps(struct sock *sk, bool val, bool new, bool ns)
822{
823 if (val) {
824 sock_valbool_flag(sk, SOCK_TSTAMP_NEW, new);
825 sock_valbool_flag(sk, SOCK_RCVTSTAMPNS, ns);
826 sock_set_flag(sk, SOCK_RCVTSTAMP);
827 sock_enable_timestamp(sk, SOCK_TIMESTAMP);
828 } else {
829 sock_reset_flag(sk, SOCK_RCVTSTAMP);
830 sock_reset_flag(sk, SOCK_RCVTSTAMPNS);
783da70e
CH
831 }
832}
833
834void sock_enable_timestamps(struct sock *sk)
835{
836 lock_sock(sk);
837 __sock_set_timestamps(sk, true, false, true);
838 release_sock(sk);
839}
840EXPORT_SYMBOL(sock_enable_timestamps);
841
371087aa
FW
842void sock_set_timestamp(struct sock *sk, int optname, bool valbool)
843{
844 switch (optname) {
845 case SO_TIMESTAMP_OLD:
846 __sock_set_timestamps(sk, valbool, false, false);
847 break;
848 case SO_TIMESTAMP_NEW:
849 __sock_set_timestamps(sk, valbool, true, false);
850 break;
851 case SO_TIMESTAMPNS_OLD:
852 __sock_set_timestamps(sk, valbool, false, true);
853 break;
854 case SO_TIMESTAMPNS_NEW:
855 __sock_set_timestamps(sk, valbool, true, true);
856 break;
857 }
858}
859
d463126e
YL
860static int sock_timestamping_bind_phc(struct sock *sk, int phc_index)
861{
862 struct net *net = sock_net(sk);
863 struct net_device *dev = NULL;
864 bool match = false;
865 int *vclock_index;
866 int i, num;
867
868 if (sk->sk_bound_dev_if)
869 dev = dev_get_by_index(net, sk->sk_bound_dev_if);
870
871 if (!dev) {
872 pr_err("%s: sock not bind to device\n", __func__);
873 return -EOPNOTSUPP;
874 }
875
876 num = ethtool_get_phc_vclocks(dev, &vclock_index);
2a4d75bf
ML
877 dev_put(dev);
878
d463126e
YL
879 for (i = 0; i < num; i++) {
880 if (*(vclock_index + i) == phc_index) {
881 match = true;
882 break;
883 }
884 }
885
886 if (num > 0)
887 kfree(vclock_index);
888
889 if (!match)
890 return -EINVAL;
891
251cd405 892 WRITE_ONCE(sk->sk_bind_phc, phc_index);
d463126e
YL
893
894 return 0;
895}
896
897int sock_set_timestamping(struct sock *sk, int optname,
898 struct so_timestamping timestamping)
ced122d9 899{
d463126e
YL
900 int val = timestamping.flags;
901 int ret;
902
ced122d9
FW
903 if (val & ~SOF_TIMESTAMPING_MASK)
904 return -EINVAL;
905
b534dc46
WB
906 if (val & SOF_TIMESTAMPING_OPT_ID_TCP &&
907 !(val & SOF_TIMESTAMPING_OPT_ID))
908 return -EINVAL;
909
ced122d9
FW
910 if (val & SOF_TIMESTAMPING_OPT_ID &&
911 !(sk->sk_tsflags & SOF_TIMESTAMPING_OPT_ID)) {
42f67eea 912 if (sk_is_tcp(sk)) {
ced122d9
FW
913 if ((1 << sk->sk_state) &
914 (TCPF_CLOSE | TCPF_LISTEN))
915 return -EINVAL;
b534dc46
WB
916 if (val & SOF_TIMESTAMPING_OPT_ID_TCP)
917 atomic_set(&sk->sk_tskey, tcp_sk(sk)->write_seq);
918 else
919 atomic_set(&sk->sk_tskey, tcp_sk(sk)->snd_una);
ced122d9 920 } else {
a1cdec57 921 atomic_set(&sk->sk_tskey, 0);
ced122d9
FW
922 }
923 }
924
925 if (val & SOF_TIMESTAMPING_OPT_STATS &&
926 !(val & SOF_TIMESTAMPING_OPT_TSONLY))
927 return -EINVAL;
928
d463126e
YL
929 if (val & SOF_TIMESTAMPING_BIND_PHC) {
930 ret = sock_timestamping_bind_phc(sk, timestamping.bind_phc);
931 if (ret)
932 return ret;
933 }
934
e3390b30 935 WRITE_ONCE(sk->sk_tsflags, val);
ced122d9
FW
936 sock_valbool_flag(sk, SOCK_TSTAMP_NEW, optname == SO_TIMESTAMPING_NEW);
937
938 if (val & SOF_TIMESTAMPING_RX_SOFTWARE)
939 sock_enable_timestamp(sk,
940 SOCK_TIMESTAMPING_RX_SOFTWARE);
941 else
942 sock_disable_timestamp(sk,
943 (1UL << SOCK_TIMESTAMPING_RX_SOFTWARE));
944 return 0;
945}
946
ce3d9544
CH
947void sock_set_keepalive(struct sock *sk)
948{
949 lock_sock(sk);
950 if (sk->sk_prot->keepalive)
951 sk->sk_prot->keepalive(sk, true);
952 sock_valbool_flag(sk, SOCK_KEEPOPEN, true);
953 release_sock(sk);
954}
955EXPORT_SYMBOL(sock_set_keepalive);
956
26cfabf9
CH
957static void __sock_set_rcvbuf(struct sock *sk, int val)
958{
959 /* Ensure val * 2 fits into an int, to prevent max_t() from treating it
960 * as a negative value.
961 */
962 val = min_t(int, val, INT_MAX / 2);
963 sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
964
965 /* We double it on the way in to account for "struct sk_buff" etc.
966 * overhead. Applications assume that the SO_RCVBUF setting they make
967 * will allow that much actual data to be received on that socket.
968 *
969 * Applications are unaware that "struct sk_buff" and other overheads
970 * allocate from the receive buffer during socket buffer allocation.
971 *
972 * And after considering the possible alternatives, returning the value
973 * we actually used in getsockopt is the most desirable behavior.
974 */
975 WRITE_ONCE(sk->sk_rcvbuf, max_t(int, val * 2, SOCK_MIN_RCVBUF));
976}
977
978void sock_set_rcvbuf(struct sock *sk, int val)
979{
980 lock_sock(sk);
981 __sock_set_rcvbuf(sk, val);
982 release_sock(sk);
983}
984EXPORT_SYMBOL(sock_set_rcvbuf);
985
dd9082f4
AA
986static void __sock_set_mark(struct sock *sk, u32 val)
987{
988 if (val != sk->sk_mark) {
3c5b4d69 989 WRITE_ONCE(sk->sk_mark, val);
dd9082f4
AA
990 sk_dst_reset(sk);
991 }
992}
993
84d1c617
AA
994void sock_set_mark(struct sock *sk, u32 val)
995{
996 lock_sock(sk);
dd9082f4 997 __sock_set_mark(sk, val);
84d1c617
AA
998 release_sock(sk);
999}
1000EXPORT_SYMBOL(sock_set_mark);
1001
2bb2f5fb
WW
1002static void sock_release_reserved_memory(struct sock *sk, int bytes)
1003{
1004 /* Round down bytes to multiple of pages */
100fdd1f 1005 bytes = round_down(bytes, PAGE_SIZE);
2bb2f5fb
WW
1006
1007 WARN_ON(bytes > sk->sk_reserved_mem);
fe11fdcb 1008 WRITE_ONCE(sk->sk_reserved_mem, sk->sk_reserved_mem - bytes);
2bb2f5fb
WW
1009 sk_mem_reclaim(sk);
1010}
1011
1012static int sock_reserve_memory(struct sock *sk, int bytes)
1013{
1014 long allocated;
1015 bool charged;
1016 int pages;
1017
d00c8ee3 1018 if (!mem_cgroup_sockets_enabled || !sk->sk_memcg || !sk_has_account(sk))
2bb2f5fb
WW
1019 return -EOPNOTSUPP;
1020
1021 if (!bytes)
1022 return 0;
1023
1024 pages = sk_mem_pages(bytes);
1025
1026 /* pre-charge to memcg */
1027 charged = mem_cgroup_charge_skmem(sk->sk_memcg, pages,
1028 GFP_KERNEL | __GFP_RETRY_MAYFAIL);
1029 if (!charged)
1030 return -ENOMEM;
1031
1032 /* pre-charge to forward_alloc */
219160be
ED
1033 sk_memory_allocated_add(sk, pages);
1034 allocated = sk_memory_allocated(sk);
2bb2f5fb
WW
1035 /* If the system goes into memory pressure with this
1036 * precharge, give up and return error.
1037 */
1038 if (allocated > sk_prot_mem_limits(sk, 1)) {
1039 sk_memory_allocated_sub(sk, pages);
1040 mem_cgroup_uncharge_skmem(sk->sk_memcg, pages);
1041 return -ENOMEM;
1042 }
5e6300e7 1043 sk_forward_alloc_add(sk, pages << PAGE_SHIFT);
2bb2f5fb 1044
fe11fdcb
ED
1045 WRITE_ONCE(sk->sk_reserved_mem,
1046 sk->sk_reserved_mem + (pages << PAGE_SHIFT));
2bb2f5fb
WW
1047
1048 return 0;
1049}
1050
24426654
MKL
1051void sockopt_lock_sock(struct sock *sk)
1052{
1053 /* When current->bpf_ctx is set, the setsockopt is called from
1054 * a bpf prog. bpf has ensured the sk lock has been
1055 * acquired before calling setsockopt().
1056 */
1057 if (has_current_bpf_ctx())
1058 return;
1059
1060 lock_sock(sk);
1061}
1062EXPORT_SYMBOL(sockopt_lock_sock);
1063
1064void sockopt_release_sock(struct sock *sk)
1065{
1066 if (has_current_bpf_ctx())
1067 return;
1068
1069 release_sock(sk);
1070}
1071EXPORT_SYMBOL(sockopt_release_sock);
1072
e42c7bee
MKL
1073bool sockopt_ns_capable(struct user_namespace *ns, int cap)
1074{
1075 return has_current_bpf_ctx() || ns_capable(ns, cap);
1076}
1077EXPORT_SYMBOL(sockopt_ns_capable);
1078
1079bool sockopt_capable(int cap)
1080{
1081 return has_current_bpf_ctx() || capable(cap);
1082}
1083EXPORT_SYMBOL(sockopt_capable);
1084
1da177e4
LT
1085/*
1086 * This is meant for all protocols to use and covers goings on
1087 * at the socket level. Everything here is generic.
1088 */
1089
29003875
MKL
1090int sk_setsockopt(struct sock *sk, int level, int optname,
1091 sockptr_t optval, unsigned int optlen)
1da177e4 1092{
d463126e 1093 struct so_timestamping timestamping;
4d748f99 1094 struct socket *sock = sk->sk_socket;
80b14dee 1095 struct sock_txtime sk_txtime;
1da177e4
LT
1096 int val;
1097 int valbool;
1098 struct linger ling;
1099 int ret = 0;
4ec93edb 1100
1da177e4
LT
1101 /*
1102 * Options without arguments
1103 */
1104
4878809f 1105 if (optname == SO_BINDTODEVICE)
c91f6df2 1106 return sock_setbindtodevice(sk, optval, optlen);
4878809f 1107
e71a4783
SH
1108 if (optlen < sizeof(int))
1109 return -EINVAL;
4ec93edb 1110
c8c1bbb6 1111 if (copy_from_sockptr(&val, optval, sizeof(val)))
1da177e4 1112 return -EFAULT;
4ec93edb 1113
2a91525c 1114 valbool = val ? 1 : 0;
1da177e4 1115
10bbf165
ED
1116 /* handle options which do not require locking the socket. */
1117 switch (optname) {
1118 case SO_PRIORITY:
1119 if ((val >= 0 && val <= 6) ||
1120 sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_RAW) ||
1121 sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
1122 sock_set_priority(sk, val);
1123 return 0;
1124 }
1125 return -EPERM;
8ebfb6db
ED
1126 case SO_PASSSEC:
1127 assign_bit(SOCK_PASSSEC, &sock->flags, valbool);
1128 return 0;
1129 case SO_PASSCRED:
1130 assign_bit(SOCK_PASSCRED, &sock->flags, valbool);
1131 return 0;
1132 case SO_PASSPIDFD:
1133 assign_bit(SOCK_PASSPIDFD, &sock->flags, valbool);
1134 return 0;
b1202515
ED
1135 case SO_TYPE:
1136 case SO_PROTOCOL:
1137 case SO_DOMAIN:
1138 case SO_ERROR:
1139 return -ENOPROTOOPT;
2a4319cf
ED
1140#ifdef CONFIG_NET_RX_BUSY_POLL
1141 case SO_BUSY_POLL:
1142 if (val < 0)
1143 return -EINVAL;
1144 WRITE_ONCE(sk->sk_ll_usec, val);
1145 return 0;
1146 case SO_PREFER_BUSY_POLL:
1147 if (valbool && !sockopt_capable(CAP_NET_ADMIN))
1148 return -EPERM;
1149 WRITE_ONCE(sk->sk_prefer_busy_poll, valbool);
1150 return 0;
1151 case SO_BUSY_POLL_BUDGET:
1152 if (val > READ_ONCE(sk->sk_busy_poll_budget) &&
1153 !sockopt_capable(CAP_NET_ADMIN))
1154 return -EPERM;
1155 if (val < 0 || val > U16_MAX)
1156 return -EINVAL;
1157 WRITE_ONCE(sk->sk_busy_poll_budget, val);
1158 return 0;
1159#endif
28b24f90
ED
1160 case SO_MAX_PACING_RATE:
1161 {
1162 unsigned long ulval = (val == ~0U) ? ~0UL : (unsigned int)val;
1163 unsigned long pacing_rate;
1164
1165 if (sizeof(ulval) != sizeof(val) &&
1166 optlen >= sizeof(ulval) &&
1167 copy_from_sockptr(&ulval, optval, sizeof(ulval))) {
1168 return -EFAULT;
1169 }
1170 if (ulval != ~0UL)
1171 cmpxchg(&sk->sk_pacing_status,
1172 SK_PACING_NONE,
1173 SK_PACING_NEEDED);
1174 /* Pairs with READ_ONCE() from sk_getsockopt() */
1175 WRITE_ONCE(sk->sk_max_pacing_rate, ulval);
1176 pacing_rate = READ_ONCE(sk->sk_pacing_rate);
1177 if (ulval < pacing_rate)
1178 WRITE_ONCE(sk->sk_pacing_rate, ulval);
1179 return 0;
1180 }
5eef0b8d
ED
1181 case SO_TXREHASH:
1182 if (val < -1 || val > 1)
1183 return -EINVAL;
1184 if ((u8)val == SOCK_TXREHASH_DEFAULT)
1185 val = READ_ONCE(sock_net(sk)->core.sysctl_txrehash);
1186 /* Paired with READ_ONCE() in tcp_rtx_synack()
1187 * and sk_getsockopt().
1188 */
1189 WRITE_ONCE(sk->sk_txrehash, (u8)val);
1190 return 0;
56667da7
ED
1191 case SO_PEEK_OFF:
1192 {
1193 int (*set_peek_off)(struct sock *sk, int val);
1194
1195 set_peek_off = READ_ONCE(sock->ops)->set_peek_off;
1196 if (set_peek_off)
1197 ret = set_peek_off(sk, val);
1198 else
1199 ret = -EOPNOTSUPP;
1200 return ret;
1201 }
10bbf165
ED
1202 }
1203
24426654 1204 sockopt_lock_sock(sk);
1da177e4 1205
2a91525c 1206 switch (optname) {
e71a4783 1207 case SO_DEBUG:
e42c7bee 1208 if (val && !sockopt_capable(CAP_NET_ADMIN))
e71a4783 1209 ret = -EACCES;
2a91525c 1210 else
c0ef877b 1211 sock_valbool_flag(sk, SOCK_DBG, valbool);
e71a4783
SH
1212 break;
1213 case SO_REUSEADDR:
cdb8744d 1214 sk->sk_reuse = (valbool ? SK_CAN_REUSE : SK_NO_REUSE);
e71a4783 1215 break;
055dc21a
TH
1216 case SO_REUSEPORT:
1217 sk->sk_reuseport = valbool;
1218 break;
e71a4783 1219 case SO_DONTROUTE:
c0ef877b 1220 sock_valbool_flag(sk, SOCK_LOCALROUTE, valbool);
0fbe82e6 1221 sk_dst_reset(sk);
e71a4783
SH
1222 break;
1223 case SO_BROADCAST:
1224 sock_valbool_flag(sk, SOCK_BROADCAST, valbool);
1225 break;
1226 case SO_SNDBUF:
1227 /* Don't error on this BSD doesn't and if you think
82981930
ED
1228 * about it this is right. Otherwise apps have to
1229 * play 'guess the biggest size' games. RCVBUF/SNDBUF
1230 * are treated in BSD as hints
1231 */
1227c177 1232 val = min_t(u32, val, READ_ONCE(sysctl_wmem_max));
b0573dea 1233set_sndbuf:
4057765f
GN
1234 /* Ensure val * 2 fits into an int, to prevent max_t()
1235 * from treating it as a negative value.
1236 */
1237 val = min_t(int, val, INT_MAX / 2);
e71a4783 1238 sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
e292f05e
ED
1239 WRITE_ONCE(sk->sk_sndbuf,
1240 max_t(int, val * 2, SOCK_MIN_SNDBUF));
82981930 1241 /* Wake up sending tasks if we upped the value. */
e71a4783
SH
1242 sk->sk_write_space(sk);
1243 break;
1da177e4 1244
e71a4783 1245 case SO_SNDBUFFORCE:
e42c7bee 1246 if (!sockopt_capable(CAP_NET_ADMIN)) {
e71a4783
SH
1247 ret = -EPERM;
1248 break;
1249 }
4057765f
GN
1250
1251 /* No negative values (to prevent underflow, as val will be
1252 * multiplied by 2).
1253 */
1254 if (val < 0)
1255 val = 0;
e71a4783 1256 goto set_sndbuf;
b0573dea 1257
e71a4783
SH
1258 case SO_RCVBUF:
1259 /* Don't error on this BSD doesn't and if you think
82981930
ED
1260 * about it this is right. Otherwise apps have to
1261 * play 'guess the biggest size' games. RCVBUF/SNDBUF
1262 * are treated in BSD as hints
1263 */
1227c177 1264 __sock_set_rcvbuf(sk, min_t(u32, val, READ_ONCE(sysctl_rmem_max)));
e71a4783
SH
1265 break;
1266
1267 case SO_RCVBUFFORCE:
e42c7bee 1268 if (!sockopt_capable(CAP_NET_ADMIN)) {
e71a4783 1269 ret = -EPERM;
1da177e4 1270 break;
e71a4783 1271 }
4057765f
GN
1272
1273 /* No negative values (to prevent underflow, as val will be
1274 * multiplied by 2).
1275 */
26cfabf9
CH
1276 __sock_set_rcvbuf(sk, max(val, 0));
1277 break;
1da177e4 1278
e71a4783 1279 case SO_KEEPALIVE:
4b9d07a4
UB
1280 if (sk->sk_prot->keepalive)
1281 sk->sk_prot->keepalive(sk, valbool);
e71a4783
SH
1282 sock_valbool_flag(sk, SOCK_KEEPOPEN, valbool);
1283 break;
1284
1285 case SO_OOBINLINE:
1286 sock_valbool_flag(sk, SOCK_URGINLINE, valbool);
1287 break;
1288
1289 case SO_NO_CHECK:
28448b80 1290 sk->sk_no_check_tx = valbool;
e71a4783
SH
1291 break;
1292
e71a4783
SH
1293 case SO_LINGER:
1294 if (optlen < sizeof(ling)) {
1295 ret = -EINVAL; /* 1003.1g */
1da177e4 1296 break;
e71a4783 1297 }
c8c1bbb6 1298 if (copy_from_sockptr(&ling, optval, sizeof(ling))) {
e71a4783 1299 ret = -EFAULT;
1da177e4 1300 break;
e71a4783 1301 }
bc1fb82a 1302 if (!ling.l_onoff) {
e71a4783 1303 sock_reset_flag(sk, SOCK_LINGER);
bc1fb82a
ED
1304 } else {
1305 unsigned long t_sec = ling.l_linger;
1306
1307 if (t_sec >= MAX_SCHEDULE_TIMEOUT / HZ)
1308 WRITE_ONCE(sk->sk_lingertime, MAX_SCHEDULE_TIMEOUT);
1da177e4 1309 else
bc1fb82a 1310 WRITE_ONCE(sk->sk_lingertime, t_sec * HZ);
e71a4783
SH
1311 sock_set_flag(sk, SOCK_LINGER);
1312 }
1313 break;
1314
1315 case SO_BSDCOMPAT:
e71a4783
SH
1316 break;
1317
7f1bc6e9 1318 case SO_TIMESTAMP_OLD:
887feae3 1319 case SO_TIMESTAMP_NEW:
7f1bc6e9 1320 case SO_TIMESTAMPNS_OLD:
887feae3 1321 case SO_TIMESTAMPNS_NEW:
81b4a0cc 1322 sock_set_timestamp(sk, optname, valbool);
e71a4783 1323 break;
ced122d9 1324
9718475e 1325 case SO_TIMESTAMPING_NEW:
7f1bc6e9 1326 case SO_TIMESTAMPING_OLD:
d463126e
YL
1327 if (optlen == sizeof(timestamping)) {
1328 if (copy_from_sockptr(&timestamping, optval,
271dbc31
DC
1329 sizeof(timestamping))) {
1330 ret = -EFAULT;
1331 break;
1332 }
d463126e
YL
1333 } else {
1334 memset(&timestamping, 0, sizeof(timestamping));
1335 timestamping.flags = val;
1336 }
1337 ret = sock_set_timestamping(sk, optname, timestamping);
20d49473
PO
1338 break;
1339
e71a4783 1340 case SO_RCVLOWAT:
1ded5e5a
ED
1341 {
1342 int (*set_rcvlowat)(struct sock *sk, int val) = NULL;
1343
e71a4783
SH
1344 if (val < 0)
1345 val = INT_MAX;
1ded5e5a
ED
1346 if (sock)
1347 set_rcvlowat = READ_ONCE(sock->ops)->set_rcvlowat;
1348 if (set_rcvlowat)
1349 ret = set_rcvlowat(sk, val);
d1361840 1350 else
eac66402 1351 WRITE_ONCE(sk->sk_rcvlowat, val ? : 1);
e71a4783 1352 break;
1ded5e5a 1353 }
45bdc661 1354 case SO_RCVTIMEO_OLD:
a9beb86a 1355 case SO_RCVTIMEO_NEW:
c8c1bbb6 1356 ret = sock_set_timeout(&sk->sk_rcvtimeo, optval,
c34645ac 1357 optlen, optname == SO_RCVTIMEO_OLD);
e71a4783
SH
1358 break;
1359
45bdc661 1360 case SO_SNDTIMEO_OLD:
a9beb86a 1361 case SO_SNDTIMEO_NEW:
c8c1bbb6 1362 ret = sock_set_timeout(&sk->sk_sndtimeo, optval,
c34645ac 1363 optlen, optname == SO_SNDTIMEO_OLD);
e71a4783 1364 break;
1da177e4 1365
4d295e54
CH
1366 case SO_ATTACH_FILTER: {
1367 struct sock_fprog fprog;
e71a4783 1368
c8c1bbb6 1369 ret = copy_bpf_fprog_from_user(&fprog, optval, optlen);
4d295e54 1370 if (!ret)
e71a4783 1371 ret = sk_attach_filter(&fprog, sk);
e71a4783 1372 break;
4d295e54 1373 }
89aa0758
AS
1374 case SO_ATTACH_BPF:
1375 ret = -EINVAL;
1376 if (optlen == sizeof(u32)) {
1377 u32 ufd;
1378
1379 ret = -EFAULT;
c8c1bbb6 1380 if (copy_from_sockptr(&ufd, optval, sizeof(ufd)))
89aa0758
AS
1381 break;
1382
1383 ret = sk_attach_bpf(ufd, sk);
1384 }
1385 break;
1386
4d295e54
CH
1387 case SO_ATTACH_REUSEPORT_CBPF: {
1388 struct sock_fprog fprog;
538950a1 1389
c8c1bbb6 1390 ret = copy_bpf_fprog_from_user(&fprog, optval, optlen);
4d295e54 1391 if (!ret)
538950a1 1392 ret = sk_reuseport_attach_filter(&fprog, sk);
538950a1 1393 break;
4d295e54 1394 }
538950a1
CG
1395 case SO_ATTACH_REUSEPORT_EBPF:
1396 ret = -EINVAL;
1397 if (optlen == sizeof(u32)) {
1398 u32 ufd;
1399
1400 ret = -EFAULT;
c8c1bbb6 1401 if (copy_from_sockptr(&ufd, optval, sizeof(ufd)))
538950a1
CG
1402 break;
1403
1404 ret = sk_reuseport_attach_bpf(ufd, sk);
1405 }
1406 break;
1407
99f3a064
MKL
1408 case SO_DETACH_REUSEPORT_BPF:
1409 ret = reuseport_detach_prog(sk);
1410 break;
1411
e71a4783 1412 case SO_DETACH_FILTER:
55b33325 1413 ret = sk_detach_filter(sk);
e71a4783 1414 break;
1da177e4 1415
d59577b6
VB
1416 case SO_LOCK_FILTER:
1417 if (sock_flag(sk, SOCK_FILTER_LOCKED) && !valbool)
1418 ret = -EPERM;
1419 else
1420 sock_valbool_flag(sk, SOCK_FILTER_LOCKED, valbool);
1421 break;
1422
4a19ec58 1423 case SO_MARK:
e42c7bee
MKL
1424 if (!sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_RAW) &&
1425 !sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
4a19ec58 1426 ret = -EPERM;
dd9082f4 1427 break;
50254256 1428 }
dd9082f4
AA
1429
1430 __sock_set_mark(sk, val);
4a19ec58 1431 break;
6fd1d51c
EM
1432 case SO_RCVMARK:
1433 sock_valbool_flag(sk, SOCK_RCVMARK, valbool);
1434 break;
877ce7c1 1435
3b885787 1436 case SO_RXQ_OVFL:
8083f0fc 1437 sock_valbool_flag(sk, SOCK_RXQ_OVFL, valbool);
3b885787 1438 break;
6e3e939f
JB
1439
1440 case SO_WIFI_STATUS:
1441 sock_valbool_flag(sk, SOCK_WIFI_STATUS, valbool);
1442 break;
1443
3bdc0eba
BG
1444 case SO_NOFCS:
1445 sock_valbool_flag(sk, SOCK_NOFCS, valbool);
1446 break;
1447
7d4c04fc
KJ
1448 case SO_SELECT_ERR_QUEUE:
1449 sock_valbool_flag(sk, SOCK_SELECT_ERR_QUEUE, valbool);
1450 break;
1451
62748f32 1452
70da268b 1453 case SO_INCOMING_CPU:
b261eda8 1454 reuseport_update_incoming_cpu(sk, val);
70da268b
ED
1455 break;
1456
a87cb3e4
TH
1457 case SO_CNX_ADVICE:
1458 if (val == 1)
1459 dst_negative_advice(sk);
1460 break;
76851d12
WB
1461
1462 case SO_ZEROCOPY:
28190752 1463 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6) {
42f67eea 1464 if (!(sk_is_tcp(sk) ||
b5947e5d
WB
1465 (sk->sk_type == SOCK_DGRAM &&
1466 sk->sk_protocol == IPPROTO_UDP)))
869420a8 1467 ret = -EOPNOTSUPP;
28190752 1468 } else if (sk->sk_family != PF_RDS) {
869420a8 1469 ret = -EOPNOTSUPP;
28190752
SV
1470 }
1471 if (!ret) {
1472 if (val < 0 || val > 1)
1473 ret = -EINVAL;
1474 else
1475 sock_valbool_flag(sk, SOCK_ZEROCOPY, valbool);
28190752 1476 }
334e6413
JSP
1477 break;
1478
80b14dee 1479 case SO_TXTIME:
790709f2 1480 if (optlen != sizeof(struct sock_txtime)) {
80b14dee 1481 ret = -EINVAL;
790709f2 1482 break;
c8c1bbb6 1483 } else if (copy_from_sockptr(&sk_txtime, optval,
80b14dee
RC
1484 sizeof(struct sock_txtime))) {
1485 ret = -EFAULT;
790709f2 1486 break;
80b14dee
RC
1487 } else if (sk_txtime.flags & ~SOF_TXTIME_FLAGS_MASK) {
1488 ret = -EINVAL;
790709f2
ED
1489 break;
1490 }
1491 /* CLOCK_MONOTONIC is only used by sch_fq, and this packet
1492 * scheduler has enough safe guards.
1493 */
1494 if (sk_txtime.clockid != CLOCK_MONOTONIC &&
e42c7bee 1495 !sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
790709f2
ED
1496 ret = -EPERM;
1497 break;
80b14dee 1498 }
790709f2
ED
1499 sock_valbool_flag(sk, SOCK_TXTIME, true);
1500 sk->sk_clockid = sk_txtime.clockid;
1501 sk->sk_txtime_deadline_mode =
1502 !!(sk_txtime.flags & SOF_TXTIME_DEADLINE_MODE);
1503 sk->sk_txtime_report_errors =
1504 !!(sk_txtime.flags & SOF_TXTIME_REPORT_ERRORS);
80b14dee
RC
1505 break;
1506
f5dd3d0c 1507 case SO_BINDTOIFINDEX:
7594888c 1508 ret = sock_bindtoindex_locked(sk, val);
f5dd3d0c
DH
1509 break;
1510
04190bf8
PT
1511 case SO_BUF_LOCK:
1512 if (val & ~SOCK_BUF_LOCK_MASK) {
1513 ret = -EINVAL;
1514 break;
1515 }
1516 sk->sk_userlocks = val | (sk->sk_userlocks &
1517 ~SOCK_BUF_LOCK_MASK);
1518 break;
1519
2bb2f5fb
WW
1520 case SO_RESERVE_MEM:
1521 {
1522 int delta;
1523
1524 if (val < 0) {
1525 ret = -EINVAL;
1526 break;
1527 }
1528
1529 delta = val - sk->sk_reserved_mem;
1530 if (delta < 0)
1531 sock_release_reserved_memory(sk, -delta);
1532 else
1533 ret = sock_reserve_memory(sk, delta);
1534 break;
1535 }
1536
e71a4783
SH
1537 default:
1538 ret = -ENOPROTOOPT;
1539 break;
4ec93edb 1540 }
24426654 1541 sockopt_release_sock(sk);
1da177e4
LT
1542 return ret;
1543}
4d748f99
MKL
1544
1545int sock_setsockopt(struct socket *sock, int level, int optname,
1546 sockptr_t optval, unsigned int optlen)
1547{
1548 return sk_setsockopt(sock->sk, level, optname,
1549 optval, optlen);
1550}
2a91525c 1551EXPORT_SYMBOL(sock_setsockopt);
1da177e4 1552
35306eb2
ED
1553static const struct cred *sk_get_peer_cred(struct sock *sk)
1554{
1555 const struct cred *cred;
1556
1557 spin_lock(&sk->sk_peer_lock);
1558 cred = get_cred(sk->sk_peer_cred);
1559 spin_unlock(&sk->sk_peer_lock);
1560
1561 return cred;
1562}
1da177e4 1563
8f09898b 1564static void cred_to_ucred(struct pid *pid, const struct cred *cred,
1565 struct ucred *ucred)
3f551f94
EB
1566{
1567 ucred->pid = pid_vnr(pid);
1568 ucred->uid = ucred->gid = -1;
1569 if (cred) {
1570 struct user_namespace *current_ns = current_user_ns();
1571
b2e4f544
EB
1572 ucred->uid = from_kuid_munged(current_ns, cred->euid);
1573 ucred->gid = from_kgid_munged(current_ns, cred->egid);
3f551f94
EB
1574 }
1575}
1576
4ff09db1 1577static int groups_to_user(sockptr_t dst, const struct group_info *src)
28b5ba2a
DH
1578{
1579 struct user_namespace *user_ns = current_user_ns();
1580 int i;
1581
4ff09db1
MKL
1582 for (i = 0; i < src->ngroups; i++) {
1583 gid_t gid = from_kgid_munged(user_ns, src->gid[i]);
1584
1585 if (copy_to_sockptr_offset(dst, i * sizeof(gid), &gid, sizeof(gid)))
28b5ba2a 1586 return -EFAULT;
4ff09db1 1587 }
28b5ba2a
DH
1588
1589 return 0;
1590}
1591
65ddc82d
MKL
1592int sk_getsockopt(struct sock *sk, int level, int optname,
1593 sockptr_t optval, sockptr_t optlen)
1da177e4 1594{
ba74a760 1595 struct socket *sock = sk->sk_socket;
4ec93edb 1596
e71a4783 1597 union {
4ec93edb 1598 int val;
5daab9db 1599 u64 val64;
677f136c 1600 unsigned long ulval;
4ec93edb 1601 struct linger ling;
fe0c72f3
AB
1602 struct old_timeval32 tm32;
1603 struct __kernel_old_timeval tm;
a9beb86a 1604 struct __kernel_sock_timeval stm;
80b14dee 1605 struct sock_txtime txtime;
d463126e 1606 struct so_timestamping timestamping;
1da177e4 1607 } v;
4ec93edb 1608
4d0392be 1609 int lv = sizeof(int);
1da177e4 1610 int len;
4ec93edb 1611
4ff09db1 1612 if (copy_from_sockptr(&len, optlen, sizeof(int)))
4ec93edb 1613 return -EFAULT;
e71a4783 1614 if (len < 0)
1da177e4 1615 return -EINVAL;
4ec93edb 1616
50fee1de 1617 memset(&v, 0, sizeof(v));
df0bca04 1618
2a91525c 1619 switch (optname) {
e71a4783
SH
1620 case SO_DEBUG:
1621 v.val = sock_flag(sk, SOCK_DBG);
1622 break;
1623
1624 case SO_DONTROUTE:
1625 v.val = sock_flag(sk, SOCK_LOCALROUTE);
1626 break;
1627
1628 case SO_BROADCAST:
1b23a5df 1629 v.val = sock_flag(sk, SOCK_BROADCAST);
e71a4783
SH
1630 break;
1631
1632 case SO_SNDBUF:
74bc0843 1633 v.val = READ_ONCE(sk->sk_sndbuf);
e71a4783
SH
1634 break;
1635
1636 case SO_RCVBUF:
b4b55325 1637 v.val = READ_ONCE(sk->sk_rcvbuf);
e71a4783
SH
1638 break;
1639
1640 case SO_REUSEADDR:
1641 v.val = sk->sk_reuse;
1642 break;
1643
055dc21a
TH
1644 case SO_REUSEPORT:
1645 v.val = sk->sk_reuseport;
1646 break;
1647
e71a4783 1648 case SO_KEEPALIVE:
1b23a5df 1649 v.val = sock_flag(sk, SOCK_KEEPOPEN);
e71a4783
SH
1650 break;
1651
1652 case SO_TYPE:
1653 v.val = sk->sk_type;
1654 break;
1655
49c794e9
JE
1656 case SO_PROTOCOL:
1657 v.val = sk->sk_protocol;
1658 break;
1659
0d6038ee
JE
1660 case SO_DOMAIN:
1661 v.val = sk->sk_family;
1662 break;
1663
e71a4783
SH
1664 case SO_ERROR:
1665 v.val = -sock_error(sk);
2a91525c 1666 if (v.val == 0)
e71a4783
SH
1667 v.val = xchg(&sk->sk_err_soft, 0);
1668 break;
1669
1670 case SO_OOBINLINE:
1b23a5df 1671 v.val = sock_flag(sk, SOCK_URGINLINE);
e71a4783
SH
1672 break;
1673
1674 case SO_NO_CHECK:
28448b80 1675 v.val = sk->sk_no_check_tx;
e71a4783
SH
1676 break;
1677
1678 case SO_PRIORITY:
8bf43be7 1679 v.val = READ_ONCE(sk->sk_priority);
e71a4783
SH
1680 break;
1681
1682 case SO_LINGER:
1683 lv = sizeof(v.ling);
1b23a5df 1684 v.ling.l_onoff = sock_flag(sk, SOCK_LINGER);
bc1fb82a 1685 v.ling.l_linger = READ_ONCE(sk->sk_lingertime) / HZ;
e71a4783
SH
1686 break;
1687
1688 case SO_BSDCOMPAT:
e71a4783
SH
1689 break;
1690
7f1bc6e9 1691 case SO_TIMESTAMP_OLD:
92f37fd2 1692 v.val = sock_flag(sk, SOCK_RCVTSTAMP) &&
887feae3 1693 !sock_flag(sk, SOCK_TSTAMP_NEW) &&
92f37fd2
ED
1694 !sock_flag(sk, SOCK_RCVTSTAMPNS);
1695 break;
1696
7f1bc6e9 1697 case SO_TIMESTAMPNS_OLD:
887feae3
DD
1698 v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && !sock_flag(sk, SOCK_TSTAMP_NEW);
1699 break;
1700
1701 case SO_TIMESTAMP_NEW:
1702 v.val = sock_flag(sk, SOCK_RCVTSTAMP) && sock_flag(sk, SOCK_TSTAMP_NEW);
1703 break;
1704
1705 case SO_TIMESTAMPNS_NEW:
1706 v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && sock_flag(sk, SOCK_TSTAMP_NEW);
e71a4783
SH
1707 break;
1708
7f1bc6e9 1709 case SO_TIMESTAMPING_OLD:
7f6ca95d 1710 case SO_TIMESTAMPING_NEW:
d463126e 1711 lv = sizeof(v.timestamping);
7f6ca95d
JTH
1712 /* For the later-added case SO_TIMESTAMPING_NEW: Be strict about only
1713 * returning the flags when they were set through the same option.
1714 * Don't change the beviour for the old case SO_TIMESTAMPING_OLD.
1715 */
1716 if (optname == SO_TIMESTAMPING_OLD || sock_flag(sk, SOCK_TSTAMP_NEW)) {
1717 v.timestamping.flags = READ_ONCE(sk->sk_tsflags);
1718 v.timestamping.bind_phc = READ_ONCE(sk->sk_bind_phc);
1719 }
20d49473
PO
1720 break;
1721
a9beb86a
DD
1722 case SO_RCVTIMEO_OLD:
1723 case SO_RCVTIMEO_NEW:
285975dd
ED
1724 lv = sock_get_timeout(READ_ONCE(sk->sk_rcvtimeo), &v,
1725 SO_RCVTIMEO_OLD == optname);
e71a4783
SH
1726 break;
1727
a9beb86a
DD
1728 case SO_SNDTIMEO_OLD:
1729 case SO_SNDTIMEO_NEW:
285975dd
ED
1730 lv = sock_get_timeout(READ_ONCE(sk->sk_sndtimeo), &v,
1731 SO_SNDTIMEO_OLD == optname);
e71a4783 1732 break;
1da177e4 1733
e71a4783 1734 case SO_RCVLOWAT:
e6d12bdb 1735 v.val = READ_ONCE(sk->sk_rcvlowat);
e71a4783 1736 break;
1da177e4 1737
e71a4783 1738 case SO_SNDLOWAT:
2a91525c 1739 v.val = 1;
e71a4783 1740 break;
1da177e4 1741
e71a4783 1742 case SO_PASSCRED:
82981930 1743 v.val = !!test_bit(SOCK_PASSCRED, &sock->flags);
e71a4783 1744 break;
1da177e4 1745
5e2ff670
AM
1746 case SO_PASSPIDFD:
1747 v.val = !!test_bit(SOCK_PASSPIDFD, &sock->flags);
1748 break;
1749
e71a4783 1750 case SO_PEERCRED:
109f6e39
EB
1751 {
1752 struct ucred peercred;
1753 if (len > sizeof(peercred))
1754 len = sizeof(peercred);
35306eb2
ED
1755
1756 spin_lock(&sk->sk_peer_lock);
109f6e39 1757 cred_to_ucred(sk->sk_peer_pid, sk->sk_peer_cred, &peercred);
35306eb2
ED
1758 spin_unlock(&sk->sk_peer_lock);
1759
4ff09db1 1760 if (copy_to_sockptr(optval, &peercred, len))
e71a4783
SH
1761 return -EFAULT;
1762 goto lenout;
109f6e39 1763 }
1da177e4 1764
7b26952a
AM
1765 case SO_PEERPIDFD:
1766 {
1767 struct pid *peer_pid;
1768 struct file *pidfd_file = NULL;
1769 int pidfd;
1770
1771 if (len > sizeof(pidfd))
1772 len = sizeof(pidfd);
1773
1774 spin_lock(&sk->sk_peer_lock);
1775 peer_pid = get_pid(sk->sk_peer_pid);
1776 spin_unlock(&sk->sk_peer_lock);
1777
1778 if (!peer_pid)
b6f79e82 1779 return -ENODATA;
7b26952a
AM
1780
1781 pidfd = pidfd_prepare(peer_pid, 0, &pidfd_file);
1782 put_pid(peer_pid);
1783 if (pidfd < 0)
1784 return pidfd;
1785
1786 if (copy_to_sockptr(optval, &pidfd, len) ||
1787 copy_to_sockptr(optlen, &len, sizeof(int))) {
1788 put_unused_fd(pidfd);
1789 fput(pidfd_file);
1790
1791 return -EFAULT;
1792 }
1793
1794 fd_install(pidfd, pidfd_file);
1795 return 0;
1796 }
1797
28b5ba2a
DH
1798 case SO_PEERGROUPS:
1799 {
35306eb2 1800 const struct cred *cred;
28b5ba2a
DH
1801 int ret, n;
1802
35306eb2
ED
1803 cred = sk_get_peer_cred(sk);
1804 if (!cred)
28b5ba2a
DH
1805 return -ENODATA;
1806
35306eb2 1807 n = cred->group_info->ngroups;
28b5ba2a
DH
1808 if (len < n * sizeof(gid_t)) {
1809 len = n * sizeof(gid_t);
35306eb2 1810 put_cred(cred);
4ff09db1 1811 return copy_to_sockptr(optlen, &len, sizeof(int)) ? -EFAULT : -ERANGE;
28b5ba2a
DH
1812 }
1813 len = n * sizeof(gid_t);
1814
4ff09db1 1815 ret = groups_to_user(optval, cred->group_info);
35306eb2 1816 put_cred(cred);
28b5ba2a
DH
1817 if (ret)
1818 return ret;
1819 goto lenout;
1820 }
1821
e71a4783
SH
1822 case SO_PEERNAME:
1823 {
8936bf53 1824 struct sockaddr_storage address;
e71a4783 1825
1ded5e5a 1826 lv = READ_ONCE(sock->ops)->getname(sock, (struct sockaddr *)&address, 2);
9b2c45d4 1827 if (lv < 0)
e71a4783
SH
1828 return -ENOTCONN;
1829 if (lv < len)
1830 return -EINVAL;
8936bf53 1831 if (copy_to_sockptr(optval, &address, len))
e71a4783
SH
1832 return -EFAULT;
1833 goto lenout;
1834 }
1da177e4 1835
e71a4783
SH
1836 /* Dubious BSD thing... Probably nobody even uses it, but
1837 * the UNIX standard wants it for whatever reason... -DaveM
1838 */
1839 case SO_ACCEPTCONN:
1840 v.val = sk->sk_state == TCP_LISTEN;
1841 break;
1da177e4 1842
e71a4783 1843 case SO_PASSSEC:
82981930 1844 v.val = !!test_bit(SOCK_PASSSEC, &sock->flags);
e71a4783 1845 break;
877ce7c1 1846
e71a4783 1847 case SO_PEERSEC:
b10b9c34
PM
1848 return security_socket_getpeersec_stream(sock,
1849 optval, optlen, len);
1da177e4 1850
4a19ec58 1851 case SO_MARK:
3c5b4d69 1852 v.val = READ_ONCE(sk->sk_mark);
4a19ec58
LAT
1853 break;
1854
6fd1d51c
EM
1855 case SO_RCVMARK:
1856 v.val = sock_flag(sk, SOCK_RCVMARK);
1857 break;
1858
3b885787 1859 case SO_RXQ_OVFL:
1b23a5df 1860 v.val = sock_flag(sk, SOCK_RXQ_OVFL);
3b885787
NH
1861 break;
1862
6e3e939f 1863 case SO_WIFI_STATUS:
1b23a5df 1864 v.val = sock_flag(sk, SOCK_WIFI_STATUS);
6e3e939f
JB
1865 break;
1866
ef64a54f 1867 case SO_PEEK_OFF:
1ded5e5a 1868 if (!READ_ONCE(sock->ops)->set_peek_off)
ef64a54f
PE
1869 return -EOPNOTSUPP;
1870
11695c6e 1871 v.val = READ_ONCE(sk->sk_peek_off);
ef64a54f 1872 break;
bc2f7996 1873 case SO_NOFCS:
1b23a5df 1874 v.val = sock_flag(sk, SOCK_NOFCS);
bc2f7996 1875 break;
c91f6df2 1876
f7b86bfe 1877 case SO_BINDTODEVICE:
c91f6df2
BH
1878 return sock_getbindtodevice(sk, optval, optlen, len);
1879
a8fc9277 1880 case SO_GET_FILTER:
4ff09db1 1881 len = sk_get_filter(sk, optval, len);
a8fc9277
PE
1882 if (len < 0)
1883 return len;
1884
1885 goto lenout;
c91f6df2 1886
d59577b6
VB
1887 case SO_LOCK_FILTER:
1888 v.val = sock_flag(sk, SOCK_FILTER_LOCKED);
1889 break;
1890
ea02f941
MS
1891 case SO_BPF_EXTENSIONS:
1892 v.val = bpf_tell_extensions();
1893 break;
1894
7d4c04fc
KJ
1895 case SO_SELECT_ERR_QUEUE:
1896 v.val = sock_flag(sk, SOCK_SELECT_ERR_QUEUE);
1897 break;
1898
e0d1095a 1899#ifdef CONFIG_NET_RX_BUSY_POLL
64b0dc51 1900 case SO_BUSY_POLL:
e5f0d2dd 1901 v.val = READ_ONCE(sk->sk_ll_usec);
dafcc438 1902 break;
7fd3253a
BT
1903 case SO_PREFER_BUSY_POLL:
1904 v.val = READ_ONCE(sk->sk_prefer_busy_poll);
1905 break;
dafcc438
ET
1906#endif
1907
62748f32 1908 case SO_MAX_PACING_RATE:
ea7f45ef 1909 /* The READ_ONCE() pair with the WRITE_ONCE() in sk_setsockopt() */
677f136c
ED
1910 if (sizeof(v.ulval) != sizeof(v.val) && len >= sizeof(v.ulval)) {
1911 lv = sizeof(v.ulval);
ea7f45ef 1912 v.ulval = READ_ONCE(sk->sk_max_pacing_rate);
677f136c
ED
1913 } else {
1914 /* 32bit version */
ea7f45ef
ED
1915 v.val = min_t(unsigned long, ~0U,
1916 READ_ONCE(sk->sk_max_pacing_rate));
677f136c 1917 }
62748f32
ED
1918 break;
1919
2c8c56e1 1920 case SO_INCOMING_CPU:
7170a977 1921 v.val = READ_ONCE(sk->sk_incoming_cpu);
2c8c56e1
ED
1922 break;
1923
a2d133b1
JH
1924 case SO_MEMINFO:
1925 {
1926 u32 meminfo[SK_MEMINFO_VARS];
1927
a2d133b1
JH
1928 sk_get_meminfo(sk, meminfo);
1929
1930 len = min_t(unsigned int, len, sizeof(meminfo));
4ff09db1 1931 if (copy_to_sockptr(optval, &meminfo, len))
a2d133b1
JH
1932 return -EFAULT;
1933
1934 goto lenout;
1935 }
6d433902
SS
1936
1937#ifdef CONFIG_NET_RX_BUSY_POLL
1938 case SO_INCOMING_NAPI_ID:
1939 v.val = READ_ONCE(sk->sk_napi_id);
1940
1941 /* aggregate non-NAPI IDs down to 0 */
1942 if (v.val < MIN_NAPI_ID)
1943 v.val = 0;
1944
1945 break;
1946#endif
1947
5daab9db
CF
1948 case SO_COOKIE:
1949 lv = sizeof(u64);
1950 if (len < lv)
1951 return -EINVAL;
1952 v.val64 = sock_gen_cookie(sk);
1953 break;
1954
76851d12
WB
1955 case SO_ZEROCOPY:
1956 v.val = sock_flag(sk, SOCK_ZEROCOPY);
1957 break;
1958
80b14dee
RC
1959 case SO_TXTIME:
1960 lv = sizeof(v.txtime);
1961 v.txtime.clockid = sk->sk_clockid;
1962 v.txtime.flags |= sk->sk_txtime_deadline_mode ?
1963 SOF_TXTIME_DEADLINE_MODE : 0;
4b15c707
JSP
1964 v.txtime.flags |= sk->sk_txtime_report_errors ?
1965 SOF_TXTIME_REPORT_ERRORS : 0;
80b14dee
RC
1966 break;
1967
f5dd3d0c 1968 case SO_BINDTOIFINDEX:
e5fccaa1 1969 v.val = READ_ONCE(sk->sk_bound_dev_if);
f5dd3d0c
DH
1970 break;
1971
e8b9eab9
MP
1972 case SO_NETNS_COOKIE:
1973 lv = sizeof(u64);
1974 if (len != lv)
1975 return -EINVAL;
1976 v.val64 = sock_net(sk)->net_cookie;
1977 break;
1978
04190bf8
PT
1979 case SO_BUF_LOCK:
1980 v.val = sk->sk_userlocks & SOCK_BUF_LOCK_MASK;
1981 break;
1982
2bb2f5fb 1983 case SO_RESERVE_MEM:
fe11fdcb 1984 v.val = READ_ONCE(sk->sk_reserved_mem);
2bb2f5fb
WW
1985 break;
1986
26859240 1987 case SO_TXREHASH:
c76a0328
ED
1988 /* Paired with WRITE_ONCE() in sk_setsockopt() */
1989 v.val = READ_ONCE(sk->sk_txrehash);
26859240
AK
1990 break;
1991
e71a4783 1992 default:
443b5991
YH
1993 /* We implement the SO_SNDLOWAT etc to not be settable
1994 * (1003.1g 7).
1995 */
e71a4783 1996 return -ENOPROTOOPT;
1da177e4 1997 }
e71a4783 1998
1da177e4
LT
1999 if (len > lv)
2000 len = lv;
4ff09db1 2001 if (copy_to_sockptr(optval, &v, len))
1da177e4
LT
2002 return -EFAULT;
2003lenout:
4ff09db1 2004 if (copy_to_sockptr(optlen, &len, sizeof(int)))
4ec93edb
YH
2005 return -EFAULT;
2006 return 0;
1da177e4
LT
2007}
2008
a5b5bb9a
IM
2009/*
2010 * Initialize an sk_lock.
2011 *
2012 * (We also register the sk_lock with the lock validator.)
2013 */
b6f99a21 2014static inline void sock_lock_init(struct sock *sk)
a5b5bb9a 2015{
cdfbabfb
DH
2016 if (sk->sk_kern_sock)
2017 sock_lock_init_class_and_name(
2018 sk,
2019 af_family_kern_slock_key_strings[sk->sk_family],
2020 af_family_kern_slock_keys + sk->sk_family,
2021 af_family_kern_key_strings[sk->sk_family],
2022 af_family_kern_keys + sk->sk_family);
2023 else
2024 sock_lock_init_class_and_name(
2025 sk,
ed07536e
PZ
2026 af_family_slock_key_strings[sk->sk_family],
2027 af_family_slock_keys + sk->sk_family,
2028 af_family_key_strings[sk->sk_family],
2029 af_family_keys + sk->sk_family);
a5b5bb9a
IM
2030}
2031
4dc6dc71
ED
2032/*
2033 * Copy all fields from osk to nsk but nsk->sk_refcnt must not change yet,
2034 * even temporarly, because of RCU lookups. sk_node should also be left as is.
68835aba 2035 * We must not copy fields between sk_dontcopy_begin and sk_dontcopy_end
4dc6dc71 2036 */
f1a6c4da
PE
2037static void sock_copy(struct sock *nsk, const struct sock *osk)
2038{
b8e202d1 2039 const struct proto *prot = READ_ONCE(osk->sk_prot);
f1a6c4da
PE
2040#ifdef CONFIG_SECURITY_NETWORK
2041 void *sptr = nsk->sk_security;
2042#endif
df610cd9
KI
2043
2044 /* If we move sk_tx_queue_mapping out of the private section,
2045 * we must check if sk_tx_queue_clear() is called after
2046 * sock_copy() in sk_clone_lock().
2047 */
2048 BUILD_BUG_ON(offsetof(struct sock, sk_tx_queue_mapping) <
2049 offsetof(struct sock, sk_dontcopy_begin) ||
2050 offsetof(struct sock, sk_tx_queue_mapping) >=
2051 offsetof(struct sock, sk_dontcopy_end));
2052
68835aba
ED
2053 memcpy(nsk, osk, offsetof(struct sock, sk_dontcopy_begin));
2054
2055 memcpy(&nsk->sk_dontcopy_end, &osk->sk_dontcopy_end,
b8e202d1 2056 prot->obj_size - offsetof(struct sock, sk_dontcopy_end));
68835aba 2057
f1a6c4da
PE
2058#ifdef CONFIG_SECURITY_NETWORK
2059 nsk->sk_security = sptr;
2060 security_sk_clone(osk, nsk);
2061#endif
2062}
2063
2e4afe7b
PE
2064static struct sock *sk_prot_alloc(struct proto *prot, gfp_t priority,
2065 int family)
c308c1b2
PE
2066{
2067 struct sock *sk;
2068 struct kmem_cache *slab;
2069
2070 slab = prot->slab;
e912b114
ED
2071 if (slab != NULL) {
2072 sk = kmem_cache_alloc(slab, priority & ~__GFP_ZERO);
2073 if (!sk)
2074 return sk;
6471384a 2075 if (want_init_on_alloc(priority))
ba2489b0 2076 sk_prot_clear_nulls(sk, prot->obj_size);
fcbdf09d 2077 } else
c308c1b2
PE
2078 sk = kmalloc(prot->obj_size, priority);
2079
2e4afe7b
PE
2080 if (sk != NULL) {
2081 if (security_sk_alloc(sk, family, priority))
2082 goto out_free;
2083
2084 if (!try_module_get(prot->owner))
2085 goto out_free_sec;
2086 }
2087
c308c1b2 2088 return sk;
2e4afe7b
PE
2089
2090out_free_sec:
2091 security_sk_free(sk);
2092out_free:
2093 if (slab != NULL)
2094 kmem_cache_free(slab, sk);
2095 else
2096 kfree(sk);
2097 return NULL;
c308c1b2
PE
2098}
2099
2100static void sk_prot_free(struct proto *prot, struct sock *sk)
2101{
2102 struct kmem_cache *slab;
2e4afe7b 2103 struct module *owner;
c308c1b2 2104
2e4afe7b 2105 owner = prot->owner;
c308c1b2 2106 slab = prot->slab;
2e4afe7b 2107
bd1060a1 2108 cgroup_sk_free(&sk->sk_cgrp_data);
2d758073 2109 mem_cgroup_sk_free(sk);
2e4afe7b 2110 security_sk_free(sk);
c308c1b2
PE
2111 if (slab != NULL)
2112 kmem_cache_free(slab, sk);
2113 else
2114 kfree(sk);
2e4afe7b 2115 module_put(owner);
c308c1b2
PE
2116}
2117
1da177e4
LT
2118/**
2119 * sk_alloc - All socket objects are allocated here
c4ea43c5 2120 * @net: the applicable net namespace
4dc3b16b
PP
2121 * @family: protocol family
2122 * @priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
2123 * @prot: struct proto associated with this new sock instance
11aa9c28 2124 * @kern: is this to be a kernel socket?
1da177e4 2125 */
1b8d7ae4 2126struct sock *sk_alloc(struct net *net, int family, gfp_t priority,
11aa9c28 2127 struct proto *prot, int kern)
1da177e4 2128{
c308c1b2 2129 struct sock *sk;
1da177e4 2130
154adbc8 2131 sk = sk_prot_alloc(prot, priority | __GFP_ZERO, family);
1da177e4 2132 if (sk) {
154adbc8
PE
2133 sk->sk_family = family;
2134 /*
2135 * See comment in struct sock definition to understand
2136 * why we need sk_prot_creator -acme
2137 */
2138 sk->sk_prot = sk->sk_prot_creator = prot;
cdfbabfb 2139 sk->sk_kern_sock = kern;
154adbc8 2140 sock_lock_init(sk);
26abe143 2141 sk->sk_net_refcnt = kern ? 0 : 1;
648845ab 2142 if (likely(sk->sk_net_refcnt)) {
ffa84b5f 2143 get_net_track(net, &sk->ns_tracker, priority);
648845ab 2144 sock_inuse_add(net, 1);
0cafd77d
ED
2145 } else {
2146 __netns_tracker_alloc(net, &sk->ns_tracker,
2147 false, priority);
648845ab
TZ
2148 }
2149
26abe143 2150 sock_net_set(sk, net);
14afee4b 2151 refcount_set(&sk->sk_wmem_alloc, 1);
f8451725 2152
2d758073 2153 mem_cgroup_sk_alloc(sk);
d979a39d 2154 cgroup_sk_alloc(&sk->sk_cgrp_data);
2a56a1fe
TH
2155 sock_update_classid(&sk->sk_cgrp_data);
2156 sock_update_netprioidx(&sk->sk_cgrp_data);
41b14fb8 2157 sk_tx_queue_clear(sk);
1da177e4 2158 }
a79af59e 2159
2e4afe7b 2160 return sk;
1da177e4 2161}
2a91525c 2162EXPORT_SYMBOL(sk_alloc);
1da177e4 2163
a4298e45
ED
2164/* Sockets having SOCK_RCU_FREE will call this function after one RCU
2165 * grace period. This is the case for UDP sockets and TCP listeners.
2166 */
2167static void __sk_destruct(struct rcu_head *head)
1da177e4 2168{
a4298e45 2169 struct sock *sk = container_of(head, struct sock, sk_rcu);
1da177e4 2170 struct sk_filter *filter;
1da177e4
LT
2171
2172 if (sk->sk_destruct)
2173 sk->sk_destruct(sk);
2174
a898def2 2175 filter = rcu_dereference_check(sk->sk_filter,
14afee4b 2176 refcount_read(&sk->sk_wmem_alloc) == 0);
1da177e4 2177 if (filter) {
309dd5fc 2178 sk_filter_uncharge(sk, filter);
a9b3cd7f 2179 RCU_INIT_POINTER(sk->sk_filter, NULL);
1da177e4
LT
2180 }
2181
08e29af3 2182 sock_disable_timestamp(sk, SK_FLAGS_TIMESTAMP);
1da177e4 2183
6ac99e8f
MKL
2184#ifdef CONFIG_BPF_SYSCALL
2185 bpf_sk_storage_free(sk);
2186#endif
2187
1da177e4 2188 if (atomic_read(&sk->sk_omem_alloc))
e005d193
JP
2189 pr_debug("%s: optmem leakage (%d bytes) detected\n",
2190 __func__, atomic_read(&sk->sk_omem_alloc));
1da177e4 2191
22a0e18e
ED
2192 if (sk->sk_frag.page) {
2193 put_page(sk->sk_frag.page);
2194 sk->sk_frag.page = NULL;
2195 }
2196
35306eb2
ED
2197 /* We do not need to acquire sk->sk_peer_lock, we are the last user. */
2198 put_cred(sk->sk_peer_cred);
109f6e39 2199 put_pid(sk->sk_peer_pid);
35306eb2 2200
26abe143 2201 if (likely(sk->sk_net_refcnt))
ffa84b5f 2202 put_net_track(sock_net(sk), &sk->ns_tracker);
0cafd77d
ED
2203 else
2204 __netns_tracker_free(sock_net(sk), &sk->ns_tracker, false);
2205
c308c1b2 2206 sk_prot_free(sk->sk_prot_creator, sk);
1da177e4 2207}
2b85a34e 2208
a4298e45
ED
2209void sk_destruct(struct sock *sk)
2210{
8c7138b3
MKL
2211 bool use_call_rcu = sock_flag(sk, SOCK_RCU_FREE);
2212
2213 if (rcu_access_pointer(sk->sk_reuseport_cb)) {
2214 reuseport_detach_sock(sk);
2215 use_call_rcu = true;
2216 }
2217
2218 if (use_call_rcu)
a4298e45
ED
2219 call_rcu(&sk->sk_rcu, __sk_destruct);
2220 else
2221 __sk_destruct(&sk->sk_rcu);
2222}
2223
eb4cb008
CG
2224static void __sk_free(struct sock *sk)
2225{
648845ab
TZ
2226 if (likely(sk->sk_net_refcnt))
2227 sock_inuse_add(sock_net(sk), -1);
2228
9709020c 2229 if (unlikely(sk->sk_net_refcnt && sock_diag_has_destroy_listeners(sk)))
eb4cb008
CG
2230 sock_diag_broadcast_destroy(sk);
2231 else
2232 sk_destruct(sk);
2233}
2234
2b85a34e
ED
2235void sk_free(struct sock *sk)
2236{
2237 /*
25985edc 2238 * We subtract one from sk_wmem_alloc and can know if
2b85a34e
ED
2239 * some packets are still in some tx queue.
2240 * If not null, sock_wfree() will call __sk_free(sk) later
2241 */
14afee4b 2242 if (refcount_dec_and_test(&sk->sk_wmem_alloc))
2b85a34e
ED
2243 __sk_free(sk);
2244}
2a91525c 2245EXPORT_SYMBOL(sk_free);
1da177e4 2246
581319c5
PA
2247static void sk_init_common(struct sock *sk)
2248{
2249 skb_queue_head_init(&sk->sk_receive_queue);
2250 skb_queue_head_init(&sk->sk_write_queue);
2251 skb_queue_head_init(&sk->sk_error_queue);
2252
2253 rwlock_init(&sk->sk_callback_lock);
2254 lockdep_set_class_and_name(&sk->sk_receive_queue.lock,
2255 af_rlock_keys + sk->sk_family,
2256 af_family_rlock_key_strings[sk->sk_family]);
2257 lockdep_set_class_and_name(&sk->sk_write_queue.lock,
2258 af_wlock_keys + sk->sk_family,
2259 af_family_wlock_key_strings[sk->sk_family]);
2260 lockdep_set_class_and_name(&sk->sk_error_queue.lock,
2261 af_elock_keys + sk->sk_family,
2262 af_family_elock_key_strings[sk->sk_family]);
2263 lockdep_set_class_and_name(&sk->sk_callback_lock,
2264 af_callback_keys + sk->sk_family,
2265 af_family_clock_key_strings[sk->sk_family]);
2266}
2267
e56c57d0
ED
2268/**
2269 * sk_clone_lock - clone a socket, and lock its clone
2270 * @sk: the socket to clone
2271 * @priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
2272 *
2273 * Caller must unlock socket even in error path (bh_unlock_sock(newsk))
2274 */
2275struct sock *sk_clone_lock(const struct sock *sk, const gfp_t priority)
87d11ceb 2276{
b8e202d1 2277 struct proto *prot = READ_ONCE(sk->sk_prot);
bbc20b70 2278 struct sk_filter *filter;
278571ba 2279 bool is_charged = true;
bbc20b70 2280 struct sock *newsk;
87d11ceb 2281
b8e202d1 2282 newsk = sk_prot_alloc(prot, priority, sk->sk_family);
bbc20b70
ED
2283 if (!newsk)
2284 goto out;
87d11ceb 2285
bbc20b70 2286 sock_copy(newsk, sk);
9d538fa6 2287
bbc20b70 2288 newsk->sk_prot_creator = prot;
87d11ceb 2289
bbc20b70 2290 /* SANITY */
938cca9e 2291 if (likely(newsk->sk_net_refcnt)) {
ffa84b5f 2292 get_net_track(sock_net(newsk), &newsk->ns_tracker, priority);
938cca9e 2293 sock_inuse_add(sock_net(newsk), 1);
0cafd77d
ED
2294 } else {
2295 /* Kernel sockets are not elevating the struct net refcount.
2296 * Instead, use a tracker to more easily detect if a layer
2297 * is not properly dismantling its kernel sockets at netns
2298 * destroy time.
2299 */
2300 __netns_tracker_alloc(sock_net(newsk), &newsk->ns_tracker,
2301 false, priority);
938cca9e 2302 }
bbc20b70
ED
2303 sk_node_init(&newsk->sk_node);
2304 sock_lock_init(newsk);
2305 bh_lock_sock(newsk);
2306 newsk->sk_backlog.head = newsk->sk_backlog.tail = NULL;
2307 newsk->sk_backlog.len = 0;
87d11ceb 2308
bbc20b70 2309 atomic_set(&newsk->sk_rmem_alloc, 0);
87d11ceb 2310
bbc20b70
ED
2311 /* sk_wmem_alloc set to one (see sk_free() and sock_wfree()) */
2312 refcount_set(&newsk->sk_wmem_alloc, 1);
d752a498 2313
bbc20b70
ED
2314 atomic_set(&newsk->sk_omem_alloc, 0);
2315 sk_init_common(newsk);
d752a498 2316
bbc20b70
ED
2317 newsk->sk_dst_cache = NULL;
2318 newsk->sk_dst_pending_confirm = 0;
2319 newsk->sk_wmem_queued = 0;
2320 newsk->sk_forward_alloc = 0;
2bb2f5fb 2321 newsk->sk_reserved_mem = 0;
bbc20b70
ED
2322 atomic_set(&newsk->sk_drops, 0);
2323 newsk->sk_send_head = NULL;
2324 newsk->sk_userlocks = sk->sk_userlocks & ~SOCK_BINDPORT_LOCK;
2325 atomic_set(&newsk->sk_zckey, 0);
87d11ceb 2326
bbc20b70 2327 sock_reset_flag(newsk, SOCK_DONE);
87d11ceb 2328
bbc20b70
ED
2329 /* sk->sk_memcg will be populated at accept() time */
2330 newsk->sk_memcg = NULL;
8f51dfc7 2331
bbc20b70 2332 cgroup_sk_clone(&newsk->sk_cgrp_data);
87d11ceb 2333
bbc20b70
ED
2334 rcu_read_lock();
2335 filter = rcu_dereference(sk->sk_filter);
2336 if (filter != NULL)
2337 /* though it's an empty new sock, the charging may fail
2338 * if sysctl_optmem_max was changed between creation of
2339 * original socket and cloning
2340 */
2341 is_charged = sk_filter_charge(newsk, filter);
2342 RCU_INIT_POINTER(newsk->sk_filter, filter);
2343 rcu_read_unlock();
2344
2345 if (unlikely(!is_charged || xfrm_sk_clone_policy(newsk, sk))) {
2346 /* We need to make sure that we don't uncharge the new
2347 * socket if we couldn't charge it in the first place
2348 * as otherwise we uncharge the parent's filter.
f1ff5ce2 2349 */
bbc20b70
ED
2350 if (!is_charged)
2351 RCU_INIT_POINTER(newsk->sk_filter, NULL);
2352 sk_free_unlock_clone(newsk);
2353 newsk = NULL;
2354 goto out;
2355 }
2356 RCU_INIT_POINTER(newsk->sk_reuseport_cb, NULL);
f1ff5ce2 2357
bbc20b70
ED
2358 if (bpf_sk_storage_clone(sk, newsk)) {
2359 sk_free_unlock_clone(newsk);
2360 newsk = NULL;
2361 goto out;
2362 }
d979a39d 2363
bbc20b70
ED
2364 /* Clear sk_user_data if parent had the pointer tagged
2365 * as not suitable for copying when cloning.
2366 */
2367 if (sk_user_data_is_nocopy(newsk))
2368 newsk->sk_user_data = NULL;
2369
2370 newsk->sk_err = 0;
2371 newsk->sk_err_soft = 0;
2372 newsk->sk_priority = 0;
2373 newsk->sk_incoming_cpu = raw_smp_processor_id();
bbc20b70
ED
2374
2375 /* Before updating sk_refcnt, we must commit prior changes to memory
2376 * (Documentation/RCU/rculist_nulls.rst for details)
2377 */
2378 smp_wmb();
2379 refcount_set(&newsk->sk_refcnt, 2);
87d11ceb 2380
bbc20b70
ED
2381 sk_set_socket(newsk, NULL);
2382 sk_tx_queue_clear(newsk);
2383 RCU_INIT_POINTER(newsk->sk_wq, NULL);
87d11ceb 2384
bbc20b70
ED
2385 if (newsk->sk_prot->sockets_allocated)
2386 sk_sockets_allocated_inc(newsk);
704da560 2387
bbc20b70
ED
2388 if (sock_needs_netstamp(sk) && newsk->sk_flags & SK_FLAGS_TIMESTAMP)
2389 net_enable_timestamp();
87d11ceb
ACM
2390out:
2391 return newsk;
2392}
e56c57d0 2393EXPORT_SYMBOL_GPL(sk_clone_lock);
87d11ceb 2394
94352d45
ACM
2395void sk_free_unlock_clone(struct sock *sk)
2396{
2397 /* It is still raw copy of parent, so invalidate
2398 * destructor and make plain sk_free() */
2399 sk->sk_destruct = NULL;
2400 bh_unlock_sock(sk);
2401 sk_free(sk);
2402}
2403EXPORT_SYMBOL_GPL(sk_free_unlock_clone);
2404
b1a78b9b 2405static u32 sk_dst_gso_max_size(struct sock *sk, struct dst_entry *dst)
7c4e983c 2406{
b1a78b9b
XL
2407 bool is_ipv6 = false;
2408 u32 max_size;
2409
7c4e983c 2410#if IS_ENABLED(CONFIG_IPV6)
b1a78b9b
XL
2411 is_ipv6 = (sk->sk_family == AF_INET6 &&
2412 !ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr));
7c4e983c 2413#endif
b1a78b9b
XL
2414 /* pairs with the WRITE_ONCE() in netif_set_gso(_ipv4)_max_size() */
2415 max_size = is_ipv6 ? READ_ONCE(dst->dev->gso_max_size) :
2416 READ_ONCE(dst->dev->gso_ipv4_max_size);
2417 if (max_size > GSO_LEGACY_MAX_SIZE && !sk_is_tcp(sk))
2418 max_size = GSO_LEGACY_MAX_SIZE;
2419
2420 return max_size - (MAX_TCP_HEADER + 1);
7c4e983c
AD
2421}
2422
9958089a
AK
2423void sk_setup_caps(struct sock *sk, struct dst_entry *dst)
2424{
d6a4e26a
ED
2425 u32 max_segs = 1;
2426
d0d598ca
ED
2427 sk->sk_route_caps = dst->dev->features;
2428 if (sk_is_tcp(sk))
2429 sk->sk_route_caps |= NETIF_F_GSO;
9958089a 2430 if (sk->sk_route_caps & NETIF_F_GSO)
4fcd6b99 2431 sk->sk_route_caps |= NETIF_F_GSO_SOFTWARE;
aba54656
ED
2432 if (unlikely(sk->sk_gso_disabled))
2433 sk->sk_route_caps &= ~NETIF_F_GSO_MASK;
9958089a 2434 if (sk_can_gso(sk)) {
f70f250a 2435 if (dst->header_len && !xfrm_dst_offload_ok(dst)) {
9958089a 2436 sk->sk_route_caps &= ~NETIF_F_GSO_MASK;
82cc1a7a 2437 } else {
9958089a 2438 sk->sk_route_caps |= NETIF_F_SG | NETIF_F_HW_CSUM;
b1a78b9b 2439 sk->sk_gso_max_size = sk_dst_gso_max_size(sk, dst);
6d872df3
ED
2440 /* pairs with the WRITE_ONCE() in netif_set_gso_max_segs() */
2441 max_segs = max_t(u32, READ_ONCE(dst->dev->gso_max_segs), 1);
82cc1a7a 2442 }
9958089a 2443 }
d6a4e26a 2444 sk->sk_gso_max_segs = max_segs;
448a5ce1 2445 sk_dst_set(sk, dst);
9958089a
AK
2446}
2447EXPORT_SYMBOL_GPL(sk_setup_caps);
2448
1da177e4
LT
2449/*
2450 * Simple resource managers for sockets.
2451 */
2452
2453
4ec93edb
YH
2454/*
2455 * Write buffer destructor automatically called from kfree_skb.
1da177e4
LT
2456 */
2457void sock_wfree(struct sk_buff *skb)
2458{
2459 struct sock *sk = skb->sk;
d99927f4 2460 unsigned int len = skb->truesize;
052ada09 2461 bool free;
1da177e4 2462
d99927f4 2463 if (!sock_flag(sk, SOCK_USE_WRITE_QUEUE)) {
052ada09
PB
2464 if (sock_flag(sk, SOCK_RCU_FREE) &&
2465 sk->sk_write_space == sock_def_write_space) {
2466 rcu_read_lock();
2467 free = refcount_sub_and_test(len, &sk->sk_wmem_alloc);
0a8afd9f 2468 sock_def_write_space_wfree(sk);
052ada09
PB
2469 rcu_read_unlock();
2470 if (unlikely(free))
2471 __sk_free(sk);
2472 return;
2473 }
2474
d99927f4
ED
2475 /*
2476 * Keep a reference on sk_wmem_alloc, this will be released
2477 * after sk_write_space() call
2478 */
14afee4b 2479 WARN_ON(refcount_sub_and_test(len - 1, &sk->sk_wmem_alloc));
1da177e4 2480 sk->sk_write_space(sk);
d99927f4
ED
2481 len = 1;
2482 }
2b85a34e 2483 /*
d99927f4
ED
2484 * if sk_wmem_alloc reaches 0, we must finish what sk_free()
2485 * could not do because of in-flight packets
2b85a34e 2486 */
14afee4b 2487 if (refcount_sub_and_test(len, &sk->sk_wmem_alloc))
2b85a34e 2488 __sk_free(sk);
1da177e4 2489}
2a91525c 2490EXPORT_SYMBOL(sock_wfree);
1da177e4 2491
1d2077ac
ED
2492/* This variant of sock_wfree() is used by TCP,
2493 * since it sets SOCK_USE_WRITE_QUEUE.
2494 */
2495void __sock_wfree(struct sk_buff *skb)
2496{
2497 struct sock *sk = skb->sk;
2498
14afee4b 2499 if (refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc))
1d2077ac
ED
2500 __sk_free(sk);
2501}
2502
9e17f8a4
ED
2503void skb_set_owner_w(struct sk_buff *skb, struct sock *sk)
2504{
2505 skb_orphan(skb);
2506 skb->sk = sk;
2507#ifdef CONFIG_INET
2508 if (unlikely(!sk_fullsock(sk))) {
2509 skb->destructor = sock_edemux;
2510 sock_hold(sk);
2511 return;
2512 }
2513#endif
2514 skb->destructor = sock_wfree;
2515 skb_set_hash_from_sk(skb, sk);
2516 /*
2517 * We used to take a refcount on sk, but following operation
2518 * is enough to guarantee sk_free() wont free this sock until
2519 * all in-flight packets are completed
2520 */
14afee4b 2521 refcount_add(skb->truesize, &sk->sk_wmem_alloc);
9e17f8a4
ED
2522}
2523EXPORT_SYMBOL(skb_set_owner_w);
2524
41477662
JK
2525static bool can_skb_orphan_partial(const struct sk_buff *skb)
2526{
2527#ifdef CONFIG_TLS_DEVICE
2528 /* Drivers depend on in-order delivery for crypto offload,
2529 * partial orphan breaks out-of-order-OK logic.
2530 */
2531 if (skb->decrypted)
2532 return false;
2533#endif
2534 return (skb->destructor == sock_wfree ||
2535 (IS_ENABLED(CONFIG_INET) && skb->destructor == tcp_wfree));
2536}
2537
1d2077ac
ED
2538/* This helper is used by netem, as it can hold packets in its
2539 * delay queue. We want to allow the owner socket to send more
2540 * packets, as if they were already TX completed by a typical driver.
2541 * But we also want to keep skb->sk set because some packet schedulers
f6ba8d33 2542 * rely on it (sch_fq for example).
1d2077ac 2543 */
f2f872f9
ED
2544void skb_orphan_partial(struct sk_buff *skb)
2545{
f6ba8d33 2546 if (skb_is_tcp_pure_ack(skb))
1d2077ac
ED
2547 return;
2548
098116e7
PA
2549 if (can_skb_orphan_partial(skb) && skb_set_owner_sk_safe(skb, skb->sk))
2550 return;
2551
2552 skb_orphan(skb);
f2f872f9
ED
2553}
2554EXPORT_SYMBOL(skb_orphan_partial);
2555
4ec93edb
YH
2556/*
2557 * Read buffer destructor automatically called from kfree_skb.
1da177e4
LT
2558 */
2559void sock_rfree(struct sk_buff *skb)
2560{
2561 struct sock *sk = skb->sk;
d361fd59 2562 unsigned int len = skb->truesize;
1da177e4 2563
d361fd59
ED
2564 atomic_sub(len, &sk->sk_rmem_alloc);
2565 sk_mem_uncharge(sk, len);
1da177e4 2566}
2a91525c 2567EXPORT_SYMBOL(sock_rfree);
1da177e4 2568
7768eed8
OH
2569/*
2570 * Buffer destructor for skbs that are not used directly in read or write
2571 * path, e.g. for error handler skbs. Automatically called from kfree_skb.
2572 */
62bccb8c
AD
2573void sock_efree(struct sk_buff *skb)
2574{
2575 sock_put(skb->sk);
2576}
2577EXPORT_SYMBOL(sock_efree);
2578
cf7fbe66
JS
2579/* Buffer destructor for prefetch/receive path where reference count may
2580 * not be held, e.g. for listen sockets.
2581 */
2582#ifdef CONFIG_INET
2583void sock_pfree(struct sk_buff *skb)
2584{
7ae215d2
JS
2585 if (sk_is_refcounted(skb->sk))
2586 sock_gen_put(skb->sk);
cf7fbe66
JS
2587}
2588EXPORT_SYMBOL(sock_pfree);
2589#endif /* CONFIG_INET */
2590
976d0201 2591kuid_t sock_i_uid(struct sock *sk)
1da177e4 2592{
976d0201 2593 kuid_t uid;
1da177e4 2594
f064af1e 2595 read_lock_bh(&sk->sk_callback_lock);
976d0201 2596 uid = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_uid : GLOBAL_ROOT_UID;
f064af1e 2597 read_unlock_bh(&sk->sk_callback_lock);
1da177e4
LT
2598 return uid;
2599}
2a91525c 2600EXPORT_SYMBOL(sock_i_uid);
1da177e4 2601
25a9c8a4 2602unsigned long __sock_i_ino(struct sock *sk)
1da177e4
LT
2603{
2604 unsigned long ino;
2605
25a9c8a4 2606 read_lock(&sk->sk_callback_lock);
1da177e4 2607 ino = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_ino : 0;
25a9c8a4
KI
2608 read_unlock(&sk->sk_callback_lock);
2609 return ino;
2610}
2611EXPORT_SYMBOL(__sock_i_ino);
2612
2613unsigned long sock_i_ino(struct sock *sk)
2614{
2615 unsigned long ino;
2616
2617 local_bh_disable();
2618 ino = __sock_i_ino(sk);
2619 local_bh_enable();
1da177e4
LT
2620 return ino;
2621}
2a91525c 2622EXPORT_SYMBOL(sock_i_ino);
1da177e4
LT
2623
2624/*
2625 * Allocate a skb from the socket's send buffer.
2626 */
86a76caf 2627struct sk_buff *sock_wmalloc(struct sock *sk, unsigned long size, int force,
dd0fc66f 2628 gfp_t priority)
1da177e4 2629{
e292f05e
ED
2630 if (force ||
2631 refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf)) {
2a91525c 2632 struct sk_buff *skb = alloc_skb(size, priority);
e292f05e 2633
1da177e4
LT
2634 if (skb) {
2635 skb_set_owner_w(skb, sk);
2636 return skb;
2637 }
2638 }
2639 return NULL;
2640}
2a91525c 2641EXPORT_SYMBOL(sock_wmalloc);
1da177e4 2642
98ba0bd5
WB
2643static void sock_ofree(struct sk_buff *skb)
2644{
2645 struct sock *sk = skb->sk;
2646
2647 atomic_sub(skb->truesize, &sk->sk_omem_alloc);
2648}
2649
2650struct sk_buff *sock_omalloc(struct sock *sk, unsigned long size,
2651 gfp_t priority)
2652{
2653 struct sk_buff *skb;
2654
2655 /* small safe race: SKB_TRUESIZE may differ from final skb->truesize */
2656 if (atomic_read(&sk->sk_omem_alloc) + SKB_TRUESIZE(size) >
f5769fae 2657 READ_ONCE(sock_net(sk)->core.sysctl_optmem_max))
98ba0bd5
WB
2658 return NULL;
2659
2660 skb = alloc_skb(size, priority);
2661 if (!skb)
2662 return NULL;
2663
2664 atomic_add(skb->truesize, &sk->sk_omem_alloc);
2665 skb->sk = sk;
2666 skb->destructor = sock_ofree;
2667 return skb;
2668}
2669
4ec93edb 2670/*
1da177e4 2671 * Allocate a memory block from the socket's option memory buffer.
4ec93edb 2672 */
dd0fc66f 2673void *sock_kmalloc(struct sock *sk, int size, gfp_t priority)
1da177e4 2674{
f5769fae 2675 int optmem_max = READ_ONCE(sock_net(sk)->core.sysctl_optmem_max);
7de6d09f
KI
2676
2677 if ((unsigned int)size <= optmem_max &&
2678 atomic_read(&sk->sk_omem_alloc) + size < optmem_max) {
1da177e4
LT
2679 void *mem;
2680 /* First do the add, to avoid the race if kmalloc
4ec93edb 2681 * might sleep.
1da177e4
LT
2682 */
2683 atomic_add(size, &sk->sk_omem_alloc);
2684 mem = kmalloc(size, priority);
2685 if (mem)
2686 return mem;
2687 atomic_sub(size, &sk->sk_omem_alloc);
2688 }
2689 return NULL;
2690}
2a91525c 2691EXPORT_SYMBOL(sock_kmalloc);
1da177e4 2692
79e88659
DB
2693/* Free an option memory block. Note, we actually want the inline
2694 * here as this allows gcc to detect the nullify and fold away the
2695 * condition entirely.
1da177e4 2696 */
79e88659
DB
2697static inline void __sock_kfree_s(struct sock *sk, void *mem, int size,
2698 const bool nullify)
1da177e4 2699{
e53da5fb
DM
2700 if (WARN_ON_ONCE(!mem))
2701 return;
79e88659 2702 if (nullify)
453431a5 2703 kfree_sensitive(mem);
79e88659
DB
2704 else
2705 kfree(mem);
1da177e4
LT
2706 atomic_sub(size, &sk->sk_omem_alloc);
2707}
79e88659
DB
2708
2709void sock_kfree_s(struct sock *sk, void *mem, int size)
2710{
2711 __sock_kfree_s(sk, mem, size, false);
2712}
2a91525c 2713EXPORT_SYMBOL(sock_kfree_s);
1da177e4 2714
79e88659
DB
2715void sock_kzfree_s(struct sock *sk, void *mem, int size)
2716{
2717 __sock_kfree_s(sk, mem, size, true);
2718}
2719EXPORT_SYMBOL(sock_kzfree_s);
2720
1da177e4
LT
2721/* It is almost wait_for_tcp_memory minus release_sock/lock_sock.
2722 I think, these locks should be removed for datagram sockets.
2723 */
2a91525c 2724static long sock_wait_for_wmem(struct sock *sk, long timeo)
1da177e4
LT
2725{
2726 DEFINE_WAIT(wait);
2727
9cd3e072 2728 sk_clear_bit(SOCKWQ_ASYNC_NOSPACE, sk);
1da177e4
LT
2729 for (;;) {
2730 if (!timeo)
2731 break;
2732 if (signal_pending(current))
2733 break;
2734 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
aa395145 2735 prepare_to_wait(sk_sleep(sk), &wait, TASK_INTERRUPTIBLE);
e292f05e 2736 if (refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf))
1da177e4 2737 break;
afe8764f 2738 if (READ_ONCE(sk->sk_shutdown) & SEND_SHUTDOWN)
1da177e4 2739 break;
b1928129 2740 if (READ_ONCE(sk->sk_err))
1da177e4
LT
2741 break;
2742 timeo = schedule_timeout(timeo);
2743 }
aa395145 2744 finish_wait(sk_sleep(sk), &wait);
1da177e4
LT
2745 return timeo;
2746}
2747
2748
2749/*
2750 * Generic send/receive buffer handlers
2751 */
2752
4cc7f68d
HX
2753struct sk_buff *sock_alloc_send_pskb(struct sock *sk, unsigned long header_len,
2754 unsigned long data_len, int noblock,
28d64271 2755 int *errcode, int max_page_order)
1da177e4 2756{
2e4e4410 2757 struct sk_buff *skb;
1da177e4
LT
2758 long timeo;
2759 int err;
2760
1da177e4 2761 timeo = sock_sndtimeo(sk, noblock);
2e4e4410 2762 for (;;) {
1da177e4
LT
2763 err = sock_error(sk);
2764 if (err != 0)
2765 goto failure;
2766
2767 err = -EPIPE;
afe8764f 2768 if (READ_ONCE(sk->sk_shutdown) & SEND_SHUTDOWN)
1da177e4
LT
2769 goto failure;
2770
e292f05e 2771 if (sk_wmem_alloc_get(sk) < READ_ONCE(sk->sk_sndbuf))
2e4e4410 2772 break;
28d64271 2773
9cd3e072 2774 sk_set_bit(SOCKWQ_ASYNC_NOSPACE, sk);
2e4e4410
ED
2775 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
2776 err = -EAGAIN;
2777 if (!timeo)
1da177e4 2778 goto failure;
2e4e4410
ED
2779 if (signal_pending(current))
2780 goto interrupted;
2781 timeo = sock_wait_for_wmem(sk, timeo);
1da177e4 2782 }
2e4e4410
ED
2783 skb = alloc_skb_with_frags(header_len, data_len, max_page_order,
2784 errcode, sk->sk_allocation);
2785 if (skb)
2786 skb_set_owner_w(skb, sk);
1da177e4
LT
2787 return skb;
2788
2789interrupted:
2790 err = sock_intr_errno(timeo);
2791failure:
2792 *errcode = err;
2793 return NULL;
2794}
4cc7f68d 2795EXPORT_SYMBOL(sock_alloc_send_pskb);
1da177e4 2796
233baf9a 2797int __sock_cmsg_send(struct sock *sk, struct cmsghdr *cmsg,
39771b12
WB
2798 struct sockcm_cookie *sockc)
2799{
3dd17e63
SHY
2800 u32 tsflags;
2801
39771b12
WB
2802 switch (cmsg->cmsg_type) {
2803 case SO_MARK:
91f0d8a4
JK
2804 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_RAW) &&
2805 !ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
39771b12
WB
2806 return -EPERM;
2807 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2808 return -EINVAL;
2809 sockc->mark = *(u32 *)CMSG_DATA(cmsg);
2810 break;
7f1bc6e9 2811 case SO_TIMESTAMPING_OLD:
382a3201 2812 case SO_TIMESTAMPING_NEW:
3dd17e63
SHY
2813 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2814 return -EINVAL;
2815
2816 tsflags = *(u32 *)CMSG_DATA(cmsg);
2817 if (tsflags & ~SOF_TIMESTAMPING_TX_RECORD_MASK)
2818 return -EINVAL;
2819
2820 sockc->tsflags &= ~SOF_TIMESTAMPING_TX_RECORD_MASK;
2821 sockc->tsflags |= tsflags;
2822 break;
80b14dee
RC
2823 case SCM_TXTIME:
2824 if (!sock_flag(sk, SOCK_TXTIME))
2825 return -EINVAL;
2826 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u64)))
2827 return -EINVAL;
2828 sockc->transmit_time = get_unaligned((u64 *)CMSG_DATA(cmsg));
2829 break;
779f1ede
SHY
2830 /* SCM_RIGHTS and SCM_CREDENTIALS are semantically in SOL_UNIX. */
2831 case SCM_RIGHTS:
2832 case SCM_CREDENTIALS:
2833 break;
39771b12
WB
2834 default:
2835 return -EINVAL;
2836 }
2837 return 0;
2838}
2839EXPORT_SYMBOL(__sock_cmsg_send);
2840
f28ea365
EJ
2841int sock_cmsg_send(struct sock *sk, struct msghdr *msg,
2842 struct sockcm_cookie *sockc)
2843{
2844 struct cmsghdr *cmsg;
39771b12 2845 int ret;
f28ea365
EJ
2846
2847 for_each_cmsghdr(cmsg, msg) {
2848 if (!CMSG_OK(msg, cmsg))
2849 return -EINVAL;
2850 if (cmsg->cmsg_level != SOL_SOCKET)
2851 continue;
233baf9a 2852 ret = __sock_cmsg_send(sk, cmsg, sockc);
39771b12
WB
2853 if (ret)
2854 return ret;
f28ea365
EJ
2855 }
2856 return 0;
2857}
2858EXPORT_SYMBOL(sock_cmsg_send);
2859
06044751
ED
2860static void sk_enter_memory_pressure(struct sock *sk)
2861{
2862 if (!sk->sk_prot->enter_memory_pressure)
2863 return;
2864
2865 sk->sk_prot->enter_memory_pressure(sk);
2866}
2867
2868static void sk_leave_memory_pressure(struct sock *sk)
2869{
2870 if (sk->sk_prot->leave_memory_pressure) {
5c1ebbfa
BV
2871 INDIRECT_CALL_INET_1(sk->sk_prot->leave_memory_pressure,
2872 tcp_leave_memory_pressure, sk);
06044751
ED
2873 } else {
2874 unsigned long *memory_pressure = sk->sk_prot->memory_pressure;
2875
503978ac
ED
2876 if (memory_pressure && READ_ONCE(*memory_pressure))
2877 WRITE_ONCE(*memory_pressure, 0);
06044751
ED
2878 }
2879}
2880
ce27ec60 2881DEFINE_STATIC_KEY_FALSE(net_high_order_alloc_disable_key);
5640f768 2882
400dfd3a
ED
2883/**
2884 * skb_page_frag_refill - check that a page_frag contains enough room
2885 * @sz: minimum size of the fragment we want to get
2886 * @pfrag: pointer to page_frag
82d5e2b8 2887 * @gfp: priority for memory allocation
400dfd3a
ED
2888 *
2889 * Note: While this allocator tries to use high order pages, there is
2890 * no guarantee that allocations succeed. Therefore, @sz MUST be
2891 * less or equal than PAGE_SIZE.
2892 */
d9b2938a 2893bool skb_page_frag_refill(unsigned int sz, struct page_frag *pfrag, gfp_t gfp)
5640f768 2894{
5640f768 2895 if (pfrag->page) {
fe896d18 2896 if (page_ref_count(pfrag->page) == 1) {
5640f768
ED
2897 pfrag->offset = 0;
2898 return true;
2899 }
400dfd3a 2900 if (pfrag->offset + sz <= pfrag->size)
5640f768
ED
2901 return true;
2902 put_page(pfrag->page);
2903 }
2904
d9b2938a 2905 pfrag->offset = 0;
ce27ec60
ED
2906 if (SKB_FRAG_PAGE_ORDER &&
2907 !static_branch_unlikely(&net_high_order_alloc_disable_key)) {
d0164adc
MG
2908 /* Avoid direct reclaim but allow kswapd to wake */
2909 pfrag->page = alloc_pages((gfp & ~__GFP_DIRECT_RECLAIM) |
2910 __GFP_COMP | __GFP_NOWARN |
2911 __GFP_NORETRY,
d9b2938a 2912 SKB_FRAG_PAGE_ORDER);
5640f768 2913 if (likely(pfrag->page)) {
d9b2938a 2914 pfrag->size = PAGE_SIZE << SKB_FRAG_PAGE_ORDER;
5640f768
ED
2915 return true;
2916 }
d9b2938a
ED
2917 }
2918 pfrag->page = alloc_page(gfp);
2919 if (likely(pfrag->page)) {
2920 pfrag->size = PAGE_SIZE;
2921 return true;
2922 }
400dfd3a
ED
2923 return false;
2924}
2925EXPORT_SYMBOL(skb_page_frag_refill);
2926
2927bool sk_page_frag_refill(struct sock *sk, struct page_frag *pfrag)
2928{
2929 if (likely(skb_page_frag_refill(32U, pfrag, sk->sk_allocation)))
2930 return true;
2931
5640f768
ED
2932 sk_enter_memory_pressure(sk);
2933 sk_stream_moderate_sndbuf(sk);
2934 return false;
2935}
2936EXPORT_SYMBOL(sk_page_frag_refill);
2937
ad80b0fc 2938void __lock_sock(struct sock *sk)
f39234d6
NK
2939 __releases(&sk->sk_lock.slock)
2940 __acquires(&sk->sk_lock.slock)
1da177e4
LT
2941{
2942 DEFINE_WAIT(wait);
2943
e71a4783 2944 for (;;) {
1da177e4
LT
2945 prepare_to_wait_exclusive(&sk->sk_lock.wq, &wait,
2946 TASK_UNINTERRUPTIBLE);
2947 spin_unlock_bh(&sk->sk_lock.slock);
2948 schedule();
2949 spin_lock_bh(&sk->sk_lock.slock);
e71a4783 2950 if (!sock_owned_by_user(sk))
1da177e4
LT
2951 break;
2952 }
2953 finish_wait(&sk->sk_lock.wq, &wait);
2954}
2955
8873c064 2956void __release_sock(struct sock *sk)
f39234d6
NK
2957 __releases(&sk->sk_lock.slock)
2958 __acquires(&sk->sk_lock.slock)
1da177e4 2959{
5413d1ba 2960 struct sk_buff *skb, *next;
1da177e4 2961
5413d1ba 2962 while ((skb = sk->sk_backlog.head) != NULL) {
1da177e4 2963 sk->sk_backlog.head = sk->sk_backlog.tail = NULL;
1da177e4 2964
5413d1ba 2965 spin_unlock_bh(&sk->sk_lock.slock);
1da177e4 2966
5413d1ba
ED
2967 do {
2968 next = skb->next;
e4cbb02a 2969 prefetch(next);
63fbdd3c 2970 DEBUG_NET_WARN_ON_ONCE(skb_dst_is_noref(skb));
a8305bff 2971 skb_mark_not_on_list(skb);
c57943a1 2972 sk_backlog_rcv(sk, skb);
1da177e4 2973
5413d1ba 2974 cond_resched();
1da177e4
LT
2975
2976 skb = next;
2977 } while (skb != NULL);
2978
5413d1ba
ED
2979 spin_lock_bh(&sk->sk_lock.slock);
2980 }
8eae939f
ZY
2981
2982 /*
2983 * Doing the zeroing here guarantee we can not loop forever
2984 * while a wild producer attempts to flood us.
2985 */
2986 sk->sk_backlog.len = 0;
1da177e4
LT
2987}
2988
d41a69f1
ED
2989void __sk_flush_backlog(struct sock *sk)
2990{
2991 spin_lock_bh(&sk->sk_lock.slock);
2992 __release_sock(sk);
4505dc2a
ED
2993
2994 if (sk->sk_prot->release_cb)
41862d12
ED
2995 INDIRECT_CALL_INET_1(sk->sk_prot->release_cb,
2996 tcp_release_cb, sk);
2997
d41a69f1
ED
2998 spin_unlock_bh(&sk->sk_lock.slock);
2999}
c46b0183 3000EXPORT_SYMBOL_GPL(__sk_flush_backlog);
d41a69f1 3001
1da177e4
LT
3002/**
3003 * sk_wait_data - wait for data to arrive at sk_receive_queue
4dc3b16b
PP
3004 * @sk: sock to wait on
3005 * @timeo: for how long
dfbafc99 3006 * @skb: last skb seen on sk_receive_queue
1da177e4
LT
3007 *
3008 * Now socket state including sk->sk_err is changed only under lock,
3009 * hence we may omit checks after joining wait queue.
3010 * We check receive queue before schedule() only as optimization;
3011 * it is very likely that release_sock() added new data.
3012 */
dfbafc99 3013int sk_wait_data(struct sock *sk, long *timeo, const struct sk_buff *skb)
1da177e4 3014{
d9dc8b0f 3015 DEFINE_WAIT_FUNC(wait, woken_wake_function);
1da177e4 3016 int rc;
1da177e4 3017
d9dc8b0f 3018 add_wait_queue(sk_sleep(sk), &wait);
9cd3e072 3019 sk_set_bit(SOCKWQ_ASYNC_WAITDATA, sk);
d9dc8b0f 3020 rc = sk_wait_event(sk, timeo, skb_peek_tail(&sk->sk_receive_queue) != skb, &wait);
9cd3e072 3021 sk_clear_bit(SOCKWQ_ASYNC_WAITDATA, sk);
d9dc8b0f 3022 remove_wait_queue(sk_sleep(sk), &wait);
1da177e4
LT
3023 return rc;
3024}
1da177e4
LT
3025EXPORT_SYMBOL(sk_wait_data);
3026
3ab224be 3027/**
f8c3bf00 3028 * __sk_mem_raise_allocated - increase memory_allocated
3ab224be
HA
3029 * @sk: socket
3030 * @size: memory size to allocate
f8c3bf00 3031 * @amt: pages to allocate
3ab224be
HA
3032 * @kind: allocation type
3033 *
66e6369e
AW
3034 * Similar to __sk_mem_schedule(), but does not update sk_forward_alloc.
3035 *
3036 * Unlike the globally shared limits among the sockets under same protocol,
3037 * consuming the budget of a memcg won't have direct effect on other ones.
3038 * So be optimistic about memcg's tolerance, and leave the callers to decide
3039 * whether or not to raise allocated through sk_under_memory_pressure() or
3040 * its variants.
3ab224be 3041 */
f8c3bf00 3042int __sk_mem_raise_allocated(struct sock *sk, int size, int amt, int kind)
3ab224be 3043{
2def8ff3 3044 struct mem_cgroup *memcg = mem_cgroup_sockets_enabled ? sk->sk_memcg : NULL;
219160be 3045 struct proto *prot = sk->sk_prot;
2def8ff3 3046 bool charged = false;
219160be 3047 long allocated;
e805605c 3048
219160be
ED
3049 sk_memory_allocated_add(sk, amt);
3050 allocated = sk_memory_allocated(sk);
2def8ff3
AW
3051
3052 if (memcg) {
3053 if (!mem_cgroup_charge_skmem(memcg, amt, gfp_memcg_charge()))
3054 goto suppress_allocation;
3055 charged = true;
3056 }
3ab224be
HA
3057
3058 /* Under limit. */
e805605c 3059 if (allocated <= sk_prot_mem_limits(sk, 0)) {
180d8cd9 3060 sk_leave_memory_pressure(sk);
3ab224be
HA
3061 return 1;
3062 }
3063
e805605c
JW
3064 /* Under pressure. */
3065 if (allocated > sk_prot_mem_limits(sk, 1))
180d8cd9 3066 sk_enter_memory_pressure(sk);
3ab224be 3067
e805605c
JW
3068 /* Over hard limit. */
3069 if (allocated > sk_prot_mem_limits(sk, 2))
3ab224be
HA
3070 goto suppress_allocation;
3071
2e12072c
AW
3072 /* Guarantee minimum buffer size under pressure (either global
3073 * or memcg) to make sure features described in RFC 7323 (TCP
3074 * Extensions for High Performance) work properly.
3075 *
3076 * This rule does NOT stand when exceeds global or memcg's hard
3077 * limit, or else a DoS attack can be taken place by spawning
3078 * lots of sockets whose usage are under minimum buffer size.
3079 */
3ab224be 3080 if (kind == SK_MEM_RECV) {
a3dcaf17 3081 if (atomic_read(&sk->sk_rmem_alloc) < sk_get_rmem0(sk, prot))
3ab224be 3082 return 1;
180d8cd9 3083
3ab224be 3084 } else { /* SK_MEM_SEND */
a3dcaf17
ED
3085 int wmem0 = sk_get_wmem0(sk, prot);
3086
3ab224be 3087 if (sk->sk_type == SOCK_STREAM) {
a3dcaf17 3088 if (sk->sk_wmem_queued < wmem0)
3ab224be 3089 return 1;
a3dcaf17 3090 } else if (refcount_read(&sk->sk_wmem_alloc) < wmem0) {
3ab224be 3091 return 1;
a3dcaf17 3092 }
3ab224be
HA
3093 }
3094
180d8cd9 3095 if (sk_has_memory_pressure(sk)) {
5bf325a5 3096 u64 alloc;
1748376b 3097
66e6369e
AW
3098 /* The following 'average' heuristic is within the
3099 * scope of global accounting, so it only makes
3100 * sense for global memory pressure.
3101 */
3102 if (!sk_under_global_memory_pressure(sk))
1748376b 3103 return 1;
2e12072c
AW
3104
3105 /* Try to be fair among all the sockets under global
3106 * pressure by allowing the ones that below average
3107 * usage to raise.
3108 */
180d8cd9
GC
3109 alloc = sk_sockets_allocated_read_positive(sk);
3110 if (sk_prot_mem_limits(sk, 2) > alloc *
3ab224be
HA
3111 sk_mem_pages(sk->sk_wmem_queued +
3112 atomic_read(&sk->sk_rmem_alloc) +
3113 sk->sk_forward_alloc))
3114 return 1;
3115 }
3116
3117suppress_allocation:
3118
3119 if (kind == SK_MEM_SEND && sk->sk_type == SOCK_STREAM) {
3120 sk_stream_moderate_sndbuf(sk);
3121
3122 /* Fail only if socket is _under_ its sndbuf.
3123 * In this case we cannot block, so that we have to fail.
3124 */
4b1327be
WW
3125 if (sk->sk_wmem_queued + size >= sk->sk_sndbuf) {
3126 /* Force charge with __GFP_NOFAIL */
2def8ff3
AW
3127 if (memcg && !charged) {
3128 mem_cgroup_charge_skmem(memcg, amt,
4b1327be
WW
3129 gfp_memcg_charge() | __GFP_NOFAIL);
3130 }
3ab224be 3131 return 1;
4b1327be 3132 }
3ab224be
HA
3133 }
3134
d6f19938
YS
3135 if (kind == SK_MEM_SEND || (kind == SK_MEM_RECV && charged))
3136 trace_sock_exceed_buf_limit(sk, prot, allocated, kind);
3847ce32 3137
0e90b31f 3138 sk_memory_allocated_sub(sk, amt);
180d8cd9 3139
2def8ff3
AW
3140 if (charged)
3141 mem_cgroup_uncharge_skmem(memcg, amt);
e805605c 3142
3ab224be
HA
3143 return 0;
3144}
f8c3bf00
PA
3145
3146/**
3147 * __sk_mem_schedule - increase sk_forward_alloc and memory_allocated
3148 * @sk: socket
3149 * @size: memory size to allocate
3150 * @kind: allocation type
3151 *
3152 * If kind is SK_MEM_SEND, it means wmem allocation. Otherwise it means
3153 * rmem allocation. This function assumes that protocols which have
3154 * memory_pressure use sk_wmem_queued as write buffer accounting.
3155 */
3156int __sk_mem_schedule(struct sock *sk, int size, int kind)
3157{
3158 int ret, amt = sk_mem_pages(size);
3159
5e6300e7 3160 sk_forward_alloc_add(sk, amt << PAGE_SHIFT);
f8c3bf00
PA
3161 ret = __sk_mem_raise_allocated(sk, size, amt, kind);
3162 if (!ret)
5e6300e7 3163 sk_forward_alloc_add(sk, -(amt << PAGE_SHIFT));
f8c3bf00
PA
3164 return ret;
3165}
3ab224be
HA
3166EXPORT_SYMBOL(__sk_mem_schedule);
3167
3168/**
f8c3bf00 3169 * __sk_mem_reduce_allocated - reclaim memory_allocated
3ab224be 3170 * @sk: socket
f8c3bf00
PA
3171 * @amount: number of quanta
3172 *
3173 * Similar to __sk_mem_reclaim(), but does not update sk_forward_alloc
3ab224be 3174 */
f8c3bf00 3175void __sk_mem_reduce_allocated(struct sock *sk, int amount)
3ab224be 3176{
1a24e04e 3177 sk_memory_allocated_sub(sk, amount);
3ab224be 3178
baac50bb
JW
3179 if (mem_cgroup_sockets_enabled && sk->sk_memcg)
3180 mem_cgroup_uncharge_skmem(sk->sk_memcg, amount);
e805605c 3181
2d0c88e8 3182 if (sk_under_global_memory_pressure(sk) &&
180d8cd9
GC
3183 (sk_memory_allocated(sk) < sk_prot_mem_limits(sk, 0)))
3184 sk_leave_memory_pressure(sk);
3ab224be 3185}
f8c3bf00
PA
3186
3187/**
3188 * __sk_mem_reclaim - reclaim sk_forward_alloc and memory_allocated
3189 * @sk: socket
100fdd1f 3190 * @amount: number of bytes (rounded down to a PAGE_SIZE multiple)
f8c3bf00
PA
3191 */
3192void __sk_mem_reclaim(struct sock *sk, int amount)
3193{
100fdd1f 3194 amount >>= PAGE_SHIFT;
5e6300e7 3195 sk_forward_alloc_add(sk, -(amount << PAGE_SHIFT));
f8c3bf00
PA
3196 __sk_mem_reduce_allocated(sk, amount);
3197}
3ab224be
HA
3198EXPORT_SYMBOL(__sk_mem_reclaim);
3199
627d2d6b 3200int sk_set_peek_off(struct sock *sk, int val)
3201{
11695c6e 3202 WRITE_ONCE(sk->sk_peek_off, val);
627d2d6b 3203 return 0;
3204}
3205EXPORT_SYMBOL_GPL(sk_set_peek_off);
3ab224be 3206
1da177e4
LT
3207/*
3208 * Set of default routines for initialising struct proto_ops when
3209 * the protocol does not support a particular function. In certain
3210 * cases where it makes no sense for a protocol to have a "do nothing"
3211 * function, some default processing is provided.
3212 */
3213
3214int sock_no_bind(struct socket *sock, struct sockaddr *saddr, int len)
3215{
3216 return -EOPNOTSUPP;
3217}
2a91525c 3218EXPORT_SYMBOL(sock_no_bind);
1da177e4 3219
4ec93edb 3220int sock_no_connect(struct socket *sock, struct sockaddr *saddr,
1da177e4
LT
3221 int len, int flags)
3222{
3223 return -EOPNOTSUPP;
3224}
2a91525c 3225EXPORT_SYMBOL(sock_no_connect);
1da177e4
LT
3226
3227int sock_no_socketpair(struct socket *sock1, struct socket *sock2)
3228{
3229 return -EOPNOTSUPP;
3230}
2a91525c 3231EXPORT_SYMBOL(sock_no_socketpair);
1da177e4 3232
cdfbabfb
DH
3233int sock_no_accept(struct socket *sock, struct socket *newsock, int flags,
3234 bool kern)
1da177e4
LT
3235{
3236 return -EOPNOTSUPP;
3237}
2a91525c 3238EXPORT_SYMBOL(sock_no_accept);
1da177e4 3239
4ec93edb 3240int sock_no_getname(struct socket *sock, struct sockaddr *saddr,
9b2c45d4 3241 int peer)
1da177e4
LT
3242{
3243 return -EOPNOTSUPP;
3244}
2a91525c 3245EXPORT_SYMBOL(sock_no_getname);
1da177e4 3246
1da177e4
LT
3247int sock_no_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
3248{
3249 return -EOPNOTSUPP;
3250}
2a91525c 3251EXPORT_SYMBOL(sock_no_ioctl);
1da177e4
LT
3252
3253int sock_no_listen(struct socket *sock, int backlog)
3254{
3255 return -EOPNOTSUPP;
3256}
2a91525c 3257EXPORT_SYMBOL(sock_no_listen);
1da177e4
LT
3258
3259int sock_no_shutdown(struct socket *sock, int how)
3260{
3261 return -EOPNOTSUPP;
3262}
2a91525c 3263EXPORT_SYMBOL(sock_no_shutdown);
1da177e4 3264
1b784140 3265int sock_no_sendmsg(struct socket *sock, struct msghdr *m, size_t len)
1da177e4
LT
3266{
3267 return -EOPNOTSUPP;
3268}
2a91525c 3269EXPORT_SYMBOL(sock_no_sendmsg);
1da177e4 3270
306b13eb
TH
3271int sock_no_sendmsg_locked(struct sock *sk, struct msghdr *m, size_t len)
3272{
3273 return -EOPNOTSUPP;
3274}
3275EXPORT_SYMBOL(sock_no_sendmsg_locked);
3276
1b784140
YX
3277int sock_no_recvmsg(struct socket *sock, struct msghdr *m, size_t len,
3278 int flags)
1da177e4
LT
3279{
3280 return -EOPNOTSUPP;
3281}
2a91525c 3282EXPORT_SYMBOL(sock_no_recvmsg);
1da177e4
LT
3283
3284int sock_no_mmap(struct file *file, struct socket *sock, struct vm_area_struct *vma)
3285{
3286 /* Mirror missing mmap method error code */
3287 return -ENODEV;
3288}
2a91525c 3289EXPORT_SYMBOL(sock_no_mmap);
1da177e4 3290
d9539752
KC
3291/*
3292 * When a file is received (via SCM_RIGHTS, etc), we must bump the
3293 * various sock-based usage counts.
3294 */
3295void __receive_sock(struct file *file)
3296{
3297 struct socket *sock;
d9539752 3298
dba4a925 3299 sock = sock_from_file(file);
d9539752
KC
3300 if (sock) {
3301 sock_update_netprioidx(&sock->sk->sk_cgrp_data);
3302 sock_update_classid(&sock->sk->sk_cgrp_data);
3303 }
3304}
3305
1da177e4
LT
3306/*
3307 * Default Socket Callbacks
3308 */
3309
3310static void sock_def_wakeup(struct sock *sk)
3311{
43815482
ED
3312 struct socket_wq *wq;
3313
3314 rcu_read_lock();
3315 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 3316 if (skwq_has_sleeper(wq))
43815482
ED
3317 wake_up_interruptible_all(&wq->wait);
3318 rcu_read_unlock();
1da177e4
LT
3319}
3320
3321static void sock_def_error_report(struct sock *sk)
3322{
43815482
ED
3323 struct socket_wq *wq;
3324
3325 rcu_read_lock();
3326 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 3327 if (skwq_has_sleeper(wq))
a9a08845 3328 wake_up_interruptible_poll(&wq->wait, EPOLLERR);
8d8ad9d7 3329 sk_wake_async(sk, SOCK_WAKE_IO, POLL_ERR);
43815482 3330 rcu_read_unlock();
1da177e4
LT
3331}
3332
43a825af 3333void sock_def_readable(struct sock *sk)
1da177e4 3334{
43815482
ED
3335 struct socket_wq *wq;
3336
40e0b090
PY
3337 trace_sk_data_ready(sk);
3338
43815482
ED
3339 rcu_read_lock();
3340 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 3341 if (skwq_has_sleeper(wq))
a9a08845
LT
3342 wake_up_interruptible_sync_poll(&wq->wait, EPOLLIN | EPOLLPRI |
3343 EPOLLRDNORM | EPOLLRDBAND);
8d8ad9d7 3344 sk_wake_async(sk, SOCK_WAKE_WAITD, POLL_IN);
43815482 3345 rcu_read_unlock();
1da177e4
LT
3346}
3347
3348static void sock_def_write_space(struct sock *sk)
3349{
43815482
ED
3350 struct socket_wq *wq;
3351
3352 rcu_read_lock();
1da177e4
LT
3353
3354 /* Do not wake up a writer until he can make "significant"
3355 * progress. --DaveM
3356 */
14bfee9b 3357 if (sock_writeable(sk)) {
43815482 3358 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 3359 if (skwq_has_sleeper(wq))
a9a08845
LT
3360 wake_up_interruptible_sync_poll(&wq->wait, EPOLLOUT |
3361 EPOLLWRNORM | EPOLLWRBAND);
1da177e4
LT
3362
3363 /* Should agree with poll, otherwise some programs break */
14bfee9b 3364 sk_wake_async(sk, SOCK_WAKE_SPACE, POLL_OUT);
1da177e4
LT
3365 }
3366
43815482 3367 rcu_read_unlock();
1da177e4
LT
3368}
3369
0a8afd9f
PB
3370/* An optimised version of sock_def_write_space(), should only be called
3371 * for SOCK_RCU_FREE sockets under RCU read section and after putting
3372 * ->sk_wmem_alloc.
3373 */
3374static void sock_def_write_space_wfree(struct sock *sk)
3375{
3376 /* Do not wake up a writer until he can make "significant"
3377 * progress. --DaveM
3378 */
3379 if (sock_writeable(sk)) {
3380 struct socket_wq *wq = rcu_dereference(sk->sk_wq);
3381
3382 /* rely on refcount_sub from sock_wfree() */
3383 smp_mb__after_atomic();
3384 if (wq && waitqueue_active(&wq->wait))
3385 wake_up_interruptible_sync_poll(&wq->wait, EPOLLOUT |
3386 EPOLLWRNORM | EPOLLWRBAND);
3387
3388 /* Should agree with poll, otherwise some programs break */
3389 sk_wake_async(sk, SOCK_WAKE_SPACE, POLL_OUT);
3390 }
3391}
3392
1da177e4
LT
3393static void sock_def_destruct(struct sock *sk)
3394{
1da177e4
LT
3395}
3396
3397void sk_send_sigurg(struct sock *sk)
3398{
3399 if (sk->sk_socket && sk->sk_socket->file)
3400 if (send_sigurg(&sk->sk_socket->file->f_owner))
8d8ad9d7 3401 sk_wake_async(sk, SOCK_WAKE_URG, POLL_PRI);
1da177e4 3402}
2a91525c 3403EXPORT_SYMBOL(sk_send_sigurg);
1da177e4
LT
3404
3405void sk_reset_timer(struct sock *sk, struct timer_list* timer,
3406 unsigned long expires)
3407{
3408 if (!mod_timer(timer, expires))
3409 sock_hold(sk);
3410}
1da177e4
LT
3411EXPORT_SYMBOL(sk_reset_timer);
3412
3413void sk_stop_timer(struct sock *sk, struct timer_list* timer)
3414{
25cc4ae9 3415 if (del_timer(timer))
1da177e4
LT
3416 __sock_put(sk);
3417}
1da177e4
LT
3418EXPORT_SYMBOL(sk_stop_timer);
3419
08b81d87
GT
3420void sk_stop_timer_sync(struct sock *sk, struct timer_list *timer)
3421{
3422 if (del_timer_sync(timer))
3423 __sock_put(sk);
3424}
3425EXPORT_SYMBOL(sk_stop_timer_sync);
3426
584f3742 3427void sock_init_data_uid(struct socket *sock, struct sock *sk, kuid_t uid)
1da177e4 3428{
581319c5 3429 sk_init_common(sk);
1da177e4
LT
3430 sk->sk_send_head = NULL;
3431
99767f27 3432 timer_setup(&sk->sk_timer, NULL, 0);
4ec93edb 3433
1da177e4 3434 sk->sk_allocation = GFP_KERNEL;
1227c177
KI
3435 sk->sk_rcvbuf = READ_ONCE(sysctl_rmem_default);
3436 sk->sk_sndbuf = READ_ONCE(sysctl_wmem_default);
1da177e4 3437 sk->sk_state = TCP_CLOSE;
fb87bd47 3438 sk->sk_use_task_frag = true;
972692e0 3439 sk_set_socket(sk, sock);
1da177e4
LT
3440
3441 sock_set_flag(sk, SOCK_ZAPPED);
3442
e71a4783 3443 if (sock) {
1da177e4 3444 sk->sk_type = sock->type;
333f7909 3445 RCU_INIT_POINTER(sk->sk_wq, &sock->wq);
1da177e4 3446 sock->sk = sk;
86741ec2 3447 } else {
c2f26e8f 3448 RCU_INIT_POINTER(sk->sk_wq, NULL);
86741ec2 3449 }
584f3742 3450 sk->sk_uid = uid;
1da177e4 3451
1da177e4 3452 rwlock_init(&sk->sk_callback_lock);
cdfbabfb
DH
3453 if (sk->sk_kern_sock)
3454 lockdep_set_class_and_name(
3455 &sk->sk_callback_lock,
3456 af_kern_callback_keys + sk->sk_family,
3457 af_family_kern_clock_key_strings[sk->sk_family]);
3458 else
3459 lockdep_set_class_and_name(
3460 &sk->sk_callback_lock,
443aef0e
PZ
3461 af_callback_keys + sk->sk_family,
3462 af_family_clock_key_strings[sk->sk_family]);
1da177e4
LT
3463
3464 sk->sk_state_change = sock_def_wakeup;
3465 sk->sk_data_ready = sock_def_readable;
3466 sk->sk_write_space = sock_def_write_space;
3467 sk->sk_error_report = sock_def_error_report;
3468 sk->sk_destruct = sock_def_destruct;
3469
5640f768
ED
3470 sk->sk_frag.page = NULL;
3471 sk->sk_frag.offset = 0;
ef64a54f 3472 sk->sk_peek_off = -1;
1da177e4 3473
109f6e39
EB
3474 sk->sk_peer_pid = NULL;
3475 sk->sk_peer_cred = NULL;
35306eb2
ED
3476 spin_lock_init(&sk->sk_peer_lock);
3477
1da177e4
LT
3478 sk->sk_write_pending = 0;
3479 sk->sk_rcvlowat = 1;
3480 sk->sk_rcvtimeo = MAX_SCHEDULE_TIMEOUT;
3481 sk->sk_sndtimeo = MAX_SCHEDULE_TIMEOUT;
3482
6c7c98ba 3483 sk->sk_stamp = SK_DEFAULT_STAMP;
3a0ed3e9
DD
3484#if BITS_PER_LONG==32
3485 seqlock_init(&sk->sk_stamp_seq);
3486#endif
52267790 3487 atomic_set(&sk->sk_zckey, 0);
1da177e4 3488
e0d1095a 3489#ifdef CONFIG_NET_RX_BUSY_POLL
06021292 3490 sk->sk_napi_id = 0;
e59ef36f 3491 sk->sk_ll_usec = READ_ONCE(sysctl_net_busy_read);
06021292
ET
3492#endif
3493
76a9ebe8
ED
3494 sk->sk_max_pacing_rate = ~0UL;
3495 sk->sk_pacing_rate = ~0UL;
7c68fa2b 3496 WRITE_ONCE(sk->sk_pacing_shift, 10);
70da268b 3497 sk->sk_incoming_cpu = -1;
c6345ce7
AN
3498
3499 sk_rx_queue_clear(sk);
4dc6dc71
ED
3500 /*
3501 * Before updating sk_refcnt, we must commit prior changes to memory
2cdb54c9 3502 * (Documentation/RCU/rculist_nulls.rst for details)
4dc6dc71
ED
3503 */
3504 smp_wmb();
41c6d650 3505 refcount_set(&sk->sk_refcnt, 1);
33c732c3 3506 atomic_set(&sk->sk_drops, 0);
1da177e4 3507}
584f3742
PB
3508EXPORT_SYMBOL(sock_init_data_uid);
3509
3510void sock_init_data(struct socket *sock, struct sock *sk)
3511{
3512 kuid_t uid = sock ?
3513 SOCK_INODE(sock)->i_uid :
3514 make_kuid(sock_net(sk)->user_ns, 0);
3515
3516 sock_init_data_uid(sock, sk, uid);
3517}
2a91525c 3518EXPORT_SYMBOL(sock_init_data);
1da177e4 3519
b5606c2d 3520void lock_sock_nested(struct sock *sk, int subclass)
1da177e4 3521{
2dcb96ba
TG
3522 /* The sk_lock has mutex_lock() semantics here. */
3523 mutex_acquire(&sk->sk_lock.dep_map, subclass, 0, _RET_IP_);
3524
1da177e4 3525 might_sleep();
a5b5bb9a 3526 spin_lock_bh(&sk->sk_lock.slock);
33d60fbd 3527 if (sock_owned_by_user_nocheck(sk))
1da177e4 3528 __lock_sock(sk);
d2e9117c 3529 sk->sk_lock.owned = 1;
2dcb96ba 3530 spin_unlock_bh(&sk->sk_lock.slock);
1da177e4 3531}
fcc70d5f 3532EXPORT_SYMBOL(lock_sock_nested);
1da177e4 3533
b5606c2d 3534void release_sock(struct sock *sk)
1da177e4 3535{
a5b5bb9a 3536 spin_lock_bh(&sk->sk_lock.slock);
1da177e4
LT
3537 if (sk->sk_backlog.tail)
3538 __release_sock(sk);
46d3ceab
ED
3539
3540 if (sk->sk_prot->release_cb)
41862d12
ED
3541 INDIRECT_CALL_INET_1(sk->sk_prot->release_cb,
3542 tcp_release_cb, sk);
46d3ceab 3543
c3f9b018 3544 sock_release_ownership(sk);
a5b5bb9a
IM
3545 if (waitqueue_active(&sk->sk_lock.wq))
3546 wake_up(&sk->sk_lock.wq);
3547 spin_unlock_bh(&sk->sk_lock.slock);
1da177e4
LT
3548}
3549EXPORT_SYMBOL(release_sock);
3550
49054556 3551bool __lock_sock_fast(struct sock *sk) __acquires(&sk->sk_lock.slock)
8a74ad60
ED
3552{
3553 might_sleep();
3554 spin_lock_bh(&sk->sk_lock.slock);
3555
33d60fbd 3556 if (!sock_owned_by_user_nocheck(sk)) {
8a74ad60 3557 /*
2dcb96ba
TG
3558 * Fast path return with bottom halves disabled and
3559 * sock::sk_lock.slock held.
3560 *
3561 * The 'mutex' is not contended and holding
3562 * sock::sk_lock.slock prevents all other lockers to
3563 * proceed so the corresponding unlock_sock_fast() can
3564 * avoid the slow path of release_sock() completely and
3565 * just release slock.
3566 *
3567 * From a semantical POV this is equivalent to 'acquiring'
3568 * the 'mutex', hence the corresponding lockdep
3569 * mutex_release() has to happen in the fast path of
3570 * unlock_sock_fast().
8a74ad60
ED
3571 */
3572 return false;
2dcb96ba 3573 }
8a74ad60
ED
3574
3575 __lock_sock(sk);
3576 sk->sk_lock.owned = 1;
12f4bd86 3577 __acquire(&sk->sk_lock.slock);
2dcb96ba 3578 spin_unlock_bh(&sk->sk_lock.slock);
8a74ad60
ED
3579 return true;
3580}
49054556 3581EXPORT_SYMBOL(__lock_sock_fast);
8a74ad60 3582
c7cbdbf2
AB
3583int sock_gettstamp(struct socket *sock, void __user *userstamp,
3584 bool timeval, bool time32)
4ec93edb 3585{
c7cbdbf2
AB
3586 struct sock *sk = sock->sk;
3587 struct timespec64 ts;
9dae3497
YS
3588
3589 sock_enable_timestamp(sk, SOCK_TIMESTAMP);
c7cbdbf2
AB
3590 ts = ktime_to_timespec64(sock_read_timestamp(sk));
3591 if (ts.tv_sec == -1)
1da177e4 3592 return -ENOENT;
c7cbdbf2 3593 if (ts.tv_sec == 0) {
3a0ed3e9 3594 ktime_t kt = ktime_get_real();
f95f96a4 3595 sock_write_timestamp(sk, kt);
c7cbdbf2 3596 ts = ktime_to_timespec64(kt);
b7aa0bf7 3597 }
1da177e4 3598
c7cbdbf2
AB
3599 if (timeval)
3600 ts.tv_nsec /= 1000;
9dae3497 3601
c7cbdbf2
AB
3602#ifdef CONFIG_COMPAT_32BIT_TIME
3603 if (time32)
3604 return put_old_timespec32(&ts, userstamp);
3605#endif
3606#ifdef CONFIG_SPARC64
3607 /* beware of padding in sparc64 timeval */
3608 if (timeval && !in_compat_syscall()) {
3609 struct __kernel_old_timeval __user tv = {
c98f4822
SR
3610 .tv_sec = ts.tv_sec,
3611 .tv_usec = ts.tv_nsec,
c7cbdbf2 3612 };
c98f4822 3613 if (copy_to_user(userstamp, &tv, sizeof(tv)))
c7cbdbf2
AB
3614 return -EFAULT;
3615 return 0;
ae40eb1e 3616 }
c7cbdbf2
AB
3617#endif
3618 return put_timespec64(&ts, userstamp);
ae40eb1e 3619}
c7cbdbf2 3620EXPORT_SYMBOL(sock_gettstamp);
ae40eb1e 3621
193d357d 3622void sock_enable_timestamp(struct sock *sk, enum sock_flags flag)
4ec93edb 3623{
20d49473 3624 if (!sock_flag(sk, flag)) {
08e29af3
ED
3625 unsigned long previous_flags = sk->sk_flags;
3626
20d49473
PO
3627 sock_set_flag(sk, flag);
3628 /*
3629 * we just set one of the two flags which require net
3630 * time stamping, but time stamping might have been on
3631 * already because of the other one
3632 */
080a270f
HFS
3633 if (sock_needs_netstamp(sk) &&
3634 !(previous_flags & SK_FLAGS_TIMESTAMP))
20d49473 3635 net_enable_timestamp();
1da177e4
LT
3636 }
3637}
1da177e4 3638
cb820f8e
RC
3639int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
3640 int level, int type)
3641{
3642 struct sock_exterr_skb *serr;
364a9e93 3643 struct sk_buff *skb;
cb820f8e
RC
3644 int copied, err;
3645
3646 err = -EAGAIN;
364a9e93 3647 skb = sock_dequeue_err_skb(sk);
cb820f8e
RC
3648 if (skb == NULL)
3649 goto out;
3650
3651 copied = skb->len;
3652 if (copied > len) {
3653 msg->msg_flags |= MSG_TRUNC;
3654 copied = len;
3655 }
51f3d02b 3656 err = skb_copy_datagram_msg(skb, 0, msg, copied);
cb820f8e
RC
3657 if (err)
3658 goto out_free_skb;
3659
3660 sock_recv_timestamp(msg, sk, skb);
3661
3662 serr = SKB_EXT_ERR(skb);
3663 put_cmsg(msg, level, type, sizeof(serr->ee), &serr->ee);
3664
3665 msg->msg_flags |= MSG_ERRQUEUE;
3666 err = copied;
3667
cb820f8e
RC
3668out_free_skb:
3669 kfree_skb(skb);
3670out:
3671 return err;
3672}
3673EXPORT_SYMBOL(sock_recv_errqueue);
3674
1da177e4
LT
3675/*
3676 * Get a socket option on an socket.
3677 *
3678 * FIX: POSIX 1003.1g is very ambiguous here. It states that
3679 * asynchronous errors should be reported by getsockopt. We assume
3680 * this means if you specify SO_ERROR (otherwise whats the point of it).
3681 */
3682int sock_common_getsockopt(struct socket *sock, int level, int optname,
3683 char __user *optval, int __user *optlen)
3684{
3685 struct sock *sk = sock->sk;
3686
364f997b
KI
3687 /* IPV6_ADDRFORM can change sk->sk_prot under us. */
3688 return READ_ONCE(sk->sk_prot)->getsockopt(sk, level, optname, optval, optlen);
1da177e4 3689}
1da177e4
LT
3690EXPORT_SYMBOL(sock_common_getsockopt);
3691
1b784140
YX
3692int sock_common_recvmsg(struct socket *sock, struct msghdr *msg, size_t size,
3693 int flags)
1da177e4
LT
3694{
3695 struct sock *sk = sock->sk;
3696 int addr_len = 0;
3697 int err;
3698
ec095263 3699 err = sk->sk_prot->recvmsg(sk, msg, size, flags, &addr_len);
1da177e4
LT
3700 if (err >= 0)
3701 msg->msg_namelen = addr_len;
3702 return err;
3703}
1da177e4
LT
3704EXPORT_SYMBOL(sock_common_recvmsg);
3705
3706/*
3707 * Set socket options on an inet socket.
3708 */
3709int sock_common_setsockopt(struct socket *sock, int level, int optname,
a7b75c5a 3710 sockptr_t optval, unsigned int optlen)
1da177e4
LT
3711{
3712 struct sock *sk = sock->sk;
3713
364f997b
KI
3714 /* IPV6_ADDRFORM can change sk->sk_prot under us. */
3715 return READ_ONCE(sk->sk_prot)->setsockopt(sk, level, optname, optval, optlen);
1da177e4 3716}
1da177e4
LT
3717EXPORT_SYMBOL(sock_common_setsockopt);
3718
3719void sk_common_release(struct sock *sk)
3720{
3721 if (sk->sk_prot->destroy)
3722 sk->sk_prot->destroy(sk);
3723
3724 /*
645f0897 3725 * Observation: when sk_common_release is called, processes have
1da177e4
LT
3726 * no access to socket. But net still has.
3727 * Step one, detach it from networking:
3728 *
3729 * A. Remove from hash tables.
3730 */
3731
3732 sk->sk_prot->unhash(sk);
3733
3734 /*
3735 * In this point socket cannot receive new packets, but it is possible
3736 * that some packets are in flight because some CPU runs receiver and
3737 * did hash table lookup before we unhashed socket. They will achieve
3738 * receive queue and will be purged by socket destructor.
3739 *
3740 * Also we still have packets pending on receive queue and probably,
3741 * our own packets waiting in device queues. sock_destroy will drain
3742 * receive queue, but transmitted packets will delay socket destruction
3743 * until the last reference will be released.
3744 */
3745
3746 sock_orphan(sk);
3747
3748 xfrm_sk_free_policy(sk);
3749
1da177e4
LT
3750 sock_put(sk);
3751}
1da177e4
LT
3752EXPORT_SYMBOL(sk_common_release);
3753
a2d133b1
JH
3754void sk_get_meminfo(const struct sock *sk, u32 *mem)
3755{
3756 memset(mem, 0, sizeof(*mem) * SK_MEMINFO_VARS);
3757
3758 mem[SK_MEMINFO_RMEM_ALLOC] = sk_rmem_alloc_get(sk);
ebb3b78d 3759 mem[SK_MEMINFO_RCVBUF] = READ_ONCE(sk->sk_rcvbuf);
a2d133b1 3760 mem[SK_MEMINFO_WMEM_ALLOC] = sk_wmem_alloc_get(sk);
e292f05e 3761 mem[SK_MEMINFO_SNDBUF] = READ_ONCE(sk->sk_sndbuf);
66d58f04 3762 mem[SK_MEMINFO_FWD_ALLOC] = sk_forward_alloc_get(sk);
ab4e846a 3763 mem[SK_MEMINFO_WMEM_QUEUED] = READ_ONCE(sk->sk_wmem_queued);
a2d133b1 3764 mem[SK_MEMINFO_OPTMEM] = atomic_read(&sk->sk_omem_alloc);
70c26558 3765 mem[SK_MEMINFO_BACKLOG] = READ_ONCE(sk->sk_backlog.len);
a2d133b1
JH
3766 mem[SK_MEMINFO_DROPS] = atomic_read(&sk->sk_drops);
3767}
3768
13ff3d6f 3769#ifdef CONFIG_PROC_FS
13ff3d6f 3770static DECLARE_BITMAP(proto_inuse_idx, PROTO_INUSE_NR);
70ee1159 3771
70ee1159
PE
3772int sock_prot_inuse_get(struct net *net, struct proto *prot)
3773{
3774 int cpu, idx = prot->inuse_idx;
3775 int res = 0;
3776
3777 for_each_possible_cpu(cpu)
08fc7f81 3778 res += per_cpu_ptr(net->core.prot_inuse, cpu)->val[idx];
70ee1159
PE
3779
3780 return res >= 0 ? res : 0;
3781}
3782EXPORT_SYMBOL_GPL(sock_prot_inuse_get);
3783
648845ab
TZ
3784int sock_inuse_get(struct net *net)
3785{
3786 int cpu, res = 0;
3787
3788 for_each_possible_cpu(cpu)
4199bae1 3789 res += per_cpu_ptr(net->core.prot_inuse, cpu)->all;
648845ab
TZ
3790
3791 return res;
3792}
3793
3794EXPORT_SYMBOL_GPL(sock_inuse_get);
3795
2c8c1e72 3796static int __net_init sock_inuse_init_net(struct net *net)
70ee1159 3797{
08fc7f81 3798 net->core.prot_inuse = alloc_percpu(struct prot_inuse);
648845ab
TZ
3799 if (net->core.prot_inuse == NULL)
3800 return -ENOMEM;
648845ab 3801 return 0;
70ee1159
PE
3802}
3803
2c8c1e72 3804static void __net_exit sock_inuse_exit_net(struct net *net)
70ee1159 3805{
08fc7f81 3806 free_percpu(net->core.prot_inuse);
70ee1159
PE
3807}
3808
3809static struct pernet_operations net_inuse_ops = {
3810 .init = sock_inuse_init_net,
3811 .exit = sock_inuse_exit_net,
3812};
3813
3814static __init int net_inuse_init(void)
3815{
3816 if (register_pernet_subsys(&net_inuse_ops))
3817 panic("Cannot initialize net inuse counters");
3818
3819 return 0;
3820}
3821
3822core_initcall(net_inuse_init);
13ff3d6f 3823
b45ce321 3824static int assign_proto_idx(struct proto *prot)
13ff3d6f
PE
3825{
3826 prot->inuse_idx = find_first_zero_bit(proto_inuse_idx, PROTO_INUSE_NR);
3827
3828 if (unlikely(prot->inuse_idx == PROTO_INUSE_NR - 1)) {
e005d193 3829 pr_err("PROTO_INUSE_NR exhausted\n");
b45ce321 3830 return -ENOSPC;
13ff3d6f
PE
3831 }
3832
3833 set_bit(prot->inuse_idx, proto_inuse_idx);
b45ce321 3834 return 0;
13ff3d6f
PE
3835}
3836
3837static void release_proto_idx(struct proto *prot)
3838{
3839 if (prot->inuse_idx != PROTO_INUSE_NR - 1)
3840 clear_bit(prot->inuse_idx, proto_inuse_idx);
3841}
3842#else
b45ce321 3843static inline int assign_proto_idx(struct proto *prot)
13ff3d6f 3844{
b45ce321 3845 return 0;
13ff3d6f
PE
3846}
3847
3848static inline void release_proto_idx(struct proto *prot)
3849{
3850}
648845ab 3851
13ff3d6f
PE
3852#endif
3853
0f5907af
ML
3854static void tw_prot_cleanup(struct timewait_sock_ops *twsk_prot)
3855{
3856 if (!twsk_prot)
3857 return;
3858 kfree(twsk_prot->twsk_slab_name);
3859 twsk_prot->twsk_slab_name = NULL;
3860 kmem_cache_destroy(twsk_prot->twsk_slab);
3861 twsk_prot->twsk_slab = NULL;
3862}
3863
b80350f3
TZ
3864static int tw_prot_init(const struct proto *prot)
3865{
3866 struct timewait_sock_ops *twsk_prot = prot->twsk_prot;
3867
3868 if (!twsk_prot)
3869 return 0;
3870
3871 twsk_prot->twsk_slab_name = kasprintf(GFP_KERNEL, "tw_sock_%s",
3872 prot->name);
3873 if (!twsk_prot->twsk_slab_name)
3874 return -ENOMEM;
3875
3876 twsk_prot->twsk_slab =
3877 kmem_cache_create(twsk_prot->twsk_slab_name,
3878 twsk_prot->twsk_obj_size, 0,
3879 SLAB_ACCOUNT | prot->slab_flags,
3880 NULL);
3881 if (!twsk_prot->twsk_slab) {
3882 pr_crit("%s: Can't create timewait sock SLAB cache!\n",
3883 prot->name);
3884 return -ENOMEM;
3885 }
3886
3887 return 0;
3888}
3889
0159dfd3
ED
3890static void req_prot_cleanup(struct request_sock_ops *rsk_prot)
3891{
3892 if (!rsk_prot)
3893 return;
3894 kfree(rsk_prot->slab_name);
3895 rsk_prot->slab_name = NULL;
adf78eda
JL
3896 kmem_cache_destroy(rsk_prot->slab);
3897 rsk_prot->slab = NULL;
0159dfd3
ED
3898}
3899
3900static int req_prot_init(const struct proto *prot)
3901{
3902 struct request_sock_ops *rsk_prot = prot->rsk_prot;
3903
3904 if (!rsk_prot)
3905 return 0;
3906
3907 rsk_prot->slab_name = kasprintf(GFP_KERNEL, "request_sock_%s",
3908 prot->name);
3909 if (!rsk_prot->slab_name)
3910 return -ENOMEM;
3911
3912 rsk_prot->slab = kmem_cache_create(rsk_prot->slab_name,
3913 rsk_prot->obj_size, 0,
e699e2c6
SB
3914 SLAB_ACCOUNT | prot->slab_flags,
3915 NULL);
0159dfd3
ED
3916
3917 if (!rsk_prot->slab) {
3918 pr_crit("%s: Can't create request sock SLAB cache!\n",
3919 prot->name);
3920 return -ENOMEM;
3921 }
3922 return 0;
3923}
3924
b733c007
PE
3925int proto_register(struct proto *prot, int alloc_slab)
3926{
b45ce321 3927 int ret = -ENOBUFS;
3928
f20cfd66
ED
3929 if (prot->memory_allocated && !prot->sysctl_mem) {
3930 pr_err("%s: missing sysctl_mem\n", prot->name);
3931 return -EINVAL;
3932 }
0defbb0a
ED
3933 if (prot->memory_allocated && !prot->per_cpu_fw_alloc) {
3934 pr_err("%s: missing per_cpu_fw_alloc\n", prot->name);
3935 return -EINVAL;
3936 }
1da177e4 3937 if (alloc_slab) {
30c2c9f1
DW
3938 prot->slab = kmem_cache_create_usercopy(prot->name,
3939 prot->obj_size, 0,
e699e2c6
SB
3940 SLAB_HWCACHE_ALIGN | SLAB_ACCOUNT |
3941 prot->slab_flags,
289a4860 3942 prot->useroffset, prot->usersize,
271b72c7 3943 NULL);
1da177e4
LT
3944
3945 if (prot->slab == NULL) {
e005d193
JP
3946 pr_crit("%s: Can't create sock SLAB cache!\n",
3947 prot->name);
60e7663d 3948 goto out;
1da177e4 3949 }
2e6599cb 3950
0159dfd3
ED
3951 if (req_prot_init(prot))
3952 goto out_free_request_sock_slab;
8feaf0c0 3953
b80350f3
TZ
3954 if (tw_prot_init(prot))
3955 goto out_free_timewait_sock_slab;
1da177e4
LT
3956 }
3957
36b77a52 3958 mutex_lock(&proto_list_mutex);
b45ce321 3959 ret = assign_proto_idx(prot);
3960 if (ret) {
3961 mutex_unlock(&proto_list_mutex);
0f5907af 3962 goto out_free_timewait_sock_slab;
b45ce321 3963 }
1da177e4 3964 list_add(&prot->node, &proto_list);
36b77a52 3965 mutex_unlock(&proto_list_mutex);
b45ce321 3966 return ret;
b733c007 3967
0f5907af 3968out_free_timewait_sock_slab:
ed744d81 3969 if (alloc_slab)
0f5907af 3970 tw_prot_cleanup(prot->twsk_prot);
8feaf0c0 3971out_free_request_sock_slab:
b45ce321 3972 if (alloc_slab) {
3973 req_prot_cleanup(prot->rsk_prot);
0159dfd3 3974
b45ce321 3975 kmem_cache_destroy(prot->slab);
3976 prot->slab = NULL;
3977 }
b733c007 3978out:
b45ce321 3979 return ret;
1da177e4 3980}
1da177e4
LT
3981EXPORT_SYMBOL(proto_register);
3982
3983void proto_unregister(struct proto *prot)
3984{
36b77a52 3985 mutex_lock(&proto_list_mutex);
13ff3d6f 3986 release_proto_idx(prot);
0a3f4358 3987 list_del(&prot->node);
36b77a52 3988 mutex_unlock(&proto_list_mutex);
1da177e4 3989
adf78eda
JL
3990 kmem_cache_destroy(prot->slab);
3991 prot->slab = NULL;
1da177e4 3992
0159dfd3 3993 req_prot_cleanup(prot->rsk_prot);
0f5907af 3994 tw_prot_cleanup(prot->twsk_prot);
1da177e4 3995}
1da177e4
LT
3996EXPORT_SYMBOL(proto_unregister);
3997
bf2ae2e4
XL
3998int sock_load_diag_module(int family, int protocol)
3999{
4000 if (!protocol) {
4001 if (!sock_is_registered(family))
4002 return -ENOENT;
4003
4004 return request_module("net-pf-%d-proto-%d-type-%d", PF_NETLINK,
4005 NETLINK_SOCK_DIAG, family);
4006 }
4007
4008#ifdef CONFIG_INET
4009 if (family == AF_INET &&
c34c1287 4010 protocol != IPPROTO_RAW &&
3f935c75 4011 protocol < MAX_INET_PROTOS &&
bf2ae2e4
XL
4012 !rcu_access_pointer(inet_protos[protocol]))
4013 return -ENOENT;
4014#endif
4015
4016 return request_module("net-pf-%d-proto-%d-type-%d-%d", PF_NETLINK,
4017 NETLINK_SOCK_DIAG, family, protocol);
4018}
4019EXPORT_SYMBOL(sock_load_diag_module);
4020
1da177e4 4021#ifdef CONFIG_PROC_FS
1da177e4 4022static void *proto_seq_start(struct seq_file *seq, loff_t *pos)
36b77a52 4023 __acquires(proto_list_mutex)
1da177e4 4024{
36b77a52 4025 mutex_lock(&proto_list_mutex);
60f0438a 4026 return seq_list_start_head(&proto_list, *pos);
1da177e4
LT
4027}
4028
4029static void *proto_seq_next(struct seq_file *seq, void *v, loff_t *pos)
4030{
60f0438a 4031 return seq_list_next(v, &proto_list, pos);
1da177e4
LT
4032}
4033
4034static void proto_seq_stop(struct seq_file *seq, void *v)
36b77a52 4035 __releases(proto_list_mutex)
1da177e4 4036{
36b77a52 4037 mutex_unlock(&proto_list_mutex);
1da177e4
LT
4038}
4039
4040static char proto_method_implemented(const void *method)
4041{
4042 return method == NULL ? 'n' : 'y';
4043}
180d8cd9
GC
4044static long sock_prot_memory_allocated(struct proto *proto)
4045{
cb75a36c 4046 return proto->memory_allocated != NULL ? proto_memory_allocated(proto) : -1L;
180d8cd9
GC
4047}
4048
7a512eb8 4049static const char *sock_prot_memory_pressure(struct proto *proto)
180d8cd9
GC
4050{
4051 return proto->memory_pressure != NULL ?
4052 proto_memory_pressure(proto) ? "yes" : "no" : "NI";
4053}
1da177e4
LT
4054
4055static void proto_seq_printf(struct seq_file *seq, struct proto *proto)
4056{
180d8cd9 4057
8d987e5c 4058 seq_printf(seq, "%-9s %4u %6d %6ld %-3s %6u %-3s %-10s "
dc97391e 4059 "%2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c\n",
1da177e4
LT
4060 proto->name,
4061 proto->obj_size,
14e943db 4062 sock_prot_inuse_get(seq_file_net(seq), proto),
180d8cd9
GC
4063 sock_prot_memory_allocated(proto),
4064 sock_prot_memory_pressure(proto),
1da177e4
LT
4065 proto->max_header,
4066 proto->slab == NULL ? "no" : "yes",
4067 module_name(proto->owner),
4068 proto_method_implemented(proto->close),
4069 proto_method_implemented(proto->connect),
4070 proto_method_implemented(proto->disconnect),
4071 proto_method_implemented(proto->accept),
4072 proto_method_implemented(proto->ioctl),
4073 proto_method_implemented(proto->init),
4074 proto_method_implemented(proto->destroy),
4075 proto_method_implemented(proto->shutdown),
4076 proto_method_implemented(proto->setsockopt),
4077 proto_method_implemented(proto->getsockopt),
4078 proto_method_implemented(proto->sendmsg),
4079 proto_method_implemented(proto->recvmsg),
1da177e4
LT
4080 proto_method_implemented(proto->bind),
4081 proto_method_implemented(proto->backlog_rcv),
4082 proto_method_implemented(proto->hash),
4083 proto_method_implemented(proto->unhash),
4084 proto_method_implemented(proto->get_port),
4085 proto_method_implemented(proto->enter_memory_pressure));
4086}
4087
4088static int proto_seq_show(struct seq_file *seq, void *v)
4089{
60f0438a 4090 if (v == &proto_list)
1da177e4
LT
4091 seq_printf(seq, "%-9s %-4s %-8s %-6s %-5s %-7s %-4s %-10s %s",
4092 "protocol",
4093 "size",
4094 "sockets",
4095 "memory",
4096 "press",
4097 "maxhdr",
4098 "slab",
4099 "module",
dc97391e 4100 "cl co di ac io in de sh ss gs se re bi br ha uh gp em\n");
1da177e4 4101 else
60f0438a 4102 proto_seq_printf(seq, list_entry(v, struct proto, node));
1da177e4
LT
4103 return 0;
4104}
4105
f690808e 4106static const struct seq_operations proto_seq_ops = {
1da177e4
LT
4107 .start = proto_seq_start,
4108 .next = proto_seq_next,
4109 .stop = proto_seq_stop,
4110 .show = proto_seq_show,
4111};
4112
14e943db
ED
4113static __net_init int proto_init_net(struct net *net)
4114{
c3506372
CH
4115 if (!proc_create_net("protocols", 0444, net->proc_net, &proto_seq_ops,
4116 sizeof(struct seq_net_private)))
14e943db
ED
4117 return -ENOMEM;
4118
4119 return 0;
4120}
4121
4122static __net_exit void proto_exit_net(struct net *net)
4123{
ece31ffd 4124 remove_proc_entry("protocols", net->proc_net);
14e943db
ED
4125}
4126
4127
4128static __net_initdata struct pernet_operations proto_net_ops = {
4129 .init = proto_init_net,
4130 .exit = proto_exit_net,
1da177e4
LT
4131};
4132
4133static int __init proto_init(void)
4134{
14e943db 4135 return register_pernet_subsys(&proto_net_ops);
1da177e4
LT
4136}
4137
4138subsys_initcall(proto_init);
4139
4140#endif /* PROC_FS */
7db6b048
SS
4141
4142#ifdef CONFIG_NET_RX_BUSY_POLL
4143bool sk_busy_loop_end(void *p, unsigned long start_time)
4144{
4145 struct sock *sk = p;
4146
a54d51fb
ED
4147 if (!skb_queue_empty_lockless(&sk->sk_receive_queue))
4148 return true;
4149
4150 if (sk_is_udp(sk) &&
4151 !skb_queue_empty_lockless(&udp_sk(sk)->reader_queue))
4152 return true;
4153
4154 return sk_busy_loop_timeout(sk, start_time);
7db6b048
SS
4155}
4156EXPORT_SYMBOL(sk_busy_loop_end);
4157#endif /* CONFIG_NET_RX_BUSY_POLL */
c0425a42
CH
4158
4159int sock_bind_add(struct sock *sk, struct sockaddr *addr, int addr_len)
4160{
4161 if (!sk->sk_prot->bind_add)
4162 return -EOPNOTSUPP;
4163 return sk->sk_prot->bind_add(sk, addr, addr_len);
4164}
4165EXPORT_SYMBOL(sock_bind_add);
e1d001fa
BL
4166
4167/* Copy 'size' bytes from userspace and return `size` back to userspace */
4168int sock_ioctl_inout(struct sock *sk, unsigned int cmd,
4169 void __user *arg, void *karg, size_t size)
4170{
4171 int ret;
4172
4173 if (copy_from_user(karg, arg, size))
4174 return -EFAULT;
4175
4176 ret = READ_ONCE(sk->sk_prot)->ioctl(sk, cmd, karg);
4177 if (ret)
4178 return ret;
4179
4180 if (copy_to_user(arg, karg, size))
4181 return -EFAULT;
4182
4183 return 0;
4184}
4185EXPORT_SYMBOL(sock_ioctl_inout);
4186
4187/* This is the most common ioctl prep function, where the result (4 bytes) is
4188 * copied back to userspace if the ioctl() returns successfully. No input is
4189 * copied from userspace as input argument.
4190 */
4191static int sock_ioctl_out(struct sock *sk, unsigned int cmd, void __user *arg)
4192{
4193 int ret, karg = 0;
4194
4195 ret = READ_ONCE(sk->sk_prot)->ioctl(sk, cmd, &karg);
4196 if (ret)
4197 return ret;
4198
4199 return put_user(karg, (int __user *)arg);
4200}
4201
4202/* A wrapper around sock ioctls, which copies the data from userspace
4203 * (depending on the protocol/ioctl), and copies back the result to userspace.
4204 * The main motivation for this function is to pass kernel memory to the
4205 * protocol ioctl callbacks, instead of userspace memory.
4206 */
4207int sk_ioctl(struct sock *sk, unsigned int cmd, void __user *arg)
4208{
4209 int rc = 1;
4210
634236b3 4211 if (sk->sk_type == SOCK_RAW && sk->sk_family == AF_INET)
e1d001fa 4212 rc = ipmr_sk_ioctl(sk, cmd, arg);
634236b3 4213 else if (sk->sk_type == SOCK_RAW && sk->sk_family == AF_INET6)
e1d001fa
BL
4214 rc = ip6mr_sk_ioctl(sk, cmd, arg);
4215 else if (sk_is_phonet(sk))
4216 rc = phonet_sk_ioctl(sk, cmd, arg);
4217
4218 /* If ioctl was processed, returns its value */
4219 if (rc <= 0)
4220 return rc;
4221
4222 /* Otherwise call the default handler */
4223 return sock_ioctl_out(sk, cmd, arg);
4224}
4225EXPORT_SYMBOL(sk_ioctl);