bpf: Don't refcount LISTEN sockets in sk_assign()
[linux-2.6-block.git] / net / core / sock.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * INET An implementation of the TCP/IP protocol suite for the LINUX
4 * operating system. INET is implemented using the BSD Socket
5 * interface as the means of communication with the user level.
6 *
7 * Generic socket support routines. Memory allocators, socket lock/release
8 * handler for protocols to use and generic option handler.
9 *
02c30a84 10 * Authors: Ross Biro
1da177e4
LT
11 * Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
12 * Florian La Roche, <flla@stud.uni-sb.de>
13 * Alan Cox, <A.Cox@swansea.ac.uk>
14 *
15 * Fixes:
16 * Alan Cox : Numerous verify_area() problems
17 * Alan Cox : Connecting on a connecting socket
18 * now returns an error for tcp.
19 * Alan Cox : sock->protocol is set correctly.
20 * and is not sometimes left as 0.
21 * Alan Cox : connect handles icmp errors on a
22 * connect properly. Unfortunately there
23 * is a restart syscall nasty there. I
24 * can't match BSD without hacking the C
25 * library. Ideas urgently sought!
26 * Alan Cox : Disallow bind() to addresses that are
27 * not ours - especially broadcast ones!!
28 * Alan Cox : Socket 1024 _IS_ ok for users. (fencepost)
29 * Alan Cox : sock_wfree/sock_rfree don't destroy sockets,
30 * instead they leave that for the DESTROY timer.
31 * Alan Cox : Clean up error flag in accept
32 * Alan Cox : TCP ack handling is buggy, the DESTROY timer
33 * was buggy. Put a remove_sock() in the handler
34 * for memory when we hit 0. Also altered the timer
4ec93edb 35 * code. The ACK stuff can wait and needs major
1da177e4
LT
36 * TCP layer surgery.
37 * Alan Cox : Fixed TCP ack bug, removed remove sock
38 * and fixed timer/inet_bh race.
39 * Alan Cox : Added zapped flag for TCP
40 * Alan Cox : Move kfree_skb into skbuff.c and tidied up surplus code
41 * Alan Cox : for new sk_buff allocations wmalloc/rmalloc now call alloc_skb
42 * Alan Cox : kfree_s calls now are kfree_skbmem so we can track skb resources
43 * Alan Cox : Supports socket option broadcast now as does udp. Packet and raw need fixing.
44 * Alan Cox : Added RCVBUF,SNDBUF size setting. It suddenly occurred to me how easy it was so...
45 * Rick Sladkey : Relaxed UDP rules for matching packets.
46 * C.E.Hawkins : IFF_PROMISC/SIOCGHWADDR support
47 * Pauline Middelink : identd support
48 * Alan Cox : Fixed connect() taking signals I think.
49 * Alan Cox : SO_LINGER supported
50 * Alan Cox : Error reporting fixes
51 * Anonymous : inet_create tidied up (sk->reuse setting)
52 * Alan Cox : inet sockets don't set sk->type!
53 * Alan Cox : Split socket option code
54 * Alan Cox : Callbacks
55 * Alan Cox : Nagle flag for Charles & Johannes stuff
56 * Alex : Removed restriction on inet fioctl
57 * Alan Cox : Splitting INET from NET core
58 * Alan Cox : Fixed bogus SO_TYPE handling in getsockopt()
59 * Adam Caldwell : Missing return in SO_DONTROUTE/SO_DEBUG code
60 * Alan Cox : Split IP from generic code
61 * Alan Cox : New kfree_skbmem()
62 * Alan Cox : Make SO_DEBUG superuser only.
63 * Alan Cox : Allow anyone to clear SO_DEBUG
64 * (compatibility fix)
65 * Alan Cox : Added optimistic memory grabbing for AF_UNIX throughput.
66 * Alan Cox : Allocator for a socket is settable.
67 * Alan Cox : SO_ERROR includes soft errors.
68 * Alan Cox : Allow NULL arguments on some SO_ opts
69 * Alan Cox : Generic socket allocation to make hooks
70 * easier (suggested by Craig Metz).
71 * Michael Pall : SO_ERROR returns positive errno again
72 * Steve Whitehouse: Added default destructor to free
73 * protocol private data.
74 * Steve Whitehouse: Added various other default routines
75 * common to several socket families.
76 * Chris Evans : Call suser() check last on F_SETOWN
77 * Jay Schulist : Added SO_ATTACH_FILTER and SO_DETACH_FILTER.
78 * Andi Kleen : Add sock_kmalloc()/sock_kfree_s()
79 * Andi Kleen : Fix write_space callback
80 * Chris Evans : Security fixes - signedness again
81 * Arnaldo C. Melo : cleanups, use skb_queue_purge
82 *
83 * To Fix:
1da177e4
LT
84 */
85
e005d193
JP
86#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
87
80b14dee 88#include <asm/unaligned.h>
4fc268d2 89#include <linux/capability.h>
1da177e4 90#include <linux/errno.h>
cb820f8e 91#include <linux/errqueue.h>
1da177e4
LT
92#include <linux/types.h>
93#include <linux/socket.h>
94#include <linux/in.h>
95#include <linux/kernel.h>
1da177e4
LT
96#include <linux/module.h>
97#include <linux/proc_fs.h>
98#include <linux/seq_file.h>
99#include <linux/sched.h>
f1083048 100#include <linux/sched/mm.h>
1da177e4
LT
101#include <linux/timer.h>
102#include <linux/string.h>
103#include <linux/sockios.h>
104#include <linux/net.h>
105#include <linux/mm.h>
106#include <linux/slab.h>
107#include <linux/interrupt.h>
108#include <linux/poll.h>
109#include <linux/tcp.h>
110#include <linux/init.h>
a1f8e7f7 111#include <linux/highmem.h>
3f551f94 112#include <linux/user_namespace.h>
c5905afb 113#include <linux/static_key.h>
3969eb38 114#include <linux/memcontrol.h>
8c1ae10d 115#include <linux/prefetch.h>
1da177e4 116
7c0f6ba6 117#include <linux/uaccess.h>
1da177e4
LT
118
119#include <linux/netdevice.h>
120#include <net/protocol.h>
121#include <linux/skbuff.h>
457c4cbc 122#include <net/net_namespace.h>
2e6599cb 123#include <net/request_sock.h>
1da177e4 124#include <net/sock.h>
20d49473 125#include <linux/net_tstamp.h>
1da177e4
LT
126#include <net/xfrm.h>
127#include <linux/ipsec.h>
f8451725 128#include <net/cls_cgroup.h>
5bc1421e 129#include <net/netprio_cgroup.h>
eb4cb008 130#include <linux/sock_diag.h>
1da177e4
LT
131
132#include <linux/filter.h>
538950a1 133#include <net/sock_reuseport.h>
6ac99e8f 134#include <net/bpf_sk_storage.h>
1da177e4 135
3847ce32
SM
136#include <trace/events/sock.h>
137
1da177e4 138#include <net/tcp.h>
076bb0c8 139#include <net/busy_poll.h>
06021292 140
36b77a52 141static DEFINE_MUTEX(proto_list_mutex);
d1a4c0b3
GC
142static LIST_HEAD(proto_list);
143
648845ab
TZ
144static void sock_inuse_add(struct net *net, int val);
145
a3b299da
EB
146/**
147 * sk_ns_capable - General socket capability test
148 * @sk: Socket to use a capability on or through
149 * @user_ns: The user namespace of the capability to use
150 * @cap: The capability to use
151 *
152 * Test to see if the opener of the socket had when the socket was
153 * created and the current process has the capability @cap in the user
154 * namespace @user_ns.
155 */
156bool sk_ns_capable(const struct sock *sk,
157 struct user_namespace *user_ns, int cap)
158{
159 return file_ns_capable(sk->sk_socket->file, user_ns, cap) &&
160 ns_capable(user_ns, cap);
161}
162EXPORT_SYMBOL(sk_ns_capable);
163
164/**
165 * sk_capable - Socket global capability test
166 * @sk: Socket to use a capability on or through
e793c0f7 167 * @cap: The global capability to use
a3b299da
EB
168 *
169 * Test to see if the opener of the socket had when the socket was
170 * created and the current process has the capability @cap in all user
171 * namespaces.
172 */
173bool sk_capable(const struct sock *sk, int cap)
174{
175 return sk_ns_capable(sk, &init_user_ns, cap);
176}
177EXPORT_SYMBOL(sk_capable);
178
179/**
180 * sk_net_capable - Network namespace socket capability test
181 * @sk: Socket to use a capability on or through
182 * @cap: The capability to use
183 *
e793c0f7 184 * Test to see if the opener of the socket had when the socket was created
a3b299da
EB
185 * and the current process has the capability @cap over the network namespace
186 * the socket is a member of.
187 */
188bool sk_net_capable(const struct sock *sk, int cap)
189{
190 return sk_ns_capable(sk, sock_net(sk)->user_ns, cap);
191}
192EXPORT_SYMBOL(sk_net_capable);
193
da21f24d
IM
194/*
195 * Each address family might have different locking rules, so we have
cdfbabfb
DH
196 * one slock key per address family and separate keys for internal and
197 * userspace sockets.
da21f24d 198 */
a5b5bb9a 199static struct lock_class_key af_family_keys[AF_MAX];
cdfbabfb 200static struct lock_class_key af_family_kern_keys[AF_MAX];
a5b5bb9a 201static struct lock_class_key af_family_slock_keys[AF_MAX];
cdfbabfb 202static struct lock_class_key af_family_kern_slock_keys[AF_MAX];
a5b5bb9a 203
a5b5bb9a
IM
204/*
205 * Make lock validator output more readable. (we pre-construct these
206 * strings build-time, so that runtime initialization of socket
207 * locks is fast):
208 */
cdfbabfb
DH
209
210#define _sock_locks(x) \
211 x "AF_UNSPEC", x "AF_UNIX" , x "AF_INET" , \
212 x "AF_AX25" , x "AF_IPX" , x "AF_APPLETALK", \
213 x "AF_NETROM", x "AF_BRIDGE" , x "AF_ATMPVC" , \
214 x "AF_X25" , x "AF_INET6" , x "AF_ROSE" , \
215 x "AF_DECnet", x "AF_NETBEUI" , x "AF_SECURITY" , \
216 x "AF_KEY" , x "AF_NETLINK" , x "AF_PACKET" , \
217 x "AF_ASH" , x "AF_ECONET" , x "AF_ATMSVC" , \
218 x "AF_RDS" , x "AF_SNA" , x "AF_IRDA" , \
219 x "AF_PPPOX" , x "AF_WANPIPE" , x "AF_LLC" , \
220 x "27" , x "28" , x "AF_CAN" , \
221 x "AF_TIPC" , x "AF_BLUETOOTH", x "IUCV" , \
222 x "AF_RXRPC" , x "AF_ISDN" , x "AF_PHONET" , \
223 x "AF_IEEE802154", x "AF_CAIF" , x "AF_ALG" , \
224 x "AF_NFC" , x "AF_VSOCK" , x "AF_KCM" , \
68e8b849
BT
225 x "AF_QIPCRTR", x "AF_SMC" , x "AF_XDP" , \
226 x "AF_MAX"
cdfbabfb 227
36cbd3dc 228static const char *const af_family_key_strings[AF_MAX+1] = {
cdfbabfb 229 _sock_locks("sk_lock-")
a5b5bb9a 230};
36cbd3dc 231static const char *const af_family_slock_key_strings[AF_MAX+1] = {
cdfbabfb 232 _sock_locks("slock-")
a5b5bb9a 233};
36cbd3dc 234static const char *const af_family_clock_key_strings[AF_MAX+1] = {
cdfbabfb
DH
235 _sock_locks("clock-")
236};
237
238static const char *const af_family_kern_key_strings[AF_MAX+1] = {
239 _sock_locks("k-sk_lock-")
240};
241static const char *const af_family_kern_slock_key_strings[AF_MAX+1] = {
242 _sock_locks("k-slock-")
243};
244static const char *const af_family_kern_clock_key_strings[AF_MAX+1] = {
245 _sock_locks("k-clock-")
443aef0e 246};
581319c5 247static const char *const af_family_rlock_key_strings[AF_MAX+1] = {
6b431d50 248 _sock_locks("rlock-")
581319c5
PA
249};
250static const char *const af_family_wlock_key_strings[AF_MAX+1] = {
6b431d50 251 _sock_locks("wlock-")
581319c5
PA
252};
253static const char *const af_family_elock_key_strings[AF_MAX+1] = {
6b431d50 254 _sock_locks("elock-")
581319c5 255};
da21f24d
IM
256
257/*
581319c5 258 * sk_callback_lock and sk queues locking rules are per-address-family,
da21f24d
IM
259 * so split the lock classes by using a per-AF key:
260 */
261static struct lock_class_key af_callback_keys[AF_MAX];
581319c5
PA
262static struct lock_class_key af_rlock_keys[AF_MAX];
263static struct lock_class_key af_wlock_keys[AF_MAX];
264static struct lock_class_key af_elock_keys[AF_MAX];
cdfbabfb 265static struct lock_class_key af_kern_callback_keys[AF_MAX];
da21f24d 266
1da177e4 267/* Run time adjustable parameters. */
ab32ea5d 268__u32 sysctl_wmem_max __read_mostly = SK_WMEM_MAX;
6d8ebc8a 269EXPORT_SYMBOL(sysctl_wmem_max);
ab32ea5d 270__u32 sysctl_rmem_max __read_mostly = SK_RMEM_MAX;
6d8ebc8a 271EXPORT_SYMBOL(sysctl_rmem_max);
ab32ea5d
BH
272__u32 sysctl_wmem_default __read_mostly = SK_WMEM_MAX;
273__u32 sysctl_rmem_default __read_mostly = SK_RMEM_MAX;
1da177e4 274
25985edc 275/* Maximal space eaten by iovec or ancillary data plus some space */
ab32ea5d 276int sysctl_optmem_max __read_mostly = sizeof(unsigned long)*(2*UIO_MAXIOV+512);
2a91525c 277EXPORT_SYMBOL(sysctl_optmem_max);
1da177e4 278
b245be1f
WB
279int sysctl_tstamp_allow_data __read_mostly = 1;
280
a7950ae8
DB
281DEFINE_STATIC_KEY_FALSE(memalloc_socks_key);
282EXPORT_SYMBOL_GPL(memalloc_socks_key);
c93bdd0e 283
7cb02404
MG
284/**
285 * sk_set_memalloc - sets %SOCK_MEMALLOC
286 * @sk: socket to set it on
287 *
288 * Set %SOCK_MEMALLOC on a socket for access to emergency reserves.
289 * It's the responsibility of the admin to adjust min_free_kbytes
290 * to meet the requirements
291 */
292void sk_set_memalloc(struct sock *sk)
293{
294 sock_set_flag(sk, SOCK_MEMALLOC);
295 sk->sk_allocation |= __GFP_MEMALLOC;
a7950ae8 296 static_branch_inc(&memalloc_socks_key);
7cb02404
MG
297}
298EXPORT_SYMBOL_GPL(sk_set_memalloc);
299
300void sk_clear_memalloc(struct sock *sk)
301{
302 sock_reset_flag(sk, SOCK_MEMALLOC);
303 sk->sk_allocation &= ~__GFP_MEMALLOC;
a7950ae8 304 static_branch_dec(&memalloc_socks_key);
c76562b6
MG
305
306 /*
307 * SOCK_MEMALLOC is allowed to ignore rmem limits to ensure forward
5d753610
MG
308 * progress of swapping. SOCK_MEMALLOC may be cleared while
309 * it has rmem allocations due to the last swapfile being deactivated
310 * but there is a risk that the socket is unusable due to exceeding
311 * the rmem limits. Reclaim the reserves and obey rmem limits again.
c76562b6 312 */
5d753610 313 sk_mem_reclaim(sk);
7cb02404
MG
314}
315EXPORT_SYMBOL_GPL(sk_clear_memalloc);
316
b4b9e355
MG
317int __sk_backlog_rcv(struct sock *sk, struct sk_buff *skb)
318{
319 int ret;
f1083048 320 unsigned int noreclaim_flag;
b4b9e355
MG
321
322 /* these should have been dropped before queueing */
323 BUG_ON(!sock_flag(sk, SOCK_MEMALLOC));
324
f1083048 325 noreclaim_flag = memalloc_noreclaim_save();
b4b9e355 326 ret = sk->sk_backlog_rcv(sk, skb);
f1083048 327 memalloc_noreclaim_restore(noreclaim_flag);
b4b9e355
MG
328
329 return ret;
330}
331EXPORT_SYMBOL(__sk_backlog_rcv);
332
a9beb86a 333static int sock_get_timeout(long timeo, void *optval, bool old_timeval)
fe0c72f3 334{
a9beb86a 335 struct __kernel_sock_timeval tv;
fe0c72f3
AB
336
337 if (timeo == MAX_SCHEDULE_TIMEOUT) {
338 tv.tv_sec = 0;
339 tv.tv_usec = 0;
340 } else {
341 tv.tv_sec = timeo / HZ;
342 tv.tv_usec = ((timeo % HZ) * USEC_PER_SEC) / HZ;
343 }
344
e6986423 345 if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
fe0c72f3
AB
346 struct old_timeval32 tv32 = { tv.tv_sec, tv.tv_usec };
347 *(struct old_timeval32 *)optval = tv32;
348 return sizeof(tv32);
349 }
350
a9beb86a
DD
351 if (old_timeval) {
352 struct __kernel_old_timeval old_tv;
353 old_tv.tv_sec = tv.tv_sec;
354 old_tv.tv_usec = tv.tv_usec;
355 *(struct __kernel_old_timeval *)optval = old_tv;
28e72b26 356 return sizeof(old_tv);
a9beb86a
DD
357 }
358
28e72b26
VC
359 *(struct __kernel_sock_timeval *)optval = tv;
360 return sizeof(tv);
fe0c72f3
AB
361}
362
a9beb86a 363static int sock_set_timeout(long *timeo_p, char __user *optval, int optlen, bool old_timeval)
1da177e4 364{
a9beb86a 365 struct __kernel_sock_timeval tv;
1da177e4 366
e6986423 367 if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
fe0c72f3
AB
368 struct old_timeval32 tv32;
369
370 if (optlen < sizeof(tv32))
371 return -EINVAL;
372
373 if (copy_from_user(&tv32, optval, sizeof(tv32)))
374 return -EFAULT;
375 tv.tv_sec = tv32.tv_sec;
376 tv.tv_usec = tv32.tv_usec;
a9beb86a
DD
377 } else if (old_timeval) {
378 struct __kernel_old_timeval old_tv;
379
380 if (optlen < sizeof(old_tv))
381 return -EINVAL;
382 if (copy_from_user(&old_tv, optval, sizeof(old_tv)))
383 return -EFAULT;
384 tv.tv_sec = old_tv.tv_sec;
385 tv.tv_usec = old_tv.tv_usec;
fe0c72f3
AB
386 } else {
387 if (optlen < sizeof(tv))
388 return -EINVAL;
389 if (copy_from_user(&tv, optval, sizeof(tv)))
390 return -EFAULT;
391 }
ba78073e
VA
392 if (tv.tv_usec < 0 || tv.tv_usec >= USEC_PER_SEC)
393 return -EDOM;
1da177e4 394
ba78073e 395 if (tv.tv_sec < 0) {
6f11df83
AM
396 static int warned __read_mostly;
397
ba78073e 398 *timeo_p = 0;
50aab54f 399 if (warned < 10 && net_ratelimit()) {
ba78073e 400 warned++;
e005d193
JP
401 pr_info("%s: `%s' (pid %d) tries to set negative timeout\n",
402 __func__, current->comm, task_pid_nr(current));
50aab54f 403 }
ba78073e
VA
404 return 0;
405 }
1da177e4
LT
406 *timeo_p = MAX_SCHEDULE_TIMEOUT;
407 if (tv.tv_sec == 0 && tv.tv_usec == 0)
408 return 0;
a9beb86a
DD
409 if (tv.tv_sec < (MAX_SCHEDULE_TIMEOUT / HZ - 1))
410 *timeo_p = tv.tv_sec * HZ + DIV_ROUND_UP((unsigned long)tv.tv_usec, USEC_PER_SEC / HZ);
1da177e4
LT
411 return 0;
412}
413
414static void sock_warn_obsolete_bsdism(const char *name)
415{
416 static int warned;
417 static char warncomm[TASK_COMM_LEN];
4ec93edb
YH
418 if (strcmp(warncomm, current->comm) && warned < 5) {
419 strcpy(warncomm, current->comm);
e005d193
JP
420 pr_warn("process `%s' is using obsolete %s SO_BSDCOMPAT\n",
421 warncomm, name);
1da177e4
LT
422 warned++;
423 }
424}
425
080a270f
HFS
426static bool sock_needs_netstamp(const struct sock *sk)
427{
428 switch (sk->sk_family) {
429 case AF_UNSPEC:
430 case AF_UNIX:
431 return false;
432 default:
433 return true;
434 }
435}
436
08e29af3 437static void sock_disable_timestamp(struct sock *sk, unsigned long flags)
4ec93edb 438{
08e29af3
ED
439 if (sk->sk_flags & flags) {
440 sk->sk_flags &= ~flags;
080a270f
HFS
441 if (sock_needs_netstamp(sk) &&
442 !(sk->sk_flags & SK_FLAGS_TIMESTAMP))
20d49473 443 net_disable_timestamp();
1da177e4
LT
444 }
445}
446
447
e6afc8ac 448int __sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
f0088a50 449{
3b885787
NH
450 unsigned long flags;
451 struct sk_buff_head *list = &sk->sk_receive_queue;
f0088a50 452
0fd7bac6 453 if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) {
766e9037 454 atomic_inc(&sk->sk_drops);
3847ce32 455 trace_sock_rcvqueue_full(sk, skb);
766e9037 456 return -ENOMEM;
f0088a50
DV
457 }
458
c76562b6 459 if (!sk_rmem_schedule(sk, skb, skb->truesize)) {
766e9037
ED
460 atomic_inc(&sk->sk_drops);
461 return -ENOBUFS;
3ab224be
HA
462 }
463
f0088a50
DV
464 skb->dev = NULL;
465 skb_set_owner_r(skb, sk);
49ad9599 466
7fee226a
ED
467 /* we escape from rcu protected region, make sure we dont leak
468 * a norefcounted dst
469 */
470 skb_dst_force(skb);
471
3b885787 472 spin_lock_irqsave(&list->lock, flags);
3bc3b96f 473 sock_skb_set_dropcount(sk, skb);
3b885787
NH
474 __skb_queue_tail(list, skb);
475 spin_unlock_irqrestore(&list->lock, flags);
f0088a50
DV
476
477 if (!sock_flag(sk, SOCK_DEAD))
676d2369 478 sk->sk_data_ready(sk);
766e9037 479 return 0;
f0088a50 480}
e6afc8ac 481EXPORT_SYMBOL(__sock_queue_rcv_skb);
482
483int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
484{
485 int err;
486
487 err = sk_filter(sk, skb);
488 if (err)
489 return err;
490
491 return __sock_queue_rcv_skb(sk, skb);
492}
f0088a50
DV
493EXPORT_SYMBOL(sock_queue_rcv_skb);
494
4f0c40d9 495int __sk_receive_skb(struct sock *sk, struct sk_buff *skb,
c3f24cfb 496 const int nested, unsigned int trim_cap, bool refcounted)
f0088a50
DV
497{
498 int rc = NET_RX_SUCCESS;
499
4f0c40d9 500 if (sk_filter_trim_cap(sk, skb, trim_cap))
f0088a50
DV
501 goto discard_and_relse;
502
503 skb->dev = NULL;
504
274f482d 505 if (sk_rcvqueues_full(sk, sk->sk_rcvbuf)) {
c377411f
ED
506 atomic_inc(&sk->sk_drops);
507 goto discard_and_relse;
508 }
58a5a7b9
ACM
509 if (nested)
510 bh_lock_sock_nested(sk);
511 else
512 bh_lock_sock(sk);
a5b5bb9a
IM
513 if (!sock_owned_by_user(sk)) {
514 /*
515 * trylock + unlock semantics:
516 */
517 mutex_acquire(&sk->sk_lock.dep_map, 0, 1, _RET_IP_);
518
c57943a1 519 rc = sk_backlog_rcv(sk, skb);
a5b5bb9a 520
5facae4f 521 mutex_release(&sk->sk_lock.dep_map, _RET_IP_);
8265792b 522 } else if (sk_add_backlog(sk, skb, READ_ONCE(sk->sk_rcvbuf))) {
8eae939f
ZY
523 bh_unlock_sock(sk);
524 atomic_inc(&sk->sk_drops);
525 goto discard_and_relse;
526 }
527
f0088a50
DV
528 bh_unlock_sock(sk);
529out:
c3f24cfb
ED
530 if (refcounted)
531 sock_put(sk);
f0088a50
DV
532 return rc;
533discard_and_relse:
534 kfree_skb(skb);
535 goto out;
536}
4f0c40d9 537EXPORT_SYMBOL(__sk_receive_skb);
f0088a50
DV
538
539struct dst_entry *__sk_dst_check(struct sock *sk, u32 cookie)
540{
b6c6712a 541 struct dst_entry *dst = __sk_dst_get(sk);
f0088a50
DV
542
543 if (dst && dst->obsolete && dst->ops->check(dst, cookie) == NULL) {
e022f0b4 544 sk_tx_queue_clear(sk);
9b8805a3 545 sk->sk_dst_pending_confirm = 0;
a9b3cd7f 546 RCU_INIT_POINTER(sk->sk_dst_cache, NULL);
f0088a50
DV
547 dst_release(dst);
548 return NULL;
549 }
550
551 return dst;
552}
553EXPORT_SYMBOL(__sk_dst_check);
554
555struct dst_entry *sk_dst_check(struct sock *sk, u32 cookie)
556{
557 struct dst_entry *dst = sk_dst_get(sk);
558
559 if (dst && dst->obsolete && dst->ops->check(dst, cookie) == NULL) {
560 sk_dst_reset(sk);
561 dst_release(dst);
562 return NULL;
563 }
564
565 return dst;
566}
567EXPORT_SYMBOL(sk_dst_check);
568
f5dd3d0c 569static int sock_setbindtodevice_locked(struct sock *sk, int ifindex)
4878809f
DM
570{
571 int ret = -ENOPROTOOPT;
572#ifdef CONFIG_NETDEVICES
3b1e0a65 573 struct net *net = sock_net(sk);
4878809f
DM
574
575 /* Sorry... */
576 ret = -EPERM;
5e1fccc0 577 if (!ns_capable(net->user_ns, CAP_NET_RAW))
4878809f
DM
578 goto out;
579
f5dd3d0c
DH
580 ret = -EINVAL;
581 if (ifindex < 0)
582 goto out;
583
584 sk->sk_bound_dev_if = ifindex;
585 if (sk->sk_prot->rehash)
586 sk->sk_prot->rehash(sk);
587 sk_dst_reset(sk);
588
589 ret = 0;
590
591out:
592#endif
593
594 return ret;
595}
596
597static int sock_setbindtodevice(struct sock *sk, char __user *optval,
598 int optlen)
599{
600 int ret = -ENOPROTOOPT;
601#ifdef CONFIG_NETDEVICES
602 struct net *net = sock_net(sk);
603 char devname[IFNAMSIZ];
604 int index;
605
4878809f
DM
606 ret = -EINVAL;
607 if (optlen < 0)
608 goto out;
609
610 /* Bind this socket to a particular device like "eth0",
611 * as specified in the passed interface name. If the
612 * name is "" or the option length is zero the socket
613 * is not bound.
614 */
615 if (optlen > IFNAMSIZ - 1)
616 optlen = IFNAMSIZ - 1;
617 memset(devname, 0, sizeof(devname));
618
619 ret = -EFAULT;
620 if (copy_from_user(devname, optval, optlen))
621 goto out;
622
000ba2e4
DM
623 index = 0;
624 if (devname[0] != '\0') {
bf8e56bf 625 struct net_device *dev;
4878809f 626
bf8e56bf
ED
627 rcu_read_lock();
628 dev = dev_get_by_name_rcu(net, devname);
629 if (dev)
630 index = dev->ifindex;
631 rcu_read_unlock();
4878809f
DM
632 ret = -ENODEV;
633 if (!dev)
634 goto out;
4878809f
DM
635 }
636
637 lock_sock(sk);
f5dd3d0c 638 ret = sock_setbindtodevice_locked(sk, index);
4878809f
DM
639 release_sock(sk);
640
4878809f
DM
641out:
642#endif
643
644 return ret;
645}
646
c91f6df2
BH
647static int sock_getbindtodevice(struct sock *sk, char __user *optval,
648 int __user *optlen, int len)
649{
650 int ret = -ENOPROTOOPT;
651#ifdef CONFIG_NETDEVICES
652 struct net *net = sock_net(sk);
c91f6df2 653 char devname[IFNAMSIZ];
c91f6df2
BH
654
655 if (sk->sk_bound_dev_if == 0) {
656 len = 0;
657 goto zero;
658 }
659
660 ret = -EINVAL;
661 if (len < IFNAMSIZ)
662 goto out;
663
5dbe7c17
NS
664 ret = netdev_get_name(net, devname, sk->sk_bound_dev_if);
665 if (ret)
c91f6df2 666 goto out;
c91f6df2
BH
667
668 len = strlen(devname) + 1;
669
670 ret = -EFAULT;
671 if (copy_to_user(optval, devname, len))
672 goto out;
673
674zero:
675 ret = -EFAULT;
676 if (put_user(len, optlen))
677 goto out;
678
679 ret = 0;
680
681out:
682#endif
683
684 return ret;
685}
686
193d357d
AD
687static inline void sock_valbool_flag(struct sock *sk, enum sock_flags bit,
688 int valbool)
c0ef877b
PE
689{
690 if (valbool)
691 sock_set_flag(sk, bit);
692 else
693 sock_reset_flag(sk, bit);
694}
695
f60e5990 696bool sk_mc_loop(struct sock *sk)
697{
698 if (dev_recursion_level())
699 return false;
700 if (!sk)
701 return true;
702 switch (sk->sk_family) {
703 case AF_INET:
704 return inet_sk(sk)->mc_loop;
705#if IS_ENABLED(CONFIG_IPV6)
706 case AF_INET6:
707 return inet6_sk(sk)->mc_loop;
708#endif
709 }
710 WARN_ON(1);
711 return true;
712}
713EXPORT_SYMBOL(sk_mc_loop);
714
1da177e4
LT
715/*
716 * This is meant for all protocols to use and covers goings on
717 * at the socket level. Everything here is generic.
718 */
719
720int sock_setsockopt(struct socket *sock, int level, int optname,
b7058842 721 char __user *optval, unsigned int optlen)
1da177e4 722{
80b14dee 723 struct sock_txtime sk_txtime;
2a91525c 724 struct sock *sk = sock->sk;
1da177e4
LT
725 int val;
726 int valbool;
727 struct linger ling;
728 int ret = 0;
4ec93edb 729
1da177e4
LT
730 /*
731 * Options without arguments
732 */
733
4878809f 734 if (optname == SO_BINDTODEVICE)
c91f6df2 735 return sock_setbindtodevice(sk, optval, optlen);
4878809f 736
e71a4783
SH
737 if (optlen < sizeof(int))
738 return -EINVAL;
4ec93edb 739
1da177e4
LT
740 if (get_user(val, (int __user *)optval))
741 return -EFAULT;
4ec93edb 742
2a91525c 743 valbool = val ? 1 : 0;
1da177e4
LT
744
745 lock_sock(sk);
746
2a91525c 747 switch (optname) {
e71a4783 748 case SO_DEBUG:
2a91525c 749 if (val && !capable(CAP_NET_ADMIN))
e71a4783 750 ret = -EACCES;
2a91525c 751 else
c0ef877b 752 sock_valbool_flag(sk, SOCK_DBG, valbool);
e71a4783
SH
753 break;
754 case SO_REUSEADDR:
cdb8744d 755 sk->sk_reuse = (valbool ? SK_CAN_REUSE : SK_NO_REUSE);
e71a4783 756 break;
055dc21a
TH
757 case SO_REUSEPORT:
758 sk->sk_reuseport = valbool;
759 break;
e71a4783 760 case SO_TYPE:
49c794e9 761 case SO_PROTOCOL:
0d6038ee 762 case SO_DOMAIN:
e71a4783
SH
763 case SO_ERROR:
764 ret = -ENOPROTOOPT;
765 break;
766 case SO_DONTROUTE:
c0ef877b 767 sock_valbool_flag(sk, SOCK_LOCALROUTE, valbool);
0fbe82e6 768 sk_dst_reset(sk);
e71a4783
SH
769 break;
770 case SO_BROADCAST:
771 sock_valbool_flag(sk, SOCK_BROADCAST, valbool);
772 break;
773 case SO_SNDBUF:
774 /* Don't error on this BSD doesn't and if you think
82981930
ED
775 * about it this is right. Otherwise apps have to
776 * play 'guess the biggest size' games. RCVBUF/SNDBUF
777 * are treated in BSD as hints
778 */
779 val = min_t(u32, val, sysctl_wmem_max);
b0573dea 780set_sndbuf:
4057765f
GN
781 /* Ensure val * 2 fits into an int, to prevent max_t()
782 * from treating it as a negative value.
783 */
784 val = min_t(int, val, INT_MAX / 2);
e71a4783 785 sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
e292f05e
ED
786 WRITE_ONCE(sk->sk_sndbuf,
787 max_t(int, val * 2, SOCK_MIN_SNDBUF));
82981930 788 /* Wake up sending tasks if we upped the value. */
e71a4783
SH
789 sk->sk_write_space(sk);
790 break;
1da177e4 791
e71a4783
SH
792 case SO_SNDBUFFORCE:
793 if (!capable(CAP_NET_ADMIN)) {
794 ret = -EPERM;
795 break;
796 }
4057765f
GN
797
798 /* No negative values (to prevent underflow, as val will be
799 * multiplied by 2).
800 */
801 if (val < 0)
802 val = 0;
e71a4783 803 goto set_sndbuf;
b0573dea 804
e71a4783
SH
805 case SO_RCVBUF:
806 /* Don't error on this BSD doesn't and if you think
82981930
ED
807 * about it this is right. Otherwise apps have to
808 * play 'guess the biggest size' games. RCVBUF/SNDBUF
809 * are treated in BSD as hints
810 */
811 val = min_t(u32, val, sysctl_rmem_max);
b0573dea 812set_rcvbuf:
4057765f
GN
813 /* Ensure val * 2 fits into an int, to prevent max_t()
814 * from treating it as a negative value.
815 */
816 val = min_t(int, val, INT_MAX / 2);
e71a4783
SH
817 sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
818 /*
819 * We double it on the way in to account for
820 * "struct sk_buff" etc. overhead. Applications
821 * assume that the SO_RCVBUF setting they make will
822 * allow that much actual data to be received on that
823 * socket.
824 *
825 * Applications are unaware that "struct sk_buff" and
826 * other overheads allocate from the receive buffer
827 * during socket buffer allocation.
828 *
829 * And after considering the possible alternatives,
830 * returning the value we actually used in getsockopt
831 * is the most desirable behavior.
832 */
ebb3b78d
ED
833 WRITE_ONCE(sk->sk_rcvbuf,
834 max_t(int, val * 2, SOCK_MIN_RCVBUF));
e71a4783
SH
835 break;
836
837 case SO_RCVBUFFORCE:
838 if (!capable(CAP_NET_ADMIN)) {
839 ret = -EPERM;
1da177e4 840 break;
e71a4783 841 }
4057765f
GN
842
843 /* No negative values (to prevent underflow, as val will be
844 * multiplied by 2).
845 */
846 if (val < 0)
847 val = 0;
e71a4783 848 goto set_rcvbuf;
1da177e4 849
e71a4783 850 case SO_KEEPALIVE:
4b9d07a4
UB
851 if (sk->sk_prot->keepalive)
852 sk->sk_prot->keepalive(sk, valbool);
e71a4783
SH
853 sock_valbool_flag(sk, SOCK_KEEPOPEN, valbool);
854 break;
855
856 case SO_OOBINLINE:
857 sock_valbool_flag(sk, SOCK_URGINLINE, valbool);
858 break;
859
860 case SO_NO_CHECK:
28448b80 861 sk->sk_no_check_tx = valbool;
e71a4783
SH
862 break;
863
864 case SO_PRIORITY:
5e1fccc0
EB
865 if ((val >= 0 && val <= 6) ||
866 ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
e71a4783
SH
867 sk->sk_priority = val;
868 else
869 ret = -EPERM;
870 break;
871
872 case SO_LINGER:
873 if (optlen < sizeof(ling)) {
874 ret = -EINVAL; /* 1003.1g */
1da177e4 875 break;
e71a4783 876 }
2a91525c 877 if (copy_from_user(&ling, optval, sizeof(ling))) {
e71a4783 878 ret = -EFAULT;
1da177e4 879 break;
e71a4783
SH
880 }
881 if (!ling.l_onoff)
882 sock_reset_flag(sk, SOCK_LINGER);
883 else {
1da177e4 884#if (BITS_PER_LONG == 32)
e71a4783
SH
885 if ((unsigned int)ling.l_linger >= MAX_SCHEDULE_TIMEOUT/HZ)
886 sk->sk_lingertime = MAX_SCHEDULE_TIMEOUT;
1da177e4 887 else
e71a4783
SH
888#endif
889 sk->sk_lingertime = (unsigned int)ling.l_linger * HZ;
890 sock_set_flag(sk, SOCK_LINGER);
891 }
892 break;
893
894 case SO_BSDCOMPAT:
895 sock_warn_obsolete_bsdism("setsockopt");
896 break;
897
898 case SO_PASSCRED:
899 if (valbool)
900 set_bit(SOCK_PASSCRED, &sock->flags);
901 else
902 clear_bit(SOCK_PASSCRED, &sock->flags);
903 break;
904
7f1bc6e9 905 case SO_TIMESTAMP_OLD:
887feae3 906 case SO_TIMESTAMP_NEW:
7f1bc6e9 907 case SO_TIMESTAMPNS_OLD:
887feae3 908 case SO_TIMESTAMPNS_NEW:
e71a4783 909 if (valbool) {
887feae3
DD
910 if (optname == SO_TIMESTAMP_NEW || optname == SO_TIMESTAMPNS_NEW)
911 sock_set_flag(sk, SOCK_TSTAMP_NEW);
912 else
913 sock_reset_flag(sk, SOCK_TSTAMP_NEW);
914
915 if (optname == SO_TIMESTAMP_OLD || optname == SO_TIMESTAMP_NEW)
92f37fd2
ED
916 sock_reset_flag(sk, SOCK_RCVTSTAMPNS);
917 else
918 sock_set_flag(sk, SOCK_RCVTSTAMPNS);
e71a4783 919 sock_set_flag(sk, SOCK_RCVTSTAMP);
20d49473 920 sock_enable_timestamp(sk, SOCK_TIMESTAMP);
92f37fd2 921 } else {
e71a4783 922 sock_reset_flag(sk, SOCK_RCVTSTAMP);
92f37fd2 923 sock_reset_flag(sk, SOCK_RCVTSTAMPNS);
887feae3 924 sock_reset_flag(sk, SOCK_TSTAMP_NEW);
92f37fd2 925 }
e71a4783
SH
926 break;
927
9718475e
DD
928 case SO_TIMESTAMPING_NEW:
929 sock_set_flag(sk, SOCK_TSTAMP_NEW);
ff7653f9 930 /* fall through */
7f1bc6e9 931 case SO_TIMESTAMPING_OLD:
20d49473 932 if (val & ~SOF_TIMESTAMPING_MASK) {
f249fb78 933 ret = -EINVAL;
20d49473
PO
934 break;
935 }
b245be1f 936
09c2d251 937 if (val & SOF_TIMESTAMPING_OPT_ID &&
4ed2d765 938 !(sk->sk_tsflags & SOF_TIMESTAMPING_OPT_ID)) {
ac5cc977
WC
939 if (sk->sk_protocol == IPPROTO_TCP &&
940 sk->sk_type == SOCK_STREAM) {
6db8b963
SHY
941 if ((1 << sk->sk_state) &
942 (TCPF_CLOSE | TCPF_LISTEN)) {
4ed2d765
WB
943 ret = -EINVAL;
944 break;
945 }
946 sk->sk_tskey = tcp_sk(sk)->snd_una;
947 } else {
948 sk->sk_tskey = 0;
949 }
950 }
1c885808
FY
951
952 if (val & SOF_TIMESTAMPING_OPT_STATS &&
953 !(val & SOF_TIMESTAMPING_OPT_TSONLY)) {
954 ret = -EINVAL;
955 break;
956 }
957
b9f40e21 958 sk->sk_tsflags = val;
20d49473
PO
959 if (val & SOF_TIMESTAMPING_RX_SOFTWARE)
960 sock_enable_timestamp(sk,
961 SOCK_TIMESTAMPING_RX_SOFTWARE);
9718475e
DD
962 else {
963 if (optname == SO_TIMESTAMPING_NEW)
964 sock_reset_flag(sk, SOCK_TSTAMP_NEW);
965
20d49473 966 sock_disable_timestamp(sk,
08e29af3 967 (1UL << SOCK_TIMESTAMPING_RX_SOFTWARE));
9718475e 968 }
20d49473
PO
969 break;
970
e71a4783
SH
971 case SO_RCVLOWAT:
972 if (val < 0)
973 val = INT_MAX;
d1361840
ED
974 if (sock->ops->set_rcvlowat)
975 ret = sock->ops->set_rcvlowat(sk, val);
976 else
eac66402 977 WRITE_ONCE(sk->sk_rcvlowat, val ? : 1);
e71a4783
SH
978 break;
979
45bdc661 980 case SO_RCVTIMEO_OLD:
a9beb86a
DD
981 case SO_RCVTIMEO_NEW:
982 ret = sock_set_timeout(&sk->sk_rcvtimeo, optval, optlen, optname == SO_RCVTIMEO_OLD);
e71a4783
SH
983 break;
984
45bdc661 985 case SO_SNDTIMEO_OLD:
a9beb86a
DD
986 case SO_SNDTIMEO_NEW:
987 ret = sock_set_timeout(&sk->sk_sndtimeo, optval, optlen, optname == SO_SNDTIMEO_OLD);
e71a4783 988 break;
1da177e4 989
e71a4783
SH
990 case SO_ATTACH_FILTER:
991 ret = -EINVAL;
992 if (optlen == sizeof(struct sock_fprog)) {
993 struct sock_fprog fprog;
1da177e4 994
e71a4783
SH
995 ret = -EFAULT;
996 if (copy_from_user(&fprog, optval, sizeof(fprog)))
1da177e4 997 break;
e71a4783
SH
998
999 ret = sk_attach_filter(&fprog, sk);
1000 }
1001 break;
1002
89aa0758
AS
1003 case SO_ATTACH_BPF:
1004 ret = -EINVAL;
1005 if (optlen == sizeof(u32)) {
1006 u32 ufd;
1007
1008 ret = -EFAULT;
1009 if (copy_from_user(&ufd, optval, sizeof(ufd)))
1010 break;
1011
1012 ret = sk_attach_bpf(ufd, sk);
1013 }
1014 break;
1015
538950a1
CG
1016 case SO_ATTACH_REUSEPORT_CBPF:
1017 ret = -EINVAL;
1018 if (optlen == sizeof(struct sock_fprog)) {
1019 struct sock_fprog fprog;
1020
1021 ret = -EFAULT;
1022 if (copy_from_user(&fprog, optval, sizeof(fprog)))
1023 break;
1024
1025 ret = sk_reuseport_attach_filter(&fprog, sk);
1026 }
1027 break;
1028
1029 case SO_ATTACH_REUSEPORT_EBPF:
1030 ret = -EINVAL;
1031 if (optlen == sizeof(u32)) {
1032 u32 ufd;
1033
1034 ret = -EFAULT;
1035 if (copy_from_user(&ufd, optval, sizeof(ufd)))
1036 break;
1037
1038 ret = sk_reuseport_attach_bpf(ufd, sk);
1039 }
1040 break;
1041
99f3a064
MKL
1042 case SO_DETACH_REUSEPORT_BPF:
1043 ret = reuseport_detach_prog(sk);
1044 break;
1045
e71a4783 1046 case SO_DETACH_FILTER:
55b33325 1047 ret = sk_detach_filter(sk);
e71a4783 1048 break;
1da177e4 1049
d59577b6
VB
1050 case SO_LOCK_FILTER:
1051 if (sock_flag(sk, SOCK_FILTER_LOCKED) && !valbool)
1052 ret = -EPERM;
1053 else
1054 sock_valbool_flag(sk, SOCK_FILTER_LOCKED, valbool);
1055 break;
1056
e71a4783
SH
1057 case SO_PASSSEC:
1058 if (valbool)
1059 set_bit(SOCK_PASSSEC, &sock->flags);
1060 else
1061 clear_bit(SOCK_PASSSEC, &sock->flags);
1062 break;
4a19ec58 1063 case SO_MARK:
50254256 1064 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
4a19ec58 1065 ret = -EPERM;
50254256 1066 } else if (val != sk->sk_mark) {
4a19ec58 1067 sk->sk_mark = val;
50254256
DB
1068 sk_dst_reset(sk);
1069 }
4a19ec58 1070 break;
877ce7c1 1071
3b885787 1072 case SO_RXQ_OVFL:
8083f0fc 1073 sock_valbool_flag(sk, SOCK_RXQ_OVFL, valbool);
3b885787 1074 break;
6e3e939f
JB
1075
1076 case SO_WIFI_STATUS:
1077 sock_valbool_flag(sk, SOCK_WIFI_STATUS, valbool);
1078 break;
1079
ef64a54f
PE
1080 case SO_PEEK_OFF:
1081 if (sock->ops->set_peek_off)
12663bfc 1082 ret = sock->ops->set_peek_off(sk, val);
ef64a54f
PE
1083 else
1084 ret = -EOPNOTSUPP;
1085 break;
3bdc0eba
BG
1086
1087 case SO_NOFCS:
1088 sock_valbool_flag(sk, SOCK_NOFCS, valbool);
1089 break;
1090
7d4c04fc
KJ
1091 case SO_SELECT_ERR_QUEUE:
1092 sock_valbool_flag(sk, SOCK_SELECT_ERR_QUEUE, valbool);
1093 break;
1094
e0d1095a 1095#ifdef CONFIG_NET_RX_BUSY_POLL
64b0dc51 1096 case SO_BUSY_POLL:
dafcc438
ET
1097 /* allow unprivileged users to decrease the value */
1098 if ((val > sk->sk_ll_usec) && !capable(CAP_NET_ADMIN))
1099 ret = -EPERM;
1100 else {
1101 if (val < 0)
1102 ret = -EINVAL;
1103 else
1104 sk->sk_ll_usec = val;
1105 }
1106 break;
1107#endif
62748f32
ED
1108
1109 case SO_MAX_PACING_RATE:
6bdef102
ED
1110 {
1111 unsigned long ulval = (val == ~0U) ? ~0UL : val;
1112
1113 if (sizeof(ulval) != sizeof(val) &&
1114 optlen >= sizeof(ulval) &&
1115 get_user(ulval, (unsigned long __user *)optval)) {
1116 ret = -EFAULT;
1117 break;
1118 }
1119 if (ulval != ~0UL)
218af599
ED
1120 cmpxchg(&sk->sk_pacing_status,
1121 SK_PACING_NONE,
1122 SK_PACING_NEEDED);
6bdef102
ED
1123 sk->sk_max_pacing_rate = ulval;
1124 sk->sk_pacing_rate = min(sk->sk_pacing_rate, ulval);
62748f32 1125 break;
6bdef102 1126 }
70da268b 1127 case SO_INCOMING_CPU:
7170a977 1128 WRITE_ONCE(sk->sk_incoming_cpu, val);
70da268b
ED
1129 break;
1130
a87cb3e4
TH
1131 case SO_CNX_ADVICE:
1132 if (val == 1)
1133 dst_negative_advice(sk);
1134 break;
76851d12
WB
1135
1136 case SO_ZEROCOPY:
28190752 1137 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6) {
b5947e5d
WB
1138 if (!((sk->sk_type == SOCK_STREAM &&
1139 sk->sk_protocol == IPPROTO_TCP) ||
1140 (sk->sk_type == SOCK_DGRAM &&
1141 sk->sk_protocol == IPPROTO_UDP)))
28190752 1142 ret = -ENOTSUPP;
28190752 1143 } else if (sk->sk_family != PF_RDS) {
76851d12 1144 ret = -ENOTSUPP;
28190752
SV
1145 }
1146 if (!ret) {
1147 if (val < 0 || val > 1)
1148 ret = -EINVAL;
1149 else
1150 sock_valbool_flag(sk, SOCK_ZEROCOPY, valbool);
28190752 1151 }
334e6413
JSP
1152 break;
1153
80b14dee
RC
1154 case SO_TXTIME:
1155 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
1156 ret = -EPERM;
1157 } else if (optlen != sizeof(struct sock_txtime)) {
1158 ret = -EINVAL;
1159 } else if (copy_from_user(&sk_txtime, optval,
1160 sizeof(struct sock_txtime))) {
1161 ret = -EFAULT;
1162 } else if (sk_txtime.flags & ~SOF_TXTIME_FLAGS_MASK) {
1163 ret = -EINVAL;
1164 } else {
1165 sock_valbool_flag(sk, SOCK_TXTIME, true);
1166 sk->sk_clockid = sk_txtime.clockid;
1167 sk->sk_txtime_deadline_mode =
1168 !!(sk_txtime.flags & SOF_TXTIME_DEADLINE_MODE);
4b15c707
JSP
1169 sk->sk_txtime_report_errors =
1170 !!(sk_txtime.flags & SOF_TXTIME_REPORT_ERRORS);
80b14dee
RC
1171 }
1172 break;
1173
f5dd3d0c
DH
1174 case SO_BINDTOIFINDEX:
1175 ret = sock_setbindtodevice_locked(sk, val);
1176 break;
1177
e71a4783
SH
1178 default:
1179 ret = -ENOPROTOOPT;
1180 break;
4ec93edb 1181 }
1da177e4
LT
1182 release_sock(sk);
1183 return ret;
1184}
2a91525c 1185EXPORT_SYMBOL(sock_setsockopt);
1da177e4
LT
1186
1187
8f09898b 1188static void cred_to_ucred(struct pid *pid, const struct cred *cred,
1189 struct ucred *ucred)
3f551f94
EB
1190{
1191 ucred->pid = pid_vnr(pid);
1192 ucred->uid = ucred->gid = -1;
1193 if (cred) {
1194 struct user_namespace *current_ns = current_user_ns();
1195
b2e4f544
EB
1196 ucred->uid = from_kuid_munged(current_ns, cred->euid);
1197 ucred->gid = from_kgid_munged(current_ns, cred->egid);
3f551f94
EB
1198 }
1199}
1200
28b5ba2a
DH
1201static int groups_to_user(gid_t __user *dst, const struct group_info *src)
1202{
1203 struct user_namespace *user_ns = current_user_ns();
1204 int i;
1205
1206 for (i = 0; i < src->ngroups; i++)
1207 if (put_user(from_kgid_munged(user_ns, src->gid[i]), dst + i))
1208 return -EFAULT;
1209
1210 return 0;
1211}
1212
1da177e4
LT
1213int sock_getsockopt(struct socket *sock, int level, int optname,
1214 char __user *optval, int __user *optlen)
1215{
1216 struct sock *sk = sock->sk;
4ec93edb 1217
e71a4783 1218 union {
4ec93edb 1219 int val;
5daab9db 1220 u64 val64;
677f136c 1221 unsigned long ulval;
4ec93edb 1222 struct linger ling;
fe0c72f3
AB
1223 struct old_timeval32 tm32;
1224 struct __kernel_old_timeval tm;
a9beb86a 1225 struct __kernel_sock_timeval stm;
80b14dee 1226 struct sock_txtime txtime;
1da177e4 1227 } v;
4ec93edb 1228
4d0392be 1229 int lv = sizeof(int);
1da177e4 1230 int len;
4ec93edb 1231
e71a4783 1232 if (get_user(len, optlen))
4ec93edb 1233 return -EFAULT;
e71a4783 1234 if (len < 0)
1da177e4 1235 return -EINVAL;
4ec93edb 1236
50fee1de 1237 memset(&v, 0, sizeof(v));
df0bca04 1238
2a91525c 1239 switch (optname) {
e71a4783
SH
1240 case SO_DEBUG:
1241 v.val = sock_flag(sk, SOCK_DBG);
1242 break;
1243
1244 case SO_DONTROUTE:
1245 v.val = sock_flag(sk, SOCK_LOCALROUTE);
1246 break;
1247
1248 case SO_BROADCAST:
1b23a5df 1249 v.val = sock_flag(sk, SOCK_BROADCAST);
e71a4783
SH
1250 break;
1251
1252 case SO_SNDBUF:
1253 v.val = sk->sk_sndbuf;
1254 break;
1255
1256 case SO_RCVBUF:
1257 v.val = sk->sk_rcvbuf;
1258 break;
1259
1260 case SO_REUSEADDR:
1261 v.val = sk->sk_reuse;
1262 break;
1263
055dc21a
TH
1264 case SO_REUSEPORT:
1265 v.val = sk->sk_reuseport;
1266 break;
1267
e71a4783 1268 case SO_KEEPALIVE:
1b23a5df 1269 v.val = sock_flag(sk, SOCK_KEEPOPEN);
e71a4783
SH
1270 break;
1271
1272 case SO_TYPE:
1273 v.val = sk->sk_type;
1274 break;
1275
49c794e9
JE
1276 case SO_PROTOCOL:
1277 v.val = sk->sk_protocol;
1278 break;
1279
0d6038ee
JE
1280 case SO_DOMAIN:
1281 v.val = sk->sk_family;
1282 break;
1283
e71a4783
SH
1284 case SO_ERROR:
1285 v.val = -sock_error(sk);
2a91525c 1286 if (v.val == 0)
e71a4783
SH
1287 v.val = xchg(&sk->sk_err_soft, 0);
1288 break;
1289
1290 case SO_OOBINLINE:
1b23a5df 1291 v.val = sock_flag(sk, SOCK_URGINLINE);
e71a4783
SH
1292 break;
1293
1294 case SO_NO_CHECK:
28448b80 1295 v.val = sk->sk_no_check_tx;
e71a4783
SH
1296 break;
1297
1298 case SO_PRIORITY:
1299 v.val = sk->sk_priority;
1300 break;
1301
1302 case SO_LINGER:
1303 lv = sizeof(v.ling);
1b23a5df 1304 v.ling.l_onoff = sock_flag(sk, SOCK_LINGER);
e71a4783
SH
1305 v.ling.l_linger = sk->sk_lingertime / HZ;
1306 break;
1307
1308 case SO_BSDCOMPAT:
1309 sock_warn_obsolete_bsdism("getsockopt");
1310 break;
1311
7f1bc6e9 1312 case SO_TIMESTAMP_OLD:
92f37fd2 1313 v.val = sock_flag(sk, SOCK_RCVTSTAMP) &&
887feae3 1314 !sock_flag(sk, SOCK_TSTAMP_NEW) &&
92f37fd2
ED
1315 !sock_flag(sk, SOCK_RCVTSTAMPNS);
1316 break;
1317
7f1bc6e9 1318 case SO_TIMESTAMPNS_OLD:
887feae3
DD
1319 v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && !sock_flag(sk, SOCK_TSTAMP_NEW);
1320 break;
1321
1322 case SO_TIMESTAMP_NEW:
1323 v.val = sock_flag(sk, SOCK_RCVTSTAMP) && sock_flag(sk, SOCK_TSTAMP_NEW);
1324 break;
1325
1326 case SO_TIMESTAMPNS_NEW:
1327 v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && sock_flag(sk, SOCK_TSTAMP_NEW);
e71a4783
SH
1328 break;
1329
7f1bc6e9 1330 case SO_TIMESTAMPING_OLD:
b9f40e21 1331 v.val = sk->sk_tsflags;
20d49473
PO
1332 break;
1333
a9beb86a
DD
1334 case SO_RCVTIMEO_OLD:
1335 case SO_RCVTIMEO_NEW:
1336 lv = sock_get_timeout(sk->sk_rcvtimeo, &v, SO_RCVTIMEO_OLD == optname);
e71a4783
SH
1337 break;
1338
a9beb86a
DD
1339 case SO_SNDTIMEO_OLD:
1340 case SO_SNDTIMEO_NEW:
1341 lv = sock_get_timeout(sk->sk_sndtimeo, &v, SO_SNDTIMEO_OLD == optname);
e71a4783 1342 break;
1da177e4 1343
e71a4783
SH
1344 case SO_RCVLOWAT:
1345 v.val = sk->sk_rcvlowat;
1346 break;
1da177e4 1347
e71a4783 1348 case SO_SNDLOWAT:
2a91525c 1349 v.val = 1;
e71a4783 1350 break;
1da177e4 1351
e71a4783 1352 case SO_PASSCRED:
82981930 1353 v.val = !!test_bit(SOCK_PASSCRED, &sock->flags);
e71a4783 1354 break;
1da177e4 1355
e71a4783 1356 case SO_PEERCRED:
109f6e39
EB
1357 {
1358 struct ucred peercred;
1359 if (len > sizeof(peercred))
1360 len = sizeof(peercred);
1361 cred_to_ucred(sk->sk_peer_pid, sk->sk_peer_cred, &peercred);
1362 if (copy_to_user(optval, &peercred, len))
e71a4783
SH
1363 return -EFAULT;
1364 goto lenout;
109f6e39 1365 }
1da177e4 1366
28b5ba2a
DH
1367 case SO_PEERGROUPS:
1368 {
1369 int ret, n;
1370
1371 if (!sk->sk_peer_cred)
1372 return -ENODATA;
1373
1374 n = sk->sk_peer_cred->group_info->ngroups;
1375 if (len < n * sizeof(gid_t)) {
1376 len = n * sizeof(gid_t);
1377 return put_user(len, optlen) ? -EFAULT : -ERANGE;
1378 }
1379 len = n * sizeof(gid_t);
1380
1381 ret = groups_to_user((gid_t __user *)optval,
1382 sk->sk_peer_cred->group_info);
1383 if (ret)
1384 return ret;
1385 goto lenout;
1386 }
1387
e71a4783
SH
1388 case SO_PEERNAME:
1389 {
1390 char address[128];
1391
9b2c45d4
DV
1392 lv = sock->ops->getname(sock, (struct sockaddr *)address, 2);
1393 if (lv < 0)
e71a4783
SH
1394 return -ENOTCONN;
1395 if (lv < len)
1396 return -EINVAL;
1397 if (copy_to_user(optval, address, len))
1398 return -EFAULT;
1399 goto lenout;
1400 }
1da177e4 1401
e71a4783
SH
1402 /* Dubious BSD thing... Probably nobody even uses it, but
1403 * the UNIX standard wants it for whatever reason... -DaveM
1404 */
1405 case SO_ACCEPTCONN:
1406 v.val = sk->sk_state == TCP_LISTEN;
1407 break;
1da177e4 1408
e71a4783 1409 case SO_PASSSEC:
82981930 1410 v.val = !!test_bit(SOCK_PASSSEC, &sock->flags);
e71a4783 1411 break;
877ce7c1 1412
e71a4783
SH
1413 case SO_PEERSEC:
1414 return security_socket_getpeersec_stream(sock, optval, optlen, len);
1da177e4 1415
4a19ec58
LAT
1416 case SO_MARK:
1417 v.val = sk->sk_mark;
1418 break;
1419
3b885787 1420 case SO_RXQ_OVFL:
1b23a5df 1421 v.val = sock_flag(sk, SOCK_RXQ_OVFL);
3b885787
NH
1422 break;
1423
6e3e939f 1424 case SO_WIFI_STATUS:
1b23a5df 1425 v.val = sock_flag(sk, SOCK_WIFI_STATUS);
6e3e939f
JB
1426 break;
1427
ef64a54f
PE
1428 case SO_PEEK_OFF:
1429 if (!sock->ops->set_peek_off)
1430 return -EOPNOTSUPP;
1431
1432 v.val = sk->sk_peek_off;
1433 break;
bc2f7996 1434 case SO_NOFCS:
1b23a5df 1435 v.val = sock_flag(sk, SOCK_NOFCS);
bc2f7996 1436 break;
c91f6df2 1437
f7b86bfe 1438 case SO_BINDTODEVICE:
c91f6df2
BH
1439 return sock_getbindtodevice(sk, optval, optlen, len);
1440
a8fc9277
PE
1441 case SO_GET_FILTER:
1442 len = sk_get_filter(sk, (struct sock_filter __user *)optval, len);
1443 if (len < 0)
1444 return len;
1445
1446 goto lenout;
c91f6df2 1447
d59577b6
VB
1448 case SO_LOCK_FILTER:
1449 v.val = sock_flag(sk, SOCK_FILTER_LOCKED);
1450 break;
1451
ea02f941
MS
1452 case SO_BPF_EXTENSIONS:
1453 v.val = bpf_tell_extensions();
1454 break;
1455
7d4c04fc
KJ
1456 case SO_SELECT_ERR_QUEUE:
1457 v.val = sock_flag(sk, SOCK_SELECT_ERR_QUEUE);
1458 break;
1459
e0d1095a 1460#ifdef CONFIG_NET_RX_BUSY_POLL
64b0dc51 1461 case SO_BUSY_POLL:
dafcc438
ET
1462 v.val = sk->sk_ll_usec;
1463 break;
1464#endif
1465
62748f32 1466 case SO_MAX_PACING_RATE:
677f136c
ED
1467 if (sizeof(v.ulval) != sizeof(v.val) && len >= sizeof(v.ulval)) {
1468 lv = sizeof(v.ulval);
1469 v.ulval = sk->sk_max_pacing_rate;
1470 } else {
1471 /* 32bit version */
1472 v.val = min_t(unsigned long, sk->sk_max_pacing_rate, ~0U);
1473 }
62748f32
ED
1474 break;
1475
2c8c56e1 1476 case SO_INCOMING_CPU:
7170a977 1477 v.val = READ_ONCE(sk->sk_incoming_cpu);
2c8c56e1
ED
1478 break;
1479
a2d133b1
JH
1480 case SO_MEMINFO:
1481 {
1482 u32 meminfo[SK_MEMINFO_VARS];
1483
a2d133b1
JH
1484 sk_get_meminfo(sk, meminfo);
1485
1486 len = min_t(unsigned int, len, sizeof(meminfo));
1487 if (copy_to_user(optval, &meminfo, len))
1488 return -EFAULT;
1489
1490 goto lenout;
1491 }
6d433902
SS
1492
1493#ifdef CONFIG_NET_RX_BUSY_POLL
1494 case SO_INCOMING_NAPI_ID:
1495 v.val = READ_ONCE(sk->sk_napi_id);
1496
1497 /* aggregate non-NAPI IDs down to 0 */
1498 if (v.val < MIN_NAPI_ID)
1499 v.val = 0;
1500
1501 break;
1502#endif
1503
5daab9db
CF
1504 case SO_COOKIE:
1505 lv = sizeof(u64);
1506 if (len < lv)
1507 return -EINVAL;
1508 v.val64 = sock_gen_cookie(sk);
1509 break;
1510
76851d12
WB
1511 case SO_ZEROCOPY:
1512 v.val = sock_flag(sk, SOCK_ZEROCOPY);
1513 break;
1514
80b14dee
RC
1515 case SO_TXTIME:
1516 lv = sizeof(v.txtime);
1517 v.txtime.clockid = sk->sk_clockid;
1518 v.txtime.flags |= sk->sk_txtime_deadline_mode ?
1519 SOF_TXTIME_DEADLINE_MODE : 0;
4b15c707
JSP
1520 v.txtime.flags |= sk->sk_txtime_report_errors ?
1521 SOF_TXTIME_REPORT_ERRORS : 0;
80b14dee
RC
1522 break;
1523
f5dd3d0c
DH
1524 case SO_BINDTOIFINDEX:
1525 v.val = sk->sk_bound_dev_if;
1526 break;
1527
e71a4783 1528 default:
443b5991
YH
1529 /* We implement the SO_SNDLOWAT etc to not be settable
1530 * (1003.1g 7).
1531 */
e71a4783 1532 return -ENOPROTOOPT;
1da177e4 1533 }
e71a4783 1534
1da177e4
LT
1535 if (len > lv)
1536 len = lv;
1537 if (copy_to_user(optval, &v, len))
1538 return -EFAULT;
1539lenout:
4ec93edb
YH
1540 if (put_user(len, optlen))
1541 return -EFAULT;
1542 return 0;
1da177e4
LT
1543}
1544
a5b5bb9a
IM
1545/*
1546 * Initialize an sk_lock.
1547 *
1548 * (We also register the sk_lock with the lock validator.)
1549 */
b6f99a21 1550static inline void sock_lock_init(struct sock *sk)
a5b5bb9a 1551{
cdfbabfb
DH
1552 if (sk->sk_kern_sock)
1553 sock_lock_init_class_and_name(
1554 sk,
1555 af_family_kern_slock_key_strings[sk->sk_family],
1556 af_family_kern_slock_keys + sk->sk_family,
1557 af_family_kern_key_strings[sk->sk_family],
1558 af_family_kern_keys + sk->sk_family);
1559 else
1560 sock_lock_init_class_and_name(
1561 sk,
ed07536e
PZ
1562 af_family_slock_key_strings[sk->sk_family],
1563 af_family_slock_keys + sk->sk_family,
1564 af_family_key_strings[sk->sk_family],
1565 af_family_keys + sk->sk_family);
a5b5bb9a
IM
1566}
1567
4dc6dc71
ED
1568/*
1569 * Copy all fields from osk to nsk but nsk->sk_refcnt must not change yet,
1570 * even temporarly, because of RCU lookups. sk_node should also be left as is.
68835aba 1571 * We must not copy fields between sk_dontcopy_begin and sk_dontcopy_end
4dc6dc71 1572 */
f1a6c4da
PE
1573static void sock_copy(struct sock *nsk, const struct sock *osk)
1574{
b8e202d1 1575 const struct proto *prot = READ_ONCE(osk->sk_prot);
f1a6c4da
PE
1576#ifdef CONFIG_SECURITY_NETWORK
1577 void *sptr = nsk->sk_security;
1578#endif
68835aba
ED
1579 memcpy(nsk, osk, offsetof(struct sock, sk_dontcopy_begin));
1580
1581 memcpy(&nsk->sk_dontcopy_end, &osk->sk_dontcopy_end,
b8e202d1 1582 prot->obj_size - offsetof(struct sock, sk_dontcopy_end));
68835aba 1583
f1a6c4da
PE
1584#ifdef CONFIG_SECURITY_NETWORK
1585 nsk->sk_security = sptr;
1586 security_sk_clone(osk, nsk);
1587#endif
1588}
1589
2e4afe7b
PE
1590static struct sock *sk_prot_alloc(struct proto *prot, gfp_t priority,
1591 int family)
c308c1b2
PE
1592{
1593 struct sock *sk;
1594 struct kmem_cache *slab;
1595
1596 slab = prot->slab;
e912b114
ED
1597 if (slab != NULL) {
1598 sk = kmem_cache_alloc(slab, priority & ~__GFP_ZERO);
1599 if (!sk)
1600 return sk;
6471384a 1601 if (want_init_on_alloc(priority))
ba2489b0 1602 sk_prot_clear_nulls(sk, prot->obj_size);
fcbdf09d 1603 } else
c308c1b2
PE
1604 sk = kmalloc(prot->obj_size, priority);
1605
2e4afe7b
PE
1606 if (sk != NULL) {
1607 if (security_sk_alloc(sk, family, priority))
1608 goto out_free;
1609
1610 if (!try_module_get(prot->owner))
1611 goto out_free_sec;
e022f0b4 1612 sk_tx_queue_clear(sk);
2e4afe7b
PE
1613 }
1614
c308c1b2 1615 return sk;
2e4afe7b
PE
1616
1617out_free_sec:
1618 security_sk_free(sk);
1619out_free:
1620 if (slab != NULL)
1621 kmem_cache_free(slab, sk);
1622 else
1623 kfree(sk);
1624 return NULL;
c308c1b2
PE
1625}
1626
1627static void sk_prot_free(struct proto *prot, struct sock *sk)
1628{
1629 struct kmem_cache *slab;
2e4afe7b 1630 struct module *owner;
c308c1b2 1631
2e4afe7b 1632 owner = prot->owner;
c308c1b2 1633 slab = prot->slab;
2e4afe7b 1634
bd1060a1 1635 cgroup_sk_free(&sk->sk_cgrp_data);
2d758073 1636 mem_cgroup_sk_free(sk);
2e4afe7b 1637 security_sk_free(sk);
c308c1b2
PE
1638 if (slab != NULL)
1639 kmem_cache_free(slab, sk);
1640 else
1641 kfree(sk);
2e4afe7b 1642 module_put(owner);
c308c1b2
PE
1643}
1644
1da177e4
LT
1645/**
1646 * sk_alloc - All socket objects are allocated here
c4ea43c5 1647 * @net: the applicable net namespace
4dc3b16b
PP
1648 * @family: protocol family
1649 * @priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
1650 * @prot: struct proto associated with this new sock instance
11aa9c28 1651 * @kern: is this to be a kernel socket?
1da177e4 1652 */
1b8d7ae4 1653struct sock *sk_alloc(struct net *net, int family, gfp_t priority,
11aa9c28 1654 struct proto *prot, int kern)
1da177e4 1655{
c308c1b2 1656 struct sock *sk;
1da177e4 1657
154adbc8 1658 sk = sk_prot_alloc(prot, priority | __GFP_ZERO, family);
1da177e4 1659 if (sk) {
154adbc8
PE
1660 sk->sk_family = family;
1661 /*
1662 * See comment in struct sock definition to understand
1663 * why we need sk_prot_creator -acme
1664 */
1665 sk->sk_prot = sk->sk_prot_creator = prot;
cdfbabfb 1666 sk->sk_kern_sock = kern;
154adbc8 1667 sock_lock_init(sk);
26abe143 1668 sk->sk_net_refcnt = kern ? 0 : 1;
648845ab 1669 if (likely(sk->sk_net_refcnt)) {
26abe143 1670 get_net(net);
648845ab
TZ
1671 sock_inuse_add(net, 1);
1672 }
1673
26abe143 1674 sock_net_set(sk, net);
14afee4b 1675 refcount_set(&sk->sk_wmem_alloc, 1);
f8451725 1676
2d758073 1677 mem_cgroup_sk_alloc(sk);
d979a39d 1678 cgroup_sk_alloc(&sk->sk_cgrp_data);
2a56a1fe
TH
1679 sock_update_classid(&sk->sk_cgrp_data);
1680 sock_update_netprioidx(&sk->sk_cgrp_data);
1da177e4 1681 }
a79af59e 1682
2e4afe7b 1683 return sk;
1da177e4 1684}
2a91525c 1685EXPORT_SYMBOL(sk_alloc);
1da177e4 1686
a4298e45
ED
1687/* Sockets having SOCK_RCU_FREE will call this function after one RCU
1688 * grace period. This is the case for UDP sockets and TCP listeners.
1689 */
1690static void __sk_destruct(struct rcu_head *head)
1da177e4 1691{
a4298e45 1692 struct sock *sk = container_of(head, struct sock, sk_rcu);
1da177e4 1693 struct sk_filter *filter;
1da177e4
LT
1694
1695 if (sk->sk_destruct)
1696 sk->sk_destruct(sk);
1697
a898def2 1698 filter = rcu_dereference_check(sk->sk_filter,
14afee4b 1699 refcount_read(&sk->sk_wmem_alloc) == 0);
1da177e4 1700 if (filter) {
309dd5fc 1701 sk_filter_uncharge(sk, filter);
a9b3cd7f 1702 RCU_INIT_POINTER(sk->sk_filter, NULL);
1da177e4
LT
1703 }
1704
08e29af3 1705 sock_disable_timestamp(sk, SK_FLAGS_TIMESTAMP);
1da177e4 1706
6ac99e8f
MKL
1707#ifdef CONFIG_BPF_SYSCALL
1708 bpf_sk_storage_free(sk);
1709#endif
1710
1da177e4 1711 if (atomic_read(&sk->sk_omem_alloc))
e005d193
JP
1712 pr_debug("%s: optmem leakage (%d bytes) detected\n",
1713 __func__, atomic_read(&sk->sk_omem_alloc));
1da177e4 1714
22a0e18e
ED
1715 if (sk->sk_frag.page) {
1716 put_page(sk->sk_frag.page);
1717 sk->sk_frag.page = NULL;
1718 }
1719
109f6e39
EB
1720 if (sk->sk_peer_cred)
1721 put_cred(sk->sk_peer_cred);
1722 put_pid(sk->sk_peer_pid);
26abe143
EB
1723 if (likely(sk->sk_net_refcnt))
1724 put_net(sock_net(sk));
c308c1b2 1725 sk_prot_free(sk->sk_prot_creator, sk);
1da177e4 1726}
2b85a34e 1727
a4298e45
ED
1728void sk_destruct(struct sock *sk)
1729{
8c7138b3
MKL
1730 bool use_call_rcu = sock_flag(sk, SOCK_RCU_FREE);
1731
1732 if (rcu_access_pointer(sk->sk_reuseport_cb)) {
1733 reuseport_detach_sock(sk);
1734 use_call_rcu = true;
1735 }
1736
1737 if (use_call_rcu)
a4298e45
ED
1738 call_rcu(&sk->sk_rcu, __sk_destruct);
1739 else
1740 __sk_destruct(&sk->sk_rcu);
1741}
1742
eb4cb008
CG
1743static void __sk_free(struct sock *sk)
1744{
648845ab
TZ
1745 if (likely(sk->sk_net_refcnt))
1746 sock_inuse_add(sock_net(sk), -1);
1747
9709020c 1748 if (unlikely(sk->sk_net_refcnt && sock_diag_has_destroy_listeners(sk)))
eb4cb008
CG
1749 sock_diag_broadcast_destroy(sk);
1750 else
1751 sk_destruct(sk);
1752}
1753
2b85a34e
ED
1754void sk_free(struct sock *sk)
1755{
1756 /*
25985edc 1757 * We subtract one from sk_wmem_alloc and can know if
2b85a34e
ED
1758 * some packets are still in some tx queue.
1759 * If not null, sock_wfree() will call __sk_free(sk) later
1760 */
14afee4b 1761 if (refcount_dec_and_test(&sk->sk_wmem_alloc))
2b85a34e
ED
1762 __sk_free(sk);
1763}
2a91525c 1764EXPORT_SYMBOL(sk_free);
1da177e4 1765
581319c5
PA
1766static void sk_init_common(struct sock *sk)
1767{
1768 skb_queue_head_init(&sk->sk_receive_queue);
1769 skb_queue_head_init(&sk->sk_write_queue);
1770 skb_queue_head_init(&sk->sk_error_queue);
1771
1772 rwlock_init(&sk->sk_callback_lock);
1773 lockdep_set_class_and_name(&sk->sk_receive_queue.lock,
1774 af_rlock_keys + sk->sk_family,
1775 af_family_rlock_key_strings[sk->sk_family]);
1776 lockdep_set_class_and_name(&sk->sk_write_queue.lock,
1777 af_wlock_keys + sk->sk_family,
1778 af_family_wlock_key_strings[sk->sk_family]);
1779 lockdep_set_class_and_name(&sk->sk_error_queue.lock,
1780 af_elock_keys + sk->sk_family,
1781 af_family_elock_key_strings[sk->sk_family]);
1782 lockdep_set_class_and_name(&sk->sk_callback_lock,
1783 af_callback_keys + sk->sk_family,
1784 af_family_clock_key_strings[sk->sk_family]);
1785}
1786
e56c57d0
ED
1787/**
1788 * sk_clone_lock - clone a socket, and lock its clone
1789 * @sk: the socket to clone
1790 * @priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
1791 *
1792 * Caller must unlock socket even in error path (bh_unlock_sock(newsk))
1793 */
1794struct sock *sk_clone_lock(const struct sock *sk, const gfp_t priority)
87d11ceb 1795{
b8e202d1 1796 struct proto *prot = READ_ONCE(sk->sk_prot);
8fd1d178 1797 struct sock *newsk;
278571ba 1798 bool is_charged = true;
87d11ceb 1799
b8e202d1 1800 newsk = sk_prot_alloc(prot, priority, sk->sk_family);
87d11ceb
ACM
1801 if (newsk != NULL) {
1802 struct sk_filter *filter;
1803
892c141e 1804 sock_copy(newsk, sk);
87d11ceb 1805
b8e202d1 1806 newsk->sk_prot_creator = prot;
9d538fa6 1807
87d11ceb 1808 /* SANITY */
8a681736
SV
1809 if (likely(newsk->sk_net_refcnt))
1810 get_net(sock_net(newsk));
87d11ceb
ACM
1811 sk_node_init(&newsk->sk_node);
1812 sock_lock_init(newsk);
1813 bh_lock_sock(newsk);
fa438ccf 1814 newsk->sk_backlog.head = newsk->sk_backlog.tail = NULL;
8eae939f 1815 newsk->sk_backlog.len = 0;
87d11ceb
ACM
1816
1817 atomic_set(&newsk->sk_rmem_alloc, 0);
2b85a34e
ED
1818 /*
1819 * sk_wmem_alloc set to one (see sk_free() and sock_wfree())
1820 */
14afee4b 1821 refcount_set(&newsk->sk_wmem_alloc, 1);
87d11ceb 1822 atomic_set(&newsk->sk_omem_alloc, 0);
581319c5 1823 sk_init_common(newsk);
87d11ceb
ACM
1824
1825 newsk->sk_dst_cache = NULL;
9b8805a3 1826 newsk->sk_dst_pending_confirm = 0;
87d11ceb
ACM
1827 newsk->sk_wmem_queued = 0;
1828 newsk->sk_forward_alloc = 0;
9caad864 1829 atomic_set(&newsk->sk_drops, 0);
87d11ceb 1830 newsk->sk_send_head = NULL;
87d11ceb 1831 newsk->sk_userlocks = sk->sk_userlocks & ~SOCK_BINDPORT_LOCK;
52267790 1832 atomic_set(&newsk->sk_zckey, 0);
87d11ceb
ACM
1833
1834 sock_reset_flag(newsk, SOCK_DONE);
d752a498
SB
1835
1836 /* sk->sk_memcg will be populated at accept() time */
1837 newsk->sk_memcg = NULL;
1838
c0576e39 1839 cgroup_sk_alloc(&newsk->sk_cgrp_data);
87d11ceb 1840
eefca20e
ED
1841 rcu_read_lock();
1842 filter = rcu_dereference(sk->sk_filter);
87d11ceb 1843 if (filter != NULL)
278571ba
AS
1844 /* though it's an empty new sock, the charging may fail
1845 * if sysctl_optmem_max was changed between creation of
1846 * original socket and cloning
1847 */
1848 is_charged = sk_filter_charge(newsk, filter);
eefca20e
ED
1849 RCU_INIT_POINTER(newsk->sk_filter, filter);
1850 rcu_read_unlock();
87d11ceb 1851
d188ba86 1852 if (unlikely(!is_charged || xfrm_sk_clone_policy(newsk, sk))) {
a97e50cc
DB
1853 /* We need to make sure that we don't uncharge the new
1854 * socket if we couldn't charge it in the first place
1855 * as otherwise we uncharge the parent's filter.
1856 */
1857 if (!is_charged)
1858 RCU_INIT_POINTER(newsk->sk_filter, NULL);
94352d45 1859 sk_free_unlock_clone(newsk);
87d11ceb
ACM
1860 newsk = NULL;
1861 goto out;
1862 }
fa463497 1863 RCU_INIT_POINTER(newsk->sk_reuseport_cb, NULL);
8f51dfc7
SF
1864
1865 if (bpf_sk_storage_clone(sk, newsk)) {
1866 sk_free_unlock_clone(newsk);
1867 newsk = NULL;
1868 goto out;
1869 }
87d11ceb 1870
f1ff5ce2
JS
1871 /* Clear sk_user_data if parent had the pointer tagged
1872 * as not suitable for copying when cloning.
1873 */
1874 if (sk_user_data_is_nocopy(newsk))
1875 RCU_INIT_POINTER(newsk->sk_user_data, NULL);
1876
87d11ceb 1877 newsk->sk_err = 0;
e551c32d 1878 newsk->sk_err_soft = 0;
87d11ceb 1879 newsk->sk_priority = 0;
2c8c56e1 1880 newsk->sk_incoming_cpu = raw_smp_processor_id();
648845ab
TZ
1881 if (likely(newsk->sk_net_refcnt))
1882 sock_inuse_add(sock_net(newsk), 1);
d979a39d 1883
4dc6dc71
ED
1884 /*
1885 * Before updating sk_refcnt, we must commit prior changes to memory
1886 * (Documentation/RCU/rculist_nulls.txt for details)
1887 */
1888 smp_wmb();
41c6d650 1889 refcount_set(&newsk->sk_refcnt, 2);
87d11ceb
ACM
1890
1891 /*
1892 * Increment the counter in the same struct proto as the master
1893 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
1894 * is the same as sk->sk_prot->socks, as this field was copied
1895 * with memcpy).
1896 *
1897 * This _changes_ the previous behaviour, where
1898 * tcp_create_openreq_child always was incrementing the
1899 * equivalent to tcp_prot->socks (inet_sock_nr), so this have
1900 * to be taken into account in all callers. -acme
1901 */
1902 sk_refcnt_debug_inc(newsk);
972692e0 1903 sk_set_socket(newsk, NULL);
c2f26e8f 1904 RCU_INIT_POINTER(newsk->sk_wq, NULL);
87d11ceb
ACM
1905
1906 if (newsk->sk_prot->sockets_allocated)
180d8cd9 1907 sk_sockets_allocated_inc(newsk);
704da560 1908
080a270f
HFS
1909 if (sock_needs_netstamp(sk) &&
1910 newsk->sk_flags & SK_FLAGS_TIMESTAMP)
704da560 1911 net_enable_timestamp();
87d11ceb
ACM
1912 }
1913out:
1914 return newsk;
1915}
e56c57d0 1916EXPORT_SYMBOL_GPL(sk_clone_lock);
87d11ceb 1917
94352d45
ACM
1918void sk_free_unlock_clone(struct sock *sk)
1919{
1920 /* It is still raw copy of parent, so invalidate
1921 * destructor and make plain sk_free() */
1922 sk->sk_destruct = NULL;
1923 bh_unlock_sock(sk);
1924 sk_free(sk);
1925}
1926EXPORT_SYMBOL_GPL(sk_free_unlock_clone);
1927
9958089a
AK
1928void sk_setup_caps(struct sock *sk, struct dst_entry *dst)
1929{
d6a4e26a
ED
1930 u32 max_segs = 1;
1931
6bd4f355 1932 sk_dst_set(sk, dst);
0a6b2a1d 1933 sk->sk_route_caps = dst->dev->features | sk->sk_route_forced_caps;
9958089a 1934 if (sk->sk_route_caps & NETIF_F_GSO)
4fcd6b99 1935 sk->sk_route_caps |= NETIF_F_GSO_SOFTWARE;
a465419b 1936 sk->sk_route_caps &= ~sk->sk_route_nocaps;
9958089a 1937 if (sk_can_gso(sk)) {
f70f250a 1938 if (dst->header_len && !xfrm_dst_offload_ok(dst)) {
9958089a 1939 sk->sk_route_caps &= ~NETIF_F_GSO_MASK;
82cc1a7a 1940 } else {
9958089a 1941 sk->sk_route_caps |= NETIF_F_SG | NETIF_F_HW_CSUM;
82cc1a7a 1942 sk->sk_gso_max_size = dst->dev->gso_max_size;
d6a4e26a 1943 max_segs = max_t(u32, dst->dev->gso_max_segs, 1);
82cc1a7a 1944 }
9958089a 1945 }
d6a4e26a 1946 sk->sk_gso_max_segs = max_segs;
9958089a
AK
1947}
1948EXPORT_SYMBOL_GPL(sk_setup_caps);
1949
1da177e4
LT
1950/*
1951 * Simple resource managers for sockets.
1952 */
1953
1954
4ec93edb
YH
1955/*
1956 * Write buffer destructor automatically called from kfree_skb.
1da177e4
LT
1957 */
1958void sock_wfree(struct sk_buff *skb)
1959{
1960 struct sock *sk = skb->sk;
d99927f4 1961 unsigned int len = skb->truesize;
1da177e4 1962
d99927f4
ED
1963 if (!sock_flag(sk, SOCK_USE_WRITE_QUEUE)) {
1964 /*
1965 * Keep a reference on sk_wmem_alloc, this will be released
1966 * after sk_write_space() call
1967 */
14afee4b 1968 WARN_ON(refcount_sub_and_test(len - 1, &sk->sk_wmem_alloc));
1da177e4 1969 sk->sk_write_space(sk);
d99927f4
ED
1970 len = 1;
1971 }
2b85a34e 1972 /*
d99927f4
ED
1973 * if sk_wmem_alloc reaches 0, we must finish what sk_free()
1974 * could not do because of in-flight packets
2b85a34e 1975 */
14afee4b 1976 if (refcount_sub_and_test(len, &sk->sk_wmem_alloc))
2b85a34e 1977 __sk_free(sk);
1da177e4 1978}
2a91525c 1979EXPORT_SYMBOL(sock_wfree);
1da177e4 1980
1d2077ac
ED
1981/* This variant of sock_wfree() is used by TCP,
1982 * since it sets SOCK_USE_WRITE_QUEUE.
1983 */
1984void __sock_wfree(struct sk_buff *skb)
1985{
1986 struct sock *sk = skb->sk;
1987
14afee4b 1988 if (refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc))
1d2077ac
ED
1989 __sk_free(sk);
1990}
1991
9e17f8a4
ED
1992void skb_set_owner_w(struct sk_buff *skb, struct sock *sk)
1993{
1994 skb_orphan(skb);
1995 skb->sk = sk;
1996#ifdef CONFIG_INET
1997 if (unlikely(!sk_fullsock(sk))) {
1998 skb->destructor = sock_edemux;
1999 sock_hold(sk);
2000 return;
2001 }
2002#endif
2003 skb->destructor = sock_wfree;
2004 skb_set_hash_from_sk(skb, sk);
2005 /*
2006 * We used to take a refcount on sk, but following operation
2007 * is enough to guarantee sk_free() wont free this sock until
2008 * all in-flight packets are completed
2009 */
14afee4b 2010 refcount_add(skb->truesize, &sk->sk_wmem_alloc);
9e17f8a4
ED
2011}
2012EXPORT_SYMBOL(skb_set_owner_w);
2013
41477662
JK
2014static bool can_skb_orphan_partial(const struct sk_buff *skb)
2015{
2016#ifdef CONFIG_TLS_DEVICE
2017 /* Drivers depend on in-order delivery for crypto offload,
2018 * partial orphan breaks out-of-order-OK logic.
2019 */
2020 if (skb->decrypted)
2021 return false;
2022#endif
2023 return (skb->destructor == sock_wfree ||
2024 (IS_ENABLED(CONFIG_INET) && skb->destructor == tcp_wfree));
2025}
2026
1d2077ac
ED
2027/* This helper is used by netem, as it can hold packets in its
2028 * delay queue. We want to allow the owner socket to send more
2029 * packets, as if they were already TX completed by a typical driver.
2030 * But we also want to keep skb->sk set because some packet schedulers
f6ba8d33 2031 * rely on it (sch_fq for example).
1d2077ac 2032 */
f2f872f9
ED
2033void skb_orphan_partial(struct sk_buff *skb)
2034{
f6ba8d33 2035 if (skb_is_tcp_pure_ack(skb))
1d2077ac
ED
2036 return;
2037
41477662 2038 if (can_skb_orphan_partial(skb)) {
f6ba8d33
ED
2039 struct sock *sk = skb->sk;
2040
41c6d650 2041 if (refcount_inc_not_zero(&sk->sk_refcnt)) {
14afee4b 2042 WARN_ON(refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc));
f6ba8d33
ED
2043 skb->destructor = sock_efree;
2044 }
f2f872f9
ED
2045 } else {
2046 skb_orphan(skb);
2047 }
2048}
2049EXPORT_SYMBOL(skb_orphan_partial);
2050
4ec93edb
YH
2051/*
2052 * Read buffer destructor automatically called from kfree_skb.
1da177e4
LT
2053 */
2054void sock_rfree(struct sk_buff *skb)
2055{
2056 struct sock *sk = skb->sk;
d361fd59 2057 unsigned int len = skb->truesize;
1da177e4 2058
d361fd59
ED
2059 atomic_sub(len, &sk->sk_rmem_alloc);
2060 sk_mem_uncharge(sk, len);
1da177e4 2061}
2a91525c 2062EXPORT_SYMBOL(sock_rfree);
1da177e4 2063
7768eed8
OH
2064/*
2065 * Buffer destructor for skbs that are not used directly in read or write
2066 * path, e.g. for error handler skbs. Automatically called from kfree_skb.
2067 */
62bccb8c
AD
2068void sock_efree(struct sk_buff *skb)
2069{
2070 sock_put(skb->sk);
2071}
2072EXPORT_SYMBOL(sock_efree);
2073
cf7fbe66
JS
2074/* Buffer destructor for prefetch/receive path where reference count may
2075 * not be held, e.g. for listen sockets.
2076 */
2077#ifdef CONFIG_INET
2078void sock_pfree(struct sk_buff *skb)
2079{
7ae215d2
JS
2080 if (sk_is_refcounted(skb->sk))
2081 sock_gen_put(skb->sk);
cf7fbe66
JS
2082}
2083EXPORT_SYMBOL(sock_pfree);
2084#endif /* CONFIG_INET */
2085
976d0201 2086kuid_t sock_i_uid(struct sock *sk)
1da177e4 2087{
976d0201 2088 kuid_t uid;
1da177e4 2089
f064af1e 2090 read_lock_bh(&sk->sk_callback_lock);
976d0201 2091 uid = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_uid : GLOBAL_ROOT_UID;
f064af1e 2092 read_unlock_bh(&sk->sk_callback_lock);
1da177e4
LT
2093 return uid;
2094}
2a91525c 2095EXPORT_SYMBOL(sock_i_uid);
1da177e4
LT
2096
2097unsigned long sock_i_ino(struct sock *sk)
2098{
2099 unsigned long ino;
2100
f064af1e 2101 read_lock_bh(&sk->sk_callback_lock);
1da177e4 2102 ino = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_ino : 0;
f064af1e 2103 read_unlock_bh(&sk->sk_callback_lock);
1da177e4
LT
2104 return ino;
2105}
2a91525c 2106EXPORT_SYMBOL(sock_i_ino);
1da177e4
LT
2107
2108/*
2109 * Allocate a skb from the socket's send buffer.
2110 */
86a76caf 2111struct sk_buff *sock_wmalloc(struct sock *sk, unsigned long size, int force,
dd0fc66f 2112 gfp_t priority)
1da177e4 2113{
e292f05e
ED
2114 if (force ||
2115 refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf)) {
2a91525c 2116 struct sk_buff *skb = alloc_skb(size, priority);
e292f05e 2117
1da177e4
LT
2118 if (skb) {
2119 skb_set_owner_w(skb, sk);
2120 return skb;
2121 }
2122 }
2123 return NULL;
2124}
2a91525c 2125EXPORT_SYMBOL(sock_wmalloc);
1da177e4 2126
98ba0bd5
WB
2127static void sock_ofree(struct sk_buff *skb)
2128{
2129 struct sock *sk = skb->sk;
2130
2131 atomic_sub(skb->truesize, &sk->sk_omem_alloc);
2132}
2133
2134struct sk_buff *sock_omalloc(struct sock *sk, unsigned long size,
2135 gfp_t priority)
2136{
2137 struct sk_buff *skb;
2138
2139 /* small safe race: SKB_TRUESIZE may differ from final skb->truesize */
2140 if (atomic_read(&sk->sk_omem_alloc) + SKB_TRUESIZE(size) >
2141 sysctl_optmem_max)
2142 return NULL;
2143
2144 skb = alloc_skb(size, priority);
2145 if (!skb)
2146 return NULL;
2147
2148 atomic_add(skb->truesize, &sk->sk_omem_alloc);
2149 skb->sk = sk;
2150 skb->destructor = sock_ofree;
2151 return skb;
2152}
2153
4ec93edb 2154/*
1da177e4 2155 * Allocate a memory block from the socket's option memory buffer.
4ec93edb 2156 */
dd0fc66f 2157void *sock_kmalloc(struct sock *sk, int size, gfp_t priority)
1da177e4 2158{
95c96174 2159 if ((unsigned int)size <= sysctl_optmem_max &&
1da177e4
LT
2160 atomic_read(&sk->sk_omem_alloc) + size < sysctl_optmem_max) {
2161 void *mem;
2162 /* First do the add, to avoid the race if kmalloc
4ec93edb 2163 * might sleep.
1da177e4
LT
2164 */
2165 atomic_add(size, &sk->sk_omem_alloc);
2166 mem = kmalloc(size, priority);
2167 if (mem)
2168 return mem;
2169 atomic_sub(size, &sk->sk_omem_alloc);
2170 }
2171 return NULL;
2172}
2a91525c 2173EXPORT_SYMBOL(sock_kmalloc);
1da177e4 2174
79e88659
DB
2175/* Free an option memory block. Note, we actually want the inline
2176 * here as this allows gcc to detect the nullify and fold away the
2177 * condition entirely.
1da177e4 2178 */
79e88659
DB
2179static inline void __sock_kfree_s(struct sock *sk, void *mem, int size,
2180 const bool nullify)
1da177e4 2181{
e53da5fb
DM
2182 if (WARN_ON_ONCE(!mem))
2183 return;
79e88659
DB
2184 if (nullify)
2185 kzfree(mem);
2186 else
2187 kfree(mem);
1da177e4
LT
2188 atomic_sub(size, &sk->sk_omem_alloc);
2189}
79e88659
DB
2190
2191void sock_kfree_s(struct sock *sk, void *mem, int size)
2192{
2193 __sock_kfree_s(sk, mem, size, false);
2194}
2a91525c 2195EXPORT_SYMBOL(sock_kfree_s);
1da177e4 2196
79e88659
DB
2197void sock_kzfree_s(struct sock *sk, void *mem, int size)
2198{
2199 __sock_kfree_s(sk, mem, size, true);
2200}
2201EXPORT_SYMBOL(sock_kzfree_s);
2202
1da177e4
LT
2203/* It is almost wait_for_tcp_memory minus release_sock/lock_sock.
2204 I think, these locks should be removed for datagram sockets.
2205 */
2a91525c 2206static long sock_wait_for_wmem(struct sock *sk, long timeo)
1da177e4
LT
2207{
2208 DEFINE_WAIT(wait);
2209
9cd3e072 2210 sk_clear_bit(SOCKWQ_ASYNC_NOSPACE, sk);
1da177e4
LT
2211 for (;;) {
2212 if (!timeo)
2213 break;
2214 if (signal_pending(current))
2215 break;
2216 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
aa395145 2217 prepare_to_wait(sk_sleep(sk), &wait, TASK_INTERRUPTIBLE);
e292f05e 2218 if (refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf))
1da177e4
LT
2219 break;
2220 if (sk->sk_shutdown & SEND_SHUTDOWN)
2221 break;
2222 if (sk->sk_err)
2223 break;
2224 timeo = schedule_timeout(timeo);
2225 }
aa395145 2226 finish_wait(sk_sleep(sk), &wait);
1da177e4
LT
2227 return timeo;
2228}
2229
2230
2231/*
2232 * Generic send/receive buffer handlers
2233 */
2234
4cc7f68d
HX
2235struct sk_buff *sock_alloc_send_pskb(struct sock *sk, unsigned long header_len,
2236 unsigned long data_len, int noblock,
28d64271 2237 int *errcode, int max_page_order)
1da177e4 2238{
2e4e4410 2239 struct sk_buff *skb;
1da177e4
LT
2240 long timeo;
2241 int err;
2242
1da177e4 2243 timeo = sock_sndtimeo(sk, noblock);
2e4e4410 2244 for (;;) {
1da177e4
LT
2245 err = sock_error(sk);
2246 if (err != 0)
2247 goto failure;
2248
2249 err = -EPIPE;
2250 if (sk->sk_shutdown & SEND_SHUTDOWN)
2251 goto failure;
2252
e292f05e 2253 if (sk_wmem_alloc_get(sk) < READ_ONCE(sk->sk_sndbuf))
2e4e4410 2254 break;
28d64271 2255
9cd3e072 2256 sk_set_bit(SOCKWQ_ASYNC_NOSPACE, sk);
2e4e4410
ED
2257 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
2258 err = -EAGAIN;
2259 if (!timeo)
1da177e4 2260 goto failure;
2e4e4410
ED
2261 if (signal_pending(current))
2262 goto interrupted;
2263 timeo = sock_wait_for_wmem(sk, timeo);
1da177e4 2264 }
2e4e4410
ED
2265 skb = alloc_skb_with_frags(header_len, data_len, max_page_order,
2266 errcode, sk->sk_allocation);
2267 if (skb)
2268 skb_set_owner_w(skb, sk);
1da177e4
LT
2269 return skb;
2270
2271interrupted:
2272 err = sock_intr_errno(timeo);
2273failure:
2274 *errcode = err;
2275 return NULL;
2276}
4cc7f68d 2277EXPORT_SYMBOL(sock_alloc_send_pskb);
1da177e4 2278
4ec93edb 2279struct sk_buff *sock_alloc_send_skb(struct sock *sk, unsigned long size,
1da177e4
LT
2280 int noblock, int *errcode)
2281{
28d64271 2282 return sock_alloc_send_pskb(sk, size, 0, noblock, errcode, 0);
1da177e4 2283}
2a91525c 2284EXPORT_SYMBOL(sock_alloc_send_skb);
1da177e4 2285
39771b12
WB
2286int __sock_cmsg_send(struct sock *sk, struct msghdr *msg, struct cmsghdr *cmsg,
2287 struct sockcm_cookie *sockc)
2288{
3dd17e63
SHY
2289 u32 tsflags;
2290
39771b12
WB
2291 switch (cmsg->cmsg_type) {
2292 case SO_MARK:
2293 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2294 return -EPERM;
2295 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2296 return -EINVAL;
2297 sockc->mark = *(u32 *)CMSG_DATA(cmsg);
2298 break;
7f1bc6e9 2299 case SO_TIMESTAMPING_OLD:
3dd17e63
SHY
2300 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2301 return -EINVAL;
2302
2303 tsflags = *(u32 *)CMSG_DATA(cmsg);
2304 if (tsflags & ~SOF_TIMESTAMPING_TX_RECORD_MASK)
2305 return -EINVAL;
2306
2307 sockc->tsflags &= ~SOF_TIMESTAMPING_TX_RECORD_MASK;
2308 sockc->tsflags |= tsflags;
2309 break;
80b14dee
RC
2310 case SCM_TXTIME:
2311 if (!sock_flag(sk, SOCK_TXTIME))
2312 return -EINVAL;
2313 if (cmsg->cmsg_len != CMSG_LEN(sizeof(u64)))
2314 return -EINVAL;
2315 sockc->transmit_time = get_unaligned((u64 *)CMSG_DATA(cmsg));
2316 break;
779f1ede
SHY
2317 /* SCM_RIGHTS and SCM_CREDENTIALS are semantically in SOL_UNIX. */
2318 case SCM_RIGHTS:
2319 case SCM_CREDENTIALS:
2320 break;
39771b12
WB
2321 default:
2322 return -EINVAL;
2323 }
2324 return 0;
2325}
2326EXPORT_SYMBOL(__sock_cmsg_send);
2327
f28ea365
EJ
2328int sock_cmsg_send(struct sock *sk, struct msghdr *msg,
2329 struct sockcm_cookie *sockc)
2330{
2331 struct cmsghdr *cmsg;
39771b12 2332 int ret;
f28ea365
EJ
2333
2334 for_each_cmsghdr(cmsg, msg) {
2335 if (!CMSG_OK(msg, cmsg))
2336 return -EINVAL;
2337 if (cmsg->cmsg_level != SOL_SOCKET)
2338 continue;
39771b12
WB
2339 ret = __sock_cmsg_send(sk, msg, cmsg, sockc);
2340 if (ret)
2341 return ret;
f28ea365
EJ
2342 }
2343 return 0;
2344}
2345EXPORT_SYMBOL(sock_cmsg_send);
2346
06044751
ED
2347static void sk_enter_memory_pressure(struct sock *sk)
2348{
2349 if (!sk->sk_prot->enter_memory_pressure)
2350 return;
2351
2352 sk->sk_prot->enter_memory_pressure(sk);
2353}
2354
2355static void sk_leave_memory_pressure(struct sock *sk)
2356{
2357 if (sk->sk_prot->leave_memory_pressure) {
2358 sk->sk_prot->leave_memory_pressure(sk);
2359 } else {
2360 unsigned long *memory_pressure = sk->sk_prot->memory_pressure;
2361
503978ac
ED
2362 if (memory_pressure && READ_ONCE(*memory_pressure))
2363 WRITE_ONCE(*memory_pressure, 0);
06044751
ED
2364 }
2365}
2366
5640f768
ED
2367/* On 32bit arches, an skb frag is limited to 2^15 */
2368#define SKB_FRAG_PAGE_ORDER get_order(32768)
ce27ec60 2369DEFINE_STATIC_KEY_FALSE(net_high_order_alloc_disable_key);
5640f768 2370
400dfd3a
ED
2371/**
2372 * skb_page_frag_refill - check that a page_frag contains enough room
2373 * @sz: minimum size of the fragment we want to get
2374 * @pfrag: pointer to page_frag
82d5e2b8 2375 * @gfp: priority for memory allocation
400dfd3a
ED
2376 *
2377 * Note: While this allocator tries to use high order pages, there is
2378 * no guarantee that allocations succeed. Therefore, @sz MUST be
2379 * less or equal than PAGE_SIZE.
2380 */
d9b2938a 2381bool skb_page_frag_refill(unsigned int sz, struct page_frag *pfrag, gfp_t gfp)
5640f768 2382{
5640f768 2383 if (pfrag->page) {
fe896d18 2384 if (page_ref_count(pfrag->page) == 1) {
5640f768
ED
2385 pfrag->offset = 0;
2386 return true;
2387 }
400dfd3a 2388 if (pfrag->offset + sz <= pfrag->size)
5640f768
ED
2389 return true;
2390 put_page(pfrag->page);
2391 }
2392
d9b2938a 2393 pfrag->offset = 0;
ce27ec60
ED
2394 if (SKB_FRAG_PAGE_ORDER &&
2395 !static_branch_unlikely(&net_high_order_alloc_disable_key)) {
d0164adc
MG
2396 /* Avoid direct reclaim but allow kswapd to wake */
2397 pfrag->page = alloc_pages((gfp & ~__GFP_DIRECT_RECLAIM) |
2398 __GFP_COMP | __GFP_NOWARN |
2399 __GFP_NORETRY,
d9b2938a 2400 SKB_FRAG_PAGE_ORDER);
5640f768 2401 if (likely(pfrag->page)) {
d9b2938a 2402 pfrag->size = PAGE_SIZE << SKB_FRAG_PAGE_ORDER;
5640f768
ED
2403 return true;
2404 }
d9b2938a
ED
2405 }
2406 pfrag->page = alloc_page(gfp);
2407 if (likely(pfrag->page)) {
2408 pfrag->size = PAGE_SIZE;
2409 return true;
2410 }
400dfd3a
ED
2411 return false;
2412}
2413EXPORT_SYMBOL(skb_page_frag_refill);
2414
2415bool sk_page_frag_refill(struct sock *sk, struct page_frag *pfrag)
2416{
2417 if (likely(skb_page_frag_refill(32U, pfrag, sk->sk_allocation)))
2418 return true;
2419
5640f768
ED
2420 sk_enter_memory_pressure(sk);
2421 sk_stream_moderate_sndbuf(sk);
2422 return false;
2423}
2424EXPORT_SYMBOL(sk_page_frag_refill);
2425
1da177e4 2426static void __lock_sock(struct sock *sk)
f39234d6
NK
2427 __releases(&sk->sk_lock.slock)
2428 __acquires(&sk->sk_lock.slock)
1da177e4
LT
2429{
2430 DEFINE_WAIT(wait);
2431
e71a4783 2432 for (;;) {
1da177e4
LT
2433 prepare_to_wait_exclusive(&sk->sk_lock.wq, &wait,
2434 TASK_UNINTERRUPTIBLE);
2435 spin_unlock_bh(&sk->sk_lock.slock);
2436 schedule();
2437 spin_lock_bh(&sk->sk_lock.slock);
e71a4783 2438 if (!sock_owned_by_user(sk))
1da177e4
LT
2439 break;
2440 }
2441 finish_wait(&sk->sk_lock.wq, &wait);
2442}
2443
8873c064 2444void __release_sock(struct sock *sk)
f39234d6
NK
2445 __releases(&sk->sk_lock.slock)
2446 __acquires(&sk->sk_lock.slock)
1da177e4 2447{
5413d1ba 2448 struct sk_buff *skb, *next;
1da177e4 2449
5413d1ba 2450 while ((skb = sk->sk_backlog.head) != NULL) {
1da177e4 2451 sk->sk_backlog.head = sk->sk_backlog.tail = NULL;
1da177e4 2452
5413d1ba 2453 spin_unlock_bh(&sk->sk_lock.slock);
1da177e4 2454
5413d1ba
ED
2455 do {
2456 next = skb->next;
e4cbb02a 2457 prefetch(next);
7fee226a 2458 WARN_ON_ONCE(skb_dst_is_noref(skb));
a8305bff 2459 skb_mark_not_on_list(skb);
c57943a1 2460 sk_backlog_rcv(sk, skb);
1da177e4 2461
5413d1ba 2462 cond_resched();
1da177e4
LT
2463
2464 skb = next;
2465 } while (skb != NULL);
2466
5413d1ba
ED
2467 spin_lock_bh(&sk->sk_lock.slock);
2468 }
8eae939f
ZY
2469
2470 /*
2471 * Doing the zeroing here guarantee we can not loop forever
2472 * while a wild producer attempts to flood us.
2473 */
2474 sk->sk_backlog.len = 0;
1da177e4
LT
2475}
2476
d41a69f1
ED
2477void __sk_flush_backlog(struct sock *sk)
2478{
2479 spin_lock_bh(&sk->sk_lock.slock);
2480 __release_sock(sk);
2481 spin_unlock_bh(&sk->sk_lock.slock);
2482}
2483
1da177e4
LT
2484/**
2485 * sk_wait_data - wait for data to arrive at sk_receive_queue
4dc3b16b
PP
2486 * @sk: sock to wait on
2487 * @timeo: for how long
dfbafc99 2488 * @skb: last skb seen on sk_receive_queue
1da177e4
LT
2489 *
2490 * Now socket state including sk->sk_err is changed only under lock,
2491 * hence we may omit checks after joining wait queue.
2492 * We check receive queue before schedule() only as optimization;
2493 * it is very likely that release_sock() added new data.
2494 */
dfbafc99 2495int sk_wait_data(struct sock *sk, long *timeo, const struct sk_buff *skb)
1da177e4 2496{
d9dc8b0f 2497 DEFINE_WAIT_FUNC(wait, woken_wake_function);
1da177e4 2498 int rc;
1da177e4 2499
d9dc8b0f 2500 add_wait_queue(sk_sleep(sk), &wait);
9cd3e072 2501 sk_set_bit(SOCKWQ_ASYNC_WAITDATA, sk);
d9dc8b0f 2502 rc = sk_wait_event(sk, timeo, skb_peek_tail(&sk->sk_receive_queue) != skb, &wait);
9cd3e072 2503 sk_clear_bit(SOCKWQ_ASYNC_WAITDATA, sk);
d9dc8b0f 2504 remove_wait_queue(sk_sleep(sk), &wait);
1da177e4
LT
2505 return rc;
2506}
1da177e4
LT
2507EXPORT_SYMBOL(sk_wait_data);
2508
3ab224be 2509/**
f8c3bf00 2510 * __sk_mem_raise_allocated - increase memory_allocated
3ab224be
HA
2511 * @sk: socket
2512 * @size: memory size to allocate
f8c3bf00 2513 * @amt: pages to allocate
3ab224be
HA
2514 * @kind: allocation type
2515 *
f8c3bf00 2516 * Similar to __sk_mem_schedule(), but does not update sk_forward_alloc
3ab224be 2517 */
f8c3bf00 2518int __sk_mem_raise_allocated(struct sock *sk, int size, int amt, int kind)
3ab224be
HA
2519{
2520 struct proto *prot = sk->sk_prot;
f8c3bf00 2521 long allocated = sk_memory_allocated_add(sk, amt);
d6f19938 2522 bool charged = true;
e805605c 2523
baac50bb 2524 if (mem_cgroup_sockets_enabled && sk->sk_memcg &&
d6f19938 2525 !(charged = mem_cgroup_charge_skmem(sk->sk_memcg, amt)))
e805605c 2526 goto suppress_allocation;
3ab224be
HA
2527
2528 /* Under limit. */
e805605c 2529 if (allocated <= sk_prot_mem_limits(sk, 0)) {
180d8cd9 2530 sk_leave_memory_pressure(sk);
3ab224be
HA
2531 return 1;
2532 }
2533
e805605c
JW
2534 /* Under pressure. */
2535 if (allocated > sk_prot_mem_limits(sk, 1))
180d8cd9 2536 sk_enter_memory_pressure(sk);
3ab224be 2537
e805605c
JW
2538 /* Over hard limit. */
2539 if (allocated > sk_prot_mem_limits(sk, 2))
3ab224be
HA
2540 goto suppress_allocation;
2541
2542 /* guarantee minimum buffer size under pressure */
2543 if (kind == SK_MEM_RECV) {
a3dcaf17 2544 if (atomic_read(&sk->sk_rmem_alloc) < sk_get_rmem0(sk, prot))
3ab224be 2545 return 1;
180d8cd9 2546
3ab224be 2547 } else { /* SK_MEM_SEND */
a3dcaf17
ED
2548 int wmem0 = sk_get_wmem0(sk, prot);
2549
3ab224be 2550 if (sk->sk_type == SOCK_STREAM) {
a3dcaf17 2551 if (sk->sk_wmem_queued < wmem0)
3ab224be 2552 return 1;
a3dcaf17 2553 } else if (refcount_read(&sk->sk_wmem_alloc) < wmem0) {
3ab224be 2554 return 1;
a3dcaf17 2555 }
3ab224be
HA
2556 }
2557
180d8cd9 2558 if (sk_has_memory_pressure(sk)) {
5bf325a5 2559 u64 alloc;
1748376b 2560
180d8cd9 2561 if (!sk_under_memory_pressure(sk))
1748376b 2562 return 1;
180d8cd9
GC
2563 alloc = sk_sockets_allocated_read_positive(sk);
2564 if (sk_prot_mem_limits(sk, 2) > alloc *
3ab224be
HA
2565 sk_mem_pages(sk->sk_wmem_queued +
2566 atomic_read(&sk->sk_rmem_alloc) +
2567 sk->sk_forward_alloc))
2568 return 1;
2569 }
2570
2571suppress_allocation:
2572
2573 if (kind == SK_MEM_SEND && sk->sk_type == SOCK_STREAM) {
2574 sk_stream_moderate_sndbuf(sk);
2575
2576 /* Fail only if socket is _under_ its sndbuf.
2577 * In this case we cannot block, so that we have to fail.
2578 */
2579 if (sk->sk_wmem_queued + size >= sk->sk_sndbuf)
2580 return 1;
2581 }
2582
d6f19938
YS
2583 if (kind == SK_MEM_SEND || (kind == SK_MEM_RECV && charged))
2584 trace_sock_exceed_buf_limit(sk, prot, allocated, kind);
3847ce32 2585
0e90b31f 2586 sk_memory_allocated_sub(sk, amt);
180d8cd9 2587
baac50bb
JW
2588 if (mem_cgroup_sockets_enabled && sk->sk_memcg)
2589 mem_cgroup_uncharge_skmem(sk->sk_memcg, amt);
e805605c 2590
3ab224be
HA
2591 return 0;
2592}
f8c3bf00
PA
2593EXPORT_SYMBOL(__sk_mem_raise_allocated);
2594
2595/**
2596 * __sk_mem_schedule - increase sk_forward_alloc and memory_allocated
2597 * @sk: socket
2598 * @size: memory size to allocate
2599 * @kind: allocation type
2600 *
2601 * If kind is SK_MEM_SEND, it means wmem allocation. Otherwise it means
2602 * rmem allocation. This function assumes that protocols which have
2603 * memory_pressure use sk_wmem_queued as write buffer accounting.
2604 */
2605int __sk_mem_schedule(struct sock *sk, int size, int kind)
2606{
2607 int ret, amt = sk_mem_pages(size);
2608
2609 sk->sk_forward_alloc += amt << SK_MEM_QUANTUM_SHIFT;
2610 ret = __sk_mem_raise_allocated(sk, size, amt, kind);
2611 if (!ret)
2612 sk->sk_forward_alloc -= amt << SK_MEM_QUANTUM_SHIFT;
2613 return ret;
2614}
3ab224be
HA
2615EXPORT_SYMBOL(__sk_mem_schedule);
2616
2617/**
f8c3bf00 2618 * __sk_mem_reduce_allocated - reclaim memory_allocated
3ab224be 2619 * @sk: socket
f8c3bf00
PA
2620 * @amount: number of quanta
2621 *
2622 * Similar to __sk_mem_reclaim(), but does not update sk_forward_alloc
3ab224be 2623 */
f8c3bf00 2624void __sk_mem_reduce_allocated(struct sock *sk, int amount)
3ab224be 2625{
1a24e04e 2626 sk_memory_allocated_sub(sk, amount);
3ab224be 2627
baac50bb
JW
2628 if (mem_cgroup_sockets_enabled && sk->sk_memcg)
2629 mem_cgroup_uncharge_skmem(sk->sk_memcg, amount);
e805605c 2630
180d8cd9
GC
2631 if (sk_under_memory_pressure(sk) &&
2632 (sk_memory_allocated(sk) < sk_prot_mem_limits(sk, 0)))
2633 sk_leave_memory_pressure(sk);
3ab224be 2634}
f8c3bf00
PA
2635EXPORT_SYMBOL(__sk_mem_reduce_allocated);
2636
2637/**
2638 * __sk_mem_reclaim - reclaim sk_forward_alloc and memory_allocated
2639 * @sk: socket
2640 * @amount: number of bytes (rounded down to a SK_MEM_QUANTUM multiple)
2641 */
2642void __sk_mem_reclaim(struct sock *sk, int amount)
2643{
2644 amount >>= SK_MEM_QUANTUM_SHIFT;
2645 sk->sk_forward_alloc -= amount << SK_MEM_QUANTUM_SHIFT;
2646 __sk_mem_reduce_allocated(sk, amount);
2647}
3ab224be
HA
2648EXPORT_SYMBOL(__sk_mem_reclaim);
2649
627d2d6b 2650int sk_set_peek_off(struct sock *sk, int val)
2651{
627d2d6b 2652 sk->sk_peek_off = val;
2653 return 0;
2654}
2655EXPORT_SYMBOL_GPL(sk_set_peek_off);
3ab224be 2656
1da177e4
LT
2657/*
2658 * Set of default routines for initialising struct proto_ops when
2659 * the protocol does not support a particular function. In certain
2660 * cases where it makes no sense for a protocol to have a "do nothing"
2661 * function, some default processing is provided.
2662 */
2663
2664int sock_no_bind(struct socket *sock, struct sockaddr *saddr, int len)
2665{
2666 return -EOPNOTSUPP;
2667}
2a91525c 2668EXPORT_SYMBOL(sock_no_bind);
1da177e4 2669
4ec93edb 2670int sock_no_connect(struct socket *sock, struct sockaddr *saddr,
1da177e4
LT
2671 int len, int flags)
2672{
2673 return -EOPNOTSUPP;
2674}
2a91525c 2675EXPORT_SYMBOL(sock_no_connect);
1da177e4
LT
2676
2677int sock_no_socketpair(struct socket *sock1, struct socket *sock2)
2678{
2679 return -EOPNOTSUPP;
2680}
2a91525c 2681EXPORT_SYMBOL(sock_no_socketpair);
1da177e4 2682
cdfbabfb
DH
2683int sock_no_accept(struct socket *sock, struct socket *newsock, int flags,
2684 bool kern)
1da177e4
LT
2685{
2686 return -EOPNOTSUPP;
2687}
2a91525c 2688EXPORT_SYMBOL(sock_no_accept);
1da177e4 2689
4ec93edb 2690int sock_no_getname(struct socket *sock, struct sockaddr *saddr,
9b2c45d4 2691 int peer)
1da177e4
LT
2692{
2693 return -EOPNOTSUPP;
2694}
2a91525c 2695EXPORT_SYMBOL(sock_no_getname);
1da177e4 2696
1da177e4
LT
2697int sock_no_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
2698{
2699 return -EOPNOTSUPP;
2700}
2a91525c 2701EXPORT_SYMBOL(sock_no_ioctl);
1da177e4
LT
2702
2703int sock_no_listen(struct socket *sock, int backlog)
2704{
2705 return -EOPNOTSUPP;
2706}
2a91525c 2707EXPORT_SYMBOL(sock_no_listen);
1da177e4
LT
2708
2709int sock_no_shutdown(struct socket *sock, int how)
2710{
2711 return -EOPNOTSUPP;
2712}
2a91525c 2713EXPORT_SYMBOL(sock_no_shutdown);
1da177e4
LT
2714
2715int sock_no_setsockopt(struct socket *sock, int level, int optname,
b7058842 2716 char __user *optval, unsigned int optlen)
1da177e4
LT
2717{
2718 return -EOPNOTSUPP;
2719}
2a91525c 2720EXPORT_SYMBOL(sock_no_setsockopt);
1da177e4
LT
2721
2722int sock_no_getsockopt(struct socket *sock, int level, int optname,
2723 char __user *optval, int __user *optlen)
2724{
2725 return -EOPNOTSUPP;
2726}
2a91525c 2727EXPORT_SYMBOL(sock_no_getsockopt);
1da177e4 2728
1b784140 2729int sock_no_sendmsg(struct socket *sock, struct msghdr *m, size_t len)
1da177e4
LT
2730{
2731 return -EOPNOTSUPP;
2732}
2a91525c 2733EXPORT_SYMBOL(sock_no_sendmsg);
1da177e4 2734
306b13eb
TH
2735int sock_no_sendmsg_locked(struct sock *sk, struct msghdr *m, size_t len)
2736{
2737 return -EOPNOTSUPP;
2738}
2739EXPORT_SYMBOL(sock_no_sendmsg_locked);
2740
1b784140
YX
2741int sock_no_recvmsg(struct socket *sock, struct msghdr *m, size_t len,
2742 int flags)
1da177e4
LT
2743{
2744 return -EOPNOTSUPP;
2745}
2a91525c 2746EXPORT_SYMBOL(sock_no_recvmsg);
1da177e4
LT
2747
2748int sock_no_mmap(struct file *file, struct socket *sock, struct vm_area_struct *vma)
2749{
2750 /* Mirror missing mmap method error code */
2751 return -ENODEV;
2752}
2a91525c 2753EXPORT_SYMBOL(sock_no_mmap);
1da177e4
LT
2754
2755ssize_t sock_no_sendpage(struct socket *sock, struct page *page, int offset, size_t size, int flags)
2756{
2757 ssize_t res;
2758 struct msghdr msg = {.msg_flags = flags};
2759 struct kvec iov;
2760 char *kaddr = kmap(page);
2761 iov.iov_base = kaddr + offset;
2762 iov.iov_len = size;
2763 res = kernel_sendmsg(sock, &msg, &iov, 1, size);
2764 kunmap(page);
2765 return res;
2766}
2a91525c 2767EXPORT_SYMBOL(sock_no_sendpage);
1da177e4 2768
306b13eb
TH
2769ssize_t sock_no_sendpage_locked(struct sock *sk, struct page *page,
2770 int offset, size_t size, int flags)
2771{
2772 ssize_t res;
2773 struct msghdr msg = {.msg_flags = flags};
2774 struct kvec iov;
2775 char *kaddr = kmap(page);
2776
2777 iov.iov_base = kaddr + offset;
2778 iov.iov_len = size;
2779 res = kernel_sendmsg_locked(sk, &msg, &iov, 1, size);
2780 kunmap(page);
2781 return res;
2782}
2783EXPORT_SYMBOL(sock_no_sendpage_locked);
2784
1da177e4
LT
2785/*
2786 * Default Socket Callbacks
2787 */
2788
2789static void sock_def_wakeup(struct sock *sk)
2790{
43815482
ED
2791 struct socket_wq *wq;
2792
2793 rcu_read_lock();
2794 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2795 if (skwq_has_sleeper(wq))
43815482
ED
2796 wake_up_interruptible_all(&wq->wait);
2797 rcu_read_unlock();
1da177e4
LT
2798}
2799
2800static void sock_def_error_report(struct sock *sk)
2801{
43815482
ED
2802 struct socket_wq *wq;
2803
2804 rcu_read_lock();
2805 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2806 if (skwq_has_sleeper(wq))
a9a08845 2807 wake_up_interruptible_poll(&wq->wait, EPOLLERR);
8d8ad9d7 2808 sk_wake_async(sk, SOCK_WAKE_IO, POLL_ERR);
43815482 2809 rcu_read_unlock();
1da177e4
LT
2810}
2811
43a825af 2812void sock_def_readable(struct sock *sk)
1da177e4 2813{
43815482
ED
2814 struct socket_wq *wq;
2815
2816 rcu_read_lock();
2817 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2818 if (skwq_has_sleeper(wq))
a9a08845
LT
2819 wake_up_interruptible_sync_poll(&wq->wait, EPOLLIN | EPOLLPRI |
2820 EPOLLRDNORM | EPOLLRDBAND);
8d8ad9d7 2821 sk_wake_async(sk, SOCK_WAKE_WAITD, POLL_IN);
43815482 2822 rcu_read_unlock();
1da177e4
LT
2823}
2824
2825static void sock_def_write_space(struct sock *sk)
2826{
43815482
ED
2827 struct socket_wq *wq;
2828
2829 rcu_read_lock();
1da177e4
LT
2830
2831 /* Do not wake up a writer until he can make "significant"
2832 * progress. --DaveM
2833 */
e292f05e 2834 if ((refcount_read(&sk->sk_wmem_alloc) << 1) <= READ_ONCE(sk->sk_sndbuf)) {
43815482 2835 wq = rcu_dereference(sk->sk_wq);
1ce0bf50 2836 if (skwq_has_sleeper(wq))
a9a08845
LT
2837 wake_up_interruptible_sync_poll(&wq->wait, EPOLLOUT |
2838 EPOLLWRNORM | EPOLLWRBAND);
1da177e4
LT
2839
2840 /* Should agree with poll, otherwise some programs break */
2841 if (sock_writeable(sk))
8d8ad9d7 2842 sk_wake_async(sk, SOCK_WAKE_SPACE, POLL_OUT);
1da177e4
LT
2843 }
2844
43815482 2845 rcu_read_unlock();
1da177e4
LT
2846}
2847
2848static void sock_def_destruct(struct sock *sk)
2849{
1da177e4
LT
2850}
2851
2852void sk_send_sigurg(struct sock *sk)
2853{
2854 if (sk->sk_socket && sk->sk_socket->file)
2855 if (send_sigurg(&sk->sk_socket->file->f_owner))
8d8ad9d7 2856 sk_wake_async(sk, SOCK_WAKE_URG, POLL_PRI);
1da177e4 2857}
2a91525c 2858EXPORT_SYMBOL(sk_send_sigurg);
1da177e4
LT
2859
2860void sk_reset_timer(struct sock *sk, struct timer_list* timer,
2861 unsigned long expires)
2862{
2863 if (!mod_timer(timer, expires))
2864 sock_hold(sk);
2865}
1da177e4
LT
2866EXPORT_SYMBOL(sk_reset_timer);
2867
2868void sk_stop_timer(struct sock *sk, struct timer_list* timer)
2869{
25cc4ae9 2870 if (del_timer(timer))
1da177e4
LT
2871 __sock_put(sk);
2872}
1da177e4
LT
2873EXPORT_SYMBOL(sk_stop_timer);
2874
2875void sock_init_data(struct socket *sock, struct sock *sk)
2876{
581319c5 2877 sk_init_common(sk);
1da177e4
LT
2878 sk->sk_send_head = NULL;
2879
99767f27 2880 timer_setup(&sk->sk_timer, NULL, 0);
4ec93edb 2881
1da177e4
LT
2882 sk->sk_allocation = GFP_KERNEL;
2883 sk->sk_rcvbuf = sysctl_rmem_default;
2884 sk->sk_sndbuf = sysctl_wmem_default;
2885 sk->sk_state = TCP_CLOSE;
972692e0 2886 sk_set_socket(sk, sock);
1da177e4
LT
2887
2888 sock_set_flag(sk, SOCK_ZAPPED);
2889
e71a4783 2890 if (sock) {
1da177e4 2891 sk->sk_type = sock->type;
333f7909 2892 RCU_INIT_POINTER(sk->sk_wq, &sock->wq);
1da177e4 2893 sock->sk = sk;
86741ec2
LC
2894 sk->sk_uid = SOCK_INODE(sock)->i_uid;
2895 } else {
c2f26e8f 2896 RCU_INIT_POINTER(sk->sk_wq, NULL);
86741ec2
LC
2897 sk->sk_uid = make_kuid(sock_net(sk)->user_ns, 0);
2898 }
1da177e4 2899
1da177e4 2900 rwlock_init(&sk->sk_callback_lock);
cdfbabfb
DH
2901 if (sk->sk_kern_sock)
2902 lockdep_set_class_and_name(
2903 &sk->sk_callback_lock,
2904 af_kern_callback_keys + sk->sk_family,
2905 af_family_kern_clock_key_strings[sk->sk_family]);
2906 else
2907 lockdep_set_class_and_name(
2908 &sk->sk_callback_lock,
443aef0e
PZ
2909 af_callback_keys + sk->sk_family,
2910 af_family_clock_key_strings[sk->sk_family]);
1da177e4
LT
2911
2912 sk->sk_state_change = sock_def_wakeup;
2913 sk->sk_data_ready = sock_def_readable;
2914 sk->sk_write_space = sock_def_write_space;
2915 sk->sk_error_report = sock_def_error_report;
2916 sk->sk_destruct = sock_def_destruct;
2917
5640f768
ED
2918 sk->sk_frag.page = NULL;
2919 sk->sk_frag.offset = 0;
ef64a54f 2920 sk->sk_peek_off = -1;
1da177e4 2921
109f6e39
EB
2922 sk->sk_peer_pid = NULL;
2923 sk->sk_peer_cred = NULL;
1da177e4
LT
2924 sk->sk_write_pending = 0;
2925 sk->sk_rcvlowat = 1;
2926 sk->sk_rcvtimeo = MAX_SCHEDULE_TIMEOUT;
2927 sk->sk_sndtimeo = MAX_SCHEDULE_TIMEOUT;
2928
6c7c98ba 2929 sk->sk_stamp = SK_DEFAULT_STAMP;
3a0ed3e9
DD
2930#if BITS_PER_LONG==32
2931 seqlock_init(&sk->sk_stamp_seq);
2932#endif
52267790 2933 atomic_set(&sk->sk_zckey, 0);
1da177e4 2934
e0d1095a 2935#ifdef CONFIG_NET_RX_BUSY_POLL
06021292 2936 sk->sk_napi_id = 0;
64b0dc51 2937 sk->sk_ll_usec = sysctl_net_busy_read;
06021292
ET
2938#endif
2939
76a9ebe8
ED
2940 sk->sk_max_pacing_rate = ~0UL;
2941 sk->sk_pacing_rate = ~0UL;
7c68fa2b 2942 WRITE_ONCE(sk->sk_pacing_shift, 10);
70da268b 2943 sk->sk_incoming_cpu = -1;
c6345ce7
AN
2944
2945 sk_rx_queue_clear(sk);
4dc6dc71
ED
2946 /*
2947 * Before updating sk_refcnt, we must commit prior changes to memory
2948 * (Documentation/RCU/rculist_nulls.txt for details)
2949 */
2950 smp_wmb();
41c6d650 2951 refcount_set(&sk->sk_refcnt, 1);
33c732c3 2952 atomic_set(&sk->sk_drops, 0);
1da177e4 2953}
2a91525c 2954EXPORT_SYMBOL(sock_init_data);
1da177e4 2955
b5606c2d 2956void lock_sock_nested(struct sock *sk, int subclass)
1da177e4
LT
2957{
2958 might_sleep();
a5b5bb9a 2959 spin_lock_bh(&sk->sk_lock.slock);
d2e9117c 2960 if (sk->sk_lock.owned)
1da177e4 2961 __lock_sock(sk);
d2e9117c 2962 sk->sk_lock.owned = 1;
a5b5bb9a
IM
2963 spin_unlock(&sk->sk_lock.slock);
2964 /*
2965 * The sk_lock has mutex_lock() semantics here:
2966 */
fcc70d5f 2967 mutex_acquire(&sk->sk_lock.dep_map, subclass, 0, _RET_IP_);
a5b5bb9a 2968 local_bh_enable();
1da177e4 2969}
fcc70d5f 2970EXPORT_SYMBOL(lock_sock_nested);
1da177e4 2971
b5606c2d 2972void release_sock(struct sock *sk)
1da177e4 2973{
a5b5bb9a 2974 spin_lock_bh(&sk->sk_lock.slock);
1da177e4
LT
2975 if (sk->sk_backlog.tail)
2976 __release_sock(sk);
46d3ceab 2977
c3f9b018
ED
2978 /* Warning : release_cb() might need to release sk ownership,
2979 * ie call sock_release_ownership(sk) before us.
2980 */
46d3ceab
ED
2981 if (sk->sk_prot->release_cb)
2982 sk->sk_prot->release_cb(sk);
2983
c3f9b018 2984 sock_release_ownership(sk);
a5b5bb9a
IM
2985 if (waitqueue_active(&sk->sk_lock.wq))
2986 wake_up(&sk->sk_lock.wq);
2987 spin_unlock_bh(&sk->sk_lock.slock);
1da177e4
LT
2988}
2989EXPORT_SYMBOL(release_sock);
2990
8a74ad60
ED
2991/**
2992 * lock_sock_fast - fast version of lock_sock
2993 * @sk: socket
2994 *
2995 * This version should be used for very small section, where process wont block
d651983d
MCC
2996 * return false if fast path is taken:
2997 *
8a74ad60 2998 * sk_lock.slock locked, owned = 0, BH disabled
d651983d
MCC
2999 *
3000 * return true if slow path is taken:
3001 *
8a74ad60
ED
3002 * sk_lock.slock unlocked, owned = 1, BH enabled
3003 */
3004bool lock_sock_fast(struct sock *sk)
3005{
3006 might_sleep();
3007 spin_lock_bh(&sk->sk_lock.slock);
3008
3009 if (!sk->sk_lock.owned)
3010 /*
3011 * Note : We must disable BH
3012 */
3013 return false;
3014
3015 __lock_sock(sk);
3016 sk->sk_lock.owned = 1;
3017 spin_unlock(&sk->sk_lock.slock);
3018 /*
3019 * The sk_lock has mutex_lock() semantics here:
3020 */
3021 mutex_acquire(&sk->sk_lock.dep_map, 0, 0, _RET_IP_);
3022 local_bh_enable();
3023 return true;
3024}
3025EXPORT_SYMBOL(lock_sock_fast);
3026
c7cbdbf2
AB
3027int sock_gettstamp(struct socket *sock, void __user *userstamp,
3028 bool timeval, bool time32)
4ec93edb 3029{
c7cbdbf2
AB
3030 struct sock *sk = sock->sk;
3031 struct timespec64 ts;
9dae3497
YS
3032
3033 sock_enable_timestamp(sk, SOCK_TIMESTAMP);
c7cbdbf2
AB
3034 ts = ktime_to_timespec64(sock_read_timestamp(sk));
3035 if (ts.tv_sec == -1)
1da177e4 3036 return -ENOENT;
c7cbdbf2 3037 if (ts.tv_sec == 0) {
3a0ed3e9 3038 ktime_t kt = ktime_get_real();
f95f96a4 3039 sock_write_timestamp(sk, kt);
c7cbdbf2 3040 ts = ktime_to_timespec64(kt);
b7aa0bf7 3041 }
1da177e4 3042
c7cbdbf2
AB
3043 if (timeval)
3044 ts.tv_nsec /= 1000;
9dae3497 3045
c7cbdbf2
AB
3046#ifdef CONFIG_COMPAT_32BIT_TIME
3047 if (time32)
3048 return put_old_timespec32(&ts, userstamp);
3049#endif
3050#ifdef CONFIG_SPARC64
3051 /* beware of padding in sparc64 timeval */
3052 if (timeval && !in_compat_syscall()) {
3053 struct __kernel_old_timeval __user tv = {
c98f4822
SR
3054 .tv_sec = ts.tv_sec,
3055 .tv_usec = ts.tv_nsec,
c7cbdbf2 3056 };
c98f4822 3057 if (copy_to_user(userstamp, &tv, sizeof(tv)))
c7cbdbf2
AB
3058 return -EFAULT;
3059 return 0;
ae40eb1e 3060 }
c7cbdbf2
AB
3061#endif
3062 return put_timespec64(&ts, userstamp);
ae40eb1e 3063}
c7cbdbf2 3064EXPORT_SYMBOL(sock_gettstamp);
ae40eb1e 3065
193d357d 3066void sock_enable_timestamp(struct sock *sk, enum sock_flags flag)
4ec93edb 3067{
20d49473 3068 if (!sock_flag(sk, flag)) {
08e29af3
ED
3069 unsigned long previous_flags = sk->sk_flags;
3070
20d49473
PO
3071 sock_set_flag(sk, flag);
3072 /*
3073 * we just set one of the two flags which require net
3074 * time stamping, but time stamping might have been on
3075 * already because of the other one
3076 */
080a270f
HFS
3077 if (sock_needs_netstamp(sk) &&
3078 !(previous_flags & SK_FLAGS_TIMESTAMP))
20d49473 3079 net_enable_timestamp();
1da177e4
LT
3080 }
3081}
1da177e4 3082
cb820f8e
RC
3083int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
3084 int level, int type)
3085{
3086 struct sock_exterr_skb *serr;
364a9e93 3087 struct sk_buff *skb;
cb820f8e
RC
3088 int copied, err;
3089
3090 err = -EAGAIN;
364a9e93 3091 skb = sock_dequeue_err_skb(sk);
cb820f8e
RC
3092 if (skb == NULL)
3093 goto out;
3094
3095 copied = skb->len;
3096 if (copied > len) {
3097 msg->msg_flags |= MSG_TRUNC;
3098 copied = len;
3099 }
51f3d02b 3100 err = skb_copy_datagram_msg(skb, 0, msg, copied);
cb820f8e
RC
3101 if (err)
3102 goto out_free_skb;
3103
3104 sock_recv_timestamp(msg, sk, skb);
3105
3106 serr = SKB_EXT_ERR(skb);
3107 put_cmsg(msg, level, type, sizeof(serr->ee), &serr->ee);
3108
3109 msg->msg_flags |= MSG_ERRQUEUE;
3110 err = copied;
3111
cb820f8e
RC
3112out_free_skb:
3113 kfree_skb(skb);
3114out:
3115 return err;
3116}
3117EXPORT_SYMBOL(sock_recv_errqueue);
3118
1da177e4
LT
3119/*
3120 * Get a socket option on an socket.
3121 *
3122 * FIX: POSIX 1003.1g is very ambiguous here. It states that
3123 * asynchronous errors should be reported by getsockopt. We assume
3124 * this means if you specify SO_ERROR (otherwise whats the point of it).
3125 */
3126int sock_common_getsockopt(struct socket *sock, int level, int optname,
3127 char __user *optval, int __user *optlen)
3128{
3129 struct sock *sk = sock->sk;
3130
3131 return sk->sk_prot->getsockopt(sk, level, optname, optval, optlen);
3132}
1da177e4
LT
3133EXPORT_SYMBOL(sock_common_getsockopt);
3134
3fdadf7d 3135#ifdef CONFIG_COMPAT
543d9cfe
ACM
3136int compat_sock_common_getsockopt(struct socket *sock, int level, int optname,
3137 char __user *optval, int __user *optlen)
3fdadf7d
DM
3138{
3139 struct sock *sk = sock->sk;
3140
1e51f951 3141 if (sk->sk_prot->compat_getsockopt != NULL)
543d9cfe
ACM
3142 return sk->sk_prot->compat_getsockopt(sk, level, optname,
3143 optval, optlen);
3fdadf7d
DM
3144 return sk->sk_prot->getsockopt(sk, level, optname, optval, optlen);
3145}
3146EXPORT_SYMBOL(compat_sock_common_getsockopt);
3147#endif
3148
1b784140
YX
3149int sock_common_recvmsg(struct socket *sock, struct msghdr *msg, size_t size,
3150 int flags)
1da177e4
LT
3151{
3152 struct sock *sk = sock->sk;
3153 int addr_len = 0;
3154 int err;
3155
1b784140 3156 err = sk->sk_prot->recvmsg(sk, msg, size, flags & MSG_DONTWAIT,
1da177e4
LT
3157 flags & ~MSG_DONTWAIT, &addr_len);
3158 if (err >= 0)
3159 msg->msg_namelen = addr_len;
3160 return err;
3161}
1da177e4
LT
3162EXPORT_SYMBOL(sock_common_recvmsg);
3163
3164/*
3165 * Set socket options on an inet socket.
3166 */
3167int sock_common_setsockopt(struct socket *sock, int level, int optname,
b7058842 3168 char __user *optval, unsigned int optlen)
1da177e4
LT
3169{
3170 struct sock *sk = sock->sk;
3171
3172 return sk->sk_prot->setsockopt(sk, level, optname, optval, optlen);
3173}
1da177e4
LT
3174EXPORT_SYMBOL(sock_common_setsockopt);
3175
3fdadf7d 3176#ifdef CONFIG_COMPAT
543d9cfe 3177int compat_sock_common_setsockopt(struct socket *sock, int level, int optname,
b7058842 3178 char __user *optval, unsigned int optlen)
3fdadf7d
DM
3179{
3180 struct sock *sk = sock->sk;
3181
543d9cfe
ACM
3182 if (sk->sk_prot->compat_setsockopt != NULL)
3183 return sk->sk_prot->compat_setsockopt(sk, level, optname,
3184 optval, optlen);
3fdadf7d
DM
3185 return sk->sk_prot->setsockopt(sk, level, optname, optval, optlen);
3186}
3187EXPORT_SYMBOL(compat_sock_common_setsockopt);
3188#endif
3189
1da177e4
LT
3190void sk_common_release(struct sock *sk)
3191{
3192 if (sk->sk_prot->destroy)
3193 sk->sk_prot->destroy(sk);
3194
3195 /*
3196 * Observation: when sock_common_release is called, processes have
3197 * no access to socket. But net still has.
3198 * Step one, detach it from networking:
3199 *
3200 * A. Remove from hash tables.
3201 */
3202
3203 sk->sk_prot->unhash(sk);
3204
3205 /*
3206 * In this point socket cannot receive new packets, but it is possible
3207 * that some packets are in flight because some CPU runs receiver and
3208 * did hash table lookup before we unhashed socket. They will achieve
3209 * receive queue and will be purged by socket destructor.
3210 *
3211 * Also we still have packets pending on receive queue and probably,
3212 * our own packets waiting in device queues. sock_destroy will drain
3213 * receive queue, but transmitted packets will delay socket destruction
3214 * until the last reference will be released.
3215 */
3216
3217 sock_orphan(sk);
3218
3219 xfrm_sk_free_policy(sk);
3220
e6848976 3221 sk_refcnt_debug_release(sk);
5640f768 3222
1da177e4
LT
3223 sock_put(sk);
3224}
1da177e4
LT
3225EXPORT_SYMBOL(sk_common_release);
3226
a2d133b1
JH
3227void sk_get_meminfo(const struct sock *sk, u32 *mem)
3228{
3229 memset(mem, 0, sizeof(*mem) * SK_MEMINFO_VARS);
3230
3231 mem[SK_MEMINFO_RMEM_ALLOC] = sk_rmem_alloc_get(sk);
ebb3b78d 3232 mem[SK_MEMINFO_RCVBUF] = READ_ONCE(sk->sk_rcvbuf);
a2d133b1 3233 mem[SK_MEMINFO_WMEM_ALLOC] = sk_wmem_alloc_get(sk);
e292f05e 3234 mem[SK_MEMINFO_SNDBUF] = READ_ONCE(sk->sk_sndbuf);
a2d133b1 3235 mem[SK_MEMINFO_FWD_ALLOC] = sk->sk_forward_alloc;
ab4e846a 3236 mem[SK_MEMINFO_WMEM_QUEUED] = READ_ONCE(sk->sk_wmem_queued);
a2d133b1 3237 mem[SK_MEMINFO_OPTMEM] = atomic_read(&sk->sk_omem_alloc);
70c26558 3238 mem[SK_MEMINFO_BACKLOG] = READ_ONCE(sk->sk_backlog.len);
a2d133b1
JH
3239 mem[SK_MEMINFO_DROPS] = atomic_read(&sk->sk_drops);
3240}
3241
13ff3d6f
PE
3242#ifdef CONFIG_PROC_FS
3243#define PROTO_INUSE_NR 64 /* should be enough for the first time */
1338d466
PE
3244struct prot_inuse {
3245 int val[PROTO_INUSE_NR];
3246};
13ff3d6f
PE
3247
3248static DECLARE_BITMAP(proto_inuse_idx, PROTO_INUSE_NR);
70ee1159 3249
70ee1159
PE
3250void sock_prot_inuse_add(struct net *net, struct proto *prot, int val)
3251{
08fc7f81 3252 __this_cpu_add(net->core.prot_inuse->val[prot->inuse_idx], val);
70ee1159
PE
3253}
3254EXPORT_SYMBOL_GPL(sock_prot_inuse_add);
3255
3256int sock_prot_inuse_get(struct net *net, struct proto *prot)
3257{
3258 int cpu, idx = prot->inuse_idx;
3259 int res = 0;
3260
3261 for_each_possible_cpu(cpu)
08fc7f81 3262 res += per_cpu_ptr(net->core.prot_inuse, cpu)->val[idx];
70ee1159
PE
3263
3264 return res >= 0 ? res : 0;
3265}
3266EXPORT_SYMBOL_GPL(sock_prot_inuse_get);
3267
648845ab
TZ
3268static void sock_inuse_add(struct net *net, int val)
3269{
3270 this_cpu_add(*net->core.sock_inuse, val);
3271}
3272
3273int sock_inuse_get(struct net *net)
3274{
3275 int cpu, res = 0;
3276
3277 for_each_possible_cpu(cpu)
3278 res += *per_cpu_ptr(net->core.sock_inuse, cpu);
3279
3280 return res;
3281}
3282
3283EXPORT_SYMBOL_GPL(sock_inuse_get);
3284
2c8c1e72 3285static int __net_init sock_inuse_init_net(struct net *net)
70ee1159 3286{
08fc7f81 3287 net->core.prot_inuse = alloc_percpu(struct prot_inuse);
648845ab
TZ
3288 if (net->core.prot_inuse == NULL)
3289 return -ENOMEM;
3290
3291 net->core.sock_inuse = alloc_percpu(int);
3292 if (net->core.sock_inuse == NULL)
3293 goto out;
3294
3295 return 0;
3296
3297out:
3298 free_percpu(net->core.prot_inuse);
3299 return -ENOMEM;
70ee1159
PE
3300}
3301
2c8c1e72 3302static void __net_exit sock_inuse_exit_net(struct net *net)
70ee1159 3303{
08fc7f81 3304 free_percpu(net->core.prot_inuse);
648845ab 3305 free_percpu(net->core.sock_inuse);
70ee1159
PE
3306}
3307
3308static struct pernet_operations net_inuse_ops = {
3309 .init = sock_inuse_init_net,
3310 .exit = sock_inuse_exit_net,
3311};
3312
3313static __init int net_inuse_init(void)
3314{
3315 if (register_pernet_subsys(&net_inuse_ops))
3316 panic("Cannot initialize net inuse counters");
3317
3318 return 0;
3319}
3320
3321core_initcall(net_inuse_init);
13ff3d6f 3322
b45ce321 3323static int assign_proto_idx(struct proto *prot)
13ff3d6f
PE
3324{
3325 prot->inuse_idx = find_first_zero_bit(proto_inuse_idx, PROTO_INUSE_NR);
3326
3327 if (unlikely(prot->inuse_idx == PROTO_INUSE_NR - 1)) {
e005d193 3328 pr_err("PROTO_INUSE_NR exhausted\n");
b45ce321 3329 return -ENOSPC;
13ff3d6f
PE
3330 }
3331
3332 set_bit(prot->inuse_idx, proto_inuse_idx);
b45ce321 3333 return 0;
13ff3d6f
PE
3334}
3335
3336static void release_proto_idx(struct proto *prot)
3337{
3338 if (prot->inuse_idx != PROTO_INUSE_NR - 1)
3339 clear_bit(prot->inuse_idx, proto_inuse_idx);
3340}
3341#else
b45ce321 3342static inline int assign_proto_idx(struct proto *prot)
13ff3d6f 3343{
b45ce321 3344 return 0;
13ff3d6f
PE
3345}
3346
3347static inline void release_proto_idx(struct proto *prot)
3348{
3349}
648845ab
TZ
3350
3351static void sock_inuse_add(struct net *net, int val)
3352{
3353}
13ff3d6f
PE
3354#endif
3355
0159dfd3
ED
3356static void req_prot_cleanup(struct request_sock_ops *rsk_prot)
3357{
3358 if (!rsk_prot)
3359 return;
3360 kfree(rsk_prot->slab_name);
3361 rsk_prot->slab_name = NULL;
adf78eda
JL
3362 kmem_cache_destroy(rsk_prot->slab);
3363 rsk_prot->slab = NULL;
0159dfd3
ED
3364}
3365
3366static int req_prot_init(const struct proto *prot)
3367{
3368 struct request_sock_ops *rsk_prot = prot->rsk_prot;
3369
3370 if (!rsk_prot)
3371 return 0;
3372
3373 rsk_prot->slab_name = kasprintf(GFP_KERNEL, "request_sock_%s",
3374 prot->name);
3375 if (!rsk_prot->slab_name)
3376 return -ENOMEM;
3377
3378 rsk_prot->slab = kmem_cache_create(rsk_prot->slab_name,
3379 rsk_prot->obj_size, 0,
e699e2c6
SB
3380 SLAB_ACCOUNT | prot->slab_flags,
3381 NULL);
0159dfd3
ED
3382
3383 if (!rsk_prot->slab) {
3384 pr_crit("%s: Can't create request sock SLAB cache!\n",
3385 prot->name);
3386 return -ENOMEM;
3387 }
3388 return 0;
3389}
3390
b733c007
PE
3391int proto_register(struct proto *prot, int alloc_slab)
3392{
b45ce321 3393 int ret = -ENOBUFS;
3394
1da177e4 3395 if (alloc_slab) {
30c2c9f1
DW
3396 prot->slab = kmem_cache_create_usercopy(prot->name,
3397 prot->obj_size, 0,
e699e2c6
SB
3398 SLAB_HWCACHE_ALIGN | SLAB_ACCOUNT |
3399 prot->slab_flags,
289a4860 3400 prot->useroffset, prot->usersize,
271b72c7 3401 NULL);
1da177e4
LT
3402
3403 if (prot->slab == NULL) {
e005d193
JP
3404 pr_crit("%s: Can't create sock SLAB cache!\n",
3405 prot->name);
60e7663d 3406 goto out;
1da177e4 3407 }
2e6599cb 3408
0159dfd3
ED
3409 if (req_prot_init(prot))
3410 goto out_free_request_sock_slab;
8feaf0c0 3411
6d6ee43e 3412 if (prot->twsk_prot != NULL) {
faf23422 3413 prot->twsk_prot->twsk_slab_name = kasprintf(GFP_KERNEL, "tw_sock_%s", prot->name);
8feaf0c0 3414
7e56b5d6 3415 if (prot->twsk_prot->twsk_slab_name == NULL)
8feaf0c0
ACM
3416 goto out_free_request_sock_slab;
3417
6d6ee43e 3418 prot->twsk_prot->twsk_slab =
7e56b5d6 3419 kmem_cache_create(prot->twsk_prot->twsk_slab_name,
6d6ee43e 3420 prot->twsk_prot->twsk_obj_size,
3ab5aee7 3421 0,
e699e2c6 3422 SLAB_ACCOUNT |
52db70dc 3423 prot->slab_flags,
20c2df83 3424 NULL);
6d6ee43e 3425 if (prot->twsk_prot->twsk_slab == NULL)
8feaf0c0
ACM
3426 goto out_free_timewait_sock_slab_name;
3427 }
1da177e4
LT
3428 }
3429
36b77a52 3430 mutex_lock(&proto_list_mutex);
b45ce321 3431 ret = assign_proto_idx(prot);
3432 if (ret) {
3433 mutex_unlock(&proto_list_mutex);
3434 goto out_free_timewait_sock_slab_name;
3435 }
1da177e4 3436 list_add(&prot->node, &proto_list);
36b77a52 3437 mutex_unlock(&proto_list_mutex);
b45ce321 3438 return ret;
b733c007 3439
8feaf0c0 3440out_free_timewait_sock_slab_name:
b45ce321 3441 if (alloc_slab && prot->twsk_prot)
3442 kfree(prot->twsk_prot->twsk_slab_name);
8feaf0c0 3443out_free_request_sock_slab:
b45ce321 3444 if (alloc_slab) {
3445 req_prot_cleanup(prot->rsk_prot);
0159dfd3 3446
b45ce321 3447 kmem_cache_destroy(prot->slab);
3448 prot->slab = NULL;
3449 }
b733c007 3450out:
b45ce321 3451 return ret;
1da177e4 3452}
1da177e4
LT
3453EXPORT_SYMBOL(proto_register);
3454
3455void proto_unregister(struct proto *prot)
3456{
36b77a52 3457 mutex_lock(&proto_list_mutex);
13ff3d6f 3458 release_proto_idx(prot);
0a3f4358 3459 list_del(&prot->node);
36b77a52 3460 mutex_unlock(&proto_list_mutex);
1da177e4 3461
adf78eda
JL
3462 kmem_cache_destroy(prot->slab);
3463 prot->slab = NULL;
1da177e4 3464
0159dfd3 3465 req_prot_cleanup(prot->rsk_prot);
2e6599cb 3466
6d6ee43e 3467 if (prot->twsk_prot != NULL && prot->twsk_prot->twsk_slab != NULL) {
6d6ee43e 3468 kmem_cache_destroy(prot->twsk_prot->twsk_slab);
7e56b5d6 3469 kfree(prot->twsk_prot->twsk_slab_name);
6d6ee43e 3470 prot->twsk_prot->twsk_slab = NULL;
8feaf0c0 3471 }
1da177e4 3472}
1da177e4
LT
3473EXPORT_SYMBOL(proto_unregister);
3474
bf2ae2e4
XL
3475int sock_load_diag_module(int family, int protocol)
3476{
3477 if (!protocol) {
3478 if (!sock_is_registered(family))
3479 return -ENOENT;
3480
3481 return request_module("net-pf-%d-proto-%d-type-%d", PF_NETLINK,
3482 NETLINK_SOCK_DIAG, family);
3483 }
3484
3485#ifdef CONFIG_INET
3486 if (family == AF_INET &&
c34c1287 3487 protocol != IPPROTO_RAW &&
bf2ae2e4
XL
3488 !rcu_access_pointer(inet_protos[protocol]))
3489 return -ENOENT;
3490#endif
3491
3492 return request_module("net-pf-%d-proto-%d-type-%d-%d", PF_NETLINK,
3493 NETLINK_SOCK_DIAG, family, protocol);
3494}
3495EXPORT_SYMBOL(sock_load_diag_module);
3496
1da177e4 3497#ifdef CONFIG_PROC_FS
1da177e4 3498static void *proto_seq_start(struct seq_file *seq, loff_t *pos)
36b77a52 3499 __acquires(proto_list_mutex)
1da177e4 3500{
36b77a52 3501 mutex_lock(&proto_list_mutex);
60f0438a 3502 return seq_list_start_head(&proto_list, *pos);
1da177e4
LT
3503}
3504
3505static void *proto_seq_next(struct seq_file *seq, void *v, loff_t *pos)
3506{
60f0438a 3507 return seq_list_next(v, &proto_list, pos);
1da177e4
LT
3508}
3509
3510static void proto_seq_stop(struct seq_file *seq, void *v)
36b77a52 3511 __releases(proto_list_mutex)
1da177e4 3512{
36b77a52 3513 mutex_unlock(&proto_list_mutex);
1da177e4
LT
3514}
3515
3516static char proto_method_implemented(const void *method)
3517{
3518 return method == NULL ? 'n' : 'y';
3519}
180d8cd9
GC
3520static long sock_prot_memory_allocated(struct proto *proto)
3521{
cb75a36c 3522 return proto->memory_allocated != NULL ? proto_memory_allocated(proto) : -1L;
180d8cd9
GC
3523}
3524
7a512eb8 3525static const char *sock_prot_memory_pressure(struct proto *proto)
180d8cd9
GC
3526{
3527 return proto->memory_pressure != NULL ?
3528 proto_memory_pressure(proto) ? "yes" : "no" : "NI";
3529}
1da177e4
LT
3530
3531static void proto_seq_printf(struct seq_file *seq, struct proto *proto)
3532{
180d8cd9 3533
8d987e5c 3534 seq_printf(seq, "%-9s %4u %6d %6ld %-3s %6u %-3s %-10s "
1da177e4
LT
3535 "%2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c\n",
3536 proto->name,
3537 proto->obj_size,
14e943db 3538 sock_prot_inuse_get(seq_file_net(seq), proto),
180d8cd9
GC
3539 sock_prot_memory_allocated(proto),
3540 sock_prot_memory_pressure(proto),
1da177e4
LT
3541 proto->max_header,
3542 proto->slab == NULL ? "no" : "yes",
3543 module_name(proto->owner),
3544 proto_method_implemented(proto->close),
3545 proto_method_implemented(proto->connect),
3546 proto_method_implemented(proto->disconnect),
3547 proto_method_implemented(proto->accept),
3548 proto_method_implemented(proto->ioctl),
3549 proto_method_implemented(proto->init),
3550 proto_method_implemented(proto->destroy),
3551 proto_method_implemented(proto->shutdown),
3552 proto_method_implemented(proto->setsockopt),
3553 proto_method_implemented(proto->getsockopt),
3554 proto_method_implemented(proto->sendmsg),
3555 proto_method_implemented(proto->recvmsg),
3556 proto_method_implemented(proto->sendpage),
3557 proto_method_implemented(proto->bind),
3558 proto_method_implemented(proto->backlog_rcv),
3559 proto_method_implemented(proto->hash),
3560 proto_method_implemented(proto->unhash),
3561 proto_method_implemented(proto->get_port),
3562 proto_method_implemented(proto->enter_memory_pressure));
3563}
3564
3565static int proto_seq_show(struct seq_file *seq, void *v)
3566{
60f0438a 3567 if (v == &proto_list)
1da177e4
LT
3568 seq_printf(seq, "%-9s %-4s %-8s %-6s %-5s %-7s %-4s %-10s %s",
3569 "protocol",
3570 "size",
3571 "sockets",
3572 "memory",
3573 "press",
3574 "maxhdr",
3575 "slab",
3576 "module",
3577 "cl co di ac io in de sh ss gs se re sp bi br ha uh gp em\n");
3578 else
60f0438a 3579 proto_seq_printf(seq, list_entry(v, struct proto, node));
1da177e4
LT
3580 return 0;
3581}
3582
f690808e 3583static const struct seq_operations proto_seq_ops = {
1da177e4
LT
3584 .start = proto_seq_start,
3585 .next = proto_seq_next,
3586 .stop = proto_seq_stop,
3587 .show = proto_seq_show,
3588};
3589
14e943db
ED
3590static __net_init int proto_init_net(struct net *net)
3591{
c3506372
CH
3592 if (!proc_create_net("protocols", 0444, net->proc_net, &proto_seq_ops,
3593 sizeof(struct seq_net_private)))
14e943db
ED
3594 return -ENOMEM;
3595
3596 return 0;
3597}
3598
3599static __net_exit void proto_exit_net(struct net *net)
3600{
ece31ffd 3601 remove_proc_entry("protocols", net->proc_net);
14e943db
ED
3602}
3603
3604
3605static __net_initdata struct pernet_operations proto_net_ops = {
3606 .init = proto_init_net,
3607 .exit = proto_exit_net,
1da177e4
LT
3608};
3609
3610static int __init proto_init(void)
3611{
14e943db 3612 return register_pernet_subsys(&proto_net_ops);
1da177e4
LT
3613}
3614
3615subsys_initcall(proto_init);
3616
3617#endif /* PROC_FS */
7db6b048
SS
3618
3619#ifdef CONFIG_NET_RX_BUSY_POLL
3620bool sk_busy_loop_end(void *p, unsigned long start_time)
3621{
3622 struct sock *sk = p;
3623
3f926af3 3624 return !skb_queue_empty_lockless(&sk->sk_receive_queue) ||
7db6b048
SS
3625 sk_busy_loop_timeout(sk, start_time);
3626}
3627EXPORT_SYMBOL(sk_busy_loop_end);
3628#endif /* CONFIG_NET_RX_BUSY_POLL */