net: remove sock_poll_busy_loop
[linux-block.git] / net / socket.c
CommitLineData
1da177e4
LT
1/*
2 * NET An implementation of the SOCKET network access protocol.
3 *
4 * Version: @(#)socket.c 1.1.93 18/02/95
5 *
6 * Authors: Orest Zborowski, <obz@Kodak.COM>
02c30a84 7 * Ross Biro
1da177e4
LT
8 * Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
9 *
10 * Fixes:
11 * Anonymous : NOTSOCK/BADF cleanup. Error fix in
12 * shutdown()
13 * Alan Cox : verify_area() fixes
14 * Alan Cox : Removed DDI
15 * Jonathan Kamens : SOCK_DGRAM reconnect bug
16 * Alan Cox : Moved a load of checks to the very
17 * top level.
18 * Alan Cox : Move address structures to/from user
19 * mode above the protocol layers.
20 * Rob Janssen : Allow 0 length sends.
21 * Alan Cox : Asynchronous I/O support (cribbed from the
22 * tty drivers).
23 * Niibe Yutaka : Asynchronous I/O for writes (4.4BSD style)
24 * Jeff Uphoff : Made max number of sockets command-line
25 * configurable.
26 * Matti Aarnio : Made the number of sockets dynamic,
27 * to be allocated when needed, and mr.
28 * Uphoff's max is used as max to be
29 * allowed to allocate.
30 * Linus : Argh. removed all the socket allocation
31 * altogether: it's in the inode now.
32 * Alan Cox : Made sock_alloc()/sock_release() public
33 * for NetROM and future kernel nfsd type
34 * stuff.
35 * Alan Cox : sendmsg/recvmsg basics.
36 * Tom Dyas : Export net symbols.
37 * Marcin Dalecki : Fixed problems with CONFIG_NET="n".
38 * Alan Cox : Added thread locking to sys_* calls
39 * for sockets. May have errors at the
40 * moment.
41 * Kevin Buhr : Fixed the dumb errors in the above.
42 * Andi Kleen : Some small cleanups, optimizations,
43 * and fixed a copy_from_user() bug.
44 * Tigran Aivazian : sys_send(args) calls sys_sendto(args, NULL, 0)
89bddce5 45 * Tigran Aivazian : Made listen(2) backlog sanity checks
1da177e4
LT
46 * protocol-independent
47 *
48 *
49 * This program is free software; you can redistribute it and/or
50 * modify it under the terms of the GNU General Public License
51 * as published by the Free Software Foundation; either version
52 * 2 of the License, or (at your option) any later version.
53 *
54 *
55 * This module is effectively the top level interface to the BSD socket
89bddce5 56 * paradigm.
1da177e4
LT
57 *
58 * Based upon Swansea University Computer Society NET3.039
59 */
60
1da177e4 61#include <linux/mm.h>
1da177e4
LT
62#include <linux/socket.h>
63#include <linux/file.h>
64#include <linux/net.h>
65#include <linux/interrupt.h>
aaca0bdc 66#include <linux/thread_info.h>
55737fda 67#include <linux/rcupdate.h>
1da177e4
LT
68#include <linux/netdevice.h>
69#include <linux/proc_fs.h>
70#include <linux/seq_file.h>
4a3e2f71 71#include <linux/mutex.h>
1da177e4 72#include <linux/if_bridge.h>
20380731
ACM
73#include <linux/if_frad.h>
74#include <linux/if_vlan.h>
408eccce 75#include <linux/ptp_classify.h>
1da177e4
LT
76#include <linux/init.h>
77#include <linux/poll.h>
78#include <linux/cache.h>
79#include <linux/module.h>
80#include <linux/highmem.h>
1da177e4
LT
81#include <linux/mount.h>
82#include <linux/security.h>
83#include <linux/syscalls.h>
84#include <linux/compat.h>
85#include <linux/kmod.h>
3ec3b2fb 86#include <linux/audit.h>
d86b5e0e 87#include <linux/wireless.h>
1b8d7ae4 88#include <linux/nsproxy.h>
1fd7317d 89#include <linux/magic.h>
5a0e3ad6 90#include <linux/slab.h>
600e1779 91#include <linux/xattr.h>
1da177e4 92
7c0f6ba6 93#include <linux/uaccess.h>
1da177e4
LT
94#include <asm/unistd.h>
95
96#include <net/compat.h>
87de87d5 97#include <net/wext.h>
f8451725 98#include <net/cls_cgroup.h>
1da177e4
LT
99
100#include <net/sock.h>
101#include <linux/netfilter.h>
102
6b96018b
AB
103#include <linux/if_tun.h>
104#include <linux/ipv6_route.h>
105#include <linux/route.h>
6b96018b 106#include <linux/sockios.h>
076bb0c8 107#include <net/busy_poll.h>
f24b9be5 108#include <linux/errqueue.h>
06021292 109
e0d1095a 110#ifdef CONFIG_NET_RX_BUSY_POLL
64b0dc51
ET
111unsigned int sysctl_net_busy_read __read_mostly;
112unsigned int sysctl_net_busy_poll __read_mostly;
06021292 113#endif
6b96018b 114
8ae5e030
AV
115static ssize_t sock_read_iter(struct kiocb *iocb, struct iov_iter *to);
116static ssize_t sock_write_iter(struct kiocb *iocb, struct iov_iter *from);
89bddce5 117static int sock_mmap(struct file *file, struct vm_area_struct *vma);
1da177e4
LT
118
119static int sock_close(struct inode *inode, struct file *file);
a11e1d43
LT
120static __poll_t sock_poll(struct file *file,
121 struct poll_table_struct *wait);
89bddce5 122static long sock_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
89bbfc95
SP
123#ifdef CONFIG_COMPAT
124static long compat_sock_ioctl(struct file *file,
89bddce5 125 unsigned int cmd, unsigned long arg);
89bbfc95 126#endif
1da177e4 127static int sock_fasync(int fd, struct file *filp, int on);
1da177e4
LT
128static ssize_t sock_sendpage(struct file *file, struct page *page,
129 int offset, size_t size, loff_t *ppos, int more);
9c55e01c 130static ssize_t sock_splice_read(struct file *file, loff_t *ppos,
c6d409cf 131 struct pipe_inode_info *pipe, size_t len,
9c55e01c 132 unsigned int flags);
1da177e4 133
1da177e4
LT
134/*
135 * Socket files have a set of 'special' operations as well as the generic file ones. These don't appear
136 * in the operation structures but are done directly via the socketcall() multiplexor.
137 */
138
da7071d7 139static const struct file_operations socket_file_ops = {
1da177e4
LT
140 .owner = THIS_MODULE,
141 .llseek = no_llseek,
8ae5e030
AV
142 .read_iter = sock_read_iter,
143 .write_iter = sock_write_iter,
1da177e4
LT
144 .poll = sock_poll,
145 .unlocked_ioctl = sock_ioctl,
89bbfc95
SP
146#ifdef CONFIG_COMPAT
147 .compat_ioctl = compat_sock_ioctl,
148#endif
1da177e4 149 .mmap = sock_mmap,
1da177e4
LT
150 .release = sock_close,
151 .fasync = sock_fasync,
5274f052
JA
152 .sendpage = sock_sendpage,
153 .splice_write = generic_splice_sendpage,
9c55e01c 154 .splice_read = sock_splice_read,
1da177e4
LT
155};
156
157/*
158 * The protocol list. Each protocol is registered in here.
159 */
160
1da177e4 161static DEFINE_SPINLOCK(net_family_lock);
190683a9 162static const struct net_proto_family __rcu *net_families[NPROTO] __read_mostly;
1da177e4 163
1da177e4 164/*
89bddce5
SH
165 * Support routines.
166 * Move socket addresses back and forth across the kernel/user
167 * divide and look after the messy bits.
1da177e4
LT
168 */
169
1da177e4
LT
170/**
171 * move_addr_to_kernel - copy a socket address into kernel space
172 * @uaddr: Address in user space
173 * @kaddr: Address in kernel space
174 * @ulen: Length in user space
175 *
176 * The address is copied into kernel space. If the provided address is
177 * too long an error code of -EINVAL is returned. If the copy gives
178 * invalid addresses -EFAULT is returned. On a success 0 is returned.
179 */
180
43db362d 181int move_addr_to_kernel(void __user *uaddr, int ulen, struct sockaddr_storage *kaddr)
1da177e4 182{
230b1839 183 if (ulen < 0 || ulen > sizeof(struct sockaddr_storage))
1da177e4 184 return -EINVAL;
89bddce5 185 if (ulen == 0)
1da177e4 186 return 0;
89bddce5 187 if (copy_from_user(kaddr, uaddr, ulen))
1da177e4 188 return -EFAULT;
3ec3b2fb 189 return audit_sockaddr(ulen, kaddr);
1da177e4
LT
190}
191
192/**
193 * move_addr_to_user - copy an address to user space
194 * @kaddr: kernel space address
195 * @klen: length of address in kernel
196 * @uaddr: user space address
197 * @ulen: pointer to user length field
198 *
199 * The value pointed to by ulen on entry is the buffer length available.
200 * This is overwritten with the buffer space used. -EINVAL is returned
201 * if an overlong buffer is specified or a negative buffer size. -EFAULT
202 * is returned if either the buffer or the length field are not
203 * accessible.
204 * After copying the data up to the limit the user specifies, the true
205 * length of the data is written over the length limit the user
206 * specified. Zero is returned for a success.
207 */
89bddce5 208
43db362d 209static int move_addr_to_user(struct sockaddr_storage *kaddr, int klen,
11165f14 210 void __user *uaddr, int __user *ulen)
1da177e4
LT
211{
212 int err;
213 int len;
214
68c6beb3 215 BUG_ON(klen > sizeof(struct sockaddr_storage));
89bddce5
SH
216 err = get_user(len, ulen);
217 if (err)
1da177e4 218 return err;
89bddce5
SH
219 if (len > klen)
220 len = klen;
68c6beb3 221 if (len < 0)
1da177e4 222 return -EINVAL;
89bddce5 223 if (len) {
d6fe3945
SG
224 if (audit_sockaddr(klen, kaddr))
225 return -ENOMEM;
89bddce5 226 if (copy_to_user(uaddr, kaddr, len))
1da177e4
LT
227 return -EFAULT;
228 }
229 /*
89bddce5
SH
230 * "fromlen shall refer to the value before truncation.."
231 * 1003.1g
1da177e4
LT
232 */
233 return __put_user(klen, ulen);
234}
235
08009a76 236static struct kmem_cache *sock_inode_cachep __ro_after_init;
1da177e4
LT
237
238static struct inode *sock_alloc_inode(struct super_block *sb)
239{
240 struct socket_alloc *ei;
eaefd110 241 struct socket_wq *wq;
89bddce5 242
e94b1766 243 ei = kmem_cache_alloc(sock_inode_cachep, GFP_KERNEL);
1da177e4
LT
244 if (!ei)
245 return NULL;
eaefd110
ED
246 wq = kmalloc(sizeof(*wq), GFP_KERNEL);
247 if (!wq) {
43815482
ED
248 kmem_cache_free(sock_inode_cachep, ei);
249 return NULL;
250 }
eaefd110
ED
251 init_waitqueue_head(&wq->wait);
252 wq->fasync_list = NULL;
574aab1e 253 wq->flags = 0;
eaefd110 254 RCU_INIT_POINTER(ei->socket.wq, wq);
89bddce5 255
1da177e4
LT
256 ei->socket.state = SS_UNCONNECTED;
257 ei->socket.flags = 0;
258 ei->socket.ops = NULL;
259 ei->socket.sk = NULL;
260 ei->socket.file = NULL;
1da177e4
LT
261
262 return &ei->vfs_inode;
263}
264
265static void sock_destroy_inode(struct inode *inode)
266{
43815482 267 struct socket_alloc *ei;
eaefd110 268 struct socket_wq *wq;
43815482
ED
269
270 ei = container_of(inode, struct socket_alloc, vfs_inode);
eaefd110 271 wq = rcu_dereference_protected(ei->socket.wq, 1);
61845220 272 kfree_rcu(wq, rcu);
43815482 273 kmem_cache_free(sock_inode_cachep, ei);
1da177e4
LT
274}
275
51cc5068 276static void init_once(void *foo)
1da177e4 277{
89bddce5 278 struct socket_alloc *ei = (struct socket_alloc *)foo;
1da177e4 279
a35afb83 280 inode_init_once(&ei->vfs_inode);
1da177e4 281}
89bddce5 282
1e911632 283static void init_inodecache(void)
1da177e4
LT
284{
285 sock_inode_cachep = kmem_cache_create("sock_inode_cache",
89bddce5
SH
286 sizeof(struct socket_alloc),
287 0,
288 (SLAB_HWCACHE_ALIGN |
289 SLAB_RECLAIM_ACCOUNT |
5d097056 290 SLAB_MEM_SPREAD | SLAB_ACCOUNT),
20c2df83 291 init_once);
1e911632 292 BUG_ON(sock_inode_cachep == NULL);
1da177e4
LT
293}
294
b87221de 295static const struct super_operations sockfs_ops = {
c6d409cf
ED
296 .alloc_inode = sock_alloc_inode,
297 .destroy_inode = sock_destroy_inode,
298 .statfs = simple_statfs,
1da177e4
LT
299};
300
c23fbb6b
ED
301/*
302 * sockfs_dname() is called from d_path().
303 */
304static char *sockfs_dname(struct dentry *dentry, char *buffer, int buflen)
305{
306 return dynamic_dname(dentry, buffer, buflen, "socket:[%lu]",
c5ef6035 307 d_inode(dentry)->i_ino);
c23fbb6b
ED
308}
309
3ba13d17 310static const struct dentry_operations sockfs_dentry_operations = {
c23fbb6b 311 .d_dname = sockfs_dname,
1da177e4
LT
312};
313
bba0bd31
AG
314static int sockfs_xattr_get(const struct xattr_handler *handler,
315 struct dentry *dentry, struct inode *inode,
316 const char *suffix, void *value, size_t size)
317{
318 if (value) {
319 if (dentry->d_name.len + 1 > size)
320 return -ERANGE;
321 memcpy(value, dentry->d_name.name, dentry->d_name.len + 1);
322 }
323 return dentry->d_name.len + 1;
324}
325
326#define XATTR_SOCKPROTONAME_SUFFIX "sockprotoname"
327#define XATTR_NAME_SOCKPROTONAME (XATTR_SYSTEM_PREFIX XATTR_SOCKPROTONAME_SUFFIX)
328#define XATTR_NAME_SOCKPROTONAME_LEN (sizeof(XATTR_NAME_SOCKPROTONAME)-1)
329
330static const struct xattr_handler sockfs_xattr_handler = {
331 .name = XATTR_NAME_SOCKPROTONAME,
332 .get = sockfs_xattr_get,
333};
334
4a590153
AG
335static int sockfs_security_xattr_set(const struct xattr_handler *handler,
336 struct dentry *dentry, struct inode *inode,
337 const char *suffix, const void *value,
338 size_t size, int flags)
339{
340 /* Handled by LSM. */
341 return -EAGAIN;
342}
343
344static const struct xattr_handler sockfs_security_xattr_handler = {
345 .prefix = XATTR_SECURITY_PREFIX,
346 .set = sockfs_security_xattr_set,
347};
348
bba0bd31
AG
349static const struct xattr_handler *sockfs_xattr_handlers[] = {
350 &sockfs_xattr_handler,
4a590153 351 &sockfs_security_xattr_handler,
bba0bd31
AG
352 NULL
353};
354
c74a1cbb
AV
355static struct dentry *sockfs_mount(struct file_system_type *fs_type,
356 int flags, const char *dev_name, void *data)
357{
bba0bd31
AG
358 return mount_pseudo_xattr(fs_type, "socket:", &sockfs_ops,
359 sockfs_xattr_handlers,
360 &sockfs_dentry_operations, SOCKFS_MAGIC);
c74a1cbb
AV
361}
362
363static struct vfsmount *sock_mnt __read_mostly;
364
365static struct file_system_type sock_fs_type = {
366 .name = "sockfs",
367 .mount = sockfs_mount,
368 .kill_sb = kill_anon_super,
369};
370
1da177e4
LT
371/*
372 * Obtains the first available file descriptor and sets it up for use.
373 *
39d8c1b6
DM
374 * These functions create file structures and maps them to fd space
375 * of the current process. On success it returns file descriptor
1da177e4
LT
376 * and file struct implicitly stored in sock->file.
377 * Note that another thread may close file descriptor before we return
378 * from this function. We use the fact that now we do not refer
379 * to socket after mapping. If one day we will need it, this
380 * function will increment ref. count on file by 1.
381 *
382 * In any case returned fd MAY BE not valid!
383 * This race condition is unavoidable
384 * with shared fd spaces, we cannot solve it inside kernel,
385 * but we take care of internal coherence yet.
386 */
387
aab174f0 388struct file *sock_alloc_file(struct socket *sock, int flags, const char *dname)
1da177e4 389{
7cbe66b6 390 struct qstr name = { .name = "" };
2c48b9c4 391 struct path path;
7cbe66b6 392 struct file *file;
1da177e4 393
600e1779
MY
394 if (dname) {
395 name.name = dname;
396 name.len = strlen(name.name);
397 } else if (sock->sk) {
398 name.name = sock->sk->sk_prot_creator->name;
399 name.len = strlen(name.name);
400 }
4b936885 401 path.dentry = d_alloc_pseudo(sock_mnt->mnt_sb, &name);
8e1611e2
AV
402 if (unlikely(!path.dentry)) {
403 sock_release(sock);
28407630 404 return ERR_PTR(-ENOMEM);
8e1611e2 405 }
2c48b9c4 406 path.mnt = mntget(sock_mnt);
39d8c1b6 407
2c48b9c4 408 d_instantiate(path.dentry, SOCK_INODE(sock));
39d8c1b6 409
2c48b9c4 410 file = alloc_file(&path, FMODE_READ | FMODE_WRITE,
ce8d2cdf 411 &socket_file_ops);
b5ffe634 412 if (IS_ERR(file)) {
8e1611e2 413 /* drop dentry, keep inode for a bit */
c5ef6035 414 ihold(d_inode(path.dentry));
2c48b9c4 415 path_put(&path);
8e1611e2
AV
416 /* ... and now kill it properly */
417 sock_release(sock);
39b65252 418 return file;
cc3808f8
AV
419 }
420
421 sock->file = file;
77d27200 422 file->f_flags = O_RDWR | (flags & O_NONBLOCK);
39d8c1b6 423 file->private_data = sock;
28407630 424 return file;
39d8c1b6 425}
56b31d1c 426EXPORT_SYMBOL(sock_alloc_file);
39d8c1b6 427
56b31d1c 428static int sock_map_fd(struct socket *sock, int flags)
39d8c1b6
DM
429{
430 struct file *newfile;
28407630 431 int fd = get_unused_fd_flags(flags);
ce4bb04c
AV
432 if (unlikely(fd < 0)) {
433 sock_release(sock);
28407630 434 return fd;
ce4bb04c 435 }
39d8c1b6 436
aab174f0 437 newfile = sock_alloc_file(sock, flags, NULL);
28407630 438 if (likely(!IS_ERR(newfile))) {
39d8c1b6 439 fd_install(fd, newfile);
28407630
AV
440 return fd;
441 }
7cbe66b6 442
28407630
AV
443 put_unused_fd(fd);
444 return PTR_ERR(newfile);
1da177e4
LT
445}
446
406a3c63 447struct socket *sock_from_file(struct file *file, int *err)
6cb153ca 448{
6cb153ca
BL
449 if (file->f_op == &socket_file_ops)
450 return file->private_data; /* set in sock_map_fd */
451
23bb80d2
ED
452 *err = -ENOTSOCK;
453 return NULL;
6cb153ca 454}
406a3c63 455EXPORT_SYMBOL(sock_from_file);
6cb153ca 456
1da177e4 457/**
c6d409cf 458 * sockfd_lookup - Go from a file number to its socket slot
1da177e4
LT
459 * @fd: file handle
460 * @err: pointer to an error code return
461 *
462 * The file handle passed in is locked and the socket it is bound
241c4667 463 * to is returned. If an error occurs the err pointer is overwritten
1da177e4
LT
464 * with a negative errno code and NULL is returned. The function checks
465 * for both invalid handles and passing a handle which is not a socket.
466 *
467 * On a success the socket object pointer is returned.
468 */
469
470struct socket *sockfd_lookup(int fd, int *err)
471{
472 struct file *file;
1da177e4
LT
473 struct socket *sock;
474
89bddce5
SH
475 file = fget(fd);
476 if (!file) {
1da177e4
LT
477 *err = -EBADF;
478 return NULL;
479 }
89bddce5 480
6cb153ca
BL
481 sock = sock_from_file(file, err);
482 if (!sock)
1da177e4 483 fput(file);
6cb153ca
BL
484 return sock;
485}
c6d409cf 486EXPORT_SYMBOL(sockfd_lookup);
1da177e4 487
6cb153ca
BL
488static struct socket *sockfd_lookup_light(int fd, int *err, int *fput_needed)
489{
00e188ef 490 struct fd f = fdget(fd);
6cb153ca
BL
491 struct socket *sock;
492
3672558c 493 *err = -EBADF;
00e188ef
AV
494 if (f.file) {
495 sock = sock_from_file(f.file, err);
496 if (likely(sock)) {
497 *fput_needed = f.flags;
6cb153ca 498 return sock;
00e188ef
AV
499 }
500 fdput(f);
1da177e4 501 }
6cb153ca 502 return NULL;
1da177e4
LT
503}
504
600e1779
MY
505static ssize_t sockfs_listxattr(struct dentry *dentry, char *buffer,
506 size_t size)
507{
508 ssize_t len;
509 ssize_t used = 0;
510
c5ef6035 511 len = security_inode_listsecurity(d_inode(dentry), buffer, size);
600e1779
MY
512 if (len < 0)
513 return len;
514 used += len;
515 if (buffer) {
516 if (size < used)
517 return -ERANGE;
518 buffer += len;
519 }
520
521 len = (XATTR_NAME_SOCKPROTONAME_LEN + 1);
522 used += len;
523 if (buffer) {
524 if (size < used)
525 return -ERANGE;
526 memcpy(buffer, XATTR_NAME_SOCKPROTONAME, len);
527 buffer += len;
528 }
529
530 return used;
531}
532
dc647ec8 533static int sockfs_setattr(struct dentry *dentry, struct iattr *iattr)
86741ec2
LC
534{
535 int err = simple_setattr(dentry, iattr);
536
e1a3a60a 537 if (!err && (iattr->ia_valid & ATTR_UID)) {
86741ec2
LC
538 struct socket *sock = SOCKET_I(d_inode(dentry));
539
6d8c50dc
CW
540 if (sock->sk)
541 sock->sk->sk_uid = iattr->ia_uid;
542 else
543 err = -ENOENT;
86741ec2
LC
544 }
545
546 return err;
547}
548
600e1779 549static const struct inode_operations sockfs_inode_ops = {
600e1779 550 .listxattr = sockfs_listxattr,
86741ec2 551 .setattr = sockfs_setattr,
600e1779
MY
552};
553
1da177e4
LT
554/**
555 * sock_alloc - allocate a socket
89bddce5 556 *
1da177e4
LT
557 * Allocate a new inode and socket object. The two are bound together
558 * and initialised. The socket is then returned. If we are out of inodes
559 * NULL is returned.
560 */
561
f4a00aac 562struct socket *sock_alloc(void)
1da177e4 563{
89bddce5
SH
564 struct inode *inode;
565 struct socket *sock;
1da177e4 566
a209dfc7 567 inode = new_inode_pseudo(sock_mnt->mnt_sb);
1da177e4
LT
568 if (!inode)
569 return NULL;
570
571 sock = SOCKET_I(inode);
572
85fe4025 573 inode->i_ino = get_next_ino();
89bddce5 574 inode->i_mode = S_IFSOCK | S_IRWXUGO;
8192b0c4
DH
575 inode->i_uid = current_fsuid();
576 inode->i_gid = current_fsgid();
600e1779 577 inode->i_op = &sockfs_inode_ops;
1da177e4 578
1da177e4
LT
579 return sock;
580}
f4a00aac 581EXPORT_SYMBOL(sock_alloc);
1da177e4 582
1da177e4
LT
583/**
584 * sock_release - close a socket
585 * @sock: socket to close
586 *
587 * The socket is released from the protocol stack if it has a release
588 * callback, and the inode is then released if the socket is bound to
89bddce5 589 * an inode not a file.
1da177e4 590 */
89bddce5 591
6d8c50dc 592static void __sock_release(struct socket *sock, struct inode *inode)
1da177e4
LT
593{
594 if (sock->ops) {
595 struct module *owner = sock->ops->owner;
596
6d8c50dc
CW
597 if (inode)
598 inode_lock(inode);
1da177e4 599 sock->ops->release(sock);
6d8c50dc
CW
600 if (inode)
601 inode_unlock(inode);
1da177e4
LT
602 sock->ops = NULL;
603 module_put(owner);
604 }
605
eaefd110 606 if (rcu_dereference_protected(sock->wq, 1)->fasync_list)
3410f22e 607 pr_err("%s: fasync list not empty!\n", __func__);
1da177e4 608
1da177e4
LT
609 if (!sock->file) {
610 iput(SOCK_INODE(sock));
611 return;
612 }
89bddce5 613 sock->file = NULL;
1da177e4 614}
6d8c50dc
CW
615
616void sock_release(struct socket *sock)
617{
618 __sock_release(sock, NULL);
619}
c6d409cf 620EXPORT_SYMBOL(sock_release);
1da177e4 621
c14ac945 622void __sock_tx_timestamp(__u16 tsflags, __u8 *tx_flags)
20d49473 623{
140c55d4
ED
624 u8 flags = *tx_flags;
625
c14ac945 626 if (tsflags & SOF_TIMESTAMPING_TX_HARDWARE)
140c55d4
ED
627 flags |= SKBTX_HW_TSTAMP;
628
c14ac945 629 if (tsflags & SOF_TIMESTAMPING_TX_SOFTWARE)
140c55d4
ED
630 flags |= SKBTX_SW_TSTAMP;
631
c14ac945 632 if (tsflags & SOF_TIMESTAMPING_TX_SCHED)
140c55d4
ED
633 flags |= SKBTX_SCHED_TSTAMP;
634
140c55d4 635 *tx_flags = flags;
20d49473 636}
67cc0d40 637EXPORT_SYMBOL(__sock_tx_timestamp);
20d49473 638
d8725c86 639static inline int sock_sendmsg_nosec(struct socket *sock, struct msghdr *msg)
1da177e4 640{
01e97e65 641 int ret = sock->ops->sendmsg(sock, msg, msg_data_left(msg));
d8725c86
AV
642 BUG_ON(ret == -EIOCBQUEUED);
643 return ret;
1da177e4
LT
644}
645
d8725c86 646int sock_sendmsg(struct socket *sock, struct msghdr *msg)
228e548e 647{
d8725c86 648 int err = security_socket_sendmsg(sock, msg,
01e97e65 649 msg_data_left(msg));
228e548e 650
d8725c86 651 return err ?: sock_sendmsg_nosec(sock, msg);
0cf00c6f 652}
c6d409cf 653EXPORT_SYMBOL(sock_sendmsg);
1da177e4
LT
654
655int kernel_sendmsg(struct socket *sock, struct msghdr *msg,
656 struct kvec *vec, size_t num, size_t size)
657{
6aa24814 658 iov_iter_kvec(&msg->msg_iter, WRITE | ITER_KVEC, vec, num, size);
d8725c86 659 return sock_sendmsg(sock, msg);
1da177e4 660}
c6d409cf 661EXPORT_SYMBOL(kernel_sendmsg);
1da177e4 662
306b13eb
TH
663int kernel_sendmsg_locked(struct sock *sk, struct msghdr *msg,
664 struct kvec *vec, size_t num, size_t size)
665{
666 struct socket *sock = sk->sk_socket;
667
668 if (!sock->ops->sendmsg_locked)
db5980d8 669 return sock_no_sendmsg_locked(sk, msg, size);
306b13eb
TH
670
671 iov_iter_kvec(&msg->msg_iter, WRITE | ITER_KVEC, vec, num, size);
672
673 return sock->ops->sendmsg_locked(sk, msg, msg_data_left(msg));
674}
675EXPORT_SYMBOL(kernel_sendmsg_locked);
676
8605330a
SHY
677static bool skb_is_err_queue(const struct sk_buff *skb)
678{
679 /* pkt_type of skbs enqueued on the error queue are set to
680 * PACKET_OUTGOING in skb_set_err_queue(). This is only safe to do
681 * in recvmsg, since skbs received on a local socket will never
682 * have a pkt_type of PACKET_OUTGOING.
683 */
684 return skb->pkt_type == PACKET_OUTGOING;
685}
686
b50a5c70
ML
687/* On transmit, software and hardware timestamps are returned independently.
688 * As the two skb clones share the hardware timestamp, which may be updated
689 * before the software timestamp is received, a hardware TX timestamp may be
690 * returned only if there is no software TX timestamp. Ignore false software
691 * timestamps, which may be made in the __sock_recv_timestamp() call when the
692 * option SO_TIMESTAMP(NS) is enabled on the socket, even when the skb has a
693 * hardware timestamp.
694 */
695static bool skb_is_swtx_tstamp(const struct sk_buff *skb, int false_tstamp)
696{
697 return skb->tstamp && !false_tstamp && skb_is_err_queue(skb);
698}
699
aad9c8c4
ML
700static void put_ts_pktinfo(struct msghdr *msg, struct sk_buff *skb)
701{
702 struct scm_ts_pktinfo ts_pktinfo;
703 struct net_device *orig_dev;
704
705 if (!skb_mac_header_was_set(skb))
706 return;
707
708 memset(&ts_pktinfo, 0, sizeof(ts_pktinfo));
709
710 rcu_read_lock();
711 orig_dev = dev_get_by_napi_id(skb_napi_id(skb));
712 if (orig_dev)
713 ts_pktinfo.if_index = orig_dev->ifindex;
714 rcu_read_unlock();
715
716 ts_pktinfo.pkt_length = skb->len - skb_mac_offset(skb);
717 put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMPING_PKTINFO,
718 sizeof(ts_pktinfo), &ts_pktinfo);
719}
720
92f37fd2
ED
721/*
722 * called from sock_recv_timestamp() if sock_flag(sk, SOCK_RCVTSTAMP)
723 */
724void __sock_recv_timestamp(struct msghdr *msg, struct sock *sk,
725 struct sk_buff *skb)
726{
20d49473 727 int need_software_tstamp = sock_flag(sk, SOCK_RCVTSTAMP);
f24b9be5 728 struct scm_timestamping tss;
b50a5c70 729 int empty = 1, false_tstamp = 0;
20d49473
PO
730 struct skb_shared_hwtstamps *shhwtstamps =
731 skb_hwtstamps(skb);
732
733 /* Race occurred between timestamp enabling and packet
734 receiving. Fill in the current time for now. */
b50a5c70 735 if (need_software_tstamp && skb->tstamp == 0) {
20d49473 736 __net_timestamp(skb);
b50a5c70
ML
737 false_tstamp = 1;
738 }
20d49473
PO
739
740 if (need_software_tstamp) {
741 if (!sock_flag(sk, SOCK_RCVTSTAMPNS)) {
742 struct timeval tv;
743 skb_get_timestamp(skb, &tv);
744 put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMP,
745 sizeof(tv), &tv);
746 } else {
f24b9be5
WB
747 struct timespec ts;
748 skb_get_timestampns(skb, &ts);
20d49473 749 put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMPNS,
f24b9be5 750 sizeof(ts), &ts);
20d49473
PO
751 }
752 }
753
f24b9be5 754 memset(&tss, 0, sizeof(tss));
c199105d 755 if ((sk->sk_tsflags & SOF_TIMESTAMPING_SOFTWARE) &&
f24b9be5 756 ktime_to_timespec_cond(skb->tstamp, tss.ts + 0))
20d49473 757 empty = 0;
4d276eb6 758 if (shhwtstamps &&
b9f40e21 759 (sk->sk_tsflags & SOF_TIMESTAMPING_RAW_HARDWARE) &&
b50a5c70 760 !skb_is_swtx_tstamp(skb, false_tstamp) &&
aad9c8c4 761 ktime_to_timespec_cond(shhwtstamps->hwtstamp, tss.ts + 2)) {
4d276eb6 762 empty = 0;
aad9c8c4
ML
763 if ((sk->sk_tsflags & SOF_TIMESTAMPING_OPT_PKTINFO) &&
764 !skb_is_err_queue(skb))
765 put_ts_pktinfo(msg, skb);
766 }
1c885808 767 if (!empty) {
20d49473 768 put_cmsg(msg, SOL_SOCKET,
f24b9be5 769 SCM_TIMESTAMPING, sizeof(tss), &tss);
1c885808 770
8605330a 771 if (skb_is_err_queue(skb) && skb->len &&
4ef1b286 772 SKB_EXT_ERR(skb)->opt_stats)
1c885808
FY
773 put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMPING_OPT_STATS,
774 skb->len, skb->data);
775 }
92f37fd2 776}
7c81fd8b
ACM
777EXPORT_SYMBOL_GPL(__sock_recv_timestamp);
778
6e3e939f
JB
779void __sock_recv_wifi_status(struct msghdr *msg, struct sock *sk,
780 struct sk_buff *skb)
781{
782 int ack;
783
784 if (!sock_flag(sk, SOCK_WIFI_STATUS))
785 return;
786 if (!skb->wifi_acked_valid)
787 return;
788
789 ack = skb->wifi_acked;
790
791 put_cmsg(msg, SOL_SOCKET, SCM_WIFI_STATUS, sizeof(ack), &ack);
792}
793EXPORT_SYMBOL_GPL(__sock_recv_wifi_status);
794
11165f14 795static inline void sock_recv_drops(struct msghdr *msg, struct sock *sk,
796 struct sk_buff *skb)
3b885787 797{
744d5a3e 798 if (sock_flag(sk, SOCK_RXQ_OVFL) && skb && SOCK_SKB_CB(skb)->dropcount)
3b885787 799 put_cmsg(msg, SOL_SOCKET, SO_RXQ_OVFL,
744d5a3e 800 sizeof(__u32), &SOCK_SKB_CB(skb)->dropcount);
3b885787
NH
801}
802
767dd033 803void __sock_recv_ts_and_drops(struct msghdr *msg, struct sock *sk,
3b885787
NH
804 struct sk_buff *skb)
805{
806 sock_recv_timestamp(msg, sk, skb);
807 sock_recv_drops(msg, sk, skb);
808}
767dd033 809EXPORT_SYMBOL_GPL(__sock_recv_ts_and_drops);
3b885787 810
1b784140 811static inline int sock_recvmsg_nosec(struct socket *sock, struct msghdr *msg,
2da62906 812 int flags)
1da177e4 813{
2da62906 814 return sock->ops->recvmsg(sock, msg, msg_data_left(msg), flags);
1da177e4
LT
815}
816
2da62906 817int sock_recvmsg(struct socket *sock, struct msghdr *msg, int flags)
a2e27255 818{
2da62906 819 int err = security_socket_recvmsg(sock, msg, msg_data_left(msg), flags);
a2e27255 820
2da62906 821 return err ?: sock_recvmsg_nosec(sock, msg, flags);
1da177e4 822}
c6d409cf 823EXPORT_SYMBOL(sock_recvmsg);
1da177e4 824
c1249c0a
ML
825/**
826 * kernel_recvmsg - Receive a message from a socket (kernel space)
827 * @sock: The socket to receive the message from
828 * @msg: Received message
829 * @vec: Input s/g array for message data
830 * @num: Size of input s/g array
831 * @size: Number of bytes to read
832 * @flags: Message flags (MSG_DONTWAIT, etc...)
833 *
834 * On return the msg structure contains the scatter/gather array passed in the
835 * vec argument. The array is modified so that it consists of the unfilled
836 * portion of the original array.
837 *
838 * The returned value is the total number of bytes received, or an error.
839 */
89bddce5
SH
840int kernel_recvmsg(struct socket *sock, struct msghdr *msg,
841 struct kvec *vec, size_t num, size_t size, int flags)
1da177e4
LT
842{
843 mm_segment_t oldfs = get_fs();
844 int result;
845
6aa24814 846 iov_iter_kvec(&msg->msg_iter, READ | ITER_KVEC, vec, num, size);
1da177e4 847 set_fs(KERNEL_DS);
2da62906 848 result = sock_recvmsg(sock, msg, flags);
1da177e4
LT
849 set_fs(oldfs);
850 return result;
851}
c6d409cf 852EXPORT_SYMBOL(kernel_recvmsg);
1da177e4 853
ce1d4d3e
CH
854static ssize_t sock_sendpage(struct file *file, struct page *page,
855 int offset, size_t size, loff_t *ppos, int more)
1da177e4 856{
1da177e4
LT
857 struct socket *sock;
858 int flags;
859
ce1d4d3e
CH
860 sock = file->private_data;
861
35f9c09f
ED
862 flags = (file->f_flags & O_NONBLOCK) ? MSG_DONTWAIT : 0;
863 /* more is a combination of MSG_MORE and MSG_SENDPAGE_NOTLAST */
864 flags |= more;
ce1d4d3e 865
e6949583 866 return kernel_sendpage(sock, page, offset, size, flags);
ce1d4d3e 867}
1da177e4 868
9c55e01c 869static ssize_t sock_splice_read(struct file *file, loff_t *ppos,
c6d409cf 870 struct pipe_inode_info *pipe, size_t len,
9c55e01c
JA
871 unsigned int flags)
872{
873 struct socket *sock = file->private_data;
874
997b37da
RDC
875 if (unlikely(!sock->ops->splice_read))
876 return -EINVAL;
877
9c55e01c
JA
878 return sock->ops->splice_read(sock, ppos, pipe, len, flags);
879}
880
8ae5e030 881static ssize_t sock_read_iter(struct kiocb *iocb, struct iov_iter *to)
ce1d4d3e 882{
6d652330
AV
883 struct file *file = iocb->ki_filp;
884 struct socket *sock = file->private_data;
0345f931 885 struct msghdr msg = {.msg_iter = *to,
886 .msg_iocb = iocb};
8ae5e030 887 ssize_t res;
ce1d4d3e 888
8ae5e030
AV
889 if (file->f_flags & O_NONBLOCK)
890 msg.msg_flags = MSG_DONTWAIT;
891
892 if (iocb->ki_pos != 0)
1da177e4 893 return -ESPIPE;
027445c3 894
66ee59af 895 if (!iov_iter_count(to)) /* Match SYS5 behaviour */
1da177e4
LT
896 return 0;
897
2da62906 898 res = sock_recvmsg(sock, &msg, msg.msg_flags);
8ae5e030
AV
899 *to = msg.msg_iter;
900 return res;
1da177e4
LT
901}
902
8ae5e030 903static ssize_t sock_write_iter(struct kiocb *iocb, struct iov_iter *from)
ce1d4d3e 904{
6d652330
AV
905 struct file *file = iocb->ki_filp;
906 struct socket *sock = file->private_data;
0345f931 907 struct msghdr msg = {.msg_iter = *from,
908 .msg_iocb = iocb};
8ae5e030 909 ssize_t res;
1da177e4 910
8ae5e030 911 if (iocb->ki_pos != 0)
ce1d4d3e 912 return -ESPIPE;
027445c3 913
8ae5e030
AV
914 if (file->f_flags & O_NONBLOCK)
915 msg.msg_flags = MSG_DONTWAIT;
916
6d652330
AV
917 if (sock->type == SOCK_SEQPACKET)
918 msg.msg_flags |= MSG_EOR;
919
d8725c86 920 res = sock_sendmsg(sock, &msg);
8ae5e030
AV
921 *from = msg.msg_iter;
922 return res;
1da177e4
LT
923}
924
1da177e4
LT
925/*
926 * Atomic setting of ioctl hooks to avoid race
927 * with module unload.
928 */
929
4a3e2f71 930static DEFINE_MUTEX(br_ioctl_mutex);
c6d409cf 931static int (*br_ioctl_hook) (struct net *, unsigned int cmd, void __user *arg);
1da177e4 932
881d966b 933void brioctl_set(int (*hook) (struct net *, unsigned int, void __user *))
1da177e4 934{
4a3e2f71 935 mutex_lock(&br_ioctl_mutex);
1da177e4 936 br_ioctl_hook = hook;
4a3e2f71 937 mutex_unlock(&br_ioctl_mutex);
1da177e4
LT
938}
939EXPORT_SYMBOL(brioctl_set);
940
4a3e2f71 941static DEFINE_MUTEX(vlan_ioctl_mutex);
881d966b 942static int (*vlan_ioctl_hook) (struct net *, void __user *arg);
1da177e4 943
881d966b 944void vlan_ioctl_set(int (*hook) (struct net *, void __user *))
1da177e4 945{
4a3e2f71 946 mutex_lock(&vlan_ioctl_mutex);
1da177e4 947 vlan_ioctl_hook = hook;
4a3e2f71 948 mutex_unlock(&vlan_ioctl_mutex);
1da177e4
LT
949}
950EXPORT_SYMBOL(vlan_ioctl_set);
951
4a3e2f71 952static DEFINE_MUTEX(dlci_ioctl_mutex);
89bddce5 953static int (*dlci_ioctl_hook) (unsigned int, void __user *);
1da177e4 954
89bddce5 955void dlci_ioctl_set(int (*hook) (unsigned int, void __user *))
1da177e4 956{
4a3e2f71 957 mutex_lock(&dlci_ioctl_mutex);
1da177e4 958 dlci_ioctl_hook = hook;
4a3e2f71 959 mutex_unlock(&dlci_ioctl_mutex);
1da177e4
LT
960}
961EXPORT_SYMBOL(dlci_ioctl_set);
962
6b96018b
AB
963static long sock_do_ioctl(struct net *net, struct socket *sock,
964 unsigned int cmd, unsigned long arg)
965{
966 int err;
967 void __user *argp = (void __user *)arg;
968
969 err = sock->ops->ioctl(sock, cmd, arg);
970
971 /*
972 * If this ioctl is unknown try to hand it down
973 * to the NIC driver.
974 */
36fd633e
AV
975 if (err != -ENOIOCTLCMD)
976 return err;
6b96018b 977
36fd633e
AV
978 if (cmd == SIOCGIFCONF) {
979 struct ifconf ifc;
980 if (copy_from_user(&ifc, argp, sizeof(struct ifconf)))
981 return -EFAULT;
982 rtnl_lock();
983 err = dev_ifconf(net, &ifc, sizeof(struct ifreq));
984 rtnl_unlock();
985 if (!err && copy_to_user(argp, &ifc, sizeof(struct ifconf)))
986 err = -EFAULT;
44c02a2c
AV
987 } else {
988 struct ifreq ifr;
989 bool need_copyout;
990 if (copy_from_user(&ifr, argp, sizeof(struct ifreq)))
991 return -EFAULT;
992 err = dev_ioctl(net, cmd, &ifr, &need_copyout);
993 if (!err && need_copyout)
994 if (copy_to_user(argp, &ifr, sizeof(struct ifreq)))
995 return -EFAULT;
36fd633e 996 }
6b96018b
AB
997 return err;
998}
999
1da177e4
LT
1000/*
1001 * With an ioctl, arg may well be a user mode pointer, but we don't know
1002 * what to do with it - that's up to the protocol still.
1003 */
1004
d8d211a2 1005struct ns_common *get_net_ns(struct ns_common *ns)
c62cce2c
AV
1006{
1007 return &get_net(container_of(ns, struct net, ns))->ns;
1008}
d8d211a2 1009EXPORT_SYMBOL_GPL(get_net_ns);
c62cce2c 1010
1da177e4
LT
1011static long sock_ioctl(struct file *file, unsigned cmd, unsigned long arg)
1012{
1013 struct socket *sock;
881d966b 1014 struct sock *sk;
1da177e4
LT
1015 void __user *argp = (void __user *)arg;
1016 int pid, err;
881d966b 1017 struct net *net;
1da177e4 1018
b69aee04 1019 sock = file->private_data;
881d966b 1020 sk = sock->sk;
3b1e0a65 1021 net = sock_net(sk);
44c02a2c
AV
1022 if (unlikely(cmd >= SIOCDEVPRIVATE && cmd <= (SIOCDEVPRIVATE + 15))) {
1023 struct ifreq ifr;
1024 bool need_copyout;
1025 if (copy_from_user(&ifr, argp, sizeof(struct ifreq)))
1026 return -EFAULT;
1027 err = dev_ioctl(net, cmd, &ifr, &need_copyout);
1028 if (!err && need_copyout)
1029 if (copy_to_user(argp, &ifr, sizeof(struct ifreq)))
1030 return -EFAULT;
1da177e4 1031 } else
3d23e349 1032#ifdef CONFIG_WEXT_CORE
1da177e4 1033 if (cmd >= SIOCIWFIRST && cmd <= SIOCIWLAST) {
b1b0c245 1034 err = wext_handle_ioctl(net, cmd, argp);
1da177e4 1035 } else
3d23e349 1036#endif
89bddce5 1037 switch (cmd) {
1da177e4
LT
1038 case FIOSETOWN:
1039 case SIOCSPGRP:
1040 err = -EFAULT;
1041 if (get_user(pid, (int __user *)argp))
1042 break;
393cc3f5 1043 err = f_setown(sock->file, pid, 1);
1da177e4
LT
1044 break;
1045 case FIOGETOWN:
1046 case SIOCGPGRP:
609d7fa9 1047 err = put_user(f_getown(sock->file),
89bddce5 1048 (int __user *)argp);
1da177e4
LT
1049 break;
1050 case SIOCGIFBR:
1051 case SIOCSIFBR:
1052 case SIOCBRADDBR:
1053 case SIOCBRDELBR:
1054 err = -ENOPKG;
1055 if (!br_ioctl_hook)
1056 request_module("bridge");
1057
4a3e2f71 1058 mutex_lock(&br_ioctl_mutex);
89bddce5 1059 if (br_ioctl_hook)
881d966b 1060 err = br_ioctl_hook(net, cmd, argp);
4a3e2f71 1061 mutex_unlock(&br_ioctl_mutex);
1da177e4
LT
1062 break;
1063 case SIOCGIFVLAN:
1064 case SIOCSIFVLAN:
1065 err = -ENOPKG;
1066 if (!vlan_ioctl_hook)
1067 request_module("8021q");
1068
4a3e2f71 1069 mutex_lock(&vlan_ioctl_mutex);
1da177e4 1070 if (vlan_ioctl_hook)
881d966b 1071 err = vlan_ioctl_hook(net, argp);
4a3e2f71 1072 mutex_unlock(&vlan_ioctl_mutex);
1da177e4 1073 break;
1da177e4
LT
1074 case SIOCADDDLCI:
1075 case SIOCDELDLCI:
1076 err = -ENOPKG;
1077 if (!dlci_ioctl_hook)
1078 request_module("dlci");
1079
7512cbf6
PE
1080 mutex_lock(&dlci_ioctl_mutex);
1081 if (dlci_ioctl_hook)
1da177e4 1082 err = dlci_ioctl_hook(cmd, argp);
7512cbf6 1083 mutex_unlock(&dlci_ioctl_mutex);
1da177e4 1084 break;
c62cce2c
AV
1085 case SIOCGSKNS:
1086 err = -EPERM;
1087 if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
1088 break;
1089
1090 err = open_related_ns(&net->ns, get_net_ns);
1091 break;
1da177e4 1092 default:
6b96018b 1093 err = sock_do_ioctl(net, sock, cmd, arg);
1da177e4 1094 break;
89bddce5 1095 }
1da177e4
LT
1096 return err;
1097}
1098
1099int sock_create_lite(int family, int type, int protocol, struct socket **res)
1100{
1101 int err;
1102 struct socket *sock = NULL;
89bddce5 1103
1da177e4
LT
1104 err = security_socket_create(family, type, protocol, 1);
1105 if (err)
1106 goto out;
1107
1108 sock = sock_alloc();
1109 if (!sock) {
1110 err = -ENOMEM;
1111 goto out;
1112 }
1113
1da177e4 1114 sock->type = type;
7420ed23
VY
1115 err = security_socket_post_create(sock, family, type, protocol, 1);
1116 if (err)
1117 goto out_release;
1118
1da177e4
LT
1119out:
1120 *res = sock;
1121 return err;
7420ed23
VY
1122out_release:
1123 sock_release(sock);
1124 sock = NULL;
1125 goto out;
1da177e4 1126}
c6d409cf 1127EXPORT_SYMBOL(sock_create_lite);
1da177e4
LT
1128
1129/* No kernel lock held - perfect */
ade994f4 1130static __poll_t sock_poll(struct file *file, poll_table *wait)
1da177e4 1131{
3cafb376 1132 struct socket *sock = file->private_data;
a11e1d43 1133 __poll_t events = poll_requested_events(wait);
2d48d67f 1134
e88958e6
CH
1135 if (!sock->ops->poll)
1136 return 0;
f641f13b
CH
1137
1138 /* poll once if requested by the syscall */
1139 if (sk_can_busy_loop(sock->sk) && (events & POLL_BUSY_LOOP))
1140 sk_busy_loop(sock->sk, 1);
a11e1d43 1141 return sock->ops->poll(file, sock, wait) | sock_poll_busy_flag(sock);
1da177e4
LT
1142}
1143
89bddce5 1144static int sock_mmap(struct file *file, struct vm_area_struct *vma)
1da177e4 1145{
b69aee04 1146 struct socket *sock = file->private_data;
1da177e4
LT
1147
1148 return sock->ops->mmap(file, sock, vma);
1149}
1150
20380731 1151static int sock_close(struct inode *inode, struct file *filp)
1da177e4 1152{
6d8c50dc 1153 __sock_release(SOCKET_I(inode), inode);
1da177e4
LT
1154 return 0;
1155}
1156
1157/*
1158 * Update the socket async list
1159 *
1160 * Fasync_list locking strategy.
1161 *
1162 * 1. fasync_list is modified only under process context socket lock
1163 * i.e. under semaphore.
1164 * 2. fasync_list is used under read_lock(&sk->sk_callback_lock)
989a2979 1165 * or under socket lock
1da177e4
LT
1166 */
1167
1168static int sock_fasync(int fd, struct file *filp, int on)
1169{
989a2979
ED
1170 struct socket *sock = filp->private_data;
1171 struct sock *sk = sock->sk;
eaefd110 1172 struct socket_wq *wq;
1da177e4 1173
989a2979 1174 if (sk == NULL)
1da177e4 1175 return -EINVAL;
1da177e4
LT
1176
1177 lock_sock(sk);
1e1d04e6 1178 wq = rcu_dereference_protected(sock->wq, lockdep_sock_is_held(sk));
eaefd110 1179 fasync_helper(fd, filp, on, &wq->fasync_list);
1da177e4 1180
eaefd110 1181 if (!wq->fasync_list)
989a2979
ED
1182 sock_reset_flag(sk, SOCK_FASYNC);
1183 else
bcdce719 1184 sock_set_flag(sk, SOCK_FASYNC);
1da177e4 1185
989a2979 1186 release_sock(sk);
1da177e4
LT
1187 return 0;
1188}
1189
ceb5d58b 1190/* This function may be called only under rcu_lock */
1da177e4 1191
ceb5d58b 1192int sock_wake_async(struct socket_wq *wq, int how, int band)
1da177e4 1193{
ceb5d58b 1194 if (!wq || !wq->fasync_list)
1da177e4 1195 return -1;
ceb5d58b 1196
89bddce5 1197 switch (how) {
8d8ad9d7 1198 case SOCK_WAKE_WAITD:
ceb5d58b 1199 if (test_bit(SOCKWQ_ASYNC_WAITDATA, &wq->flags))
1da177e4
LT
1200 break;
1201 goto call_kill;
8d8ad9d7 1202 case SOCK_WAKE_SPACE:
ceb5d58b 1203 if (!test_and_clear_bit(SOCKWQ_ASYNC_NOSPACE, &wq->flags))
1da177e4
LT
1204 break;
1205 /* fall through */
8d8ad9d7 1206 case SOCK_WAKE_IO:
89bddce5 1207call_kill:
43815482 1208 kill_fasync(&wq->fasync_list, SIGIO, band);
1da177e4 1209 break;
8d8ad9d7 1210 case SOCK_WAKE_URG:
43815482 1211 kill_fasync(&wq->fasync_list, SIGURG, band);
1da177e4 1212 }
ceb5d58b 1213
1da177e4
LT
1214 return 0;
1215}
c6d409cf 1216EXPORT_SYMBOL(sock_wake_async);
1da177e4 1217
721db93a 1218int __sock_create(struct net *net, int family, int type, int protocol,
89bddce5 1219 struct socket **res, int kern)
1da177e4
LT
1220{
1221 int err;
1222 struct socket *sock;
55737fda 1223 const struct net_proto_family *pf;
1da177e4
LT
1224
1225 /*
89bddce5 1226 * Check protocol is in range
1da177e4
LT
1227 */
1228 if (family < 0 || family >= NPROTO)
1229 return -EAFNOSUPPORT;
1230 if (type < 0 || type >= SOCK_MAX)
1231 return -EINVAL;
1232
1233 /* Compatibility.
1234
1235 This uglymoron is moved from INET layer to here to avoid
1236 deadlock in module load.
1237 */
1238 if (family == PF_INET && type == SOCK_PACKET) {
f3c98690 1239 pr_info_once("%s uses obsolete (PF_INET,SOCK_PACKET)\n",
1240 current->comm);
1da177e4
LT
1241 family = PF_PACKET;
1242 }
1243
1244 err = security_socket_create(family, type, protocol, kern);
1245 if (err)
1246 return err;
89bddce5 1247
55737fda
SH
1248 /*
1249 * Allocate the socket and allow the family to set things up. if
1250 * the protocol is 0, the family is instructed to select an appropriate
1251 * default.
1252 */
1253 sock = sock_alloc();
1254 if (!sock) {
e87cc472 1255 net_warn_ratelimited("socket: no more sockets\n");
55737fda
SH
1256 return -ENFILE; /* Not exactly a match, but its the
1257 closest posix thing */
1258 }
1259
1260 sock->type = type;
1261
95a5afca 1262#ifdef CONFIG_MODULES
89bddce5
SH
1263 /* Attempt to load a protocol module if the find failed.
1264 *
1265 * 12/09/1996 Marcin: But! this makes REALLY only sense, if the user
1da177e4
LT
1266 * requested real, full-featured networking support upon configuration.
1267 * Otherwise module support will break!
1268 */
190683a9 1269 if (rcu_access_pointer(net_families[family]) == NULL)
89bddce5 1270 request_module("net-pf-%d", family);
1da177e4
LT
1271#endif
1272
55737fda
SH
1273 rcu_read_lock();
1274 pf = rcu_dereference(net_families[family]);
1275 err = -EAFNOSUPPORT;
1276 if (!pf)
1277 goto out_release;
1da177e4
LT
1278
1279 /*
1280 * We will call the ->create function, that possibly is in a loadable
1281 * module, so we have to bump that loadable module refcnt first.
1282 */
55737fda 1283 if (!try_module_get(pf->owner))
1da177e4
LT
1284 goto out_release;
1285
55737fda
SH
1286 /* Now protected by module ref count */
1287 rcu_read_unlock();
1288
3f378b68 1289 err = pf->create(net, sock, protocol, kern);
55737fda 1290 if (err < 0)
1da177e4 1291 goto out_module_put;
a79af59e 1292
1da177e4
LT
1293 /*
1294 * Now to bump the refcnt of the [loadable] module that owns this
1295 * socket at sock_release time we decrement its refcnt.
1296 */
55737fda
SH
1297 if (!try_module_get(sock->ops->owner))
1298 goto out_module_busy;
1299
1da177e4
LT
1300 /*
1301 * Now that we're done with the ->create function, the [loadable]
1302 * module can have its refcnt decremented
1303 */
55737fda 1304 module_put(pf->owner);
7420ed23
VY
1305 err = security_socket_post_create(sock, family, type, protocol, kern);
1306 if (err)
3b185525 1307 goto out_sock_release;
55737fda 1308 *res = sock;
1da177e4 1309
55737fda
SH
1310 return 0;
1311
1312out_module_busy:
1313 err = -EAFNOSUPPORT;
1da177e4 1314out_module_put:
55737fda
SH
1315 sock->ops = NULL;
1316 module_put(pf->owner);
1317out_sock_release:
1da177e4 1318 sock_release(sock);
55737fda
SH
1319 return err;
1320
1321out_release:
1322 rcu_read_unlock();
1323 goto out_sock_release;
1da177e4 1324}
721db93a 1325EXPORT_SYMBOL(__sock_create);
1da177e4
LT
1326
1327int sock_create(int family, int type, int protocol, struct socket **res)
1328{
1b8d7ae4 1329 return __sock_create(current->nsproxy->net_ns, family, type, protocol, res, 0);
1da177e4 1330}
c6d409cf 1331EXPORT_SYMBOL(sock_create);
1da177e4 1332
eeb1bd5c 1333int sock_create_kern(struct net *net, int family, int type, int protocol, struct socket **res)
1da177e4 1334{
eeb1bd5c 1335 return __sock_create(net, family, type, protocol, res, 1);
1da177e4 1336}
c6d409cf 1337EXPORT_SYMBOL(sock_create_kern);
1da177e4 1338
9d6a15c3 1339int __sys_socket(int family, int type, int protocol)
1da177e4
LT
1340{
1341 int retval;
1342 struct socket *sock;
a677a039
UD
1343 int flags;
1344
e38b36f3
UD
1345 /* Check the SOCK_* constants for consistency. */
1346 BUILD_BUG_ON(SOCK_CLOEXEC != O_CLOEXEC);
1347 BUILD_BUG_ON((SOCK_MAX | SOCK_TYPE_MASK) != SOCK_TYPE_MASK);
1348 BUILD_BUG_ON(SOCK_CLOEXEC & SOCK_TYPE_MASK);
1349 BUILD_BUG_ON(SOCK_NONBLOCK & SOCK_TYPE_MASK);
1350
a677a039 1351 flags = type & ~SOCK_TYPE_MASK;
77d27200 1352 if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
a677a039
UD
1353 return -EINVAL;
1354 type &= SOCK_TYPE_MASK;
1da177e4 1355
aaca0bdc
UD
1356 if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1357 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1358
1da177e4
LT
1359 retval = sock_create(family, type, protocol, &sock);
1360 if (retval < 0)
8e1611e2 1361 return retval;
1da177e4 1362
8e1611e2 1363 return sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
1da177e4
LT
1364}
1365
9d6a15c3
DB
1366SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol)
1367{
1368 return __sys_socket(family, type, protocol);
1369}
1370
1da177e4
LT
1371/*
1372 * Create a pair of connected sockets.
1373 */
1374
6debc8d8 1375int __sys_socketpair(int family, int type, int protocol, int __user *usockvec)
1da177e4
LT
1376{
1377 struct socket *sock1, *sock2;
1378 int fd1, fd2, err;
db349509 1379 struct file *newfile1, *newfile2;
a677a039
UD
1380 int flags;
1381
1382 flags = type & ~SOCK_TYPE_MASK;
77d27200 1383 if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
a677a039
UD
1384 return -EINVAL;
1385 type &= SOCK_TYPE_MASK;
1da177e4 1386
aaca0bdc
UD
1387 if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1388 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1389
016a266b
AV
1390 /*
1391 * reserve descriptors and make sure we won't fail
1392 * to return them to userland.
1393 */
1394 fd1 = get_unused_fd_flags(flags);
1395 if (unlikely(fd1 < 0))
1396 return fd1;
1397
1398 fd2 = get_unused_fd_flags(flags);
1399 if (unlikely(fd2 < 0)) {
1400 put_unused_fd(fd1);
1401 return fd2;
1402 }
1403
1404 err = put_user(fd1, &usockvec[0]);
1405 if (err)
1406 goto out;
1407
1408 err = put_user(fd2, &usockvec[1]);
1409 if (err)
1410 goto out;
1411
1da177e4
LT
1412 /*
1413 * Obtain the first socket and check if the underlying protocol
1414 * supports the socketpair call.
1415 */
1416
1417 err = sock_create(family, type, protocol, &sock1);
016a266b 1418 if (unlikely(err < 0))
1da177e4
LT
1419 goto out;
1420
1421 err = sock_create(family, type, protocol, &sock2);
016a266b
AV
1422 if (unlikely(err < 0)) {
1423 sock_release(sock1);
1424 goto out;
bf3c23d1 1425 }
d73aa286 1426
d47cd945
DH
1427 err = security_socket_socketpair(sock1, sock2);
1428 if (unlikely(err)) {
1429 sock_release(sock2);
1430 sock_release(sock1);
1431 goto out;
1432 }
1433
016a266b
AV
1434 err = sock1->ops->socketpair(sock1, sock2);
1435 if (unlikely(err < 0)) {
1436 sock_release(sock2);
1437 sock_release(sock1);
1438 goto out;
28407630
AV
1439 }
1440
aab174f0 1441 newfile1 = sock_alloc_file(sock1, flags, NULL);
b5ffe634 1442 if (IS_ERR(newfile1)) {
28407630 1443 err = PTR_ERR(newfile1);
016a266b
AV
1444 sock_release(sock2);
1445 goto out;
28407630
AV
1446 }
1447
aab174f0 1448 newfile2 = sock_alloc_file(sock2, flags, NULL);
28407630
AV
1449 if (IS_ERR(newfile2)) {
1450 err = PTR_ERR(newfile2);
016a266b
AV
1451 fput(newfile1);
1452 goto out;
db349509
AV
1453 }
1454
157cf649 1455 audit_fd_pair(fd1, fd2);
d73aa286 1456
db349509
AV
1457 fd_install(fd1, newfile1);
1458 fd_install(fd2, newfile2);
d73aa286 1459 return 0;
1da177e4 1460
016a266b 1461out:
d73aa286 1462 put_unused_fd(fd2);
d73aa286 1463 put_unused_fd(fd1);
1da177e4
LT
1464 return err;
1465}
1466
6debc8d8
DB
1467SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol,
1468 int __user *, usockvec)
1469{
1470 return __sys_socketpair(family, type, protocol, usockvec);
1471}
1472
1da177e4
LT
1473/*
1474 * Bind a name to a socket. Nothing much to do here since it's
1475 * the protocol's responsibility to handle the local address.
1476 *
1477 * We move the socket address to kernel space before we call
1478 * the protocol layer (having also checked the address is ok).
1479 */
1480
a87d35d8 1481int __sys_bind(int fd, struct sockaddr __user *umyaddr, int addrlen)
1da177e4
LT
1482{
1483 struct socket *sock;
230b1839 1484 struct sockaddr_storage address;
6cb153ca 1485 int err, fput_needed;
1da177e4 1486
89bddce5 1487 sock = sockfd_lookup_light(fd, &err, &fput_needed);
e71a4783 1488 if (sock) {
43db362d 1489 err = move_addr_to_kernel(umyaddr, addrlen, &address);
89bddce5
SH
1490 if (err >= 0) {
1491 err = security_socket_bind(sock,
230b1839 1492 (struct sockaddr *)&address,
89bddce5 1493 addrlen);
6cb153ca
BL
1494 if (!err)
1495 err = sock->ops->bind(sock,
89bddce5 1496 (struct sockaddr *)
230b1839 1497 &address, addrlen);
1da177e4 1498 }
6cb153ca 1499 fput_light(sock->file, fput_needed);
89bddce5 1500 }
1da177e4
LT
1501 return err;
1502}
1503
a87d35d8
DB
1504SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
1505{
1506 return __sys_bind(fd, umyaddr, addrlen);
1507}
1508
1da177e4
LT
1509/*
1510 * Perform a listen. Basically, we allow the protocol to do anything
1511 * necessary for a listen, and if that works, we mark the socket as
1512 * ready for listening.
1513 */
1514
25e290ee 1515int __sys_listen(int fd, int backlog)
1da177e4
LT
1516{
1517 struct socket *sock;
6cb153ca 1518 int err, fput_needed;
b8e1f9b5 1519 int somaxconn;
89bddce5
SH
1520
1521 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1522 if (sock) {
8efa6e93 1523 somaxconn = sock_net(sock->sk)->core.sysctl_somaxconn;
95c96174 1524 if ((unsigned int)backlog > somaxconn)
b8e1f9b5 1525 backlog = somaxconn;
1da177e4
LT
1526
1527 err = security_socket_listen(sock, backlog);
6cb153ca
BL
1528 if (!err)
1529 err = sock->ops->listen(sock, backlog);
1da177e4 1530
6cb153ca 1531 fput_light(sock->file, fput_needed);
1da177e4
LT
1532 }
1533 return err;
1534}
1535
25e290ee
DB
1536SYSCALL_DEFINE2(listen, int, fd, int, backlog)
1537{
1538 return __sys_listen(fd, backlog);
1539}
1540
1da177e4
LT
1541/*
1542 * For accept, we attempt to create a new socket, set up the link
1543 * with the client, wake up the client, then return the new
1544 * connected fd. We collect the address of the connector in kernel
1545 * space and move it to user at the very end. This is unclean because
1546 * we open the socket then return an error.
1547 *
1548 * 1003.1g adds the ability to recvmsg() to query connection pending
1549 * status to recvmsg. We need to add that support in a way thats
b903036a 1550 * clean when we restructure accept also.
1da177e4
LT
1551 */
1552
4541e805
DB
1553int __sys_accept4(int fd, struct sockaddr __user *upeer_sockaddr,
1554 int __user *upeer_addrlen, int flags)
1da177e4
LT
1555{
1556 struct socket *sock, *newsock;
39d8c1b6 1557 struct file *newfile;
6cb153ca 1558 int err, len, newfd, fput_needed;
230b1839 1559 struct sockaddr_storage address;
1da177e4 1560
77d27200 1561 if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
aaca0bdc
UD
1562 return -EINVAL;
1563
1564 if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1565 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1566
6cb153ca 1567 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1da177e4
LT
1568 if (!sock)
1569 goto out;
1570
1571 err = -ENFILE;
c6d409cf
ED
1572 newsock = sock_alloc();
1573 if (!newsock)
1da177e4
LT
1574 goto out_put;
1575
1576 newsock->type = sock->type;
1577 newsock->ops = sock->ops;
1578
1da177e4
LT
1579 /*
1580 * We don't need try_module_get here, as the listening socket (sock)
1581 * has the protocol module (sock->ops->owner) held.
1582 */
1583 __module_get(newsock->ops->owner);
1584
28407630 1585 newfd = get_unused_fd_flags(flags);
39d8c1b6
DM
1586 if (unlikely(newfd < 0)) {
1587 err = newfd;
9a1875e6
DM
1588 sock_release(newsock);
1589 goto out_put;
39d8c1b6 1590 }
aab174f0 1591 newfile = sock_alloc_file(newsock, flags, sock->sk->sk_prot_creator->name);
b5ffe634 1592 if (IS_ERR(newfile)) {
28407630
AV
1593 err = PTR_ERR(newfile);
1594 put_unused_fd(newfd);
28407630
AV
1595 goto out_put;
1596 }
39d8c1b6 1597
a79af59e
FF
1598 err = security_socket_accept(sock, newsock);
1599 if (err)
39d8c1b6 1600 goto out_fd;
a79af59e 1601
cdfbabfb 1602 err = sock->ops->accept(sock, newsock, sock->file->f_flags, false);
1da177e4 1603 if (err < 0)
39d8c1b6 1604 goto out_fd;
1da177e4
LT
1605
1606 if (upeer_sockaddr) {
9b2c45d4
DV
1607 len = newsock->ops->getname(newsock,
1608 (struct sockaddr *)&address, 2);
1609 if (len < 0) {
1da177e4 1610 err = -ECONNABORTED;
39d8c1b6 1611 goto out_fd;
1da177e4 1612 }
43db362d 1613 err = move_addr_to_user(&address,
230b1839 1614 len, upeer_sockaddr, upeer_addrlen);
1da177e4 1615 if (err < 0)
39d8c1b6 1616 goto out_fd;
1da177e4
LT
1617 }
1618
1619 /* File flags are not inherited via accept() unlike another OSes. */
1620
39d8c1b6
DM
1621 fd_install(newfd, newfile);
1622 err = newfd;
1da177e4 1623
1da177e4 1624out_put:
6cb153ca 1625 fput_light(sock->file, fput_needed);
1da177e4
LT
1626out:
1627 return err;
39d8c1b6 1628out_fd:
9606a216 1629 fput(newfile);
39d8c1b6 1630 put_unused_fd(newfd);
1da177e4
LT
1631 goto out_put;
1632}
1633
4541e805
DB
1634SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
1635 int __user *, upeer_addrlen, int, flags)
1636{
1637 return __sys_accept4(fd, upeer_sockaddr, upeer_addrlen, flags);
1638}
1639
20f37034
HC
1640SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr,
1641 int __user *, upeer_addrlen)
aaca0bdc 1642{
4541e805 1643 return __sys_accept4(fd, upeer_sockaddr, upeer_addrlen, 0);
aaca0bdc
UD
1644}
1645
1da177e4
LT
1646/*
1647 * Attempt to connect to a socket with the server address. The address
1648 * is in user space so we verify it is OK and move it to kernel space.
1649 *
1650 * For 1003.1g we need to add clean support for a bind to AF_UNSPEC to
1651 * break bindings
1652 *
1653 * NOTE: 1003.1g draft 6.3 is broken with respect to AX.25/NetROM and
1654 * other SEQPACKET protocols that take time to connect() as it doesn't
1655 * include the -EINPROGRESS status for such sockets.
1656 */
1657
1387c2c2 1658int __sys_connect(int fd, struct sockaddr __user *uservaddr, int addrlen)
1da177e4
LT
1659{
1660 struct socket *sock;
230b1839 1661 struct sockaddr_storage address;
6cb153ca 1662 int err, fput_needed;
1da177e4 1663
6cb153ca 1664 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1da177e4
LT
1665 if (!sock)
1666 goto out;
43db362d 1667 err = move_addr_to_kernel(uservaddr, addrlen, &address);
1da177e4
LT
1668 if (err < 0)
1669 goto out_put;
1670
89bddce5 1671 err =
230b1839 1672 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
1da177e4
LT
1673 if (err)
1674 goto out_put;
1675
230b1839 1676 err = sock->ops->connect(sock, (struct sockaddr *)&address, addrlen,
1da177e4
LT
1677 sock->file->f_flags);
1678out_put:
6cb153ca 1679 fput_light(sock->file, fput_needed);
1da177e4
LT
1680out:
1681 return err;
1682}
1683
1387c2c2
DB
1684SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
1685 int, addrlen)
1686{
1687 return __sys_connect(fd, uservaddr, addrlen);
1688}
1689
1da177e4
LT
1690/*
1691 * Get the local address ('name') of a socket object. Move the obtained
1692 * name to user space.
1693 */
1694
8882a107
DB
1695int __sys_getsockname(int fd, struct sockaddr __user *usockaddr,
1696 int __user *usockaddr_len)
1da177e4
LT
1697{
1698 struct socket *sock;
230b1839 1699 struct sockaddr_storage address;
9b2c45d4 1700 int err, fput_needed;
89bddce5 1701
6cb153ca 1702 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1da177e4
LT
1703 if (!sock)
1704 goto out;
1705
1706 err = security_socket_getsockname(sock);
1707 if (err)
1708 goto out_put;
1709
9b2c45d4
DV
1710 err = sock->ops->getname(sock, (struct sockaddr *)&address, 0);
1711 if (err < 0)
1da177e4 1712 goto out_put;
9b2c45d4
DV
1713 /* "err" is actually length in this case */
1714 err = move_addr_to_user(&address, err, usockaddr, usockaddr_len);
1da177e4
LT
1715
1716out_put:
6cb153ca 1717 fput_light(sock->file, fput_needed);
1da177e4
LT
1718out:
1719 return err;
1720}
1721
8882a107
DB
1722SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr,
1723 int __user *, usockaddr_len)
1724{
1725 return __sys_getsockname(fd, usockaddr, usockaddr_len);
1726}
1727
1da177e4
LT
1728/*
1729 * Get the remote address ('name') of a socket object. Move the obtained
1730 * name to user space.
1731 */
1732
b21c8f83
DB
1733int __sys_getpeername(int fd, struct sockaddr __user *usockaddr,
1734 int __user *usockaddr_len)
1da177e4
LT
1735{
1736 struct socket *sock;
230b1839 1737 struct sockaddr_storage address;
9b2c45d4 1738 int err, fput_needed;
1da177e4 1739
89bddce5
SH
1740 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1741 if (sock != NULL) {
1da177e4
LT
1742 err = security_socket_getpeername(sock);
1743 if (err) {
6cb153ca 1744 fput_light(sock->file, fput_needed);
1da177e4
LT
1745 return err;
1746 }
1747
9b2c45d4
DV
1748 err = sock->ops->getname(sock, (struct sockaddr *)&address, 1);
1749 if (err >= 0)
1750 /* "err" is actually length in this case */
1751 err = move_addr_to_user(&address, err, usockaddr,
89bddce5 1752 usockaddr_len);
6cb153ca 1753 fput_light(sock->file, fput_needed);
1da177e4
LT
1754 }
1755 return err;
1756}
1757
b21c8f83
DB
1758SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr,
1759 int __user *, usockaddr_len)
1760{
1761 return __sys_getpeername(fd, usockaddr, usockaddr_len);
1762}
1763
1da177e4
LT
1764/*
1765 * Send a datagram to a given address. We move the address into kernel
1766 * space and check the user space data area is readable before invoking
1767 * the protocol.
1768 */
211b634b
DB
1769int __sys_sendto(int fd, void __user *buff, size_t len, unsigned int flags,
1770 struct sockaddr __user *addr, int addr_len)
1da177e4
LT
1771{
1772 struct socket *sock;
230b1839 1773 struct sockaddr_storage address;
1da177e4
LT
1774 int err;
1775 struct msghdr msg;
1776 struct iovec iov;
6cb153ca 1777 int fput_needed;
6cb153ca 1778
602bd0e9
AV
1779 err = import_single_range(WRITE, buff, len, &iov, &msg.msg_iter);
1780 if (unlikely(err))
1781 return err;
de0fa95c
PE
1782 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1783 if (!sock)
4387ff75 1784 goto out;
6cb153ca 1785
89bddce5 1786 msg.msg_name = NULL;
89bddce5
SH
1787 msg.msg_control = NULL;
1788 msg.msg_controllen = 0;
1789 msg.msg_namelen = 0;
6cb153ca 1790 if (addr) {
43db362d 1791 err = move_addr_to_kernel(addr, addr_len, &address);
1da177e4
LT
1792 if (err < 0)
1793 goto out_put;
230b1839 1794 msg.msg_name = (struct sockaddr *)&address;
89bddce5 1795 msg.msg_namelen = addr_len;
1da177e4
LT
1796 }
1797 if (sock->file->f_flags & O_NONBLOCK)
1798 flags |= MSG_DONTWAIT;
1799 msg.msg_flags = flags;
d8725c86 1800 err = sock_sendmsg(sock, &msg);
1da177e4 1801
89bddce5 1802out_put:
de0fa95c 1803 fput_light(sock->file, fput_needed);
4387ff75 1804out:
1da177e4
LT
1805 return err;
1806}
1807
211b634b
DB
1808SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len,
1809 unsigned int, flags, struct sockaddr __user *, addr,
1810 int, addr_len)
1811{
1812 return __sys_sendto(fd, buff, len, flags, addr, addr_len);
1813}
1814
1da177e4 1815/*
89bddce5 1816 * Send a datagram down a socket.
1da177e4
LT
1817 */
1818
3e0fa65f 1819SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len,
95c96174 1820 unsigned int, flags)
1da177e4 1821{
211b634b 1822 return __sys_sendto(fd, buff, len, flags, NULL, 0);
1da177e4
LT
1823}
1824
1825/*
89bddce5 1826 * Receive a frame from the socket and optionally record the address of the
1da177e4
LT
1827 * sender. We verify the buffers are writable and if needed move the
1828 * sender address from kernel to user space.
1829 */
7a09e1eb
DB
1830int __sys_recvfrom(int fd, void __user *ubuf, size_t size, unsigned int flags,
1831 struct sockaddr __user *addr, int __user *addr_len)
1da177e4
LT
1832{
1833 struct socket *sock;
1834 struct iovec iov;
1835 struct msghdr msg;
230b1839 1836 struct sockaddr_storage address;
89bddce5 1837 int err, err2;
6cb153ca
BL
1838 int fput_needed;
1839
602bd0e9
AV
1840 err = import_single_range(READ, ubuf, size, &iov, &msg.msg_iter);
1841 if (unlikely(err))
1842 return err;
de0fa95c 1843 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1da177e4 1844 if (!sock)
de0fa95c 1845 goto out;
1da177e4 1846
89bddce5
SH
1847 msg.msg_control = NULL;
1848 msg.msg_controllen = 0;
f3d33426
HFS
1849 /* Save some cycles and don't copy the address if not needed */
1850 msg.msg_name = addr ? (struct sockaddr *)&address : NULL;
1851 /* We assume all kernel code knows the size of sockaddr_storage */
1852 msg.msg_namelen = 0;
130ed5d1 1853 msg.msg_iocb = NULL;
9f138fa6 1854 msg.msg_flags = 0;
1da177e4
LT
1855 if (sock->file->f_flags & O_NONBLOCK)
1856 flags |= MSG_DONTWAIT;
2da62906 1857 err = sock_recvmsg(sock, &msg, flags);
1da177e4 1858
89bddce5 1859 if (err >= 0 && addr != NULL) {
43db362d 1860 err2 = move_addr_to_user(&address,
230b1839 1861 msg.msg_namelen, addr, addr_len);
89bddce5
SH
1862 if (err2 < 0)
1863 err = err2;
1da177e4 1864 }
de0fa95c
PE
1865
1866 fput_light(sock->file, fput_needed);
4387ff75 1867out:
1da177e4
LT
1868 return err;
1869}
1870
7a09e1eb
DB
1871SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size,
1872 unsigned int, flags, struct sockaddr __user *, addr,
1873 int __user *, addr_len)
1874{
1875 return __sys_recvfrom(fd, ubuf, size, flags, addr, addr_len);
1876}
1877
1da177e4 1878/*
89bddce5 1879 * Receive a datagram from a socket.
1da177e4
LT
1880 */
1881
b7c0ddf5
JG
1882SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size,
1883 unsigned int, flags)
1da177e4 1884{
7a09e1eb 1885 return __sys_recvfrom(fd, ubuf, size, flags, NULL, NULL);
1da177e4
LT
1886}
1887
1888/*
1889 * Set a socket option. Because we don't know the option lengths we have
1890 * to pass the user mode parameter for the protocols to sort out.
1891 */
1892
cc36dca0
DB
1893static int __sys_setsockopt(int fd, int level, int optname,
1894 char __user *optval, int optlen)
1da177e4 1895{
6cb153ca 1896 int err, fput_needed;
1da177e4
LT
1897 struct socket *sock;
1898
1899 if (optlen < 0)
1900 return -EINVAL;
89bddce5
SH
1901
1902 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1903 if (sock != NULL) {
1904 err = security_socket_setsockopt(sock, level, optname);
6cb153ca
BL
1905 if (err)
1906 goto out_put;
1da177e4
LT
1907
1908 if (level == SOL_SOCKET)
89bddce5
SH
1909 err =
1910 sock_setsockopt(sock, level, optname, optval,
1911 optlen);
1da177e4 1912 else
89bddce5
SH
1913 err =
1914 sock->ops->setsockopt(sock, level, optname, optval,
1915 optlen);
6cb153ca
BL
1916out_put:
1917 fput_light(sock->file, fput_needed);
1da177e4
LT
1918 }
1919 return err;
1920}
1921
cc36dca0
DB
1922SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname,
1923 char __user *, optval, int, optlen)
1924{
1925 return __sys_setsockopt(fd, level, optname, optval, optlen);
1926}
1927
1da177e4
LT
1928/*
1929 * Get a socket option. Because we don't know the option lengths we have
1930 * to pass a user mode parameter for the protocols to sort out.
1931 */
1932
13a2d70e
DB
1933static int __sys_getsockopt(int fd, int level, int optname,
1934 char __user *optval, int __user *optlen)
1da177e4 1935{
6cb153ca 1936 int err, fput_needed;
1da177e4
LT
1937 struct socket *sock;
1938
89bddce5
SH
1939 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1940 if (sock != NULL) {
6cb153ca
BL
1941 err = security_socket_getsockopt(sock, level, optname);
1942 if (err)
1943 goto out_put;
1da177e4
LT
1944
1945 if (level == SOL_SOCKET)
89bddce5
SH
1946 err =
1947 sock_getsockopt(sock, level, optname, optval,
1948 optlen);
1da177e4 1949 else
89bddce5
SH
1950 err =
1951 sock->ops->getsockopt(sock, level, optname, optval,
1952 optlen);
6cb153ca
BL
1953out_put:
1954 fput_light(sock->file, fput_needed);
1da177e4
LT
1955 }
1956 return err;
1957}
1958
13a2d70e
DB
1959SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname,
1960 char __user *, optval, int __user *, optlen)
1961{
1962 return __sys_getsockopt(fd, level, optname, optval, optlen);
1963}
1964
1da177e4
LT
1965/*
1966 * Shutdown a socket.
1967 */
1968
005a1aea 1969int __sys_shutdown(int fd, int how)
1da177e4 1970{
6cb153ca 1971 int err, fput_needed;
1da177e4
LT
1972 struct socket *sock;
1973
89bddce5
SH
1974 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1975 if (sock != NULL) {
1da177e4 1976 err = security_socket_shutdown(sock, how);
6cb153ca
BL
1977 if (!err)
1978 err = sock->ops->shutdown(sock, how);
1979 fput_light(sock->file, fput_needed);
1da177e4
LT
1980 }
1981 return err;
1982}
1983
005a1aea
DB
1984SYSCALL_DEFINE2(shutdown, int, fd, int, how)
1985{
1986 return __sys_shutdown(fd, how);
1987}
1988
89bddce5 1989/* A couple of helpful macros for getting the address of the 32/64 bit
1da177e4
LT
1990 * fields which are the same type (int / unsigned) on our platforms.
1991 */
1992#define COMPAT_MSG(msg, member) ((MSG_CMSG_COMPAT & flags) ? &msg##_compat->member : &msg->member)
1993#define COMPAT_NAMELEN(msg) COMPAT_MSG(msg, msg_namelen)
1994#define COMPAT_FLAGS(msg) COMPAT_MSG(msg, msg_flags)
1995
c71d8ebe
TH
1996struct used_address {
1997 struct sockaddr_storage name;
1998 unsigned int name_len;
1999};
2000
da184284
AV
2001static int copy_msghdr_from_user(struct msghdr *kmsg,
2002 struct user_msghdr __user *umsg,
2003 struct sockaddr __user **save_addr,
2004 struct iovec **iov)
1661bf36 2005{
ffb07550 2006 struct user_msghdr msg;
08adb7da
AV
2007 ssize_t err;
2008
ffb07550 2009 if (copy_from_user(&msg, umsg, sizeof(*umsg)))
1661bf36 2010 return -EFAULT;
dbb490b9 2011
864d9664 2012 kmsg->msg_control = (void __force *)msg.msg_control;
ffb07550
AV
2013 kmsg->msg_controllen = msg.msg_controllen;
2014 kmsg->msg_flags = msg.msg_flags;
2015
2016 kmsg->msg_namelen = msg.msg_namelen;
2017 if (!msg.msg_name)
6a2a2b3a
AS
2018 kmsg->msg_namelen = 0;
2019
dbb490b9
ML
2020 if (kmsg->msg_namelen < 0)
2021 return -EINVAL;
2022
1661bf36 2023 if (kmsg->msg_namelen > sizeof(struct sockaddr_storage))
db31c55a 2024 kmsg->msg_namelen = sizeof(struct sockaddr_storage);
08adb7da
AV
2025
2026 if (save_addr)
ffb07550 2027 *save_addr = msg.msg_name;
08adb7da 2028
ffb07550 2029 if (msg.msg_name && kmsg->msg_namelen) {
08adb7da 2030 if (!save_addr) {
864d9664
PA
2031 err = move_addr_to_kernel(msg.msg_name,
2032 kmsg->msg_namelen,
08adb7da
AV
2033 kmsg->msg_name);
2034 if (err < 0)
2035 return err;
2036 }
2037 } else {
2038 kmsg->msg_name = NULL;
2039 kmsg->msg_namelen = 0;
2040 }
2041
ffb07550 2042 if (msg.msg_iovlen > UIO_MAXIOV)
08adb7da
AV
2043 return -EMSGSIZE;
2044
0345f931 2045 kmsg->msg_iocb = NULL;
2046
ffb07550
AV
2047 return import_iovec(save_addr ? READ : WRITE,
2048 msg.msg_iov, msg.msg_iovlen,
da184284 2049 UIO_FASTIOV, iov, &kmsg->msg_iter);
1661bf36
DC
2050}
2051
666547ff 2052static int ___sys_sendmsg(struct socket *sock, struct user_msghdr __user *msg,
95c96174 2053 struct msghdr *msg_sys, unsigned int flags,
28a94d8f
TH
2054 struct used_address *used_address,
2055 unsigned int allowed_msghdr_flags)
1da177e4 2056{
89bddce5
SH
2057 struct compat_msghdr __user *msg_compat =
2058 (struct compat_msghdr __user *)msg;
230b1839 2059 struct sockaddr_storage address;
1da177e4 2060 struct iovec iovstack[UIO_FASTIOV], *iov = iovstack;
b9d717a7 2061 unsigned char ctl[sizeof(struct cmsghdr) + 20]
846cc123 2062 __aligned(sizeof(__kernel_size_t));
89bddce5 2063 /* 20 is size of ipv6_pktinfo */
1da177e4 2064 unsigned char *ctl_buf = ctl;
d8725c86 2065 int ctl_len;
08adb7da 2066 ssize_t err;
89bddce5 2067
08adb7da 2068 msg_sys->msg_name = &address;
1da177e4 2069
08449320 2070 if (MSG_CMSG_COMPAT & flags)
08adb7da 2071 err = get_compat_msghdr(msg_sys, msg_compat, NULL, &iov);
08449320 2072 else
08adb7da 2073 err = copy_msghdr_from_user(msg_sys, msg, NULL, &iov);
89bddce5 2074 if (err < 0)
da184284 2075 return err;
1da177e4
LT
2076
2077 err = -ENOBUFS;
2078
228e548e 2079 if (msg_sys->msg_controllen > INT_MAX)
1da177e4 2080 goto out_freeiov;
28a94d8f 2081 flags |= (msg_sys->msg_flags & allowed_msghdr_flags);
228e548e 2082 ctl_len = msg_sys->msg_controllen;
1da177e4 2083 if ((MSG_CMSG_COMPAT & flags) && ctl_len) {
89bddce5 2084 err =
228e548e 2085 cmsghdr_from_user_compat_to_kern(msg_sys, sock->sk, ctl,
89bddce5 2086 sizeof(ctl));
1da177e4
LT
2087 if (err)
2088 goto out_freeiov;
228e548e
AB
2089 ctl_buf = msg_sys->msg_control;
2090 ctl_len = msg_sys->msg_controllen;
1da177e4 2091 } else if (ctl_len) {
ac4340fc
DM
2092 BUILD_BUG_ON(sizeof(struct cmsghdr) !=
2093 CMSG_ALIGN(sizeof(struct cmsghdr)));
89bddce5 2094 if (ctl_len > sizeof(ctl)) {
1da177e4 2095 ctl_buf = sock_kmalloc(sock->sk, ctl_len, GFP_KERNEL);
89bddce5 2096 if (ctl_buf == NULL)
1da177e4
LT
2097 goto out_freeiov;
2098 }
2099 err = -EFAULT;
2100 /*
228e548e 2101 * Careful! Before this, msg_sys->msg_control contains a user pointer.
1da177e4
LT
2102 * Afterwards, it will be a kernel pointer. Thus the compiler-assisted
2103 * checking falls down on this.
2104 */
fb8621bb 2105 if (copy_from_user(ctl_buf,
228e548e 2106 (void __user __force *)msg_sys->msg_control,
89bddce5 2107 ctl_len))
1da177e4 2108 goto out_freectl;
228e548e 2109 msg_sys->msg_control = ctl_buf;
1da177e4 2110 }
228e548e 2111 msg_sys->msg_flags = flags;
1da177e4
LT
2112
2113 if (sock->file->f_flags & O_NONBLOCK)
228e548e 2114 msg_sys->msg_flags |= MSG_DONTWAIT;
c71d8ebe
TH
2115 /*
2116 * If this is sendmmsg() and current destination address is same as
2117 * previously succeeded address, omit asking LSM's decision.
2118 * used_address->name_len is initialized to UINT_MAX so that the first
2119 * destination address never matches.
2120 */
bc909d9d
MD
2121 if (used_address && msg_sys->msg_name &&
2122 used_address->name_len == msg_sys->msg_namelen &&
2123 !memcmp(&used_address->name, msg_sys->msg_name,
c71d8ebe 2124 used_address->name_len)) {
d8725c86 2125 err = sock_sendmsg_nosec(sock, msg_sys);
c71d8ebe
TH
2126 goto out_freectl;
2127 }
d8725c86 2128 err = sock_sendmsg(sock, msg_sys);
c71d8ebe
TH
2129 /*
2130 * If this is sendmmsg() and sending to current destination address was
2131 * successful, remember it.
2132 */
2133 if (used_address && err >= 0) {
2134 used_address->name_len = msg_sys->msg_namelen;
bc909d9d
MD
2135 if (msg_sys->msg_name)
2136 memcpy(&used_address->name, msg_sys->msg_name,
2137 used_address->name_len);
c71d8ebe 2138 }
1da177e4
LT
2139
2140out_freectl:
89bddce5 2141 if (ctl_buf != ctl)
1da177e4
LT
2142 sock_kfree_s(sock->sk, ctl_buf, ctl_len);
2143out_freeiov:
da184284 2144 kfree(iov);
228e548e
AB
2145 return err;
2146}
2147
2148/*
2149 * BSD sendmsg interface
2150 */
2151
e1834a32
DB
2152long __sys_sendmsg(int fd, struct user_msghdr __user *msg, unsigned int flags,
2153 bool forbid_cmsg_compat)
228e548e
AB
2154{
2155 int fput_needed, err;
2156 struct msghdr msg_sys;
1be374a0
AL
2157 struct socket *sock;
2158
e1834a32
DB
2159 if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2160 return -EINVAL;
2161
1be374a0 2162 sock = sockfd_lookup_light(fd, &err, &fput_needed);
228e548e
AB
2163 if (!sock)
2164 goto out;
2165
28a94d8f 2166 err = ___sys_sendmsg(sock, msg, &msg_sys, flags, NULL, 0);
228e548e 2167
6cb153ca 2168 fput_light(sock->file, fput_needed);
89bddce5 2169out:
1da177e4
LT
2170 return err;
2171}
2172
666547ff 2173SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags)
a7526eb5 2174{
e1834a32 2175 return __sys_sendmsg(fd, msg, flags, true);
a7526eb5
AL
2176}
2177
228e548e
AB
2178/*
2179 * Linux sendmmsg interface
2180 */
2181
2182int __sys_sendmmsg(int fd, struct mmsghdr __user *mmsg, unsigned int vlen,
e1834a32 2183 unsigned int flags, bool forbid_cmsg_compat)
228e548e
AB
2184{
2185 int fput_needed, err, datagrams;
2186 struct socket *sock;
2187 struct mmsghdr __user *entry;
2188 struct compat_mmsghdr __user *compat_entry;
2189 struct msghdr msg_sys;
c71d8ebe 2190 struct used_address used_address;
f092276d 2191 unsigned int oflags = flags;
228e548e 2192
e1834a32
DB
2193 if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2194 return -EINVAL;
2195
98382f41
AB
2196 if (vlen > UIO_MAXIOV)
2197 vlen = UIO_MAXIOV;
228e548e
AB
2198
2199 datagrams = 0;
2200
2201 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2202 if (!sock)
2203 return err;
2204
c71d8ebe 2205 used_address.name_len = UINT_MAX;
228e548e
AB
2206 entry = mmsg;
2207 compat_entry = (struct compat_mmsghdr __user *)mmsg;
728ffb86 2208 err = 0;
f092276d 2209 flags |= MSG_BATCH;
228e548e
AB
2210
2211 while (datagrams < vlen) {
f092276d
TH
2212 if (datagrams == vlen - 1)
2213 flags = oflags;
2214
228e548e 2215 if (MSG_CMSG_COMPAT & flags) {
666547ff 2216 err = ___sys_sendmsg(sock, (struct user_msghdr __user *)compat_entry,
28a94d8f 2217 &msg_sys, flags, &used_address, MSG_EOR);
228e548e
AB
2218 if (err < 0)
2219 break;
2220 err = __put_user(err, &compat_entry->msg_len);
2221 ++compat_entry;
2222 } else {
a7526eb5 2223 err = ___sys_sendmsg(sock,
666547ff 2224 (struct user_msghdr __user *)entry,
28a94d8f 2225 &msg_sys, flags, &used_address, MSG_EOR);
228e548e
AB
2226 if (err < 0)
2227 break;
2228 err = put_user(err, &entry->msg_len);
2229 ++entry;
2230 }
2231
2232 if (err)
2233 break;
2234 ++datagrams;
3023898b
SHY
2235 if (msg_data_left(&msg_sys))
2236 break;
a78cb84c 2237 cond_resched();
228e548e
AB
2238 }
2239
228e548e
AB
2240 fput_light(sock->file, fput_needed);
2241
728ffb86
AB
2242 /* We only return an error if no datagrams were able to be sent */
2243 if (datagrams != 0)
228e548e
AB
2244 return datagrams;
2245
228e548e
AB
2246 return err;
2247}
2248
2249SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg,
2250 unsigned int, vlen, unsigned int, flags)
2251{
e1834a32 2252 return __sys_sendmmsg(fd, mmsg, vlen, flags, true);
228e548e
AB
2253}
2254
666547ff 2255static int ___sys_recvmsg(struct socket *sock, struct user_msghdr __user *msg,
95c96174 2256 struct msghdr *msg_sys, unsigned int flags, int nosec)
1da177e4 2257{
89bddce5
SH
2258 struct compat_msghdr __user *msg_compat =
2259 (struct compat_msghdr __user *)msg;
1da177e4 2260 struct iovec iovstack[UIO_FASTIOV];
89bddce5 2261 struct iovec *iov = iovstack;
1da177e4 2262 unsigned long cmsg_ptr;
2da62906 2263 int len;
08adb7da 2264 ssize_t err;
1da177e4
LT
2265
2266 /* kernel mode address */
230b1839 2267 struct sockaddr_storage addr;
1da177e4
LT
2268
2269 /* user mode address pointers */
2270 struct sockaddr __user *uaddr;
08adb7da 2271 int __user *uaddr_len = COMPAT_NAMELEN(msg);
89bddce5 2272
08adb7da 2273 msg_sys->msg_name = &addr;
1da177e4 2274
f3d33426 2275 if (MSG_CMSG_COMPAT & flags)
08adb7da 2276 err = get_compat_msghdr(msg_sys, msg_compat, &uaddr, &iov);
f3d33426 2277 else
08adb7da 2278 err = copy_msghdr_from_user(msg_sys, msg, &uaddr, &iov);
1da177e4 2279 if (err < 0)
da184284 2280 return err;
1da177e4 2281
a2e27255
ACM
2282 cmsg_ptr = (unsigned long)msg_sys->msg_control;
2283 msg_sys->msg_flags = flags & (MSG_CMSG_CLOEXEC|MSG_CMSG_COMPAT);
89bddce5 2284
f3d33426
HFS
2285 /* We assume all kernel code knows the size of sockaddr_storage */
2286 msg_sys->msg_namelen = 0;
2287
1da177e4
LT
2288 if (sock->file->f_flags & O_NONBLOCK)
2289 flags |= MSG_DONTWAIT;
2da62906 2290 err = (nosec ? sock_recvmsg_nosec : sock_recvmsg)(sock, msg_sys, flags);
1da177e4
LT
2291 if (err < 0)
2292 goto out_freeiov;
2293 len = err;
2294
2295 if (uaddr != NULL) {
43db362d 2296 err = move_addr_to_user(&addr,
a2e27255 2297 msg_sys->msg_namelen, uaddr,
89bddce5 2298 uaddr_len);
1da177e4
LT
2299 if (err < 0)
2300 goto out_freeiov;
2301 }
a2e27255 2302 err = __put_user((msg_sys->msg_flags & ~MSG_CMSG_COMPAT),
37f7f421 2303 COMPAT_FLAGS(msg));
1da177e4
LT
2304 if (err)
2305 goto out_freeiov;
2306 if (MSG_CMSG_COMPAT & flags)
a2e27255 2307 err = __put_user((unsigned long)msg_sys->msg_control - cmsg_ptr,
1da177e4
LT
2308 &msg_compat->msg_controllen);
2309 else
a2e27255 2310 err = __put_user((unsigned long)msg_sys->msg_control - cmsg_ptr,
1da177e4
LT
2311 &msg->msg_controllen);
2312 if (err)
2313 goto out_freeiov;
2314 err = len;
2315
2316out_freeiov:
da184284 2317 kfree(iov);
a2e27255
ACM
2318 return err;
2319}
2320
2321/*
2322 * BSD recvmsg interface
2323 */
2324
e1834a32
DB
2325long __sys_recvmsg(int fd, struct user_msghdr __user *msg, unsigned int flags,
2326 bool forbid_cmsg_compat)
a2e27255
ACM
2327{
2328 int fput_needed, err;
2329 struct msghdr msg_sys;
1be374a0
AL
2330 struct socket *sock;
2331
e1834a32
DB
2332 if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2333 return -EINVAL;
2334
1be374a0 2335 sock = sockfd_lookup_light(fd, &err, &fput_needed);
a2e27255
ACM
2336 if (!sock)
2337 goto out;
2338
a7526eb5 2339 err = ___sys_recvmsg(sock, msg, &msg_sys, flags, 0);
a2e27255 2340
6cb153ca 2341 fput_light(sock->file, fput_needed);
1da177e4
LT
2342out:
2343 return err;
2344}
2345
666547ff 2346SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg,
a7526eb5
AL
2347 unsigned int, flags)
2348{
e1834a32 2349 return __sys_recvmsg(fd, msg, flags, true);
a7526eb5
AL
2350}
2351
a2e27255
ACM
2352/*
2353 * Linux recvmmsg interface
2354 */
2355
2356int __sys_recvmmsg(int fd, struct mmsghdr __user *mmsg, unsigned int vlen,
2357 unsigned int flags, struct timespec *timeout)
2358{
2359 int fput_needed, err, datagrams;
2360 struct socket *sock;
2361 struct mmsghdr __user *entry;
d7256d0e 2362 struct compat_mmsghdr __user *compat_entry;
a2e27255 2363 struct msghdr msg_sys;
766b9f92
DD
2364 struct timespec64 end_time;
2365 struct timespec64 timeout64;
a2e27255
ACM
2366
2367 if (timeout &&
2368 poll_select_set_timeout(&end_time, timeout->tv_sec,
2369 timeout->tv_nsec))
2370 return -EINVAL;
2371
2372 datagrams = 0;
2373
2374 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2375 if (!sock)
2376 return err;
2377
7797dc41
SHY
2378 if (likely(!(flags & MSG_ERRQUEUE))) {
2379 err = sock_error(sock->sk);
2380 if (err) {
2381 datagrams = err;
2382 goto out_put;
2383 }
e623a9e9 2384 }
a2e27255
ACM
2385
2386 entry = mmsg;
d7256d0e 2387 compat_entry = (struct compat_mmsghdr __user *)mmsg;
a2e27255
ACM
2388
2389 while (datagrams < vlen) {
2390 /*
2391 * No need to ask LSM for more than the first datagram.
2392 */
d7256d0e 2393 if (MSG_CMSG_COMPAT & flags) {
666547ff 2394 err = ___sys_recvmsg(sock, (struct user_msghdr __user *)compat_entry,
a7526eb5
AL
2395 &msg_sys, flags & ~MSG_WAITFORONE,
2396 datagrams);
d7256d0e
JMG
2397 if (err < 0)
2398 break;
2399 err = __put_user(err, &compat_entry->msg_len);
2400 ++compat_entry;
2401 } else {
a7526eb5 2402 err = ___sys_recvmsg(sock,
666547ff 2403 (struct user_msghdr __user *)entry,
a7526eb5
AL
2404 &msg_sys, flags & ~MSG_WAITFORONE,
2405 datagrams);
d7256d0e
JMG
2406 if (err < 0)
2407 break;
2408 err = put_user(err, &entry->msg_len);
2409 ++entry;
2410 }
2411
a2e27255
ACM
2412 if (err)
2413 break;
a2e27255
ACM
2414 ++datagrams;
2415
71c5c159
BB
2416 /* MSG_WAITFORONE turns on MSG_DONTWAIT after one packet */
2417 if (flags & MSG_WAITFORONE)
2418 flags |= MSG_DONTWAIT;
2419
a2e27255 2420 if (timeout) {
766b9f92
DD
2421 ktime_get_ts64(&timeout64);
2422 *timeout = timespec64_to_timespec(
2423 timespec64_sub(end_time, timeout64));
a2e27255
ACM
2424 if (timeout->tv_sec < 0) {
2425 timeout->tv_sec = timeout->tv_nsec = 0;
2426 break;
2427 }
2428
2429 /* Timeout, return less than vlen datagrams */
2430 if (timeout->tv_nsec == 0 && timeout->tv_sec == 0)
2431 break;
2432 }
2433
2434 /* Out of band data, return right away */
2435 if (msg_sys.msg_flags & MSG_OOB)
2436 break;
a78cb84c 2437 cond_resched();
a2e27255
ACM
2438 }
2439
a2e27255 2440 if (err == 0)
34b88a68
ACM
2441 goto out_put;
2442
2443 if (datagrams == 0) {
2444 datagrams = err;
2445 goto out_put;
2446 }
a2e27255 2447
34b88a68
ACM
2448 /*
2449 * We may return less entries than requested (vlen) if the
2450 * sock is non block and there aren't enough datagrams...
2451 */
2452 if (err != -EAGAIN) {
a2e27255 2453 /*
34b88a68
ACM
2454 * ... or if recvmsg returns an error after we
2455 * received some datagrams, where we record the
2456 * error to return on the next call or if the
2457 * app asks about it using getsockopt(SO_ERROR).
a2e27255 2458 */
34b88a68 2459 sock->sk->sk_err = -err;
a2e27255 2460 }
34b88a68
ACM
2461out_put:
2462 fput_light(sock->file, fput_needed);
a2e27255 2463
34b88a68 2464 return datagrams;
a2e27255
ACM
2465}
2466
1255e269
DB
2467static int do_sys_recvmmsg(int fd, struct mmsghdr __user *mmsg,
2468 unsigned int vlen, unsigned int flags,
2469 struct timespec __user *timeout)
a2e27255
ACM
2470{
2471 int datagrams;
2472 struct timespec timeout_sys;
2473
1be374a0
AL
2474 if (flags & MSG_CMSG_COMPAT)
2475 return -EINVAL;
2476
a2e27255
ACM
2477 if (!timeout)
2478 return __sys_recvmmsg(fd, mmsg, vlen, flags, NULL);
2479
2480 if (copy_from_user(&timeout_sys, timeout, sizeof(timeout_sys)))
2481 return -EFAULT;
2482
2483 datagrams = __sys_recvmmsg(fd, mmsg, vlen, flags, &timeout_sys);
2484
2485 if (datagrams > 0 &&
2486 copy_to_user(timeout, &timeout_sys, sizeof(timeout_sys)))
2487 datagrams = -EFAULT;
2488
2489 return datagrams;
2490}
2491
1255e269
DB
2492SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg,
2493 unsigned int, vlen, unsigned int, flags,
2494 struct timespec __user *, timeout)
2495{
2496 return do_sys_recvmmsg(fd, mmsg, vlen, flags, timeout);
2497}
2498
a2e27255 2499#ifdef __ARCH_WANT_SYS_SOCKETCALL
1da177e4
LT
2500/* Argument list sizes for sys_socketcall */
2501#define AL(x) ((x) * sizeof(unsigned long))
228e548e 2502static const unsigned char nargs[21] = {
c6d409cf
ED
2503 AL(0), AL(3), AL(3), AL(3), AL(2), AL(3),
2504 AL(3), AL(3), AL(4), AL(4), AL(4), AL(6),
2505 AL(6), AL(2), AL(5), AL(5), AL(3), AL(3),
228e548e 2506 AL(4), AL(5), AL(4)
89bddce5
SH
2507};
2508
1da177e4
LT
2509#undef AL
2510
2511/*
89bddce5 2512 * System call vectors.
1da177e4
LT
2513 *
2514 * Argument checking cleaned up. Saved 20% in size.
2515 * This function doesn't need to set the kernel lock because
89bddce5 2516 * it is set by the callees.
1da177e4
LT
2517 */
2518
3e0fa65f 2519SYSCALL_DEFINE2(socketcall, int, call, unsigned long __user *, args)
1da177e4 2520{
2950fa9d 2521 unsigned long a[AUDITSC_ARGS];
89bddce5 2522 unsigned long a0, a1;
1da177e4 2523 int err;
47379052 2524 unsigned int len;
1da177e4 2525
228e548e 2526 if (call < 1 || call > SYS_SENDMMSG)
1da177e4
LT
2527 return -EINVAL;
2528
47379052
AV
2529 len = nargs[call];
2530 if (len > sizeof(a))
2531 return -EINVAL;
2532
1da177e4 2533 /* copy_from_user should be SMP safe. */
47379052 2534 if (copy_from_user(a, args, len))
1da177e4 2535 return -EFAULT;
3ec3b2fb 2536
2950fa9d
CG
2537 err = audit_socketcall(nargs[call] / sizeof(unsigned long), a);
2538 if (err)
2539 return err;
3ec3b2fb 2540
89bddce5
SH
2541 a0 = a[0];
2542 a1 = a[1];
2543
2544 switch (call) {
2545 case SYS_SOCKET:
9d6a15c3 2546 err = __sys_socket(a0, a1, a[2]);
89bddce5
SH
2547 break;
2548 case SYS_BIND:
a87d35d8 2549 err = __sys_bind(a0, (struct sockaddr __user *)a1, a[2]);
89bddce5
SH
2550 break;
2551 case SYS_CONNECT:
1387c2c2 2552 err = __sys_connect(a0, (struct sockaddr __user *)a1, a[2]);
89bddce5
SH
2553 break;
2554 case SYS_LISTEN:
25e290ee 2555 err = __sys_listen(a0, a1);
89bddce5
SH
2556 break;
2557 case SYS_ACCEPT:
4541e805
DB
2558 err = __sys_accept4(a0, (struct sockaddr __user *)a1,
2559 (int __user *)a[2], 0);
89bddce5
SH
2560 break;
2561 case SYS_GETSOCKNAME:
2562 err =
8882a107
DB
2563 __sys_getsockname(a0, (struct sockaddr __user *)a1,
2564 (int __user *)a[2]);
89bddce5
SH
2565 break;
2566 case SYS_GETPEERNAME:
2567 err =
b21c8f83
DB
2568 __sys_getpeername(a0, (struct sockaddr __user *)a1,
2569 (int __user *)a[2]);
89bddce5
SH
2570 break;
2571 case SYS_SOCKETPAIR:
6debc8d8 2572 err = __sys_socketpair(a0, a1, a[2], (int __user *)a[3]);
89bddce5
SH
2573 break;
2574 case SYS_SEND:
f3bf896b
DB
2575 err = __sys_sendto(a0, (void __user *)a1, a[2], a[3],
2576 NULL, 0);
89bddce5
SH
2577 break;
2578 case SYS_SENDTO:
211b634b
DB
2579 err = __sys_sendto(a0, (void __user *)a1, a[2], a[3],
2580 (struct sockaddr __user *)a[4], a[5]);
89bddce5
SH
2581 break;
2582 case SYS_RECV:
d27e9afc
DB
2583 err = __sys_recvfrom(a0, (void __user *)a1, a[2], a[3],
2584 NULL, NULL);
89bddce5
SH
2585 break;
2586 case SYS_RECVFROM:
7a09e1eb
DB
2587 err = __sys_recvfrom(a0, (void __user *)a1, a[2], a[3],
2588 (struct sockaddr __user *)a[4],
2589 (int __user *)a[5]);
89bddce5
SH
2590 break;
2591 case SYS_SHUTDOWN:
005a1aea 2592 err = __sys_shutdown(a0, a1);
89bddce5
SH
2593 break;
2594 case SYS_SETSOCKOPT:
cc36dca0
DB
2595 err = __sys_setsockopt(a0, a1, a[2], (char __user *)a[3],
2596 a[4]);
89bddce5
SH
2597 break;
2598 case SYS_GETSOCKOPT:
2599 err =
13a2d70e
DB
2600 __sys_getsockopt(a0, a1, a[2], (char __user *)a[3],
2601 (int __user *)a[4]);
89bddce5
SH
2602 break;
2603 case SYS_SENDMSG:
e1834a32
DB
2604 err = __sys_sendmsg(a0, (struct user_msghdr __user *)a1,
2605 a[2], true);
89bddce5 2606 break;
228e548e 2607 case SYS_SENDMMSG:
e1834a32
DB
2608 err = __sys_sendmmsg(a0, (struct mmsghdr __user *)a1, a[2],
2609 a[3], true);
228e548e 2610 break;
89bddce5 2611 case SYS_RECVMSG:
e1834a32
DB
2612 err = __sys_recvmsg(a0, (struct user_msghdr __user *)a1,
2613 a[2], true);
89bddce5 2614 break;
a2e27255 2615 case SYS_RECVMMSG:
1255e269
DB
2616 err = do_sys_recvmmsg(a0, (struct mmsghdr __user *)a1, a[2],
2617 a[3], (struct timespec __user *)a[4]);
a2e27255 2618 break;
de11defe 2619 case SYS_ACCEPT4:
4541e805
DB
2620 err = __sys_accept4(a0, (struct sockaddr __user *)a1,
2621 (int __user *)a[2], a[3]);
aaca0bdc 2622 break;
89bddce5
SH
2623 default:
2624 err = -EINVAL;
2625 break;
1da177e4
LT
2626 }
2627 return err;
2628}
2629
89bddce5 2630#endif /* __ARCH_WANT_SYS_SOCKETCALL */
1da177e4 2631
55737fda
SH
2632/**
2633 * sock_register - add a socket protocol handler
2634 * @ops: description of protocol
2635 *
1da177e4
LT
2636 * This function is called by a protocol handler that wants to
2637 * advertise its address family, and have it linked into the
e793c0f7 2638 * socket interface. The value ops->family corresponds to the
55737fda 2639 * socket system call protocol family.
1da177e4 2640 */
f0fd27d4 2641int sock_register(const struct net_proto_family *ops)
1da177e4
LT
2642{
2643 int err;
2644
2645 if (ops->family >= NPROTO) {
3410f22e 2646 pr_crit("protocol %d >= NPROTO(%d)\n", ops->family, NPROTO);
1da177e4
LT
2647 return -ENOBUFS;
2648 }
55737fda
SH
2649
2650 spin_lock(&net_family_lock);
190683a9
ED
2651 if (rcu_dereference_protected(net_families[ops->family],
2652 lockdep_is_held(&net_family_lock)))
55737fda
SH
2653 err = -EEXIST;
2654 else {
cf778b00 2655 rcu_assign_pointer(net_families[ops->family], ops);
1da177e4
LT
2656 err = 0;
2657 }
55737fda
SH
2658 spin_unlock(&net_family_lock);
2659
3410f22e 2660 pr_info("NET: Registered protocol family %d\n", ops->family);
1da177e4
LT
2661 return err;
2662}
c6d409cf 2663EXPORT_SYMBOL(sock_register);
1da177e4 2664
55737fda
SH
2665/**
2666 * sock_unregister - remove a protocol handler
2667 * @family: protocol family to remove
2668 *
1da177e4
LT
2669 * This function is called by a protocol handler that wants to
2670 * remove its address family, and have it unlinked from the
55737fda
SH
2671 * new socket creation.
2672 *
2673 * If protocol handler is a module, then it can use module reference
2674 * counts to protect against new references. If protocol handler is not
2675 * a module then it needs to provide its own protection in
2676 * the ops->create routine.
1da177e4 2677 */
f0fd27d4 2678void sock_unregister(int family)
1da177e4 2679{
f0fd27d4 2680 BUG_ON(family < 0 || family >= NPROTO);
1da177e4 2681
55737fda 2682 spin_lock(&net_family_lock);
a9b3cd7f 2683 RCU_INIT_POINTER(net_families[family], NULL);
55737fda
SH
2684 spin_unlock(&net_family_lock);
2685
2686 synchronize_rcu();
2687
3410f22e 2688 pr_info("NET: Unregistered protocol family %d\n", family);
1da177e4 2689}
c6d409cf 2690EXPORT_SYMBOL(sock_unregister);
1da177e4 2691
bf2ae2e4
XL
2692bool sock_is_registered(int family)
2693{
2694 return family < NPROTO && rcu_access_pointer(net_families[family]);
2695}
2696
77d76ea3 2697static int __init sock_init(void)
1da177e4 2698{
b3e19d92 2699 int err;
2ca794e5
EB
2700 /*
2701 * Initialize the network sysctl infrastructure.
2702 */
2703 err = net_sysctl_init();
2704 if (err)
2705 goto out;
b3e19d92 2706
1da177e4 2707 /*
89bddce5 2708 * Initialize skbuff SLAB cache
1da177e4
LT
2709 */
2710 skb_init();
1da177e4
LT
2711
2712 /*
89bddce5 2713 * Initialize the protocols module.
1da177e4
LT
2714 */
2715
2716 init_inodecache();
b3e19d92
NP
2717
2718 err = register_filesystem(&sock_fs_type);
2719 if (err)
2720 goto out_fs;
1da177e4 2721 sock_mnt = kern_mount(&sock_fs_type);
b3e19d92
NP
2722 if (IS_ERR(sock_mnt)) {
2723 err = PTR_ERR(sock_mnt);
2724 goto out_mount;
2725 }
77d76ea3
AK
2726
2727 /* The real protocol initialization is performed in later initcalls.
1da177e4
LT
2728 */
2729
2730#ifdef CONFIG_NETFILTER
6d11cfdb
PNA
2731 err = netfilter_init();
2732 if (err)
2733 goto out;
1da177e4 2734#endif
cbeb321a 2735
408eccce 2736 ptp_classifier_init();
c1f19b51 2737
b3e19d92
NP
2738out:
2739 return err;
2740
2741out_mount:
2742 unregister_filesystem(&sock_fs_type);
2743out_fs:
2744 goto out;
1da177e4
LT
2745}
2746
77d76ea3
AK
2747core_initcall(sock_init); /* early initcall */
2748
1da177e4
LT
2749#ifdef CONFIG_PROC_FS
2750void socket_seq_show(struct seq_file *seq)
2751{
648845ab
TZ
2752 seq_printf(seq, "sockets: used %d\n",
2753 sock_inuse_get(seq->private));
1da177e4 2754}
89bddce5 2755#endif /* CONFIG_PROC_FS */
1da177e4 2756
89bbfc95 2757#ifdef CONFIG_COMPAT
6b96018b 2758static int do_siocgstamp(struct net *net, struct socket *sock,
644595f8 2759 unsigned int cmd, void __user *up)
7a229387 2760{
7a229387
AB
2761 mm_segment_t old_fs = get_fs();
2762 struct timeval ktv;
2763 int err;
2764
2765 set_fs(KERNEL_DS);
6b96018b 2766 err = sock_do_ioctl(net, sock, cmd, (unsigned long)&ktv);
7a229387 2767 set_fs(old_fs);
644595f8 2768 if (!err)
ed6fe9d6 2769 err = compat_put_timeval(&ktv, up);
644595f8 2770
7a229387
AB
2771 return err;
2772}
2773
6b96018b 2774static int do_siocgstampns(struct net *net, struct socket *sock,
644595f8 2775 unsigned int cmd, void __user *up)
7a229387 2776{
7a229387
AB
2777 mm_segment_t old_fs = get_fs();
2778 struct timespec kts;
2779 int err;
2780
2781 set_fs(KERNEL_DS);
6b96018b 2782 err = sock_do_ioctl(net, sock, cmd, (unsigned long)&kts);
7a229387 2783 set_fs(old_fs);
644595f8 2784 if (!err)
ed6fe9d6 2785 err = compat_put_timespec(&kts, up);
644595f8 2786
7a229387
AB
2787 return err;
2788}
2789
36fd633e 2790static int compat_dev_ifconf(struct net *net, struct compat_ifconf __user *uifc32)
7a229387 2791{
6b96018b 2792 struct compat_ifconf ifc32;
7a229387 2793 struct ifconf ifc;
7a229387
AB
2794 int err;
2795
6b96018b 2796 if (copy_from_user(&ifc32, uifc32, sizeof(struct compat_ifconf)))
7a229387
AB
2797 return -EFAULT;
2798
36fd633e
AV
2799 ifc.ifc_len = ifc32.ifc_len;
2800 ifc.ifc_req = compat_ptr(ifc32.ifcbuf);
7a229387 2801
36fd633e
AV
2802 rtnl_lock();
2803 err = dev_ifconf(net, &ifc, sizeof(struct compat_ifreq));
2804 rtnl_unlock();
7a229387
AB
2805 if (err)
2806 return err;
2807
36fd633e 2808 ifc32.ifc_len = ifc.ifc_len;
6b96018b 2809 if (copy_to_user(uifc32, &ifc32, sizeof(struct compat_ifconf)))
7a229387
AB
2810 return -EFAULT;
2811
2812 return 0;
2813}
2814
6b96018b 2815static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
7a229387 2816{
3a7da39d
BH
2817 struct compat_ethtool_rxnfc __user *compat_rxnfc;
2818 bool convert_in = false, convert_out = false;
44c02a2c
AV
2819 size_t buf_size = 0;
2820 struct ethtool_rxnfc __user *rxnfc = NULL;
2821 struct ifreq ifr;
3a7da39d
BH
2822 u32 rule_cnt = 0, actual_rule_cnt;
2823 u32 ethcmd;
7a229387 2824 u32 data;
3a7da39d 2825 int ret;
7a229387 2826
3a7da39d
BH
2827 if (get_user(data, &ifr32->ifr_ifru.ifru_data))
2828 return -EFAULT;
7a229387 2829
3a7da39d
BH
2830 compat_rxnfc = compat_ptr(data);
2831
2832 if (get_user(ethcmd, &compat_rxnfc->cmd))
7a229387
AB
2833 return -EFAULT;
2834
3a7da39d
BH
2835 /* Most ethtool structures are defined without padding.
2836 * Unfortunately struct ethtool_rxnfc is an exception.
2837 */
2838 switch (ethcmd) {
2839 default:
2840 break;
2841 case ETHTOOL_GRXCLSRLALL:
2842 /* Buffer size is variable */
2843 if (get_user(rule_cnt, &compat_rxnfc->rule_cnt))
2844 return -EFAULT;
2845 if (rule_cnt > KMALLOC_MAX_SIZE / sizeof(u32))
2846 return -ENOMEM;
2847 buf_size += rule_cnt * sizeof(u32);
2848 /* fall through */
2849 case ETHTOOL_GRXRINGS:
2850 case ETHTOOL_GRXCLSRLCNT:
2851 case ETHTOOL_GRXCLSRULE:
55664f32 2852 case ETHTOOL_SRXCLSRLINS:
3a7da39d
BH
2853 convert_out = true;
2854 /* fall through */
2855 case ETHTOOL_SRXCLSRLDEL:
3a7da39d
BH
2856 buf_size += sizeof(struct ethtool_rxnfc);
2857 convert_in = true;
44c02a2c 2858 rxnfc = compat_alloc_user_space(buf_size);
3a7da39d
BH
2859 break;
2860 }
2861
44c02a2c 2862 if (copy_from_user(&ifr.ifr_name, &ifr32->ifr_name, IFNAMSIZ))
7a229387
AB
2863 return -EFAULT;
2864
44c02a2c 2865 ifr.ifr_data = convert_in ? rxnfc : (void __user *)compat_rxnfc;
7a229387 2866
3a7da39d 2867 if (convert_in) {
127fe533 2868 /* We expect there to be holes between fs.m_ext and
3a7da39d
BH
2869 * fs.ring_cookie and at the end of fs, but nowhere else.
2870 */
127fe533
AD
2871 BUILD_BUG_ON(offsetof(struct compat_ethtool_rxnfc, fs.m_ext) +
2872 sizeof(compat_rxnfc->fs.m_ext) !=
2873 offsetof(struct ethtool_rxnfc, fs.m_ext) +
2874 sizeof(rxnfc->fs.m_ext));
3a7da39d
BH
2875 BUILD_BUG_ON(
2876 offsetof(struct compat_ethtool_rxnfc, fs.location) -
2877 offsetof(struct compat_ethtool_rxnfc, fs.ring_cookie) !=
2878 offsetof(struct ethtool_rxnfc, fs.location) -
2879 offsetof(struct ethtool_rxnfc, fs.ring_cookie));
2880
2881 if (copy_in_user(rxnfc, compat_rxnfc,
954b1244
SH
2882 (void __user *)(&rxnfc->fs.m_ext + 1) -
2883 (void __user *)rxnfc) ||
3a7da39d
BH
2884 copy_in_user(&rxnfc->fs.ring_cookie,
2885 &compat_rxnfc->fs.ring_cookie,
954b1244
SH
2886 (void __user *)(&rxnfc->fs.location + 1) -
2887 (void __user *)&rxnfc->fs.ring_cookie) ||
3a7da39d
BH
2888 copy_in_user(&rxnfc->rule_cnt, &compat_rxnfc->rule_cnt,
2889 sizeof(rxnfc->rule_cnt)))
2890 return -EFAULT;
2891 }
2892
44c02a2c 2893 ret = dev_ioctl(net, SIOCETHTOOL, &ifr, NULL);
3a7da39d
BH
2894 if (ret)
2895 return ret;
2896
2897 if (convert_out) {
2898 if (copy_in_user(compat_rxnfc, rxnfc,
954b1244
SH
2899 (const void __user *)(&rxnfc->fs.m_ext + 1) -
2900 (const void __user *)rxnfc) ||
3a7da39d
BH
2901 copy_in_user(&compat_rxnfc->fs.ring_cookie,
2902 &rxnfc->fs.ring_cookie,
954b1244
SH
2903 (const void __user *)(&rxnfc->fs.location + 1) -
2904 (const void __user *)&rxnfc->fs.ring_cookie) ||
3a7da39d
BH
2905 copy_in_user(&compat_rxnfc->rule_cnt, &rxnfc->rule_cnt,
2906 sizeof(rxnfc->rule_cnt)))
2907 return -EFAULT;
2908
2909 if (ethcmd == ETHTOOL_GRXCLSRLALL) {
2910 /* As an optimisation, we only copy the actual
2911 * number of rules that the underlying
2912 * function returned. Since Mallory might
2913 * change the rule count in user memory, we
2914 * check that it is less than the rule count
2915 * originally given (as the user buffer size),
2916 * which has been range-checked.
2917 */
2918 if (get_user(actual_rule_cnt, &rxnfc->rule_cnt))
2919 return -EFAULT;
2920 if (actual_rule_cnt < rule_cnt)
2921 rule_cnt = actual_rule_cnt;
2922 if (copy_in_user(&compat_rxnfc->rule_locs[0],
2923 &rxnfc->rule_locs[0],
2924 rule_cnt * sizeof(u32)))
2925 return -EFAULT;
2926 }
2927 }
2928
2929 return 0;
7a229387
AB
2930}
2931
7a50a240
AB
2932static int compat_siocwandev(struct net *net, struct compat_ifreq __user *uifr32)
2933{
7a50a240 2934 compat_uptr_t uptr32;
44c02a2c
AV
2935 struct ifreq ifr;
2936 void __user *saved;
2937 int err;
7a50a240 2938
44c02a2c 2939 if (copy_from_user(&ifr, uifr32, sizeof(struct compat_ifreq)))
7a50a240
AB
2940 return -EFAULT;
2941
2942 if (get_user(uptr32, &uifr32->ifr_settings.ifs_ifsu))
2943 return -EFAULT;
2944
44c02a2c
AV
2945 saved = ifr.ifr_settings.ifs_ifsu.raw_hdlc;
2946 ifr.ifr_settings.ifs_ifsu.raw_hdlc = compat_ptr(uptr32);
7a229387 2947
44c02a2c
AV
2948 err = dev_ioctl(net, SIOCWANDEV, &ifr, NULL);
2949 if (!err) {
2950 ifr.ifr_settings.ifs_ifsu.raw_hdlc = saved;
2951 if (copy_to_user(uifr32, &ifr, sizeof(struct compat_ifreq)))
2952 err = -EFAULT;
ccbd6a5a 2953 }
44c02a2c 2954 return err;
7a229387
AB
2955}
2956
590d4693
BH
2957/* Handle ioctls that use ifreq::ifr_data and just need struct ifreq converted */
2958static int compat_ifr_data_ioctl(struct net *net, unsigned int cmd,
6b96018b 2959 struct compat_ifreq __user *u_ifreq32)
7a229387 2960{
44c02a2c 2961 struct ifreq ifreq;
7a229387
AB
2962 u32 data32;
2963
44c02a2c 2964 if (copy_from_user(ifreq.ifr_name, u_ifreq32->ifr_name, IFNAMSIZ))
7a229387 2965 return -EFAULT;
44c02a2c 2966 if (get_user(data32, &u_ifreq32->ifr_data))
7a229387 2967 return -EFAULT;
44c02a2c 2968 ifreq.ifr_data = compat_ptr(data32);
7a229387 2969
44c02a2c 2970 return dev_ioctl(net, cmd, &ifreq, NULL);
7a229387
AB
2971}
2972
a2116ed2
AB
2973static int compat_sioc_ifmap(struct net *net, unsigned int cmd,
2974 struct compat_ifreq __user *uifr32)
2975{
2976 struct ifreq ifr;
2977 struct compat_ifmap __user *uifmap32;
a2116ed2
AB
2978 int err;
2979
2980 uifmap32 = &uifr32->ifr_ifru.ifru_map;
2981 err = copy_from_user(&ifr, uifr32, sizeof(ifr.ifr_name));
3ddc5b46
MD
2982 err |= get_user(ifr.ifr_map.mem_start, &uifmap32->mem_start);
2983 err |= get_user(ifr.ifr_map.mem_end, &uifmap32->mem_end);
2984 err |= get_user(ifr.ifr_map.base_addr, &uifmap32->base_addr);
2985 err |= get_user(ifr.ifr_map.irq, &uifmap32->irq);
2986 err |= get_user(ifr.ifr_map.dma, &uifmap32->dma);
2987 err |= get_user(ifr.ifr_map.port, &uifmap32->port);
a2116ed2
AB
2988 if (err)
2989 return -EFAULT;
2990
44c02a2c 2991 err = dev_ioctl(net, cmd, &ifr, NULL);
a2116ed2
AB
2992
2993 if (cmd == SIOCGIFMAP && !err) {
2994 err = copy_to_user(uifr32, &ifr, sizeof(ifr.ifr_name));
3ddc5b46
MD
2995 err |= put_user(ifr.ifr_map.mem_start, &uifmap32->mem_start);
2996 err |= put_user(ifr.ifr_map.mem_end, &uifmap32->mem_end);
2997 err |= put_user(ifr.ifr_map.base_addr, &uifmap32->base_addr);
2998 err |= put_user(ifr.ifr_map.irq, &uifmap32->irq);
2999 err |= put_user(ifr.ifr_map.dma, &uifmap32->dma);
3000 err |= put_user(ifr.ifr_map.port, &uifmap32->port);
a2116ed2
AB
3001 if (err)
3002 err = -EFAULT;
3003 }
3004 return err;
3005}
3006
7a229387 3007struct rtentry32 {
c6d409cf 3008 u32 rt_pad1;
7a229387
AB
3009 struct sockaddr rt_dst; /* target address */
3010 struct sockaddr rt_gateway; /* gateway addr (RTF_GATEWAY) */
3011 struct sockaddr rt_genmask; /* target network mask (IP) */
c6d409cf
ED
3012 unsigned short rt_flags;
3013 short rt_pad2;
3014 u32 rt_pad3;
3015 unsigned char rt_tos;
3016 unsigned char rt_class;
3017 short rt_pad4;
3018 short rt_metric; /* +1 for binary compatibility! */
7a229387 3019 /* char * */ u32 rt_dev; /* forcing the device at add */
c6d409cf
ED
3020 u32 rt_mtu; /* per route MTU/Window */
3021 u32 rt_window; /* Window clamping */
7a229387
AB
3022 unsigned short rt_irtt; /* Initial RTT */
3023};
3024
3025struct in6_rtmsg32 {
3026 struct in6_addr rtmsg_dst;
3027 struct in6_addr rtmsg_src;
3028 struct in6_addr rtmsg_gateway;
3029 u32 rtmsg_type;
3030 u16 rtmsg_dst_len;
3031 u16 rtmsg_src_len;
3032 u32 rtmsg_metric;
3033 u32 rtmsg_info;
3034 u32 rtmsg_flags;
3035 s32 rtmsg_ifindex;
3036};
3037
6b96018b
AB
3038static int routing_ioctl(struct net *net, struct socket *sock,
3039 unsigned int cmd, void __user *argp)
7a229387
AB
3040{
3041 int ret;
3042 void *r = NULL;
3043 struct in6_rtmsg r6;
3044 struct rtentry r4;
3045 char devname[16];
3046 u32 rtdev;
3047 mm_segment_t old_fs = get_fs();
3048
6b96018b
AB
3049 if (sock && sock->sk && sock->sk->sk_family == AF_INET6) { /* ipv6 */
3050 struct in6_rtmsg32 __user *ur6 = argp;
c6d409cf 3051 ret = copy_from_user(&r6.rtmsg_dst, &(ur6->rtmsg_dst),
7a229387 3052 3 * sizeof(struct in6_addr));
3ddc5b46
MD
3053 ret |= get_user(r6.rtmsg_type, &(ur6->rtmsg_type));
3054 ret |= get_user(r6.rtmsg_dst_len, &(ur6->rtmsg_dst_len));
3055 ret |= get_user(r6.rtmsg_src_len, &(ur6->rtmsg_src_len));
3056 ret |= get_user(r6.rtmsg_metric, &(ur6->rtmsg_metric));
3057 ret |= get_user(r6.rtmsg_info, &(ur6->rtmsg_info));
3058 ret |= get_user(r6.rtmsg_flags, &(ur6->rtmsg_flags));
3059 ret |= get_user(r6.rtmsg_ifindex, &(ur6->rtmsg_ifindex));
7a229387
AB
3060
3061 r = (void *) &r6;
3062 } else { /* ipv4 */
6b96018b 3063 struct rtentry32 __user *ur4 = argp;
c6d409cf 3064 ret = copy_from_user(&r4.rt_dst, &(ur4->rt_dst),
7a229387 3065 3 * sizeof(struct sockaddr));
3ddc5b46
MD
3066 ret |= get_user(r4.rt_flags, &(ur4->rt_flags));
3067 ret |= get_user(r4.rt_metric, &(ur4->rt_metric));
3068 ret |= get_user(r4.rt_mtu, &(ur4->rt_mtu));
3069 ret |= get_user(r4.rt_window, &(ur4->rt_window));
3070 ret |= get_user(r4.rt_irtt, &(ur4->rt_irtt));
3071 ret |= get_user(rtdev, &(ur4->rt_dev));
7a229387 3072 if (rtdev) {
c6d409cf 3073 ret |= copy_from_user(devname, compat_ptr(rtdev), 15);
c3f52ae6 3074 r4.rt_dev = (char __user __force *)devname;
3075 devname[15] = 0;
7a229387
AB
3076 } else
3077 r4.rt_dev = NULL;
3078
3079 r = (void *) &r4;
3080 }
3081
3082 if (ret) {
3083 ret = -EFAULT;
3084 goto out;
3085 }
3086
c6d409cf 3087 set_fs(KERNEL_DS);
6b96018b 3088 ret = sock_do_ioctl(net, sock, cmd, (unsigned long) r);
c6d409cf 3089 set_fs(old_fs);
7a229387
AB
3090
3091out:
7a229387
AB
3092 return ret;
3093}
3094
3095/* Since old style bridge ioctl's endup using SIOCDEVPRIVATE
3096 * for some operations; this forces use of the newer bridge-utils that
25985edc 3097 * use compatible ioctls
7a229387 3098 */
6b96018b 3099static int old_bridge_ioctl(compat_ulong_t __user *argp)
7a229387 3100{
6b96018b 3101 compat_ulong_t tmp;
7a229387 3102
6b96018b 3103 if (get_user(tmp, argp))
7a229387
AB
3104 return -EFAULT;
3105 if (tmp == BRCTL_GET_VERSION)
3106 return BRCTL_VERSION + 1;
3107 return -EINVAL;
3108}
3109
6b96018b
AB
3110static int compat_sock_ioctl_trans(struct file *file, struct socket *sock,
3111 unsigned int cmd, unsigned long arg)
3112{
3113 void __user *argp = compat_ptr(arg);
3114 struct sock *sk = sock->sk;
3115 struct net *net = sock_net(sk);
7a229387 3116
6b96018b 3117 if (cmd >= SIOCDEVPRIVATE && cmd <= (SIOCDEVPRIVATE + 15))
590d4693 3118 return compat_ifr_data_ioctl(net, cmd, argp);
6b96018b
AB
3119
3120 switch (cmd) {
3121 case SIOCSIFBR:
3122 case SIOCGIFBR:
3123 return old_bridge_ioctl(argp);
6b96018b 3124 case SIOCGIFCONF:
36fd633e 3125 return compat_dev_ifconf(net, argp);
6b96018b
AB
3126 case SIOCETHTOOL:
3127 return ethtool_ioctl(net, argp);
7a50a240
AB
3128 case SIOCWANDEV:
3129 return compat_siocwandev(net, argp);
a2116ed2
AB
3130 case SIOCGIFMAP:
3131 case SIOCSIFMAP:
3132 return compat_sioc_ifmap(net, cmd, argp);
6b96018b
AB
3133 case SIOCADDRT:
3134 case SIOCDELRT:
3135 return routing_ioctl(net, sock, cmd, argp);
3136 case SIOCGSTAMP:
3137 return do_siocgstamp(net, sock, cmd, argp);
3138 case SIOCGSTAMPNS:
3139 return do_siocgstampns(net, sock, cmd, argp);
590d4693
BH
3140 case SIOCBONDSLAVEINFOQUERY:
3141 case SIOCBONDINFOQUERY:
a2116ed2 3142 case SIOCSHWTSTAMP:
fd468c74 3143 case SIOCGHWTSTAMP:
590d4693 3144 return compat_ifr_data_ioctl(net, cmd, argp);
6b96018b
AB
3145
3146 case FIOSETOWN:
3147 case SIOCSPGRP:
3148 case FIOGETOWN:
3149 case SIOCGPGRP:
3150 case SIOCBRADDBR:
3151 case SIOCBRDELBR:
3152 case SIOCGIFVLAN:
3153 case SIOCSIFVLAN:
3154 case SIOCADDDLCI:
3155 case SIOCDELDLCI:
c62cce2c 3156 case SIOCGSKNS:
6b96018b
AB
3157 return sock_ioctl(file, cmd, arg);
3158
3159 case SIOCGIFFLAGS:
3160 case SIOCSIFFLAGS:
3161 case SIOCGIFMETRIC:
3162 case SIOCSIFMETRIC:
3163 case SIOCGIFMTU:
3164 case SIOCSIFMTU:
3165 case SIOCGIFMEM:
3166 case SIOCSIFMEM:
3167 case SIOCGIFHWADDR:
3168 case SIOCSIFHWADDR:
3169 case SIOCADDMULTI:
3170 case SIOCDELMULTI:
3171 case SIOCGIFINDEX:
6b96018b
AB
3172 case SIOCGIFADDR:
3173 case SIOCSIFADDR:
3174 case SIOCSIFHWBROADCAST:
6b96018b 3175 case SIOCDIFADDR:
6b96018b
AB
3176 case SIOCGIFBRDADDR:
3177 case SIOCSIFBRDADDR:
3178 case SIOCGIFDSTADDR:
3179 case SIOCSIFDSTADDR:
3180 case SIOCGIFNETMASK:
3181 case SIOCSIFNETMASK:
3182 case SIOCSIFPFLAGS:
3183 case SIOCGIFPFLAGS:
3184 case SIOCGIFTXQLEN:
3185 case SIOCSIFTXQLEN:
3186 case SIOCBRADDIF:
3187 case SIOCBRDELIF:
9177efd3
AB
3188 case SIOCSIFNAME:
3189 case SIOCGMIIPHY:
3190 case SIOCGMIIREG:
3191 case SIOCSMIIREG:
6b96018b
AB
3192 case SIOCSARP:
3193 case SIOCGARP:
3194 case SIOCDARP:
6b96018b 3195 case SIOCATMARK:
f92d4fc9
AV
3196 case SIOCBONDENSLAVE:
3197 case SIOCBONDRELEASE:
3198 case SIOCBONDSETHWADDR:
3199 case SIOCBONDCHANGEACTIVE:
4cf808e7 3200 case SIOCGIFNAME:
9177efd3
AB
3201 return sock_do_ioctl(net, sock, cmd, arg);
3202 }
3203
6b96018b
AB
3204 return -ENOIOCTLCMD;
3205}
7a229387 3206
95c96174 3207static long compat_sock_ioctl(struct file *file, unsigned int cmd,
89bddce5 3208 unsigned long arg)
89bbfc95
SP
3209{
3210 struct socket *sock = file->private_data;
3211 int ret = -ENOIOCTLCMD;
87de87d5
DM
3212 struct sock *sk;
3213 struct net *net;
3214
3215 sk = sock->sk;
3216 net = sock_net(sk);
89bbfc95
SP
3217
3218 if (sock->ops->compat_ioctl)
3219 ret = sock->ops->compat_ioctl(sock, cmd, arg);
3220
87de87d5
DM
3221 if (ret == -ENOIOCTLCMD &&
3222 (cmd >= SIOCIWFIRST && cmd <= SIOCIWLAST))
3223 ret = compat_wext_handle_ioctl(net, cmd, arg);
3224
6b96018b
AB
3225 if (ret == -ENOIOCTLCMD)
3226 ret = compat_sock_ioctl_trans(file, sock, cmd, arg);
3227
89bbfc95
SP
3228 return ret;
3229}
3230#endif
3231
ac5a488e
SS
3232int kernel_bind(struct socket *sock, struct sockaddr *addr, int addrlen)
3233{
3234 return sock->ops->bind(sock, addr, addrlen);
3235}
c6d409cf 3236EXPORT_SYMBOL(kernel_bind);
ac5a488e
SS
3237
3238int kernel_listen(struct socket *sock, int backlog)
3239{
3240 return sock->ops->listen(sock, backlog);
3241}
c6d409cf 3242EXPORT_SYMBOL(kernel_listen);
ac5a488e
SS
3243
3244int kernel_accept(struct socket *sock, struct socket **newsock, int flags)
3245{
3246 struct sock *sk = sock->sk;
3247 int err;
3248
3249 err = sock_create_lite(sk->sk_family, sk->sk_type, sk->sk_protocol,
3250 newsock);
3251 if (err < 0)
3252 goto done;
3253
cdfbabfb 3254 err = sock->ops->accept(sock, *newsock, flags, true);
ac5a488e
SS
3255 if (err < 0) {
3256 sock_release(*newsock);
fa8705b0 3257 *newsock = NULL;
ac5a488e
SS
3258 goto done;
3259 }
3260
3261 (*newsock)->ops = sock->ops;
1b08534e 3262 __module_get((*newsock)->ops->owner);
ac5a488e
SS
3263
3264done:
3265 return err;
3266}
c6d409cf 3267EXPORT_SYMBOL(kernel_accept);
ac5a488e
SS
3268
3269int kernel_connect(struct socket *sock, struct sockaddr *addr, int addrlen,
4768fbcb 3270 int flags)
ac5a488e
SS
3271{
3272 return sock->ops->connect(sock, addr, addrlen, flags);
3273}
c6d409cf 3274EXPORT_SYMBOL(kernel_connect);
ac5a488e 3275
9b2c45d4 3276int kernel_getsockname(struct socket *sock, struct sockaddr *addr)
ac5a488e 3277{
9b2c45d4 3278 return sock->ops->getname(sock, addr, 0);
ac5a488e 3279}
c6d409cf 3280EXPORT_SYMBOL(kernel_getsockname);
ac5a488e 3281
9b2c45d4 3282int kernel_getpeername(struct socket *sock, struct sockaddr *addr)
ac5a488e 3283{
9b2c45d4 3284 return sock->ops->getname(sock, addr, 1);
ac5a488e 3285}
c6d409cf 3286EXPORT_SYMBOL(kernel_getpeername);
ac5a488e
SS
3287
3288int kernel_getsockopt(struct socket *sock, int level, int optname,
3289 char *optval, int *optlen)
3290{
3291 mm_segment_t oldfs = get_fs();
fb8621bb
NK
3292 char __user *uoptval;
3293 int __user *uoptlen;
ac5a488e
SS
3294 int err;
3295
fb8621bb
NK
3296 uoptval = (char __user __force *) optval;
3297 uoptlen = (int __user __force *) optlen;
3298
ac5a488e
SS
3299 set_fs(KERNEL_DS);
3300 if (level == SOL_SOCKET)
fb8621bb 3301 err = sock_getsockopt(sock, level, optname, uoptval, uoptlen);
ac5a488e 3302 else
fb8621bb
NK
3303 err = sock->ops->getsockopt(sock, level, optname, uoptval,
3304 uoptlen);
ac5a488e
SS
3305 set_fs(oldfs);
3306 return err;
3307}
c6d409cf 3308EXPORT_SYMBOL(kernel_getsockopt);
ac5a488e
SS
3309
3310int kernel_setsockopt(struct socket *sock, int level, int optname,
b7058842 3311 char *optval, unsigned int optlen)
ac5a488e
SS
3312{
3313 mm_segment_t oldfs = get_fs();
fb8621bb 3314 char __user *uoptval;
ac5a488e
SS
3315 int err;
3316
fb8621bb
NK
3317 uoptval = (char __user __force *) optval;
3318
ac5a488e
SS
3319 set_fs(KERNEL_DS);
3320 if (level == SOL_SOCKET)
fb8621bb 3321 err = sock_setsockopt(sock, level, optname, uoptval, optlen);
ac5a488e 3322 else
fb8621bb 3323 err = sock->ops->setsockopt(sock, level, optname, uoptval,
ac5a488e
SS
3324 optlen);
3325 set_fs(oldfs);
3326 return err;
3327}
c6d409cf 3328EXPORT_SYMBOL(kernel_setsockopt);
ac5a488e
SS
3329
3330int kernel_sendpage(struct socket *sock, struct page *page, int offset,
3331 size_t size, int flags)
3332{
3333 if (sock->ops->sendpage)
3334 return sock->ops->sendpage(sock, page, offset, size, flags);
3335
3336 return sock_no_sendpage(sock, page, offset, size, flags);
3337}
c6d409cf 3338EXPORT_SYMBOL(kernel_sendpage);
ac5a488e 3339
306b13eb
TH
3340int kernel_sendpage_locked(struct sock *sk, struct page *page, int offset,
3341 size_t size, int flags)
3342{
3343 struct socket *sock = sk->sk_socket;
3344
3345 if (sock->ops->sendpage_locked)
3346 return sock->ops->sendpage_locked(sk, page, offset, size,
3347 flags);
3348
3349 return sock_no_sendpage_locked(sk, page, offset, size, flags);
3350}
3351EXPORT_SYMBOL(kernel_sendpage_locked);
3352
91cf45f0
TM
3353int kernel_sock_shutdown(struct socket *sock, enum sock_shutdown_cmd how)
3354{
3355 return sock->ops->shutdown(sock, how);
3356}
91cf45f0 3357EXPORT_SYMBOL(kernel_sock_shutdown);
113c3075
P
3358
3359/* This routine returns the IP overhead imposed by a socket i.e.
3360 * the length of the underlying IP header, depending on whether
3361 * this is an IPv4 or IPv6 socket and the length from IP options turned
57240d00 3362 * on at the socket. Assumes that the caller has a lock on the socket.
113c3075
P
3363 */
3364u32 kernel_sock_ip_overhead(struct sock *sk)
3365{
3366 struct inet_sock *inet;
3367 struct ip_options_rcu *opt;
3368 u32 overhead = 0;
113c3075
P
3369#if IS_ENABLED(CONFIG_IPV6)
3370 struct ipv6_pinfo *np;
3371 struct ipv6_txoptions *optv6 = NULL;
3372#endif /* IS_ENABLED(CONFIG_IPV6) */
3373
3374 if (!sk)
3375 return overhead;
3376
113c3075
P
3377 switch (sk->sk_family) {
3378 case AF_INET:
3379 inet = inet_sk(sk);
3380 overhead += sizeof(struct iphdr);
3381 opt = rcu_dereference_protected(inet->inet_opt,
614d79c0 3382 sock_owned_by_user(sk));
113c3075
P
3383 if (opt)
3384 overhead += opt->opt.optlen;
3385 return overhead;
3386#if IS_ENABLED(CONFIG_IPV6)
3387 case AF_INET6:
3388 np = inet6_sk(sk);
3389 overhead += sizeof(struct ipv6hdr);
3390 if (np)
3391 optv6 = rcu_dereference_protected(np->opt,
614d79c0 3392 sock_owned_by_user(sk));
113c3075
P
3393 if (optv6)
3394 overhead += (optv6->opt_flen + optv6->opt_nflen);
3395 return overhead;
3396#endif /* IS_ENABLED(CONFIG_IPV6) */
3397 default: /* Returns 0 overhead if the socket is not ipv4 or ipv6 */
3398 return overhead;
3399 }
3400}
3401EXPORT_SYMBOL(kernel_sock_ip_overhead);