xref: /openbmc/linux/net/core/sock.c (revision 6a87e0f0)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * INET		An implementation of the TCP/IP protocol suite for the LINUX
4  *		operating system.  INET is implemented using the  BSD Socket
5  *		interface as the means of communication with the user level.
6  *
7  *		Generic socket support routines. Memory allocators, socket lock/release
8  *		handler for protocols to use and generic option handler.
9  *
10  * Authors:	Ross Biro
11  *		Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
12  *		Florian La Roche, <flla@stud.uni-sb.de>
13  *		Alan Cox, <A.Cox@swansea.ac.uk>
14  *
15  * Fixes:
16  *		Alan Cox	: 	Numerous verify_area() problems
17  *		Alan Cox	:	Connecting on a connecting socket
18  *					now returns an error for tcp.
19  *		Alan Cox	:	sock->protocol is set correctly.
20  *					and is not sometimes left as 0.
21  *		Alan Cox	:	connect handles icmp errors on a
22  *					connect properly. Unfortunately there
23  *					is a restart syscall nasty there. I
24  *					can't match BSD without hacking the C
25  *					library. Ideas urgently sought!
26  *		Alan Cox	:	Disallow bind() to addresses that are
27  *					not ours - especially broadcast ones!!
28  *		Alan Cox	:	Socket 1024 _IS_ ok for users. (fencepost)
29  *		Alan Cox	:	sock_wfree/sock_rfree don't destroy sockets,
30  *					instead they leave that for the DESTROY timer.
31  *		Alan Cox	:	Clean up error flag in accept
32  *		Alan Cox	:	TCP ack handling is buggy, the DESTROY timer
33  *					was buggy. Put a remove_sock() in the handler
34  *					for memory when we hit 0. Also altered the timer
35  *					code. The ACK stuff can wait and needs major
36  *					TCP layer surgery.
37  *		Alan Cox	:	Fixed TCP ack bug, removed remove sock
38  *					and fixed timer/inet_bh race.
39  *		Alan Cox	:	Added zapped flag for TCP
40  *		Alan Cox	:	Move kfree_skb into skbuff.c and tidied up surplus code
41  *		Alan Cox	:	for new sk_buff allocations wmalloc/rmalloc now call alloc_skb
42  *		Alan Cox	:	kfree_s calls now are kfree_skbmem so we can track skb resources
43  *		Alan Cox	:	Supports socket option broadcast now as does udp. Packet and raw need fixing.
44  *		Alan Cox	:	Added RCVBUF,SNDBUF size setting. It suddenly occurred to me how easy it was so...
45  *		Rick Sladkey	:	Relaxed UDP rules for matching packets.
46  *		C.E.Hawkins	:	IFF_PROMISC/SIOCGHWADDR support
47  *	Pauline Middelink	:	identd support
48  *		Alan Cox	:	Fixed connect() taking signals I think.
49  *		Alan Cox	:	SO_LINGER supported
50  *		Alan Cox	:	Error reporting fixes
51  *		Anonymous	:	inet_create tidied up (sk->reuse setting)
52  *		Alan Cox	:	inet sockets don't set sk->type!
53  *		Alan Cox	:	Split socket option code
54  *		Alan Cox	:	Callbacks
55  *		Alan Cox	:	Nagle flag for Charles & Johannes stuff
56  *		Alex		:	Removed restriction on inet fioctl
57  *		Alan Cox	:	Splitting INET from NET core
58  *		Alan Cox	:	Fixed bogus SO_TYPE handling in getsockopt()
59  *		Adam Caldwell	:	Missing return in SO_DONTROUTE/SO_DEBUG code
60  *		Alan Cox	:	Split IP from generic code
61  *		Alan Cox	:	New kfree_skbmem()
62  *		Alan Cox	:	Make SO_DEBUG superuser only.
63  *		Alan Cox	:	Allow anyone to clear SO_DEBUG
64  *					(compatibility fix)
65  *		Alan Cox	:	Added optimistic memory grabbing for AF_UNIX throughput.
66  *		Alan Cox	:	Allocator for a socket is settable.
67  *		Alan Cox	:	SO_ERROR includes soft errors.
68  *		Alan Cox	:	Allow NULL arguments on some SO_ opts
69  *		Alan Cox	: 	Generic socket allocation to make hooks
70  *					easier (suggested by Craig Metz).
71  *		Michael Pall	:	SO_ERROR returns positive errno again
72  *              Steve Whitehouse:       Added default destructor to free
73  *                                      protocol private data.
74  *              Steve Whitehouse:       Added various other default routines
75  *                                      common to several socket families.
76  *              Chris Evans     :       Call suser() check last on F_SETOWN
77  *		Jay Schulist	:	Added SO_ATTACH_FILTER and SO_DETACH_FILTER.
78  *		Andi Kleen	:	Add sock_kmalloc()/sock_kfree_s()
79  *		Andi Kleen	:	Fix write_space callback
80  *		Chris Evans	:	Security fixes - signedness again
81  *		Arnaldo C. Melo :       cleanups, use skb_queue_purge
82  *
83  * To Fix:
84  */
85 
86 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
87 
88 #include <asm/unaligned.h>
89 #include <linux/capability.h>
90 #include <linux/errno.h>
91 #include <linux/errqueue.h>
92 #include <linux/types.h>
93 #include <linux/socket.h>
94 #include <linux/in.h>
95 #include <linux/kernel.h>
96 #include <linux/module.h>
97 #include <linux/proc_fs.h>
98 #include <linux/seq_file.h>
99 #include <linux/sched.h>
100 #include <linux/sched/mm.h>
101 #include <linux/timer.h>
102 #include <linux/string.h>
103 #include <linux/sockios.h>
104 #include <linux/net.h>
105 #include <linux/mm.h>
106 #include <linux/slab.h>
107 #include <linux/interrupt.h>
108 #include <linux/poll.h>
109 #include <linux/tcp.h>
110 #include <linux/init.h>
111 #include <linux/highmem.h>
112 #include <linux/user_namespace.h>
113 #include <linux/static_key.h>
114 #include <linux/memcontrol.h>
115 #include <linux/prefetch.h>
116 #include <linux/compat.h>
117 #include <linux/mroute.h>
118 #include <linux/mroute6.h>
119 #include <linux/icmpv6.h>
120 
121 #include <linux/uaccess.h>
122 
123 #include <linux/netdevice.h>
124 #include <net/protocol.h>
125 #include <linux/skbuff.h>
126 #include <net/net_namespace.h>
127 #include <net/request_sock.h>
128 #include <net/sock.h>
129 #include <linux/net_tstamp.h>
130 #include <net/xfrm.h>
131 #include <linux/ipsec.h>
132 #include <net/cls_cgroup.h>
133 #include <net/netprio_cgroup.h>
134 #include <linux/sock_diag.h>
135 
136 #include <linux/filter.h>
137 #include <net/sock_reuseport.h>
138 #include <net/bpf_sk_storage.h>
139 
140 #include <trace/events/sock.h>
141 
142 #include <net/tcp.h>
143 #include <net/busy_poll.h>
144 #include <net/phonet/phonet.h>
145 
146 #include <linux/ethtool.h>
147 
148 #include "dev.h"
149 
150 static DEFINE_MUTEX(proto_list_mutex);
151 static LIST_HEAD(proto_list);
152 
153 static void sock_def_write_space_wfree(struct sock *sk);
154 static void sock_def_write_space(struct sock *sk);
155 
156 /**
157  * sk_ns_capable - General socket capability test
158  * @sk: Socket to use a capability on or through
159  * @user_ns: The user namespace of the capability to use
160  * @cap: The capability to use
161  *
162  * Test to see if the opener of the socket had when the socket was
163  * created and the current process has the capability @cap in the user
164  * namespace @user_ns.
165  */
166 bool sk_ns_capable(const struct sock *sk,
167 		   struct user_namespace *user_ns, int cap)
168 {
169 	return file_ns_capable(sk->sk_socket->file, user_ns, cap) &&
170 		ns_capable(user_ns, cap);
171 }
172 EXPORT_SYMBOL(sk_ns_capable);
173 
174 /**
175  * sk_capable - Socket global capability test
176  * @sk: Socket to use a capability on or through
177  * @cap: The global capability to use
178  *
179  * Test to see if the opener of the socket had when the socket was
180  * created and the current process has the capability @cap in all user
181  * namespaces.
182  */
183 bool sk_capable(const struct sock *sk, int cap)
184 {
185 	return sk_ns_capable(sk, &init_user_ns, cap);
186 }
187 EXPORT_SYMBOL(sk_capable);
188 
189 /**
190  * sk_net_capable - Network namespace socket capability test
191  * @sk: Socket to use a capability on or through
192  * @cap: The capability to use
193  *
194  * Test to see if the opener of the socket had when the socket was created
195  * and the current process has the capability @cap over the network namespace
196  * the socket is a member of.
197  */
198 bool sk_net_capable(const struct sock *sk, int cap)
199 {
200 	return sk_ns_capable(sk, sock_net(sk)->user_ns, cap);
201 }
202 EXPORT_SYMBOL(sk_net_capable);
203 
204 /*
205  * Each address family might have different locking rules, so we have
206  * one slock key per address family and separate keys for internal and
207  * userspace sockets.
208  */
209 static struct lock_class_key af_family_keys[AF_MAX];
210 static struct lock_class_key af_family_kern_keys[AF_MAX];
211 static struct lock_class_key af_family_slock_keys[AF_MAX];
212 static struct lock_class_key af_family_kern_slock_keys[AF_MAX];
213 
214 /*
215  * Make lock validator output more readable. (we pre-construct these
216  * strings build-time, so that runtime initialization of socket
217  * locks is fast):
218  */
219 
220 #define _sock_locks(x)						  \
221   x "AF_UNSPEC",	x "AF_UNIX"     ,	x "AF_INET"     , \
222   x "AF_AX25"  ,	x "AF_IPX"      ,	x "AF_APPLETALK", \
223   x "AF_NETROM",	x "AF_BRIDGE"   ,	x "AF_ATMPVC"   , \
224   x "AF_X25"   ,	x "AF_INET6"    ,	x "AF_ROSE"     , \
225   x "AF_DECnet",	x "AF_NETBEUI"  ,	x "AF_SECURITY" , \
226   x "AF_KEY"   ,	x "AF_NETLINK"  ,	x "AF_PACKET"   , \
227   x "AF_ASH"   ,	x "AF_ECONET"   ,	x "AF_ATMSVC"   , \
228   x "AF_RDS"   ,	x "AF_SNA"      ,	x "AF_IRDA"     , \
229   x "AF_PPPOX" ,	x "AF_WANPIPE"  ,	x "AF_LLC"      , \
230   x "27"       ,	x "28"          ,	x "AF_CAN"      , \
231   x "AF_TIPC"  ,	x "AF_BLUETOOTH",	x "IUCV"        , \
232   x "AF_RXRPC" ,	x "AF_ISDN"     ,	x "AF_PHONET"   , \
233   x "AF_IEEE802154",	x "AF_CAIF"	,	x "AF_ALG"      , \
234   x "AF_NFC"   ,	x "AF_VSOCK"    ,	x "AF_KCM"      , \
235   x "AF_QIPCRTR",	x "AF_SMC"	,	x "AF_XDP"	, \
236   x "AF_MCTP"  , \
237   x "AF_MAX"
238 
239 static const char *const af_family_key_strings[AF_MAX+1] = {
240 	_sock_locks("sk_lock-")
241 };
242 static const char *const af_family_slock_key_strings[AF_MAX+1] = {
243 	_sock_locks("slock-")
244 };
245 static const char *const af_family_clock_key_strings[AF_MAX+1] = {
246 	_sock_locks("clock-")
247 };
248 
249 static const char *const af_family_kern_key_strings[AF_MAX+1] = {
250 	_sock_locks("k-sk_lock-")
251 };
252 static const char *const af_family_kern_slock_key_strings[AF_MAX+1] = {
253 	_sock_locks("k-slock-")
254 };
255 static const char *const af_family_kern_clock_key_strings[AF_MAX+1] = {
256 	_sock_locks("k-clock-")
257 };
258 static const char *const af_family_rlock_key_strings[AF_MAX+1] = {
259 	_sock_locks("rlock-")
260 };
261 static const char *const af_family_wlock_key_strings[AF_MAX+1] = {
262 	_sock_locks("wlock-")
263 };
264 static const char *const af_family_elock_key_strings[AF_MAX+1] = {
265 	_sock_locks("elock-")
266 };
267 
268 /*
269  * sk_callback_lock and sk queues locking rules are per-address-family,
270  * so split the lock classes by using a per-AF key:
271  */
272 static struct lock_class_key af_callback_keys[AF_MAX];
273 static struct lock_class_key af_rlock_keys[AF_MAX];
274 static struct lock_class_key af_wlock_keys[AF_MAX];
275 static struct lock_class_key af_elock_keys[AF_MAX];
276 static struct lock_class_key af_kern_callback_keys[AF_MAX];
277 
278 /* Run time adjustable parameters. */
279 __u32 sysctl_wmem_max __read_mostly = SK_WMEM_MAX;
280 EXPORT_SYMBOL(sysctl_wmem_max);
281 __u32 sysctl_rmem_max __read_mostly = SK_RMEM_MAX;
282 EXPORT_SYMBOL(sysctl_rmem_max);
283 __u32 sysctl_wmem_default __read_mostly = SK_WMEM_MAX;
284 __u32 sysctl_rmem_default __read_mostly = SK_RMEM_MAX;
285 
286 /* Maximal space eaten by iovec or ancillary data plus some space */
287 int sysctl_optmem_max __read_mostly = sizeof(unsigned long)*(2*UIO_MAXIOV+512);
288 EXPORT_SYMBOL(sysctl_optmem_max);
289 
290 int sysctl_tstamp_allow_data __read_mostly = 1;
291 
292 DEFINE_STATIC_KEY_FALSE(memalloc_socks_key);
293 EXPORT_SYMBOL_GPL(memalloc_socks_key);
294 
295 /**
296  * sk_set_memalloc - sets %SOCK_MEMALLOC
297  * @sk: socket to set it on
298  *
299  * Set %SOCK_MEMALLOC on a socket for access to emergency reserves.
300  * It's the responsibility of the admin to adjust min_free_kbytes
301  * to meet the requirements
302  */
303 void sk_set_memalloc(struct sock *sk)
304 {
305 	sock_set_flag(sk, SOCK_MEMALLOC);
306 	sk->sk_allocation |= __GFP_MEMALLOC;
307 	static_branch_inc(&memalloc_socks_key);
308 }
309 EXPORT_SYMBOL_GPL(sk_set_memalloc);
310 
311 void sk_clear_memalloc(struct sock *sk)
312 {
313 	sock_reset_flag(sk, SOCK_MEMALLOC);
314 	sk->sk_allocation &= ~__GFP_MEMALLOC;
315 	static_branch_dec(&memalloc_socks_key);
316 
317 	/*
318 	 * SOCK_MEMALLOC is allowed to ignore rmem limits to ensure forward
319 	 * progress of swapping. SOCK_MEMALLOC may be cleared while
320 	 * it has rmem allocations due to the last swapfile being deactivated
321 	 * but there is a risk that the socket is unusable due to exceeding
322 	 * the rmem limits. Reclaim the reserves and obey rmem limits again.
323 	 */
324 	sk_mem_reclaim(sk);
325 }
326 EXPORT_SYMBOL_GPL(sk_clear_memalloc);
327 
328 int __sk_backlog_rcv(struct sock *sk, struct sk_buff *skb)
329 {
330 	int ret;
331 	unsigned int noreclaim_flag;
332 
333 	/* these should have been dropped before queueing */
334 	BUG_ON(!sock_flag(sk, SOCK_MEMALLOC));
335 
336 	noreclaim_flag = memalloc_noreclaim_save();
337 	ret = INDIRECT_CALL_INET(sk->sk_backlog_rcv,
338 				 tcp_v6_do_rcv,
339 				 tcp_v4_do_rcv,
340 				 sk, skb);
341 	memalloc_noreclaim_restore(noreclaim_flag);
342 
343 	return ret;
344 }
345 EXPORT_SYMBOL(__sk_backlog_rcv);
346 
347 void sk_error_report(struct sock *sk)
348 {
349 	sk->sk_error_report(sk);
350 
351 	switch (sk->sk_family) {
352 	case AF_INET:
353 		fallthrough;
354 	case AF_INET6:
355 		trace_inet_sk_error_report(sk);
356 		break;
357 	default:
358 		break;
359 	}
360 }
361 EXPORT_SYMBOL(sk_error_report);
362 
363 int sock_get_timeout(long timeo, void *optval, bool old_timeval)
364 {
365 	struct __kernel_sock_timeval tv;
366 
367 	if (timeo == MAX_SCHEDULE_TIMEOUT) {
368 		tv.tv_sec = 0;
369 		tv.tv_usec = 0;
370 	} else {
371 		tv.tv_sec = timeo / HZ;
372 		tv.tv_usec = ((timeo % HZ) * USEC_PER_SEC) / HZ;
373 	}
374 
375 	if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
376 		struct old_timeval32 tv32 = { tv.tv_sec, tv.tv_usec };
377 		*(struct old_timeval32 *)optval = tv32;
378 		return sizeof(tv32);
379 	}
380 
381 	if (old_timeval) {
382 		struct __kernel_old_timeval old_tv;
383 		old_tv.tv_sec = tv.tv_sec;
384 		old_tv.tv_usec = tv.tv_usec;
385 		*(struct __kernel_old_timeval *)optval = old_tv;
386 		return sizeof(old_tv);
387 	}
388 
389 	*(struct __kernel_sock_timeval *)optval = tv;
390 	return sizeof(tv);
391 }
392 EXPORT_SYMBOL(sock_get_timeout);
393 
394 int sock_copy_user_timeval(struct __kernel_sock_timeval *tv,
395 			   sockptr_t optval, int optlen, bool old_timeval)
396 {
397 	if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
398 		struct old_timeval32 tv32;
399 
400 		if (optlen < sizeof(tv32))
401 			return -EINVAL;
402 
403 		if (copy_from_sockptr(&tv32, optval, sizeof(tv32)))
404 			return -EFAULT;
405 		tv->tv_sec = tv32.tv_sec;
406 		tv->tv_usec = tv32.tv_usec;
407 	} else if (old_timeval) {
408 		struct __kernel_old_timeval old_tv;
409 
410 		if (optlen < sizeof(old_tv))
411 			return -EINVAL;
412 		if (copy_from_sockptr(&old_tv, optval, sizeof(old_tv)))
413 			return -EFAULT;
414 		tv->tv_sec = old_tv.tv_sec;
415 		tv->tv_usec = old_tv.tv_usec;
416 	} else {
417 		if (optlen < sizeof(*tv))
418 			return -EINVAL;
419 		if (copy_from_sockptr(tv, optval, sizeof(*tv)))
420 			return -EFAULT;
421 	}
422 
423 	return 0;
424 }
425 EXPORT_SYMBOL(sock_copy_user_timeval);
426 
427 static int sock_set_timeout(long *timeo_p, sockptr_t optval, int optlen,
428 			    bool old_timeval)
429 {
430 	struct __kernel_sock_timeval tv;
431 	int err = sock_copy_user_timeval(&tv, optval, optlen, old_timeval);
432 	long val;
433 
434 	if (err)
435 		return err;
436 
437 	if (tv.tv_usec < 0 || tv.tv_usec >= USEC_PER_SEC)
438 		return -EDOM;
439 
440 	if (tv.tv_sec < 0) {
441 		static int warned __read_mostly;
442 
443 		WRITE_ONCE(*timeo_p, 0);
444 		if (warned < 10 && net_ratelimit()) {
445 			warned++;
446 			pr_info("%s: `%s' (pid %d) tries to set negative timeout\n",
447 				__func__, current->comm, task_pid_nr(current));
448 		}
449 		return 0;
450 	}
451 	val = MAX_SCHEDULE_TIMEOUT;
452 	if ((tv.tv_sec || tv.tv_usec) &&
453 	    (tv.tv_sec < (MAX_SCHEDULE_TIMEOUT / HZ - 1)))
454 		val = tv.tv_sec * HZ + DIV_ROUND_UP((unsigned long)tv.tv_usec,
455 						    USEC_PER_SEC / HZ);
456 	WRITE_ONCE(*timeo_p, val);
457 	return 0;
458 }
459 
460 static bool sock_needs_netstamp(const struct sock *sk)
461 {
462 	switch (sk->sk_family) {
463 	case AF_UNSPEC:
464 	case AF_UNIX:
465 		return false;
466 	default:
467 		return true;
468 	}
469 }
470 
471 static void sock_disable_timestamp(struct sock *sk, unsigned long flags)
472 {
473 	if (sk->sk_flags & flags) {
474 		sk->sk_flags &= ~flags;
475 		if (sock_needs_netstamp(sk) &&
476 		    !(sk->sk_flags & SK_FLAGS_TIMESTAMP))
477 			net_disable_timestamp();
478 	}
479 }
480 
481 
482 int __sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
483 {
484 	unsigned long flags;
485 	struct sk_buff_head *list = &sk->sk_receive_queue;
486 
487 	if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) {
488 		atomic_inc(&sk->sk_drops);
489 		trace_sock_rcvqueue_full(sk, skb);
490 		return -ENOMEM;
491 	}
492 
493 	if (!sk_rmem_schedule(sk, skb, skb->truesize)) {
494 		atomic_inc(&sk->sk_drops);
495 		return -ENOBUFS;
496 	}
497 
498 	skb->dev = NULL;
499 	skb_set_owner_r(skb, sk);
500 
501 	/* we escape from rcu protected region, make sure we dont leak
502 	 * a norefcounted dst
503 	 */
504 	skb_dst_force(skb);
505 
506 	spin_lock_irqsave(&list->lock, flags);
507 	sock_skb_set_dropcount(sk, skb);
508 	__skb_queue_tail(list, skb);
509 	spin_unlock_irqrestore(&list->lock, flags);
510 
511 	if (!sock_flag(sk, SOCK_DEAD))
512 		sk->sk_data_ready(sk);
513 	return 0;
514 }
515 EXPORT_SYMBOL(__sock_queue_rcv_skb);
516 
517 int sock_queue_rcv_skb_reason(struct sock *sk, struct sk_buff *skb,
518 			      enum skb_drop_reason *reason)
519 {
520 	enum skb_drop_reason drop_reason;
521 	int err;
522 
523 	err = sk_filter(sk, skb);
524 	if (err) {
525 		drop_reason = SKB_DROP_REASON_SOCKET_FILTER;
526 		goto out;
527 	}
528 	err = __sock_queue_rcv_skb(sk, skb);
529 	switch (err) {
530 	case -ENOMEM:
531 		drop_reason = SKB_DROP_REASON_SOCKET_RCVBUFF;
532 		break;
533 	case -ENOBUFS:
534 		drop_reason = SKB_DROP_REASON_PROTO_MEM;
535 		break;
536 	default:
537 		drop_reason = SKB_NOT_DROPPED_YET;
538 		break;
539 	}
540 out:
541 	if (reason)
542 		*reason = drop_reason;
543 	return err;
544 }
545 EXPORT_SYMBOL(sock_queue_rcv_skb_reason);
546 
547 int __sk_receive_skb(struct sock *sk, struct sk_buff *skb,
548 		     const int nested, unsigned int trim_cap, bool refcounted)
549 {
550 	int rc = NET_RX_SUCCESS;
551 
552 	if (sk_filter_trim_cap(sk, skb, trim_cap))
553 		goto discard_and_relse;
554 
555 	skb->dev = NULL;
556 
557 	if (sk_rcvqueues_full(sk, sk->sk_rcvbuf)) {
558 		atomic_inc(&sk->sk_drops);
559 		goto discard_and_relse;
560 	}
561 	if (nested)
562 		bh_lock_sock_nested(sk);
563 	else
564 		bh_lock_sock(sk);
565 	if (!sock_owned_by_user(sk)) {
566 		/*
567 		 * trylock + unlock semantics:
568 		 */
569 		mutex_acquire(&sk->sk_lock.dep_map, 0, 1, _RET_IP_);
570 
571 		rc = sk_backlog_rcv(sk, skb);
572 
573 		mutex_release(&sk->sk_lock.dep_map, _RET_IP_);
574 	} else if (sk_add_backlog(sk, skb, READ_ONCE(sk->sk_rcvbuf))) {
575 		bh_unlock_sock(sk);
576 		atomic_inc(&sk->sk_drops);
577 		goto discard_and_relse;
578 	}
579 
580 	bh_unlock_sock(sk);
581 out:
582 	if (refcounted)
583 		sock_put(sk);
584 	return rc;
585 discard_and_relse:
586 	kfree_skb(skb);
587 	goto out;
588 }
589 EXPORT_SYMBOL(__sk_receive_skb);
590 
591 INDIRECT_CALLABLE_DECLARE(struct dst_entry *ip6_dst_check(struct dst_entry *,
592 							  u32));
593 INDIRECT_CALLABLE_DECLARE(struct dst_entry *ipv4_dst_check(struct dst_entry *,
594 							   u32));
595 struct dst_entry *__sk_dst_check(struct sock *sk, u32 cookie)
596 {
597 	struct dst_entry *dst = __sk_dst_get(sk);
598 
599 	if (dst && dst->obsolete &&
600 	    INDIRECT_CALL_INET(dst->ops->check, ip6_dst_check, ipv4_dst_check,
601 			       dst, cookie) == NULL) {
602 		sk_tx_queue_clear(sk);
603 		sk->sk_dst_pending_confirm = 0;
604 		RCU_INIT_POINTER(sk->sk_dst_cache, NULL);
605 		dst_release(dst);
606 		return NULL;
607 	}
608 
609 	return dst;
610 }
611 EXPORT_SYMBOL(__sk_dst_check);
612 
613 struct dst_entry *sk_dst_check(struct sock *sk, u32 cookie)
614 {
615 	struct dst_entry *dst = sk_dst_get(sk);
616 
617 	if (dst && dst->obsolete &&
618 	    INDIRECT_CALL_INET(dst->ops->check, ip6_dst_check, ipv4_dst_check,
619 			       dst, cookie) == NULL) {
620 		sk_dst_reset(sk);
621 		dst_release(dst);
622 		return NULL;
623 	}
624 
625 	return dst;
626 }
627 EXPORT_SYMBOL(sk_dst_check);
628 
629 static int sock_bindtoindex_locked(struct sock *sk, int ifindex)
630 {
631 	int ret = -ENOPROTOOPT;
632 #ifdef CONFIG_NETDEVICES
633 	struct net *net = sock_net(sk);
634 
635 	/* Sorry... */
636 	ret = -EPERM;
637 	if (sk->sk_bound_dev_if && !ns_capable(net->user_ns, CAP_NET_RAW))
638 		goto out;
639 
640 	ret = -EINVAL;
641 	if (ifindex < 0)
642 		goto out;
643 
644 	/* Paired with all READ_ONCE() done locklessly. */
645 	WRITE_ONCE(sk->sk_bound_dev_if, ifindex);
646 
647 	if (sk->sk_prot->rehash)
648 		sk->sk_prot->rehash(sk);
649 	sk_dst_reset(sk);
650 
651 	ret = 0;
652 
653 out:
654 #endif
655 
656 	return ret;
657 }
658 
659 int sock_bindtoindex(struct sock *sk, int ifindex, bool lock_sk)
660 {
661 	int ret;
662 
663 	if (lock_sk)
664 		lock_sock(sk);
665 	ret = sock_bindtoindex_locked(sk, ifindex);
666 	if (lock_sk)
667 		release_sock(sk);
668 
669 	return ret;
670 }
671 EXPORT_SYMBOL(sock_bindtoindex);
672 
673 static int sock_setbindtodevice(struct sock *sk, sockptr_t optval, int optlen)
674 {
675 	int ret = -ENOPROTOOPT;
676 #ifdef CONFIG_NETDEVICES
677 	struct net *net = sock_net(sk);
678 	char devname[IFNAMSIZ];
679 	int index;
680 
681 	ret = -EINVAL;
682 	if (optlen < 0)
683 		goto out;
684 
685 	/* Bind this socket to a particular device like "eth0",
686 	 * as specified in the passed interface name. If the
687 	 * name is "" or the option length is zero the socket
688 	 * is not bound.
689 	 */
690 	if (optlen > IFNAMSIZ - 1)
691 		optlen = IFNAMSIZ - 1;
692 	memset(devname, 0, sizeof(devname));
693 
694 	ret = -EFAULT;
695 	if (copy_from_sockptr(devname, optval, optlen))
696 		goto out;
697 
698 	index = 0;
699 	if (devname[0] != '\0') {
700 		struct net_device *dev;
701 
702 		rcu_read_lock();
703 		dev = dev_get_by_name_rcu(net, devname);
704 		if (dev)
705 			index = dev->ifindex;
706 		rcu_read_unlock();
707 		ret = -ENODEV;
708 		if (!dev)
709 			goto out;
710 	}
711 
712 	sockopt_lock_sock(sk);
713 	ret = sock_bindtoindex_locked(sk, index);
714 	sockopt_release_sock(sk);
715 out:
716 #endif
717 
718 	return ret;
719 }
720 
721 static int sock_getbindtodevice(struct sock *sk, sockptr_t optval,
722 				sockptr_t optlen, int len)
723 {
724 	int ret = -ENOPROTOOPT;
725 #ifdef CONFIG_NETDEVICES
726 	int bound_dev_if = READ_ONCE(sk->sk_bound_dev_if);
727 	struct net *net = sock_net(sk);
728 	char devname[IFNAMSIZ];
729 
730 	if (bound_dev_if == 0) {
731 		len = 0;
732 		goto zero;
733 	}
734 
735 	ret = -EINVAL;
736 	if (len < IFNAMSIZ)
737 		goto out;
738 
739 	ret = netdev_get_name(net, devname, bound_dev_if);
740 	if (ret)
741 		goto out;
742 
743 	len = strlen(devname) + 1;
744 
745 	ret = -EFAULT;
746 	if (copy_to_sockptr(optval, devname, len))
747 		goto out;
748 
749 zero:
750 	ret = -EFAULT;
751 	if (copy_to_sockptr(optlen, &len, sizeof(int)))
752 		goto out;
753 
754 	ret = 0;
755 
756 out:
757 #endif
758 
759 	return ret;
760 }
761 
762 bool sk_mc_loop(struct sock *sk)
763 {
764 	if (dev_recursion_level())
765 		return false;
766 	if (!sk)
767 		return true;
768 	switch (sk->sk_family) {
769 	case AF_INET:
770 		return inet_sk(sk)->mc_loop;
771 #if IS_ENABLED(CONFIG_IPV6)
772 	case AF_INET6:
773 		return inet6_sk(sk)->mc_loop;
774 #endif
775 	}
776 	WARN_ON_ONCE(1);
777 	return true;
778 }
779 EXPORT_SYMBOL(sk_mc_loop);
780 
781 void sock_set_reuseaddr(struct sock *sk)
782 {
783 	lock_sock(sk);
784 	sk->sk_reuse = SK_CAN_REUSE;
785 	release_sock(sk);
786 }
787 EXPORT_SYMBOL(sock_set_reuseaddr);
788 
789 void sock_set_reuseport(struct sock *sk)
790 {
791 	lock_sock(sk);
792 	sk->sk_reuseport = true;
793 	release_sock(sk);
794 }
795 EXPORT_SYMBOL(sock_set_reuseport);
796 
797 void sock_no_linger(struct sock *sk)
798 {
799 	lock_sock(sk);
800 	sk->sk_lingertime = 0;
801 	sock_set_flag(sk, SOCK_LINGER);
802 	release_sock(sk);
803 }
804 EXPORT_SYMBOL(sock_no_linger);
805 
806 void sock_set_priority(struct sock *sk, u32 priority)
807 {
808 	lock_sock(sk);
809 	WRITE_ONCE(sk->sk_priority, priority);
810 	release_sock(sk);
811 }
812 EXPORT_SYMBOL(sock_set_priority);
813 
814 void sock_set_sndtimeo(struct sock *sk, s64 secs)
815 {
816 	lock_sock(sk);
817 	if (secs && secs < MAX_SCHEDULE_TIMEOUT / HZ - 1)
818 		WRITE_ONCE(sk->sk_sndtimeo, secs * HZ);
819 	else
820 		WRITE_ONCE(sk->sk_sndtimeo, MAX_SCHEDULE_TIMEOUT);
821 	release_sock(sk);
822 }
823 EXPORT_SYMBOL(sock_set_sndtimeo);
824 
825 static void __sock_set_timestamps(struct sock *sk, bool val, bool new, bool ns)
826 {
827 	if (val)  {
828 		sock_valbool_flag(sk, SOCK_TSTAMP_NEW, new);
829 		sock_valbool_flag(sk, SOCK_RCVTSTAMPNS, ns);
830 		sock_set_flag(sk, SOCK_RCVTSTAMP);
831 		sock_enable_timestamp(sk, SOCK_TIMESTAMP);
832 	} else {
833 		sock_reset_flag(sk, SOCK_RCVTSTAMP);
834 		sock_reset_flag(sk, SOCK_RCVTSTAMPNS);
835 	}
836 }
837 
838 void sock_enable_timestamps(struct sock *sk)
839 {
840 	lock_sock(sk);
841 	__sock_set_timestamps(sk, true, false, true);
842 	release_sock(sk);
843 }
844 EXPORT_SYMBOL(sock_enable_timestamps);
845 
846 void sock_set_timestamp(struct sock *sk, int optname, bool valbool)
847 {
848 	switch (optname) {
849 	case SO_TIMESTAMP_OLD:
850 		__sock_set_timestamps(sk, valbool, false, false);
851 		break;
852 	case SO_TIMESTAMP_NEW:
853 		__sock_set_timestamps(sk, valbool, true, false);
854 		break;
855 	case SO_TIMESTAMPNS_OLD:
856 		__sock_set_timestamps(sk, valbool, false, true);
857 		break;
858 	case SO_TIMESTAMPNS_NEW:
859 		__sock_set_timestamps(sk, valbool, true, true);
860 		break;
861 	}
862 }
863 
864 static int sock_timestamping_bind_phc(struct sock *sk, int phc_index)
865 {
866 	struct net *net = sock_net(sk);
867 	struct net_device *dev = NULL;
868 	bool match = false;
869 	int *vclock_index;
870 	int i, num;
871 
872 	if (sk->sk_bound_dev_if)
873 		dev = dev_get_by_index(net, sk->sk_bound_dev_if);
874 
875 	if (!dev) {
876 		pr_err("%s: sock not bind to device\n", __func__);
877 		return -EOPNOTSUPP;
878 	}
879 
880 	num = ethtool_get_phc_vclocks(dev, &vclock_index);
881 	dev_put(dev);
882 
883 	for (i = 0; i < num; i++) {
884 		if (*(vclock_index + i) == phc_index) {
885 			match = true;
886 			break;
887 		}
888 	}
889 
890 	if (num > 0)
891 		kfree(vclock_index);
892 
893 	if (!match)
894 		return -EINVAL;
895 
896 	sk->sk_bind_phc = phc_index;
897 
898 	return 0;
899 }
900 
901 int sock_set_timestamping(struct sock *sk, int optname,
902 			  struct so_timestamping timestamping)
903 {
904 	int val = timestamping.flags;
905 	int ret;
906 
907 	if (val & ~SOF_TIMESTAMPING_MASK)
908 		return -EINVAL;
909 
910 	if (val & SOF_TIMESTAMPING_OPT_ID_TCP &&
911 	    !(val & SOF_TIMESTAMPING_OPT_ID))
912 		return -EINVAL;
913 
914 	if (val & SOF_TIMESTAMPING_OPT_ID &&
915 	    !(sk->sk_tsflags & SOF_TIMESTAMPING_OPT_ID)) {
916 		if (sk_is_tcp(sk)) {
917 			if ((1 << sk->sk_state) &
918 			    (TCPF_CLOSE | TCPF_LISTEN))
919 				return -EINVAL;
920 			if (val & SOF_TIMESTAMPING_OPT_ID_TCP)
921 				atomic_set(&sk->sk_tskey, tcp_sk(sk)->write_seq);
922 			else
923 				atomic_set(&sk->sk_tskey, tcp_sk(sk)->snd_una);
924 		} else {
925 			atomic_set(&sk->sk_tskey, 0);
926 		}
927 	}
928 
929 	if (val & SOF_TIMESTAMPING_OPT_STATS &&
930 	    !(val & SOF_TIMESTAMPING_OPT_TSONLY))
931 		return -EINVAL;
932 
933 	if (val & SOF_TIMESTAMPING_BIND_PHC) {
934 		ret = sock_timestamping_bind_phc(sk, timestamping.bind_phc);
935 		if (ret)
936 			return ret;
937 	}
938 
939 	sk->sk_tsflags = val;
940 	sock_valbool_flag(sk, SOCK_TSTAMP_NEW, optname == SO_TIMESTAMPING_NEW);
941 
942 	if (val & SOF_TIMESTAMPING_RX_SOFTWARE)
943 		sock_enable_timestamp(sk,
944 				      SOCK_TIMESTAMPING_RX_SOFTWARE);
945 	else
946 		sock_disable_timestamp(sk,
947 				       (1UL << SOCK_TIMESTAMPING_RX_SOFTWARE));
948 	return 0;
949 }
950 
951 void sock_set_keepalive(struct sock *sk)
952 {
953 	lock_sock(sk);
954 	if (sk->sk_prot->keepalive)
955 		sk->sk_prot->keepalive(sk, true);
956 	sock_valbool_flag(sk, SOCK_KEEPOPEN, true);
957 	release_sock(sk);
958 }
959 EXPORT_SYMBOL(sock_set_keepalive);
960 
961 static void __sock_set_rcvbuf(struct sock *sk, int val)
962 {
963 	/* Ensure val * 2 fits into an int, to prevent max_t() from treating it
964 	 * as a negative value.
965 	 */
966 	val = min_t(int, val, INT_MAX / 2);
967 	sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
968 
969 	/* We double it on the way in to account for "struct sk_buff" etc.
970 	 * overhead.   Applications assume that the SO_RCVBUF setting they make
971 	 * will allow that much actual data to be received on that socket.
972 	 *
973 	 * Applications are unaware that "struct sk_buff" and other overheads
974 	 * allocate from the receive buffer during socket buffer allocation.
975 	 *
976 	 * And after considering the possible alternatives, returning the value
977 	 * we actually used in getsockopt is the most desirable behavior.
978 	 */
979 	WRITE_ONCE(sk->sk_rcvbuf, max_t(int, val * 2, SOCK_MIN_RCVBUF));
980 }
981 
982 void sock_set_rcvbuf(struct sock *sk, int val)
983 {
984 	lock_sock(sk);
985 	__sock_set_rcvbuf(sk, val);
986 	release_sock(sk);
987 }
988 EXPORT_SYMBOL(sock_set_rcvbuf);
989 
990 static void __sock_set_mark(struct sock *sk, u32 val)
991 {
992 	if (val != sk->sk_mark) {
993 		WRITE_ONCE(sk->sk_mark, val);
994 		sk_dst_reset(sk);
995 	}
996 }
997 
998 void sock_set_mark(struct sock *sk, u32 val)
999 {
1000 	lock_sock(sk);
1001 	__sock_set_mark(sk, val);
1002 	release_sock(sk);
1003 }
1004 EXPORT_SYMBOL(sock_set_mark);
1005 
1006 static void sock_release_reserved_memory(struct sock *sk, int bytes)
1007 {
1008 	/* Round down bytes to multiple of pages */
1009 	bytes = round_down(bytes, PAGE_SIZE);
1010 
1011 	WARN_ON(bytes > sk->sk_reserved_mem);
1012 	WRITE_ONCE(sk->sk_reserved_mem, sk->sk_reserved_mem - bytes);
1013 	sk_mem_reclaim(sk);
1014 }
1015 
1016 static int sock_reserve_memory(struct sock *sk, int bytes)
1017 {
1018 	long allocated;
1019 	bool charged;
1020 	int pages;
1021 
1022 	if (!mem_cgroup_sockets_enabled || !sk->sk_memcg || !sk_has_account(sk))
1023 		return -EOPNOTSUPP;
1024 
1025 	if (!bytes)
1026 		return 0;
1027 
1028 	pages = sk_mem_pages(bytes);
1029 
1030 	/* pre-charge to memcg */
1031 	charged = mem_cgroup_charge_skmem(sk->sk_memcg, pages,
1032 					  GFP_KERNEL | __GFP_RETRY_MAYFAIL);
1033 	if (!charged)
1034 		return -ENOMEM;
1035 
1036 	/* pre-charge to forward_alloc */
1037 	sk_memory_allocated_add(sk, pages);
1038 	allocated = sk_memory_allocated(sk);
1039 	/* If the system goes into memory pressure with this
1040 	 * precharge, give up and return error.
1041 	 */
1042 	if (allocated > sk_prot_mem_limits(sk, 1)) {
1043 		sk_memory_allocated_sub(sk, pages);
1044 		mem_cgroup_uncharge_skmem(sk->sk_memcg, pages);
1045 		return -ENOMEM;
1046 	}
1047 	sk->sk_forward_alloc += pages << PAGE_SHIFT;
1048 
1049 	WRITE_ONCE(sk->sk_reserved_mem,
1050 		   sk->sk_reserved_mem + (pages << PAGE_SHIFT));
1051 
1052 	return 0;
1053 }
1054 
1055 void sockopt_lock_sock(struct sock *sk)
1056 {
1057 	/* When current->bpf_ctx is set, the setsockopt is called from
1058 	 * a bpf prog.  bpf has ensured the sk lock has been
1059 	 * acquired before calling setsockopt().
1060 	 */
1061 	if (has_current_bpf_ctx())
1062 		return;
1063 
1064 	lock_sock(sk);
1065 }
1066 EXPORT_SYMBOL(sockopt_lock_sock);
1067 
1068 void sockopt_release_sock(struct sock *sk)
1069 {
1070 	if (has_current_bpf_ctx())
1071 		return;
1072 
1073 	release_sock(sk);
1074 }
1075 EXPORT_SYMBOL(sockopt_release_sock);
1076 
1077 bool sockopt_ns_capable(struct user_namespace *ns, int cap)
1078 {
1079 	return has_current_bpf_ctx() || ns_capable(ns, cap);
1080 }
1081 EXPORT_SYMBOL(sockopt_ns_capable);
1082 
1083 bool sockopt_capable(int cap)
1084 {
1085 	return has_current_bpf_ctx() || capable(cap);
1086 }
1087 EXPORT_SYMBOL(sockopt_capable);
1088 
1089 /*
1090  *	This is meant for all protocols to use and covers goings on
1091  *	at the socket level. Everything here is generic.
1092  */
1093 
1094 int sk_setsockopt(struct sock *sk, int level, int optname,
1095 		  sockptr_t optval, unsigned int optlen)
1096 {
1097 	struct so_timestamping timestamping;
1098 	struct socket *sock = sk->sk_socket;
1099 	struct sock_txtime sk_txtime;
1100 	int val;
1101 	int valbool;
1102 	struct linger ling;
1103 	int ret = 0;
1104 
1105 	/*
1106 	 *	Options without arguments
1107 	 */
1108 
1109 	if (optname == SO_BINDTODEVICE)
1110 		return sock_setbindtodevice(sk, optval, optlen);
1111 
1112 	if (optlen < sizeof(int))
1113 		return -EINVAL;
1114 
1115 	if (copy_from_sockptr(&val, optval, sizeof(val)))
1116 		return -EFAULT;
1117 
1118 	valbool = val ? 1 : 0;
1119 
1120 	sockopt_lock_sock(sk);
1121 
1122 	switch (optname) {
1123 	case SO_DEBUG:
1124 		if (val && !sockopt_capable(CAP_NET_ADMIN))
1125 			ret = -EACCES;
1126 		else
1127 			sock_valbool_flag(sk, SOCK_DBG, valbool);
1128 		break;
1129 	case SO_REUSEADDR:
1130 		sk->sk_reuse = (valbool ? SK_CAN_REUSE : SK_NO_REUSE);
1131 		break;
1132 	case SO_REUSEPORT:
1133 		sk->sk_reuseport = valbool;
1134 		break;
1135 	case SO_TYPE:
1136 	case SO_PROTOCOL:
1137 	case SO_DOMAIN:
1138 	case SO_ERROR:
1139 		ret = -ENOPROTOOPT;
1140 		break;
1141 	case SO_DONTROUTE:
1142 		sock_valbool_flag(sk, SOCK_LOCALROUTE, valbool);
1143 		sk_dst_reset(sk);
1144 		break;
1145 	case SO_BROADCAST:
1146 		sock_valbool_flag(sk, SOCK_BROADCAST, valbool);
1147 		break;
1148 	case SO_SNDBUF:
1149 		/* Don't error on this BSD doesn't and if you think
1150 		 * about it this is right. Otherwise apps have to
1151 		 * play 'guess the biggest size' games. RCVBUF/SNDBUF
1152 		 * are treated in BSD as hints
1153 		 */
1154 		val = min_t(u32, val, READ_ONCE(sysctl_wmem_max));
1155 set_sndbuf:
1156 		/* Ensure val * 2 fits into an int, to prevent max_t()
1157 		 * from treating it as a negative value.
1158 		 */
1159 		val = min_t(int, val, INT_MAX / 2);
1160 		sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
1161 		WRITE_ONCE(sk->sk_sndbuf,
1162 			   max_t(int, val * 2, SOCK_MIN_SNDBUF));
1163 		/* Wake up sending tasks if we upped the value. */
1164 		sk->sk_write_space(sk);
1165 		break;
1166 
1167 	case SO_SNDBUFFORCE:
1168 		if (!sockopt_capable(CAP_NET_ADMIN)) {
1169 			ret = -EPERM;
1170 			break;
1171 		}
1172 
1173 		/* No negative values (to prevent underflow, as val will be
1174 		 * multiplied by 2).
1175 		 */
1176 		if (val < 0)
1177 			val = 0;
1178 		goto set_sndbuf;
1179 
1180 	case SO_RCVBUF:
1181 		/* Don't error on this BSD doesn't and if you think
1182 		 * about it this is right. Otherwise apps have to
1183 		 * play 'guess the biggest size' games. RCVBUF/SNDBUF
1184 		 * are treated in BSD as hints
1185 		 */
1186 		__sock_set_rcvbuf(sk, min_t(u32, val, READ_ONCE(sysctl_rmem_max)));
1187 		break;
1188 
1189 	case SO_RCVBUFFORCE:
1190 		if (!sockopt_capable(CAP_NET_ADMIN)) {
1191 			ret = -EPERM;
1192 			break;
1193 		}
1194 
1195 		/* No negative values (to prevent underflow, as val will be
1196 		 * multiplied by 2).
1197 		 */
1198 		__sock_set_rcvbuf(sk, max(val, 0));
1199 		break;
1200 
1201 	case SO_KEEPALIVE:
1202 		if (sk->sk_prot->keepalive)
1203 			sk->sk_prot->keepalive(sk, valbool);
1204 		sock_valbool_flag(sk, SOCK_KEEPOPEN, valbool);
1205 		break;
1206 
1207 	case SO_OOBINLINE:
1208 		sock_valbool_flag(sk, SOCK_URGINLINE, valbool);
1209 		break;
1210 
1211 	case SO_NO_CHECK:
1212 		sk->sk_no_check_tx = valbool;
1213 		break;
1214 
1215 	case SO_PRIORITY:
1216 		if ((val >= 0 && val <= 6) ||
1217 		    sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_RAW) ||
1218 		    sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
1219 			WRITE_ONCE(sk->sk_priority, val);
1220 		else
1221 			ret = -EPERM;
1222 		break;
1223 
1224 	case SO_LINGER:
1225 		if (optlen < sizeof(ling)) {
1226 			ret = -EINVAL;	/* 1003.1g */
1227 			break;
1228 		}
1229 		if (copy_from_sockptr(&ling, optval, sizeof(ling))) {
1230 			ret = -EFAULT;
1231 			break;
1232 		}
1233 		if (!ling.l_onoff)
1234 			sock_reset_flag(sk, SOCK_LINGER);
1235 		else {
1236 #if (BITS_PER_LONG == 32)
1237 			if ((unsigned int)ling.l_linger >= MAX_SCHEDULE_TIMEOUT/HZ)
1238 				sk->sk_lingertime = MAX_SCHEDULE_TIMEOUT;
1239 			else
1240 #endif
1241 				sk->sk_lingertime = (unsigned int)ling.l_linger * HZ;
1242 			sock_set_flag(sk, SOCK_LINGER);
1243 		}
1244 		break;
1245 
1246 	case SO_BSDCOMPAT:
1247 		break;
1248 
1249 	case SO_PASSCRED:
1250 		if (valbool)
1251 			set_bit(SOCK_PASSCRED, &sock->flags);
1252 		else
1253 			clear_bit(SOCK_PASSCRED, &sock->flags);
1254 		break;
1255 
1256 	case SO_PASSPIDFD:
1257 		if (valbool)
1258 			set_bit(SOCK_PASSPIDFD, &sock->flags);
1259 		else
1260 			clear_bit(SOCK_PASSPIDFD, &sock->flags);
1261 		break;
1262 
1263 	case SO_TIMESTAMP_OLD:
1264 	case SO_TIMESTAMP_NEW:
1265 	case SO_TIMESTAMPNS_OLD:
1266 	case SO_TIMESTAMPNS_NEW:
1267 		sock_set_timestamp(sk, optname, valbool);
1268 		break;
1269 
1270 	case SO_TIMESTAMPING_NEW:
1271 	case SO_TIMESTAMPING_OLD:
1272 		if (optlen == sizeof(timestamping)) {
1273 			if (copy_from_sockptr(&timestamping, optval,
1274 					      sizeof(timestamping))) {
1275 				ret = -EFAULT;
1276 				break;
1277 			}
1278 		} else {
1279 			memset(&timestamping, 0, sizeof(timestamping));
1280 			timestamping.flags = val;
1281 		}
1282 		ret = sock_set_timestamping(sk, optname, timestamping);
1283 		break;
1284 
1285 	case SO_RCVLOWAT:
1286 		if (val < 0)
1287 			val = INT_MAX;
1288 		if (sock && sock->ops->set_rcvlowat)
1289 			ret = sock->ops->set_rcvlowat(sk, val);
1290 		else
1291 			WRITE_ONCE(sk->sk_rcvlowat, val ? : 1);
1292 		break;
1293 
1294 	case SO_RCVTIMEO_OLD:
1295 	case SO_RCVTIMEO_NEW:
1296 		ret = sock_set_timeout(&sk->sk_rcvtimeo, optval,
1297 				       optlen, optname == SO_RCVTIMEO_OLD);
1298 		break;
1299 
1300 	case SO_SNDTIMEO_OLD:
1301 	case SO_SNDTIMEO_NEW:
1302 		ret = sock_set_timeout(&sk->sk_sndtimeo, optval,
1303 				       optlen, optname == SO_SNDTIMEO_OLD);
1304 		break;
1305 
1306 	case SO_ATTACH_FILTER: {
1307 		struct sock_fprog fprog;
1308 
1309 		ret = copy_bpf_fprog_from_user(&fprog, optval, optlen);
1310 		if (!ret)
1311 			ret = sk_attach_filter(&fprog, sk);
1312 		break;
1313 	}
1314 	case SO_ATTACH_BPF:
1315 		ret = -EINVAL;
1316 		if (optlen == sizeof(u32)) {
1317 			u32 ufd;
1318 
1319 			ret = -EFAULT;
1320 			if (copy_from_sockptr(&ufd, optval, sizeof(ufd)))
1321 				break;
1322 
1323 			ret = sk_attach_bpf(ufd, sk);
1324 		}
1325 		break;
1326 
1327 	case SO_ATTACH_REUSEPORT_CBPF: {
1328 		struct sock_fprog fprog;
1329 
1330 		ret = copy_bpf_fprog_from_user(&fprog, optval, optlen);
1331 		if (!ret)
1332 			ret = sk_reuseport_attach_filter(&fprog, sk);
1333 		break;
1334 	}
1335 	case SO_ATTACH_REUSEPORT_EBPF:
1336 		ret = -EINVAL;
1337 		if (optlen == sizeof(u32)) {
1338 			u32 ufd;
1339 
1340 			ret = -EFAULT;
1341 			if (copy_from_sockptr(&ufd, optval, sizeof(ufd)))
1342 				break;
1343 
1344 			ret = sk_reuseport_attach_bpf(ufd, sk);
1345 		}
1346 		break;
1347 
1348 	case SO_DETACH_REUSEPORT_BPF:
1349 		ret = reuseport_detach_prog(sk);
1350 		break;
1351 
1352 	case SO_DETACH_FILTER:
1353 		ret = sk_detach_filter(sk);
1354 		break;
1355 
1356 	case SO_LOCK_FILTER:
1357 		if (sock_flag(sk, SOCK_FILTER_LOCKED) && !valbool)
1358 			ret = -EPERM;
1359 		else
1360 			sock_valbool_flag(sk, SOCK_FILTER_LOCKED, valbool);
1361 		break;
1362 
1363 	case SO_PASSSEC:
1364 		if (valbool)
1365 			set_bit(SOCK_PASSSEC, &sock->flags);
1366 		else
1367 			clear_bit(SOCK_PASSSEC, &sock->flags);
1368 		break;
1369 	case SO_MARK:
1370 		if (!sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_RAW) &&
1371 		    !sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
1372 			ret = -EPERM;
1373 			break;
1374 		}
1375 
1376 		__sock_set_mark(sk, val);
1377 		break;
1378 	case SO_RCVMARK:
1379 		sock_valbool_flag(sk, SOCK_RCVMARK, valbool);
1380 		break;
1381 
1382 	case SO_RXQ_OVFL:
1383 		sock_valbool_flag(sk, SOCK_RXQ_OVFL, valbool);
1384 		break;
1385 
1386 	case SO_WIFI_STATUS:
1387 		sock_valbool_flag(sk, SOCK_WIFI_STATUS, valbool);
1388 		break;
1389 
1390 	case SO_PEEK_OFF:
1391 		if (sock->ops->set_peek_off)
1392 			ret = sock->ops->set_peek_off(sk, val);
1393 		else
1394 			ret = -EOPNOTSUPP;
1395 		break;
1396 
1397 	case SO_NOFCS:
1398 		sock_valbool_flag(sk, SOCK_NOFCS, valbool);
1399 		break;
1400 
1401 	case SO_SELECT_ERR_QUEUE:
1402 		sock_valbool_flag(sk, SOCK_SELECT_ERR_QUEUE, valbool);
1403 		break;
1404 
1405 #ifdef CONFIG_NET_RX_BUSY_POLL
1406 	case SO_BUSY_POLL:
1407 		if (val < 0)
1408 			ret = -EINVAL;
1409 		else
1410 			WRITE_ONCE(sk->sk_ll_usec, val);
1411 		break;
1412 	case SO_PREFER_BUSY_POLL:
1413 		if (valbool && !sockopt_capable(CAP_NET_ADMIN))
1414 			ret = -EPERM;
1415 		else
1416 			WRITE_ONCE(sk->sk_prefer_busy_poll, valbool);
1417 		break;
1418 	case SO_BUSY_POLL_BUDGET:
1419 		if (val > READ_ONCE(sk->sk_busy_poll_budget) && !sockopt_capable(CAP_NET_ADMIN)) {
1420 			ret = -EPERM;
1421 		} else {
1422 			if (val < 0 || val > U16_MAX)
1423 				ret = -EINVAL;
1424 			else
1425 				WRITE_ONCE(sk->sk_busy_poll_budget, val);
1426 		}
1427 		break;
1428 #endif
1429 
1430 	case SO_MAX_PACING_RATE:
1431 		{
1432 		unsigned long ulval = (val == ~0U) ? ~0UL : (unsigned int)val;
1433 
1434 		if (sizeof(ulval) != sizeof(val) &&
1435 		    optlen >= sizeof(ulval) &&
1436 		    copy_from_sockptr(&ulval, optval, sizeof(ulval))) {
1437 			ret = -EFAULT;
1438 			break;
1439 		}
1440 		if (ulval != ~0UL)
1441 			cmpxchg(&sk->sk_pacing_status,
1442 				SK_PACING_NONE,
1443 				SK_PACING_NEEDED);
1444 		/* Pairs with READ_ONCE() from sk_getsockopt() */
1445 		WRITE_ONCE(sk->sk_max_pacing_rate, ulval);
1446 		sk->sk_pacing_rate = min(sk->sk_pacing_rate, ulval);
1447 		break;
1448 		}
1449 	case SO_INCOMING_CPU:
1450 		reuseport_update_incoming_cpu(sk, val);
1451 		break;
1452 
1453 	case SO_CNX_ADVICE:
1454 		if (val == 1)
1455 			dst_negative_advice(sk);
1456 		break;
1457 
1458 	case SO_ZEROCOPY:
1459 		if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6) {
1460 			if (!(sk_is_tcp(sk) ||
1461 			      (sk->sk_type == SOCK_DGRAM &&
1462 			       sk->sk_protocol == IPPROTO_UDP)))
1463 				ret = -EOPNOTSUPP;
1464 		} else if (sk->sk_family != PF_RDS) {
1465 			ret = -EOPNOTSUPP;
1466 		}
1467 		if (!ret) {
1468 			if (val < 0 || val > 1)
1469 				ret = -EINVAL;
1470 			else
1471 				sock_valbool_flag(sk, SOCK_ZEROCOPY, valbool);
1472 		}
1473 		break;
1474 
1475 	case SO_TXTIME:
1476 		if (optlen != sizeof(struct sock_txtime)) {
1477 			ret = -EINVAL;
1478 			break;
1479 		} else if (copy_from_sockptr(&sk_txtime, optval,
1480 			   sizeof(struct sock_txtime))) {
1481 			ret = -EFAULT;
1482 			break;
1483 		} else if (sk_txtime.flags & ~SOF_TXTIME_FLAGS_MASK) {
1484 			ret = -EINVAL;
1485 			break;
1486 		}
1487 		/* CLOCK_MONOTONIC is only used by sch_fq, and this packet
1488 		 * scheduler has enough safe guards.
1489 		 */
1490 		if (sk_txtime.clockid != CLOCK_MONOTONIC &&
1491 		    !sockopt_ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
1492 			ret = -EPERM;
1493 			break;
1494 		}
1495 		sock_valbool_flag(sk, SOCK_TXTIME, true);
1496 		sk->sk_clockid = sk_txtime.clockid;
1497 		sk->sk_txtime_deadline_mode =
1498 			!!(sk_txtime.flags & SOF_TXTIME_DEADLINE_MODE);
1499 		sk->sk_txtime_report_errors =
1500 			!!(sk_txtime.flags & SOF_TXTIME_REPORT_ERRORS);
1501 		break;
1502 
1503 	case SO_BINDTOIFINDEX:
1504 		ret = sock_bindtoindex_locked(sk, val);
1505 		break;
1506 
1507 	case SO_BUF_LOCK:
1508 		if (val & ~SOCK_BUF_LOCK_MASK) {
1509 			ret = -EINVAL;
1510 			break;
1511 		}
1512 		sk->sk_userlocks = val | (sk->sk_userlocks &
1513 					  ~SOCK_BUF_LOCK_MASK);
1514 		break;
1515 
1516 	case SO_RESERVE_MEM:
1517 	{
1518 		int delta;
1519 
1520 		if (val < 0) {
1521 			ret = -EINVAL;
1522 			break;
1523 		}
1524 
1525 		delta = val - sk->sk_reserved_mem;
1526 		if (delta < 0)
1527 			sock_release_reserved_memory(sk, -delta);
1528 		else
1529 			ret = sock_reserve_memory(sk, delta);
1530 		break;
1531 	}
1532 
1533 	case SO_TXREHASH:
1534 		if (val < -1 || val > 1) {
1535 			ret = -EINVAL;
1536 			break;
1537 		}
1538 		if ((u8)val == SOCK_TXREHASH_DEFAULT)
1539 			val = READ_ONCE(sock_net(sk)->core.sysctl_txrehash);
1540 		/* Paired with READ_ONCE() in tcp_rtx_synack()
1541 		 * and sk_getsockopt().
1542 		 */
1543 		WRITE_ONCE(sk->sk_txrehash, (u8)val);
1544 		break;
1545 
1546 	default:
1547 		ret = -ENOPROTOOPT;
1548 		break;
1549 	}
1550 	sockopt_release_sock(sk);
1551 	return ret;
1552 }
1553 
1554 int sock_setsockopt(struct socket *sock, int level, int optname,
1555 		    sockptr_t optval, unsigned int optlen)
1556 {
1557 	return sk_setsockopt(sock->sk, level, optname,
1558 			     optval, optlen);
1559 }
1560 EXPORT_SYMBOL(sock_setsockopt);
1561 
1562 static const struct cred *sk_get_peer_cred(struct sock *sk)
1563 {
1564 	const struct cred *cred;
1565 
1566 	spin_lock(&sk->sk_peer_lock);
1567 	cred = get_cred(sk->sk_peer_cred);
1568 	spin_unlock(&sk->sk_peer_lock);
1569 
1570 	return cred;
1571 }
1572 
1573 static void cred_to_ucred(struct pid *pid, const struct cred *cred,
1574 			  struct ucred *ucred)
1575 {
1576 	ucred->pid = pid_vnr(pid);
1577 	ucred->uid = ucred->gid = -1;
1578 	if (cred) {
1579 		struct user_namespace *current_ns = current_user_ns();
1580 
1581 		ucred->uid = from_kuid_munged(current_ns, cred->euid);
1582 		ucred->gid = from_kgid_munged(current_ns, cred->egid);
1583 	}
1584 }
1585 
1586 static int groups_to_user(sockptr_t dst, const struct group_info *src)
1587 {
1588 	struct user_namespace *user_ns = current_user_ns();
1589 	int i;
1590 
1591 	for (i = 0; i < src->ngroups; i++) {
1592 		gid_t gid = from_kgid_munged(user_ns, src->gid[i]);
1593 
1594 		if (copy_to_sockptr_offset(dst, i * sizeof(gid), &gid, sizeof(gid)))
1595 			return -EFAULT;
1596 	}
1597 
1598 	return 0;
1599 }
1600 
1601 int sk_getsockopt(struct sock *sk, int level, int optname,
1602 		  sockptr_t optval, sockptr_t optlen)
1603 {
1604 	struct socket *sock = sk->sk_socket;
1605 
1606 	union {
1607 		int val;
1608 		u64 val64;
1609 		unsigned long ulval;
1610 		struct linger ling;
1611 		struct old_timeval32 tm32;
1612 		struct __kernel_old_timeval tm;
1613 		struct  __kernel_sock_timeval stm;
1614 		struct sock_txtime txtime;
1615 		struct so_timestamping timestamping;
1616 	} v;
1617 
1618 	int lv = sizeof(int);
1619 	int len;
1620 
1621 	if (copy_from_sockptr(&len, optlen, sizeof(int)))
1622 		return -EFAULT;
1623 	if (len < 0)
1624 		return -EINVAL;
1625 
1626 	memset(&v, 0, sizeof(v));
1627 
1628 	switch (optname) {
1629 	case SO_DEBUG:
1630 		v.val = sock_flag(sk, SOCK_DBG);
1631 		break;
1632 
1633 	case SO_DONTROUTE:
1634 		v.val = sock_flag(sk, SOCK_LOCALROUTE);
1635 		break;
1636 
1637 	case SO_BROADCAST:
1638 		v.val = sock_flag(sk, SOCK_BROADCAST);
1639 		break;
1640 
1641 	case SO_SNDBUF:
1642 		v.val = READ_ONCE(sk->sk_sndbuf);
1643 		break;
1644 
1645 	case SO_RCVBUF:
1646 		v.val = READ_ONCE(sk->sk_rcvbuf);
1647 		break;
1648 
1649 	case SO_REUSEADDR:
1650 		v.val = sk->sk_reuse;
1651 		break;
1652 
1653 	case SO_REUSEPORT:
1654 		v.val = sk->sk_reuseport;
1655 		break;
1656 
1657 	case SO_KEEPALIVE:
1658 		v.val = sock_flag(sk, SOCK_KEEPOPEN);
1659 		break;
1660 
1661 	case SO_TYPE:
1662 		v.val = sk->sk_type;
1663 		break;
1664 
1665 	case SO_PROTOCOL:
1666 		v.val = sk->sk_protocol;
1667 		break;
1668 
1669 	case SO_DOMAIN:
1670 		v.val = sk->sk_family;
1671 		break;
1672 
1673 	case SO_ERROR:
1674 		v.val = -sock_error(sk);
1675 		if (v.val == 0)
1676 			v.val = xchg(&sk->sk_err_soft, 0);
1677 		break;
1678 
1679 	case SO_OOBINLINE:
1680 		v.val = sock_flag(sk, SOCK_URGINLINE);
1681 		break;
1682 
1683 	case SO_NO_CHECK:
1684 		v.val = sk->sk_no_check_tx;
1685 		break;
1686 
1687 	case SO_PRIORITY:
1688 		v.val = READ_ONCE(sk->sk_priority);
1689 		break;
1690 
1691 	case SO_LINGER:
1692 		lv		= sizeof(v.ling);
1693 		v.ling.l_onoff	= sock_flag(sk, SOCK_LINGER);
1694 		v.ling.l_linger	= sk->sk_lingertime / HZ;
1695 		break;
1696 
1697 	case SO_BSDCOMPAT:
1698 		break;
1699 
1700 	case SO_TIMESTAMP_OLD:
1701 		v.val = sock_flag(sk, SOCK_RCVTSTAMP) &&
1702 				!sock_flag(sk, SOCK_TSTAMP_NEW) &&
1703 				!sock_flag(sk, SOCK_RCVTSTAMPNS);
1704 		break;
1705 
1706 	case SO_TIMESTAMPNS_OLD:
1707 		v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && !sock_flag(sk, SOCK_TSTAMP_NEW);
1708 		break;
1709 
1710 	case SO_TIMESTAMP_NEW:
1711 		v.val = sock_flag(sk, SOCK_RCVTSTAMP) && sock_flag(sk, SOCK_TSTAMP_NEW);
1712 		break;
1713 
1714 	case SO_TIMESTAMPNS_NEW:
1715 		v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && sock_flag(sk, SOCK_TSTAMP_NEW);
1716 		break;
1717 
1718 	case SO_TIMESTAMPING_OLD:
1719 		lv = sizeof(v.timestamping);
1720 		v.timestamping.flags = sk->sk_tsflags;
1721 		v.timestamping.bind_phc = sk->sk_bind_phc;
1722 		break;
1723 
1724 	case SO_RCVTIMEO_OLD:
1725 	case SO_RCVTIMEO_NEW:
1726 		lv = sock_get_timeout(READ_ONCE(sk->sk_rcvtimeo), &v,
1727 				      SO_RCVTIMEO_OLD == optname);
1728 		break;
1729 
1730 	case SO_SNDTIMEO_OLD:
1731 	case SO_SNDTIMEO_NEW:
1732 		lv = sock_get_timeout(READ_ONCE(sk->sk_sndtimeo), &v,
1733 				      SO_SNDTIMEO_OLD == optname);
1734 		break;
1735 
1736 	case SO_RCVLOWAT:
1737 		v.val = READ_ONCE(sk->sk_rcvlowat);
1738 		break;
1739 
1740 	case SO_SNDLOWAT:
1741 		v.val = 1;
1742 		break;
1743 
1744 	case SO_PASSCRED:
1745 		v.val = !!test_bit(SOCK_PASSCRED, &sock->flags);
1746 		break;
1747 
1748 	case SO_PASSPIDFD:
1749 		v.val = !!test_bit(SOCK_PASSPIDFD, &sock->flags);
1750 		break;
1751 
1752 	case SO_PEERCRED:
1753 	{
1754 		struct ucred peercred;
1755 		if (len > sizeof(peercred))
1756 			len = sizeof(peercred);
1757 
1758 		spin_lock(&sk->sk_peer_lock);
1759 		cred_to_ucred(sk->sk_peer_pid, sk->sk_peer_cred, &peercred);
1760 		spin_unlock(&sk->sk_peer_lock);
1761 
1762 		if (copy_to_sockptr(optval, &peercred, len))
1763 			return -EFAULT;
1764 		goto lenout;
1765 	}
1766 
1767 	case SO_PEERPIDFD:
1768 	{
1769 		struct pid *peer_pid;
1770 		struct file *pidfd_file = NULL;
1771 		int pidfd;
1772 
1773 		if (len > sizeof(pidfd))
1774 			len = sizeof(pidfd);
1775 
1776 		spin_lock(&sk->sk_peer_lock);
1777 		peer_pid = get_pid(sk->sk_peer_pid);
1778 		spin_unlock(&sk->sk_peer_lock);
1779 
1780 		if (!peer_pid)
1781 			return -ESRCH;
1782 
1783 		pidfd = pidfd_prepare(peer_pid, 0, &pidfd_file);
1784 		put_pid(peer_pid);
1785 		if (pidfd < 0)
1786 			return pidfd;
1787 
1788 		if (copy_to_sockptr(optval, &pidfd, len) ||
1789 		    copy_to_sockptr(optlen, &len, sizeof(int))) {
1790 			put_unused_fd(pidfd);
1791 			fput(pidfd_file);
1792 
1793 			return -EFAULT;
1794 		}
1795 
1796 		fd_install(pidfd, pidfd_file);
1797 		return 0;
1798 	}
1799 
1800 	case SO_PEERGROUPS:
1801 	{
1802 		const struct cred *cred;
1803 		int ret, n;
1804 
1805 		cred = sk_get_peer_cred(sk);
1806 		if (!cred)
1807 			return -ENODATA;
1808 
1809 		n = cred->group_info->ngroups;
1810 		if (len < n * sizeof(gid_t)) {
1811 			len = n * sizeof(gid_t);
1812 			put_cred(cred);
1813 			return copy_to_sockptr(optlen, &len, sizeof(int)) ? -EFAULT : -ERANGE;
1814 		}
1815 		len = n * sizeof(gid_t);
1816 
1817 		ret = groups_to_user(optval, cred->group_info);
1818 		put_cred(cred);
1819 		if (ret)
1820 			return ret;
1821 		goto lenout;
1822 	}
1823 
1824 	case SO_PEERNAME:
1825 	{
1826 		char address[128];
1827 
1828 		lv = sock->ops->getname(sock, (struct sockaddr *)address, 2);
1829 		if (lv < 0)
1830 			return -ENOTCONN;
1831 		if (lv < len)
1832 			return -EINVAL;
1833 		if (copy_to_sockptr(optval, address, len))
1834 			return -EFAULT;
1835 		goto lenout;
1836 	}
1837 
1838 	/* Dubious BSD thing... Probably nobody even uses it, but
1839 	 * the UNIX standard wants it for whatever reason... -DaveM
1840 	 */
1841 	case SO_ACCEPTCONN:
1842 		v.val = sk->sk_state == TCP_LISTEN;
1843 		break;
1844 
1845 	case SO_PASSSEC:
1846 		v.val = !!test_bit(SOCK_PASSSEC, &sock->flags);
1847 		break;
1848 
1849 	case SO_PEERSEC:
1850 		return security_socket_getpeersec_stream(sock,
1851 							 optval, optlen, len);
1852 
1853 	case SO_MARK:
1854 		v.val = READ_ONCE(sk->sk_mark);
1855 		break;
1856 
1857 	case SO_RCVMARK:
1858 		v.val = sock_flag(sk, SOCK_RCVMARK);
1859 		break;
1860 
1861 	case SO_RXQ_OVFL:
1862 		v.val = sock_flag(sk, SOCK_RXQ_OVFL);
1863 		break;
1864 
1865 	case SO_WIFI_STATUS:
1866 		v.val = sock_flag(sk, SOCK_WIFI_STATUS);
1867 		break;
1868 
1869 	case SO_PEEK_OFF:
1870 		if (!sock->ops->set_peek_off)
1871 			return -EOPNOTSUPP;
1872 
1873 		v.val = READ_ONCE(sk->sk_peek_off);
1874 		break;
1875 	case SO_NOFCS:
1876 		v.val = sock_flag(sk, SOCK_NOFCS);
1877 		break;
1878 
1879 	case SO_BINDTODEVICE:
1880 		return sock_getbindtodevice(sk, optval, optlen, len);
1881 
1882 	case SO_GET_FILTER:
1883 		len = sk_get_filter(sk, optval, len);
1884 		if (len < 0)
1885 			return len;
1886 
1887 		goto lenout;
1888 
1889 	case SO_LOCK_FILTER:
1890 		v.val = sock_flag(sk, SOCK_FILTER_LOCKED);
1891 		break;
1892 
1893 	case SO_BPF_EXTENSIONS:
1894 		v.val = bpf_tell_extensions();
1895 		break;
1896 
1897 	case SO_SELECT_ERR_QUEUE:
1898 		v.val = sock_flag(sk, SOCK_SELECT_ERR_QUEUE);
1899 		break;
1900 
1901 #ifdef CONFIG_NET_RX_BUSY_POLL
1902 	case SO_BUSY_POLL:
1903 		v.val = READ_ONCE(sk->sk_ll_usec);
1904 		break;
1905 	case SO_PREFER_BUSY_POLL:
1906 		v.val = READ_ONCE(sk->sk_prefer_busy_poll);
1907 		break;
1908 #endif
1909 
1910 	case SO_MAX_PACING_RATE:
1911 		/* The READ_ONCE() pair with the WRITE_ONCE() in sk_setsockopt() */
1912 		if (sizeof(v.ulval) != sizeof(v.val) && len >= sizeof(v.ulval)) {
1913 			lv = sizeof(v.ulval);
1914 			v.ulval = READ_ONCE(sk->sk_max_pacing_rate);
1915 		} else {
1916 			/* 32bit version */
1917 			v.val = min_t(unsigned long, ~0U,
1918 				      READ_ONCE(sk->sk_max_pacing_rate));
1919 		}
1920 		break;
1921 
1922 	case SO_INCOMING_CPU:
1923 		v.val = READ_ONCE(sk->sk_incoming_cpu);
1924 		break;
1925 
1926 	case SO_MEMINFO:
1927 	{
1928 		u32 meminfo[SK_MEMINFO_VARS];
1929 
1930 		sk_get_meminfo(sk, meminfo);
1931 
1932 		len = min_t(unsigned int, len, sizeof(meminfo));
1933 		if (copy_to_sockptr(optval, &meminfo, len))
1934 			return -EFAULT;
1935 
1936 		goto lenout;
1937 	}
1938 
1939 #ifdef CONFIG_NET_RX_BUSY_POLL
1940 	case SO_INCOMING_NAPI_ID:
1941 		v.val = READ_ONCE(sk->sk_napi_id);
1942 
1943 		/* aggregate non-NAPI IDs down to 0 */
1944 		if (v.val < MIN_NAPI_ID)
1945 			v.val = 0;
1946 
1947 		break;
1948 #endif
1949 
1950 	case SO_COOKIE:
1951 		lv = sizeof(u64);
1952 		if (len < lv)
1953 			return -EINVAL;
1954 		v.val64 = sock_gen_cookie(sk);
1955 		break;
1956 
1957 	case SO_ZEROCOPY:
1958 		v.val = sock_flag(sk, SOCK_ZEROCOPY);
1959 		break;
1960 
1961 	case SO_TXTIME:
1962 		lv = sizeof(v.txtime);
1963 		v.txtime.clockid = sk->sk_clockid;
1964 		v.txtime.flags |= sk->sk_txtime_deadline_mode ?
1965 				  SOF_TXTIME_DEADLINE_MODE : 0;
1966 		v.txtime.flags |= sk->sk_txtime_report_errors ?
1967 				  SOF_TXTIME_REPORT_ERRORS : 0;
1968 		break;
1969 
1970 	case SO_BINDTOIFINDEX:
1971 		v.val = READ_ONCE(sk->sk_bound_dev_if);
1972 		break;
1973 
1974 	case SO_NETNS_COOKIE:
1975 		lv = sizeof(u64);
1976 		if (len != lv)
1977 			return -EINVAL;
1978 		v.val64 = sock_net(sk)->net_cookie;
1979 		break;
1980 
1981 	case SO_BUF_LOCK:
1982 		v.val = sk->sk_userlocks & SOCK_BUF_LOCK_MASK;
1983 		break;
1984 
1985 	case SO_RESERVE_MEM:
1986 		v.val = READ_ONCE(sk->sk_reserved_mem);
1987 		break;
1988 
1989 	case SO_TXREHASH:
1990 		/* Paired with WRITE_ONCE() in sk_setsockopt() */
1991 		v.val = READ_ONCE(sk->sk_txrehash);
1992 		break;
1993 
1994 	default:
1995 		/* We implement the SO_SNDLOWAT etc to not be settable
1996 		 * (1003.1g 7).
1997 		 */
1998 		return -ENOPROTOOPT;
1999 	}
2000 
2001 	if (len > lv)
2002 		len = lv;
2003 	if (copy_to_sockptr(optval, &v, len))
2004 		return -EFAULT;
2005 lenout:
2006 	if (copy_to_sockptr(optlen, &len, sizeof(int)))
2007 		return -EFAULT;
2008 	return 0;
2009 }
2010 
2011 int sock_getsockopt(struct socket *sock, int level, int optname,
2012 		    char __user *optval, int __user *optlen)
2013 {
2014 	return sk_getsockopt(sock->sk, level, optname,
2015 			     USER_SOCKPTR(optval),
2016 			     USER_SOCKPTR(optlen));
2017 }
2018 
2019 /*
2020  * Initialize an sk_lock.
2021  *
2022  * (We also register the sk_lock with the lock validator.)
2023  */
2024 static inline void sock_lock_init(struct sock *sk)
2025 {
2026 	if (sk->sk_kern_sock)
2027 		sock_lock_init_class_and_name(
2028 			sk,
2029 			af_family_kern_slock_key_strings[sk->sk_family],
2030 			af_family_kern_slock_keys + sk->sk_family,
2031 			af_family_kern_key_strings[sk->sk_family],
2032 			af_family_kern_keys + sk->sk_family);
2033 	else
2034 		sock_lock_init_class_and_name(
2035 			sk,
2036 			af_family_slock_key_strings[sk->sk_family],
2037 			af_family_slock_keys + sk->sk_family,
2038 			af_family_key_strings[sk->sk_family],
2039 			af_family_keys + sk->sk_family);
2040 }
2041 
2042 /*
2043  * Copy all fields from osk to nsk but nsk->sk_refcnt must not change yet,
2044  * even temporarly, because of RCU lookups. sk_node should also be left as is.
2045  * We must not copy fields between sk_dontcopy_begin and sk_dontcopy_end
2046  */
2047 static void sock_copy(struct sock *nsk, const struct sock *osk)
2048 {
2049 	const struct proto *prot = READ_ONCE(osk->sk_prot);
2050 #ifdef CONFIG_SECURITY_NETWORK
2051 	void *sptr = nsk->sk_security;
2052 #endif
2053 
2054 	/* If we move sk_tx_queue_mapping out of the private section,
2055 	 * we must check if sk_tx_queue_clear() is called after
2056 	 * sock_copy() in sk_clone_lock().
2057 	 */
2058 	BUILD_BUG_ON(offsetof(struct sock, sk_tx_queue_mapping) <
2059 		     offsetof(struct sock, sk_dontcopy_begin) ||
2060 		     offsetof(struct sock, sk_tx_queue_mapping) >=
2061 		     offsetof(struct sock, sk_dontcopy_end));
2062 
2063 	memcpy(nsk, osk, offsetof(struct sock, sk_dontcopy_begin));
2064 
2065 	memcpy(&nsk->sk_dontcopy_end, &osk->sk_dontcopy_end,
2066 	       prot->obj_size - offsetof(struct sock, sk_dontcopy_end));
2067 
2068 #ifdef CONFIG_SECURITY_NETWORK
2069 	nsk->sk_security = sptr;
2070 	security_sk_clone(osk, nsk);
2071 #endif
2072 }
2073 
2074 static struct sock *sk_prot_alloc(struct proto *prot, gfp_t priority,
2075 		int family)
2076 {
2077 	struct sock *sk;
2078 	struct kmem_cache *slab;
2079 
2080 	slab = prot->slab;
2081 	if (slab != NULL) {
2082 		sk = kmem_cache_alloc(slab, priority & ~__GFP_ZERO);
2083 		if (!sk)
2084 			return sk;
2085 		if (want_init_on_alloc(priority))
2086 			sk_prot_clear_nulls(sk, prot->obj_size);
2087 	} else
2088 		sk = kmalloc(prot->obj_size, priority);
2089 
2090 	if (sk != NULL) {
2091 		if (security_sk_alloc(sk, family, priority))
2092 			goto out_free;
2093 
2094 		if (!try_module_get(prot->owner))
2095 			goto out_free_sec;
2096 	}
2097 
2098 	return sk;
2099 
2100 out_free_sec:
2101 	security_sk_free(sk);
2102 out_free:
2103 	if (slab != NULL)
2104 		kmem_cache_free(slab, sk);
2105 	else
2106 		kfree(sk);
2107 	return NULL;
2108 }
2109 
2110 static void sk_prot_free(struct proto *prot, struct sock *sk)
2111 {
2112 	struct kmem_cache *slab;
2113 	struct module *owner;
2114 
2115 	owner = prot->owner;
2116 	slab = prot->slab;
2117 
2118 	cgroup_sk_free(&sk->sk_cgrp_data);
2119 	mem_cgroup_sk_free(sk);
2120 	security_sk_free(sk);
2121 	if (slab != NULL)
2122 		kmem_cache_free(slab, sk);
2123 	else
2124 		kfree(sk);
2125 	module_put(owner);
2126 }
2127 
2128 /**
2129  *	sk_alloc - All socket objects are allocated here
2130  *	@net: the applicable net namespace
2131  *	@family: protocol family
2132  *	@priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
2133  *	@prot: struct proto associated with this new sock instance
2134  *	@kern: is this to be a kernel socket?
2135  */
2136 struct sock *sk_alloc(struct net *net, int family, gfp_t priority,
2137 		      struct proto *prot, int kern)
2138 {
2139 	struct sock *sk;
2140 
2141 	sk = sk_prot_alloc(prot, priority | __GFP_ZERO, family);
2142 	if (sk) {
2143 		sk->sk_family = family;
2144 		/*
2145 		 * See comment in struct sock definition to understand
2146 		 * why we need sk_prot_creator -acme
2147 		 */
2148 		sk->sk_prot = sk->sk_prot_creator = prot;
2149 		sk->sk_kern_sock = kern;
2150 		sock_lock_init(sk);
2151 		sk->sk_net_refcnt = kern ? 0 : 1;
2152 		if (likely(sk->sk_net_refcnt)) {
2153 			get_net_track(net, &sk->ns_tracker, priority);
2154 			sock_inuse_add(net, 1);
2155 		} else {
2156 			__netns_tracker_alloc(net, &sk->ns_tracker,
2157 					      false, priority);
2158 		}
2159 
2160 		sock_net_set(sk, net);
2161 		refcount_set(&sk->sk_wmem_alloc, 1);
2162 
2163 		mem_cgroup_sk_alloc(sk);
2164 		cgroup_sk_alloc(&sk->sk_cgrp_data);
2165 		sock_update_classid(&sk->sk_cgrp_data);
2166 		sock_update_netprioidx(&sk->sk_cgrp_data);
2167 		sk_tx_queue_clear(sk);
2168 	}
2169 
2170 	return sk;
2171 }
2172 EXPORT_SYMBOL(sk_alloc);
2173 
2174 /* Sockets having SOCK_RCU_FREE will call this function after one RCU
2175  * grace period. This is the case for UDP sockets and TCP listeners.
2176  */
2177 static void __sk_destruct(struct rcu_head *head)
2178 {
2179 	struct sock *sk = container_of(head, struct sock, sk_rcu);
2180 	struct sk_filter *filter;
2181 
2182 	if (sk->sk_destruct)
2183 		sk->sk_destruct(sk);
2184 
2185 	filter = rcu_dereference_check(sk->sk_filter,
2186 				       refcount_read(&sk->sk_wmem_alloc) == 0);
2187 	if (filter) {
2188 		sk_filter_uncharge(sk, filter);
2189 		RCU_INIT_POINTER(sk->sk_filter, NULL);
2190 	}
2191 
2192 	sock_disable_timestamp(sk, SK_FLAGS_TIMESTAMP);
2193 
2194 #ifdef CONFIG_BPF_SYSCALL
2195 	bpf_sk_storage_free(sk);
2196 #endif
2197 
2198 	if (atomic_read(&sk->sk_omem_alloc))
2199 		pr_debug("%s: optmem leakage (%d bytes) detected\n",
2200 			 __func__, atomic_read(&sk->sk_omem_alloc));
2201 
2202 	if (sk->sk_frag.page) {
2203 		put_page(sk->sk_frag.page);
2204 		sk->sk_frag.page = NULL;
2205 	}
2206 
2207 	/* We do not need to acquire sk->sk_peer_lock, we are the last user. */
2208 	put_cred(sk->sk_peer_cred);
2209 	put_pid(sk->sk_peer_pid);
2210 
2211 	if (likely(sk->sk_net_refcnt))
2212 		put_net_track(sock_net(sk), &sk->ns_tracker);
2213 	else
2214 		__netns_tracker_free(sock_net(sk), &sk->ns_tracker, false);
2215 
2216 	sk_prot_free(sk->sk_prot_creator, sk);
2217 }
2218 
2219 void sk_destruct(struct sock *sk)
2220 {
2221 	bool use_call_rcu = sock_flag(sk, SOCK_RCU_FREE);
2222 
2223 	if (rcu_access_pointer(sk->sk_reuseport_cb)) {
2224 		reuseport_detach_sock(sk);
2225 		use_call_rcu = true;
2226 	}
2227 
2228 	if (use_call_rcu)
2229 		call_rcu(&sk->sk_rcu, __sk_destruct);
2230 	else
2231 		__sk_destruct(&sk->sk_rcu);
2232 }
2233 
2234 static void __sk_free(struct sock *sk)
2235 {
2236 	if (likely(sk->sk_net_refcnt))
2237 		sock_inuse_add(sock_net(sk), -1);
2238 
2239 	if (unlikely(sk->sk_net_refcnt && sock_diag_has_destroy_listeners(sk)))
2240 		sock_diag_broadcast_destroy(sk);
2241 	else
2242 		sk_destruct(sk);
2243 }
2244 
2245 void sk_free(struct sock *sk)
2246 {
2247 	/*
2248 	 * We subtract one from sk_wmem_alloc and can know if
2249 	 * some packets are still in some tx queue.
2250 	 * If not null, sock_wfree() will call __sk_free(sk) later
2251 	 */
2252 	if (refcount_dec_and_test(&sk->sk_wmem_alloc))
2253 		__sk_free(sk);
2254 }
2255 EXPORT_SYMBOL(sk_free);
2256 
2257 static void sk_init_common(struct sock *sk)
2258 {
2259 	skb_queue_head_init(&sk->sk_receive_queue);
2260 	skb_queue_head_init(&sk->sk_write_queue);
2261 	skb_queue_head_init(&sk->sk_error_queue);
2262 
2263 	rwlock_init(&sk->sk_callback_lock);
2264 	lockdep_set_class_and_name(&sk->sk_receive_queue.lock,
2265 			af_rlock_keys + sk->sk_family,
2266 			af_family_rlock_key_strings[sk->sk_family]);
2267 	lockdep_set_class_and_name(&sk->sk_write_queue.lock,
2268 			af_wlock_keys + sk->sk_family,
2269 			af_family_wlock_key_strings[sk->sk_family]);
2270 	lockdep_set_class_and_name(&sk->sk_error_queue.lock,
2271 			af_elock_keys + sk->sk_family,
2272 			af_family_elock_key_strings[sk->sk_family]);
2273 	lockdep_set_class_and_name(&sk->sk_callback_lock,
2274 			af_callback_keys + sk->sk_family,
2275 			af_family_clock_key_strings[sk->sk_family]);
2276 }
2277 
2278 /**
2279  *	sk_clone_lock - clone a socket, and lock its clone
2280  *	@sk: the socket to clone
2281  *	@priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
2282  *
2283  *	Caller must unlock socket even in error path (bh_unlock_sock(newsk))
2284  */
2285 struct sock *sk_clone_lock(const struct sock *sk, const gfp_t priority)
2286 {
2287 	struct proto *prot = READ_ONCE(sk->sk_prot);
2288 	struct sk_filter *filter;
2289 	bool is_charged = true;
2290 	struct sock *newsk;
2291 
2292 	newsk = sk_prot_alloc(prot, priority, sk->sk_family);
2293 	if (!newsk)
2294 		goto out;
2295 
2296 	sock_copy(newsk, sk);
2297 
2298 	newsk->sk_prot_creator = prot;
2299 
2300 	/* SANITY */
2301 	if (likely(newsk->sk_net_refcnt)) {
2302 		get_net_track(sock_net(newsk), &newsk->ns_tracker, priority);
2303 		sock_inuse_add(sock_net(newsk), 1);
2304 	} else {
2305 		/* Kernel sockets are not elevating the struct net refcount.
2306 		 * Instead, use a tracker to more easily detect if a layer
2307 		 * is not properly dismantling its kernel sockets at netns
2308 		 * destroy time.
2309 		 */
2310 		__netns_tracker_alloc(sock_net(newsk), &newsk->ns_tracker,
2311 				      false, priority);
2312 	}
2313 	sk_node_init(&newsk->sk_node);
2314 	sock_lock_init(newsk);
2315 	bh_lock_sock(newsk);
2316 	newsk->sk_backlog.head	= newsk->sk_backlog.tail = NULL;
2317 	newsk->sk_backlog.len = 0;
2318 
2319 	atomic_set(&newsk->sk_rmem_alloc, 0);
2320 
2321 	/* sk_wmem_alloc set to one (see sk_free() and sock_wfree()) */
2322 	refcount_set(&newsk->sk_wmem_alloc, 1);
2323 
2324 	atomic_set(&newsk->sk_omem_alloc, 0);
2325 	sk_init_common(newsk);
2326 
2327 	newsk->sk_dst_cache	= NULL;
2328 	newsk->sk_dst_pending_confirm = 0;
2329 	newsk->sk_wmem_queued	= 0;
2330 	newsk->sk_forward_alloc = 0;
2331 	newsk->sk_reserved_mem  = 0;
2332 	atomic_set(&newsk->sk_drops, 0);
2333 	newsk->sk_send_head	= NULL;
2334 	newsk->sk_userlocks	= sk->sk_userlocks & ~SOCK_BINDPORT_LOCK;
2335 	atomic_set(&newsk->sk_zckey, 0);
2336 
2337 	sock_reset_flag(newsk, SOCK_DONE);
2338 
2339 	/* sk->sk_memcg will be populated at accept() time */
2340 	newsk->sk_memcg = NULL;
2341 
2342 	cgroup_sk_clone(&newsk->sk_cgrp_data);
2343 
2344 	rcu_read_lock();
2345 	filter = rcu_dereference(sk->sk_filter);
2346 	if (filter != NULL)
2347 		/* though it's an empty new sock, the charging may fail
2348 		 * if sysctl_optmem_max was changed between creation of
2349 		 * original socket and cloning
2350 		 */
2351 		is_charged = sk_filter_charge(newsk, filter);
2352 	RCU_INIT_POINTER(newsk->sk_filter, filter);
2353 	rcu_read_unlock();
2354 
2355 	if (unlikely(!is_charged || xfrm_sk_clone_policy(newsk, sk))) {
2356 		/* We need to make sure that we don't uncharge the new
2357 		 * socket if we couldn't charge it in the first place
2358 		 * as otherwise we uncharge the parent's filter.
2359 		 */
2360 		if (!is_charged)
2361 			RCU_INIT_POINTER(newsk->sk_filter, NULL);
2362 		sk_free_unlock_clone(newsk);
2363 		newsk = NULL;
2364 		goto out;
2365 	}
2366 	RCU_INIT_POINTER(newsk->sk_reuseport_cb, NULL);
2367 
2368 	if (bpf_sk_storage_clone(sk, newsk)) {
2369 		sk_free_unlock_clone(newsk);
2370 		newsk = NULL;
2371 		goto out;
2372 	}
2373 
2374 	/* Clear sk_user_data if parent had the pointer tagged
2375 	 * as not suitable for copying when cloning.
2376 	 */
2377 	if (sk_user_data_is_nocopy(newsk))
2378 		newsk->sk_user_data = NULL;
2379 
2380 	newsk->sk_err	   = 0;
2381 	newsk->sk_err_soft = 0;
2382 	newsk->sk_priority = 0;
2383 	newsk->sk_incoming_cpu = raw_smp_processor_id();
2384 
2385 	/* Before updating sk_refcnt, we must commit prior changes to memory
2386 	 * (Documentation/RCU/rculist_nulls.rst for details)
2387 	 */
2388 	smp_wmb();
2389 	refcount_set(&newsk->sk_refcnt, 2);
2390 
2391 	sk_set_socket(newsk, NULL);
2392 	sk_tx_queue_clear(newsk);
2393 	RCU_INIT_POINTER(newsk->sk_wq, NULL);
2394 
2395 	if (newsk->sk_prot->sockets_allocated)
2396 		sk_sockets_allocated_inc(newsk);
2397 
2398 	if (sock_needs_netstamp(sk) && newsk->sk_flags & SK_FLAGS_TIMESTAMP)
2399 		net_enable_timestamp();
2400 out:
2401 	return newsk;
2402 }
2403 EXPORT_SYMBOL_GPL(sk_clone_lock);
2404 
2405 void sk_free_unlock_clone(struct sock *sk)
2406 {
2407 	/* It is still raw copy of parent, so invalidate
2408 	 * destructor and make plain sk_free() */
2409 	sk->sk_destruct = NULL;
2410 	bh_unlock_sock(sk);
2411 	sk_free(sk);
2412 }
2413 EXPORT_SYMBOL_GPL(sk_free_unlock_clone);
2414 
2415 static u32 sk_dst_gso_max_size(struct sock *sk, struct dst_entry *dst)
2416 {
2417 	bool is_ipv6 = false;
2418 	u32 max_size;
2419 
2420 #if IS_ENABLED(CONFIG_IPV6)
2421 	is_ipv6 = (sk->sk_family == AF_INET6 &&
2422 		   !ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr));
2423 #endif
2424 	/* pairs with the WRITE_ONCE() in netif_set_gso(_ipv4)_max_size() */
2425 	max_size = is_ipv6 ? READ_ONCE(dst->dev->gso_max_size) :
2426 			READ_ONCE(dst->dev->gso_ipv4_max_size);
2427 	if (max_size > GSO_LEGACY_MAX_SIZE && !sk_is_tcp(sk))
2428 		max_size = GSO_LEGACY_MAX_SIZE;
2429 
2430 	return max_size - (MAX_TCP_HEADER + 1);
2431 }
2432 
2433 void sk_setup_caps(struct sock *sk, struct dst_entry *dst)
2434 {
2435 	u32 max_segs = 1;
2436 
2437 	sk->sk_route_caps = dst->dev->features;
2438 	if (sk_is_tcp(sk))
2439 		sk->sk_route_caps |= NETIF_F_GSO;
2440 	if (sk->sk_route_caps & NETIF_F_GSO)
2441 		sk->sk_route_caps |= NETIF_F_GSO_SOFTWARE;
2442 	if (unlikely(sk->sk_gso_disabled))
2443 		sk->sk_route_caps &= ~NETIF_F_GSO_MASK;
2444 	if (sk_can_gso(sk)) {
2445 		if (dst->header_len && !xfrm_dst_offload_ok(dst)) {
2446 			sk->sk_route_caps &= ~NETIF_F_GSO_MASK;
2447 		} else {
2448 			sk->sk_route_caps |= NETIF_F_SG | NETIF_F_HW_CSUM;
2449 			sk->sk_gso_max_size = sk_dst_gso_max_size(sk, dst);
2450 			/* pairs with the WRITE_ONCE() in netif_set_gso_max_segs() */
2451 			max_segs = max_t(u32, READ_ONCE(dst->dev->gso_max_segs), 1);
2452 		}
2453 	}
2454 	sk->sk_gso_max_segs = max_segs;
2455 	sk_dst_set(sk, dst);
2456 }
2457 EXPORT_SYMBOL_GPL(sk_setup_caps);
2458 
2459 /*
2460  *	Simple resource managers for sockets.
2461  */
2462 
2463 
2464 /*
2465  * Write buffer destructor automatically called from kfree_skb.
2466  */
2467 void sock_wfree(struct sk_buff *skb)
2468 {
2469 	struct sock *sk = skb->sk;
2470 	unsigned int len = skb->truesize;
2471 	bool free;
2472 
2473 	if (!sock_flag(sk, SOCK_USE_WRITE_QUEUE)) {
2474 		if (sock_flag(sk, SOCK_RCU_FREE) &&
2475 		    sk->sk_write_space == sock_def_write_space) {
2476 			rcu_read_lock();
2477 			free = refcount_sub_and_test(len, &sk->sk_wmem_alloc);
2478 			sock_def_write_space_wfree(sk);
2479 			rcu_read_unlock();
2480 			if (unlikely(free))
2481 				__sk_free(sk);
2482 			return;
2483 		}
2484 
2485 		/*
2486 		 * Keep a reference on sk_wmem_alloc, this will be released
2487 		 * after sk_write_space() call
2488 		 */
2489 		WARN_ON(refcount_sub_and_test(len - 1, &sk->sk_wmem_alloc));
2490 		sk->sk_write_space(sk);
2491 		len = 1;
2492 	}
2493 	/*
2494 	 * if sk_wmem_alloc reaches 0, we must finish what sk_free()
2495 	 * could not do because of in-flight packets
2496 	 */
2497 	if (refcount_sub_and_test(len, &sk->sk_wmem_alloc))
2498 		__sk_free(sk);
2499 }
2500 EXPORT_SYMBOL(sock_wfree);
2501 
2502 /* This variant of sock_wfree() is used by TCP,
2503  * since it sets SOCK_USE_WRITE_QUEUE.
2504  */
2505 void __sock_wfree(struct sk_buff *skb)
2506 {
2507 	struct sock *sk = skb->sk;
2508 
2509 	if (refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc))
2510 		__sk_free(sk);
2511 }
2512 
2513 void skb_set_owner_w(struct sk_buff *skb, struct sock *sk)
2514 {
2515 	skb_orphan(skb);
2516 	skb->sk = sk;
2517 #ifdef CONFIG_INET
2518 	if (unlikely(!sk_fullsock(sk))) {
2519 		skb->destructor = sock_edemux;
2520 		sock_hold(sk);
2521 		return;
2522 	}
2523 #endif
2524 	skb->destructor = sock_wfree;
2525 	skb_set_hash_from_sk(skb, sk);
2526 	/*
2527 	 * We used to take a refcount on sk, but following operation
2528 	 * is enough to guarantee sk_free() wont free this sock until
2529 	 * all in-flight packets are completed
2530 	 */
2531 	refcount_add(skb->truesize, &sk->sk_wmem_alloc);
2532 }
2533 EXPORT_SYMBOL(skb_set_owner_w);
2534 
2535 static bool can_skb_orphan_partial(const struct sk_buff *skb)
2536 {
2537 #ifdef CONFIG_TLS_DEVICE
2538 	/* Drivers depend on in-order delivery for crypto offload,
2539 	 * partial orphan breaks out-of-order-OK logic.
2540 	 */
2541 	if (skb->decrypted)
2542 		return false;
2543 #endif
2544 	return (skb->destructor == sock_wfree ||
2545 		(IS_ENABLED(CONFIG_INET) && skb->destructor == tcp_wfree));
2546 }
2547 
2548 /* This helper is used by netem, as it can hold packets in its
2549  * delay queue. We want to allow the owner socket to send more
2550  * packets, as if they were already TX completed by a typical driver.
2551  * But we also want to keep skb->sk set because some packet schedulers
2552  * rely on it (sch_fq for example).
2553  */
2554 void skb_orphan_partial(struct sk_buff *skb)
2555 {
2556 	if (skb_is_tcp_pure_ack(skb))
2557 		return;
2558 
2559 	if (can_skb_orphan_partial(skb) && skb_set_owner_sk_safe(skb, skb->sk))
2560 		return;
2561 
2562 	skb_orphan(skb);
2563 }
2564 EXPORT_SYMBOL(skb_orphan_partial);
2565 
2566 /*
2567  * Read buffer destructor automatically called from kfree_skb.
2568  */
2569 void sock_rfree(struct sk_buff *skb)
2570 {
2571 	struct sock *sk = skb->sk;
2572 	unsigned int len = skb->truesize;
2573 
2574 	atomic_sub(len, &sk->sk_rmem_alloc);
2575 	sk_mem_uncharge(sk, len);
2576 }
2577 EXPORT_SYMBOL(sock_rfree);
2578 
2579 /*
2580  * Buffer destructor for skbs that are not used directly in read or write
2581  * path, e.g. for error handler skbs. Automatically called from kfree_skb.
2582  */
2583 void sock_efree(struct sk_buff *skb)
2584 {
2585 	sock_put(skb->sk);
2586 }
2587 EXPORT_SYMBOL(sock_efree);
2588 
2589 /* Buffer destructor for prefetch/receive path where reference count may
2590  * not be held, e.g. for listen sockets.
2591  */
2592 #ifdef CONFIG_INET
2593 void sock_pfree(struct sk_buff *skb)
2594 {
2595 	if (sk_is_refcounted(skb->sk))
2596 		sock_gen_put(skb->sk);
2597 }
2598 EXPORT_SYMBOL(sock_pfree);
2599 #endif /* CONFIG_INET */
2600 
2601 kuid_t sock_i_uid(struct sock *sk)
2602 {
2603 	kuid_t uid;
2604 
2605 	read_lock_bh(&sk->sk_callback_lock);
2606 	uid = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_uid : GLOBAL_ROOT_UID;
2607 	read_unlock_bh(&sk->sk_callback_lock);
2608 	return uid;
2609 }
2610 EXPORT_SYMBOL(sock_i_uid);
2611 
2612 unsigned long __sock_i_ino(struct sock *sk)
2613 {
2614 	unsigned long ino;
2615 
2616 	read_lock(&sk->sk_callback_lock);
2617 	ino = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_ino : 0;
2618 	read_unlock(&sk->sk_callback_lock);
2619 	return ino;
2620 }
2621 EXPORT_SYMBOL(__sock_i_ino);
2622 
2623 unsigned long sock_i_ino(struct sock *sk)
2624 {
2625 	unsigned long ino;
2626 
2627 	local_bh_disable();
2628 	ino = __sock_i_ino(sk);
2629 	local_bh_enable();
2630 	return ino;
2631 }
2632 EXPORT_SYMBOL(sock_i_ino);
2633 
2634 /*
2635  * Allocate a skb from the socket's send buffer.
2636  */
2637 struct sk_buff *sock_wmalloc(struct sock *sk, unsigned long size, int force,
2638 			     gfp_t priority)
2639 {
2640 	if (force ||
2641 	    refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf)) {
2642 		struct sk_buff *skb = alloc_skb(size, priority);
2643 
2644 		if (skb) {
2645 			skb_set_owner_w(skb, sk);
2646 			return skb;
2647 		}
2648 	}
2649 	return NULL;
2650 }
2651 EXPORT_SYMBOL(sock_wmalloc);
2652 
2653 static void sock_ofree(struct sk_buff *skb)
2654 {
2655 	struct sock *sk = skb->sk;
2656 
2657 	atomic_sub(skb->truesize, &sk->sk_omem_alloc);
2658 }
2659 
2660 struct sk_buff *sock_omalloc(struct sock *sk, unsigned long size,
2661 			     gfp_t priority)
2662 {
2663 	struct sk_buff *skb;
2664 
2665 	/* small safe race: SKB_TRUESIZE may differ from final skb->truesize */
2666 	if (atomic_read(&sk->sk_omem_alloc) + SKB_TRUESIZE(size) >
2667 	    READ_ONCE(sysctl_optmem_max))
2668 		return NULL;
2669 
2670 	skb = alloc_skb(size, priority);
2671 	if (!skb)
2672 		return NULL;
2673 
2674 	atomic_add(skb->truesize, &sk->sk_omem_alloc);
2675 	skb->sk = sk;
2676 	skb->destructor = sock_ofree;
2677 	return skb;
2678 }
2679 
2680 /*
2681  * Allocate a memory block from the socket's option memory buffer.
2682  */
2683 void *sock_kmalloc(struct sock *sk, int size, gfp_t priority)
2684 {
2685 	int optmem_max = READ_ONCE(sysctl_optmem_max);
2686 
2687 	if ((unsigned int)size <= optmem_max &&
2688 	    atomic_read(&sk->sk_omem_alloc) + size < optmem_max) {
2689 		void *mem;
2690 		/* First do the add, to avoid the race if kmalloc
2691 		 * might sleep.
2692 		 */
2693 		atomic_add(size, &sk->sk_omem_alloc);
2694 		mem = kmalloc(size, priority);
2695 		if (mem)
2696 			return mem;
2697 		atomic_sub(size, &sk->sk_omem_alloc);
2698 	}
2699 	return NULL;
2700 }
2701 EXPORT_SYMBOL(sock_kmalloc);
2702 
2703 /* Free an option memory block. Note, we actually want the inline
2704  * here as this allows gcc to detect the nullify and fold away the
2705  * condition entirely.
2706  */
2707 static inline void __sock_kfree_s(struct sock *sk, void *mem, int size,
2708 				  const bool nullify)
2709 {
2710 	if (WARN_ON_ONCE(!mem))
2711 		return;
2712 	if (nullify)
2713 		kfree_sensitive(mem);
2714 	else
2715 		kfree(mem);
2716 	atomic_sub(size, &sk->sk_omem_alloc);
2717 }
2718 
2719 void sock_kfree_s(struct sock *sk, void *mem, int size)
2720 {
2721 	__sock_kfree_s(sk, mem, size, false);
2722 }
2723 EXPORT_SYMBOL(sock_kfree_s);
2724 
2725 void sock_kzfree_s(struct sock *sk, void *mem, int size)
2726 {
2727 	__sock_kfree_s(sk, mem, size, true);
2728 }
2729 EXPORT_SYMBOL(sock_kzfree_s);
2730 
2731 /* It is almost wait_for_tcp_memory minus release_sock/lock_sock.
2732    I think, these locks should be removed for datagram sockets.
2733  */
2734 static long sock_wait_for_wmem(struct sock *sk, long timeo)
2735 {
2736 	DEFINE_WAIT(wait);
2737 
2738 	sk_clear_bit(SOCKWQ_ASYNC_NOSPACE, sk);
2739 	for (;;) {
2740 		if (!timeo)
2741 			break;
2742 		if (signal_pending(current))
2743 			break;
2744 		set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
2745 		prepare_to_wait(sk_sleep(sk), &wait, TASK_INTERRUPTIBLE);
2746 		if (refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf))
2747 			break;
2748 		if (sk->sk_shutdown & SEND_SHUTDOWN)
2749 			break;
2750 		if (sk->sk_err)
2751 			break;
2752 		timeo = schedule_timeout(timeo);
2753 	}
2754 	finish_wait(sk_sleep(sk), &wait);
2755 	return timeo;
2756 }
2757 
2758 
2759 /*
2760  *	Generic send/receive buffer handlers
2761  */
2762 
2763 struct sk_buff *sock_alloc_send_pskb(struct sock *sk, unsigned long header_len,
2764 				     unsigned long data_len, int noblock,
2765 				     int *errcode, int max_page_order)
2766 {
2767 	struct sk_buff *skb;
2768 	long timeo;
2769 	int err;
2770 
2771 	timeo = sock_sndtimeo(sk, noblock);
2772 	for (;;) {
2773 		err = sock_error(sk);
2774 		if (err != 0)
2775 			goto failure;
2776 
2777 		err = -EPIPE;
2778 		if (sk->sk_shutdown & SEND_SHUTDOWN)
2779 			goto failure;
2780 
2781 		if (sk_wmem_alloc_get(sk) < READ_ONCE(sk->sk_sndbuf))
2782 			break;
2783 
2784 		sk_set_bit(SOCKWQ_ASYNC_NOSPACE, sk);
2785 		set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
2786 		err = -EAGAIN;
2787 		if (!timeo)
2788 			goto failure;
2789 		if (signal_pending(current))
2790 			goto interrupted;
2791 		timeo = sock_wait_for_wmem(sk, timeo);
2792 	}
2793 	skb = alloc_skb_with_frags(header_len, data_len, max_page_order,
2794 				   errcode, sk->sk_allocation);
2795 	if (skb)
2796 		skb_set_owner_w(skb, sk);
2797 	return skb;
2798 
2799 interrupted:
2800 	err = sock_intr_errno(timeo);
2801 failure:
2802 	*errcode = err;
2803 	return NULL;
2804 }
2805 EXPORT_SYMBOL(sock_alloc_send_pskb);
2806 
2807 int __sock_cmsg_send(struct sock *sk, struct cmsghdr *cmsg,
2808 		     struct sockcm_cookie *sockc)
2809 {
2810 	u32 tsflags;
2811 
2812 	switch (cmsg->cmsg_type) {
2813 	case SO_MARK:
2814 		if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_RAW) &&
2815 		    !ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2816 			return -EPERM;
2817 		if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2818 			return -EINVAL;
2819 		sockc->mark = *(u32 *)CMSG_DATA(cmsg);
2820 		break;
2821 	case SO_TIMESTAMPING_OLD:
2822 		if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2823 			return -EINVAL;
2824 
2825 		tsflags = *(u32 *)CMSG_DATA(cmsg);
2826 		if (tsflags & ~SOF_TIMESTAMPING_TX_RECORD_MASK)
2827 			return -EINVAL;
2828 
2829 		sockc->tsflags &= ~SOF_TIMESTAMPING_TX_RECORD_MASK;
2830 		sockc->tsflags |= tsflags;
2831 		break;
2832 	case SCM_TXTIME:
2833 		if (!sock_flag(sk, SOCK_TXTIME))
2834 			return -EINVAL;
2835 		if (cmsg->cmsg_len != CMSG_LEN(sizeof(u64)))
2836 			return -EINVAL;
2837 		sockc->transmit_time = get_unaligned((u64 *)CMSG_DATA(cmsg));
2838 		break;
2839 	/* SCM_RIGHTS and SCM_CREDENTIALS are semantically in SOL_UNIX. */
2840 	case SCM_RIGHTS:
2841 	case SCM_CREDENTIALS:
2842 		break;
2843 	default:
2844 		return -EINVAL;
2845 	}
2846 	return 0;
2847 }
2848 EXPORT_SYMBOL(__sock_cmsg_send);
2849 
2850 int sock_cmsg_send(struct sock *sk, struct msghdr *msg,
2851 		   struct sockcm_cookie *sockc)
2852 {
2853 	struct cmsghdr *cmsg;
2854 	int ret;
2855 
2856 	for_each_cmsghdr(cmsg, msg) {
2857 		if (!CMSG_OK(msg, cmsg))
2858 			return -EINVAL;
2859 		if (cmsg->cmsg_level != SOL_SOCKET)
2860 			continue;
2861 		ret = __sock_cmsg_send(sk, cmsg, sockc);
2862 		if (ret)
2863 			return ret;
2864 	}
2865 	return 0;
2866 }
2867 EXPORT_SYMBOL(sock_cmsg_send);
2868 
2869 static void sk_enter_memory_pressure(struct sock *sk)
2870 {
2871 	if (!sk->sk_prot->enter_memory_pressure)
2872 		return;
2873 
2874 	sk->sk_prot->enter_memory_pressure(sk);
2875 }
2876 
2877 static void sk_leave_memory_pressure(struct sock *sk)
2878 {
2879 	if (sk->sk_prot->leave_memory_pressure) {
2880 		INDIRECT_CALL_INET_1(sk->sk_prot->leave_memory_pressure,
2881 				     tcp_leave_memory_pressure, sk);
2882 	} else {
2883 		unsigned long *memory_pressure = sk->sk_prot->memory_pressure;
2884 
2885 		if (memory_pressure && READ_ONCE(*memory_pressure))
2886 			WRITE_ONCE(*memory_pressure, 0);
2887 	}
2888 }
2889 
2890 DEFINE_STATIC_KEY_FALSE(net_high_order_alloc_disable_key);
2891 
2892 /**
2893  * skb_page_frag_refill - check that a page_frag contains enough room
2894  * @sz: minimum size of the fragment we want to get
2895  * @pfrag: pointer to page_frag
2896  * @gfp: priority for memory allocation
2897  *
2898  * Note: While this allocator tries to use high order pages, there is
2899  * no guarantee that allocations succeed. Therefore, @sz MUST be
2900  * less or equal than PAGE_SIZE.
2901  */
2902 bool skb_page_frag_refill(unsigned int sz, struct page_frag *pfrag, gfp_t gfp)
2903 {
2904 	if (pfrag->page) {
2905 		if (page_ref_count(pfrag->page) == 1) {
2906 			pfrag->offset = 0;
2907 			return true;
2908 		}
2909 		if (pfrag->offset + sz <= pfrag->size)
2910 			return true;
2911 		put_page(pfrag->page);
2912 	}
2913 
2914 	pfrag->offset = 0;
2915 	if (SKB_FRAG_PAGE_ORDER &&
2916 	    !static_branch_unlikely(&net_high_order_alloc_disable_key)) {
2917 		/* Avoid direct reclaim but allow kswapd to wake */
2918 		pfrag->page = alloc_pages((gfp & ~__GFP_DIRECT_RECLAIM) |
2919 					  __GFP_COMP | __GFP_NOWARN |
2920 					  __GFP_NORETRY,
2921 					  SKB_FRAG_PAGE_ORDER);
2922 		if (likely(pfrag->page)) {
2923 			pfrag->size = PAGE_SIZE << SKB_FRAG_PAGE_ORDER;
2924 			return true;
2925 		}
2926 	}
2927 	pfrag->page = alloc_page(gfp);
2928 	if (likely(pfrag->page)) {
2929 		pfrag->size = PAGE_SIZE;
2930 		return true;
2931 	}
2932 	return false;
2933 }
2934 EXPORT_SYMBOL(skb_page_frag_refill);
2935 
2936 bool sk_page_frag_refill(struct sock *sk, struct page_frag *pfrag)
2937 {
2938 	if (likely(skb_page_frag_refill(32U, pfrag, sk->sk_allocation)))
2939 		return true;
2940 
2941 	sk_enter_memory_pressure(sk);
2942 	sk_stream_moderate_sndbuf(sk);
2943 	return false;
2944 }
2945 EXPORT_SYMBOL(sk_page_frag_refill);
2946 
2947 void __lock_sock(struct sock *sk)
2948 	__releases(&sk->sk_lock.slock)
2949 	__acquires(&sk->sk_lock.slock)
2950 {
2951 	DEFINE_WAIT(wait);
2952 
2953 	for (;;) {
2954 		prepare_to_wait_exclusive(&sk->sk_lock.wq, &wait,
2955 					TASK_UNINTERRUPTIBLE);
2956 		spin_unlock_bh(&sk->sk_lock.slock);
2957 		schedule();
2958 		spin_lock_bh(&sk->sk_lock.slock);
2959 		if (!sock_owned_by_user(sk))
2960 			break;
2961 	}
2962 	finish_wait(&sk->sk_lock.wq, &wait);
2963 }
2964 
2965 void __release_sock(struct sock *sk)
2966 	__releases(&sk->sk_lock.slock)
2967 	__acquires(&sk->sk_lock.slock)
2968 {
2969 	struct sk_buff *skb, *next;
2970 
2971 	while ((skb = sk->sk_backlog.head) != NULL) {
2972 		sk->sk_backlog.head = sk->sk_backlog.tail = NULL;
2973 
2974 		spin_unlock_bh(&sk->sk_lock.slock);
2975 
2976 		do {
2977 			next = skb->next;
2978 			prefetch(next);
2979 			DEBUG_NET_WARN_ON_ONCE(skb_dst_is_noref(skb));
2980 			skb_mark_not_on_list(skb);
2981 			sk_backlog_rcv(sk, skb);
2982 
2983 			cond_resched();
2984 
2985 			skb = next;
2986 		} while (skb != NULL);
2987 
2988 		spin_lock_bh(&sk->sk_lock.slock);
2989 	}
2990 
2991 	/*
2992 	 * Doing the zeroing here guarantee we can not loop forever
2993 	 * while a wild producer attempts to flood us.
2994 	 */
2995 	sk->sk_backlog.len = 0;
2996 }
2997 
2998 void __sk_flush_backlog(struct sock *sk)
2999 {
3000 	spin_lock_bh(&sk->sk_lock.slock);
3001 	__release_sock(sk);
3002 	spin_unlock_bh(&sk->sk_lock.slock);
3003 }
3004 EXPORT_SYMBOL_GPL(__sk_flush_backlog);
3005 
3006 /**
3007  * sk_wait_data - wait for data to arrive at sk_receive_queue
3008  * @sk:    sock to wait on
3009  * @timeo: for how long
3010  * @skb:   last skb seen on sk_receive_queue
3011  *
3012  * Now socket state including sk->sk_err is changed only under lock,
3013  * hence we may omit checks after joining wait queue.
3014  * We check receive queue before schedule() only as optimization;
3015  * it is very likely that release_sock() added new data.
3016  */
3017 int sk_wait_data(struct sock *sk, long *timeo, const struct sk_buff *skb)
3018 {
3019 	DEFINE_WAIT_FUNC(wait, woken_wake_function);
3020 	int rc;
3021 
3022 	add_wait_queue(sk_sleep(sk), &wait);
3023 	sk_set_bit(SOCKWQ_ASYNC_WAITDATA, sk);
3024 	rc = sk_wait_event(sk, timeo, skb_peek_tail(&sk->sk_receive_queue) != skb, &wait);
3025 	sk_clear_bit(SOCKWQ_ASYNC_WAITDATA, sk);
3026 	remove_wait_queue(sk_sleep(sk), &wait);
3027 	return rc;
3028 }
3029 EXPORT_SYMBOL(sk_wait_data);
3030 
3031 /**
3032  *	__sk_mem_raise_allocated - increase memory_allocated
3033  *	@sk: socket
3034  *	@size: memory size to allocate
3035  *	@amt: pages to allocate
3036  *	@kind: allocation type
3037  *
3038  *	Similar to __sk_mem_schedule(), but does not update sk_forward_alloc
3039  */
3040 int __sk_mem_raise_allocated(struct sock *sk, int size, int amt, int kind)
3041 {
3042 	bool memcg_charge = mem_cgroup_sockets_enabled && sk->sk_memcg;
3043 	struct proto *prot = sk->sk_prot;
3044 	bool charged = true;
3045 	long allocated;
3046 
3047 	sk_memory_allocated_add(sk, amt);
3048 	allocated = sk_memory_allocated(sk);
3049 	if (memcg_charge &&
3050 	    !(charged = mem_cgroup_charge_skmem(sk->sk_memcg, amt,
3051 						gfp_memcg_charge())))
3052 		goto suppress_allocation;
3053 
3054 	/* Under limit. */
3055 	if (allocated <= sk_prot_mem_limits(sk, 0)) {
3056 		sk_leave_memory_pressure(sk);
3057 		return 1;
3058 	}
3059 
3060 	/* Under pressure. */
3061 	if (allocated > sk_prot_mem_limits(sk, 1))
3062 		sk_enter_memory_pressure(sk);
3063 
3064 	/* Over hard limit. */
3065 	if (allocated > sk_prot_mem_limits(sk, 2))
3066 		goto suppress_allocation;
3067 
3068 	/* guarantee minimum buffer size under pressure */
3069 	if (kind == SK_MEM_RECV) {
3070 		if (atomic_read(&sk->sk_rmem_alloc) < sk_get_rmem0(sk, prot))
3071 			return 1;
3072 
3073 	} else { /* SK_MEM_SEND */
3074 		int wmem0 = sk_get_wmem0(sk, prot);
3075 
3076 		if (sk->sk_type == SOCK_STREAM) {
3077 			if (sk->sk_wmem_queued < wmem0)
3078 				return 1;
3079 		} else if (refcount_read(&sk->sk_wmem_alloc) < wmem0) {
3080 				return 1;
3081 		}
3082 	}
3083 
3084 	if (sk_has_memory_pressure(sk)) {
3085 		u64 alloc;
3086 
3087 		if (!sk_under_memory_pressure(sk))
3088 			return 1;
3089 		alloc = sk_sockets_allocated_read_positive(sk);
3090 		if (sk_prot_mem_limits(sk, 2) > alloc *
3091 		    sk_mem_pages(sk->sk_wmem_queued +
3092 				 atomic_read(&sk->sk_rmem_alloc) +
3093 				 sk->sk_forward_alloc))
3094 			return 1;
3095 	}
3096 
3097 suppress_allocation:
3098 
3099 	if (kind == SK_MEM_SEND && sk->sk_type == SOCK_STREAM) {
3100 		sk_stream_moderate_sndbuf(sk);
3101 
3102 		/* Fail only if socket is _under_ its sndbuf.
3103 		 * In this case we cannot block, so that we have to fail.
3104 		 */
3105 		if (sk->sk_wmem_queued + size >= sk->sk_sndbuf) {
3106 			/* Force charge with __GFP_NOFAIL */
3107 			if (memcg_charge && !charged) {
3108 				mem_cgroup_charge_skmem(sk->sk_memcg, amt,
3109 					gfp_memcg_charge() | __GFP_NOFAIL);
3110 			}
3111 			return 1;
3112 		}
3113 	}
3114 
3115 	if (kind == SK_MEM_SEND || (kind == SK_MEM_RECV && charged))
3116 		trace_sock_exceed_buf_limit(sk, prot, allocated, kind);
3117 
3118 	sk_memory_allocated_sub(sk, amt);
3119 
3120 	if (memcg_charge && charged)
3121 		mem_cgroup_uncharge_skmem(sk->sk_memcg, amt);
3122 
3123 	return 0;
3124 }
3125 
3126 /**
3127  *	__sk_mem_schedule - increase sk_forward_alloc and memory_allocated
3128  *	@sk: socket
3129  *	@size: memory size to allocate
3130  *	@kind: allocation type
3131  *
3132  *	If kind is SK_MEM_SEND, it means wmem allocation. Otherwise it means
3133  *	rmem allocation. This function assumes that protocols which have
3134  *	memory_pressure use sk_wmem_queued as write buffer accounting.
3135  */
3136 int __sk_mem_schedule(struct sock *sk, int size, int kind)
3137 {
3138 	int ret, amt = sk_mem_pages(size);
3139 
3140 	sk->sk_forward_alloc += amt << PAGE_SHIFT;
3141 	ret = __sk_mem_raise_allocated(sk, size, amt, kind);
3142 	if (!ret)
3143 		sk->sk_forward_alloc -= amt << PAGE_SHIFT;
3144 	return ret;
3145 }
3146 EXPORT_SYMBOL(__sk_mem_schedule);
3147 
3148 /**
3149  *	__sk_mem_reduce_allocated - reclaim memory_allocated
3150  *	@sk: socket
3151  *	@amount: number of quanta
3152  *
3153  *	Similar to __sk_mem_reclaim(), but does not update sk_forward_alloc
3154  */
3155 void __sk_mem_reduce_allocated(struct sock *sk, int amount)
3156 {
3157 	sk_memory_allocated_sub(sk, amount);
3158 
3159 	if (mem_cgroup_sockets_enabled && sk->sk_memcg)
3160 		mem_cgroup_uncharge_skmem(sk->sk_memcg, amount);
3161 
3162 	if (sk_under_memory_pressure(sk) &&
3163 	    (sk_memory_allocated(sk) < sk_prot_mem_limits(sk, 0)))
3164 		sk_leave_memory_pressure(sk);
3165 }
3166 
3167 /**
3168  *	__sk_mem_reclaim - reclaim sk_forward_alloc and memory_allocated
3169  *	@sk: socket
3170  *	@amount: number of bytes (rounded down to a PAGE_SIZE multiple)
3171  */
3172 void __sk_mem_reclaim(struct sock *sk, int amount)
3173 {
3174 	amount >>= PAGE_SHIFT;
3175 	sk->sk_forward_alloc -= amount << PAGE_SHIFT;
3176 	__sk_mem_reduce_allocated(sk, amount);
3177 }
3178 EXPORT_SYMBOL(__sk_mem_reclaim);
3179 
3180 int sk_set_peek_off(struct sock *sk, int val)
3181 {
3182 	WRITE_ONCE(sk->sk_peek_off, val);
3183 	return 0;
3184 }
3185 EXPORT_SYMBOL_GPL(sk_set_peek_off);
3186 
3187 /*
3188  * Set of default routines for initialising struct proto_ops when
3189  * the protocol does not support a particular function. In certain
3190  * cases where it makes no sense for a protocol to have a "do nothing"
3191  * function, some default processing is provided.
3192  */
3193 
3194 int sock_no_bind(struct socket *sock, struct sockaddr *saddr, int len)
3195 {
3196 	return -EOPNOTSUPP;
3197 }
3198 EXPORT_SYMBOL(sock_no_bind);
3199 
3200 int sock_no_connect(struct socket *sock, struct sockaddr *saddr,
3201 		    int len, int flags)
3202 {
3203 	return -EOPNOTSUPP;
3204 }
3205 EXPORT_SYMBOL(sock_no_connect);
3206 
3207 int sock_no_socketpair(struct socket *sock1, struct socket *sock2)
3208 {
3209 	return -EOPNOTSUPP;
3210 }
3211 EXPORT_SYMBOL(sock_no_socketpair);
3212 
3213 int sock_no_accept(struct socket *sock, struct socket *newsock, int flags,
3214 		   bool kern)
3215 {
3216 	return -EOPNOTSUPP;
3217 }
3218 EXPORT_SYMBOL(sock_no_accept);
3219 
3220 int sock_no_getname(struct socket *sock, struct sockaddr *saddr,
3221 		    int peer)
3222 {
3223 	return -EOPNOTSUPP;
3224 }
3225 EXPORT_SYMBOL(sock_no_getname);
3226 
3227 int sock_no_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
3228 {
3229 	return -EOPNOTSUPP;
3230 }
3231 EXPORT_SYMBOL(sock_no_ioctl);
3232 
3233 int sock_no_listen(struct socket *sock, int backlog)
3234 {
3235 	return -EOPNOTSUPP;
3236 }
3237 EXPORT_SYMBOL(sock_no_listen);
3238 
3239 int sock_no_shutdown(struct socket *sock, int how)
3240 {
3241 	return -EOPNOTSUPP;
3242 }
3243 EXPORT_SYMBOL(sock_no_shutdown);
3244 
3245 int sock_no_sendmsg(struct socket *sock, struct msghdr *m, size_t len)
3246 {
3247 	return -EOPNOTSUPP;
3248 }
3249 EXPORT_SYMBOL(sock_no_sendmsg);
3250 
3251 int sock_no_sendmsg_locked(struct sock *sk, struct msghdr *m, size_t len)
3252 {
3253 	return -EOPNOTSUPP;
3254 }
3255 EXPORT_SYMBOL(sock_no_sendmsg_locked);
3256 
3257 int sock_no_recvmsg(struct socket *sock, struct msghdr *m, size_t len,
3258 		    int flags)
3259 {
3260 	return -EOPNOTSUPP;
3261 }
3262 EXPORT_SYMBOL(sock_no_recvmsg);
3263 
3264 int sock_no_mmap(struct file *file, struct socket *sock, struct vm_area_struct *vma)
3265 {
3266 	/* Mirror missing mmap method error code */
3267 	return -ENODEV;
3268 }
3269 EXPORT_SYMBOL(sock_no_mmap);
3270 
3271 /*
3272  * When a file is received (via SCM_RIGHTS, etc), we must bump the
3273  * various sock-based usage counts.
3274  */
3275 void __receive_sock(struct file *file)
3276 {
3277 	struct socket *sock;
3278 
3279 	sock = sock_from_file(file);
3280 	if (sock) {
3281 		sock_update_netprioidx(&sock->sk->sk_cgrp_data);
3282 		sock_update_classid(&sock->sk->sk_cgrp_data);
3283 	}
3284 }
3285 
3286 /*
3287  *	Default Socket Callbacks
3288  */
3289 
3290 static void sock_def_wakeup(struct sock *sk)
3291 {
3292 	struct socket_wq *wq;
3293 
3294 	rcu_read_lock();
3295 	wq = rcu_dereference(sk->sk_wq);
3296 	if (skwq_has_sleeper(wq))
3297 		wake_up_interruptible_all(&wq->wait);
3298 	rcu_read_unlock();
3299 }
3300 
3301 static void sock_def_error_report(struct sock *sk)
3302 {
3303 	struct socket_wq *wq;
3304 
3305 	rcu_read_lock();
3306 	wq = rcu_dereference(sk->sk_wq);
3307 	if (skwq_has_sleeper(wq))
3308 		wake_up_interruptible_poll(&wq->wait, EPOLLERR);
3309 	sk_wake_async(sk, SOCK_WAKE_IO, POLL_ERR);
3310 	rcu_read_unlock();
3311 }
3312 
3313 void sock_def_readable(struct sock *sk)
3314 {
3315 	struct socket_wq *wq;
3316 
3317 	trace_sk_data_ready(sk);
3318 
3319 	rcu_read_lock();
3320 	wq = rcu_dereference(sk->sk_wq);
3321 	if (skwq_has_sleeper(wq))
3322 		wake_up_interruptible_sync_poll(&wq->wait, EPOLLIN | EPOLLPRI |
3323 						EPOLLRDNORM | EPOLLRDBAND);
3324 	sk_wake_async(sk, SOCK_WAKE_WAITD, POLL_IN);
3325 	rcu_read_unlock();
3326 }
3327 
3328 static void sock_def_write_space(struct sock *sk)
3329 {
3330 	struct socket_wq *wq;
3331 
3332 	rcu_read_lock();
3333 
3334 	/* Do not wake up a writer until he can make "significant"
3335 	 * progress.  --DaveM
3336 	 */
3337 	if (sock_writeable(sk)) {
3338 		wq = rcu_dereference(sk->sk_wq);
3339 		if (skwq_has_sleeper(wq))
3340 			wake_up_interruptible_sync_poll(&wq->wait, EPOLLOUT |
3341 						EPOLLWRNORM | EPOLLWRBAND);
3342 
3343 		/* Should agree with poll, otherwise some programs break */
3344 		sk_wake_async(sk, SOCK_WAKE_SPACE, POLL_OUT);
3345 	}
3346 
3347 	rcu_read_unlock();
3348 }
3349 
3350 /* An optimised version of sock_def_write_space(), should only be called
3351  * for SOCK_RCU_FREE sockets under RCU read section and after putting
3352  * ->sk_wmem_alloc.
3353  */
3354 static void sock_def_write_space_wfree(struct sock *sk)
3355 {
3356 	/* Do not wake up a writer until he can make "significant"
3357 	 * progress.  --DaveM
3358 	 */
3359 	if (sock_writeable(sk)) {
3360 		struct socket_wq *wq = rcu_dereference(sk->sk_wq);
3361 
3362 		/* rely on refcount_sub from sock_wfree() */
3363 		smp_mb__after_atomic();
3364 		if (wq && waitqueue_active(&wq->wait))
3365 			wake_up_interruptible_sync_poll(&wq->wait, EPOLLOUT |
3366 						EPOLLWRNORM | EPOLLWRBAND);
3367 
3368 		/* Should agree with poll, otherwise some programs break */
3369 		sk_wake_async(sk, SOCK_WAKE_SPACE, POLL_OUT);
3370 	}
3371 }
3372 
3373 static void sock_def_destruct(struct sock *sk)
3374 {
3375 }
3376 
3377 void sk_send_sigurg(struct sock *sk)
3378 {
3379 	if (sk->sk_socket && sk->sk_socket->file)
3380 		if (send_sigurg(&sk->sk_socket->file->f_owner))
3381 			sk_wake_async(sk, SOCK_WAKE_URG, POLL_PRI);
3382 }
3383 EXPORT_SYMBOL(sk_send_sigurg);
3384 
3385 void sk_reset_timer(struct sock *sk, struct timer_list* timer,
3386 		    unsigned long expires)
3387 {
3388 	if (!mod_timer(timer, expires))
3389 		sock_hold(sk);
3390 }
3391 EXPORT_SYMBOL(sk_reset_timer);
3392 
3393 void sk_stop_timer(struct sock *sk, struct timer_list* timer)
3394 {
3395 	if (del_timer(timer))
3396 		__sock_put(sk);
3397 }
3398 EXPORT_SYMBOL(sk_stop_timer);
3399 
3400 void sk_stop_timer_sync(struct sock *sk, struct timer_list *timer)
3401 {
3402 	if (del_timer_sync(timer))
3403 		__sock_put(sk);
3404 }
3405 EXPORT_SYMBOL(sk_stop_timer_sync);
3406 
3407 void sock_init_data_uid(struct socket *sock, struct sock *sk, kuid_t uid)
3408 {
3409 	sk_init_common(sk);
3410 	sk->sk_send_head	=	NULL;
3411 
3412 	timer_setup(&sk->sk_timer, NULL, 0);
3413 
3414 	sk->sk_allocation	=	GFP_KERNEL;
3415 	sk->sk_rcvbuf		=	READ_ONCE(sysctl_rmem_default);
3416 	sk->sk_sndbuf		=	READ_ONCE(sysctl_wmem_default);
3417 	sk->sk_state		=	TCP_CLOSE;
3418 	sk->sk_use_task_frag	=	true;
3419 	sk_set_socket(sk, sock);
3420 
3421 	sock_set_flag(sk, SOCK_ZAPPED);
3422 
3423 	if (sock) {
3424 		sk->sk_type	=	sock->type;
3425 		RCU_INIT_POINTER(sk->sk_wq, &sock->wq);
3426 		sock->sk	=	sk;
3427 	} else {
3428 		RCU_INIT_POINTER(sk->sk_wq, NULL);
3429 	}
3430 	sk->sk_uid	=	uid;
3431 
3432 	rwlock_init(&sk->sk_callback_lock);
3433 	if (sk->sk_kern_sock)
3434 		lockdep_set_class_and_name(
3435 			&sk->sk_callback_lock,
3436 			af_kern_callback_keys + sk->sk_family,
3437 			af_family_kern_clock_key_strings[sk->sk_family]);
3438 	else
3439 		lockdep_set_class_and_name(
3440 			&sk->sk_callback_lock,
3441 			af_callback_keys + sk->sk_family,
3442 			af_family_clock_key_strings[sk->sk_family]);
3443 
3444 	sk->sk_state_change	=	sock_def_wakeup;
3445 	sk->sk_data_ready	=	sock_def_readable;
3446 	sk->sk_write_space	=	sock_def_write_space;
3447 	sk->sk_error_report	=	sock_def_error_report;
3448 	sk->sk_destruct		=	sock_def_destruct;
3449 
3450 	sk->sk_frag.page	=	NULL;
3451 	sk->sk_frag.offset	=	0;
3452 	sk->sk_peek_off		=	-1;
3453 
3454 	sk->sk_peer_pid 	=	NULL;
3455 	sk->sk_peer_cred	=	NULL;
3456 	spin_lock_init(&sk->sk_peer_lock);
3457 
3458 	sk->sk_write_pending	=	0;
3459 	sk->sk_rcvlowat		=	1;
3460 	sk->sk_rcvtimeo		=	MAX_SCHEDULE_TIMEOUT;
3461 	sk->sk_sndtimeo		=	MAX_SCHEDULE_TIMEOUT;
3462 
3463 	sk->sk_stamp = SK_DEFAULT_STAMP;
3464 #if BITS_PER_LONG==32
3465 	seqlock_init(&sk->sk_stamp_seq);
3466 #endif
3467 	atomic_set(&sk->sk_zckey, 0);
3468 
3469 #ifdef CONFIG_NET_RX_BUSY_POLL
3470 	sk->sk_napi_id		=	0;
3471 	sk->sk_ll_usec		=	READ_ONCE(sysctl_net_busy_read);
3472 #endif
3473 
3474 	sk->sk_max_pacing_rate = ~0UL;
3475 	sk->sk_pacing_rate = ~0UL;
3476 	WRITE_ONCE(sk->sk_pacing_shift, 10);
3477 	sk->sk_incoming_cpu = -1;
3478 
3479 	sk_rx_queue_clear(sk);
3480 	/*
3481 	 * Before updating sk_refcnt, we must commit prior changes to memory
3482 	 * (Documentation/RCU/rculist_nulls.rst for details)
3483 	 */
3484 	smp_wmb();
3485 	refcount_set(&sk->sk_refcnt, 1);
3486 	atomic_set(&sk->sk_drops, 0);
3487 }
3488 EXPORT_SYMBOL(sock_init_data_uid);
3489 
3490 void sock_init_data(struct socket *sock, struct sock *sk)
3491 {
3492 	kuid_t uid = sock ?
3493 		SOCK_INODE(sock)->i_uid :
3494 		make_kuid(sock_net(sk)->user_ns, 0);
3495 
3496 	sock_init_data_uid(sock, sk, uid);
3497 }
3498 EXPORT_SYMBOL(sock_init_data);
3499 
3500 void lock_sock_nested(struct sock *sk, int subclass)
3501 {
3502 	/* The sk_lock has mutex_lock() semantics here. */
3503 	mutex_acquire(&sk->sk_lock.dep_map, subclass, 0, _RET_IP_);
3504 
3505 	might_sleep();
3506 	spin_lock_bh(&sk->sk_lock.slock);
3507 	if (sock_owned_by_user_nocheck(sk))
3508 		__lock_sock(sk);
3509 	sk->sk_lock.owned = 1;
3510 	spin_unlock_bh(&sk->sk_lock.slock);
3511 }
3512 EXPORT_SYMBOL(lock_sock_nested);
3513 
3514 void release_sock(struct sock *sk)
3515 {
3516 	spin_lock_bh(&sk->sk_lock.slock);
3517 	if (sk->sk_backlog.tail)
3518 		__release_sock(sk);
3519 
3520 	/* Warning : release_cb() might need to release sk ownership,
3521 	 * ie call sock_release_ownership(sk) before us.
3522 	 */
3523 	if (sk->sk_prot->release_cb)
3524 		sk->sk_prot->release_cb(sk);
3525 
3526 	sock_release_ownership(sk);
3527 	if (waitqueue_active(&sk->sk_lock.wq))
3528 		wake_up(&sk->sk_lock.wq);
3529 	spin_unlock_bh(&sk->sk_lock.slock);
3530 }
3531 EXPORT_SYMBOL(release_sock);
3532 
3533 bool __lock_sock_fast(struct sock *sk) __acquires(&sk->sk_lock.slock)
3534 {
3535 	might_sleep();
3536 	spin_lock_bh(&sk->sk_lock.slock);
3537 
3538 	if (!sock_owned_by_user_nocheck(sk)) {
3539 		/*
3540 		 * Fast path return with bottom halves disabled and
3541 		 * sock::sk_lock.slock held.
3542 		 *
3543 		 * The 'mutex' is not contended and holding
3544 		 * sock::sk_lock.slock prevents all other lockers to
3545 		 * proceed so the corresponding unlock_sock_fast() can
3546 		 * avoid the slow path of release_sock() completely and
3547 		 * just release slock.
3548 		 *
3549 		 * From a semantical POV this is equivalent to 'acquiring'
3550 		 * the 'mutex', hence the corresponding lockdep
3551 		 * mutex_release() has to happen in the fast path of
3552 		 * unlock_sock_fast().
3553 		 */
3554 		return false;
3555 	}
3556 
3557 	__lock_sock(sk);
3558 	sk->sk_lock.owned = 1;
3559 	__acquire(&sk->sk_lock.slock);
3560 	spin_unlock_bh(&sk->sk_lock.slock);
3561 	return true;
3562 }
3563 EXPORT_SYMBOL(__lock_sock_fast);
3564 
3565 int sock_gettstamp(struct socket *sock, void __user *userstamp,
3566 		   bool timeval, bool time32)
3567 {
3568 	struct sock *sk = sock->sk;
3569 	struct timespec64 ts;
3570 
3571 	sock_enable_timestamp(sk, SOCK_TIMESTAMP);
3572 	ts = ktime_to_timespec64(sock_read_timestamp(sk));
3573 	if (ts.tv_sec == -1)
3574 		return -ENOENT;
3575 	if (ts.tv_sec == 0) {
3576 		ktime_t kt = ktime_get_real();
3577 		sock_write_timestamp(sk, kt);
3578 		ts = ktime_to_timespec64(kt);
3579 	}
3580 
3581 	if (timeval)
3582 		ts.tv_nsec /= 1000;
3583 
3584 #ifdef CONFIG_COMPAT_32BIT_TIME
3585 	if (time32)
3586 		return put_old_timespec32(&ts, userstamp);
3587 #endif
3588 #ifdef CONFIG_SPARC64
3589 	/* beware of padding in sparc64 timeval */
3590 	if (timeval && !in_compat_syscall()) {
3591 		struct __kernel_old_timeval __user tv = {
3592 			.tv_sec = ts.tv_sec,
3593 			.tv_usec = ts.tv_nsec,
3594 		};
3595 		if (copy_to_user(userstamp, &tv, sizeof(tv)))
3596 			return -EFAULT;
3597 		return 0;
3598 	}
3599 #endif
3600 	return put_timespec64(&ts, userstamp);
3601 }
3602 EXPORT_SYMBOL(sock_gettstamp);
3603 
3604 void sock_enable_timestamp(struct sock *sk, enum sock_flags flag)
3605 {
3606 	if (!sock_flag(sk, flag)) {
3607 		unsigned long previous_flags = sk->sk_flags;
3608 
3609 		sock_set_flag(sk, flag);
3610 		/*
3611 		 * we just set one of the two flags which require net
3612 		 * time stamping, but time stamping might have been on
3613 		 * already because of the other one
3614 		 */
3615 		if (sock_needs_netstamp(sk) &&
3616 		    !(previous_flags & SK_FLAGS_TIMESTAMP))
3617 			net_enable_timestamp();
3618 	}
3619 }
3620 
3621 int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
3622 		       int level, int type)
3623 {
3624 	struct sock_exterr_skb *serr;
3625 	struct sk_buff *skb;
3626 	int copied, err;
3627 
3628 	err = -EAGAIN;
3629 	skb = sock_dequeue_err_skb(sk);
3630 	if (skb == NULL)
3631 		goto out;
3632 
3633 	copied = skb->len;
3634 	if (copied > len) {
3635 		msg->msg_flags |= MSG_TRUNC;
3636 		copied = len;
3637 	}
3638 	err = skb_copy_datagram_msg(skb, 0, msg, copied);
3639 	if (err)
3640 		goto out_free_skb;
3641 
3642 	sock_recv_timestamp(msg, sk, skb);
3643 
3644 	serr = SKB_EXT_ERR(skb);
3645 	put_cmsg(msg, level, type, sizeof(serr->ee), &serr->ee);
3646 
3647 	msg->msg_flags |= MSG_ERRQUEUE;
3648 	err = copied;
3649 
3650 out_free_skb:
3651 	kfree_skb(skb);
3652 out:
3653 	return err;
3654 }
3655 EXPORT_SYMBOL(sock_recv_errqueue);
3656 
3657 /*
3658  *	Get a socket option on an socket.
3659  *
3660  *	FIX: POSIX 1003.1g is very ambiguous here. It states that
3661  *	asynchronous errors should be reported by getsockopt. We assume
3662  *	this means if you specify SO_ERROR (otherwise whats the point of it).
3663  */
3664 int sock_common_getsockopt(struct socket *sock, int level, int optname,
3665 			   char __user *optval, int __user *optlen)
3666 {
3667 	struct sock *sk = sock->sk;
3668 
3669 	/* IPV6_ADDRFORM can change sk->sk_prot under us. */
3670 	return READ_ONCE(sk->sk_prot)->getsockopt(sk, level, optname, optval, optlen);
3671 }
3672 EXPORT_SYMBOL(sock_common_getsockopt);
3673 
3674 int sock_common_recvmsg(struct socket *sock, struct msghdr *msg, size_t size,
3675 			int flags)
3676 {
3677 	struct sock *sk = sock->sk;
3678 	int addr_len = 0;
3679 	int err;
3680 
3681 	err = sk->sk_prot->recvmsg(sk, msg, size, flags, &addr_len);
3682 	if (err >= 0)
3683 		msg->msg_namelen = addr_len;
3684 	return err;
3685 }
3686 EXPORT_SYMBOL(sock_common_recvmsg);
3687 
3688 /*
3689  *	Set socket options on an inet socket.
3690  */
3691 int sock_common_setsockopt(struct socket *sock, int level, int optname,
3692 			   sockptr_t optval, unsigned int optlen)
3693 {
3694 	struct sock *sk = sock->sk;
3695 
3696 	/* IPV6_ADDRFORM can change sk->sk_prot under us. */
3697 	return READ_ONCE(sk->sk_prot)->setsockopt(sk, level, optname, optval, optlen);
3698 }
3699 EXPORT_SYMBOL(sock_common_setsockopt);
3700 
3701 void sk_common_release(struct sock *sk)
3702 {
3703 	if (sk->sk_prot->destroy)
3704 		sk->sk_prot->destroy(sk);
3705 
3706 	/*
3707 	 * Observation: when sk_common_release is called, processes have
3708 	 * no access to socket. But net still has.
3709 	 * Step one, detach it from networking:
3710 	 *
3711 	 * A. Remove from hash tables.
3712 	 */
3713 
3714 	sk->sk_prot->unhash(sk);
3715 
3716 	/*
3717 	 * In this point socket cannot receive new packets, but it is possible
3718 	 * that some packets are in flight because some CPU runs receiver and
3719 	 * did hash table lookup before we unhashed socket. They will achieve
3720 	 * receive queue and will be purged by socket destructor.
3721 	 *
3722 	 * Also we still have packets pending on receive queue and probably,
3723 	 * our own packets waiting in device queues. sock_destroy will drain
3724 	 * receive queue, but transmitted packets will delay socket destruction
3725 	 * until the last reference will be released.
3726 	 */
3727 
3728 	sock_orphan(sk);
3729 
3730 	xfrm_sk_free_policy(sk);
3731 
3732 	sock_put(sk);
3733 }
3734 EXPORT_SYMBOL(sk_common_release);
3735 
3736 void sk_get_meminfo(const struct sock *sk, u32 *mem)
3737 {
3738 	memset(mem, 0, sizeof(*mem) * SK_MEMINFO_VARS);
3739 
3740 	mem[SK_MEMINFO_RMEM_ALLOC] = sk_rmem_alloc_get(sk);
3741 	mem[SK_MEMINFO_RCVBUF] = READ_ONCE(sk->sk_rcvbuf);
3742 	mem[SK_MEMINFO_WMEM_ALLOC] = sk_wmem_alloc_get(sk);
3743 	mem[SK_MEMINFO_SNDBUF] = READ_ONCE(sk->sk_sndbuf);
3744 	mem[SK_MEMINFO_FWD_ALLOC] = sk->sk_forward_alloc;
3745 	mem[SK_MEMINFO_WMEM_QUEUED] = READ_ONCE(sk->sk_wmem_queued);
3746 	mem[SK_MEMINFO_OPTMEM] = atomic_read(&sk->sk_omem_alloc);
3747 	mem[SK_MEMINFO_BACKLOG] = READ_ONCE(sk->sk_backlog.len);
3748 	mem[SK_MEMINFO_DROPS] = atomic_read(&sk->sk_drops);
3749 }
3750 
3751 #ifdef CONFIG_PROC_FS
3752 static DECLARE_BITMAP(proto_inuse_idx, PROTO_INUSE_NR);
3753 
3754 int sock_prot_inuse_get(struct net *net, struct proto *prot)
3755 {
3756 	int cpu, idx = prot->inuse_idx;
3757 	int res = 0;
3758 
3759 	for_each_possible_cpu(cpu)
3760 		res += per_cpu_ptr(net->core.prot_inuse, cpu)->val[idx];
3761 
3762 	return res >= 0 ? res : 0;
3763 }
3764 EXPORT_SYMBOL_GPL(sock_prot_inuse_get);
3765 
3766 int sock_inuse_get(struct net *net)
3767 {
3768 	int cpu, res = 0;
3769 
3770 	for_each_possible_cpu(cpu)
3771 		res += per_cpu_ptr(net->core.prot_inuse, cpu)->all;
3772 
3773 	return res;
3774 }
3775 
3776 EXPORT_SYMBOL_GPL(sock_inuse_get);
3777 
3778 static int __net_init sock_inuse_init_net(struct net *net)
3779 {
3780 	net->core.prot_inuse = alloc_percpu(struct prot_inuse);
3781 	if (net->core.prot_inuse == NULL)
3782 		return -ENOMEM;
3783 	return 0;
3784 }
3785 
3786 static void __net_exit sock_inuse_exit_net(struct net *net)
3787 {
3788 	free_percpu(net->core.prot_inuse);
3789 }
3790 
3791 static struct pernet_operations net_inuse_ops = {
3792 	.init = sock_inuse_init_net,
3793 	.exit = sock_inuse_exit_net,
3794 };
3795 
3796 static __init int net_inuse_init(void)
3797 {
3798 	if (register_pernet_subsys(&net_inuse_ops))
3799 		panic("Cannot initialize net inuse counters");
3800 
3801 	return 0;
3802 }
3803 
3804 core_initcall(net_inuse_init);
3805 
3806 static int assign_proto_idx(struct proto *prot)
3807 {
3808 	prot->inuse_idx = find_first_zero_bit(proto_inuse_idx, PROTO_INUSE_NR);
3809 
3810 	if (unlikely(prot->inuse_idx == PROTO_INUSE_NR - 1)) {
3811 		pr_err("PROTO_INUSE_NR exhausted\n");
3812 		return -ENOSPC;
3813 	}
3814 
3815 	set_bit(prot->inuse_idx, proto_inuse_idx);
3816 	return 0;
3817 }
3818 
3819 static void release_proto_idx(struct proto *prot)
3820 {
3821 	if (prot->inuse_idx != PROTO_INUSE_NR - 1)
3822 		clear_bit(prot->inuse_idx, proto_inuse_idx);
3823 }
3824 #else
3825 static inline int assign_proto_idx(struct proto *prot)
3826 {
3827 	return 0;
3828 }
3829 
3830 static inline void release_proto_idx(struct proto *prot)
3831 {
3832 }
3833 
3834 #endif
3835 
3836 static void tw_prot_cleanup(struct timewait_sock_ops *twsk_prot)
3837 {
3838 	if (!twsk_prot)
3839 		return;
3840 	kfree(twsk_prot->twsk_slab_name);
3841 	twsk_prot->twsk_slab_name = NULL;
3842 	kmem_cache_destroy(twsk_prot->twsk_slab);
3843 	twsk_prot->twsk_slab = NULL;
3844 }
3845 
3846 static int tw_prot_init(const struct proto *prot)
3847 {
3848 	struct timewait_sock_ops *twsk_prot = prot->twsk_prot;
3849 
3850 	if (!twsk_prot)
3851 		return 0;
3852 
3853 	twsk_prot->twsk_slab_name = kasprintf(GFP_KERNEL, "tw_sock_%s",
3854 					      prot->name);
3855 	if (!twsk_prot->twsk_slab_name)
3856 		return -ENOMEM;
3857 
3858 	twsk_prot->twsk_slab =
3859 		kmem_cache_create(twsk_prot->twsk_slab_name,
3860 				  twsk_prot->twsk_obj_size, 0,
3861 				  SLAB_ACCOUNT | prot->slab_flags,
3862 				  NULL);
3863 	if (!twsk_prot->twsk_slab) {
3864 		pr_crit("%s: Can't create timewait sock SLAB cache!\n",
3865 			prot->name);
3866 		return -ENOMEM;
3867 	}
3868 
3869 	return 0;
3870 }
3871 
3872 static void req_prot_cleanup(struct request_sock_ops *rsk_prot)
3873 {
3874 	if (!rsk_prot)
3875 		return;
3876 	kfree(rsk_prot->slab_name);
3877 	rsk_prot->slab_name = NULL;
3878 	kmem_cache_destroy(rsk_prot->slab);
3879 	rsk_prot->slab = NULL;
3880 }
3881 
3882 static int req_prot_init(const struct proto *prot)
3883 {
3884 	struct request_sock_ops *rsk_prot = prot->rsk_prot;
3885 
3886 	if (!rsk_prot)
3887 		return 0;
3888 
3889 	rsk_prot->slab_name = kasprintf(GFP_KERNEL, "request_sock_%s",
3890 					prot->name);
3891 	if (!rsk_prot->slab_name)
3892 		return -ENOMEM;
3893 
3894 	rsk_prot->slab = kmem_cache_create(rsk_prot->slab_name,
3895 					   rsk_prot->obj_size, 0,
3896 					   SLAB_ACCOUNT | prot->slab_flags,
3897 					   NULL);
3898 
3899 	if (!rsk_prot->slab) {
3900 		pr_crit("%s: Can't create request sock SLAB cache!\n",
3901 			prot->name);
3902 		return -ENOMEM;
3903 	}
3904 	return 0;
3905 }
3906 
3907 int proto_register(struct proto *prot, int alloc_slab)
3908 {
3909 	int ret = -ENOBUFS;
3910 
3911 	if (prot->memory_allocated && !prot->sysctl_mem) {
3912 		pr_err("%s: missing sysctl_mem\n", prot->name);
3913 		return -EINVAL;
3914 	}
3915 	if (prot->memory_allocated && !prot->per_cpu_fw_alloc) {
3916 		pr_err("%s: missing per_cpu_fw_alloc\n", prot->name);
3917 		return -EINVAL;
3918 	}
3919 	if (alloc_slab) {
3920 		prot->slab = kmem_cache_create_usercopy(prot->name,
3921 					prot->obj_size, 0,
3922 					SLAB_HWCACHE_ALIGN | SLAB_ACCOUNT |
3923 					prot->slab_flags,
3924 					prot->useroffset, prot->usersize,
3925 					NULL);
3926 
3927 		if (prot->slab == NULL) {
3928 			pr_crit("%s: Can't create sock SLAB cache!\n",
3929 				prot->name);
3930 			goto out;
3931 		}
3932 
3933 		if (req_prot_init(prot))
3934 			goto out_free_request_sock_slab;
3935 
3936 		if (tw_prot_init(prot))
3937 			goto out_free_timewait_sock_slab;
3938 	}
3939 
3940 	mutex_lock(&proto_list_mutex);
3941 	ret = assign_proto_idx(prot);
3942 	if (ret) {
3943 		mutex_unlock(&proto_list_mutex);
3944 		goto out_free_timewait_sock_slab;
3945 	}
3946 	list_add(&prot->node, &proto_list);
3947 	mutex_unlock(&proto_list_mutex);
3948 	return ret;
3949 
3950 out_free_timewait_sock_slab:
3951 	if (alloc_slab)
3952 		tw_prot_cleanup(prot->twsk_prot);
3953 out_free_request_sock_slab:
3954 	if (alloc_slab) {
3955 		req_prot_cleanup(prot->rsk_prot);
3956 
3957 		kmem_cache_destroy(prot->slab);
3958 		prot->slab = NULL;
3959 	}
3960 out:
3961 	return ret;
3962 }
3963 EXPORT_SYMBOL(proto_register);
3964 
3965 void proto_unregister(struct proto *prot)
3966 {
3967 	mutex_lock(&proto_list_mutex);
3968 	release_proto_idx(prot);
3969 	list_del(&prot->node);
3970 	mutex_unlock(&proto_list_mutex);
3971 
3972 	kmem_cache_destroy(prot->slab);
3973 	prot->slab = NULL;
3974 
3975 	req_prot_cleanup(prot->rsk_prot);
3976 	tw_prot_cleanup(prot->twsk_prot);
3977 }
3978 EXPORT_SYMBOL(proto_unregister);
3979 
3980 int sock_load_diag_module(int family, int protocol)
3981 {
3982 	if (!protocol) {
3983 		if (!sock_is_registered(family))
3984 			return -ENOENT;
3985 
3986 		return request_module("net-pf-%d-proto-%d-type-%d", PF_NETLINK,
3987 				      NETLINK_SOCK_DIAG, family);
3988 	}
3989 
3990 #ifdef CONFIG_INET
3991 	if (family == AF_INET &&
3992 	    protocol != IPPROTO_RAW &&
3993 	    protocol < MAX_INET_PROTOS &&
3994 	    !rcu_access_pointer(inet_protos[protocol]))
3995 		return -ENOENT;
3996 #endif
3997 
3998 	return request_module("net-pf-%d-proto-%d-type-%d-%d", PF_NETLINK,
3999 			      NETLINK_SOCK_DIAG, family, protocol);
4000 }
4001 EXPORT_SYMBOL(sock_load_diag_module);
4002 
4003 #ifdef CONFIG_PROC_FS
4004 static void *proto_seq_start(struct seq_file *seq, loff_t *pos)
4005 	__acquires(proto_list_mutex)
4006 {
4007 	mutex_lock(&proto_list_mutex);
4008 	return seq_list_start_head(&proto_list, *pos);
4009 }
4010 
4011 static void *proto_seq_next(struct seq_file *seq, void *v, loff_t *pos)
4012 {
4013 	return seq_list_next(v, &proto_list, pos);
4014 }
4015 
4016 static void proto_seq_stop(struct seq_file *seq, void *v)
4017 	__releases(proto_list_mutex)
4018 {
4019 	mutex_unlock(&proto_list_mutex);
4020 }
4021 
4022 static char proto_method_implemented(const void *method)
4023 {
4024 	return method == NULL ? 'n' : 'y';
4025 }
4026 static long sock_prot_memory_allocated(struct proto *proto)
4027 {
4028 	return proto->memory_allocated != NULL ? proto_memory_allocated(proto) : -1L;
4029 }
4030 
4031 static const char *sock_prot_memory_pressure(struct proto *proto)
4032 {
4033 	return proto->memory_pressure != NULL ?
4034 	proto_memory_pressure(proto) ? "yes" : "no" : "NI";
4035 }
4036 
4037 static void proto_seq_printf(struct seq_file *seq, struct proto *proto)
4038 {
4039 
4040 	seq_printf(seq, "%-9s %4u %6d  %6ld   %-3s %6u   %-3s  %-10s "
4041 			"%2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c\n",
4042 		   proto->name,
4043 		   proto->obj_size,
4044 		   sock_prot_inuse_get(seq_file_net(seq), proto),
4045 		   sock_prot_memory_allocated(proto),
4046 		   sock_prot_memory_pressure(proto),
4047 		   proto->max_header,
4048 		   proto->slab == NULL ? "no" : "yes",
4049 		   module_name(proto->owner),
4050 		   proto_method_implemented(proto->close),
4051 		   proto_method_implemented(proto->connect),
4052 		   proto_method_implemented(proto->disconnect),
4053 		   proto_method_implemented(proto->accept),
4054 		   proto_method_implemented(proto->ioctl),
4055 		   proto_method_implemented(proto->init),
4056 		   proto_method_implemented(proto->destroy),
4057 		   proto_method_implemented(proto->shutdown),
4058 		   proto_method_implemented(proto->setsockopt),
4059 		   proto_method_implemented(proto->getsockopt),
4060 		   proto_method_implemented(proto->sendmsg),
4061 		   proto_method_implemented(proto->recvmsg),
4062 		   proto_method_implemented(proto->bind),
4063 		   proto_method_implemented(proto->backlog_rcv),
4064 		   proto_method_implemented(proto->hash),
4065 		   proto_method_implemented(proto->unhash),
4066 		   proto_method_implemented(proto->get_port),
4067 		   proto_method_implemented(proto->enter_memory_pressure));
4068 }
4069 
4070 static int proto_seq_show(struct seq_file *seq, void *v)
4071 {
4072 	if (v == &proto_list)
4073 		seq_printf(seq, "%-9s %-4s %-8s %-6s %-5s %-7s %-4s %-10s %s",
4074 			   "protocol",
4075 			   "size",
4076 			   "sockets",
4077 			   "memory",
4078 			   "press",
4079 			   "maxhdr",
4080 			   "slab",
4081 			   "module",
4082 			   "cl co di ac io in de sh ss gs se re bi br ha uh gp em\n");
4083 	else
4084 		proto_seq_printf(seq, list_entry(v, struct proto, node));
4085 	return 0;
4086 }
4087 
4088 static const struct seq_operations proto_seq_ops = {
4089 	.start  = proto_seq_start,
4090 	.next   = proto_seq_next,
4091 	.stop   = proto_seq_stop,
4092 	.show   = proto_seq_show,
4093 };
4094 
4095 static __net_init int proto_init_net(struct net *net)
4096 {
4097 	if (!proc_create_net("protocols", 0444, net->proc_net, &proto_seq_ops,
4098 			sizeof(struct seq_net_private)))
4099 		return -ENOMEM;
4100 
4101 	return 0;
4102 }
4103 
4104 static __net_exit void proto_exit_net(struct net *net)
4105 {
4106 	remove_proc_entry("protocols", net->proc_net);
4107 }
4108 
4109 
4110 static __net_initdata struct pernet_operations proto_net_ops = {
4111 	.init = proto_init_net,
4112 	.exit = proto_exit_net,
4113 };
4114 
4115 static int __init proto_init(void)
4116 {
4117 	return register_pernet_subsys(&proto_net_ops);
4118 }
4119 
4120 subsys_initcall(proto_init);
4121 
4122 #endif /* PROC_FS */
4123 
4124 #ifdef CONFIG_NET_RX_BUSY_POLL
4125 bool sk_busy_loop_end(void *p, unsigned long start_time)
4126 {
4127 	struct sock *sk = p;
4128 
4129 	return !skb_queue_empty_lockless(&sk->sk_receive_queue) ||
4130 	       sk_busy_loop_timeout(sk, start_time);
4131 }
4132 EXPORT_SYMBOL(sk_busy_loop_end);
4133 #endif /* CONFIG_NET_RX_BUSY_POLL */
4134 
4135 int sock_bind_add(struct sock *sk, struct sockaddr *addr, int addr_len)
4136 {
4137 	if (!sk->sk_prot->bind_add)
4138 		return -EOPNOTSUPP;
4139 	return sk->sk_prot->bind_add(sk, addr, addr_len);
4140 }
4141 EXPORT_SYMBOL(sock_bind_add);
4142 
4143 /* Copy 'size' bytes from userspace and return `size` back to userspace */
4144 int sock_ioctl_inout(struct sock *sk, unsigned int cmd,
4145 		     void __user *arg, void *karg, size_t size)
4146 {
4147 	int ret;
4148 
4149 	if (copy_from_user(karg, arg, size))
4150 		return -EFAULT;
4151 
4152 	ret = READ_ONCE(sk->sk_prot)->ioctl(sk, cmd, karg);
4153 	if (ret)
4154 		return ret;
4155 
4156 	if (copy_to_user(arg, karg, size))
4157 		return -EFAULT;
4158 
4159 	return 0;
4160 }
4161 EXPORT_SYMBOL(sock_ioctl_inout);
4162 
4163 /* This is the most common ioctl prep function, where the result (4 bytes) is
4164  * copied back to userspace if the ioctl() returns successfully. No input is
4165  * copied from userspace as input argument.
4166  */
4167 static int sock_ioctl_out(struct sock *sk, unsigned int cmd, void __user *arg)
4168 {
4169 	int ret, karg = 0;
4170 
4171 	ret = READ_ONCE(sk->sk_prot)->ioctl(sk, cmd, &karg);
4172 	if (ret)
4173 		return ret;
4174 
4175 	return put_user(karg, (int __user *)arg);
4176 }
4177 
4178 /* A wrapper around sock ioctls, which copies the data from userspace
4179  * (depending on the protocol/ioctl), and copies back the result to userspace.
4180  * The main motivation for this function is to pass kernel memory to the
4181  * protocol ioctl callbacks, instead of userspace memory.
4182  */
4183 int sk_ioctl(struct sock *sk, unsigned int cmd, void __user *arg)
4184 {
4185 	int rc = 1;
4186 
4187 	if (sk->sk_type == SOCK_RAW && sk->sk_family == AF_INET)
4188 		rc = ipmr_sk_ioctl(sk, cmd, arg);
4189 	else if (sk->sk_type == SOCK_RAW && sk->sk_family == AF_INET6)
4190 		rc = ip6mr_sk_ioctl(sk, cmd, arg);
4191 	else if (sk_is_phonet(sk))
4192 		rc = phonet_sk_ioctl(sk, cmd, arg);
4193 
4194 	/* If ioctl was processed, returns its value */
4195 	if (rc <= 0)
4196 		return rc;
4197 
4198 	/* Otherwise call the default handler */
4199 	return sock_ioctl_out(sk, cmd, arg);
4200 }
4201 EXPORT_SYMBOL(sk_ioctl);
4202