xref: /openbmc/linux/net/core/sock.c (revision a13f2ef1)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * INET		An implementation of the TCP/IP protocol suite for the LINUX
4  *		operating system.  INET is implemented using the  BSD Socket
5  *		interface as the means of communication with the user level.
6  *
7  *		Generic socket support routines. Memory allocators, socket lock/release
8  *		handler for protocols to use and generic option handler.
9  *
10  * Authors:	Ross Biro
11  *		Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
12  *		Florian La Roche, <flla@stud.uni-sb.de>
13  *		Alan Cox, <A.Cox@swansea.ac.uk>
14  *
15  * Fixes:
16  *		Alan Cox	: 	Numerous verify_area() problems
17  *		Alan Cox	:	Connecting on a connecting socket
18  *					now returns an error for tcp.
19  *		Alan Cox	:	sock->protocol is set correctly.
20  *					and is not sometimes left as 0.
21  *		Alan Cox	:	connect handles icmp errors on a
22  *					connect properly. Unfortunately there
23  *					is a restart syscall nasty there. I
24  *					can't match BSD without hacking the C
25  *					library. Ideas urgently sought!
26  *		Alan Cox	:	Disallow bind() to addresses that are
27  *					not ours - especially broadcast ones!!
28  *		Alan Cox	:	Socket 1024 _IS_ ok for users. (fencepost)
29  *		Alan Cox	:	sock_wfree/sock_rfree don't destroy sockets,
30  *					instead they leave that for the DESTROY timer.
31  *		Alan Cox	:	Clean up error flag in accept
32  *		Alan Cox	:	TCP ack handling is buggy, the DESTROY timer
33  *					was buggy. Put a remove_sock() in the handler
34  *					for memory when we hit 0. Also altered the timer
35  *					code. The ACK stuff can wait and needs major
36  *					TCP layer surgery.
37  *		Alan Cox	:	Fixed TCP ack bug, removed remove sock
38  *					and fixed timer/inet_bh race.
39  *		Alan Cox	:	Added zapped flag for TCP
40  *		Alan Cox	:	Move kfree_skb into skbuff.c and tidied up surplus code
41  *		Alan Cox	:	for new sk_buff allocations wmalloc/rmalloc now call alloc_skb
42  *		Alan Cox	:	kfree_s calls now are kfree_skbmem so we can track skb resources
43  *		Alan Cox	:	Supports socket option broadcast now as does udp. Packet and raw need fixing.
44  *		Alan Cox	:	Added RCVBUF,SNDBUF size setting. It suddenly occurred to me how easy it was so...
45  *		Rick Sladkey	:	Relaxed UDP rules for matching packets.
46  *		C.E.Hawkins	:	IFF_PROMISC/SIOCGHWADDR support
47  *	Pauline Middelink	:	identd support
48  *		Alan Cox	:	Fixed connect() taking signals I think.
49  *		Alan Cox	:	SO_LINGER supported
50  *		Alan Cox	:	Error reporting fixes
51  *		Anonymous	:	inet_create tidied up (sk->reuse setting)
52  *		Alan Cox	:	inet sockets don't set sk->type!
53  *		Alan Cox	:	Split socket option code
54  *		Alan Cox	:	Callbacks
55  *		Alan Cox	:	Nagle flag for Charles & Johannes stuff
56  *		Alex		:	Removed restriction on inet fioctl
57  *		Alan Cox	:	Splitting INET from NET core
58  *		Alan Cox	:	Fixed bogus SO_TYPE handling in getsockopt()
59  *		Adam Caldwell	:	Missing return in SO_DONTROUTE/SO_DEBUG code
60  *		Alan Cox	:	Split IP from generic code
61  *		Alan Cox	:	New kfree_skbmem()
62  *		Alan Cox	:	Make SO_DEBUG superuser only.
63  *		Alan Cox	:	Allow anyone to clear SO_DEBUG
64  *					(compatibility fix)
65  *		Alan Cox	:	Added optimistic memory grabbing for AF_UNIX throughput.
66  *		Alan Cox	:	Allocator for a socket is settable.
67  *		Alan Cox	:	SO_ERROR includes soft errors.
68  *		Alan Cox	:	Allow NULL arguments on some SO_ opts
69  *		Alan Cox	: 	Generic socket allocation to make hooks
70  *					easier (suggested by Craig Metz).
71  *		Michael Pall	:	SO_ERROR returns positive errno again
72  *              Steve Whitehouse:       Added default destructor to free
73  *                                      protocol private data.
74  *              Steve Whitehouse:       Added various other default routines
75  *                                      common to several socket families.
76  *              Chris Evans     :       Call suser() check last on F_SETOWN
77  *		Jay Schulist	:	Added SO_ATTACH_FILTER and SO_DETACH_FILTER.
78  *		Andi Kleen	:	Add sock_kmalloc()/sock_kfree_s()
79  *		Andi Kleen	:	Fix write_space callback
80  *		Chris Evans	:	Security fixes - signedness again
81  *		Arnaldo C. Melo :       cleanups, use skb_queue_purge
82  *
83  * To Fix:
84  */
85 
86 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
87 
88 #include <asm/unaligned.h>
89 #include <linux/capability.h>
90 #include <linux/errno.h>
91 #include <linux/errqueue.h>
92 #include <linux/types.h>
93 #include <linux/socket.h>
94 #include <linux/in.h>
95 #include <linux/kernel.h>
96 #include <linux/module.h>
97 #include <linux/proc_fs.h>
98 #include <linux/seq_file.h>
99 #include <linux/sched.h>
100 #include <linux/sched/mm.h>
101 #include <linux/timer.h>
102 #include <linux/string.h>
103 #include <linux/sockios.h>
104 #include <linux/net.h>
105 #include <linux/mm.h>
106 #include <linux/slab.h>
107 #include <linux/interrupt.h>
108 #include <linux/poll.h>
109 #include <linux/tcp.h>
110 #include <linux/init.h>
111 #include <linux/highmem.h>
112 #include <linux/user_namespace.h>
113 #include <linux/static_key.h>
114 #include <linux/memcontrol.h>
115 #include <linux/prefetch.h>
116 
117 #include <linux/uaccess.h>
118 
119 #include <linux/netdevice.h>
120 #include <net/protocol.h>
121 #include <linux/skbuff.h>
122 #include <net/net_namespace.h>
123 #include <net/request_sock.h>
124 #include <net/sock.h>
125 #include <linux/net_tstamp.h>
126 #include <net/xfrm.h>
127 #include <linux/ipsec.h>
128 #include <net/cls_cgroup.h>
129 #include <net/netprio_cgroup.h>
130 #include <linux/sock_diag.h>
131 
132 #include <linux/filter.h>
133 #include <net/sock_reuseport.h>
134 #include <net/bpf_sk_storage.h>
135 
136 #include <trace/events/sock.h>
137 
138 #include <net/tcp.h>
139 #include <net/busy_poll.h>
140 
141 static DEFINE_MUTEX(proto_list_mutex);
142 static LIST_HEAD(proto_list);
143 
144 static void sock_inuse_add(struct net *net, int val);
145 
146 /**
147  * sk_ns_capable - General socket capability test
148  * @sk: Socket to use a capability on or through
149  * @user_ns: The user namespace of the capability to use
150  * @cap: The capability to use
151  *
152  * Test to see if the opener of the socket had when the socket was
153  * created and the current process has the capability @cap in the user
154  * namespace @user_ns.
155  */
156 bool sk_ns_capable(const struct sock *sk,
157 		   struct user_namespace *user_ns, int cap)
158 {
159 	return file_ns_capable(sk->sk_socket->file, user_ns, cap) &&
160 		ns_capable(user_ns, cap);
161 }
162 EXPORT_SYMBOL(sk_ns_capable);
163 
164 /**
165  * sk_capable - Socket global capability test
166  * @sk: Socket to use a capability on or through
167  * @cap: The global capability to use
168  *
169  * Test to see if the opener of the socket had when the socket was
170  * created and the current process has the capability @cap in all user
171  * namespaces.
172  */
173 bool sk_capable(const struct sock *sk, int cap)
174 {
175 	return sk_ns_capable(sk, &init_user_ns, cap);
176 }
177 EXPORT_SYMBOL(sk_capable);
178 
179 /**
180  * sk_net_capable - Network namespace socket capability test
181  * @sk: Socket to use a capability on or through
182  * @cap: The capability to use
183  *
184  * Test to see if the opener of the socket had when the socket was created
185  * and the current process has the capability @cap over the network namespace
186  * the socket is a member of.
187  */
188 bool sk_net_capable(const struct sock *sk, int cap)
189 {
190 	return sk_ns_capable(sk, sock_net(sk)->user_ns, cap);
191 }
192 EXPORT_SYMBOL(sk_net_capable);
193 
194 /*
195  * Each address family might have different locking rules, so we have
196  * one slock key per address family and separate keys for internal and
197  * userspace sockets.
198  */
199 static struct lock_class_key af_family_keys[AF_MAX];
200 static struct lock_class_key af_family_kern_keys[AF_MAX];
201 static struct lock_class_key af_family_slock_keys[AF_MAX];
202 static struct lock_class_key af_family_kern_slock_keys[AF_MAX];
203 
204 /*
205  * Make lock validator output more readable. (we pre-construct these
206  * strings build-time, so that runtime initialization of socket
207  * locks is fast):
208  */
209 
210 #define _sock_locks(x)						  \
211   x "AF_UNSPEC",	x "AF_UNIX"     ,	x "AF_INET"     , \
212   x "AF_AX25"  ,	x "AF_IPX"      ,	x "AF_APPLETALK", \
213   x "AF_NETROM",	x "AF_BRIDGE"   ,	x "AF_ATMPVC"   , \
214   x "AF_X25"   ,	x "AF_INET6"    ,	x "AF_ROSE"     , \
215   x "AF_DECnet",	x "AF_NETBEUI"  ,	x "AF_SECURITY" , \
216   x "AF_KEY"   ,	x "AF_NETLINK"  ,	x "AF_PACKET"   , \
217   x "AF_ASH"   ,	x "AF_ECONET"   ,	x "AF_ATMSVC"   , \
218   x "AF_RDS"   ,	x "AF_SNA"      ,	x "AF_IRDA"     , \
219   x "AF_PPPOX" ,	x "AF_WANPIPE"  ,	x "AF_LLC"      , \
220   x "27"       ,	x "28"          ,	x "AF_CAN"      , \
221   x "AF_TIPC"  ,	x "AF_BLUETOOTH",	x "IUCV"        , \
222   x "AF_RXRPC" ,	x "AF_ISDN"     ,	x "AF_PHONET"   , \
223   x "AF_IEEE802154",	x "AF_CAIF"	,	x "AF_ALG"      , \
224   x "AF_NFC"   ,	x "AF_VSOCK"    ,	x "AF_KCM"      , \
225   x "AF_QIPCRTR",	x "AF_SMC"	,	x "AF_XDP"	, \
226   x "AF_MAX"
227 
228 static const char *const af_family_key_strings[AF_MAX+1] = {
229 	_sock_locks("sk_lock-")
230 };
231 static const char *const af_family_slock_key_strings[AF_MAX+1] = {
232 	_sock_locks("slock-")
233 };
234 static const char *const af_family_clock_key_strings[AF_MAX+1] = {
235 	_sock_locks("clock-")
236 };
237 
238 static const char *const af_family_kern_key_strings[AF_MAX+1] = {
239 	_sock_locks("k-sk_lock-")
240 };
241 static const char *const af_family_kern_slock_key_strings[AF_MAX+1] = {
242 	_sock_locks("k-slock-")
243 };
244 static const char *const af_family_kern_clock_key_strings[AF_MAX+1] = {
245 	_sock_locks("k-clock-")
246 };
247 static const char *const af_family_rlock_key_strings[AF_MAX+1] = {
248 	_sock_locks("rlock-")
249 };
250 static const char *const af_family_wlock_key_strings[AF_MAX+1] = {
251 	_sock_locks("wlock-")
252 };
253 static const char *const af_family_elock_key_strings[AF_MAX+1] = {
254 	_sock_locks("elock-")
255 };
256 
257 /*
258  * sk_callback_lock and sk queues locking rules are per-address-family,
259  * so split the lock classes by using a per-AF key:
260  */
261 static struct lock_class_key af_callback_keys[AF_MAX];
262 static struct lock_class_key af_rlock_keys[AF_MAX];
263 static struct lock_class_key af_wlock_keys[AF_MAX];
264 static struct lock_class_key af_elock_keys[AF_MAX];
265 static struct lock_class_key af_kern_callback_keys[AF_MAX];
266 
267 /* Run time adjustable parameters. */
268 __u32 sysctl_wmem_max __read_mostly = SK_WMEM_MAX;
269 EXPORT_SYMBOL(sysctl_wmem_max);
270 __u32 sysctl_rmem_max __read_mostly = SK_RMEM_MAX;
271 EXPORT_SYMBOL(sysctl_rmem_max);
272 __u32 sysctl_wmem_default __read_mostly = SK_WMEM_MAX;
273 __u32 sysctl_rmem_default __read_mostly = SK_RMEM_MAX;
274 
275 /* Maximal space eaten by iovec or ancillary data plus some space */
276 int sysctl_optmem_max __read_mostly = sizeof(unsigned long)*(2*UIO_MAXIOV+512);
277 EXPORT_SYMBOL(sysctl_optmem_max);
278 
279 int sysctl_tstamp_allow_data __read_mostly = 1;
280 
281 DEFINE_STATIC_KEY_FALSE(memalloc_socks_key);
282 EXPORT_SYMBOL_GPL(memalloc_socks_key);
283 
284 /**
285  * sk_set_memalloc - sets %SOCK_MEMALLOC
286  * @sk: socket to set it on
287  *
288  * Set %SOCK_MEMALLOC on a socket for access to emergency reserves.
289  * It's the responsibility of the admin to adjust min_free_kbytes
290  * to meet the requirements
291  */
292 void sk_set_memalloc(struct sock *sk)
293 {
294 	sock_set_flag(sk, SOCK_MEMALLOC);
295 	sk->sk_allocation |= __GFP_MEMALLOC;
296 	static_branch_inc(&memalloc_socks_key);
297 }
298 EXPORT_SYMBOL_GPL(sk_set_memalloc);
299 
300 void sk_clear_memalloc(struct sock *sk)
301 {
302 	sock_reset_flag(sk, SOCK_MEMALLOC);
303 	sk->sk_allocation &= ~__GFP_MEMALLOC;
304 	static_branch_dec(&memalloc_socks_key);
305 
306 	/*
307 	 * SOCK_MEMALLOC is allowed to ignore rmem limits to ensure forward
308 	 * progress of swapping. SOCK_MEMALLOC may be cleared while
309 	 * it has rmem allocations due to the last swapfile being deactivated
310 	 * but there is a risk that the socket is unusable due to exceeding
311 	 * the rmem limits. Reclaim the reserves and obey rmem limits again.
312 	 */
313 	sk_mem_reclaim(sk);
314 }
315 EXPORT_SYMBOL_GPL(sk_clear_memalloc);
316 
317 int __sk_backlog_rcv(struct sock *sk, struct sk_buff *skb)
318 {
319 	int ret;
320 	unsigned int noreclaim_flag;
321 
322 	/* these should have been dropped before queueing */
323 	BUG_ON(!sock_flag(sk, SOCK_MEMALLOC));
324 
325 	noreclaim_flag = memalloc_noreclaim_save();
326 	ret = sk->sk_backlog_rcv(sk, skb);
327 	memalloc_noreclaim_restore(noreclaim_flag);
328 
329 	return ret;
330 }
331 EXPORT_SYMBOL(__sk_backlog_rcv);
332 
333 static int sock_get_timeout(long timeo, void *optval, bool old_timeval)
334 {
335 	struct __kernel_sock_timeval tv;
336 
337 	if (timeo == MAX_SCHEDULE_TIMEOUT) {
338 		tv.tv_sec = 0;
339 		tv.tv_usec = 0;
340 	} else {
341 		tv.tv_sec = timeo / HZ;
342 		tv.tv_usec = ((timeo % HZ) * USEC_PER_SEC) / HZ;
343 	}
344 
345 	if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
346 		struct old_timeval32 tv32 = { tv.tv_sec, tv.tv_usec };
347 		*(struct old_timeval32 *)optval = tv32;
348 		return sizeof(tv32);
349 	}
350 
351 	if (old_timeval) {
352 		struct __kernel_old_timeval old_tv;
353 		old_tv.tv_sec = tv.tv_sec;
354 		old_tv.tv_usec = tv.tv_usec;
355 		*(struct __kernel_old_timeval *)optval = old_tv;
356 		return sizeof(old_tv);
357 	}
358 
359 	*(struct __kernel_sock_timeval *)optval = tv;
360 	return sizeof(tv);
361 }
362 
363 static int sock_set_timeout(long *timeo_p, char __user *optval, int optlen, bool old_timeval)
364 {
365 	struct __kernel_sock_timeval tv;
366 
367 	if (old_timeval && in_compat_syscall() && !COMPAT_USE_64BIT_TIME) {
368 		struct old_timeval32 tv32;
369 
370 		if (optlen < sizeof(tv32))
371 			return -EINVAL;
372 
373 		if (copy_from_user(&tv32, optval, sizeof(tv32)))
374 			return -EFAULT;
375 		tv.tv_sec = tv32.tv_sec;
376 		tv.tv_usec = tv32.tv_usec;
377 	} else if (old_timeval) {
378 		struct __kernel_old_timeval old_tv;
379 
380 		if (optlen < sizeof(old_tv))
381 			return -EINVAL;
382 		if (copy_from_user(&old_tv, optval, sizeof(old_tv)))
383 			return -EFAULT;
384 		tv.tv_sec = old_tv.tv_sec;
385 		tv.tv_usec = old_tv.tv_usec;
386 	} else {
387 		if (optlen < sizeof(tv))
388 			return -EINVAL;
389 		if (copy_from_user(&tv, optval, sizeof(tv)))
390 			return -EFAULT;
391 	}
392 	if (tv.tv_usec < 0 || tv.tv_usec >= USEC_PER_SEC)
393 		return -EDOM;
394 
395 	if (tv.tv_sec < 0) {
396 		static int warned __read_mostly;
397 
398 		*timeo_p = 0;
399 		if (warned < 10 && net_ratelimit()) {
400 			warned++;
401 			pr_info("%s: `%s' (pid %d) tries to set negative timeout\n",
402 				__func__, current->comm, task_pid_nr(current));
403 		}
404 		return 0;
405 	}
406 	*timeo_p = MAX_SCHEDULE_TIMEOUT;
407 	if (tv.tv_sec == 0 && tv.tv_usec == 0)
408 		return 0;
409 	if (tv.tv_sec < (MAX_SCHEDULE_TIMEOUT / HZ - 1))
410 		*timeo_p = tv.tv_sec * HZ + DIV_ROUND_UP((unsigned long)tv.tv_usec, USEC_PER_SEC / HZ);
411 	return 0;
412 }
413 
414 static void sock_warn_obsolete_bsdism(const char *name)
415 {
416 	static int warned;
417 	static char warncomm[TASK_COMM_LEN];
418 	if (strcmp(warncomm, current->comm) && warned < 5) {
419 		strcpy(warncomm,  current->comm);
420 		pr_warn("process `%s' is using obsolete %s SO_BSDCOMPAT\n",
421 			warncomm, name);
422 		warned++;
423 	}
424 }
425 
426 static bool sock_needs_netstamp(const struct sock *sk)
427 {
428 	switch (sk->sk_family) {
429 	case AF_UNSPEC:
430 	case AF_UNIX:
431 		return false;
432 	default:
433 		return true;
434 	}
435 }
436 
437 static void sock_disable_timestamp(struct sock *sk, unsigned long flags)
438 {
439 	if (sk->sk_flags & flags) {
440 		sk->sk_flags &= ~flags;
441 		if (sock_needs_netstamp(sk) &&
442 		    !(sk->sk_flags & SK_FLAGS_TIMESTAMP))
443 			net_disable_timestamp();
444 	}
445 }
446 
447 
448 int __sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
449 {
450 	unsigned long flags;
451 	struct sk_buff_head *list = &sk->sk_receive_queue;
452 
453 	if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) {
454 		atomic_inc(&sk->sk_drops);
455 		trace_sock_rcvqueue_full(sk, skb);
456 		return -ENOMEM;
457 	}
458 
459 	if (!sk_rmem_schedule(sk, skb, skb->truesize)) {
460 		atomic_inc(&sk->sk_drops);
461 		return -ENOBUFS;
462 	}
463 
464 	skb->dev = NULL;
465 	skb_set_owner_r(skb, sk);
466 
467 	/* we escape from rcu protected region, make sure we dont leak
468 	 * a norefcounted dst
469 	 */
470 	skb_dst_force(skb);
471 
472 	spin_lock_irqsave(&list->lock, flags);
473 	sock_skb_set_dropcount(sk, skb);
474 	__skb_queue_tail(list, skb);
475 	spin_unlock_irqrestore(&list->lock, flags);
476 
477 	if (!sock_flag(sk, SOCK_DEAD))
478 		sk->sk_data_ready(sk);
479 	return 0;
480 }
481 EXPORT_SYMBOL(__sock_queue_rcv_skb);
482 
483 int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
484 {
485 	int err;
486 
487 	err = sk_filter(sk, skb);
488 	if (err)
489 		return err;
490 
491 	return __sock_queue_rcv_skb(sk, skb);
492 }
493 EXPORT_SYMBOL(sock_queue_rcv_skb);
494 
495 int __sk_receive_skb(struct sock *sk, struct sk_buff *skb,
496 		     const int nested, unsigned int trim_cap, bool refcounted)
497 {
498 	int rc = NET_RX_SUCCESS;
499 
500 	if (sk_filter_trim_cap(sk, skb, trim_cap))
501 		goto discard_and_relse;
502 
503 	skb->dev = NULL;
504 
505 	if (sk_rcvqueues_full(sk, sk->sk_rcvbuf)) {
506 		atomic_inc(&sk->sk_drops);
507 		goto discard_and_relse;
508 	}
509 	if (nested)
510 		bh_lock_sock_nested(sk);
511 	else
512 		bh_lock_sock(sk);
513 	if (!sock_owned_by_user(sk)) {
514 		/*
515 		 * trylock + unlock semantics:
516 		 */
517 		mutex_acquire(&sk->sk_lock.dep_map, 0, 1, _RET_IP_);
518 
519 		rc = sk_backlog_rcv(sk, skb);
520 
521 		mutex_release(&sk->sk_lock.dep_map, _RET_IP_);
522 	} else if (sk_add_backlog(sk, skb, READ_ONCE(sk->sk_rcvbuf))) {
523 		bh_unlock_sock(sk);
524 		atomic_inc(&sk->sk_drops);
525 		goto discard_and_relse;
526 	}
527 
528 	bh_unlock_sock(sk);
529 out:
530 	if (refcounted)
531 		sock_put(sk);
532 	return rc;
533 discard_and_relse:
534 	kfree_skb(skb);
535 	goto out;
536 }
537 EXPORT_SYMBOL(__sk_receive_skb);
538 
539 struct dst_entry *__sk_dst_check(struct sock *sk, u32 cookie)
540 {
541 	struct dst_entry *dst = __sk_dst_get(sk);
542 
543 	if (dst && dst->obsolete && dst->ops->check(dst, cookie) == NULL) {
544 		sk_tx_queue_clear(sk);
545 		sk->sk_dst_pending_confirm = 0;
546 		RCU_INIT_POINTER(sk->sk_dst_cache, NULL);
547 		dst_release(dst);
548 		return NULL;
549 	}
550 
551 	return dst;
552 }
553 EXPORT_SYMBOL(__sk_dst_check);
554 
555 struct dst_entry *sk_dst_check(struct sock *sk, u32 cookie)
556 {
557 	struct dst_entry *dst = sk_dst_get(sk);
558 
559 	if (dst && dst->obsolete && dst->ops->check(dst, cookie) == NULL) {
560 		sk_dst_reset(sk);
561 		dst_release(dst);
562 		return NULL;
563 	}
564 
565 	return dst;
566 }
567 EXPORT_SYMBOL(sk_dst_check);
568 
569 static int sock_bindtoindex_locked(struct sock *sk, int ifindex)
570 {
571 	int ret = -ENOPROTOOPT;
572 #ifdef CONFIG_NETDEVICES
573 	struct net *net = sock_net(sk);
574 
575 	/* Sorry... */
576 	ret = -EPERM;
577 	if (sk->sk_bound_dev_if && !ns_capable(net->user_ns, CAP_NET_RAW))
578 		goto out;
579 
580 	ret = -EINVAL;
581 	if (ifindex < 0)
582 		goto out;
583 
584 	sk->sk_bound_dev_if = ifindex;
585 	if (sk->sk_prot->rehash)
586 		sk->sk_prot->rehash(sk);
587 	sk_dst_reset(sk);
588 
589 	ret = 0;
590 
591 out:
592 #endif
593 
594 	return ret;
595 }
596 
597 int sock_bindtoindex(struct sock *sk, int ifindex, bool lock_sk)
598 {
599 	int ret;
600 
601 	if (lock_sk)
602 		lock_sock(sk);
603 	ret = sock_bindtoindex_locked(sk, ifindex);
604 	if (lock_sk)
605 		release_sock(sk);
606 
607 	return ret;
608 }
609 EXPORT_SYMBOL(sock_bindtoindex);
610 
611 static int sock_setbindtodevice(struct sock *sk, char __user *optval,
612 				int optlen)
613 {
614 	int ret = -ENOPROTOOPT;
615 #ifdef CONFIG_NETDEVICES
616 	struct net *net = sock_net(sk);
617 	char devname[IFNAMSIZ];
618 	int index;
619 
620 	ret = -EINVAL;
621 	if (optlen < 0)
622 		goto out;
623 
624 	/* Bind this socket to a particular device like "eth0",
625 	 * as specified in the passed interface name. If the
626 	 * name is "" or the option length is zero the socket
627 	 * is not bound.
628 	 */
629 	if (optlen > IFNAMSIZ - 1)
630 		optlen = IFNAMSIZ - 1;
631 	memset(devname, 0, sizeof(devname));
632 
633 	ret = -EFAULT;
634 	if (copy_from_user(devname, optval, optlen))
635 		goto out;
636 
637 	index = 0;
638 	if (devname[0] != '\0') {
639 		struct net_device *dev;
640 
641 		rcu_read_lock();
642 		dev = dev_get_by_name_rcu(net, devname);
643 		if (dev)
644 			index = dev->ifindex;
645 		rcu_read_unlock();
646 		ret = -ENODEV;
647 		if (!dev)
648 			goto out;
649 	}
650 
651 	return sock_bindtoindex(sk, index, true);
652 out:
653 #endif
654 
655 	return ret;
656 }
657 
658 static int sock_getbindtodevice(struct sock *sk, char __user *optval,
659 				int __user *optlen, int len)
660 {
661 	int ret = -ENOPROTOOPT;
662 #ifdef CONFIG_NETDEVICES
663 	struct net *net = sock_net(sk);
664 	char devname[IFNAMSIZ];
665 
666 	if (sk->sk_bound_dev_if == 0) {
667 		len = 0;
668 		goto zero;
669 	}
670 
671 	ret = -EINVAL;
672 	if (len < IFNAMSIZ)
673 		goto out;
674 
675 	ret = netdev_get_name(net, devname, sk->sk_bound_dev_if);
676 	if (ret)
677 		goto out;
678 
679 	len = strlen(devname) + 1;
680 
681 	ret = -EFAULT;
682 	if (copy_to_user(optval, devname, len))
683 		goto out;
684 
685 zero:
686 	ret = -EFAULT;
687 	if (put_user(len, optlen))
688 		goto out;
689 
690 	ret = 0;
691 
692 out:
693 #endif
694 
695 	return ret;
696 }
697 
698 static inline void sock_valbool_flag(struct sock *sk, enum sock_flags bit,
699 				     int valbool)
700 {
701 	if (valbool)
702 		sock_set_flag(sk, bit);
703 	else
704 		sock_reset_flag(sk, bit);
705 }
706 
707 bool sk_mc_loop(struct sock *sk)
708 {
709 	if (dev_recursion_level())
710 		return false;
711 	if (!sk)
712 		return true;
713 	switch (sk->sk_family) {
714 	case AF_INET:
715 		return inet_sk(sk)->mc_loop;
716 #if IS_ENABLED(CONFIG_IPV6)
717 	case AF_INET6:
718 		return inet6_sk(sk)->mc_loop;
719 #endif
720 	}
721 	WARN_ON_ONCE(1);
722 	return true;
723 }
724 EXPORT_SYMBOL(sk_mc_loop);
725 
726 void sock_set_reuseaddr(struct sock *sk)
727 {
728 	lock_sock(sk);
729 	sk->sk_reuse = SK_CAN_REUSE;
730 	release_sock(sk);
731 }
732 EXPORT_SYMBOL(sock_set_reuseaddr);
733 
734 void sock_set_reuseport(struct sock *sk)
735 {
736 	lock_sock(sk);
737 	sk->sk_reuseport = true;
738 	release_sock(sk);
739 }
740 EXPORT_SYMBOL(sock_set_reuseport);
741 
742 void sock_no_linger(struct sock *sk)
743 {
744 	lock_sock(sk);
745 	sk->sk_lingertime = 0;
746 	sock_set_flag(sk, SOCK_LINGER);
747 	release_sock(sk);
748 }
749 EXPORT_SYMBOL(sock_no_linger);
750 
751 void sock_set_priority(struct sock *sk, u32 priority)
752 {
753 	lock_sock(sk);
754 	sk->sk_priority = priority;
755 	release_sock(sk);
756 }
757 EXPORT_SYMBOL(sock_set_priority);
758 
759 void sock_set_sndtimeo(struct sock *sk, s64 secs)
760 {
761 	lock_sock(sk);
762 	if (secs && secs < MAX_SCHEDULE_TIMEOUT / HZ - 1)
763 		sk->sk_sndtimeo = secs * HZ;
764 	else
765 		sk->sk_sndtimeo = MAX_SCHEDULE_TIMEOUT;
766 	release_sock(sk);
767 }
768 EXPORT_SYMBOL(sock_set_sndtimeo);
769 
770 static void __sock_set_timestamps(struct sock *sk, bool val, bool new, bool ns)
771 {
772 	if (val)  {
773 		sock_valbool_flag(sk, SOCK_TSTAMP_NEW, new);
774 		sock_valbool_flag(sk, SOCK_RCVTSTAMPNS, ns);
775 		sock_set_flag(sk, SOCK_RCVTSTAMP);
776 		sock_enable_timestamp(sk, SOCK_TIMESTAMP);
777 	} else {
778 		sock_reset_flag(sk, SOCK_RCVTSTAMP);
779 		sock_reset_flag(sk, SOCK_RCVTSTAMPNS);
780 		sock_reset_flag(sk, SOCK_TSTAMP_NEW);
781 	}
782 }
783 
784 void sock_enable_timestamps(struct sock *sk)
785 {
786 	lock_sock(sk);
787 	__sock_set_timestamps(sk, true, false, true);
788 	release_sock(sk);
789 }
790 EXPORT_SYMBOL(sock_enable_timestamps);
791 
792 void sock_set_keepalive(struct sock *sk)
793 {
794 	lock_sock(sk);
795 	if (sk->sk_prot->keepalive)
796 		sk->sk_prot->keepalive(sk, true);
797 	sock_valbool_flag(sk, SOCK_KEEPOPEN, true);
798 	release_sock(sk);
799 }
800 EXPORT_SYMBOL(sock_set_keepalive);
801 
802 static void __sock_set_rcvbuf(struct sock *sk, int val)
803 {
804 	/* Ensure val * 2 fits into an int, to prevent max_t() from treating it
805 	 * as a negative value.
806 	 */
807 	val = min_t(int, val, INT_MAX / 2);
808 	sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
809 
810 	/* We double it on the way in to account for "struct sk_buff" etc.
811 	 * overhead.   Applications assume that the SO_RCVBUF setting they make
812 	 * will allow that much actual data to be received on that socket.
813 	 *
814 	 * Applications are unaware that "struct sk_buff" and other overheads
815 	 * allocate from the receive buffer during socket buffer allocation.
816 	 *
817 	 * And after considering the possible alternatives, returning the value
818 	 * we actually used in getsockopt is the most desirable behavior.
819 	 */
820 	WRITE_ONCE(sk->sk_rcvbuf, max_t(int, val * 2, SOCK_MIN_RCVBUF));
821 }
822 
823 void sock_set_rcvbuf(struct sock *sk, int val)
824 {
825 	lock_sock(sk);
826 	__sock_set_rcvbuf(sk, val);
827 	release_sock(sk);
828 }
829 EXPORT_SYMBOL(sock_set_rcvbuf);
830 
831 /*
832  *	This is meant for all protocols to use and covers goings on
833  *	at the socket level. Everything here is generic.
834  */
835 
836 int sock_setsockopt(struct socket *sock, int level, int optname,
837 		    char __user *optval, unsigned int optlen)
838 {
839 	struct sock_txtime sk_txtime;
840 	struct sock *sk = sock->sk;
841 	int val;
842 	int valbool;
843 	struct linger ling;
844 	int ret = 0;
845 
846 	/*
847 	 *	Options without arguments
848 	 */
849 
850 	if (optname == SO_BINDTODEVICE)
851 		return sock_setbindtodevice(sk, optval, optlen);
852 
853 	if (optlen < sizeof(int))
854 		return -EINVAL;
855 
856 	if (get_user(val, (int __user *)optval))
857 		return -EFAULT;
858 
859 	valbool = val ? 1 : 0;
860 
861 	lock_sock(sk);
862 
863 	switch (optname) {
864 	case SO_DEBUG:
865 		if (val && !capable(CAP_NET_ADMIN))
866 			ret = -EACCES;
867 		else
868 			sock_valbool_flag(sk, SOCK_DBG, valbool);
869 		break;
870 	case SO_REUSEADDR:
871 		sk->sk_reuse = (valbool ? SK_CAN_REUSE : SK_NO_REUSE);
872 		break;
873 	case SO_REUSEPORT:
874 		sk->sk_reuseport = valbool;
875 		break;
876 	case SO_TYPE:
877 	case SO_PROTOCOL:
878 	case SO_DOMAIN:
879 	case SO_ERROR:
880 		ret = -ENOPROTOOPT;
881 		break;
882 	case SO_DONTROUTE:
883 		sock_valbool_flag(sk, SOCK_LOCALROUTE, valbool);
884 		sk_dst_reset(sk);
885 		break;
886 	case SO_BROADCAST:
887 		sock_valbool_flag(sk, SOCK_BROADCAST, valbool);
888 		break;
889 	case SO_SNDBUF:
890 		/* Don't error on this BSD doesn't and if you think
891 		 * about it this is right. Otherwise apps have to
892 		 * play 'guess the biggest size' games. RCVBUF/SNDBUF
893 		 * are treated in BSD as hints
894 		 */
895 		val = min_t(u32, val, sysctl_wmem_max);
896 set_sndbuf:
897 		/* Ensure val * 2 fits into an int, to prevent max_t()
898 		 * from treating it as a negative value.
899 		 */
900 		val = min_t(int, val, INT_MAX / 2);
901 		sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
902 		WRITE_ONCE(sk->sk_sndbuf,
903 			   max_t(int, val * 2, SOCK_MIN_SNDBUF));
904 		/* Wake up sending tasks if we upped the value. */
905 		sk->sk_write_space(sk);
906 		break;
907 
908 	case SO_SNDBUFFORCE:
909 		if (!capable(CAP_NET_ADMIN)) {
910 			ret = -EPERM;
911 			break;
912 		}
913 
914 		/* No negative values (to prevent underflow, as val will be
915 		 * multiplied by 2).
916 		 */
917 		if (val < 0)
918 			val = 0;
919 		goto set_sndbuf;
920 
921 	case SO_RCVBUF:
922 		/* Don't error on this BSD doesn't and if you think
923 		 * about it this is right. Otherwise apps have to
924 		 * play 'guess the biggest size' games. RCVBUF/SNDBUF
925 		 * are treated in BSD as hints
926 		 */
927 		__sock_set_rcvbuf(sk, min_t(u32, val, sysctl_rmem_max));
928 		break;
929 
930 	case SO_RCVBUFFORCE:
931 		if (!capable(CAP_NET_ADMIN)) {
932 			ret = -EPERM;
933 			break;
934 		}
935 
936 		/* No negative values (to prevent underflow, as val will be
937 		 * multiplied by 2).
938 		 */
939 		__sock_set_rcvbuf(sk, max(val, 0));
940 		break;
941 
942 	case SO_KEEPALIVE:
943 		if (sk->sk_prot->keepalive)
944 			sk->sk_prot->keepalive(sk, valbool);
945 		sock_valbool_flag(sk, SOCK_KEEPOPEN, valbool);
946 		break;
947 
948 	case SO_OOBINLINE:
949 		sock_valbool_flag(sk, SOCK_URGINLINE, valbool);
950 		break;
951 
952 	case SO_NO_CHECK:
953 		sk->sk_no_check_tx = valbool;
954 		break;
955 
956 	case SO_PRIORITY:
957 		if ((val >= 0 && val <= 6) ||
958 		    ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
959 			sk->sk_priority = val;
960 		else
961 			ret = -EPERM;
962 		break;
963 
964 	case SO_LINGER:
965 		if (optlen < sizeof(ling)) {
966 			ret = -EINVAL;	/* 1003.1g */
967 			break;
968 		}
969 		if (copy_from_user(&ling, optval, sizeof(ling))) {
970 			ret = -EFAULT;
971 			break;
972 		}
973 		if (!ling.l_onoff)
974 			sock_reset_flag(sk, SOCK_LINGER);
975 		else {
976 #if (BITS_PER_LONG == 32)
977 			if ((unsigned int)ling.l_linger >= MAX_SCHEDULE_TIMEOUT/HZ)
978 				sk->sk_lingertime = MAX_SCHEDULE_TIMEOUT;
979 			else
980 #endif
981 				sk->sk_lingertime = (unsigned int)ling.l_linger * HZ;
982 			sock_set_flag(sk, SOCK_LINGER);
983 		}
984 		break;
985 
986 	case SO_BSDCOMPAT:
987 		sock_warn_obsolete_bsdism("setsockopt");
988 		break;
989 
990 	case SO_PASSCRED:
991 		if (valbool)
992 			set_bit(SOCK_PASSCRED, &sock->flags);
993 		else
994 			clear_bit(SOCK_PASSCRED, &sock->flags);
995 		break;
996 
997 	case SO_TIMESTAMP_OLD:
998 		__sock_set_timestamps(sk, valbool, false, false);
999 		break;
1000 	case SO_TIMESTAMP_NEW:
1001 		__sock_set_timestamps(sk, valbool, true, false);
1002 		break;
1003 	case SO_TIMESTAMPNS_OLD:
1004 		__sock_set_timestamps(sk, valbool, false, true);
1005 		break;
1006 	case SO_TIMESTAMPNS_NEW:
1007 		__sock_set_timestamps(sk, valbool, true, true);
1008 		break;
1009 	case SO_TIMESTAMPING_NEW:
1010 		sock_set_flag(sk, SOCK_TSTAMP_NEW);
1011 		/* fall through */
1012 	case SO_TIMESTAMPING_OLD:
1013 		if (val & ~SOF_TIMESTAMPING_MASK) {
1014 			ret = -EINVAL;
1015 			break;
1016 		}
1017 
1018 		if (val & SOF_TIMESTAMPING_OPT_ID &&
1019 		    !(sk->sk_tsflags & SOF_TIMESTAMPING_OPT_ID)) {
1020 			if (sk->sk_protocol == IPPROTO_TCP &&
1021 			    sk->sk_type == SOCK_STREAM) {
1022 				if ((1 << sk->sk_state) &
1023 				    (TCPF_CLOSE | TCPF_LISTEN)) {
1024 					ret = -EINVAL;
1025 					break;
1026 				}
1027 				sk->sk_tskey = tcp_sk(sk)->snd_una;
1028 			} else {
1029 				sk->sk_tskey = 0;
1030 			}
1031 		}
1032 
1033 		if (val & SOF_TIMESTAMPING_OPT_STATS &&
1034 		    !(val & SOF_TIMESTAMPING_OPT_TSONLY)) {
1035 			ret = -EINVAL;
1036 			break;
1037 		}
1038 
1039 		sk->sk_tsflags = val;
1040 		if (val & SOF_TIMESTAMPING_RX_SOFTWARE)
1041 			sock_enable_timestamp(sk,
1042 					      SOCK_TIMESTAMPING_RX_SOFTWARE);
1043 		else {
1044 			if (optname == SO_TIMESTAMPING_NEW)
1045 				sock_reset_flag(sk, SOCK_TSTAMP_NEW);
1046 
1047 			sock_disable_timestamp(sk,
1048 					       (1UL << SOCK_TIMESTAMPING_RX_SOFTWARE));
1049 		}
1050 		break;
1051 
1052 	case SO_RCVLOWAT:
1053 		if (val < 0)
1054 			val = INT_MAX;
1055 		if (sock->ops->set_rcvlowat)
1056 			ret = sock->ops->set_rcvlowat(sk, val);
1057 		else
1058 			WRITE_ONCE(sk->sk_rcvlowat, val ? : 1);
1059 		break;
1060 
1061 	case SO_RCVTIMEO_OLD:
1062 	case SO_RCVTIMEO_NEW:
1063 		ret = sock_set_timeout(&sk->sk_rcvtimeo, optval, optlen, optname == SO_RCVTIMEO_OLD);
1064 		break;
1065 
1066 	case SO_SNDTIMEO_OLD:
1067 	case SO_SNDTIMEO_NEW:
1068 		ret = sock_set_timeout(&sk->sk_sndtimeo, optval, optlen, optname == SO_SNDTIMEO_OLD);
1069 		break;
1070 
1071 	case SO_ATTACH_FILTER:
1072 		ret = -EINVAL;
1073 		if (optlen == sizeof(struct sock_fprog)) {
1074 			struct sock_fprog fprog;
1075 
1076 			ret = -EFAULT;
1077 			if (copy_from_user(&fprog, optval, sizeof(fprog)))
1078 				break;
1079 
1080 			ret = sk_attach_filter(&fprog, sk);
1081 		}
1082 		break;
1083 
1084 	case SO_ATTACH_BPF:
1085 		ret = -EINVAL;
1086 		if (optlen == sizeof(u32)) {
1087 			u32 ufd;
1088 
1089 			ret = -EFAULT;
1090 			if (copy_from_user(&ufd, optval, sizeof(ufd)))
1091 				break;
1092 
1093 			ret = sk_attach_bpf(ufd, sk);
1094 		}
1095 		break;
1096 
1097 	case SO_ATTACH_REUSEPORT_CBPF:
1098 		ret = -EINVAL;
1099 		if (optlen == sizeof(struct sock_fprog)) {
1100 			struct sock_fprog fprog;
1101 
1102 			ret = -EFAULT;
1103 			if (copy_from_user(&fprog, optval, sizeof(fprog)))
1104 				break;
1105 
1106 			ret = sk_reuseport_attach_filter(&fprog, sk);
1107 		}
1108 		break;
1109 
1110 	case SO_ATTACH_REUSEPORT_EBPF:
1111 		ret = -EINVAL;
1112 		if (optlen == sizeof(u32)) {
1113 			u32 ufd;
1114 
1115 			ret = -EFAULT;
1116 			if (copy_from_user(&ufd, optval, sizeof(ufd)))
1117 				break;
1118 
1119 			ret = sk_reuseport_attach_bpf(ufd, sk);
1120 		}
1121 		break;
1122 
1123 	case SO_DETACH_REUSEPORT_BPF:
1124 		ret = reuseport_detach_prog(sk);
1125 		break;
1126 
1127 	case SO_DETACH_FILTER:
1128 		ret = sk_detach_filter(sk);
1129 		break;
1130 
1131 	case SO_LOCK_FILTER:
1132 		if (sock_flag(sk, SOCK_FILTER_LOCKED) && !valbool)
1133 			ret = -EPERM;
1134 		else
1135 			sock_valbool_flag(sk, SOCK_FILTER_LOCKED, valbool);
1136 		break;
1137 
1138 	case SO_PASSSEC:
1139 		if (valbool)
1140 			set_bit(SOCK_PASSSEC, &sock->flags);
1141 		else
1142 			clear_bit(SOCK_PASSSEC, &sock->flags);
1143 		break;
1144 	case SO_MARK:
1145 		if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
1146 			ret = -EPERM;
1147 		} else if (val != sk->sk_mark) {
1148 			sk->sk_mark = val;
1149 			sk_dst_reset(sk);
1150 		}
1151 		break;
1152 
1153 	case SO_RXQ_OVFL:
1154 		sock_valbool_flag(sk, SOCK_RXQ_OVFL, valbool);
1155 		break;
1156 
1157 	case SO_WIFI_STATUS:
1158 		sock_valbool_flag(sk, SOCK_WIFI_STATUS, valbool);
1159 		break;
1160 
1161 	case SO_PEEK_OFF:
1162 		if (sock->ops->set_peek_off)
1163 			ret = sock->ops->set_peek_off(sk, val);
1164 		else
1165 			ret = -EOPNOTSUPP;
1166 		break;
1167 
1168 	case SO_NOFCS:
1169 		sock_valbool_flag(sk, SOCK_NOFCS, valbool);
1170 		break;
1171 
1172 	case SO_SELECT_ERR_QUEUE:
1173 		sock_valbool_flag(sk, SOCK_SELECT_ERR_QUEUE, valbool);
1174 		break;
1175 
1176 #ifdef CONFIG_NET_RX_BUSY_POLL
1177 	case SO_BUSY_POLL:
1178 		/* allow unprivileged users to decrease the value */
1179 		if ((val > sk->sk_ll_usec) && !capable(CAP_NET_ADMIN))
1180 			ret = -EPERM;
1181 		else {
1182 			if (val < 0)
1183 				ret = -EINVAL;
1184 			else
1185 				sk->sk_ll_usec = val;
1186 		}
1187 		break;
1188 #endif
1189 
1190 	case SO_MAX_PACING_RATE:
1191 		{
1192 		unsigned long ulval = (val == ~0U) ? ~0UL : val;
1193 
1194 		if (sizeof(ulval) != sizeof(val) &&
1195 		    optlen >= sizeof(ulval) &&
1196 		    get_user(ulval, (unsigned long __user *)optval)) {
1197 			ret = -EFAULT;
1198 			break;
1199 		}
1200 		if (ulval != ~0UL)
1201 			cmpxchg(&sk->sk_pacing_status,
1202 				SK_PACING_NONE,
1203 				SK_PACING_NEEDED);
1204 		sk->sk_max_pacing_rate = ulval;
1205 		sk->sk_pacing_rate = min(sk->sk_pacing_rate, ulval);
1206 		break;
1207 		}
1208 	case SO_INCOMING_CPU:
1209 		WRITE_ONCE(sk->sk_incoming_cpu, val);
1210 		break;
1211 
1212 	case SO_CNX_ADVICE:
1213 		if (val == 1)
1214 			dst_negative_advice(sk);
1215 		break;
1216 
1217 	case SO_ZEROCOPY:
1218 		if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6) {
1219 			if (!((sk->sk_type == SOCK_STREAM &&
1220 			       sk->sk_protocol == IPPROTO_TCP) ||
1221 			      (sk->sk_type == SOCK_DGRAM &&
1222 			       sk->sk_protocol == IPPROTO_UDP)))
1223 				ret = -ENOTSUPP;
1224 		} else if (sk->sk_family != PF_RDS) {
1225 			ret = -ENOTSUPP;
1226 		}
1227 		if (!ret) {
1228 			if (val < 0 || val > 1)
1229 				ret = -EINVAL;
1230 			else
1231 				sock_valbool_flag(sk, SOCK_ZEROCOPY, valbool);
1232 		}
1233 		break;
1234 
1235 	case SO_TXTIME:
1236 		if (optlen != sizeof(struct sock_txtime)) {
1237 			ret = -EINVAL;
1238 			break;
1239 		} else if (copy_from_user(&sk_txtime, optval,
1240 			   sizeof(struct sock_txtime))) {
1241 			ret = -EFAULT;
1242 			break;
1243 		} else if (sk_txtime.flags & ~SOF_TXTIME_FLAGS_MASK) {
1244 			ret = -EINVAL;
1245 			break;
1246 		}
1247 		/* CLOCK_MONOTONIC is only used by sch_fq, and this packet
1248 		 * scheduler has enough safe guards.
1249 		 */
1250 		if (sk_txtime.clockid != CLOCK_MONOTONIC &&
1251 		    !ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
1252 			ret = -EPERM;
1253 			break;
1254 		}
1255 		sock_valbool_flag(sk, SOCK_TXTIME, true);
1256 		sk->sk_clockid = sk_txtime.clockid;
1257 		sk->sk_txtime_deadline_mode =
1258 			!!(sk_txtime.flags & SOF_TXTIME_DEADLINE_MODE);
1259 		sk->sk_txtime_report_errors =
1260 			!!(sk_txtime.flags & SOF_TXTIME_REPORT_ERRORS);
1261 		break;
1262 
1263 	case SO_BINDTOIFINDEX:
1264 		ret = sock_bindtoindex_locked(sk, val);
1265 		break;
1266 
1267 	default:
1268 		ret = -ENOPROTOOPT;
1269 		break;
1270 	}
1271 	release_sock(sk);
1272 	return ret;
1273 }
1274 EXPORT_SYMBOL(sock_setsockopt);
1275 
1276 
1277 static void cred_to_ucred(struct pid *pid, const struct cred *cred,
1278 			  struct ucred *ucred)
1279 {
1280 	ucred->pid = pid_vnr(pid);
1281 	ucred->uid = ucred->gid = -1;
1282 	if (cred) {
1283 		struct user_namespace *current_ns = current_user_ns();
1284 
1285 		ucred->uid = from_kuid_munged(current_ns, cred->euid);
1286 		ucred->gid = from_kgid_munged(current_ns, cred->egid);
1287 	}
1288 }
1289 
1290 static int groups_to_user(gid_t __user *dst, const struct group_info *src)
1291 {
1292 	struct user_namespace *user_ns = current_user_ns();
1293 	int i;
1294 
1295 	for (i = 0; i < src->ngroups; i++)
1296 		if (put_user(from_kgid_munged(user_ns, src->gid[i]), dst + i))
1297 			return -EFAULT;
1298 
1299 	return 0;
1300 }
1301 
1302 int sock_getsockopt(struct socket *sock, int level, int optname,
1303 		    char __user *optval, int __user *optlen)
1304 {
1305 	struct sock *sk = sock->sk;
1306 
1307 	union {
1308 		int val;
1309 		u64 val64;
1310 		unsigned long ulval;
1311 		struct linger ling;
1312 		struct old_timeval32 tm32;
1313 		struct __kernel_old_timeval tm;
1314 		struct  __kernel_sock_timeval stm;
1315 		struct sock_txtime txtime;
1316 	} v;
1317 
1318 	int lv = sizeof(int);
1319 	int len;
1320 
1321 	if (get_user(len, optlen))
1322 		return -EFAULT;
1323 	if (len < 0)
1324 		return -EINVAL;
1325 
1326 	memset(&v, 0, sizeof(v));
1327 
1328 	switch (optname) {
1329 	case SO_DEBUG:
1330 		v.val = sock_flag(sk, SOCK_DBG);
1331 		break;
1332 
1333 	case SO_DONTROUTE:
1334 		v.val = sock_flag(sk, SOCK_LOCALROUTE);
1335 		break;
1336 
1337 	case SO_BROADCAST:
1338 		v.val = sock_flag(sk, SOCK_BROADCAST);
1339 		break;
1340 
1341 	case SO_SNDBUF:
1342 		v.val = sk->sk_sndbuf;
1343 		break;
1344 
1345 	case SO_RCVBUF:
1346 		v.val = sk->sk_rcvbuf;
1347 		break;
1348 
1349 	case SO_REUSEADDR:
1350 		v.val = sk->sk_reuse;
1351 		break;
1352 
1353 	case SO_REUSEPORT:
1354 		v.val = sk->sk_reuseport;
1355 		break;
1356 
1357 	case SO_KEEPALIVE:
1358 		v.val = sock_flag(sk, SOCK_KEEPOPEN);
1359 		break;
1360 
1361 	case SO_TYPE:
1362 		v.val = sk->sk_type;
1363 		break;
1364 
1365 	case SO_PROTOCOL:
1366 		v.val = sk->sk_protocol;
1367 		break;
1368 
1369 	case SO_DOMAIN:
1370 		v.val = sk->sk_family;
1371 		break;
1372 
1373 	case SO_ERROR:
1374 		v.val = -sock_error(sk);
1375 		if (v.val == 0)
1376 			v.val = xchg(&sk->sk_err_soft, 0);
1377 		break;
1378 
1379 	case SO_OOBINLINE:
1380 		v.val = sock_flag(sk, SOCK_URGINLINE);
1381 		break;
1382 
1383 	case SO_NO_CHECK:
1384 		v.val = sk->sk_no_check_tx;
1385 		break;
1386 
1387 	case SO_PRIORITY:
1388 		v.val = sk->sk_priority;
1389 		break;
1390 
1391 	case SO_LINGER:
1392 		lv		= sizeof(v.ling);
1393 		v.ling.l_onoff	= sock_flag(sk, SOCK_LINGER);
1394 		v.ling.l_linger	= sk->sk_lingertime / HZ;
1395 		break;
1396 
1397 	case SO_BSDCOMPAT:
1398 		sock_warn_obsolete_bsdism("getsockopt");
1399 		break;
1400 
1401 	case SO_TIMESTAMP_OLD:
1402 		v.val = sock_flag(sk, SOCK_RCVTSTAMP) &&
1403 				!sock_flag(sk, SOCK_TSTAMP_NEW) &&
1404 				!sock_flag(sk, SOCK_RCVTSTAMPNS);
1405 		break;
1406 
1407 	case SO_TIMESTAMPNS_OLD:
1408 		v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && !sock_flag(sk, SOCK_TSTAMP_NEW);
1409 		break;
1410 
1411 	case SO_TIMESTAMP_NEW:
1412 		v.val = sock_flag(sk, SOCK_RCVTSTAMP) && sock_flag(sk, SOCK_TSTAMP_NEW);
1413 		break;
1414 
1415 	case SO_TIMESTAMPNS_NEW:
1416 		v.val = sock_flag(sk, SOCK_RCVTSTAMPNS) && sock_flag(sk, SOCK_TSTAMP_NEW);
1417 		break;
1418 
1419 	case SO_TIMESTAMPING_OLD:
1420 		v.val = sk->sk_tsflags;
1421 		break;
1422 
1423 	case SO_RCVTIMEO_OLD:
1424 	case SO_RCVTIMEO_NEW:
1425 		lv = sock_get_timeout(sk->sk_rcvtimeo, &v, SO_RCVTIMEO_OLD == optname);
1426 		break;
1427 
1428 	case SO_SNDTIMEO_OLD:
1429 	case SO_SNDTIMEO_NEW:
1430 		lv = sock_get_timeout(sk->sk_sndtimeo, &v, SO_SNDTIMEO_OLD == optname);
1431 		break;
1432 
1433 	case SO_RCVLOWAT:
1434 		v.val = sk->sk_rcvlowat;
1435 		break;
1436 
1437 	case SO_SNDLOWAT:
1438 		v.val = 1;
1439 		break;
1440 
1441 	case SO_PASSCRED:
1442 		v.val = !!test_bit(SOCK_PASSCRED, &sock->flags);
1443 		break;
1444 
1445 	case SO_PEERCRED:
1446 	{
1447 		struct ucred peercred;
1448 		if (len > sizeof(peercred))
1449 			len = sizeof(peercred);
1450 		cred_to_ucred(sk->sk_peer_pid, sk->sk_peer_cred, &peercred);
1451 		if (copy_to_user(optval, &peercred, len))
1452 			return -EFAULT;
1453 		goto lenout;
1454 	}
1455 
1456 	case SO_PEERGROUPS:
1457 	{
1458 		int ret, n;
1459 
1460 		if (!sk->sk_peer_cred)
1461 			return -ENODATA;
1462 
1463 		n = sk->sk_peer_cred->group_info->ngroups;
1464 		if (len < n * sizeof(gid_t)) {
1465 			len = n * sizeof(gid_t);
1466 			return put_user(len, optlen) ? -EFAULT : -ERANGE;
1467 		}
1468 		len = n * sizeof(gid_t);
1469 
1470 		ret = groups_to_user((gid_t __user *)optval,
1471 				     sk->sk_peer_cred->group_info);
1472 		if (ret)
1473 			return ret;
1474 		goto lenout;
1475 	}
1476 
1477 	case SO_PEERNAME:
1478 	{
1479 		char address[128];
1480 
1481 		lv = sock->ops->getname(sock, (struct sockaddr *)address, 2);
1482 		if (lv < 0)
1483 			return -ENOTCONN;
1484 		if (lv < len)
1485 			return -EINVAL;
1486 		if (copy_to_user(optval, address, len))
1487 			return -EFAULT;
1488 		goto lenout;
1489 	}
1490 
1491 	/* Dubious BSD thing... Probably nobody even uses it, but
1492 	 * the UNIX standard wants it for whatever reason... -DaveM
1493 	 */
1494 	case SO_ACCEPTCONN:
1495 		v.val = sk->sk_state == TCP_LISTEN;
1496 		break;
1497 
1498 	case SO_PASSSEC:
1499 		v.val = !!test_bit(SOCK_PASSSEC, &sock->flags);
1500 		break;
1501 
1502 	case SO_PEERSEC:
1503 		return security_socket_getpeersec_stream(sock, optval, optlen, len);
1504 
1505 	case SO_MARK:
1506 		v.val = sk->sk_mark;
1507 		break;
1508 
1509 	case SO_RXQ_OVFL:
1510 		v.val = sock_flag(sk, SOCK_RXQ_OVFL);
1511 		break;
1512 
1513 	case SO_WIFI_STATUS:
1514 		v.val = sock_flag(sk, SOCK_WIFI_STATUS);
1515 		break;
1516 
1517 	case SO_PEEK_OFF:
1518 		if (!sock->ops->set_peek_off)
1519 			return -EOPNOTSUPP;
1520 
1521 		v.val = sk->sk_peek_off;
1522 		break;
1523 	case SO_NOFCS:
1524 		v.val = sock_flag(sk, SOCK_NOFCS);
1525 		break;
1526 
1527 	case SO_BINDTODEVICE:
1528 		return sock_getbindtodevice(sk, optval, optlen, len);
1529 
1530 	case SO_GET_FILTER:
1531 		len = sk_get_filter(sk, (struct sock_filter __user *)optval, len);
1532 		if (len < 0)
1533 			return len;
1534 
1535 		goto lenout;
1536 
1537 	case SO_LOCK_FILTER:
1538 		v.val = sock_flag(sk, SOCK_FILTER_LOCKED);
1539 		break;
1540 
1541 	case SO_BPF_EXTENSIONS:
1542 		v.val = bpf_tell_extensions();
1543 		break;
1544 
1545 	case SO_SELECT_ERR_QUEUE:
1546 		v.val = sock_flag(sk, SOCK_SELECT_ERR_QUEUE);
1547 		break;
1548 
1549 #ifdef CONFIG_NET_RX_BUSY_POLL
1550 	case SO_BUSY_POLL:
1551 		v.val = sk->sk_ll_usec;
1552 		break;
1553 #endif
1554 
1555 	case SO_MAX_PACING_RATE:
1556 		if (sizeof(v.ulval) != sizeof(v.val) && len >= sizeof(v.ulval)) {
1557 			lv = sizeof(v.ulval);
1558 			v.ulval = sk->sk_max_pacing_rate;
1559 		} else {
1560 			/* 32bit version */
1561 			v.val = min_t(unsigned long, sk->sk_max_pacing_rate, ~0U);
1562 		}
1563 		break;
1564 
1565 	case SO_INCOMING_CPU:
1566 		v.val = READ_ONCE(sk->sk_incoming_cpu);
1567 		break;
1568 
1569 	case SO_MEMINFO:
1570 	{
1571 		u32 meminfo[SK_MEMINFO_VARS];
1572 
1573 		sk_get_meminfo(sk, meminfo);
1574 
1575 		len = min_t(unsigned int, len, sizeof(meminfo));
1576 		if (copy_to_user(optval, &meminfo, len))
1577 			return -EFAULT;
1578 
1579 		goto lenout;
1580 	}
1581 
1582 #ifdef CONFIG_NET_RX_BUSY_POLL
1583 	case SO_INCOMING_NAPI_ID:
1584 		v.val = READ_ONCE(sk->sk_napi_id);
1585 
1586 		/* aggregate non-NAPI IDs down to 0 */
1587 		if (v.val < MIN_NAPI_ID)
1588 			v.val = 0;
1589 
1590 		break;
1591 #endif
1592 
1593 	case SO_COOKIE:
1594 		lv = sizeof(u64);
1595 		if (len < lv)
1596 			return -EINVAL;
1597 		v.val64 = sock_gen_cookie(sk);
1598 		break;
1599 
1600 	case SO_ZEROCOPY:
1601 		v.val = sock_flag(sk, SOCK_ZEROCOPY);
1602 		break;
1603 
1604 	case SO_TXTIME:
1605 		lv = sizeof(v.txtime);
1606 		v.txtime.clockid = sk->sk_clockid;
1607 		v.txtime.flags |= sk->sk_txtime_deadline_mode ?
1608 				  SOF_TXTIME_DEADLINE_MODE : 0;
1609 		v.txtime.flags |= sk->sk_txtime_report_errors ?
1610 				  SOF_TXTIME_REPORT_ERRORS : 0;
1611 		break;
1612 
1613 	case SO_BINDTOIFINDEX:
1614 		v.val = sk->sk_bound_dev_if;
1615 		break;
1616 
1617 	default:
1618 		/* We implement the SO_SNDLOWAT etc to not be settable
1619 		 * (1003.1g 7).
1620 		 */
1621 		return -ENOPROTOOPT;
1622 	}
1623 
1624 	if (len > lv)
1625 		len = lv;
1626 	if (copy_to_user(optval, &v, len))
1627 		return -EFAULT;
1628 lenout:
1629 	if (put_user(len, optlen))
1630 		return -EFAULT;
1631 	return 0;
1632 }
1633 
1634 /*
1635  * Initialize an sk_lock.
1636  *
1637  * (We also register the sk_lock with the lock validator.)
1638  */
1639 static inline void sock_lock_init(struct sock *sk)
1640 {
1641 	if (sk->sk_kern_sock)
1642 		sock_lock_init_class_and_name(
1643 			sk,
1644 			af_family_kern_slock_key_strings[sk->sk_family],
1645 			af_family_kern_slock_keys + sk->sk_family,
1646 			af_family_kern_key_strings[sk->sk_family],
1647 			af_family_kern_keys + sk->sk_family);
1648 	else
1649 		sock_lock_init_class_and_name(
1650 			sk,
1651 			af_family_slock_key_strings[sk->sk_family],
1652 			af_family_slock_keys + sk->sk_family,
1653 			af_family_key_strings[sk->sk_family],
1654 			af_family_keys + sk->sk_family);
1655 }
1656 
1657 /*
1658  * Copy all fields from osk to nsk but nsk->sk_refcnt must not change yet,
1659  * even temporarly, because of RCU lookups. sk_node should also be left as is.
1660  * We must not copy fields between sk_dontcopy_begin and sk_dontcopy_end
1661  */
1662 static void sock_copy(struct sock *nsk, const struct sock *osk)
1663 {
1664 	const struct proto *prot = READ_ONCE(osk->sk_prot);
1665 #ifdef CONFIG_SECURITY_NETWORK
1666 	void *sptr = nsk->sk_security;
1667 #endif
1668 	memcpy(nsk, osk, offsetof(struct sock, sk_dontcopy_begin));
1669 
1670 	memcpy(&nsk->sk_dontcopy_end, &osk->sk_dontcopy_end,
1671 	       prot->obj_size - offsetof(struct sock, sk_dontcopy_end));
1672 
1673 #ifdef CONFIG_SECURITY_NETWORK
1674 	nsk->sk_security = sptr;
1675 	security_sk_clone(osk, nsk);
1676 #endif
1677 }
1678 
1679 static struct sock *sk_prot_alloc(struct proto *prot, gfp_t priority,
1680 		int family)
1681 {
1682 	struct sock *sk;
1683 	struct kmem_cache *slab;
1684 
1685 	slab = prot->slab;
1686 	if (slab != NULL) {
1687 		sk = kmem_cache_alloc(slab, priority & ~__GFP_ZERO);
1688 		if (!sk)
1689 			return sk;
1690 		if (want_init_on_alloc(priority))
1691 			sk_prot_clear_nulls(sk, prot->obj_size);
1692 	} else
1693 		sk = kmalloc(prot->obj_size, priority);
1694 
1695 	if (sk != NULL) {
1696 		if (security_sk_alloc(sk, family, priority))
1697 			goto out_free;
1698 
1699 		if (!try_module_get(prot->owner))
1700 			goto out_free_sec;
1701 		sk_tx_queue_clear(sk);
1702 	}
1703 
1704 	return sk;
1705 
1706 out_free_sec:
1707 	security_sk_free(sk);
1708 out_free:
1709 	if (slab != NULL)
1710 		kmem_cache_free(slab, sk);
1711 	else
1712 		kfree(sk);
1713 	return NULL;
1714 }
1715 
1716 static void sk_prot_free(struct proto *prot, struct sock *sk)
1717 {
1718 	struct kmem_cache *slab;
1719 	struct module *owner;
1720 
1721 	owner = prot->owner;
1722 	slab = prot->slab;
1723 
1724 	cgroup_sk_free(&sk->sk_cgrp_data);
1725 	mem_cgroup_sk_free(sk);
1726 	security_sk_free(sk);
1727 	if (slab != NULL)
1728 		kmem_cache_free(slab, sk);
1729 	else
1730 		kfree(sk);
1731 	module_put(owner);
1732 }
1733 
1734 /**
1735  *	sk_alloc - All socket objects are allocated here
1736  *	@net: the applicable net namespace
1737  *	@family: protocol family
1738  *	@priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
1739  *	@prot: struct proto associated with this new sock instance
1740  *	@kern: is this to be a kernel socket?
1741  */
1742 struct sock *sk_alloc(struct net *net, int family, gfp_t priority,
1743 		      struct proto *prot, int kern)
1744 {
1745 	struct sock *sk;
1746 
1747 	sk = sk_prot_alloc(prot, priority | __GFP_ZERO, family);
1748 	if (sk) {
1749 		sk->sk_family = family;
1750 		/*
1751 		 * See comment in struct sock definition to understand
1752 		 * why we need sk_prot_creator -acme
1753 		 */
1754 		sk->sk_prot = sk->sk_prot_creator = prot;
1755 		sk->sk_kern_sock = kern;
1756 		sock_lock_init(sk);
1757 		sk->sk_net_refcnt = kern ? 0 : 1;
1758 		if (likely(sk->sk_net_refcnt)) {
1759 			get_net(net);
1760 			sock_inuse_add(net, 1);
1761 		}
1762 
1763 		sock_net_set(sk, net);
1764 		refcount_set(&sk->sk_wmem_alloc, 1);
1765 
1766 		mem_cgroup_sk_alloc(sk);
1767 		cgroup_sk_alloc(&sk->sk_cgrp_data);
1768 		sock_update_classid(&sk->sk_cgrp_data);
1769 		sock_update_netprioidx(&sk->sk_cgrp_data);
1770 		sk_tx_queue_clear(sk);
1771 	}
1772 
1773 	return sk;
1774 }
1775 EXPORT_SYMBOL(sk_alloc);
1776 
1777 /* Sockets having SOCK_RCU_FREE will call this function after one RCU
1778  * grace period. This is the case for UDP sockets and TCP listeners.
1779  */
1780 static void __sk_destruct(struct rcu_head *head)
1781 {
1782 	struct sock *sk = container_of(head, struct sock, sk_rcu);
1783 	struct sk_filter *filter;
1784 
1785 	if (sk->sk_destruct)
1786 		sk->sk_destruct(sk);
1787 
1788 	filter = rcu_dereference_check(sk->sk_filter,
1789 				       refcount_read(&sk->sk_wmem_alloc) == 0);
1790 	if (filter) {
1791 		sk_filter_uncharge(sk, filter);
1792 		RCU_INIT_POINTER(sk->sk_filter, NULL);
1793 	}
1794 
1795 	sock_disable_timestamp(sk, SK_FLAGS_TIMESTAMP);
1796 
1797 #ifdef CONFIG_BPF_SYSCALL
1798 	bpf_sk_storage_free(sk);
1799 #endif
1800 
1801 	if (atomic_read(&sk->sk_omem_alloc))
1802 		pr_debug("%s: optmem leakage (%d bytes) detected\n",
1803 			 __func__, atomic_read(&sk->sk_omem_alloc));
1804 
1805 	if (sk->sk_frag.page) {
1806 		put_page(sk->sk_frag.page);
1807 		sk->sk_frag.page = NULL;
1808 	}
1809 
1810 	if (sk->sk_peer_cred)
1811 		put_cred(sk->sk_peer_cred);
1812 	put_pid(sk->sk_peer_pid);
1813 	if (likely(sk->sk_net_refcnt))
1814 		put_net(sock_net(sk));
1815 	sk_prot_free(sk->sk_prot_creator, sk);
1816 }
1817 
1818 void sk_destruct(struct sock *sk)
1819 {
1820 	bool use_call_rcu = sock_flag(sk, SOCK_RCU_FREE);
1821 
1822 	if (rcu_access_pointer(sk->sk_reuseport_cb)) {
1823 		reuseport_detach_sock(sk);
1824 		use_call_rcu = true;
1825 	}
1826 
1827 	if (use_call_rcu)
1828 		call_rcu(&sk->sk_rcu, __sk_destruct);
1829 	else
1830 		__sk_destruct(&sk->sk_rcu);
1831 }
1832 
1833 static void __sk_free(struct sock *sk)
1834 {
1835 	if (likely(sk->sk_net_refcnt))
1836 		sock_inuse_add(sock_net(sk), -1);
1837 
1838 	if (unlikely(sk->sk_net_refcnt && sock_diag_has_destroy_listeners(sk)))
1839 		sock_diag_broadcast_destroy(sk);
1840 	else
1841 		sk_destruct(sk);
1842 }
1843 
1844 void sk_free(struct sock *sk)
1845 {
1846 	/*
1847 	 * We subtract one from sk_wmem_alloc and can know if
1848 	 * some packets are still in some tx queue.
1849 	 * If not null, sock_wfree() will call __sk_free(sk) later
1850 	 */
1851 	if (refcount_dec_and_test(&sk->sk_wmem_alloc))
1852 		__sk_free(sk);
1853 }
1854 EXPORT_SYMBOL(sk_free);
1855 
1856 static void sk_init_common(struct sock *sk)
1857 {
1858 	skb_queue_head_init(&sk->sk_receive_queue);
1859 	skb_queue_head_init(&sk->sk_write_queue);
1860 	skb_queue_head_init(&sk->sk_error_queue);
1861 
1862 	rwlock_init(&sk->sk_callback_lock);
1863 	lockdep_set_class_and_name(&sk->sk_receive_queue.lock,
1864 			af_rlock_keys + sk->sk_family,
1865 			af_family_rlock_key_strings[sk->sk_family]);
1866 	lockdep_set_class_and_name(&sk->sk_write_queue.lock,
1867 			af_wlock_keys + sk->sk_family,
1868 			af_family_wlock_key_strings[sk->sk_family]);
1869 	lockdep_set_class_and_name(&sk->sk_error_queue.lock,
1870 			af_elock_keys + sk->sk_family,
1871 			af_family_elock_key_strings[sk->sk_family]);
1872 	lockdep_set_class_and_name(&sk->sk_callback_lock,
1873 			af_callback_keys + sk->sk_family,
1874 			af_family_clock_key_strings[sk->sk_family]);
1875 }
1876 
1877 /**
1878  *	sk_clone_lock - clone a socket, and lock its clone
1879  *	@sk: the socket to clone
1880  *	@priority: for allocation (%GFP_KERNEL, %GFP_ATOMIC, etc)
1881  *
1882  *	Caller must unlock socket even in error path (bh_unlock_sock(newsk))
1883  */
1884 struct sock *sk_clone_lock(const struct sock *sk, const gfp_t priority)
1885 {
1886 	struct proto *prot = READ_ONCE(sk->sk_prot);
1887 	struct sock *newsk;
1888 	bool is_charged = true;
1889 
1890 	newsk = sk_prot_alloc(prot, priority, sk->sk_family);
1891 	if (newsk != NULL) {
1892 		struct sk_filter *filter;
1893 
1894 		sock_copy(newsk, sk);
1895 
1896 		newsk->sk_prot_creator = prot;
1897 
1898 		/* SANITY */
1899 		if (likely(newsk->sk_net_refcnt))
1900 			get_net(sock_net(newsk));
1901 		sk_node_init(&newsk->sk_node);
1902 		sock_lock_init(newsk);
1903 		bh_lock_sock(newsk);
1904 		newsk->sk_backlog.head	= newsk->sk_backlog.tail = NULL;
1905 		newsk->sk_backlog.len = 0;
1906 
1907 		atomic_set(&newsk->sk_rmem_alloc, 0);
1908 		/*
1909 		 * sk_wmem_alloc set to one (see sk_free() and sock_wfree())
1910 		 */
1911 		refcount_set(&newsk->sk_wmem_alloc, 1);
1912 		atomic_set(&newsk->sk_omem_alloc, 0);
1913 		sk_init_common(newsk);
1914 
1915 		newsk->sk_dst_cache	= NULL;
1916 		newsk->sk_dst_pending_confirm = 0;
1917 		newsk->sk_wmem_queued	= 0;
1918 		newsk->sk_forward_alloc = 0;
1919 		atomic_set(&newsk->sk_drops, 0);
1920 		newsk->sk_send_head	= NULL;
1921 		newsk->sk_userlocks	= sk->sk_userlocks & ~SOCK_BINDPORT_LOCK;
1922 		atomic_set(&newsk->sk_zckey, 0);
1923 
1924 		sock_reset_flag(newsk, SOCK_DONE);
1925 
1926 		/* sk->sk_memcg will be populated at accept() time */
1927 		newsk->sk_memcg = NULL;
1928 
1929 		cgroup_sk_clone(&newsk->sk_cgrp_data);
1930 
1931 		rcu_read_lock();
1932 		filter = rcu_dereference(sk->sk_filter);
1933 		if (filter != NULL)
1934 			/* though it's an empty new sock, the charging may fail
1935 			 * if sysctl_optmem_max was changed between creation of
1936 			 * original socket and cloning
1937 			 */
1938 			is_charged = sk_filter_charge(newsk, filter);
1939 		RCU_INIT_POINTER(newsk->sk_filter, filter);
1940 		rcu_read_unlock();
1941 
1942 		if (unlikely(!is_charged || xfrm_sk_clone_policy(newsk, sk))) {
1943 			/* We need to make sure that we don't uncharge the new
1944 			 * socket if we couldn't charge it in the first place
1945 			 * as otherwise we uncharge the parent's filter.
1946 			 */
1947 			if (!is_charged)
1948 				RCU_INIT_POINTER(newsk->sk_filter, NULL);
1949 			sk_free_unlock_clone(newsk);
1950 			newsk = NULL;
1951 			goto out;
1952 		}
1953 		RCU_INIT_POINTER(newsk->sk_reuseport_cb, NULL);
1954 
1955 		if (bpf_sk_storage_clone(sk, newsk)) {
1956 			sk_free_unlock_clone(newsk);
1957 			newsk = NULL;
1958 			goto out;
1959 		}
1960 
1961 		/* Clear sk_user_data if parent had the pointer tagged
1962 		 * as not suitable for copying when cloning.
1963 		 */
1964 		if (sk_user_data_is_nocopy(newsk))
1965 			newsk->sk_user_data = NULL;
1966 
1967 		newsk->sk_err	   = 0;
1968 		newsk->sk_err_soft = 0;
1969 		newsk->sk_priority = 0;
1970 		newsk->sk_incoming_cpu = raw_smp_processor_id();
1971 		if (likely(newsk->sk_net_refcnt))
1972 			sock_inuse_add(sock_net(newsk), 1);
1973 
1974 		/*
1975 		 * Before updating sk_refcnt, we must commit prior changes to memory
1976 		 * (Documentation/RCU/rculist_nulls.txt for details)
1977 		 */
1978 		smp_wmb();
1979 		refcount_set(&newsk->sk_refcnt, 2);
1980 
1981 		/*
1982 		 * Increment the counter in the same struct proto as the master
1983 		 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
1984 		 * is the same as sk->sk_prot->socks, as this field was copied
1985 		 * with memcpy).
1986 		 *
1987 		 * This _changes_ the previous behaviour, where
1988 		 * tcp_create_openreq_child always was incrementing the
1989 		 * equivalent to tcp_prot->socks (inet_sock_nr), so this have
1990 		 * to be taken into account in all callers. -acme
1991 		 */
1992 		sk_refcnt_debug_inc(newsk);
1993 		sk_set_socket(newsk, NULL);
1994 		sk_tx_queue_clear(newsk);
1995 		RCU_INIT_POINTER(newsk->sk_wq, NULL);
1996 
1997 		if (newsk->sk_prot->sockets_allocated)
1998 			sk_sockets_allocated_inc(newsk);
1999 
2000 		if (sock_needs_netstamp(sk) &&
2001 		    newsk->sk_flags & SK_FLAGS_TIMESTAMP)
2002 			net_enable_timestamp();
2003 	}
2004 out:
2005 	return newsk;
2006 }
2007 EXPORT_SYMBOL_GPL(sk_clone_lock);
2008 
2009 void sk_free_unlock_clone(struct sock *sk)
2010 {
2011 	/* It is still raw copy of parent, so invalidate
2012 	 * destructor and make plain sk_free() */
2013 	sk->sk_destruct = NULL;
2014 	bh_unlock_sock(sk);
2015 	sk_free(sk);
2016 }
2017 EXPORT_SYMBOL_GPL(sk_free_unlock_clone);
2018 
2019 void sk_setup_caps(struct sock *sk, struct dst_entry *dst)
2020 {
2021 	u32 max_segs = 1;
2022 
2023 	sk_dst_set(sk, dst);
2024 	sk->sk_route_caps = dst->dev->features | sk->sk_route_forced_caps;
2025 	if (sk->sk_route_caps & NETIF_F_GSO)
2026 		sk->sk_route_caps |= NETIF_F_GSO_SOFTWARE;
2027 	sk->sk_route_caps &= ~sk->sk_route_nocaps;
2028 	if (sk_can_gso(sk)) {
2029 		if (dst->header_len && !xfrm_dst_offload_ok(dst)) {
2030 			sk->sk_route_caps &= ~NETIF_F_GSO_MASK;
2031 		} else {
2032 			sk->sk_route_caps |= NETIF_F_SG | NETIF_F_HW_CSUM;
2033 			sk->sk_gso_max_size = dst->dev->gso_max_size;
2034 			max_segs = max_t(u32, dst->dev->gso_max_segs, 1);
2035 		}
2036 	}
2037 	sk->sk_gso_max_segs = max_segs;
2038 }
2039 EXPORT_SYMBOL_GPL(sk_setup_caps);
2040 
2041 /*
2042  *	Simple resource managers for sockets.
2043  */
2044 
2045 
2046 /*
2047  * Write buffer destructor automatically called from kfree_skb.
2048  */
2049 void sock_wfree(struct sk_buff *skb)
2050 {
2051 	struct sock *sk = skb->sk;
2052 	unsigned int len = skb->truesize;
2053 
2054 	if (!sock_flag(sk, SOCK_USE_WRITE_QUEUE)) {
2055 		/*
2056 		 * Keep a reference on sk_wmem_alloc, this will be released
2057 		 * after sk_write_space() call
2058 		 */
2059 		WARN_ON(refcount_sub_and_test(len - 1, &sk->sk_wmem_alloc));
2060 		sk->sk_write_space(sk);
2061 		len = 1;
2062 	}
2063 	/*
2064 	 * if sk_wmem_alloc reaches 0, we must finish what sk_free()
2065 	 * could not do because of in-flight packets
2066 	 */
2067 	if (refcount_sub_and_test(len, &sk->sk_wmem_alloc))
2068 		__sk_free(sk);
2069 }
2070 EXPORT_SYMBOL(sock_wfree);
2071 
2072 /* This variant of sock_wfree() is used by TCP,
2073  * since it sets SOCK_USE_WRITE_QUEUE.
2074  */
2075 void __sock_wfree(struct sk_buff *skb)
2076 {
2077 	struct sock *sk = skb->sk;
2078 
2079 	if (refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc))
2080 		__sk_free(sk);
2081 }
2082 
2083 void skb_set_owner_w(struct sk_buff *skb, struct sock *sk)
2084 {
2085 	skb_orphan(skb);
2086 	skb->sk = sk;
2087 #ifdef CONFIG_INET
2088 	if (unlikely(!sk_fullsock(sk))) {
2089 		skb->destructor = sock_edemux;
2090 		sock_hold(sk);
2091 		return;
2092 	}
2093 #endif
2094 	skb->destructor = sock_wfree;
2095 	skb_set_hash_from_sk(skb, sk);
2096 	/*
2097 	 * We used to take a refcount on sk, but following operation
2098 	 * is enough to guarantee sk_free() wont free this sock until
2099 	 * all in-flight packets are completed
2100 	 */
2101 	refcount_add(skb->truesize, &sk->sk_wmem_alloc);
2102 }
2103 EXPORT_SYMBOL(skb_set_owner_w);
2104 
2105 static bool can_skb_orphan_partial(const struct sk_buff *skb)
2106 {
2107 #ifdef CONFIG_TLS_DEVICE
2108 	/* Drivers depend on in-order delivery for crypto offload,
2109 	 * partial orphan breaks out-of-order-OK logic.
2110 	 */
2111 	if (skb->decrypted)
2112 		return false;
2113 #endif
2114 	return (skb->destructor == sock_wfree ||
2115 		(IS_ENABLED(CONFIG_INET) && skb->destructor == tcp_wfree));
2116 }
2117 
2118 /* This helper is used by netem, as it can hold packets in its
2119  * delay queue. We want to allow the owner socket to send more
2120  * packets, as if they were already TX completed by a typical driver.
2121  * But we also want to keep skb->sk set because some packet schedulers
2122  * rely on it (sch_fq for example).
2123  */
2124 void skb_orphan_partial(struct sk_buff *skb)
2125 {
2126 	if (skb_is_tcp_pure_ack(skb))
2127 		return;
2128 
2129 	if (can_skb_orphan_partial(skb)) {
2130 		struct sock *sk = skb->sk;
2131 
2132 		if (refcount_inc_not_zero(&sk->sk_refcnt)) {
2133 			WARN_ON(refcount_sub_and_test(skb->truesize, &sk->sk_wmem_alloc));
2134 			skb->destructor = sock_efree;
2135 		}
2136 	} else {
2137 		skb_orphan(skb);
2138 	}
2139 }
2140 EXPORT_SYMBOL(skb_orphan_partial);
2141 
2142 /*
2143  * Read buffer destructor automatically called from kfree_skb.
2144  */
2145 void sock_rfree(struct sk_buff *skb)
2146 {
2147 	struct sock *sk = skb->sk;
2148 	unsigned int len = skb->truesize;
2149 
2150 	atomic_sub(len, &sk->sk_rmem_alloc);
2151 	sk_mem_uncharge(sk, len);
2152 }
2153 EXPORT_SYMBOL(sock_rfree);
2154 
2155 /*
2156  * Buffer destructor for skbs that are not used directly in read or write
2157  * path, e.g. for error handler skbs. Automatically called from kfree_skb.
2158  */
2159 void sock_efree(struct sk_buff *skb)
2160 {
2161 	sock_put(skb->sk);
2162 }
2163 EXPORT_SYMBOL(sock_efree);
2164 
2165 /* Buffer destructor for prefetch/receive path where reference count may
2166  * not be held, e.g. for listen sockets.
2167  */
2168 #ifdef CONFIG_INET
2169 void sock_pfree(struct sk_buff *skb)
2170 {
2171 	if (sk_is_refcounted(skb->sk))
2172 		sock_gen_put(skb->sk);
2173 }
2174 EXPORT_SYMBOL(sock_pfree);
2175 #endif /* CONFIG_INET */
2176 
2177 kuid_t sock_i_uid(struct sock *sk)
2178 {
2179 	kuid_t uid;
2180 
2181 	read_lock_bh(&sk->sk_callback_lock);
2182 	uid = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_uid : GLOBAL_ROOT_UID;
2183 	read_unlock_bh(&sk->sk_callback_lock);
2184 	return uid;
2185 }
2186 EXPORT_SYMBOL(sock_i_uid);
2187 
2188 unsigned long sock_i_ino(struct sock *sk)
2189 {
2190 	unsigned long ino;
2191 
2192 	read_lock_bh(&sk->sk_callback_lock);
2193 	ino = sk->sk_socket ? SOCK_INODE(sk->sk_socket)->i_ino : 0;
2194 	read_unlock_bh(&sk->sk_callback_lock);
2195 	return ino;
2196 }
2197 EXPORT_SYMBOL(sock_i_ino);
2198 
2199 /*
2200  * Allocate a skb from the socket's send buffer.
2201  */
2202 struct sk_buff *sock_wmalloc(struct sock *sk, unsigned long size, int force,
2203 			     gfp_t priority)
2204 {
2205 	if (force ||
2206 	    refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf)) {
2207 		struct sk_buff *skb = alloc_skb(size, priority);
2208 
2209 		if (skb) {
2210 			skb_set_owner_w(skb, sk);
2211 			return skb;
2212 		}
2213 	}
2214 	return NULL;
2215 }
2216 EXPORT_SYMBOL(sock_wmalloc);
2217 
2218 static void sock_ofree(struct sk_buff *skb)
2219 {
2220 	struct sock *sk = skb->sk;
2221 
2222 	atomic_sub(skb->truesize, &sk->sk_omem_alloc);
2223 }
2224 
2225 struct sk_buff *sock_omalloc(struct sock *sk, unsigned long size,
2226 			     gfp_t priority)
2227 {
2228 	struct sk_buff *skb;
2229 
2230 	/* small safe race: SKB_TRUESIZE may differ from final skb->truesize */
2231 	if (atomic_read(&sk->sk_omem_alloc) + SKB_TRUESIZE(size) >
2232 	    sysctl_optmem_max)
2233 		return NULL;
2234 
2235 	skb = alloc_skb(size, priority);
2236 	if (!skb)
2237 		return NULL;
2238 
2239 	atomic_add(skb->truesize, &sk->sk_omem_alloc);
2240 	skb->sk = sk;
2241 	skb->destructor = sock_ofree;
2242 	return skb;
2243 }
2244 
2245 /*
2246  * Allocate a memory block from the socket's option memory buffer.
2247  */
2248 void *sock_kmalloc(struct sock *sk, int size, gfp_t priority)
2249 {
2250 	if ((unsigned int)size <= sysctl_optmem_max &&
2251 	    atomic_read(&sk->sk_omem_alloc) + size < sysctl_optmem_max) {
2252 		void *mem;
2253 		/* First do the add, to avoid the race if kmalloc
2254 		 * might sleep.
2255 		 */
2256 		atomic_add(size, &sk->sk_omem_alloc);
2257 		mem = kmalloc(size, priority);
2258 		if (mem)
2259 			return mem;
2260 		atomic_sub(size, &sk->sk_omem_alloc);
2261 	}
2262 	return NULL;
2263 }
2264 EXPORT_SYMBOL(sock_kmalloc);
2265 
2266 /* Free an option memory block. Note, we actually want the inline
2267  * here as this allows gcc to detect the nullify and fold away the
2268  * condition entirely.
2269  */
2270 static inline void __sock_kfree_s(struct sock *sk, void *mem, int size,
2271 				  const bool nullify)
2272 {
2273 	if (WARN_ON_ONCE(!mem))
2274 		return;
2275 	if (nullify)
2276 		kzfree(mem);
2277 	else
2278 		kfree(mem);
2279 	atomic_sub(size, &sk->sk_omem_alloc);
2280 }
2281 
2282 void sock_kfree_s(struct sock *sk, void *mem, int size)
2283 {
2284 	__sock_kfree_s(sk, mem, size, false);
2285 }
2286 EXPORT_SYMBOL(sock_kfree_s);
2287 
2288 void sock_kzfree_s(struct sock *sk, void *mem, int size)
2289 {
2290 	__sock_kfree_s(sk, mem, size, true);
2291 }
2292 EXPORT_SYMBOL(sock_kzfree_s);
2293 
2294 /* It is almost wait_for_tcp_memory minus release_sock/lock_sock.
2295    I think, these locks should be removed for datagram sockets.
2296  */
2297 static long sock_wait_for_wmem(struct sock *sk, long timeo)
2298 {
2299 	DEFINE_WAIT(wait);
2300 
2301 	sk_clear_bit(SOCKWQ_ASYNC_NOSPACE, sk);
2302 	for (;;) {
2303 		if (!timeo)
2304 			break;
2305 		if (signal_pending(current))
2306 			break;
2307 		set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
2308 		prepare_to_wait(sk_sleep(sk), &wait, TASK_INTERRUPTIBLE);
2309 		if (refcount_read(&sk->sk_wmem_alloc) < READ_ONCE(sk->sk_sndbuf))
2310 			break;
2311 		if (sk->sk_shutdown & SEND_SHUTDOWN)
2312 			break;
2313 		if (sk->sk_err)
2314 			break;
2315 		timeo = schedule_timeout(timeo);
2316 	}
2317 	finish_wait(sk_sleep(sk), &wait);
2318 	return timeo;
2319 }
2320 
2321 
2322 /*
2323  *	Generic send/receive buffer handlers
2324  */
2325 
2326 struct sk_buff *sock_alloc_send_pskb(struct sock *sk, unsigned long header_len,
2327 				     unsigned long data_len, int noblock,
2328 				     int *errcode, int max_page_order)
2329 {
2330 	struct sk_buff *skb;
2331 	long timeo;
2332 	int err;
2333 
2334 	timeo = sock_sndtimeo(sk, noblock);
2335 	for (;;) {
2336 		err = sock_error(sk);
2337 		if (err != 0)
2338 			goto failure;
2339 
2340 		err = -EPIPE;
2341 		if (sk->sk_shutdown & SEND_SHUTDOWN)
2342 			goto failure;
2343 
2344 		if (sk_wmem_alloc_get(sk) < READ_ONCE(sk->sk_sndbuf))
2345 			break;
2346 
2347 		sk_set_bit(SOCKWQ_ASYNC_NOSPACE, sk);
2348 		set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
2349 		err = -EAGAIN;
2350 		if (!timeo)
2351 			goto failure;
2352 		if (signal_pending(current))
2353 			goto interrupted;
2354 		timeo = sock_wait_for_wmem(sk, timeo);
2355 	}
2356 	skb = alloc_skb_with_frags(header_len, data_len, max_page_order,
2357 				   errcode, sk->sk_allocation);
2358 	if (skb)
2359 		skb_set_owner_w(skb, sk);
2360 	return skb;
2361 
2362 interrupted:
2363 	err = sock_intr_errno(timeo);
2364 failure:
2365 	*errcode = err;
2366 	return NULL;
2367 }
2368 EXPORT_SYMBOL(sock_alloc_send_pskb);
2369 
2370 struct sk_buff *sock_alloc_send_skb(struct sock *sk, unsigned long size,
2371 				    int noblock, int *errcode)
2372 {
2373 	return sock_alloc_send_pskb(sk, size, 0, noblock, errcode, 0);
2374 }
2375 EXPORT_SYMBOL(sock_alloc_send_skb);
2376 
2377 int __sock_cmsg_send(struct sock *sk, struct msghdr *msg, struct cmsghdr *cmsg,
2378 		     struct sockcm_cookie *sockc)
2379 {
2380 	u32 tsflags;
2381 
2382 	switch (cmsg->cmsg_type) {
2383 	case SO_MARK:
2384 		if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2385 			return -EPERM;
2386 		if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2387 			return -EINVAL;
2388 		sockc->mark = *(u32 *)CMSG_DATA(cmsg);
2389 		break;
2390 	case SO_TIMESTAMPING_OLD:
2391 		if (cmsg->cmsg_len != CMSG_LEN(sizeof(u32)))
2392 			return -EINVAL;
2393 
2394 		tsflags = *(u32 *)CMSG_DATA(cmsg);
2395 		if (tsflags & ~SOF_TIMESTAMPING_TX_RECORD_MASK)
2396 			return -EINVAL;
2397 
2398 		sockc->tsflags &= ~SOF_TIMESTAMPING_TX_RECORD_MASK;
2399 		sockc->tsflags |= tsflags;
2400 		break;
2401 	case SCM_TXTIME:
2402 		if (!sock_flag(sk, SOCK_TXTIME))
2403 			return -EINVAL;
2404 		if (cmsg->cmsg_len != CMSG_LEN(sizeof(u64)))
2405 			return -EINVAL;
2406 		sockc->transmit_time = get_unaligned((u64 *)CMSG_DATA(cmsg));
2407 		break;
2408 	/* SCM_RIGHTS and SCM_CREDENTIALS are semantically in SOL_UNIX. */
2409 	case SCM_RIGHTS:
2410 	case SCM_CREDENTIALS:
2411 		break;
2412 	default:
2413 		return -EINVAL;
2414 	}
2415 	return 0;
2416 }
2417 EXPORT_SYMBOL(__sock_cmsg_send);
2418 
2419 int sock_cmsg_send(struct sock *sk, struct msghdr *msg,
2420 		   struct sockcm_cookie *sockc)
2421 {
2422 	struct cmsghdr *cmsg;
2423 	int ret;
2424 
2425 	for_each_cmsghdr(cmsg, msg) {
2426 		if (!CMSG_OK(msg, cmsg))
2427 			return -EINVAL;
2428 		if (cmsg->cmsg_level != SOL_SOCKET)
2429 			continue;
2430 		ret = __sock_cmsg_send(sk, msg, cmsg, sockc);
2431 		if (ret)
2432 			return ret;
2433 	}
2434 	return 0;
2435 }
2436 EXPORT_SYMBOL(sock_cmsg_send);
2437 
2438 static void sk_enter_memory_pressure(struct sock *sk)
2439 {
2440 	if (!sk->sk_prot->enter_memory_pressure)
2441 		return;
2442 
2443 	sk->sk_prot->enter_memory_pressure(sk);
2444 }
2445 
2446 static void sk_leave_memory_pressure(struct sock *sk)
2447 {
2448 	if (sk->sk_prot->leave_memory_pressure) {
2449 		sk->sk_prot->leave_memory_pressure(sk);
2450 	} else {
2451 		unsigned long *memory_pressure = sk->sk_prot->memory_pressure;
2452 
2453 		if (memory_pressure && READ_ONCE(*memory_pressure))
2454 			WRITE_ONCE(*memory_pressure, 0);
2455 	}
2456 }
2457 
2458 #define SKB_FRAG_PAGE_ORDER	get_order(32768)
2459 DEFINE_STATIC_KEY_FALSE(net_high_order_alloc_disable_key);
2460 
2461 /**
2462  * skb_page_frag_refill - check that a page_frag contains enough room
2463  * @sz: minimum size of the fragment we want to get
2464  * @pfrag: pointer to page_frag
2465  * @gfp: priority for memory allocation
2466  *
2467  * Note: While this allocator tries to use high order pages, there is
2468  * no guarantee that allocations succeed. Therefore, @sz MUST be
2469  * less or equal than PAGE_SIZE.
2470  */
2471 bool skb_page_frag_refill(unsigned int sz, struct page_frag *pfrag, gfp_t gfp)
2472 {
2473 	if (pfrag->page) {
2474 		if (page_ref_count(pfrag->page) == 1) {
2475 			pfrag->offset = 0;
2476 			return true;
2477 		}
2478 		if (pfrag->offset + sz <= pfrag->size)
2479 			return true;
2480 		put_page(pfrag->page);
2481 	}
2482 
2483 	pfrag->offset = 0;
2484 	if (SKB_FRAG_PAGE_ORDER &&
2485 	    !static_branch_unlikely(&net_high_order_alloc_disable_key)) {
2486 		/* Avoid direct reclaim but allow kswapd to wake */
2487 		pfrag->page = alloc_pages((gfp & ~__GFP_DIRECT_RECLAIM) |
2488 					  __GFP_COMP | __GFP_NOWARN |
2489 					  __GFP_NORETRY,
2490 					  SKB_FRAG_PAGE_ORDER);
2491 		if (likely(pfrag->page)) {
2492 			pfrag->size = PAGE_SIZE << SKB_FRAG_PAGE_ORDER;
2493 			return true;
2494 		}
2495 	}
2496 	pfrag->page = alloc_page(gfp);
2497 	if (likely(pfrag->page)) {
2498 		pfrag->size = PAGE_SIZE;
2499 		return true;
2500 	}
2501 	return false;
2502 }
2503 EXPORT_SYMBOL(skb_page_frag_refill);
2504 
2505 bool sk_page_frag_refill(struct sock *sk, struct page_frag *pfrag)
2506 {
2507 	if (likely(skb_page_frag_refill(32U, pfrag, sk->sk_allocation)))
2508 		return true;
2509 
2510 	sk_enter_memory_pressure(sk);
2511 	sk_stream_moderate_sndbuf(sk);
2512 	return false;
2513 }
2514 EXPORT_SYMBOL(sk_page_frag_refill);
2515 
2516 static void __lock_sock(struct sock *sk)
2517 	__releases(&sk->sk_lock.slock)
2518 	__acquires(&sk->sk_lock.slock)
2519 {
2520 	DEFINE_WAIT(wait);
2521 
2522 	for (;;) {
2523 		prepare_to_wait_exclusive(&sk->sk_lock.wq, &wait,
2524 					TASK_UNINTERRUPTIBLE);
2525 		spin_unlock_bh(&sk->sk_lock.slock);
2526 		schedule();
2527 		spin_lock_bh(&sk->sk_lock.slock);
2528 		if (!sock_owned_by_user(sk))
2529 			break;
2530 	}
2531 	finish_wait(&sk->sk_lock.wq, &wait);
2532 }
2533 
2534 void __release_sock(struct sock *sk)
2535 	__releases(&sk->sk_lock.slock)
2536 	__acquires(&sk->sk_lock.slock)
2537 {
2538 	struct sk_buff *skb, *next;
2539 
2540 	while ((skb = sk->sk_backlog.head) != NULL) {
2541 		sk->sk_backlog.head = sk->sk_backlog.tail = NULL;
2542 
2543 		spin_unlock_bh(&sk->sk_lock.slock);
2544 
2545 		do {
2546 			next = skb->next;
2547 			prefetch(next);
2548 			WARN_ON_ONCE(skb_dst_is_noref(skb));
2549 			skb_mark_not_on_list(skb);
2550 			sk_backlog_rcv(sk, skb);
2551 
2552 			cond_resched();
2553 
2554 			skb = next;
2555 		} while (skb != NULL);
2556 
2557 		spin_lock_bh(&sk->sk_lock.slock);
2558 	}
2559 
2560 	/*
2561 	 * Doing the zeroing here guarantee we can not loop forever
2562 	 * while a wild producer attempts to flood us.
2563 	 */
2564 	sk->sk_backlog.len = 0;
2565 }
2566 
2567 void __sk_flush_backlog(struct sock *sk)
2568 {
2569 	spin_lock_bh(&sk->sk_lock.slock);
2570 	__release_sock(sk);
2571 	spin_unlock_bh(&sk->sk_lock.slock);
2572 }
2573 
2574 /**
2575  * sk_wait_data - wait for data to arrive at sk_receive_queue
2576  * @sk:    sock to wait on
2577  * @timeo: for how long
2578  * @skb:   last skb seen on sk_receive_queue
2579  *
2580  * Now socket state including sk->sk_err is changed only under lock,
2581  * hence we may omit checks after joining wait queue.
2582  * We check receive queue before schedule() only as optimization;
2583  * it is very likely that release_sock() added new data.
2584  */
2585 int sk_wait_data(struct sock *sk, long *timeo, const struct sk_buff *skb)
2586 {
2587 	DEFINE_WAIT_FUNC(wait, woken_wake_function);
2588 	int rc;
2589 
2590 	add_wait_queue(sk_sleep(sk), &wait);
2591 	sk_set_bit(SOCKWQ_ASYNC_WAITDATA, sk);
2592 	rc = sk_wait_event(sk, timeo, skb_peek_tail(&sk->sk_receive_queue) != skb, &wait);
2593 	sk_clear_bit(SOCKWQ_ASYNC_WAITDATA, sk);
2594 	remove_wait_queue(sk_sleep(sk), &wait);
2595 	return rc;
2596 }
2597 EXPORT_SYMBOL(sk_wait_data);
2598 
2599 /**
2600  *	__sk_mem_raise_allocated - increase memory_allocated
2601  *	@sk: socket
2602  *	@size: memory size to allocate
2603  *	@amt: pages to allocate
2604  *	@kind: allocation type
2605  *
2606  *	Similar to __sk_mem_schedule(), but does not update sk_forward_alloc
2607  */
2608 int __sk_mem_raise_allocated(struct sock *sk, int size, int amt, int kind)
2609 {
2610 	struct proto *prot = sk->sk_prot;
2611 	long allocated = sk_memory_allocated_add(sk, amt);
2612 	bool charged = true;
2613 
2614 	if (mem_cgroup_sockets_enabled && sk->sk_memcg &&
2615 	    !(charged = mem_cgroup_charge_skmem(sk->sk_memcg, amt)))
2616 		goto suppress_allocation;
2617 
2618 	/* Under limit. */
2619 	if (allocated <= sk_prot_mem_limits(sk, 0)) {
2620 		sk_leave_memory_pressure(sk);
2621 		return 1;
2622 	}
2623 
2624 	/* Under pressure. */
2625 	if (allocated > sk_prot_mem_limits(sk, 1))
2626 		sk_enter_memory_pressure(sk);
2627 
2628 	/* Over hard limit. */
2629 	if (allocated > sk_prot_mem_limits(sk, 2))
2630 		goto suppress_allocation;
2631 
2632 	/* guarantee minimum buffer size under pressure */
2633 	if (kind == SK_MEM_RECV) {
2634 		if (atomic_read(&sk->sk_rmem_alloc) < sk_get_rmem0(sk, prot))
2635 			return 1;
2636 
2637 	} else { /* SK_MEM_SEND */
2638 		int wmem0 = sk_get_wmem0(sk, prot);
2639 
2640 		if (sk->sk_type == SOCK_STREAM) {
2641 			if (sk->sk_wmem_queued < wmem0)
2642 				return 1;
2643 		} else if (refcount_read(&sk->sk_wmem_alloc) < wmem0) {
2644 				return 1;
2645 		}
2646 	}
2647 
2648 	if (sk_has_memory_pressure(sk)) {
2649 		u64 alloc;
2650 
2651 		if (!sk_under_memory_pressure(sk))
2652 			return 1;
2653 		alloc = sk_sockets_allocated_read_positive(sk);
2654 		if (sk_prot_mem_limits(sk, 2) > alloc *
2655 		    sk_mem_pages(sk->sk_wmem_queued +
2656 				 atomic_read(&sk->sk_rmem_alloc) +
2657 				 sk->sk_forward_alloc))
2658 			return 1;
2659 	}
2660 
2661 suppress_allocation:
2662 
2663 	if (kind == SK_MEM_SEND && sk->sk_type == SOCK_STREAM) {
2664 		sk_stream_moderate_sndbuf(sk);
2665 
2666 		/* Fail only if socket is _under_ its sndbuf.
2667 		 * In this case we cannot block, so that we have to fail.
2668 		 */
2669 		if (sk->sk_wmem_queued + size >= sk->sk_sndbuf)
2670 			return 1;
2671 	}
2672 
2673 	if (kind == SK_MEM_SEND || (kind == SK_MEM_RECV && charged))
2674 		trace_sock_exceed_buf_limit(sk, prot, allocated, kind);
2675 
2676 	sk_memory_allocated_sub(sk, amt);
2677 
2678 	if (mem_cgroup_sockets_enabled && sk->sk_memcg)
2679 		mem_cgroup_uncharge_skmem(sk->sk_memcg, amt);
2680 
2681 	return 0;
2682 }
2683 EXPORT_SYMBOL(__sk_mem_raise_allocated);
2684 
2685 /**
2686  *	__sk_mem_schedule - increase sk_forward_alloc and memory_allocated
2687  *	@sk: socket
2688  *	@size: memory size to allocate
2689  *	@kind: allocation type
2690  *
2691  *	If kind is SK_MEM_SEND, it means wmem allocation. Otherwise it means
2692  *	rmem allocation. This function assumes that protocols which have
2693  *	memory_pressure use sk_wmem_queued as write buffer accounting.
2694  */
2695 int __sk_mem_schedule(struct sock *sk, int size, int kind)
2696 {
2697 	int ret, amt = sk_mem_pages(size);
2698 
2699 	sk->sk_forward_alloc += amt << SK_MEM_QUANTUM_SHIFT;
2700 	ret = __sk_mem_raise_allocated(sk, size, amt, kind);
2701 	if (!ret)
2702 		sk->sk_forward_alloc -= amt << SK_MEM_QUANTUM_SHIFT;
2703 	return ret;
2704 }
2705 EXPORT_SYMBOL(__sk_mem_schedule);
2706 
2707 /**
2708  *	__sk_mem_reduce_allocated - reclaim memory_allocated
2709  *	@sk: socket
2710  *	@amount: number of quanta
2711  *
2712  *	Similar to __sk_mem_reclaim(), but does not update sk_forward_alloc
2713  */
2714 void __sk_mem_reduce_allocated(struct sock *sk, int amount)
2715 {
2716 	sk_memory_allocated_sub(sk, amount);
2717 
2718 	if (mem_cgroup_sockets_enabled && sk->sk_memcg)
2719 		mem_cgroup_uncharge_skmem(sk->sk_memcg, amount);
2720 
2721 	if (sk_under_memory_pressure(sk) &&
2722 	    (sk_memory_allocated(sk) < sk_prot_mem_limits(sk, 0)))
2723 		sk_leave_memory_pressure(sk);
2724 }
2725 EXPORT_SYMBOL(__sk_mem_reduce_allocated);
2726 
2727 /**
2728  *	__sk_mem_reclaim - reclaim sk_forward_alloc and memory_allocated
2729  *	@sk: socket
2730  *	@amount: number of bytes (rounded down to a SK_MEM_QUANTUM multiple)
2731  */
2732 void __sk_mem_reclaim(struct sock *sk, int amount)
2733 {
2734 	amount >>= SK_MEM_QUANTUM_SHIFT;
2735 	sk->sk_forward_alloc -= amount << SK_MEM_QUANTUM_SHIFT;
2736 	__sk_mem_reduce_allocated(sk, amount);
2737 }
2738 EXPORT_SYMBOL(__sk_mem_reclaim);
2739 
2740 int sk_set_peek_off(struct sock *sk, int val)
2741 {
2742 	sk->sk_peek_off = val;
2743 	return 0;
2744 }
2745 EXPORT_SYMBOL_GPL(sk_set_peek_off);
2746 
2747 /*
2748  * Set of default routines for initialising struct proto_ops when
2749  * the protocol does not support a particular function. In certain
2750  * cases where it makes no sense for a protocol to have a "do nothing"
2751  * function, some default processing is provided.
2752  */
2753 
2754 int sock_no_bind(struct socket *sock, struct sockaddr *saddr, int len)
2755 {
2756 	return -EOPNOTSUPP;
2757 }
2758 EXPORT_SYMBOL(sock_no_bind);
2759 
2760 int sock_no_connect(struct socket *sock, struct sockaddr *saddr,
2761 		    int len, int flags)
2762 {
2763 	return -EOPNOTSUPP;
2764 }
2765 EXPORT_SYMBOL(sock_no_connect);
2766 
2767 int sock_no_socketpair(struct socket *sock1, struct socket *sock2)
2768 {
2769 	return -EOPNOTSUPP;
2770 }
2771 EXPORT_SYMBOL(sock_no_socketpair);
2772 
2773 int sock_no_accept(struct socket *sock, struct socket *newsock, int flags,
2774 		   bool kern)
2775 {
2776 	return -EOPNOTSUPP;
2777 }
2778 EXPORT_SYMBOL(sock_no_accept);
2779 
2780 int sock_no_getname(struct socket *sock, struct sockaddr *saddr,
2781 		    int peer)
2782 {
2783 	return -EOPNOTSUPP;
2784 }
2785 EXPORT_SYMBOL(sock_no_getname);
2786 
2787 int sock_no_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
2788 {
2789 	return -EOPNOTSUPP;
2790 }
2791 EXPORT_SYMBOL(sock_no_ioctl);
2792 
2793 int sock_no_listen(struct socket *sock, int backlog)
2794 {
2795 	return -EOPNOTSUPP;
2796 }
2797 EXPORT_SYMBOL(sock_no_listen);
2798 
2799 int sock_no_shutdown(struct socket *sock, int how)
2800 {
2801 	return -EOPNOTSUPP;
2802 }
2803 EXPORT_SYMBOL(sock_no_shutdown);
2804 
2805 int sock_no_setsockopt(struct socket *sock, int level, int optname,
2806 		    char __user *optval, unsigned int optlen)
2807 {
2808 	return -EOPNOTSUPP;
2809 }
2810 EXPORT_SYMBOL(sock_no_setsockopt);
2811 
2812 int sock_no_getsockopt(struct socket *sock, int level, int optname,
2813 		    char __user *optval, int __user *optlen)
2814 {
2815 	return -EOPNOTSUPP;
2816 }
2817 EXPORT_SYMBOL(sock_no_getsockopt);
2818 
2819 int sock_no_sendmsg(struct socket *sock, struct msghdr *m, size_t len)
2820 {
2821 	return -EOPNOTSUPP;
2822 }
2823 EXPORT_SYMBOL(sock_no_sendmsg);
2824 
2825 int sock_no_sendmsg_locked(struct sock *sk, struct msghdr *m, size_t len)
2826 {
2827 	return -EOPNOTSUPP;
2828 }
2829 EXPORT_SYMBOL(sock_no_sendmsg_locked);
2830 
2831 int sock_no_recvmsg(struct socket *sock, struct msghdr *m, size_t len,
2832 		    int flags)
2833 {
2834 	return -EOPNOTSUPP;
2835 }
2836 EXPORT_SYMBOL(sock_no_recvmsg);
2837 
2838 int sock_no_mmap(struct file *file, struct socket *sock, struct vm_area_struct *vma)
2839 {
2840 	/* Mirror missing mmap method error code */
2841 	return -ENODEV;
2842 }
2843 EXPORT_SYMBOL(sock_no_mmap);
2844 
2845 ssize_t sock_no_sendpage(struct socket *sock, struct page *page, int offset, size_t size, int flags)
2846 {
2847 	ssize_t res;
2848 	struct msghdr msg = {.msg_flags = flags};
2849 	struct kvec iov;
2850 	char *kaddr = kmap(page);
2851 	iov.iov_base = kaddr + offset;
2852 	iov.iov_len = size;
2853 	res = kernel_sendmsg(sock, &msg, &iov, 1, size);
2854 	kunmap(page);
2855 	return res;
2856 }
2857 EXPORT_SYMBOL(sock_no_sendpage);
2858 
2859 ssize_t sock_no_sendpage_locked(struct sock *sk, struct page *page,
2860 				int offset, size_t size, int flags)
2861 {
2862 	ssize_t res;
2863 	struct msghdr msg = {.msg_flags = flags};
2864 	struct kvec iov;
2865 	char *kaddr = kmap(page);
2866 
2867 	iov.iov_base = kaddr + offset;
2868 	iov.iov_len = size;
2869 	res = kernel_sendmsg_locked(sk, &msg, &iov, 1, size);
2870 	kunmap(page);
2871 	return res;
2872 }
2873 EXPORT_SYMBOL(sock_no_sendpage_locked);
2874 
2875 /*
2876  *	Default Socket Callbacks
2877  */
2878 
2879 static void sock_def_wakeup(struct sock *sk)
2880 {
2881 	struct socket_wq *wq;
2882 
2883 	rcu_read_lock();
2884 	wq = rcu_dereference(sk->sk_wq);
2885 	if (skwq_has_sleeper(wq))
2886 		wake_up_interruptible_all(&wq->wait);
2887 	rcu_read_unlock();
2888 }
2889 
2890 static void sock_def_error_report(struct sock *sk)
2891 {
2892 	struct socket_wq *wq;
2893 
2894 	rcu_read_lock();
2895 	wq = rcu_dereference(sk->sk_wq);
2896 	if (skwq_has_sleeper(wq))
2897 		wake_up_interruptible_poll(&wq->wait, EPOLLERR);
2898 	sk_wake_async(sk, SOCK_WAKE_IO, POLL_ERR);
2899 	rcu_read_unlock();
2900 }
2901 
2902 void sock_def_readable(struct sock *sk)
2903 {
2904 	struct socket_wq *wq;
2905 
2906 	rcu_read_lock();
2907 	wq = rcu_dereference(sk->sk_wq);
2908 	if (skwq_has_sleeper(wq))
2909 		wake_up_interruptible_sync_poll(&wq->wait, EPOLLIN | EPOLLPRI |
2910 						EPOLLRDNORM | EPOLLRDBAND);
2911 	sk_wake_async(sk, SOCK_WAKE_WAITD, POLL_IN);
2912 	rcu_read_unlock();
2913 }
2914 
2915 static void sock_def_write_space(struct sock *sk)
2916 {
2917 	struct socket_wq *wq;
2918 
2919 	rcu_read_lock();
2920 
2921 	/* Do not wake up a writer until he can make "significant"
2922 	 * progress.  --DaveM
2923 	 */
2924 	if ((refcount_read(&sk->sk_wmem_alloc) << 1) <= READ_ONCE(sk->sk_sndbuf)) {
2925 		wq = rcu_dereference(sk->sk_wq);
2926 		if (skwq_has_sleeper(wq))
2927 			wake_up_interruptible_sync_poll(&wq->wait, EPOLLOUT |
2928 						EPOLLWRNORM | EPOLLWRBAND);
2929 
2930 		/* Should agree with poll, otherwise some programs break */
2931 		if (sock_writeable(sk))
2932 			sk_wake_async(sk, SOCK_WAKE_SPACE, POLL_OUT);
2933 	}
2934 
2935 	rcu_read_unlock();
2936 }
2937 
2938 static void sock_def_destruct(struct sock *sk)
2939 {
2940 }
2941 
2942 void sk_send_sigurg(struct sock *sk)
2943 {
2944 	if (sk->sk_socket && sk->sk_socket->file)
2945 		if (send_sigurg(&sk->sk_socket->file->f_owner))
2946 			sk_wake_async(sk, SOCK_WAKE_URG, POLL_PRI);
2947 }
2948 EXPORT_SYMBOL(sk_send_sigurg);
2949 
2950 void sk_reset_timer(struct sock *sk, struct timer_list* timer,
2951 		    unsigned long expires)
2952 {
2953 	if (!mod_timer(timer, expires))
2954 		sock_hold(sk);
2955 }
2956 EXPORT_SYMBOL(sk_reset_timer);
2957 
2958 void sk_stop_timer(struct sock *sk, struct timer_list* timer)
2959 {
2960 	if (del_timer(timer))
2961 		__sock_put(sk);
2962 }
2963 EXPORT_SYMBOL(sk_stop_timer);
2964 
2965 void sock_init_data(struct socket *sock, struct sock *sk)
2966 {
2967 	sk_init_common(sk);
2968 	sk->sk_send_head	=	NULL;
2969 
2970 	timer_setup(&sk->sk_timer, NULL, 0);
2971 
2972 	sk->sk_allocation	=	GFP_KERNEL;
2973 	sk->sk_rcvbuf		=	sysctl_rmem_default;
2974 	sk->sk_sndbuf		=	sysctl_wmem_default;
2975 	sk->sk_state		=	TCP_CLOSE;
2976 	sk_set_socket(sk, sock);
2977 
2978 	sock_set_flag(sk, SOCK_ZAPPED);
2979 
2980 	if (sock) {
2981 		sk->sk_type	=	sock->type;
2982 		RCU_INIT_POINTER(sk->sk_wq, &sock->wq);
2983 		sock->sk	=	sk;
2984 		sk->sk_uid	=	SOCK_INODE(sock)->i_uid;
2985 	} else {
2986 		RCU_INIT_POINTER(sk->sk_wq, NULL);
2987 		sk->sk_uid	=	make_kuid(sock_net(sk)->user_ns, 0);
2988 	}
2989 
2990 	rwlock_init(&sk->sk_callback_lock);
2991 	if (sk->sk_kern_sock)
2992 		lockdep_set_class_and_name(
2993 			&sk->sk_callback_lock,
2994 			af_kern_callback_keys + sk->sk_family,
2995 			af_family_kern_clock_key_strings[sk->sk_family]);
2996 	else
2997 		lockdep_set_class_and_name(
2998 			&sk->sk_callback_lock,
2999 			af_callback_keys + sk->sk_family,
3000 			af_family_clock_key_strings[sk->sk_family]);
3001 
3002 	sk->sk_state_change	=	sock_def_wakeup;
3003 	sk->sk_data_ready	=	sock_def_readable;
3004 	sk->sk_write_space	=	sock_def_write_space;
3005 	sk->sk_error_report	=	sock_def_error_report;
3006 	sk->sk_destruct		=	sock_def_destruct;
3007 
3008 	sk->sk_frag.page	=	NULL;
3009 	sk->sk_frag.offset	=	0;
3010 	sk->sk_peek_off		=	-1;
3011 
3012 	sk->sk_peer_pid 	=	NULL;
3013 	sk->sk_peer_cred	=	NULL;
3014 	sk->sk_write_pending	=	0;
3015 	sk->sk_rcvlowat		=	1;
3016 	sk->sk_rcvtimeo		=	MAX_SCHEDULE_TIMEOUT;
3017 	sk->sk_sndtimeo		=	MAX_SCHEDULE_TIMEOUT;
3018 
3019 	sk->sk_stamp = SK_DEFAULT_STAMP;
3020 #if BITS_PER_LONG==32
3021 	seqlock_init(&sk->sk_stamp_seq);
3022 #endif
3023 	atomic_set(&sk->sk_zckey, 0);
3024 
3025 #ifdef CONFIG_NET_RX_BUSY_POLL
3026 	sk->sk_napi_id		=	0;
3027 	sk->sk_ll_usec		=	sysctl_net_busy_read;
3028 #endif
3029 
3030 	sk->sk_max_pacing_rate = ~0UL;
3031 	sk->sk_pacing_rate = ~0UL;
3032 	WRITE_ONCE(sk->sk_pacing_shift, 10);
3033 	sk->sk_incoming_cpu = -1;
3034 
3035 	sk_rx_queue_clear(sk);
3036 	/*
3037 	 * Before updating sk_refcnt, we must commit prior changes to memory
3038 	 * (Documentation/RCU/rculist_nulls.txt for details)
3039 	 */
3040 	smp_wmb();
3041 	refcount_set(&sk->sk_refcnt, 1);
3042 	atomic_set(&sk->sk_drops, 0);
3043 }
3044 EXPORT_SYMBOL(sock_init_data);
3045 
3046 void lock_sock_nested(struct sock *sk, int subclass)
3047 {
3048 	might_sleep();
3049 	spin_lock_bh(&sk->sk_lock.slock);
3050 	if (sk->sk_lock.owned)
3051 		__lock_sock(sk);
3052 	sk->sk_lock.owned = 1;
3053 	spin_unlock(&sk->sk_lock.slock);
3054 	/*
3055 	 * The sk_lock has mutex_lock() semantics here:
3056 	 */
3057 	mutex_acquire(&sk->sk_lock.dep_map, subclass, 0, _RET_IP_);
3058 	local_bh_enable();
3059 }
3060 EXPORT_SYMBOL(lock_sock_nested);
3061 
3062 void release_sock(struct sock *sk)
3063 {
3064 	spin_lock_bh(&sk->sk_lock.slock);
3065 	if (sk->sk_backlog.tail)
3066 		__release_sock(sk);
3067 
3068 	/* Warning : release_cb() might need to release sk ownership,
3069 	 * ie call sock_release_ownership(sk) before us.
3070 	 */
3071 	if (sk->sk_prot->release_cb)
3072 		sk->sk_prot->release_cb(sk);
3073 
3074 	sock_release_ownership(sk);
3075 	if (waitqueue_active(&sk->sk_lock.wq))
3076 		wake_up(&sk->sk_lock.wq);
3077 	spin_unlock_bh(&sk->sk_lock.slock);
3078 }
3079 EXPORT_SYMBOL(release_sock);
3080 
3081 /**
3082  * lock_sock_fast - fast version of lock_sock
3083  * @sk: socket
3084  *
3085  * This version should be used for very small section, where process wont block
3086  * return false if fast path is taken:
3087  *
3088  *   sk_lock.slock locked, owned = 0, BH disabled
3089  *
3090  * return true if slow path is taken:
3091  *
3092  *   sk_lock.slock unlocked, owned = 1, BH enabled
3093  */
3094 bool lock_sock_fast(struct sock *sk)
3095 {
3096 	might_sleep();
3097 	spin_lock_bh(&sk->sk_lock.slock);
3098 
3099 	if (!sk->sk_lock.owned)
3100 		/*
3101 		 * Note : We must disable BH
3102 		 */
3103 		return false;
3104 
3105 	__lock_sock(sk);
3106 	sk->sk_lock.owned = 1;
3107 	spin_unlock(&sk->sk_lock.slock);
3108 	/*
3109 	 * The sk_lock has mutex_lock() semantics here:
3110 	 */
3111 	mutex_acquire(&sk->sk_lock.dep_map, 0, 0, _RET_IP_);
3112 	local_bh_enable();
3113 	return true;
3114 }
3115 EXPORT_SYMBOL(lock_sock_fast);
3116 
3117 int sock_gettstamp(struct socket *sock, void __user *userstamp,
3118 		   bool timeval, bool time32)
3119 {
3120 	struct sock *sk = sock->sk;
3121 	struct timespec64 ts;
3122 
3123 	sock_enable_timestamp(sk, SOCK_TIMESTAMP);
3124 	ts = ktime_to_timespec64(sock_read_timestamp(sk));
3125 	if (ts.tv_sec == -1)
3126 		return -ENOENT;
3127 	if (ts.tv_sec == 0) {
3128 		ktime_t kt = ktime_get_real();
3129 		sock_write_timestamp(sk, kt);
3130 		ts = ktime_to_timespec64(kt);
3131 	}
3132 
3133 	if (timeval)
3134 		ts.tv_nsec /= 1000;
3135 
3136 #ifdef CONFIG_COMPAT_32BIT_TIME
3137 	if (time32)
3138 		return put_old_timespec32(&ts, userstamp);
3139 #endif
3140 #ifdef CONFIG_SPARC64
3141 	/* beware of padding in sparc64 timeval */
3142 	if (timeval && !in_compat_syscall()) {
3143 		struct __kernel_old_timeval __user tv = {
3144 			.tv_sec = ts.tv_sec,
3145 			.tv_usec = ts.tv_nsec,
3146 		};
3147 		if (copy_to_user(userstamp, &tv, sizeof(tv)))
3148 			return -EFAULT;
3149 		return 0;
3150 	}
3151 #endif
3152 	return put_timespec64(&ts, userstamp);
3153 }
3154 EXPORT_SYMBOL(sock_gettstamp);
3155 
3156 void sock_enable_timestamp(struct sock *sk, enum sock_flags flag)
3157 {
3158 	if (!sock_flag(sk, flag)) {
3159 		unsigned long previous_flags = sk->sk_flags;
3160 
3161 		sock_set_flag(sk, flag);
3162 		/*
3163 		 * we just set one of the two flags which require net
3164 		 * time stamping, but time stamping might have been on
3165 		 * already because of the other one
3166 		 */
3167 		if (sock_needs_netstamp(sk) &&
3168 		    !(previous_flags & SK_FLAGS_TIMESTAMP))
3169 			net_enable_timestamp();
3170 	}
3171 }
3172 
3173 int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
3174 		       int level, int type)
3175 {
3176 	struct sock_exterr_skb *serr;
3177 	struct sk_buff *skb;
3178 	int copied, err;
3179 
3180 	err = -EAGAIN;
3181 	skb = sock_dequeue_err_skb(sk);
3182 	if (skb == NULL)
3183 		goto out;
3184 
3185 	copied = skb->len;
3186 	if (copied > len) {
3187 		msg->msg_flags |= MSG_TRUNC;
3188 		copied = len;
3189 	}
3190 	err = skb_copy_datagram_msg(skb, 0, msg, copied);
3191 	if (err)
3192 		goto out_free_skb;
3193 
3194 	sock_recv_timestamp(msg, sk, skb);
3195 
3196 	serr = SKB_EXT_ERR(skb);
3197 	put_cmsg(msg, level, type, sizeof(serr->ee), &serr->ee);
3198 
3199 	msg->msg_flags |= MSG_ERRQUEUE;
3200 	err = copied;
3201 
3202 out_free_skb:
3203 	kfree_skb(skb);
3204 out:
3205 	return err;
3206 }
3207 EXPORT_SYMBOL(sock_recv_errqueue);
3208 
3209 /*
3210  *	Get a socket option on an socket.
3211  *
3212  *	FIX: POSIX 1003.1g is very ambiguous here. It states that
3213  *	asynchronous errors should be reported by getsockopt. We assume
3214  *	this means if you specify SO_ERROR (otherwise whats the point of it).
3215  */
3216 int sock_common_getsockopt(struct socket *sock, int level, int optname,
3217 			   char __user *optval, int __user *optlen)
3218 {
3219 	struct sock *sk = sock->sk;
3220 
3221 	return sk->sk_prot->getsockopt(sk, level, optname, optval, optlen);
3222 }
3223 EXPORT_SYMBOL(sock_common_getsockopt);
3224 
3225 #ifdef CONFIG_COMPAT
3226 int compat_sock_common_getsockopt(struct socket *sock, int level, int optname,
3227 				  char __user *optval, int __user *optlen)
3228 {
3229 	struct sock *sk = sock->sk;
3230 
3231 	if (sk->sk_prot->compat_getsockopt != NULL)
3232 		return sk->sk_prot->compat_getsockopt(sk, level, optname,
3233 						      optval, optlen);
3234 	return sk->sk_prot->getsockopt(sk, level, optname, optval, optlen);
3235 }
3236 EXPORT_SYMBOL(compat_sock_common_getsockopt);
3237 #endif
3238 
3239 int sock_common_recvmsg(struct socket *sock, struct msghdr *msg, size_t size,
3240 			int flags)
3241 {
3242 	struct sock *sk = sock->sk;
3243 	int addr_len = 0;
3244 	int err;
3245 
3246 	err = sk->sk_prot->recvmsg(sk, msg, size, flags & MSG_DONTWAIT,
3247 				   flags & ~MSG_DONTWAIT, &addr_len);
3248 	if (err >= 0)
3249 		msg->msg_namelen = addr_len;
3250 	return err;
3251 }
3252 EXPORT_SYMBOL(sock_common_recvmsg);
3253 
3254 /*
3255  *	Set socket options on an inet socket.
3256  */
3257 int sock_common_setsockopt(struct socket *sock, int level, int optname,
3258 			   char __user *optval, unsigned int optlen)
3259 {
3260 	struct sock *sk = sock->sk;
3261 
3262 	return sk->sk_prot->setsockopt(sk, level, optname, optval, optlen);
3263 }
3264 EXPORT_SYMBOL(sock_common_setsockopt);
3265 
3266 #ifdef CONFIG_COMPAT
3267 int compat_sock_common_setsockopt(struct socket *sock, int level, int optname,
3268 				  char __user *optval, unsigned int optlen)
3269 {
3270 	struct sock *sk = sock->sk;
3271 
3272 	if (sk->sk_prot->compat_setsockopt != NULL)
3273 		return sk->sk_prot->compat_setsockopt(sk, level, optname,
3274 						      optval, optlen);
3275 	return sk->sk_prot->setsockopt(sk, level, optname, optval, optlen);
3276 }
3277 EXPORT_SYMBOL(compat_sock_common_setsockopt);
3278 #endif
3279 
3280 void sk_common_release(struct sock *sk)
3281 {
3282 	if (sk->sk_prot->destroy)
3283 		sk->sk_prot->destroy(sk);
3284 
3285 	/*
3286 	 * Observation: when sock_common_release is called, processes have
3287 	 * no access to socket. But net still has.
3288 	 * Step one, detach it from networking:
3289 	 *
3290 	 * A. Remove from hash tables.
3291 	 */
3292 
3293 	sk->sk_prot->unhash(sk);
3294 
3295 	/*
3296 	 * In this point socket cannot receive new packets, but it is possible
3297 	 * that some packets are in flight because some CPU runs receiver and
3298 	 * did hash table lookup before we unhashed socket. They will achieve
3299 	 * receive queue and will be purged by socket destructor.
3300 	 *
3301 	 * Also we still have packets pending on receive queue and probably,
3302 	 * our own packets waiting in device queues. sock_destroy will drain
3303 	 * receive queue, but transmitted packets will delay socket destruction
3304 	 * until the last reference will be released.
3305 	 */
3306 
3307 	sock_orphan(sk);
3308 
3309 	xfrm_sk_free_policy(sk);
3310 
3311 	sk_refcnt_debug_release(sk);
3312 
3313 	sock_put(sk);
3314 }
3315 EXPORT_SYMBOL(sk_common_release);
3316 
3317 void sk_get_meminfo(const struct sock *sk, u32 *mem)
3318 {
3319 	memset(mem, 0, sizeof(*mem) * SK_MEMINFO_VARS);
3320 
3321 	mem[SK_MEMINFO_RMEM_ALLOC] = sk_rmem_alloc_get(sk);
3322 	mem[SK_MEMINFO_RCVBUF] = READ_ONCE(sk->sk_rcvbuf);
3323 	mem[SK_MEMINFO_WMEM_ALLOC] = sk_wmem_alloc_get(sk);
3324 	mem[SK_MEMINFO_SNDBUF] = READ_ONCE(sk->sk_sndbuf);
3325 	mem[SK_MEMINFO_FWD_ALLOC] = sk->sk_forward_alloc;
3326 	mem[SK_MEMINFO_WMEM_QUEUED] = READ_ONCE(sk->sk_wmem_queued);
3327 	mem[SK_MEMINFO_OPTMEM] = atomic_read(&sk->sk_omem_alloc);
3328 	mem[SK_MEMINFO_BACKLOG] = READ_ONCE(sk->sk_backlog.len);
3329 	mem[SK_MEMINFO_DROPS] = atomic_read(&sk->sk_drops);
3330 }
3331 
3332 #ifdef CONFIG_PROC_FS
3333 #define PROTO_INUSE_NR	64	/* should be enough for the first time */
3334 struct prot_inuse {
3335 	int val[PROTO_INUSE_NR];
3336 };
3337 
3338 static DECLARE_BITMAP(proto_inuse_idx, PROTO_INUSE_NR);
3339 
3340 void sock_prot_inuse_add(struct net *net, struct proto *prot, int val)
3341 {
3342 	__this_cpu_add(net->core.prot_inuse->val[prot->inuse_idx], val);
3343 }
3344 EXPORT_SYMBOL_GPL(sock_prot_inuse_add);
3345 
3346 int sock_prot_inuse_get(struct net *net, struct proto *prot)
3347 {
3348 	int cpu, idx = prot->inuse_idx;
3349 	int res = 0;
3350 
3351 	for_each_possible_cpu(cpu)
3352 		res += per_cpu_ptr(net->core.prot_inuse, cpu)->val[idx];
3353 
3354 	return res >= 0 ? res : 0;
3355 }
3356 EXPORT_SYMBOL_GPL(sock_prot_inuse_get);
3357 
3358 static void sock_inuse_add(struct net *net, int val)
3359 {
3360 	this_cpu_add(*net->core.sock_inuse, val);
3361 }
3362 
3363 int sock_inuse_get(struct net *net)
3364 {
3365 	int cpu, res = 0;
3366 
3367 	for_each_possible_cpu(cpu)
3368 		res += *per_cpu_ptr(net->core.sock_inuse, cpu);
3369 
3370 	return res;
3371 }
3372 
3373 EXPORT_SYMBOL_GPL(sock_inuse_get);
3374 
3375 static int __net_init sock_inuse_init_net(struct net *net)
3376 {
3377 	net->core.prot_inuse = alloc_percpu(struct prot_inuse);
3378 	if (net->core.prot_inuse == NULL)
3379 		return -ENOMEM;
3380 
3381 	net->core.sock_inuse = alloc_percpu(int);
3382 	if (net->core.sock_inuse == NULL)
3383 		goto out;
3384 
3385 	return 0;
3386 
3387 out:
3388 	free_percpu(net->core.prot_inuse);
3389 	return -ENOMEM;
3390 }
3391 
3392 static void __net_exit sock_inuse_exit_net(struct net *net)
3393 {
3394 	free_percpu(net->core.prot_inuse);
3395 	free_percpu(net->core.sock_inuse);
3396 }
3397 
3398 static struct pernet_operations net_inuse_ops = {
3399 	.init = sock_inuse_init_net,
3400 	.exit = sock_inuse_exit_net,
3401 };
3402 
3403 static __init int net_inuse_init(void)
3404 {
3405 	if (register_pernet_subsys(&net_inuse_ops))
3406 		panic("Cannot initialize net inuse counters");
3407 
3408 	return 0;
3409 }
3410 
3411 core_initcall(net_inuse_init);
3412 
3413 static int assign_proto_idx(struct proto *prot)
3414 {
3415 	prot->inuse_idx = find_first_zero_bit(proto_inuse_idx, PROTO_INUSE_NR);
3416 
3417 	if (unlikely(prot->inuse_idx == PROTO_INUSE_NR - 1)) {
3418 		pr_err("PROTO_INUSE_NR exhausted\n");
3419 		return -ENOSPC;
3420 	}
3421 
3422 	set_bit(prot->inuse_idx, proto_inuse_idx);
3423 	return 0;
3424 }
3425 
3426 static void release_proto_idx(struct proto *prot)
3427 {
3428 	if (prot->inuse_idx != PROTO_INUSE_NR - 1)
3429 		clear_bit(prot->inuse_idx, proto_inuse_idx);
3430 }
3431 #else
3432 static inline int assign_proto_idx(struct proto *prot)
3433 {
3434 	return 0;
3435 }
3436 
3437 static inline void release_proto_idx(struct proto *prot)
3438 {
3439 }
3440 
3441 static void sock_inuse_add(struct net *net, int val)
3442 {
3443 }
3444 #endif
3445 
3446 static void req_prot_cleanup(struct request_sock_ops *rsk_prot)
3447 {
3448 	if (!rsk_prot)
3449 		return;
3450 	kfree(rsk_prot->slab_name);
3451 	rsk_prot->slab_name = NULL;
3452 	kmem_cache_destroy(rsk_prot->slab);
3453 	rsk_prot->slab = NULL;
3454 }
3455 
3456 static int req_prot_init(const struct proto *prot)
3457 {
3458 	struct request_sock_ops *rsk_prot = prot->rsk_prot;
3459 
3460 	if (!rsk_prot)
3461 		return 0;
3462 
3463 	rsk_prot->slab_name = kasprintf(GFP_KERNEL, "request_sock_%s",
3464 					prot->name);
3465 	if (!rsk_prot->slab_name)
3466 		return -ENOMEM;
3467 
3468 	rsk_prot->slab = kmem_cache_create(rsk_prot->slab_name,
3469 					   rsk_prot->obj_size, 0,
3470 					   SLAB_ACCOUNT | prot->slab_flags,
3471 					   NULL);
3472 
3473 	if (!rsk_prot->slab) {
3474 		pr_crit("%s: Can't create request sock SLAB cache!\n",
3475 			prot->name);
3476 		return -ENOMEM;
3477 	}
3478 	return 0;
3479 }
3480 
3481 int proto_register(struct proto *prot, int alloc_slab)
3482 {
3483 	int ret = -ENOBUFS;
3484 
3485 	if (alloc_slab) {
3486 		prot->slab = kmem_cache_create_usercopy(prot->name,
3487 					prot->obj_size, 0,
3488 					SLAB_HWCACHE_ALIGN | SLAB_ACCOUNT |
3489 					prot->slab_flags,
3490 					prot->useroffset, prot->usersize,
3491 					NULL);
3492 
3493 		if (prot->slab == NULL) {
3494 			pr_crit("%s: Can't create sock SLAB cache!\n",
3495 				prot->name);
3496 			goto out;
3497 		}
3498 
3499 		if (req_prot_init(prot))
3500 			goto out_free_request_sock_slab;
3501 
3502 		if (prot->twsk_prot != NULL) {
3503 			prot->twsk_prot->twsk_slab_name = kasprintf(GFP_KERNEL, "tw_sock_%s", prot->name);
3504 
3505 			if (prot->twsk_prot->twsk_slab_name == NULL)
3506 				goto out_free_request_sock_slab;
3507 
3508 			prot->twsk_prot->twsk_slab =
3509 				kmem_cache_create(prot->twsk_prot->twsk_slab_name,
3510 						  prot->twsk_prot->twsk_obj_size,
3511 						  0,
3512 						  SLAB_ACCOUNT |
3513 						  prot->slab_flags,
3514 						  NULL);
3515 			if (prot->twsk_prot->twsk_slab == NULL)
3516 				goto out_free_timewait_sock_slab_name;
3517 		}
3518 	}
3519 
3520 	mutex_lock(&proto_list_mutex);
3521 	ret = assign_proto_idx(prot);
3522 	if (ret) {
3523 		mutex_unlock(&proto_list_mutex);
3524 		goto out_free_timewait_sock_slab_name;
3525 	}
3526 	list_add(&prot->node, &proto_list);
3527 	mutex_unlock(&proto_list_mutex);
3528 	return ret;
3529 
3530 out_free_timewait_sock_slab_name:
3531 	if (alloc_slab && prot->twsk_prot)
3532 		kfree(prot->twsk_prot->twsk_slab_name);
3533 out_free_request_sock_slab:
3534 	if (alloc_slab) {
3535 		req_prot_cleanup(prot->rsk_prot);
3536 
3537 		kmem_cache_destroy(prot->slab);
3538 		prot->slab = NULL;
3539 	}
3540 out:
3541 	return ret;
3542 }
3543 EXPORT_SYMBOL(proto_register);
3544 
3545 void proto_unregister(struct proto *prot)
3546 {
3547 	mutex_lock(&proto_list_mutex);
3548 	release_proto_idx(prot);
3549 	list_del(&prot->node);
3550 	mutex_unlock(&proto_list_mutex);
3551 
3552 	kmem_cache_destroy(prot->slab);
3553 	prot->slab = NULL;
3554 
3555 	req_prot_cleanup(prot->rsk_prot);
3556 
3557 	if (prot->twsk_prot != NULL && prot->twsk_prot->twsk_slab != NULL) {
3558 		kmem_cache_destroy(prot->twsk_prot->twsk_slab);
3559 		kfree(prot->twsk_prot->twsk_slab_name);
3560 		prot->twsk_prot->twsk_slab = NULL;
3561 	}
3562 }
3563 EXPORT_SYMBOL(proto_unregister);
3564 
3565 int sock_load_diag_module(int family, int protocol)
3566 {
3567 	if (!protocol) {
3568 		if (!sock_is_registered(family))
3569 			return -ENOENT;
3570 
3571 		return request_module("net-pf-%d-proto-%d-type-%d", PF_NETLINK,
3572 				      NETLINK_SOCK_DIAG, family);
3573 	}
3574 
3575 #ifdef CONFIG_INET
3576 	if (family == AF_INET &&
3577 	    protocol != IPPROTO_RAW &&
3578 	    !rcu_access_pointer(inet_protos[protocol]))
3579 		return -ENOENT;
3580 #endif
3581 
3582 	return request_module("net-pf-%d-proto-%d-type-%d-%d", PF_NETLINK,
3583 			      NETLINK_SOCK_DIAG, family, protocol);
3584 }
3585 EXPORT_SYMBOL(sock_load_diag_module);
3586 
3587 #ifdef CONFIG_PROC_FS
3588 static void *proto_seq_start(struct seq_file *seq, loff_t *pos)
3589 	__acquires(proto_list_mutex)
3590 {
3591 	mutex_lock(&proto_list_mutex);
3592 	return seq_list_start_head(&proto_list, *pos);
3593 }
3594 
3595 static void *proto_seq_next(struct seq_file *seq, void *v, loff_t *pos)
3596 {
3597 	return seq_list_next(v, &proto_list, pos);
3598 }
3599 
3600 static void proto_seq_stop(struct seq_file *seq, void *v)
3601 	__releases(proto_list_mutex)
3602 {
3603 	mutex_unlock(&proto_list_mutex);
3604 }
3605 
3606 static char proto_method_implemented(const void *method)
3607 {
3608 	return method == NULL ? 'n' : 'y';
3609 }
3610 static long sock_prot_memory_allocated(struct proto *proto)
3611 {
3612 	return proto->memory_allocated != NULL ? proto_memory_allocated(proto) : -1L;
3613 }
3614 
3615 static const char *sock_prot_memory_pressure(struct proto *proto)
3616 {
3617 	return proto->memory_pressure != NULL ?
3618 	proto_memory_pressure(proto) ? "yes" : "no" : "NI";
3619 }
3620 
3621 static void proto_seq_printf(struct seq_file *seq, struct proto *proto)
3622 {
3623 
3624 	seq_printf(seq, "%-9s %4u %6d  %6ld   %-3s %6u   %-3s  %-10s "
3625 			"%2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c %2c\n",
3626 		   proto->name,
3627 		   proto->obj_size,
3628 		   sock_prot_inuse_get(seq_file_net(seq), proto),
3629 		   sock_prot_memory_allocated(proto),
3630 		   sock_prot_memory_pressure(proto),
3631 		   proto->max_header,
3632 		   proto->slab == NULL ? "no" : "yes",
3633 		   module_name(proto->owner),
3634 		   proto_method_implemented(proto->close),
3635 		   proto_method_implemented(proto->connect),
3636 		   proto_method_implemented(proto->disconnect),
3637 		   proto_method_implemented(proto->accept),
3638 		   proto_method_implemented(proto->ioctl),
3639 		   proto_method_implemented(proto->init),
3640 		   proto_method_implemented(proto->destroy),
3641 		   proto_method_implemented(proto->shutdown),
3642 		   proto_method_implemented(proto->setsockopt),
3643 		   proto_method_implemented(proto->getsockopt),
3644 		   proto_method_implemented(proto->sendmsg),
3645 		   proto_method_implemented(proto->recvmsg),
3646 		   proto_method_implemented(proto->sendpage),
3647 		   proto_method_implemented(proto->bind),
3648 		   proto_method_implemented(proto->backlog_rcv),
3649 		   proto_method_implemented(proto->hash),
3650 		   proto_method_implemented(proto->unhash),
3651 		   proto_method_implemented(proto->get_port),
3652 		   proto_method_implemented(proto->enter_memory_pressure));
3653 }
3654 
3655 static int proto_seq_show(struct seq_file *seq, void *v)
3656 {
3657 	if (v == &proto_list)
3658 		seq_printf(seq, "%-9s %-4s %-8s %-6s %-5s %-7s %-4s %-10s %s",
3659 			   "protocol",
3660 			   "size",
3661 			   "sockets",
3662 			   "memory",
3663 			   "press",
3664 			   "maxhdr",
3665 			   "slab",
3666 			   "module",
3667 			   "cl co di ac io in de sh ss gs se re sp bi br ha uh gp em\n");
3668 	else
3669 		proto_seq_printf(seq, list_entry(v, struct proto, node));
3670 	return 0;
3671 }
3672 
3673 static const struct seq_operations proto_seq_ops = {
3674 	.start  = proto_seq_start,
3675 	.next   = proto_seq_next,
3676 	.stop   = proto_seq_stop,
3677 	.show   = proto_seq_show,
3678 };
3679 
3680 static __net_init int proto_init_net(struct net *net)
3681 {
3682 	if (!proc_create_net("protocols", 0444, net->proc_net, &proto_seq_ops,
3683 			sizeof(struct seq_net_private)))
3684 		return -ENOMEM;
3685 
3686 	return 0;
3687 }
3688 
3689 static __net_exit void proto_exit_net(struct net *net)
3690 {
3691 	remove_proc_entry("protocols", net->proc_net);
3692 }
3693 
3694 
3695 static __net_initdata struct pernet_operations proto_net_ops = {
3696 	.init = proto_init_net,
3697 	.exit = proto_exit_net,
3698 };
3699 
3700 static int __init proto_init(void)
3701 {
3702 	return register_pernet_subsys(&proto_net_ops);
3703 }
3704 
3705 subsys_initcall(proto_init);
3706 
3707 #endif /* PROC_FS */
3708 
3709 #ifdef CONFIG_NET_RX_BUSY_POLL
3710 bool sk_busy_loop_end(void *p, unsigned long start_time)
3711 {
3712 	struct sock *sk = p;
3713 
3714 	return !skb_queue_empty_lockless(&sk->sk_receive_queue) ||
3715 	       sk_busy_loop_timeout(sk, start_time);
3716 }
3717 EXPORT_SYMBOL(sk_busy_loop_end);
3718 #endif /* CONFIG_NET_RX_BUSY_POLL */
3719 
3720 int sock_bind_add(struct sock *sk, struct sockaddr *addr, int addr_len)
3721 {
3722 	if (!sk->sk_prot->bind_add)
3723 		return -EOPNOTSUPP;
3724 	return sk->sk_prot->bind_add(sk, addr, addr_len);
3725 }
3726 EXPORT_SYMBOL(sock_bind_add);
3727