~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/net/socket.c

Version: ~ [ linux-6.11-rc3 ] ~ [ linux-6.10.4 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.45 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.104 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.164 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.223 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.281 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.319 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.9 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

  1 // SPDX-License-Identifier: GPL-2.0-or-later
  2 /*
  3  * NET          An implementation of the SOCKET network access protocol.
  4  *
  5  * Version:     @(#)socket.c    1.1.93  18/02/95
  6  *
  7  * Authors:     Orest Zborowski, <obz@Kodak.COM>
  8  *              Ross Biro
  9  *              Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
 10  *
 11  * Fixes:
 12  *              Anonymous       :       NOTSOCK/BADF cleanup. Error fix in
 13  *                                      shutdown()
 14  *              Alan Cox        :       verify_area() fixes
 15  *              Alan Cox        :       Removed DDI
 16  *              Jonathan Kamens :       SOCK_DGRAM reconnect bug
 17  *              Alan Cox        :       Moved a load of checks to the very
 18  *                                      top level.
 19  *              Alan Cox        :       Move address structures to/from user
 20  *                                      mode above the protocol layers.
 21  *              Rob Janssen     :       Allow 0 length sends.
 22  *              Alan Cox        :       Asynchronous I/O support (cribbed from the
 23  *                                      tty drivers).
 24  *              Niibe Yutaka    :       Asynchronous I/O for writes (4.4BSD style)
 25  *              Jeff Uphoff     :       Made max number of sockets command-line
 26  *                                      configurable.
 27  *              Matti Aarnio    :       Made the number of sockets dynamic,
 28  *                                      to be allocated when needed, and mr.
 29  *                                      Uphoff's max is used as max to be
 30  *                                      allowed to allocate.
 31  *              Linus           :       Argh. removed all the socket allocation
 32  *                                      altogether: it's in the inode now.
 33  *              Alan Cox        :       Made sock_alloc()/sock_release() public
 34  *                                      for NetROM and future kernel nfsd type
 35  *                                      stuff.
 36  *              Alan Cox        :       sendmsg/recvmsg basics.
 37  *              Tom Dyas        :       Export net symbols.
 38  *              Marcin Dalecki  :       Fixed problems with CONFIG_NET="n".
 39  *              Alan Cox        :       Added thread locking to sys_* calls
 40  *                                      for sockets. May have errors at the
 41  *                                      moment.
 42  *              Kevin Buhr      :       Fixed the dumb errors in the above.
 43  *              Andi Kleen      :       Some small cleanups, optimizations,
 44  *                                      and fixed a copy_from_user() bug.
 45  *              Tigran Aivazian :       sys_send(args) calls sys_sendto(args, NULL, 0)
 46  *              Tigran Aivazian :       Made listen(2) backlog sanity checks
 47  *                                      protocol-independent
 48  *
 49  *      This module is effectively the top level interface to the BSD socket
 50  *      paradigm.
 51  *
 52  *      Based upon Swansea University Computer Society NET3.039
 53  */
 54 
 55 #include <linux/bpf-cgroup.h>
 56 #include <linux/ethtool.h>
 57 #include <linux/mm.h>
 58 #include <linux/socket.h>
 59 #include <linux/file.h>
 60 #include <linux/splice.h>
 61 #include <linux/net.h>
 62 #include <linux/interrupt.h>
 63 #include <linux/thread_info.h>
 64 #include <linux/rcupdate.h>
 65 #include <linux/netdevice.h>
 66 #include <linux/proc_fs.h>
 67 #include <linux/seq_file.h>
 68 #include <linux/mutex.h>
 69 #include <linux/if_bridge.h>
 70 #include <linux/if_vlan.h>
 71 #include <linux/ptp_classify.h>
 72 #include <linux/init.h>
 73 #include <linux/poll.h>
 74 #include <linux/cache.h>
 75 #include <linux/module.h>
 76 #include <linux/highmem.h>
 77 #include <linux/mount.h>
 78 #include <linux/pseudo_fs.h>
 79 #include <linux/security.h>
 80 #include <linux/syscalls.h>
 81 #include <linux/compat.h>
 82 #include <linux/kmod.h>
 83 #include <linux/audit.h>
 84 #include <linux/wireless.h>
 85 #include <linux/nsproxy.h>
 86 #include <linux/magic.h>
 87 #include <linux/slab.h>
 88 #include <linux/xattr.h>
 89 #include <linux/nospec.h>
 90 #include <linux/indirect_call_wrapper.h>
 91 #include <linux/io_uring/net.h>
 92 
 93 #include <linux/uaccess.h>
 94 #include <asm/unistd.h>
 95 
 96 #include <net/compat.h>
 97 #include <net/wext.h>
 98 #include <net/cls_cgroup.h>
 99 
100 #include <net/sock.h>
101 #include <linux/netfilter.h>
102 
103 #include <linux/if_tun.h>
104 #include <linux/ipv6_route.h>
105 #include <linux/route.h>
106 #include <linux/termios.h>
107 #include <linux/sockios.h>
108 #include <net/busy_poll.h>
109 #include <linux/errqueue.h>
110 #include <linux/ptp_clock_kernel.h>
111 #include <trace/events/sock.h>
112 
113 #ifdef CONFIG_NET_RX_BUSY_POLL
114 unsigned int sysctl_net_busy_read __read_mostly;
115 unsigned int sysctl_net_busy_poll __read_mostly;
116 #endif
117 
118 static ssize_t sock_read_iter(struct kiocb *iocb, struct iov_iter *to);
119 static ssize_t sock_write_iter(struct kiocb *iocb, struct iov_iter *from);
120 static int sock_mmap(struct file *file, struct vm_area_struct *vma);
121 
122 static int sock_close(struct inode *inode, struct file *file);
123 static __poll_t sock_poll(struct file *file,
124                               struct poll_table_struct *wait);
125 static long sock_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
126 #ifdef CONFIG_COMPAT
127 static long compat_sock_ioctl(struct file *file,
128                               unsigned int cmd, unsigned long arg);
129 #endif
130 static int sock_fasync(int fd, struct file *filp, int on);
131 static ssize_t sock_splice_read(struct file *file, loff_t *ppos,
132                                 struct pipe_inode_info *pipe, size_t len,
133                                 unsigned int flags);
134 static void sock_splice_eof(struct file *file);
135 
136 #ifdef CONFIG_PROC_FS
137 static void sock_show_fdinfo(struct seq_file *m, struct file *f)
138 {
139         struct socket *sock = f->private_data;
140         const struct proto_ops *ops = READ_ONCE(sock->ops);
141 
142         if (ops->show_fdinfo)
143                 ops->show_fdinfo(m, sock);
144 }
145 #else
146 #define sock_show_fdinfo NULL
147 #endif
148 
149 /*
150  *      Socket files have a set of 'special' operations as well as the generic file ones. These don't appear
151  *      in the operation structures but are done directly via the socketcall() multiplexor.
152  */
153 
154 static const struct file_operations socket_file_ops = {
155         .owner =        THIS_MODULE,
156         .llseek =       no_llseek,
157         .read_iter =    sock_read_iter,
158         .write_iter =   sock_write_iter,
159         .poll =         sock_poll,
160         .unlocked_ioctl = sock_ioctl,
161 #ifdef CONFIG_COMPAT
162         .compat_ioctl = compat_sock_ioctl,
163 #endif
164         .uring_cmd =    io_uring_cmd_sock,
165         .mmap =         sock_mmap,
166         .release =      sock_close,
167         .fasync =       sock_fasync,
168         .splice_write = splice_to_socket,
169         .splice_read =  sock_splice_read,
170         .splice_eof =   sock_splice_eof,
171         .show_fdinfo =  sock_show_fdinfo,
172 };
173 
174 static const char * const pf_family_names[] = {
175         [PF_UNSPEC]     = "PF_UNSPEC",
176         [PF_UNIX]       = "PF_UNIX/PF_LOCAL",
177         [PF_INET]       = "PF_INET",
178         [PF_AX25]       = "PF_AX25",
179         [PF_IPX]        = "PF_IPX",
180         [PF_APPLETALK]  = "PF_APPLETALK",
181         [PF_NETROM]     = "PF_NETROM",
182         [PF_BRIDGE]     = "PF_BRIDGE",
183         [PF_ATMPVC]     = "PF_ATMPVC",
184         [PF_X25]        = "PF_X25",
185         [PF_INET6]      = "PF_INET6",
186         [PF_ROSE]       = "PF_ROSE",
187         [PF_DECnet]     = "PF_DECnet",
188         [PF_NETBEUI]    = "PF_NETBEUI",
189         [PF_SECURITY]   = "PF_SECURITY",
190         [PF_KEY]        = "PF_KEY",
191         [PF_NETLINK]    = "PF_NETLINK/PF_ROUTE",
192         [PF_PACKET]     = "PF_PACKET",
193         [PF_ASH]        = "PF_ASH",
194         [PF_ECONET]     = "PF_ECONET",
195         [PF_ATMSVC]     = "PF_ATMSVC",
196         [PF_RDS]        = "PF_RDS",
197         [PF_SNA]        = "PF_SNA",
198         [PF_IRDA]       = "PF_IRDA",
199         [PF_PPPOX]      = "PF_PPPOX",
200         [PF_WANPIPE]    = "PF_WANPIPE",
201         [PF_LLC]        = "PF_LLC",
202         [PF_IB]         = "PF_IB",
203         [PF_MPLS]       = "PF_MPLS",
204         [PF_CAN]        = "PF_CAN",
205         [PF_TIPC]       = "PF_TIPC",
206         [PF_BLUETOOTH]  = "PF_BLUETOOTH",
207         [PF_IUCV]       = "PF_IUCV",
208         [PF_RXRPC]      = "PF_RXRPC",
209         [PF_ISDN]       = "PF_ISDN",
210         [PF_PHONET]     = "PF_PHONET",
211         [PF_IEEE802154] = "PF_IEEE802154",
212         [PF_CAIF]       = "PF_CAIF",
213         [PF_ALG]        = "PF_ALG",
214         [PF_NFC]        = "PF_NFC",
215         [PF_VSOCK]      = "PF_VSOCK",
216         [PF_KCM]        = "PF_KCM",
217         [PF_QIPCRTR]    = "PF_QIPCRTR",
218         [PF_SMC]        = "PF_SMC",
219         [PF_XDP]        = "PF_XDP",
220         [PF_MCTP]       = "PF_MCTP",
221 };
222 
223 /*
224  *      The protocol list. Each protocol is registered in here.
225  */
226 
227 static DEFINE_SPINLOCK(net_family_lock);
228 static const struct net_proto_family __rcu *net_families[NPROTO] __read_mostly;
229 
230 /*
231  * Support routines.
232  * Move socket addresses back and forth across the kernel/user
233  * divide and look after the messy bits.
234  */
235 
236 /**
237  *      move_addr_to_kernel     -       copy a socket address into kernel space
238  *      @uaddr: Address in user space
239  *      @kaddr: Address in kernel space
240  *      @ulen: Length in user space
241  *
242  *      The address is copied into kernel space. If the provided address is
243  *      too long an error code of -EINVAL is returned. If the copy gives
244  *      invalid addresses -EFAULT is returned. On a success 0 is returned.
245  */
246 
247 int move_addr_to_kernel(void __user *uaddr, int ulen, struct sockaddr_storage *kaddr)
248 {
249         if (ulen < 0 || ulen > sizeof(struct sockaddr_storage))
250                 return -EINVAL;
251         if (ulen == 0)
252                 return 0;
253         if (copy_from_user(kaddr, uaddr, ulen))
254                 return -EFAULT;
255         return audit_sockaddr(ulen, kaddr);
256 }
257 
258 /**
259  *      move_addr_to_user       -       copy an address to user space
260  *      @kaddr: kernel space address
261  *      @klen: length of address in kernel
262  *      @uaddr: user space address
263  *      @ulen: pointer to user length field
264  *
265  *      The value pointed to by ulen on entry is the buffer length available.
266  *      This is overwritten with the buffer space used. -EINVAL is returned
267  *      if an overlong buffer is specified or a negative buffer size. -EFAULT
268  *      is returned if either the buffer or the length field are not
269  *      accessible.
270  *      After copying the data up to the limit the user specifies, the true
271  *      length of the data is written over the length limit the user
272  *      specified. Zero is returned for a success.
273  */
274 
275 static int move_addr_to_user(struct sockaddr_storage *kaddr, int klen,
276                              void __user *uaddr, int __user *ulen)
277 {
278         int err;
279         int len;
280 
281         BUG_ON(klen > sizeof(struct sockaddr_storage));
282         err = get_user(len, ulen);
283         if (err)
284                 return err;
285         if (len > klen)
286                 len = klen;
287         if (len < 0)
288                 return -EINVAL;
289         if (len) {
290                 if (audit_sockaddr(klen, kaddr))
291                         return -ENOMEM;
292                 if (copy_to_user(uaddr, kaddr, len))
293                         return -EFAULT;
294         }
295         /*
296          *      "fromlen shall refer to the value before truncation.."
297          *                      1003.1g
298          */
299         return __put_user(klen, ulen);
300 }
301 
302 static struct kmem_cache *sock_inode_cachep __ro_after_init;
303 
304 static struct inode *sock_alloc_inode(struct super_block *sb)
305 {
306         struct socket_alloc *ei;
307 
308         ei = alloc_inode_sb(sb, sock_inode_cachep, GFP_KERNEL);
309         if (!ei)
310                 return NULL;
311         init_waitqueue_head(&ei->socket.wq.wait);
312         ei->socket.wq.fasync_list = NULL;
313         ei->socket.wq.flags = 0;
314 
315         ei->socket.state = SS_UNCONNECTED;
316         ei->socket.flags = 0;
317         ei->socket.ops = NULL;
318         ei->socket.sk = NULL;
319         ei->socket.file = NULL;
320 
321         return &ei->vfs_inode;
322 }
323 
324 static void sock_free_inode(struct inode *inode)
325 {
326         struct socket_alloc *ei;
327 
328         ei = container_of(inode, struct socket_alloc, vfs_inode);
329         kmem_cache_free(sock_inode_cachep, ei);
330 }
331 
332 static void init_once(void *foo)
333 {
334         struct socket_alloc *ei = (struct socket_alloc *)foo;
335 
336         inode_init_once(&ei->vfs_inode);
337 }
338 
339 static void init_inodecache(void)
340 {
341         sock_inode_cachep = kmem_cache_create("sock_inode_cache",
342                                               sizeof(struct socket_alloc),
343                                               0,
344                                               (SLAB_HWCACHE_ALIGN |
345                                                SLAB_RECLAIM_ACCOUNT |
346                                                SLAB_ACCOUNT),
347                                               init_once);
348         BUG_ON(sock_inode_cachep == NULL);
349 }
350 
351 static const struct super_operations sockfs_ops = {
352         .alloc_inode    = sock_alloc_inode,
353         .free_inode     = sock_free_inode,
354         .statfs         = simple_statfs,
355 };
356 
357 /*
358  * sockfs_dname() is called from d_path().
359  */
360 static char *sockfs_dname(struct dentry *dentry, char *buffer, int buflen)
361 {
362         return dynamic_dname(buffer, buflen, "socket:[%lu]",
363                                 d_inode(dentry)->i_ino);
364 }
365 
366 static const struct dentry_operations sockfs_dentry_operations = {
367         .d_dname  = sockfs_dname,
368 };
369 
370 static int sockfs_xattr_get(const struct xattr_handler *handler,
371                             struct dentry *dentry, struct inode *inode,
372                             const char *suffix, void *value, size_t size)
373 {
374         if (value) {
375                 if (dentry->d_name.len + 1 > size)
376                         return -ERANGE;
377                 memcpy(value, dentry->d_name.name, dentry->d_name.len + 1);
378         }
379         return dentry->d_name.len + 1;
380 }
381 
382 #define XATTR_SOCKPROTONAME_SUFFIX "sockprotoname"
383 #define XATTR_NAME_SOCKPROTONAME (XATTR_SYSTEM_PREFIX XATTR_SOCKPROTONAME_SUFFIX)
384 #define XATTR_NAME_SOCKPROTONAME_LEN (sizeof(XATTR_NAME_SOCKPROTONAME)-1)
385 
386 static const struct xattr_handler sockfs_xattr_handler = {
387         .name = XATTR_NAME_SOCKPROTONAME,
388         .get = sockfs_xattr_get,
389 };
390 
391 static int sockfs_security_xattr_set(const struct xattr_handler *handler,
392                                      struct mnt_idmap *idmap,
393                                      struct dentry *dentry, struct inode *inode,
394                                      const char *suffix, const void *value,
395                                      size_t size, int flags)
396 {
397         /* Handled by LSM. */
398         return -EAGAIN;
399 }
400 
401 static const struct xattr_handler sockfs_security_xattr_handler = {
402         .prefix = XATTR_SECURITY_PREFIX,
403         .set = sockfs_security_xattr_set,
404 };
405 
406 static const struct xattr_handler * const sockfs_xattr_handlers[] = {
407         &sockfs_xattr_handler,
408         &sockfs_security_xattr_handler,
409         NULL
410 };
411 
412 static int sockfs_init_fs_context(struct fs_context *fc)
413 {
414         struct pseudo_fs_context *ctx = init_pseudo(fc, SOCKFS_MAGIC);
415         if (!ctx)
416                 return -ENOMEM;
417         ctx->ops = &sockfs_ops;
418         ctx->dops = &sockfs_dentry_operations;
419         ctx->xattr = sockfs_xattr_handlers;
420         return 0;
421 }
422 
423 static struct vfsmount *sock_mnt __read_mostly;
424 
425 static struct file_system_type sock_fs_type = {
426         .name =         "sockfs",
427         .init_fs_context = sockfs_init_fs_context,
428         .kill_sb =      kill_anon_super,
429 };
430 
431 /*
432  *      Obtains the first available file descriptor and sets it up for use.
433  *
434  *      These functions create file structures and maps them to fd space
435  *      of the current process. On success it returns file descriptor
436  *      and file struct implicitly stored in sock->file.
437  *      Note that another thread may close file descriptor before we return
438  *      from this function. We use the fact that now we do not refer
439  *      to socket after mapping. If one day we will need it, this
440  *      function will increment ref. count on file by 1.
441  *
442  *      In any case returned fd MAY BE not valid!
443  *      This race condition is unavoidable
444  *      with shared fd spaces, we cannot solve it inside kernel,
445  *      but we take care of internal coherence yet.
446  */
447 
448 /**
449  *      sock_alloc_file - Bind a &socket to a &file
450  *      @sock: socket
451  *      @flags: file status flags
452  *      @dname: protocol name
453  *
454  *      Returns the &file bound with @sock, implicitly storing it
455  *      in sock->file. If dname is %NULL, sets to "".
456  *
457  *      On failure @sock is released, and an ERR pointer is returned.
458  *
459  *      This function uses GFP_KERNEL internally.
460  */
461 
462 struct file *sock_alloc_file(struct socket *sock, int flags, const char *dname)
463 {
464         struct file *file;
465 
466         if (!dname)
467                 dname = sock->sk ? sock->sk->sk_prot_creator->name : "";
468 
469         file = alloc_file_pseudo(SOCK_INODE(sock), sock_mnt, dname,
470                                 O_RDWR | (flags & O_NONBLOCK),
471                                 &socket_file_ops);
472         if (IS_ERR(file)) {
473                 sock_release(sock);
474                 return file;
475         }
476 
477         file->f_mode |= FMODE_NOWAIT;
478         sock->file = file;
479         file->private_data = sock;
480         stream_open(SOCK_INODE(sock), file);
481         return file;
482 }
483 EXPORT_SYMBOL(sock_alloc_file);
484 
485 static int sock_map_fd(struct socket *sock, int flags)
486 {
487         struct file *newfile;
488         int fd = get_unused_fd_flags(flags);
489         if (unlikely(fd < 0)) {
490                 sock_release(sock);
491                 return fd;
492         }
493 
494         newfile = sock_alloc_file(sock, flags, NULL);
495         if (!IS_ERR(newfile)) {
496                 fd_install(fd, newfile);
497                 return fd;
498         }
499 
500         put_unused_fd(fd);
501         return PTR_ERR(newfile);
502 }
503 
504 /**
505  *      sock_from_file - Return the &socket bounded to @file.
506  *      @file: file
507  *
508  *      On failure returns %NULL.
509  */
510 
511 struct socket *sock_from_file(struct file *file)
512 {
513         if (file->f_op == &socket_file_ops)
514                 return file->private_data;      /* set in sock_alloc_file */
515 
516         return NULL;
517 }
518 EXPORT_SYMBOL(sock_from_file);
519 
520 /**
521  *      sockfd_lookup - Go from a file number to its socket slot
522  *      @fd: file handle
523  *      @err: pointer to an error code return
524  *
525  *      The file handle passed in is locked and the socket it is bound
526  *      to is returned. If an error occurs the err pointer is overwritten
527  *      with a negative errno code and NULL is returned. The function checks
528  *      for both invalid handles and passing a handle which is not a socket.
529  *
530  *      On a success the socket object pointer is returned.
531  */
532 
533 struct socket *sockfd_lookup(int fd, int *err)
534 {
535         struct file *file;
536         struct socket *sock;
537 
538         file = fget(fd);
539         if (!file) {
540                 *err = -EBADF;
541                 return NULL;
542         }
543 
544         sock = sock_from_file(file);
545         if (!sock) {
546                 *err = -ENOTSOCK;
547                 fput(file);
548         }
549         return sock;
550 }
551 EXPORT_SYMBOL(sockfd_lookup);
552 
553 static struct socket *sockfd_lookup_light(int fd, int *err, int *fput_needed)
554 {
555         struct fd f = fdget(fd);
556         struct socket *sock;
557 
558         *err = -EBADF;
559         if (f.file) {
560                 sock = sock_from_file(f.file);
561                 if (likely(sock)) {
562                         *fput_needed = f.flags & FDPUT_FPUT;
563                         return sock;
564                 }
565                 *err = -ENOTSOCK;
566                 fdput(f);
567         }
568         return NULL;
569 }
570 
571 static ssize_t sockfs_listxattr(struct dentry *dentry, char *buffer,
572                                 size_t size)
573 {
574         ssize_t len;
575         ssize_t used = 0;
576 
577         len = security_inode_listsecurity(d_inode(dentry), buffer, size);
578         if (len < 0)
579                 return len;
580         used += len;
581         if (buffer) {
582                 if (size < used)
583                         return -ERANGE;
584                 buffer += len;
585         }
586 
587         len = (XATTR_NAME_SOCKPROTONAME_LEN + 1);
588         used += len;
589         if (buffer) {
590                 if (size < used)
591                         return -ERANGE;
592                 memcpy(buffer, XATTR_NAME_SOCKPROTONAME, len);
593                 buffer += len;
594         }
595 
596         return used;
597 }
598 
599 static int sockfs_setattr(struct mnt_idmap *idmap,
600                           struct dentry *dentry, struct iattr *iattr)
601 {
602         int err = simple_setattr(&nop_mnt_idmap, dentry, iattr);
603 
604         if (!err && (iattr->ia_valid & ATTR_UID)) {
605                 struct socket *sock = SOCKET_I(d_inode(dentry));
606 
607                 if (sock->sk)
608                         sock->sk->sk_uid = iattr->ia_uid;
609                 else
610                         err = -ENOENT;
611         }
612 
613         return err;
614 }
615 
616 static const struct inode_operations sockfs_inode_ops = {
617         .listxattr = sockfs_listxattr,
618         .setattr = sockfs_setattr,
619 };
620 
621 /**
622  *      sock_alloc - allocate a socket
623  *
624  *      Allocate a new inode and socket object. The two are bound together
625  *      and initialised. The socket is then returned. If we are out of inodes
626  *      NULL is returned. This functions uses GFP_KERNEL internally.
627  */
628 
629 struct socket *sock_alloc(void)
630 {
631         struct inode *inode;
632         struct socket *sock;
633 
634         inode = new_inode_pseudo(sock_mnt->mnt_sb);
635         if (!inode)
636                 return NULL;
637 
638         sock = SOCKET_I(inode);
639 
640         inode->i_ino = get_next_ino();
641         inode->i_mode = S_IFSOCK | S_IRWXUGO;
642         inode->i_uid = current_fsuid();
643         inode->i_gid = current_fsgid();
644         inode->i_op = &sockfs_inode_ops;
645 
646         return sock;
647 }
648 EXPORT_SYMBOL(sock_alloc);
649 
650 static void __sock_release(struct socket *sock, struct inode *inode)
651 {
652         const struct proto_ops *ops = READ_ONCE(sock->ops);
653 
654         if (ops) {
655                 struct module *owner = ops->owner;
656 
657                 if (inode)
658                         inode_lock(inode);
659                 ops->release(sock);
660                 sock->sk = NULL;
661                 if (inode)
662                         inode_unlock(inode);
663                 sock->ops = NULL;
664                 module_put(owner);
665         }
666 
667         if (sock->wq.fasync_list)
668                 pr_err("%s: fasync list not empty!\n", __func__);
669 
670         if (!sock->file) {
671                 iput(SOCK_INODE(sock));
672                 return;
673         }
674         sock->file = NULL;
675 }
676 
677 /**
678  *      sock_release - close a socket
679  *      @sock: socket to close
680  *
681  *      The socket is released from the protocol stack if it has a release
682  *      callback, and the inode is then released if the socket is bound to
683  *      an inode not a file.
684  */
685 void sock_release(struct socket *sock)
686 {
687         __sock_release(sock, NULL);
688 }
689 EXPORT_SYMBOL(sock_release);
690 
691 void __sock_tx_timestamp(__u16 tsflags, __u8 *tx_flags)
692 {
693         u8 flags = *tx_flags;
694 
695         if (tsflags & SOF_TIMESTAMPING_TX_HARDWARE) {
696                 flags |= SKBTX_HW_TSTAMP;
697 
698                 /* PTP hardware clocks can provide a free running cycle counter
699                  * as a time base for virtual clocks. Tell driver to use the
700                  * free running cycle counter for timestamp if socket is bound
701                  * to virtual clock.
702                  */
703                 if (tsflags & SOF_TIMESTAMPING_BIND_PHC)
704                         flags |= SKBTX_HW_TSTAMP_USE_CYCLES;
705         }
706 
707         if (tsflags & SOF_TIMESTAMPING_TX_SOFTWARE)
708                 flags |= SKBTX_SW_TSTAMP;
709 
710         if (tsflags & SOF_TIMESTAMPING_TX_SCHED)
711                 flags |= SKBTX_SCHED_TSTAMP;
712 
713         *tx_flags = flags;
714 }
715 EXPORT_SYMBOL(__sock_tx_timestamp);
716 
717 INDIRECT_CALLABLE_DECLARE(int inet_sendmsg(struct socket *, struct msghdr *,
718                                            size_t));
719 INDIRECT_CALLABLE_DECLARE(int inet6_sendmsg(struct socket *, struct msghdr *,
720                                             size_t));
721 
722 static noinline void call_trace_sock_send_length(struct sock *sk, int ret,
723                                                  int flags)
724 {
725         trace_sock_send_length(sk, ret, 0);
726 }
727 
728 static inline int sock_sendmsg_nosec(struct socket *sock, struct msghdr *msg)
729 {
730         int ret = INDIRECT_CALL_INET(READ_ONCE(sock->ops)->sendmsg, inet6_sendmsg,
731                                      inet_sendmsg, sock, msg,
732                                      msg_data_left(msg));
733         BUG_ON(ret == -EIOCBQUEUED);
734 
735         if (trace_sock_send_length_enabled())
736                 call_trace_sock_send_length(sock->sk, ret, 0);
737         return ret;
738 }
739 
740 static int __sock_sendmsg(struct socket *sock, struct msghdr *msg)
741 {
742         int err = security_socket_sendmsg(sock, msg,
743                                           msg_data_left(msg));
744 
745         return err ?: sock_sendmsg_nosec(sock, msg);
746 }
747 
748 /**
749  *      sock_sendmsg - send a message through @sock
750  *      @sock: socket
751  *      @msg: message to send
752  *
753  *      Sends @msg through @sock, passing through LSM.
754  *      Returns the number of bytes sent, or an error code.
755  */
756 int sock_sendmsg(struct socket *sock, struct msghdr *msg)
757 {
758         struct sockaddr_storage *save_addr = (struct sockaddr_storage *)msg->msg_name;
759         struct sockaddr_storage address;
760         int save_len = msg->msg_namelen;
761         int ret;
762 
763         if (msg->msg_name) {
764                 memcpy(&address, msg->msg_name, msg->msg_namelen);
765                 msg->msg_name = &address;
766         }
767 
768         ret = __sock_sendmsg(sock, msg);
769         msg->msg_name = save_addr;
770         msg->msg_namelen = save_len;
771 
772         return ret;
773 }
774 EXPORT_SYMBOL(sock_sendmsg);
775 
776 /**
777  *      kernel_sendmsg - send a message through @sock (kernel-space)
778  *      @sock: socket
779  *      @msg: message header
780  *      @vec: kernel vec
781  *      @num: vec array length
782  *      @size: total message data size
783  *
784  *      Builds the message data with @vec and sends it through @sock.
785  *      Returns the number of bytes sent, or an error code.
786  */
787 
788 int kernel_sendmsg(struct socket *sock, struct msghdr *msg,
789                    struct kvec *vec, size_t num, size_t size)
790 {
791         iov_iter_kvec(&msg->msg_iter, ITER_SOURCE, vec, num, size);
792         return sock_sendmsg(sock, msg);
793 }
794 EXPORT_SYMBOL(kernel_sendmsg);
795 
796 /**
797  *      kernel_sendmsg_locked - send a message through @sock (kernel-space)
798  *      @sk: sock
799  *      @msg: message header
800  *      @vec: output s/g array
801  *      @num: output s/g array length
802  *      @size: total message data size
803  *
804  *      Builds the message data with @vec and sends it through @sock.
805  *      Returns the number of bytes sent, or an error code.
806  *      Caller must hold @sk.
807  */
808 
809 int kernel_sendmsg_locked(struct sock *sk, struct msghdr *msg,
810                           struct kvec *vec, size_t num, size_t size)
811 {
812         struct socket *sock = sk->sk_socket;
813         const struct proto_ops *ops = READ_ONCE(sock->ops);
814 
815         if (!ops->sendmsg_locked)
816                 return sock_no_sendmsg_locked(sk, msg, size);
817 
818         iov_iter_kvec(&msg->msg_iter, ITER_SOURCE, vec, num, size);
819 
820         return ops->sendmsg_locked(sk, msg, msg_data_left(msg));
821 }
822 EXPORT_SYMBOL(kernel_sendmsg_locked);
823 
824 static bool skb_is_err_queue(const struct sk_buff *skb)
825 {
826         /* pkt_type of skbs enqueued on the error queue are set to
827          * PACKET_OUTGOING in skb_set_err_queue(). This is only safe to do
828          * in recvmsg, since skbs received on a local socket will never
829          * have a pkt_type of PACKET_OUTGOING.
830          */
831         return skb->pkt_type == PACKET_OUTGOING;
832 }
833 
834 /* On transmit, software and hardware timestamps are returned independently.
835  * As the two skb clones share the hardware timestamp, which may be updated
836  * before the software timestamp is received, a hardware TX timestamp may be
837  * returned only if there is no software TX timestamp. Ignore false software
838  * timestamps, which may be made in the __sock_recv_timestamp() call when the
839  * option SO_TIMESTAMP_OLD(NS) is enabled on the socket, even when the skb has a
840  * hardware timestamp.
841  */
842 static bool skb_is_swtx_tstamp(const struct sk_buff *skb, int false_tstamp)
843 {
844         return skb->tstamp && !false_tstamp && skb_is_err_queue(skb);
845 }
846 
847 static ktime_t get_timestamp(struct sock *sk, struct sk_buff *skb, int *if_index)
848 {
849         bool cycles = READ_ONCE(sk->sk_tsflags) & SOF_TIMESTAMPING_BIND_PHC;
850         struct skb_shared_hwtstamps *shhwtstamps = skb_hwtstamps(skb);
851         struct net_device *orig_dev;
852         ktime_t hwtstamp;
853 
854         rcu_read_lock();
855         orig_dev = dev_get_by_napi_id(skb_napi_id(skb));
856         if (orig_dev) {
857                 *if_index = orig_dev->ifindex;
858                 hwtstamp = netdev_get_tstamp(orig_dev, shhwtstamps, cycles);
859         } else {
860                 hwtstamp = shhwtstamps->hwtstamp;
861         }
862         rcu_read_unlock();
863 
864         return hwtstamp;
865 }
866 
867 static void put_ts_pktinfo(struct msghdr *msg, struct sk_buff *skb,
868                            int if_index)
869 {
870         struct scm_ts_pktinfo ts_pktinfo;
871         struct net_device *orig_dev;
872 
873         if (!skb_mac_header_was_set(skb))
874                 return;
875 
876         memset(&ts_pktinfo, 0, sizeof(ts_pktinfo));
877 
878         if (!if_index) {
879                 rcu_read_lock();
880                 orig_dev = dev_get_by_napi_id(skb_napi_id(skb));
881                 if (orig_dev)
882                         if_index = orig_dev->ifindex;
883                 rcu_read_unlock();
884         }
885         ts_pktinfo.if_index = if_index;
886 
887         ts_pktinfo.pkt_length = skb->len - skb_mac_offset(skb);
888         put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMPING_PKTINFO,
889                  sizeof(ts_pktinfo), &ts_pktinfo);
890 }
891 
892 /*
893  * called from sock_recv_timestamp() if sock_flag(sk, SOCK_RCVTSTAMP)
894  */
895 void __sock_recv_timestamp(struct msghdr *msg, struct sock *sk,
896         struct sk_buff *skb)
897 {
898         int need_software_tstamp = sock_flag(sk, SOCK_RCVTSTAMP);
899         int new_tstamp = sock_flag(sk, SOCK_TSTAMP_NEW);
900         struct scm_timestamping_internal tss;
901         int empty = 1, false_tstamp = 0;
902         struct skb_shared_hwtstamps *shhwtstamps =
903                 skb_hwtstamps(skb);
904         int if_index;
905         ktime_t hwtstamp;
906         u32 tsflags;
907 
908         /* Race occurred between timestamp enabling and packet
909            receiving.  Fill in the current time for now. */
910         if (need_software_tstamp && skb->tstamp == 0) {
911                 __net_timestamp(skb);
912                 false_tstamp = 1;
913         }
914 
915         if (need_software_tstamp) {
916                 if (!sock_flag(sk, SOCK_RCVTSTAMPNS)) {
917                         if (new_tstamp) {
918                                 struct __kernel_sock_timeval tv;
919 
920                                 skb_get_new_timestamp(skb, &tv);
921                                 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMP_NEW,
922                                          sizeof(tv), &tv);
923                         } else {
924                                 struct __kernel_old_timeval tv;
925 
926                                 skb_get_timestamp(skb, &tv);
927                                 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMP_OLD,
928                                          sizeof(tv), &tv);
929                         }
930                 } else {
931                         if (new_tstamp) {
932                                 struct __kernel_timespec ts;
933 
934                                 skb_get_new_timestampns(skb, &ts);
935                                 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMPNS_NEW,
936                                          sizeof(ts), &ts);
937                         } else {
938                                 struct __kernel_old_timespec ts;
939 
940                                 skb_get_timestampns(skb, &ts);
941                                 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMPNS_OLD,
942                                          sizeof(ts), &ts);
943                         }
944                 }
945         }
946 
947         memset(&tss, 0, sizeof(tss));
948         tsflags = READ_ONCE(sk->sk_tsflags);
949         if ((tsflags & SOF_TIMESTAMPING_SOFTWARE) &&
950             ktime_to_timespec64_cond(skb->tstamp, tss.ts + 0))
951                 empty = 0;
952         if (shhwtstamps &&
953             (tsflags & SOF_TIMESTAMPING_RAW_HARDWARE) &&
954             !skb_is_swtx_tstamp(skb, false_tstamp)) {
955                 if_index = 0;
956                 if (skb_shinfo(skb)->tx_flags & SKBTX_HW_TSTAMP_NETDEV)
957                         hwtstamp = get_timestamp(sk, skb, &if_index);
958                 else
959                         hwtstamp = shhwtstamps->hwtstamp;
960 
961                 if (tsflags & SOF_TIMESTAMPING_BIND_PHC)
962                         hwtstamp = ptp_convert_timestamp(&hwtstamp,
963                                                          READ_ONCE(sk->sk_bind_phc));
964 
965                 if (ktime_to_timespec64_cond(hwtstamp, tss.ts + 2)) {
966                         empty = 0;
967 
968                         if ((tsflags & SOF_TIMESTAMPING_OPT_PKTINFO) &&
969                             !skb_is_err_queue(skb))
970                                 put_ts_pktinfo(msg, skb, if_index);
971                 }
972         }
973         if (!empty) {
974                 if (sock_flag(sk, SOCK_TSTAMP_NEW))
975                         put_cmsg_scm_timestamping64(msg, &tss);
976                 else
977                         put_cmsg_scm_timestamping(msg, &tss);
978 
979                 if (skb_is_err_queue(skb) && skb->len &&
980                     SKB_EXT_ERR(skb)->opt_stats)
981                         put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMPING_OPT_STATS,
982                                  skb->len, skb->data);
983         }
984 }
985 EXPORT_SYMBOL_GPL(__sock_recv_timestamp);
986 
987 #ifdef CONFIG_WIRELESS
988 void __sock_recv_wifi_status(struct msghdr *msg, struct sock *sk,
989         struct sk_buff *skb)
990 {
991         int ack;
992 
993         if (!sock_flag(sk, SOCK_WIFI_STATUS))
994                 return;
995         if (!skb->wifi_acked_valid)
996                 return;
997 
998         ack = skb->wifi_acked;
999 
1000         put_cmsg(msg, SOL_SOCKET, SCM_WIFI_STATUS, sizeof(ack), &ack);
1001 }
1002 EXPORT_SYMBOL_GPL(__sock_recv_wifi_status);
1003 #endif
1004 
1005 static inline void sock_recv_drops(struct msghdr *msg, struct sock *sk,
1006                                    struct sk_buff *skb)
1007 {
1008         if (sock_flag(sk, SOCK_RXQ_OVFL) && skb && SOCK_SKB_CB(skb)->dropcount)
1009                 put_cmsg(msg, SOL_SOCKET, SO_RXQ_OVFL,
1010                         sizeof(__u32), &SOCK_SKB_CB(skb)->dropcount);
1011 }
1012 
1013 static void sock_recv_mark(struct msghdr *msg, struct sock *sk,
1014                            struct sk_buff *skb)
1015 {
1016         if (sock_flag(sk, SOCK_RCVMARK) && skb) {
1017                 /* We must use a bounce buffer for CONFIG_HARDENED_USERCOPY=y */
1018                 __u32 mark = skb->mark;
1019 
1020                 put_cmsg(msg, SOL_SOCKET, SO_MARK, sizeof(__u32), &mark);
1021         }
1022 }
1023 
1024 void __sock_recv_cmsgs(struct msghdr *msg, struct sock *sk,
1025                        struct sk_buff *skb)
1026 {
1027         sock_recv_timestamp(msg, sk, skb);
1028         sock_recv_drops(msg, sk, skb);
1029         sock_recv_mark(msg, sk, skb);
1030 }
1031 EXPORT_SYMBOL_GPL(__sock_recv_cmsgs);
1032 
1033 INDIRECT_CALLABLE_DECLARE(int inet_recvmsg(struct socket *, struct msghdr *,
1034                                            size_t, int));
1035 INDIRECT_CALLABLE_DECLARE(int inet6_recvmsg(struct socket *, struct msghdr *,
1036                                             size_t, int));
1037 
1038 static noinline void call_trace_sock_recv_length(struct sock *sk, int ret, int flags)
1039 {
1040         trace_sock_recv_length(sk, ret, flags);
1041 }
1042 
1043 static inline int sock_recvmsg_nosec(struct socket *sock, struct msghdr *msg,
1044                                      int flags)
1045 {
1046         int ret = INDIRECT_CALL_INET(READ_ONCE(sock->ops)->recvmsg,
1047                                      inet6_recvmsg,
1048                                      inet_recvmsg, sock, msg,
1049                                      msg_data_left(msg), flags);
1050         if (trace_sock_recv_length_enabled())
1051                 call_trace_sock_recv_length(sock->sk, ret, flags);
1052         return ret;
1053 }
1054 
1055 /**
1056  *      sock_recvmsg - receive a message from @sock
1057  *      @sock: socket
1058  *      @msg: message to receive
1059  *      @flags: message flags
1060  *
1061  *      Receives @msg from @sock, passing through LSM. Returns the total number
1062  *      of bytes received, or an error.
1063  */
1064 int sock_recvmsg(struct socket *sock, struct msghdr *msg, int flags)
1065 {
1066         int err = security_socket_recvmsg(sock, msg, msg_data_left(msg), flags);
1067 
1068         return err ?: sock_recvmsg_nosec(sock, msg, flags);
1069 }
1070 EXPORT_SYMBOL(sock_recvmsg);
1071 
1072 /**
1073  *      kernel_recvmsg - Receive a message from a socket (kernel space)
1074  *      @sock: The socket to receive the message from
1075  *      @msg: Received message
1076  *      @vec: Input s/g array for message data
1077  *      @num: Size of input s/g array
1078  *      @size: Number of bytes to read
1079  *      @flags: Message flags (MSG_DONTWAIT, etc...)
1080  *
1081  *      On return the msg structure contains the scatter/gather array passed in the
1082  *      vec argument. The array is modified so that it consists of the unfilled
1083  *      portion of the original array.
1084  *
1085  *      The returned value is the total number of bytes received, or an error.
1086  */
1087 
1088 int kernel_recvmsg(struct socket *sock, struct msghdr *msg,
1089                    struct kvec *vec, size_t num, size_t size, int flags)
1090 {
1091         msg->msg_control_is_user = false;
1092         iov_iter_kvec(&msg->msg_iter, ITER_DEST, vec, num, size);
1093         return sock_recvmsg(sock, msg, flags);
1094 }
1095 EXPORT_SYMBOL(kernel_recvmsg);
1096 
1097 static ssize_t sock_splice_read(struct file *file, loff_t *ppos,
1098                                 struct pipe_inode_info *pipe, size_t len,
1099                                 unsigned int flags)
1100 {
1101         struct socket *sock = file->private_data;
1102         const struct proto_ops *ops;
1103 
1104         ops = READ_ONCE(sock->ops);
1105         if (unlikely(!ops->splice_read))
1106                 return copy_splice_read(file, ppos, pipe, len, flags);
1107 
1108         return ops->splice_read(sock, ppos, pipe, len, flags);
1109 }
1110 
1111 static void sock_splice_eof(struct file *file)
1112 {
1113         struct socket *sock = file->private_data;
1114         const struct proto_ops *ops;
1115 
1116         ops = READ_ONCE(sock->ops);
1117         if (ops->splice_eof)
1118                 ops->splice_eof(sock);
1119 }
1120 
1121 static ssize_t sock_read_iter(struct kiocb *iocb, struct iov_iter *to)
1122 {
1123         struct file *file = iocb->ki_filp;
1124         struct socket *sock = file->private_data;
1125         struct msghdr msg = {.msg_iter = *to,
1126                              .msg_iocb = iocb};
1127         ssize_t res;
1128 
1129         if (file->f_flags & O_NONBLOCK || (iocb->ki_flags & IOCB_NOWAIT))
1130                 msg.msg_flags = MSG_DONTWAIT;
1131 
1132         if (iocb->ki_pos != 0)
1133                 return -ESPIPE;
1134 
1135         if (!iov_iter_count(to))        /* Match SYS5 behaviour */
1136                 return 0;
1137 
1138         res = sock_recvmsg(sock, &msg, msg.msg_flags);
1139         *to = msg.msg_iter;
1140         return res;
1141 }
1142 
1143 static ssize_t sock_write_iter(struct kiocb *iocb, struct iov_iter *from)
1144 {
1145         struct file *file = iocb->ki_filp;
1146         struct socket *sock = file->private_data;
1147         struct msghdr msg = {.msg_iter = *from,
1148                              .msg_iocb = iocb};
1149         ssize_t res;
1150 
1151         if (iocb->ki_pos != 0)
1152                 return -ESPIPE;
1153 
1154         if (file->f_flags & O_NONBLOCK || (iocb->ki_flags & IOCB_NOWAIT))
1155                 msg.msg_flags = MSG_DONTWAIT;
1156 
1157         if (sock->type == SOCK_SEQPACKET)
1158                 msg.msg_flags |= MSG_EOR;
1159 
1160         res = __sock_sendmsg(sock, &msg);
1161         *from = msg.msg_iter;
1162         return res;
1163 }
1164 
1165 /*
1166  * Atomic setting of ioctl hooks to avoid race
1167  * with module unload.
1168  */
1169 
1170 static DEFINE_MUTEX(br_ioctl_mutex);
1171 static int (*br_ioctl_hook)(struct net *net, struct net_bridge *br,
1172                             unsigned int cmd, struct ifreq *ifr,
1173                             void __user *uarg);
1174 
1175 void brioctl_set(int (*hook)(struct net *net, struct net_bridge *br,
1176                              unsigned int cmd, struct ifreq *ifr,
1177                              void __user *uarg))
1178 {
1179         mutex_lock(&br_ioctl_mutex);
1180         br_ioctl_hook = hook;
1181         mutex_unlock(&br_ioctl_mutex);
1182 }
1183 EXPORT_SYMBOL(brioctl_set);
1184 
1185 int br_ioctl_call(struct net *net, struct net_bridge *br, unsigned int cmd,
1186                   struct ifreq *ifr, void __user *uarg)
1187 {
1188         int err = -ENOPKG;
1189 
1190         if (!br_ioctl_hook)
1191                 request_module("bridge");
1192 
1193         mutex_lock(&br_ioctl_mutex);
1194         if (br_ioctl_hook)
1195                 err = br_ioctl_hook(net, br, cmd, ifr, uarg);
1196         mutex_unlock(&br_ioctl_mutex);
1197 
1198         return err;
1199 }
1200 
1201 static DEFINE_MUTEX(vlan_ioctl_mutex);
1202 static int (*vlan_ioctl_hook) (struct net *, void __user *arg);
1203 
1204 void vlan_ioctl_set(int (*hook) (struct net *, void __user *))
1205 {
1206         mutex_lock(&vlan_ioctl_mutex);
1207         vlan_ioctl_hook = hook;
1208         mutex_unlock(&vlan_ioctl_mutex);
1209 }
1210 EXPORT_SYMBOL(vlan_ioctl_set);
1211 
1212 static long sock_do_ioctl(struct net *net, struct socket *sock,
1213                           unsigned int cmd, unsigned long arg)
1214 {
1215         const struct proto_ops *ops = READ_ONCE(sock->ops);
1216         struct ifreq ifr;
1217         bool need_copyout;
1218         int err;
1219         void __user *argp = (void __user *)arg;
1220         void __user *data;
1221 
1222         err = ops->ioctl(sock, cmd, arg);
1223 
1224         /*
1225          * If this ioctl is unknown try to hand it down
1226          * to the NIC driver.
1227          */
1228         if (err != -ENOIOCTLCMD)
1229                 return err;
1230 
1231         if (!is_socket_ioctl_cmd(cmd))
1232                 return -ENOTTY;
1233 
1234         if (get_user_ifreq(&ifr, &data, argp))
1235                 return -EFAULT;
1236         err = dev_ioctl(net, cmd, &ifr, data, &need_copyout);
1237         if (!err && need_copyout)
1238                 if (put_user_ifreq(&ifr, argp))
1239                         return -EFAULT;
1240 
1241         return err;
1242 }
1243 
1244 /*
1245  *      With an ioctl, arg may well be a user mode pointer, but we don't know
1246  *      what to do with it - that's up to the protocol still.
1247  */
1248 
1249 static long sock_ioctl(struct file *file, unsigned cmd, unsigned long arg)
1250 {
1251         const struct proto_ops  *ops;
1252         struct socket *sock;
1253         struct sock *sk;
1254         void __user *argp = (void __user *)arg;
1255         int pid, err;
1256         struct net *net;
1257 
1258         sock = file->private_data;
1259         ops = READ_ONCE(sock->ops);
1260         sk = sock->sk;
1261         net = sock_net(sk);
1262         if (unlikely(cmd >= SIOCDEVPRIVATE && cmd <= (SIOCDEVPRIVATE + 15))) {
1263                 struct ifreq ifr;
1264                 void __user *data;
1265                 bool need_copyout;
1266                 if (get_user_ifreq(&ifr, &data, argp))
1267                         return -EFAULT;
1268                 err = dev_ioctl(net, cmd, &ifr, data, &need_copyout);
1269                 if (!err && need_copyout)
1270                         if (put_user_ifreq(&ifr, argp))
1271                                 return -EFAULT;
1272         } else
1273 #ifdef CONFIG_WEXT_CORE
1274         if (cmd >= SIOCIWFIRST && cmd <= SIOCIWLAST) {
1275                 err = wext_handle_ioctl(net, cmd, argp);
1276         } else
1277 #endif
1278                 switch (cmd) {
1279                 case FIOSETOWN:
1280                 case SIOCSPGRP:
1281                         err = -EFAULT;
1282                         if (get_user(pid, (int __user *)argp))
1283                                 break;
1284                         err = f_setown(sock->file, pid, 1);
1285                         break;
1286                 case FIOGETOWN:
1287                 case SIOCGPGRP:
1288                         err = put_user(f_getown(sock->file),
1289                                        (int __user *)argp);
1290                         break;
1291                 case SIOCGIFBR:
1292                 case SIOCSIFBR:
1293                 case SIOCBRADDBR:
1294                 case SIOCBRDELBR:
1295                         err = br_ioctl_call(net, NULL, cmd, NULL, argp);
1296                         break;
1297                 case SIOCGIFVLAN:
1298                 case SIOCSIFVLAN:
1299                         err = -ENOPKG;
1300                         if (!vlan_ioctl_hook)
1301                                 request_module("8021q");
1302 
1303                         mutex_lock(&vlan_ioctl_mutex);
1304                         if (vlan_ioctl_hook)
1305                                 err = vlan_ioctl_hook(net, argp);
1306                         mutex_unlock(&vlan_ioctl_mutex);
1307                         break;
1308                 case SIOCGSKNS:
1309                         err = -EPERM;
1310                         if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
1311                                 break;
1312 
1313                         err = open_related_ns(&net->ns, get_net_ns);
1314                         break;
1315                 case SIOCGSTAMP_OLD:
1316                 case SIOCGSTAMPNS_OLD:
1317                         if (!ops->gettstamp) {
1318                                 err = -ENOIOCTLCMD;
1319                                 break;
1320                         }
1321                         err = ops->gettstamp(sock, argp,
1322                                              cmd == SIOCGSTAMP_OLD,
1323                                              !IS_ENABLED(CONFIG_64BIT));
1324                         break;
1325                 case SIOCGSTAMP_NEW:
1326                 case SIOCGSTAMPNS_NEW:
1327                         if (!ops->gettstamp) {
1328                                 err = -ENOIOCTLCMD;
1329                                 break;
1330                         }
1331                         err = ops->gettstamp(sock, argp,
1332                                              cmd == SIOCGSTAMP_NEW,
1333                                              false);
1334                         break;
1335 
1336                 case SIOCGIFCONF:
1337                         err = dev_ifconf(net, argp);
1338                         break;
1339 
1340                 default:
1341                         err = sock_do_ioctl(net, sock, cmd, arg);
1342                         break;
1343                 }
1344         return err;
1345 }
1346 
1347 /**
1348  *      sock_create_lite - creates a socket
1349  *      @family: protocol family (AF_INET, ...)
1350  *      @type: communication type (SOCK_STREAM, ...)
1351  *      @protocol: protocol (0, ...)
1352  *      @res: new socket
1353  *
1354  *      Creates a new socket and assigns it to @res, passing through LSM.
1355  *      The new socket initialization is not complete, see kernel_accept().
1356  *      Returns 0 or an error. On failure @res is set to %NULL.
1357  *      This function internally uses GFP_KERNEL.
1358  */
1359 
1360 int sock_create_lite(int family, int type, int protocol, struct socket **res)
1361 {
1362         int err;
1363         struct socket *sock = NULL;
1364 
1365         err = security_socket_create(family, type, protocol, 1);
1366         if (err)
1367                 goto out;
1368 
1369         sock = sock_alloc();
1370         if (!sock) {
1371                 err = -ENOMEM;
1372                 goto out;
1373         }
1374 
1375         sock->type = type;
1376         err = security_socket_post_create(sock, family, type, protocol, 1);
1377         if (err)
1378                 goto out_release;
1379 
1380 out:
1381         *res = sock;
1382         return err;
1383 out_release:
1384         sock_release(sock);
1385         sock = NULL;
1386         goto out;
1387 }
1388 EXPORT_SYMBOL(sock_create_lite);
1389 
1390 /* No kernel lock held - perfect */
1391 static __poll_t sock_poll(struct file *file, poll_table *wait)
1392 {
1393         struct socket *sock = file->private_data;
1394         const struct proto_ops *ops = READ_ONCE(sock->ops);
1395         __poll_t events = poll_requested_events(wait), flag = 0;
1396 
1397         if (!ops->poll)
1398                 return 0;
1399 
1400         if (sk_can_busy_loop(sock->sk)) {
1401                 /* poll once if requested by the syscall */
1402                 if (events & POLL_BUSY_LOOP)
1403                         sk_busy_loop(sock->sk, 1);
1404 
1405                 /* if this socket can poll_ll, tell the system call */
1406                 flag = POLL_BUSY_LOOP;
1407         }
1408 
1409         return ops->poll(file, sock, wait) | flag;
1410 }
1411 
1412 static int sock_mmap(struct file *file, struct vm_area_struct *vma)
1413 {
1414         struct socket *sock = file->private_data;
1415 
1416         return READ_ONCE(sock->ops)->mmap(file, sock, vma);
1417 }
1418 
1419 static int sock_close(struct inode *inode, struct file *filp)
1420 {
1421         __sock_release(SOCKET_I(inode), inode);
1422         return 0;
1423 }
1424 
1425 /*
1426  *      Update the socket async list
1427  *
1428  *      Fasync_list locking strategy.
1429  *
1430  *      1. fasync_list is modified only under process context socket lock
1431  *         i.e. under semaphore.
1432  *      2. fasync_list is used under read_lock(&sk->sk_callback_lock)
1433  *         or under socket lock
1434  */
1435 
1436 static int sock_fasync(int fd, struct file *filp, int on)
1437 {
1438         struct socket *sock = filp->private_data;
1439         struct sock *sk = sock->sk;
1440         struct socket_wq *wq = &sock->wq;
1441 
1442         if (sk == NULL)
1443                 return -EINVAL;
1444 
1445         lock_sock(sk);
1446         fasync_helper(fd, filp, on, &wq->fasync_list);
1447 
1448         if (!wq->fasync_list)
1449                 sock_reset_flag(sk, SOCK_FASYNC);
1450         else
1451                 sock_set_flag(sk, SOCK_FASYNC);
1452 
1453         release_sock(sk);
1454         return 0;
1455 }
1456 
1457 /* This function may be called only under rcu_lock */
1458 
1459 int sock_wake_async(struct socket_wq *wq, int how, int band)
1460 {
1461         if (!wq || !wq->fasync_list)
1462                 return -1;
1463 
1464         switch (how) {
1465         case SOCK_WAKE_WAITD:
1466                 if (test_bit(SOCKWQ_ASYNC_WAITDATA, &wq->flags))
1467                         break;
1468                 goto call_kill;
1469         case SOCK_WAKE_SPACE:
1470                 if (!test_and_clear_bit(SOCKWQ_ASYNC_NOSPACE, &wq->flags))
1471                         break;
1472                 fallthrough;
1473         case SOCK_WAKE_IO:
1474 call_kill:
1475                 kill_fasync(&wq->fasync_list, SIGIO, band);
1476                 break;
1477         case SOCK_WAKE_URG:
1478                 kill_fasync(&wq->fasync_list, SIGURG, band);
1479         }
1480 
1481         return 0;
1482 }
1483 EXPORT_SYMBOL(sock_wake_async);
1484 
1485 /**
1486  *      __sock_create - creates a socket
1487  *      @net: net namespace
1488  *      @family: protocol family (AF_INET, ...)
1489  *      @type: communication type (SOCK_STREAM, ...)
1490  *      @protocol: protocol (0, ...)
1491  *      @res: new socket
1492  *      @kern: boolean for kernel space sockets
1493  *
1494  *      Creates a new socket and assigns it to @res, passing through LSM.
1495  *      Returns 0 or an error. On failure @res is set to %NULL. @kern must
1496  *      be set to true if the socket resides in kernel space.
1497  *      This function internally uses GFP_KERNEL.
1498  */
1499 
1500 int __sock_create(struct net *net, int family, int type, int protocol,
1501                          struct socket **res, int kern)
1502 {
1503         int err;
1504         struct socket *sock;
1505         const struct net_proto_family *pf;
1506 
1507         /*
1508          *      Check protocol is in range
1509          */
1510         if (family < 0 || family >= NPROTO)
1511                 return -EAFNOSUPPORT;
1512         if (type < 0 || type >= SOCK_MAX)
1513                 return -EINVAL;
1514 
1515         /* Compatibility.
1516 
1517            This uglymoron is moved from INET layer to here to avoid
1518            deadlock in module load.
1519          */
1520         if (family == PF_INET && type == SOCK_PACKET) {
1521                 pr_info_once("%s uses obsolete (PF_INET,SOCK_PACKET)\n",
1522                              current->comm);
1523                 family = PF_PACKET;
1524         }
1525 
1526         err = security_socket_create(family, type, protocol, kern);
1527         if (err)
1528                 return err;
1529 
1530         /*
1531          *      Allocate the socket and allow the family to set things up. if
1532          *      the protocol is 0, the family is instructed to select an appropriate
1533          *      default.
1534          */
1535         sock = sock_alloc();
1536         if (!sock) {
1537                 net_warn_ratelimited("socket: no more sockets\n");
1538                 return -ENFILE; /* Not exactly a match, but its the
1539                                    closest posix thing */
1540         }
1541 
1542         sock->type = type;
1543 
1544 #ifdef CONFIG_MODULES
1545         /* Attempt to load a protocol module if the find failed.
1546          *
1547          * 12/09/1996 Marcin: But! this makes REALLY only sense, if the user
1548          * requested real, full-featured networking support upon configuration.
1549          * Otherwise module support will break!
1550          */
1551         if (rcu_access_pointer(net_families[family]) == NULL)
1552                 request_module("net-pf-%d", family);
1553 #endif
1554 
1555         rcu_read_lock();
1556         pf = rcu_dereference(net_families[family]);
1557         err = -EAFNOSUPPORT;
1558         if (!pf)
1559                 goto out_release;
1560 
1561         /*
1562          * We will call the ->create function, that possibly is in a loadable
1563          * module, so we have to bump that loadable module refcnt first.
1564          */
1565         if (!try_module_get(pf->owner))
1566                 goto out_release;
1567 
1568         /* Now protected by module ref count */
1569         rcu_read_unlock();
1570 
1571         err = pf->create(net, sock, protocol, kern);
1572         if (err < 0)
1573                 goto out_module_put;
1574 
1575         /*
1576          * Now to bump the refcnt of the [loadable] module that owns this
1577          * socket at sock_release time we decrement its refcnt.
1578          */
1579         if (!try_module_get(sock->ops->owner))
1580                 goto out_module_busy;
1581 
1582         /*
1583          * Now that we're done with the ->create function, the [loadable]
1584          * module can have its refcnt decremented
1585          */
1586         module_put(pf->owner);
1587         err = security_socket_post_create(sock, family, type, protocol, kern);
1588         if (err)
1589                 goto out_sock_release;
1590         *res = sock;
1591 
1592         return 0;
1593 
1594 out_module_busy:
1595         err = -EAFNOSUPPORT;
1596 out_module_put:
1597         sock->ops = NULL;
1598         module_put(pf->owner);
1599 out_sock_release:
1600         sock_release(sock);
1601         return err;
1602 
1603 out_release:
1604         rcu_read_unlock();
1605         goto out_sock_release;
1606 }
1607 EXPORT_SYMBOL(__sock_create);
1608 
1609 /**
1610  *      sock_create - creates a socket
1611  *      @family: protocol family (AF_INET, ...)
1612  *      @type: communication type (SOCK_STREAM, ...)
1613  *      @protocol: protocol (0, ...)
1614  *      @res: new socket
1615  *
1616  *      A wrapper around __sock_create().
1617  *      Returns 0 or an error. This function internally uses GFP_KERNEL.
1618  */
1619 
1620 int sock_create(int family, int type, int protocol, struct socket **res)
1621 {
1622         return __sock_create(current->nsproxy->net_ns, family, type, protocol, res, 0);
1623 }
1624 EXPORT_SYMBOL(sock_create);
1625 
1626 /**
1627  *      sock_create_kern - creates a socket (kernel space)
1628  *      @net: net namespace
1629  *      @family: protocol family (AF_INET, ...)
1630  *      @type: communication type (SOCK_STREAM, ...)
1631  *      @protocol: protocol (0, ...)
1632  *      @res: new socket
1633  *
1634  *      A wrapper around __sock_create().
1635  *      Returns 0 or an error. This function internally uses GFP_KERNEL.
1636  */
1637 
1638 int sock_create_kern(struct net *net, int family, int type, int protocol, struct socket **res)
1639 {
1640         return __sock_create(net, family, type, protocol, res, 1);
1641 }
1642 EXPORT_SYMBOL(sock_create_kern);
1643 
1644 static struct socket *__sys_socket_create(int family, int type, int protocol)
1645 {
1646         struct socket *sock;
1647         int retval;
1648 
1649         /* Check the SOCK_* constants for consistency.  */
1650         BUILD_BUG_ON(SOCK_CLOEXEC != O_CLOEXEC);
1651         BUILD_BUG_ON((SOCK_MAX | SOCK_TYPE_MASK) != SOCK_TYPE_MASK);
1652         BUILD_BUG_ON(SOCK_CLOEXEC & SOCK_TYPE_MASK);
1653         BUILD_BUG_ON(SOCK_NONBLOCK & SOCK_TYPE_MASK);
1654 
1655         if ((type & ~SOCK_TYPE_MASK) & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
1656                 return ERR_PTR(-EINVAL);
1657         type &= SOCK_TYPE_MASK;
1658 
1659         retval = sock_create(family, type, protocol, &sock);
1660         if (retval < 0)
1661                 return ERR_PTR(retval);
1662 
1663         return sock;
1664 }
1665 
1666 struct file *__sys_socket_file(int family, int type, int protocol)
1667 {
1668         struct socket *sock;
1669         int flags;
1670 
1671         sock = __sys_socket_create(family, type, protocol);
1672         if (IS_ERR(sock))
1673                 return ERR_CAST(sock);
1674 
1675         flags = type & ~SOCK_TYPE_MASK;
1676         if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1677                 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1678 
1679         return sock_alloc_file(sock, flags, NULL);
1680 }
1681 
1682 /*      A hook for bpf progs to attach to and update socket protocol.
1683  *
1684  *      A static noinline declaration here could cause the compiler to
1685  *      optimize away the function. A global noinline declaration will
1686  *      keep the definition, but may optimize away the callsite.
1687  *      Therefore, __weak is needed to ensure that the call is still
1688  *      emitted, by telling the compiler that we don't know what the
1689  *      function might eventually be.
1690  */
1691 
1692 __bpf_hook_start();
1693 
1694 __weak noinline int update_socket_protocol(int family, int type, int protocol)
1695 {
1696         return protocol;
1697 }
1698 
1699 __bpf_hook_end();
1700 
1701 int __sys_socket(int family, int type, int protocol)
1702 {
1703         struct socket *sock;
1704         int flags;
1705 
1706         sock = __sys_socket_create(family, type,
1707                                    update_socket_protocol(family, type, protocol));
1708         if (IS_ERR(sock))
1709                 return PTR_ERR(sock);
1710 
1711         flags = type & ~SOCK_TYPE_MASK;
1712         if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1713                 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1714 
1715         return sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
1716 }
1717 
1718 SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol)
1719 {
1720         return __sys_socket(family, type, protocol);
1721 }
1722 
1723 /*
1724  *      Create a pair of connected sockets.
1725  */
1726 
1727 int __sys_socketpair(int family, int type, int protocol, int __user *usockvec)
1728 {
1729         struct socket *sock1, *sock2;
1730         int fd1, fd2, err;
1731         struct file *newfile1, *newfile2;
1732         int flags;
1733 
1734         flags = type & ~SOCK_TYPE_MASK;
1735         if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
1736                 return -EINVAL;
1737         type &= SOCK_TYPE_MASK;
1738 
1739         if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1740                 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1741 
1742         /*
1743          * reserve descriptors and make sure we won't fail
1744          * to return them to userland.
1745          */
1746         fd1 = get_unused_fd_flags(flags);
1747         if (unlikely(fd1 < 0))
1748                 return fd1;
1749 
1750         fd2 = get_unused_fd_flags(flags);
1751         if (unlikely(fd2 < 0)) {
1752                 put_unused_fd(fd1);
1753                 return fd2;
1754         }
1755 
1756         err = put_user(fd1, &usockvec[0]);
1757         if (err)
1758                 goto out;
1759 
1760         err = put_user(fd2, &usockvec[1]);
1761         if (err)
1762                 goto out;
1763 
1764         /*
1765          * Obtain the first socket and check if the underlying protocol
1766          * supports the socketpair call.
1767          */
1768 
1769         err = sock_create(family, type, protocol, &sock1);
1770         if (unlikely(err < 0))
1771                 goto out;
1772 
1773         err = sock_create(family, type, protocol, &sock2);
1774         if (unlikely(err < 0)) {
1775                 sock_release(sock1);
1776                 goto out;
1777         }
1778 
1779         err = security_socket_socketpair(sock1, sock2);
1780         if (unlikely(err)) {
1781                 sock_release(sock2);
1782                 sock_release(sock1);
1783                 goto out;
1784         }
1785 
1786         err = READ_ONCE(sock1->ops)->socketpair(sock1, sock2);
1787         if (unlikely(err < 0)) {
1788                 sock_release(sock2);
1789                 sock_release(sock1);
1790                 goto out;
1791         }
1792 
1793         newfile1 = sock_alloc_file(sock1, flags, NULL);
1794         if (IS_ERR(newfile1)) {
1795                 err = PTR_ERR(newfile1);
1796                 sock_release(sock2);
1797                 goto out;
1798         }
1799 
1800         newfile2 = sock_alloc_file(sock2, flags, NULL);
1801         if (IS_ERR(newfile2)) {
1802                 err = PTR_ERR(newfile2);
1803                 fput(newfile1);
1804                 goto out;
1805         }
1806 
1807         audit_fd_pair(fd1, fd2);
1808 
1809         fd_install(fd1, newfile1);
1810         fd_install(fd2, newfile2);
1811         return 0;
1812 
1813 out:
1814         put_unused_fd(fd2);
1815         put_unused_fd(fd1);
1816         return err;
1817 }
1818 
1819 SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol,
1820                 int __user *, usockvec)
1821 {
1822         return __sys_socketpair(family, type, protocol, usockvec);
1823 }
1824 
1825 int __sys_bind_socket(struct socket *sock, struct sockaddr_storage *address,
1826                       int addrlen)
1827 {
1828         int err;
1829 
1830         err = security_socket_bind(sock, (struct sockaddr *)address,
1831                                    addrlen);
1832         if (!err)
1833                 err = READ_ONCE(sock->ops)->bind(sock,
1834                                                  (struct sockaddr *)address,
1835                                                  addrlen);
1836         return err;
1837 }
1838 
1839 /*
1840  *      Bind a name to a socket. Nothing much to do here since it's
1841  *      the protocol's responsibility to handle the local address.
1842  *
1843  *      We move the socket address to kernel space before we call
1844  *      the protocol layer (having also checked the address is ok).
1845  */
1846 
1847 int __sys_bind(int fd, struct sockaddr __user *umyaddr, int addrlen)
1848 {
1849         struct socket *sock;
1850         struct sockaddr_storage address;
1851         int err, fput_needed;
1852 
1853         sock = sockfd_lookup_light(fd, &err, &fput_needed);
1854         if (sock) {
1855                 err = move_addr_to_kernel(umyaddr, addrlen, &address);
1856                 if (!err)
1857                         err = __sys_bind_socket(sock, &address, addrlen);
1858                 fput_light(sock->file, fput_needed);
1859         }
1860         return err;
1861 }
1862 
1863 SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
1864 {
1865         return __sys_bind(fd, umyaddr, addrlen);
1866 }
1867 
1868 /*
1869  *      Perform a listen. Basically, we allow the protocol to do anything
1870  *      necessary for a listen, and if that works, we mark the socket as
1871  *      ready for listening.
1872  */
1873 int __sys_listen_socket(struct socket *sock, int backlog)
1874 {
1875         int somaxconn, err;
1876 
1877         somaxconn = READ_ONCE(sock_net(sock->sk)->core.sysctl_somaxconn);
1878         if ((unsigned int)backlog > somaxconn)
1879                 backlog = somaxconn;
1880 
1881         err = security_socket_listen(sock, backlog);
1882         if (!err)
1883                 err = READ_ONCE(sock->ops)->listen(sock, backlog);
1884         return err;
1885 }
1886 
1887 int __sys_listen(int fd, int backlog)
1888 {
1889         struct socket *sock;
1890         int err, fput_needed;
1891 
1892         sock = sockfd_lookup_light(fd, &err, &fput_needed);
1893         if (sock) {
1894                 err = __sys_listen_socket(sock, backlog);
1895                 fput_light(sock->file, fput_needed);
1896         }
1897         return err;
1898 }
1899 
1900 SYSCALL_DEFINE2(listen, int, fd, int, backlog)
1901 {
1902         return __sys_listen(fd, backlog);
1903 }
1904 
1905 struct file *do_accept(struct file *file, struct proto_accept_arg *arg,
1906                        struct sockaddr __user *upeer_sockaddr,
1907                        int __user *upeer_addrlen, int flags)
1908 {
1909         struct socket *sock, *newsock;
1910         struct file *newfile;
1911         int err, len;
1912         struct sockaddr_storage address;
1913         const struct proto_ops *ops;
1914 
1915         sock = sock_from_file(file);
1916         if (!sock)
1917                 return ERR_PTR(-ENOTSOCK);
1918 
1919         newsock = sock_alloc();
1920         if (!newsock)
1921                 return ERR_PTR(-ENFILE);
1922         ops = READ_ONCE(sock->ops);
1923 
1924         newsock->type = sock->type;
1925         newsock->ops = ops;
1926 
1927         /*
1928          * We don't need try_module_get here, as the listening socket (sock)
1929          * has the protocol module (sock->ops->owner) held.
1930          */
1931         __module_get(ops->owner);
1932 
1933         newfile = sock_alloc_file(newsock, flags, sock->sk->sk_prot_creator->name);
1934         if (IS_ERR(newfile))
1935                 return newfile;
1936 
1937         err = security_socket_accept(sock, newsock);
1938         if (err)
1939                 goto out_fd;
1940 
1941         arg->flags |= sock->file->f_flags;
1942         err = ops->accept(sock, newsock, arg);
1943         if (err < 0)
1944                 goto out_fd;
1945 
1946         if (ccs_socket_post_accept_permission(sock, newsock)) {
1947                 err = -EAGAIN; /* Hope less harmful than -EPERM. */
1948                 goto out_fd;
1949         }
1950         if (upeer_sockaddr) {
1951                 len = ops->getname(newsock, (struct sockaddr *)&address, 2);
1952                 if (len < 0) {
1953                         err = -ECONNABORTED;
1954                         goto out_fd;
1955                 }
1956                 err = move_addr_to_user(&address,
1957                                         len, upeer_sockaddr, upeer_addrlen);
1958                 if (err < 0)
1959                         goto out_fd;
1960         }
1961 
1962         /* File flags are not inherited via accept() unlike another OSes. */
1963         return newfile;
1964 out_fd:
1965         fput(newfile);
1966         return ERR_PTR(err);
1967 }
1968 
1969 static int __sys_accept4_file(struct file *file, struct sockaddr __user *upeer_sockaddr,
1970                               int __user *upeer_addrlen, int flags)
1971 {
1972         struct proto_accept_arg arg = { };
1973         struct file *newfile;
1974         int newfd;
1975 
1976         if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
1977                 return -EINVAL;
1978 
1979         if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1980                 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1981 
1982         newfd = get_unused_fd_flags(flags);
1983         if (unlikely(newfd < 0))
1984                 return newfd;
1985 
1986         newfile = do_accept(file, &arg, upeer_sockaddr, upeer_addrlen,
1987                             flags);
1988         if (IS_ERR(newfile)) {
1989                 put_unused_fd(newfd);
1990                 return PTR_ERR(newfile);
1991         }
1992         fd_install(newfd, newfile);
1993         return newfd;
1994 }
1995 
1996 /*
1997  *      For accept, we attempt to create a new socket, set up the link
1998  *      with the client, wake up the client, then return the new
1999  *      connected fd. We collect the address of the connector in kernel
2000  *      space and move it to user at the very end. This is unclean because
2001  *      we open the socket then return an error.
2002  *
2003  *      1003.1g adds the ability to recvmsg() to query connection pending
2004  *      status to recvmsg. We need to add that support in a way thats
2005  *      clean when we restructure accept also.
2006  */
2007 
2008 int __sys_accept4(int fd, struct sockaddr __user *upeer_sockaddr,
2009                   int __user *upeer_addrlen, int flags)
2010 {
2011         int ret = -EBADF;
2012         struct fd f;
2013 
2014         f = fdget(fd);
2015         if (f.file) {
2016                 ret = __sys_accept4_file(f.file, upeer_sockaddr,
2017                                          upeer_addrlen, flags);
2018                 fdput(f);
2019         }
2020 
2021         return ret;
2022 }
2023 
2024 SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
2025                 int __user *, upeer_addrlen, int, flags)
2026 {
2027         return __sys_accept4(fd, upeer_sockaddr, upeer_addrlen, flags);
2028 }
2029 
2030 SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr,
2031                 int __user *, upeer_addrlen)
2032 {
2033         return __sys_accept4(fd, upeer_sockaddr, upeer_addrlen, 0);
2034 }
2035 
2036 /*
2037  *      Attempt to connect to a socket with the server address.  The address
2038  *      is in user space so we verify it is OK and move it to kernel space.
2039  *
2040  *      For 1003.1g we need to add clean support for a bind to AF_UNSPEC to
2041  *      break bindings
2042  *
2043  *      NOTE: 1003.1g draft 6.3 is broken with respect to AX.25/NetROM and
2044  *      other SEQPACKET protocols that take time to connect() as it doesn't
2045  *      include the -EINPROGRESS status for such sockets.
2046  */
2047 
2048 int __sys_connect_file(struct file *file, struct sockaddr_storage *address,
2049                        int addrlen, int file_flags)
2050 {
2051         struct socket *sock;
2052         int err;
2053 
2054         sock = sock_from_file(file);
2055         if (!sock) {
2056                 err = -ENOTSOCK;
2057                 goto out;
2058         }
2059 
2060         err =
2061             security_socket_connect(sock, (struct sockaddr *)address, addrlen);
2062         if (err)
2063                 goto out;
2064 
2065         err = READ_ONCE(sock->ops)->connect(sock, (struct sockaddr *)address,
2066                                 addrlen, sock->file->f_flags | file_flags);
2067 out:
2068         return err;
2069 }
2070 
2071 int __sys_connect(int fd, struct sockaddr __user *uservaddr, int addrlen)
2072 {
2073         int ret = -EBADF;
2074         struct fd f;
2075 
2076         f = fdget(fd);
2077         if (f.file) {
2078                 struct sockaddr_storage address;
2079 
2080                 ret = move_addr_to_kernel(uservaddr, addrlen, &address);
2081                 if (!ret)
2082                         ret = __sys_connect_file(f.file, &address, addrlen, 0);
2083                 fdput(f);
2084         }
2085 
2086         return ret;
2087 }
2088 
2089 SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
2090                 int, addrlen)
2091 {
2092         return __sys_connect(fd, uservaddr, addrlen);
2093 }
2094 
2095 /*
2096  *      Get the local address ('name') of a socket object. Move the obtained
2097  *      name to user space.
2098  */
2099 
2100 int __sys_getsockname(int fd, struct sockaddr __user *usockaddr,
2101                       int __user *usockaddr_len)
2102 {
2103         struct socket *sock;
2104         struct sockaddr_storage address;
2105         int err, fput_needed;
2106 
2107         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2108         if (!sock)
2109                 goto out;
2110 
2111         err = security_socket_getsockname(sock);
2112         if (err)
2113                 goto out_put;
2114 
2115         err = READ_ONCE(sock->ops)->getname(sock, (struct sockaddr *)&address, 0);
2116         if (err < 0)
2117                 goto out_put;
2118         /* "err" is actually length in this case */
2119         err = move_addr_to_user(&address, err, usockaddr, usockaddr_len);
2120 
2121 out_put:
2122         fput_light(sock->file, fput_needed);
2123 out:
2124         return err;
2125 }
2126 
2127 SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr,
2128                 int __user *, usockaddr_len)
2129 {
2130         return __sys_getsockname(fd, usockaddr, usockaddr_len);
2131 }
2132 
2133 /*
2134  *      Get the remote address ('name') of a socket object. Move the obtained
2135  *      name to user space.
2136  */
2137 
2138 int __sys_getpeername(int fd, struct sockaddr __user *usockaddr,
2139                       int __user *usockaddr_len)
2140 {
2141         struct socket *sock;
2142         struct sockaddr_storage address;
2143         int err, fput_needed;
2144 
2145         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2146         if (sock != NULL) {
2147                 const struct proto_ops *ops = READ_ONCE(sock->ops);
2148 
2149                 err = security_socket_getpeername(sock);
2150                 if (err) {
2151                         fput_light(sock->file, fput_needed);
2152                         return err;
2153                 }
2154 
2155                 err = ops->getname(sock, (struct sockaddr *)&address, 1);
2156                 if (err >= 0)
2157                         /* "err" is actually length in this case */
2158                         err = move_addr_to_user(&address, err, usockaddr,
2159                                                 usockaddr_len);
2160                 fput_light(sock->file, fput_needed);
2161         }
2162         return err;
2163 }
2164 
2165 SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr,
2166                 int __user *, usockaddr_len)
2167 {
2168         return __sys_getpeername(fd, usockaddr, usockaddr_len);
2169 }
2170 
2171 /*
2172  *      Send a datagram to a given address. We move the address into kernel
2173  *      space and check the user space data area is readable before invoking
2174  *      the protocol.
2175  */
2176 int __sys_sendto(int fd, void __user *buff, size_t len, unsigned int flags,
2177                  struct sockaddr __user *addr,  int addr_len)
2178 {
2179         struct socket *sock;
2180         struct sockaddr_storage address;
2181         int err;
2182         struct msghdr msg;
2183         int fput_needed;
2184 
2185         err = import_ubuf(ITER_SOURCE, buff, len, &msg.msg_iter);
2186         if (unlikely(err))
2187                 return err;
2188         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2189         if (!sock)
2190                 goto out;
2191 
2192         msg.msg_name = NULL;
2193         msg.msg_control = NULL;
2194         msg.msg_controllen = 0;
2195         msg.msg_namelen = 0;
2196         msg.msg_ubuf = NULL;
2197         if (addr) {
2198                 err = move_addr_to_kernel(addr, addr_len, &address);
2199                 if (err < 0)
2200                         goto out_put;
2201                 msg.msg_name = (struct sockaddr *)&address;
2202                 msg.msg_namelen = addr_len;
2203         }
2204         flags &= ~MSG_INTERNAL_SENDMSG_FLAGS;
2205         if (sock->file->f_flags & O_NONBLOCK)
2206                 flags |= MSG_DONTWAIT;
2207         msg.msg_flags = flags;
2208         err = __sock_sendmsg(sock, &msg);
2209 
2210 out_put:
2211         fput_light(sock->file, fput_needed);
2212 out:
2213         return err;
2214 }
2215 
2216 SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len,
2217                 unsigned int, flags, struct sockaddr __user *, addr,
2218                 int, addr_len)
2219 {
2220         return __sys_sendto(fd, buff, len, flags, addr, addr_len);
2221 }
2222 
2223 /*
2224  *      Send a datagram down a socket.
2225  */
2226 
2227 SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len,
2228                 unsigned int, flags)
2229 {
2230         return __sys_sendto(fd, buff, len, flags, NULL, 0);
2231 }
2232 
2233 /*
2234  *      Receive a frame from the socket and optionally record the address of the
2235  *      sender. We verify the buffers are writable and if needed move the
2236  *      sender address from kernel to user space.
2237  */
2238 int __sys_recvfrom(int fd, void __user *ubuf, size_t size, unsigned int flags,
2239                    struct sockaddr __user *addr, int __user *addr_len)
2240 {
2241         struct sockaddr_storage address;
2242         struct msghdr msg = {
2243                 /* Save some cycles and don't copy the address if not needed */
2244                 .msg_name = addr ? (struct sockaddr *)&address : NULL,
2245         };
2246         struct socket *sock;
2247         int err, err2;
2248         int fput_needed;
2249 
2250         err = import_ubuf(ITER_DEST, ubuf, size, &msg.msg_iter);
2251         if (unlikely(err))
2252                 return err;
2253         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2254         if (!sock)
2255                 goto out;
2256 
2257         if (sock->file->f_flags & O_NONBLOCK)
2258                 flags |= MSG_DONTWAIT;
2259         err = sock_recvmsg(sock, &msg, flags);
2260 
2261         if (err >= 0 && addr != NULL) {
2262                 err2 = move_addr_to_user(&address,
2263                                          msg.msg_namelen, addr, addr_len);
2264                 if (err2 < 0)
2265                         err = err2;
2266         }
2267 
2268         fput_light(sock->file, fput_needed);
2269 out:
2270         return err;
2271 }
2272 
2273 SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size,
2274                 unsigned int, flags, struct sockaddr __user *, addr,
2275                 int __user *, addr_len)
2276 {
2277         return __sys_recvfrom(fd, ubuf, size, flags, addr, addr_len);
2278 }
2279 
2280 /*
2281  *      Receive a datagram from a socket.
2282  */
2283 
2284 SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size,
2285                 unsigned int, flags)
2286 {
2287         return __sys_recvfrom(fd, ubuf, size, flags, NULL, NULL);
2288 }
2289 
2290 static bool sock_use_custom_sol_socket(const struct socket *sock)
2291 {
2292         return test_bit(SOCK_CUSTOM_SOCKOPT, &sock->flags);
2293 }
2294 
2295 int do_sock_setsockopt(struct socket *sock, bool compat, int level,
2296                        int optname, sockptr_t optval, int optlen)
2297 {
2298         const struct proto_ops *ops;
2299         char *kernel_optval = NULL;
2300         int err;
2301 
2302         if (optlen < 0)
2303                 return -EINVAL;
2304 
2305         err = security_socket_setsockopt(sock, level, optname);
2306         if (err)
2307                 goto out_put;
2308 
2309         if (!compat)
2310                 err = BPF_CGROUP_RUN_PROG_SETSOCKOPT(sock->sk, &level, &optname,
2311                                                      optval, &optlen,
2312                                                      &kernel_optval);
2313         if (err < 0)
2314                 goto out_put;
2315         if (err > 0) {
2316                 err = 0;
2317                 goto out_put;
2318         }
2319 
2320         if (kernel_optval)
2321                 optval = KERNEL_SOCKPTR(kernel_optval);
2322         ops = READ_ONCE(sock->ops);
2323         if (level == SOL_SOCKET && !sock_use_custom_sol_socket(sock))
2324                 err = sock_setsockopt(sock, level, optname, optval, optlen);
2325         else if (unlikely(!ops->setsockopt))
2326                 err = -EOPNOTSUPP;
2327         else
2328                 err = ops->setsockopt(sock, level, optname, optval,
2329                                             optlen);
2330         kfree(kernel_optval);
2331 out_put:
2332         return err;
2333 }
2334 EXPORT_SYMBOL(do_sock_setsockopt);
2335 
2336 /* Set a socket option. Because we don't know the option lengths we have
2337  * to pass the user mode parameter for the protocols to sort out.
2338  */
2339 int __sys_setsockopt(int fd, int level, int optname, char __user *user_optval,
2340                      int optlen)
2341 {
2342         sockptr_t optval = USER_SOCKPTR(user_optval);
2343         bool compat = in_compat_syscall();
2344         int err, fput_needed;
2345         struct socket *sock;
2346 
2347         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2348         if (!sock)
2349                 return err;
2350 
2351         err = do_sock_setsockopt(sock, compat, level, optname, optval, optlen);
2352 
2353         fput_light(sock->file, fput_needed);
2354         return err;
2355 }
2356 
2357 SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname,
2358                 char __user *, optval, int, optlen)
2359 {
2360         return __sys_setsockopt(fd, level, optname, optval, optlen);
2361 }
2362 
2363 INDIRECT_CALLABLE_DECLARE(bool tcp_bpf_bypass_getsockopt(int level,
2364                                                          int optname));
2365 
2366 int do_sock_getsockopt(struct socket *sock, bool compat, int level,
2367                        int optname, sockptr_t optval, sockptr_t optlen)
2368 {
2369         int max_optlen __maybe_unused;
2370         const struct proto_ops *ops;
2371         int err;
2372 
2373         err = security_socket_getsockopt(sock, level, optname);
2374         if (err)
2375                 return err;
2376 
2377         if (!compat)
2378                 max_optlen = BPF_CGROUP_GETSOCKOPT_MAX_OPTLEN(optlen);
2379 
2380         ops = READ_ONCE(sock->ops);
2381         if (level == SOL_SOCKET) {
2382                 err = sk_getsockopt(sock->sk, level, optname, optval, optlen);
2383         } else if (unlikely(!ops->getsockopt)) {
2384                 err = -EOPNOTSUPP;
2385         } else {
2386                 if (WARN_ONCE(optval.is_kernel || optlen.is_kernel,
2387                               "Invalid argument type"))
2388                         return -EOPNOTSUPP;
2389 
2390                 err = ops->getsockopt(sock, level, optname, optval.user,
2391                                       optlen.user);
2392         }
2393 
2394         if (!compat)
2395                 err = BPF_CGROUP_RUN_PROG_GETSOCKOPT(sock->sk, level, optname,
2396                                                      optval, optlen, max_optlen,
2397                                                      err);
2398 
2399         return err;
2400 }
2401 EXPORT_SYMBOL(do_sock_getsockopt);
2402 
2403 /*
2404  *      Get a socket option. Because we don't know the option lengths we have
2405  *      to pass a user mode parameter for the protocols to sort out.
2406  */
2407 int __sys_getsockopt(int fd, int level, int optname, char __user *optval,
2408                 int __user *optlen)
2409 {
2410         int err, fput_needed;
2411         struct socket *sock;
2412         bool compat;
2413 
2414         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2415         if (!sock)
2416                 return err;
2417 
2418         compat = in_compat_syscall();
2419         err = do_sock_getsockopt(sock, compat, level, optname,
2420                                  USER_SOCKPTR(optval), USER_SOCKPTR(optlen));
2421 
2422         fput_light(sock->file, fput_needed);
2423         return err;
2424 }
2425 
2426 SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname,
2427                 char __user *, optval, int __user *, optlen)
2428 {
2429         return __sys_getsockopt(fd, level, optname, optval, optlen);
2430 }
2431 
2432 /*
2433  *      Shutdown a socket.
2434  */
2435 
2436 int __sys_shutdown_sock(struct socket *sock, int how)
2437 {
2438         int err;
2439 
2440         err = security_socket_shutdown(sock, how);
2441         if (!err)
2442                 err = READ_ONCE(sock->ops)->shutdown(sock, how);
2443 
2444         return err;
2445 }
2446 
2447 int __sys_shutdown(int fd, int how)
2448 {
2449         int err, fput_needed;
2450         struct socket *sock;
2451 
2452         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2453         if (sock != NULL) {
2454                 err = __sys_shutdown_sock(sock, how);
2455                 fput_light(sock->file, fput_needed);
2456         }
2457         return err;
2458 }
2459 
2460 SYSCALL_DEFINE2(shutdown, int, fd, int, how)
2461 {
2462         return __sys_shutdown(fd, how);
2463 }
2464 
2465 /* A couple of helpful macros for getting the address of the 32/64 bit
2466  * fields which are the same type (int / unsigned) on our platforms.
2467  */
2468 #define COMPAT_MSG(msg, member) ((MSG_CMSG_COMPAT & flags) ? &msg##_compat->member : &msg->member)
2469 #define COMPAT_NAMELEN(msg)     COMPAT_MSG(msg, msg_namelen)
2470 #define COMPAT_FLAGS(msg)       COMPAT_MSG(msg, msg_flags)
2471 
2472 struct used_address {
2473         struct sockaddr_storage name;
2474         unsigned int name_len;
2475 };
2476 
2477 int __copy_msghdr(struct msghdr *kmsg,
2478                   struct user_msghdr *msg,
2479                   struct sockaddr __user **save_addr)
2480 {
2481         ssize_t err;
2482 
2483         kmsg->msg_control_is_user = true;
2484         kmsg->msg_get_inq = 0;
2485         kmsg->msg_control_user = msg->msg_control;
2486         kmsg->msg_controllen = msg->msg_controllen;
2487         kmsg->msg_flags = msg->msg_flags;
2488 
2489         kmsg->msg_namelen = msg->msg_namelen;
2490         if (!msg->msg_name)
2491                 kmsg->msg_namelen = 0;
2492 
2493         if (kmsg->msg_namelen < 0)
2494                 return -EINVAL;
2495 
2496         if (kmsg->msg_namelen > sizeof(struct sockaddr_storage))
2497                 kmsg->msg_namelen = sizeof(struct sockaddr_storage);
2498 
2499         if (save_addr)
2500                 *save_addr = msg->msg_name;
2501 
2502         if (msg->msg_name && kmsg->msg_namelen) {
2503                 if (!save_addr) {
2504                         err = move_addr_to_kernel(msg->msg_name,
2505                                                   kmsg->msg_namelen,
2506                                                   kmsg->msg_name);
2507                         if (err < 0)
2508                                 return err;
2509                 }
2510         } else {
2511                 kmsg->msg_name = NULL;
2512                 kmsg->msg_namelen = 0;
2513         }
2514 
2515         if (msg->msg_iovlen > UIO_MAXIOV)
2516                 return -EMSGSIZE;
2517 
2518         kmsg->msg_iocb = NULL;
2519         kmsg->msg_ubuf = NULL;
2520         return 0;
2521 }
2522 
2523 static int copy_msghdr_from_user(struct msghdr *kmsg,
2524                                  struct user_msghdr __user *umsg,
2525                                  struct sockaddr __user **save_addr,
2526                                  struct iovec **iov)
2527 {
2528         struct user_msghdr msg;
2529         ssize_t err;
2530 
2531         if (copy_from_user(&msg, umsg, sizeof(*umsg)))
2532                 return -EFAULT;
2533 
2534         err = __copy_msghdr(kmsg, &msg, save_addr);
2535         if (err)
2536                 return err;
2537 
2538         err = import_iovec(save_addr ? ITER_DEST : ITER_SOURCE,
2539                             msg.msg_iov, msg.msg_iovlen,
2540                             UIO_FASTIOV, iov, &kmsg->msg_iter);
2541         return err < 0 ? err : 0;
2542 }
2543 
2544 static int ____sys_sendmsg(struct socket *sock, struct msghdr *msg_sys,
2545                            unsigned int flags, struct used_address *used_address,
2546                            unsigned int allowed_msghdr_flags)
2547 {
2548         unsigned char ctl[sizeof(struct cmsghdr) + 20]
2549                                 __aligned(sizeof(__kernel_size_t));
2550         /* 20 is size of ipv6_pktinfo */
2551         unsigned char *ctl_buf = ctl;
2552         int ctl_len;
2553         ssize_t err;
2554 
2555         err = -ENOBUFS;
2556 
2557         if (msg_sys->msg_controllen > INT_MAX)
2558                 goto out;
2559         flags |= (msg_sys->msg_flags & allowed_msghdr_flags);
2560         ctl_len = msg_sys->msg_controllen;
2561         if ((MSG_CMSG_COMPAT & flags) && ctl_len) {
2562                 err =
2563                     cmsghdr_from_user_compat_to_kern(msg_sys, sock->sk, ctl,
2564                                                      sizeof(ctl));
2565                 if (err)
2566                         goto out;
2567                 ctl_buf = msg_sys->msg_control;
2568                 ctl_len = msg_sys->msg_controllen;
2569         } else if (ctl_len) {
2570                 BUILD_BUG_ON(sizeof(struct cmsghdr) !=
2571                              CMSG_ALIGN(sizeof(struct cmsghdr)));
2572                 if (ctl_len > sizeof(ctl)) {
2573                         ctl_buf = sock_kmalloc(sock->sk, ctl_len, GFP_KERNEL);
2574                         if (ctl_buf == NULL)
2575                                 goto out;
2576                 }
2577                 err = -EFAULT;
2578                 if (copy_from_user(ctl_buf, msg_sys->msg_control_user, ctl_len))
2579                         goto out_freectl;
2580                 msg_sys->msg_control = ctl_buf;
2581                 msg_sys->msg_control_is_user = false;
2582         }
2583         flags &= ~MSG_INTERNAL_SENDMSG_FLAGS;
2584         msg_sys->msg_flags = flags;
2585 
2586         if (sock->file->f_flags & O_NONBLOCK)
2587                 msg_sys->msg_flags |= MSG_DONTWAIT;
2588         /*
2589          * If this is sendmmsg() and current destination address is same as
2590          * previously succeeded address, omit asking LSM's decision.
2591          * used_address->name_len is initialized to UINT_MAX so that the first
2592          * destination address never matches.
2593          */
2594         if (used_address && msg_sys->msg_name &&
2595             used_address->name_len == msg_sys->msg_namelen &&
2596             !memcmp(&used_address->name, msg_sys->msg_name,
2597                     used_address->name_len)) {
2598                 err = sock_sendmsg_nosec(sock, msg_sys);
2599                 goto out_freectl;
2600         }
2601         err = __sock_sendmsg(sock, msg_sys);
2602         /*
2603          * If this is sendmmsg() and sending to current destination address was
2604          * successful, remember it.
2605          */
2606         if (used_address && err >= 0) {
2607                 used_address->name_len = msg_sys->msg_namelen;
2608                 if (msg_sys->msg_name)
2609                         memcpy(&used_address->name, msg_sys->msg_name,
2610                                used_address->name_len);
2611         }
2612 
2613 out_freectl:
2614         if (ctl_buf != ctl)
2615                 sock_kfree_s(sock->sk, ctl_buf, ctl_len);
2616 out:
2617         return err;
2618 }
2619 
2620 static int sendmsg_copy_msghdr(struct msghdr *msg,
2621                                struct user_msghdr __user *umsg, unsigned flags,
2622                                struct iovec **iov)
2623 {
2624         int err;
2625 
2626         if (flags & MSG_CMSG_COMPAT) {
2627                 struct compat_msghdr __user *msg_compat;
2628 
2629                 msg_compat = (struct compat_msghdr __user *) umsg;
2630                 err = get_compat_msghdr(msg, msg_compat, NULL, iov);
2631         } else {
2632                 err = copy_msghdr_from_user(msg, umsg, NULL, iov);
2633         }
2634         if (err < 0)
2635                 return err;
2636 
2637         return 0;
2638 }
2639 
2640 static int ___sys_sendmsg(struct socket *sock, struct user_msghdr __user *msg,
2641                          struct msghdr *msg_sys, unsigned int flags,
2642                          struct used_address *used_address,
2643                          unsigned int allowed_msghdr_flags)
2644 {
2645         struct sockaddr_storage address;
2646         struct iovec iovstack[UIO_FASTIOV], *iov = iovstack;
2647         ssize_t err;
2648 
2649         msg_sys->msg_name = &address;
2650 
2651         err = sendmsg_copy_msghdr(msg_sys, msg, flags, &iov);
2652         if (err < 0)
2653                 return err;
2654 
2655         err = ____sys_sendmsg(sock, msg_sys, flags, used_address,
2656                                 allowed_msghdr_flags);
2657         kfree(iov);
2658         return err;
2659 }
2660 
2661 /*
2662  *      BSD sendmsg interface
2663  */
2664 long __sys_sendmsg_sock(struct socket *sock, struct msghdr *msg,
2665                         unsigned int flags)
2666 {
2667         return ____sys_sendmsg(sock, msg, flags, NULL, 0);
2668 }
2669 
2670 long __sys_sendmsg(int fd, struct user_msghdr __user *msg, unsigned int flags,
2671                    bool forbid_cmsg_compat)
2672 {
2673         int fput_needed, err;
2674         struct msghdr msg_sys;
2675         struct socket *sock;
2676 
2677         if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2678                 return -EINVAL;
2679 
2680         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2681         if (!sock)
2682                 goto out;
2683 
2684         err = ___sys_sendmsg(sock, msg, &msg_sys, flags, NULL, 0);
2685 
2686         fput_light(sock->file, fput_needed);
2687 out:
2688         return err;
2689 }
2690 
2691 SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags)
2692 {
2693         return __sys_sendmsg(fd, msg, flags, true);
2694 }
2695 
2696 /*
2697  *      Linux sendmmsg interface
2698  */
2699 
2700 int __sys_sendmmsg(int fd, struct mmsghdr __user *mmsg, unsigned int vlen,
2701                    unsigned int flags, bool forbid_cmsg_compat)
2702 {
2703         int fput_needed, err, datagrams;
2704         struct socket *sock;
2705         struct mmsghdr __user *entry;
2706         struct compat_mmsghdr __user *compat_entry;
2707         struct msghdr msg_sys;
2708         struct used_address used_address;
2709         unsigned int oflags = flags;
2710 
2711         if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2712                 return -EINVAL;
2713 
2714         if (vlen > UIO_MAXIOV)
2715                 vlen = UIO_MAXIOV;
2716 
2717         datagrams = 0;
2718 
2719         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2720         if (!sock)
2721                 return err;
2722 
2723         used_address.name_len = UINT_MAX;
2724         entry = mmsg;
2725         compat_entry = (struct compat_mmsghdr __user *)mmsg;
2726         err = 0;
2727         flags |= MSG_BATCH;
2728 
2729         while (datagrams < vlen) {
2730                 if (datagrams == vlen - 1)
2731                         flags = oflags;
2732 
2733                 if (MSG_CMSG_COMPAT & flags) {
2734                         err = ___sys_sendmsg(sock, (struct user_msghdr __user *)compat_entry,
2735                                              &msg_sys, flags, &used_address, MSG_EOR);
2736                         if (err < 0)
2737                                 break;
2738                         err = __put_user(err, &compat_entry->msg_len);
2739                         ++compat_entry;
2740                 } else {
2741                         err = ___sys_sendmsg(sock,
2742                                              (struct user_msghdr __user *)entry,
2743                                              &msg_sys, flags, &used_address, MSG_EOR);
2744                         if (err < 0)
2745                                 break;
2746                         err = put_user(err, &entry->msg_len);
2747                         ++entry;
2748                 }
2749 
2750                 if (err)
2751                         break;
2752                 ++datagrams;
2753                 if (msg_data_left(&msg_sys))
2754                         break;
2755                 cond_resched();
2756         }
2757 
2758         fput_light(sock->file, fput_needed);
2759 
2760         /* We only return an error if no datagrams were able to be sent */
2761         if (datagrams != 0)
2762                 return datagrams;
2763 
2764         return err;
2765 }
2766 
2767 SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg,
2768                 unsigned int, vlen, unsigned int, flags)
2769 {
2770         return __sys_sendmmsg(fd, mmsg, vlen, flags, true);
2771 }
2772 
2773 static int recvmsg_copy_msghdr(struct msghdr *msg,
2774                                struct user_msghdr __user *umsg, unsigned flags,
2775                                struct sockaddr __user **uaddr,
2776                                struct iovec **iov)
2777 {
2778         ssize_t err;
2779 
2780         if (MSG_CMSG_COMPAT & flags) {
2781                 struct compat_msghdr __user *msg_compat;
2782 
2783                 msg_compat = (struct compat_msghdr __user *) umsg;
2784                 err = get_compat_msghdr(msg, msg_compat, uaddr, iov);
2785         } else {
2786                 err = copy_msghdr_from_user(msg, umsg, uaddr, iov);
2787         }
2788         if (err < 0)
2789                 return err;
2790 
2791         return 0;
2792 }
2793 
2794 static int ____sys_recvmsg(struct socket *sock, struct msghdr *msg_sys,
2795                            struct user_msghdr __user *msg,
2796                            struct sockaddr __user *uaddr,
2797                            unsigned int flags, int nosec)
2798 {
2799         struct compat_msghdr __user *msg_compat =
2800                                         (struct compat_msghdr __user *) msg;
2801         int __user *uaddr_len = COMPAT_NAMELEN(msg);
2802         struct sockaddr_storage addr;
2803         unsigned long cmsg_ptr;
2804         int len;
2805         ssize_t err;
2806 
2807         msg_sys->msg_name = &addr;
2808         cmsg_ptr = (unsigned long)msg_sys->msg_control;
2809         msg_sys->msg_flags = flags & (MSG_CMSG_CLOEXEC|MSG_CMSG_COMPAT);
2810 
2811         /* We assume all kernel code knows the size of sockaddr_storage */
2812         msg_sys->msg_namelen = 0;
2813 
2814         if (sock->file->f_flags & O_NONBLOCK)
2815                 flags |= MSG_DONTWAIT;
2816 
2817         if (unlikely(nosec))
2818                 err = sock_recvmsg_nosec(sock, msg_sys, flags);
2819         else
2820                 err = sock_recvmsg(sock, msg_sys, flags);
2821 
2822         if (err < 0)
2823                 goto out;
2824         len = err;
2825 
2826         if (uaddr != NULL) {
2827                 err = move_addr_to_user(&addr,
2828                                         msg_sys->msg_namelen, uaddr,
2829                                         uaddr_len);
2830                 if (err < 0)
2831                         goto out;
2832         }
2833         err = __put_user((msg_sys->msg_flags & ~MSG_CMSG_COMPAT),
2834                          COMPAT_FLAGS(msg));
2835         if (err)
2836                 goto out;
2837         if (MSG_CMSG_COMPAT & flags)
2838                 err = __put_user((unsigned long)msg_sys->msg_control - cmsg_ptr,
2839                                  &msg_compat->msg_controllen);
2840         else
2841                 err = __put_user((unsigned long)msg_sys->msg_control - cmsg_ptr,
2842                                  &msg->msg_controllen);
2843         if (err)
2844                 goto out;
2845         err = len;
2846 out:
2847         return err;
2848 }
2849 
2850 static int ___sys_recvmsg(struct socket *sock, struct user_msghdr __user *msg,
2851                          struct msghdr *msg_sys, unsigned int flags, int nosec)
2852 {
2853         struct iovec iovstack[UIO_FASTIOV], *iov = iovstack;
2854         /* user mode address pointers */
2855         struct sockaddr __user *uaddr;
2856         ssize_t err;
2857 
2858         err = recvmsg_copy_msghdr(msg_sys, msg, flags, &uaddr, &iov);
2859         if (err < 0)
2860                 return err;
2861 
2862         err = ____sys_recvmsg(sock, msg_sys, msg, uaddr, flags, nosec);
2863         kfree(iov);
2864         return err;
2865 }
2866 
2867 /*
2868  *      BSD recvmsg interface
2869  */
2870 
2871 long __sys_recvmsg_sock(struct socket *sock, struct msghdr *msg,
2872                         struct user_msghdr __user *umsg,
2873                         struct sockaddr __user *uaddr, unsigned int flags)
2874 {
2875         return ____sys_recvmsg(sock, msg, umsg, uaddr, flags, 0);
2876 }
2877 
2878 long __sys_recvmsg(int fd, struct user_msghdr __user *msg, unsigned int flags,
2879                    bool forbid_cmsg_compat)
2880 {
2881         int fput_needed, err;
2882         struct msghdr msg_sys;
2883         struct socket *sock;
2884 
2885         if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2886                 return -EINVAL;
2887 
2888         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2889         if (!sock)
2890                 goto out;
2891 
2892         err = ___sys_recvmsg(sock, msg, &msg_sys, flags, 0);
2893 
2894         fput_light(sock->file, fput_needed);
2895 out:
2896         return err;
2897 }
2898 
2899 SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg,
2900                 unsigned int, flags)
2901 {
2902         return __sys_recvmsg(fd, msg, flags, true);
2903 }
2904 
2905 /*
2906  *     Linux recvmmsg interface
2907  */
2908 
2909 static int do_recvmmsg(int fd, struct mmsghdr __user *mmsg,
2910                           unsigned int vlen, unsigned int flags,
2911                           struct timespec64 *timeout)
2912 {
2913         int fput_needed, err, datagrams;
2914         struct socket *sock;
2915         struct mmsghdr __user *entry;
2916         struct compat_mmsghdr __user *compat_entry;
2917         struct msghdr msg_sys;
2918         struct timespec64 end_time;
2919         struct timespec64 timeout64;
2920 
2921         if (timeout &&
2922             poll_select_set_timeout(&end_time, timeout->tv_sec,
2923                                     timeout->tv_nsec))
2924                 return -EINVAL;
2925 
2926         datagrams = 0;
2927 
2928         sock = sockfd_lookup_light(fd, &err, &fput_needed);
2929         if (!sock)
2930                 return err;
2931 
2932         if (likely(!(flags & MSG_ERRQUEUE))) {
2933                 err = sock_error(sock->sk);
2934                 if (err) {
2935                         datagrams = err;
2936                         goto out_put;
2937                 }
2938         }
2939 
2940         entry = mmsg;
2941         compat_entry = (struct compat_mmsghdr __user *)mmsg;
2942 
2943         while (datagrams < vlen) {
2944                 /*
2945                  * No need to ask LSM for more than the first datagram.
2946                  */
2947                 if (MSG_CMSG_COMPAT & flags) {
2948                         err = ___sys_recvmsg(sock, (struct user_msghdr __user *)compat_entry,
2949                                              &msg_sys, flags & ~MSG_WAITFORONE,
2950                                              datagrams);
2951                         if (err < 0)
2952                                 break;
2953                         err = __put_user(err, &compat_entry->msg_len);
2954                         ++compat_entry;
2955                 } else {
2956                         err = ___sys_recvmsg(sock,
2957                                              (struct user_msghdr __user *)entry,
2958                                              &msg_sys, flags & ~MSG_WAITFORONE,
2959                                              datagrams);
2960                         if (err < 0)
2961                                 break;
2962                         err = put_user(err, &entry->msg_len);
2963                         ++entry;
2964                 }
2965 
2966                 if (err)
2967                         break;
2968                 ++datagrams;
2969 
2970                 /* MSG_WAITFORONE turns on MSG_DONTWAIT after one packet */
2971                 if (flags & MSG_WAITFORONE)
2972                         flags |= MSG_DONTWAIT;
2973 
2974                 if (timeout) {
2975                         ktime_get_ts64(&timeout64);
2976                         *timeout = timespec64_sub(end_time, timeout64);
2977                         if (timeout->tv_sec < 0) {
2978                                 timeout->tv_sec = timeout->tv_nsec = 0;
2979                                 break;
2980                         }
2981 
2982                         /* Timeout, return less than vlen datagrams */
2983                         if (timeout->tv_nsec == 0 && timeout->tv_sec == 0)
2984                                 break;
2985                 }
2986 
2987                 /* Out of band data, return right away */
2988                 if (msg_sys.msg_flags & MSG_OOB)
2989                         break;
2990                 cond_resched();
2991         }
2992 
2993         if (err == 0)
2994                 goto out_put;
2995 
2996         if (datagrams == 0) {
2997                 datagrams = err;
2998                 goto out_put;
2999         }
3000 
3001         /*
3002          * We may return less entries than requested (vlen) if the
3003          * sock is non block and there aren't enough datagrams...
3004          */
3005         if (err != -EAGAIN) {
3006                 /*
3007                  * ... or  if recvmsg returns an error after we
3008                  * received some datagrams, where we record the
3009                  * error to return on the next call or if the
3010                  * app asks about it using getsockopt(SO_ERROR).
3011                  */
3012                 WRITE_ONCE(sock->sk->sk_err, -err);
3013         }
3014 out_put:
3015         fput_light(sock->file, fput_needed);
3016 
3017         return datagrams;
3018 }
3019 
3020 int __sys_recvmmsg(int fd, struct mmsghdr __user *mmsg,
3021                    unsigned int vlen, unsigned int flags,
3022                    struct __kernel_timespec __user *timeout,
3023                    struct old_timespec32 __user *timeout32)
3024 {
3025         int datagrams;
3026         struct timespec64 timeout_sys;
3027 
3028         if (timeout && get_timespec64(&timeout_sys, timeout))
3029                 return -EFAULT;
3030 
3031         if (timeout32 && get_old_timespec32(&timeout_sys, timeout32))
3032                 return -EFAULT;
3033 
3034         if (!timeout && !timeout32)
3035                 return do_recvmmsg(fd, mmsg, vlen, flags, NULL);
3036 
3037         datagrams = do_recvmmsg(fd, mmsg, vlen, flags, &timeout_sys);
3038 
3039         if (datagrams <= 0)
3040                 return datagrams;
3041 
3042         if (timeout && put_timespec64(&timeout_sys, timeout))
3043                 datagrams = -EFAULT;
3044 
3045         if (timeout32 && put_old_timespec32(&timeout_sys, timeout32))
3046                 datagrams = -EFAULT;
3047 
3048         return datagrams;
3049 }
3050 
3051 SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg,
3052                 unsigned int, vlen, unsigned int, flags,
3053                 struct __kernel_timespec __user *, timeout)
3054 {
3055         if (flags & MSG_CMSG_COMPAT)
3056                 return -EINVAL;
3057 
3058         return __sys_recvmmsg(fd, mmsg, vlen, flags, timeout, NULL);
3059 }
3060 
3061 #ifdef CONFIG_COMPAT_32BIT_TIME
3062 SYSCALL_DEFINE5(recvmmsg_time32, int, fd, struct mmsghdr __user *, mmsg,
3063                 unsigned int, vlen, unsigned int, flags,
3064                 struct old_timespec32 __user *, timeout)
3065 {
3066         if (flags & MSG_CMSG_COMPAT)
3067                 return -EINVAL;
3068 
3069         return __sys_recvmmsg(fd, mmsg, vlen, flags, NULL, timeout);
3070 }
3071 #endif
3072 
3073 #ifdef __ARCH_WANT_SYS_SOCKETCALL
3074 /* Argument list sizes for sys_socketcall */
3075 #define AL(x) ((x) * sizeof(unsigned long))
3076 static const unsigned char nargs[21] = {
3077         AL(0), AL(3), AL(3), AL(3), AL(2), AL(3),
3078         AL(3), AL(3), AL(4), AL(4), AL(4), AL(6),
3079         AL(6), AL(2), AL(5), AL(5), AL(3), AL(3),
3080         AL(4), AL(5), AL(4)
3081 };
3082 
3083 #undef AL
3084 
3085 /*
3086  *      System call vectors.
3087  *
3088  *      Argument checking cleaned up. Saved 20% in size.
3089  *  This function doesn't need to set the kernel lock because
3090  *  it is set by the callees.
3091  */
3092 
3093 SYSCALL_DEFINE2(socketcall, int, call, unsigned long __user *, args)
3094 {
3095         unsigned long a[AUDITSC_ARGS];
3096         unsigned long a0, a1;
3097         int err;
3098         unsigned int len;
3099 
3100         if (call < 1 || call > SYS_SENDMMSG)
3101                 return -EINVAL;
3102         call = array_index_nospec(call, SYS_SENDMMSG + 1);
3103 
3104         len = nargs[call];
3105         if (len > sizeof(a))
3106                 return -EINVAL;
3107 
3108         /* copy_from_user should be SMP safe. */
3109         if (copy_from_user(a, args, len))
3110                 return -EFAULT;
3111 
3112         err = audit_socketcall(nargs[call] / sizeof(unsigned long), a);
3113         if (err)
3114                 return err;
3115 
3116         a0 = a[0];
3117         a1 = a[1];
3118 
3119         switch (call) {
3120         case SYS_SOCKET:
3121                 err = __sys_socket(a0, a1, a[2]);
3122                 break;
3123         case SYS_BIND:
3124                 err = __sys_bind(a0, (struct sockaddr __user *)a1, a[2]);
3125                 break;
3126         case SYS_CONNECT:
3127                 err = __sys_connect(a0, (struct sockaddr __user *)a1, a[2]);
3128                 break;
3129         case SYS_LISTEN:
3130                 err = __sys_listen(a0, a1);
3131                 break;
3132         case SYS_ACCEPT:
3133                 err = __sys_accept4(a0, (struct sockaddr __user *)a1,
3134                                     (int __user *)a[2], 0);
3135                 break;
3136         case SYS_GETSOCKNAME:
3137                 err =
3138                     __sys_getsockname(a0, (struct sockaddr __user *)a1,
3139                                       (int __user *)a[2]);
3140                 break;
3141         case SYS_GETPEERNAME:
3142                 err =
3143                     __sys_getpeername(a0, (struct sockaddr __user *)a1,
3144                                       (int __user *)a[2]);
3145                 break;
3146         case SYS_SOCKETPAIR:
3147                 err = __sys_socketpair(a0, a1, a[2], (int __user *)a[3]);
3148                 break;
3149         case SYS_SEND:
3150                 err = __sys_sendto(a0, (void __user *)a1, a[2], a[3],
3151                                    NULL, 0);
3152                 break;
3153         case SYS_SENDTO:
3154                 err = __sys_sendto(a0, (void __user *)a1, a[2], a[3],
3155                                    (struct sockaddr __user *)a[4], a[5]);
3156                 break;
3157         case SYS_RECV:
3158                 err = __sys_recvfrom(a0, (void __user *)a1, a[2], a[3],
3159                                      NULL, NULL);
3160                 break;
3161         case SYS_RECVFROM:
3162                 err = __sys_recvfrom(a0, (void __user *)a1, a[2], a[3],
3163                                      (struct sockaddr __user *)a[4],
3164                                      (int __user *)a[5]);
3165                 break;
3166         case SYS_SHUTDOWN:
3167                 err = __sys_shutdown(a0, a1);
3168                 break;
3169         case SYS_SETSOCKOPT:
3170                 err = __sys_setsockopt(a0, a1, a[2], (char __user *)a[3],
3171                                        a[4]);
3172                 break;
3173         case SYS_GETSOCKOPT:
3174                 err =
3175                     __sys_getsockopt(a0, a1, a[2], (char __user *)a[3],
3176                                      (int __user *)a[4]);
3177                 break;
3178         case SYS_SENDMSG:
3179                 err = __sys_sendmsg(a0, (struct user_msghdr __user *)a1,
3180                                     a[2], true);
3181                 break;
3182         case SYS_SENDMMSG:
3183                 err = __sys_sendmmsg(a0, (struct mmsghdr __user *)a1, a[2],
3184                                      a[3], true);
3185                 break;
3186         case SYS_RECVMSG:
3187                 err = __sys_recvmsg(a0, (struct user_msghdr __user *)a1,
3188                                     a[2], true);
3189                 break;
3190         case SYS_RECVMMSG:
3191                 if (IS_ENABLED(CONFIG_64BIT))
3192                         err = __sys_recvmmsg(a0, (struct mmsghdr __user *)a1,
3193                                              a[2], a[3],
3194                                              (struct __kernel_timespec __user *)a[4],
3195                                              NULL);
3196                 else
3197                         err = __sys_recvmmsg(a0, (struct mmsghdr __user *)a1,
3198                                              a[2], a[3], NULL,
3199                                              (struct old_timespec32 __user *)a[4]);
3200                 break;
3201         case SYS_ACCEPT4:
3202                 err = __sys_accept4(a0, (struct sockaddr __user *)a1,
3203                                     (int __user *)a[2], a[3]);
3204                 break;
3205         default:
3206                 err = -EINVAL;
3207                 break;
3208         }
3209         return err;
3210 }
3211 
3212 #endif                          /* __ARCH_WANT_SYS_SOCKETCALL */
3213 
3214 /**
3215  *      sock_register - add a socket protocol handler
3216  *      @ops: description of protocol
3217  *
3218  *      This function is called by a protocol handler that wants to
3219  *      advertise its address family, and have it linked into the
3220  *      socket interface. The value ops->family corresponds to the
3221  *      socket system call protocol family.
3222  */
3223 int sock_register(const struct net_proto_family *ops)
3224 {
3225         int err;
3226 
3227         if (ops->family >= NPROTO) {
3228                 pr_crit("protocol %d >= NPROTO(%d)\n", ops->family, NPROTO);
3229                 return -ENOBUFS;
3230         }
3231 
3232         spin_lock(&net_family_lock);
3233         if (rcu_dereference_protected(net_families[ops->family],
3234                                       lockdep_is_held(&net_family_lock)))
3235                 err = -EEXIST;
3236         else {
3237                 rcu_assign_pointer(net_families[ops->family], ops);
3238                 err = 0;
3239         }
3240         spin_unlock(&net_family_lock);
3241 
3242         pr_info("NET: Registered %s protocol family\n", pf_family_names[ops->family]);
3243         return err;
3244 }
3245 EXPORT_SYMBOL(sock_register);
3246 
3247 /**
3248  *      sock_unregister - remove a protocol handler
3249  *      @family: protocol family to remove
3250  *
3251  *      This function is called by a protocol handler that wants to
3252  *      remove its address family, and have it unlinked from the
3253  *      new socket creation.
3254  *
3255  *      If protocol handler is a module, then it can use module reference
3256  *      counts to protect against new references. If protocol handler is not
3257  *      a module then it needs to provide its own protection in
3258  *      the ops->create routine.
3259  */
3260 void sock_unregister(int family)
3261 {
3262         BUG_ON(family < 0 || family >= NPROTO);
3263 
3264         spin_lock(&net_family_lock);
3265         RCU_INIT_POINTER(net_families[family], NULL);
3266         spin_unlock(&net_family_lock);
3267 
3268         synchronize_rcu();
3269 
3270         pr_info("NET: Unregistered %s protocol family\n", pf_family_names[family]);
3271 }
3272 EXPORT_SYMBOL(sock_unregister);
3273 
3274 bool sock_is_registered(int family)
3275 {
3276         return family < NPROTO && rcu_access_pointer(net_families[family]);
3277 }
3278 
3279 static int __init sock_init(void)
3280 {
3281         int err;
3282         /*
3283          *      Initialize the network sysctl infrastructure.
3284          */
3285         err = net_sysctl_init();
3286         if (err)
3287                 goto out;
3288 
3289         /*
3290          *      Initialize skbuff SLAB cache
3291          */
3292         skb_init();
3293 
3294         /*
3295          *      Initialize the protocols module.
3296          */
3297 
3298         init_inodecache();
3299 
3300         err = register_filesystem(&sock_fs_type);
3301         if (err)
3302                 goto out;
3303         sock_mnt = kern_mount(&sock_fs_type);
3304         if (IS_ERR(sock_mnt)) {
3305                 err = PTR_ERR(sock_mnt);
3306                 goto out_mount;
3307         }
3308 
3309         /* The real protocol initialization is performed in later initcalls.
3310          */
3311 
3312 #ifdef CONFIG_NETFILTER
3313         err = netfilter_init();
3314         if (err)
3315                 goto out;
3316 #endif
3317 
3318         ptp_classifier_init();
3319 
3320 out:
3321         return err;
3322 
3323 out_mount:
3324         unregister_filesystem(&sock_fs_type);
3325         goto out;
3326 }
3327 
3328 core_initcall(sock_init);       /* early initcall */
3329 
3330 #ifdef CONFIG_PROC_FS
3331 void socket_seq_show(struct seq_file *seq)
3332 {
3333         seq_printf(seq, "sockets: used %d\n",
3334                    sock_inuse_get(seq->private));
3335 }
3336 #endif                          /* CONFIG_PROC_FS */
3337 
3338 /* Handle the fact that while struct ifreq has the same *layout* on
3339  * 32/64 for everything but ifreq::ifru_ifmap and ifreq::ifru_data,
3340  * which are handled elsewhere, it still has different *size* due to
3341  * ifreq::ifru_ifmap (which is 16 bytes on 32 bit, 24 bytes on 64-bit,
3342  * resulting in struct ifreq being 32 and 40 bytes respectively).
3343  * As a result, if the struct happens to be at the end of a page and
3344  * the next page isn't readable/writable, we get a fault. To prevent
3345  * that, copy back and forth to the full size.
3346  */
3347 int get_user_ifreq(struct ifreq *ifr, void __user **ifrdata, void __user *arg)
3348 {
3349         if (in_compat_syscall()) {
3350                 struct compat_ifreq *ifr32 = (struct compat_ifreq *)ifr;
3351 
3352                 memset(ifr, 0, sizeof(*ifr));
3353                 if (copy_from_user(ifr32, arg, sizeof(*ifr32)))
3354                         return -EFAULT;
3355 
3356                 if (ifrdata)
3357                         *ifrdata = compat_ptr(ifr32->ifr_data);
3358 
3359                 return 0;
3360         }
3361 
3362         if (copy_from_user(ifr, arg, sizeof(*ifr)))
3363                 return -EFAULT;
3364 
3365         if (ifrdata)
3366                 *ifrdata = ifr->ifr_data;
3367 
3368         return 0;
3369 }
3370 EXPORT_SYMBOL(get_user_ifreq);
3371 
3372 int put_user_ifreq(struct ifreq *ifr, void __user *arg)
3373 {
3374         size_t size = sizeof(*ifr);
3375 
3376         if (in_compat_syscall())
3377                 size = sizeof(struct compat_ifreq);
3378 
3379         if (copy_to_user(arg, ifr, size))
3380                 return -EFAULT;
3381 
3382         return 0;
3383 }
3384 EXPORT_SYMBOL(put_user_ifreq);
3385 
3386 #ifdef CONFIG_COMPAT
3387 static int compat_siocwandev(struct net *net, struct compat_ifreq __user *uifr32)
3388 {
3389         compat_uptr_t uptr32;
3390         struct ifreq ifr;
3391         void __user *saved;
3392         int err;
3393 
3394         if (get_user_ifreq(&ifr, NULL, uifr32))
3395                 return -EFAULT;
3396 
3397         if (get_user(uptr32, &uifr32->ifr_settings.ifs_ifsu))
3398                 return -EFAULT;
3399 
3400         saved = ifr.ifr_settings.ifs_ifsu.raw_hdlc;
3401         ifr.ifr_settings.ifs_ifsu.raw_hdlc = compat_ptr(uptr32);
3402 
3403         err = dev_ioctl(net, SIOCWANDEV, &ifr, NULL, NULL);
3404         if (!err) {
3405                 ifr.ifr_settings.ifs_ifsu.raw_hdlc = saved;
3406                 if (put_user_ifreq(&ifr, uifr32))
3407                         err = -EFAULT;
3408         }
3409         return err;
3410 }
3411 
3412 /* Handle ioctls that use ifreq::ifr_data and just need struct ifreq converted */
3413 static int compat_ifr_data_ioctl(struct net *net, unsigned int cmd,
3414                                  struct compat_ifreq __user *u_ifreq32)
3415 {
3416         struct ifreq ifreq;
3417         void __user *data;
3418 
3419         if (!is_socket_ioctl_cmd(cmd))
3420                 return -ENOTTY;
3421         if (get_user_ifreq(&ifreq, &data, u_ifreq32))
3422                 return -EFAULT;
3423         ifreq.ifr_data = data;
3424 
3425         return dev_ioctl(net, cmd, &ifreq, data, NULL);
3426 }
3427 
3428 static int compat_sock_ioctl_trans(struct file *file, struct socket *sock,
3429                          unsigned int cmd, unsigned long arg)
3430 {
3431         void __user *argp = compat_ptr(arg);
3432         struct sock *sk = sock->sk;
3433         struct net *net = sock_net(sk);
3434         const struct proto_ops *ops;
3435 
3436         if (cmd >= SIOCDEVPRIVATE && cmd <= (SIOCDEVPRIVATE + 15))
3437                 return sock_ioctl(file, cmd, (unsigned long)argp);
3438 
3439         switch (cmd) {
3440         case SIOCWANDEV:
3441                 return compat_siocwandev(net, argp);
3442         case SIOCGSTAMP_OLD:
3443         case SIOCGSTAMPNS_OLD:
3444                 ops = READ_ONCE(sock->ops);
3445                 if (!ops->gettstamp)
3446                         return -ENOIOCTLCMD;
3447                 return ops->gettstamp(sock, argp, cmd == SIOCGSTAMP_OLD,
3448                                       !COMPAT_USE_64BIT_TIME);
3449 
3450         case SIOCETHTOOL:
3451         case SIOCBONDSLAVEINFOQUERY:
3452         case SIOCBONDINFOQUERY:
3453         case SIOCSHWTSTAMP:
3454         case SIOCGHWTSTAMP:
3455                 return compat_ifr_data_ioctl(net, cmd, argp);
3456 
3457         case FIOSETOWN:
3458         case SIOCSPGRP:
3459         case FIOGETOWN:
3460         case SIOCGPGRP:
3461         case SIOCBRADDBR:
3462         case SIOCBRDELBR:
3463         case SIOCGIFVLAN:
3464         case SIOCSIFVLAN:
3465         case SIOCGSKNS:
3466         case SIOCGSTAMP_NEW:
3467         case SIOCGSTAMPNS_NEW:
3468         case SIOCGIFCONF:
3469         case SIOCSIFBR:
3470         case SIOCGIFBR:
3471                 return sock_ioctl(file, cmd, arg);
3472 
3473         case SIOCGIFFLAGS:
3474         case SIOCSIFFLAGS:
3475         case SIOCGIFMAP:
3476         case SIOCSIFMAP:
3477         case SIOCGIFMETRIC:
3478         case SIOCSIFMETRIC:
3479         case SIOCGIFMTU:
3480         case SIOCSIFMTU:
3481         case SIOCGIFMEM:
3482         case SIOCSIFMEM:
3483         case SIOCGIFHWADDR:
3484         case SIOCSIFHWADDR:
3485         case SIOCADDMULTI:
3486         case SIOCDELMULTI:
3487         case SIOCGIFINDEX:
3488         case SIOCGIFADDR:
3489         case SIOCSIFADDR:
3490         case SIOCSIFHWBROADCAST:
3491         case SIOCDIFADDR:
3492         case SIOCGIFBRDADDR:
3493         case SIOCSIFBRDADDR:
3494         case SIOCGIFDSTADDR:
3495         case SIOCSIFDSTADDR:
3496         case SIOCGIFNETMASK:
3497         case SIOCSIFNETMASK:
3498         case SIOCSIFPFLAGS:
3499         case SIOCGIFPFLAGS:
3500         case SIOCGIFTXQLEN:
3501         case SIOCSIFTXQLEN:
3502         case SIOCBRADDIF:
3503         case SIOCBRDELIF:
3504         case SIOCGIFNAME:
3505         case SIOCSIFNAME:
3506         case SIOCGMIIPHY:
3507         case SIOCGMIIREG:
3508         case SIOCSMIIREG:
3509         case SIOCBONDENSLAVE:
3510         case SIOCBONDRELEASE:
3511         case SIOCBONDSETHWADDR:
3512         case SIOCBONDCHANGEACTIVE:
3513         case SIOCSARP:
3514         case SIOCGARP:
3515         case SIOCDARP:
3516         case SIOCOUTQ:
3517         case SIOCOUTQNSD:
3518         case SIOCATMARK:
3519                 return sock_do_ioctl(net, sock, cmd, arg);
3520         }
3521 
3522         return -ENOIOCTLCMD;
3523 }
3524 
3525 static long compat_sock_ioctl(struct file *file, unsigned int cmd,
3526                               unsigned long arg)
3527 {
3528         struct socket *sock = file->private_data;
3529         const struct proto_ops *ops = READ_ONCE(sock->ops);
3530         int ret = -ENOIOCTLCMD;
3531         struct sock *sk;
3532         struct net *net;
3533 
3534         sk = sock->sk;
3535         net = sock_net(sk);
3536 
3537         if (ops->compat_ioctl)
3538                 ret = ops->compat_ioctl(sock, cmd, arg);
3539 
3540         if (ret == -ENOIOCTLCMD &&
3541             (cmd >= SIOCIWFIRST && cmd <= SIOCIWLAST))
3542                 ret = compat_wext_handle_ioctl(net, cmd, arg);
3543 
3544         if (ret == -ENOIOCTLCMD)
3545                 ret = compat_sock_ioctl_trans(file, sock, cmd, arg);
3546 
3547         return ret;
3548 }
3549 #endif
3550 
3551 /**
3552  *      kernel_bind - bind an address to a socket (kernel space)
3553  *      @sock: socket
3554  *      @addr: address
3555  *      @addrlen: length of address
3556  *
3557  *      Returns 0 or an error.
3558  */
3559 
3560 int kernel_bind(struct socket *sock, struct sockaddr *addr, int addrlen)
3561 {
3562         struct sockaddr_storage address;
3563 
3564         memcpy(&address, addr, addrlen);
3565 
3566         return READ_ONCE(sock->ops)->bind(sock, (struct sockaddr *)&address,
3567                                           addrlen);
3568 }
3569 EXPORT_SYMBOL(kernel_bind);
3570 
3571 /**
3572  *      kernel_listen - move socket to listening state (kernel space)
3573  *      @sock: socket
3574  *      @backlog: pending connections queue size
3575  *
3576  *      Returns 0 or an error.
3577  */
3578 
3579 int kernel_listen(struct socket *sock, int backlog)
3580 {
3581         return READ_ONCE(sock->ops)->listen(sock, backlog);
3582 }
3583 EXPORT_SYMBOL(kernel_listen);
3584 
3585 /**
3586  *      kernel_accept - accept a connection (kernel space)
3587  *      @sock: listening socket
3588  *      @newsock: new connected socket
3589  *      @flags: flags
3590  *
3591  *      @flags must be SOCK_CLOEXEC, SOCK_NONBLOCK or 0.
3592  *      If it fails, @newsock is guaranteed to be %NULL.
3593  *      Returns 0 or an error.
3594  */
3595 
3596 int kernel_accept(struct socket *sock, struct socket **newsock, int flags)
3597 {
3598         struct sock *sk = sock->sk;
3599         const struct proto_ops *ops = READ_ONCE(sock->ops);
3600         struct proto_accept_arg arg = {
3601                 .flags = flags,
3602                 .kern = true,
3603         };
3604         int err;
3605 
3606         err = sock_create_lite(sk->sk_family, sk->sk_type, sk->sk_protocol,
3607                                newsock);
3608         if (err < 0)
3609                 goto done;
3610 
3611         err = ops->accept(sock, *newsock, &arg);
3612         if (err < 0) {
3613                 sock_release(*newsock);
3614                 *newsock = NULL;
3615                 goto done;
3616         }
3617 
3618         (*newsock)->ops = ops;
3619         __module_get(ops->owner);
3620 
3621 done:
3622         return err;
3623 }
3624 EXPORT_SYMBOL(kernel_accept);
3625 
3626 /**
3627  *      kernel_connect - connect a socket (kernel space)
3628  *      @sock: socket
3629  *      @addr: address
3630  *      @addrlen: address length
3631  *      @flags: flags (O_NONBLOCK, ...)
3632  *
3633  *      For datagram sockets, @addr is the address to which datagrams are sent
3634  *      by default, and the only address from which datagrams are received.
3635  *      For stream sockets, attempts to connect to @addr.
3636  *      Returns 0 or an error code.
3637  */
3638 
3639 int kernel_connect(struct socket *sock, struct sockaddr *addr, int addrlen,
3640                    int flags)
3641 {
3642         struct sockaddr_storage address;
3643 
3644         memcpy(&address, addr, addrlen);
3645 
3646         return READ_ONCE(sock->ops)->connect(sock, (struct sockaddr *)&address,
3647                                              addrlen, flags);
3648 }
3649 EXPORT_SYMBOL(kernel_connect);
3650 
3651 /**
3652  *      kernel_getsockname - get the address which the socket is bound (kernel space)
3653  *      @sock: socket
3654  *      @addr: address holder
3655  *
3656  *      Fills the @addr pointer with the address which the socket is bound.
3657  *      Returns the length of the address in bytes or an error code.
3658  */
3659 
3660 int kernel_getsockname(struct socket *sock, struct sockaddr *addr)
3661 {
3662         return READ_ONCE(sock->ops)->getname(sock, addr, 0);
3663 }
3664 EXPORT_SYMBOL(kernel_getsockname);
3665 
3666 /**
3667  *      kernel_getpeername - get the address which the socket is connected (kernel space)
3668  *      @sock: socket
3669  *      @addr: address holder
3670  *
3671  *      Fills the @addr pointer with the address which the socket is connected.
3672  *      Returns the length of the address in bytes or an error code.
3673  */
3674 
3675 int kernel_getpeername(struct socket *sock, struct sockaddr *addr)
3676 {
3677         return READ_ONCE(sock->ops)->getname(sock, addr, 1);
3678 }
3679 EXPORT_SYMBOL(kernel_getpeername);
3680 
3681 /**
3682  *      kernel_sock_shutdown - shut down part of a full-duplex connection (kernel space)
3683  *      @sock: socket
3684  *      @how: connection part
3685  *
3686  *      Returns 0 or an error.
3687  */
3688 
3689 int kernel_sock_shutdown(struct socket *sock, enum sock_shutdown_cmd how)
3690 {
3691         return READ_ONCE(sock->ops)->shutdown(sock, how);
3692 }
3693 EXPORT_SYMBOL(kernel_sock_shutdown);
3694 
3695 /**
3696  *      kernel_sock_ip_overhead - returns the IP overhead imposed by a socket
3697  *      @sk: socket
3698  *
3699  *      This routine returns the IP overhead imposed by a socket i.e.
3700  *      the length of the underlying IP header, depending on whether
3701  *      this is an IPv4 or IPv6 socket and the length from IP options turned
3702  *      on at the socket. Assumes that the caller has a lock on the socket.
3703  */
3704 
3705 u32 kernel_sock_ip_overhead(struct sock *sk)
3706 {
3707         struct inet_sock *inet;
3708         struct ip_options_rcu *opt;
3709         u32 overhead = 0;
3710 #if IS_ENABLED(CONFIG_IPV6)
3711         struct ipv6_pinfo *np;
3712         struct ipv6_txoptions *optv6 = NULL;
3713 #endif /* IS_ENABLED(CONFIG_IPV6) */
3714 
3715         if (!sk)
3716                 return overhead;
3717 
3718         switch (sk->sk_family) {
3719         case AF_INET:
3720                 inet = inet_sk(sk);
3721                 overhead += sizeof(struct iphdr);
3722                 opt = rcu_dereference_protected(inet->inet_opt,
3723                                                 sock_owned_by_user(sk));
3724                 if (opt)
3725                         overhead += opt->opt.optlen;
3726                 return overhead;
3727 #if IS_ENABLED(CONFIG_IPV6)
3728         case AF_INET6:
3729                 np = inet6_sk(sk);
3730                 overhead += sizeof(struct ipv6hdr);
3731                 if (np)
3732                         optv6 = rcu_dereference_protected(np->opt,
3733                                                           sock_owned_by_user(sk));
3734                 if (optv6)
3735                         overhead += (optv6->opt_flen + optv6->opt_nflen);
3736                 return overhead;
3737 #endif /* IS_ENABLED(CONFIG_IPV6) */
3738         default: /* Returns 0 overhead if the socket is not ipv4 or ipv6 */
3739                 return overhead;
3740         }
3741 }
3742 EXPORT_SYMBOL(kernel_sock_ip_overhead);
3743 

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php