]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - net/socket.c
Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net
[mirror_ubuntu-jammy-kernel.git] / net / socket.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * NET An implementation of the SOCKET network access protocol.
4 *
5 * Version: @(#)socket.c 1.1.93 18/02/95
6 *
7 * Authors: Orest Zborowski, <obz@Kodak.COM>
8 * Ross Biro
9 * Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
10 *
11 * Fixes:
12 * Anonymous : NOTSOCK/BADF cleanup. Error fix in
13 * shutdown()
14 * Alan Cox : verify_area() fixes
15 * Alan Cox : Removed DDI
16 * Jonathan Kamens : SOCK_DGRAM reconnect bug
17 * Alan Cox : Moved a load of checks to the very
18 * top level.
19 * Alan Cox : Move address structures to/from user
20 * mode above the protocol layers.
21 * Rob Janssen : Allow 0 length sends.
22 * Alan Cox : Asynchronous I/O support (cribbed from the
23 * tty drivers).
24 * Niibe Yutaka : Asynchronous I/O for writes (4.4BSD style)
25 * Jeff Uphoff : Made max number of sockets command-line
26 * configurable.
27 * Matti Aarnio : Made the number of sockets dynamic,
28 * to be allocated when needed, and mr.
29 * Uphoff's max is used as max to be
30 * allowed to allocate.
31 * Linus : Argh. removed all the socket allocation
32 * altogether: it's in the inode now.
33 * Alan Cox : Made sock_alloc()/sock_release() public
34 * for NetROM and future kernel nfsd type
35 * stuff.
36 * Alan Cox : sendmsg/recvmsg basics.
37 * Tom Dyas : Export net symbols.
38 * Marcin Dalecki : Fixed problems with CONFIG_NET="n".
39 * Alan Cox : Added thread locking to sys_* calls
40 * for sockets. May have errors at the
41 * moment.
42 * Kevin Buhr : Fixed the dumb errors in the above.
43 * Andi Kleen : Some small cleanups, optimizations,
44 * and fixed a copy_from_user() bug.
45 * Tigran Aivazian : sys_send(args) calls sys_sendto(args, NULL, 0)
46 * Tigran Aivazian : Made listen(2) backlog sanity checks
47 * protocol-independent
48 *
49 * This module is effectively the top level interface to the BSD socket
50 * paradigm.
51 *
52 * Based upon Swansea University Computer Society NET3.039
53 */
54
55 #include <linux/ethtool.h>
56 #include <linux/mm.h>
57 #include <linux/socket.h>
58 #include <linux/file.h>
59 #include <linux/net.h>
60 #include <linux/interrupt.h>
61 #include <linux/thread_info.h>
62 #include <linux/rcupdate.h>
63 #include <linux/netdevice.h>
64 #include <linux/proc_fs.h>
65 #include <linux/seq_file.h>
66 #include <linux/mutex.h>
67 #include <linux/if_bridge.h>
68 #include <linux/if_vlan.h>
69 #include <linux/ptp_classify.h>
70 #include <linux/init.h>
71 #include <linux/poll.h>
72 #include <linux/cache.h>
73 #include <linux/module.h>
74 #include <linux/highmem.h>
75 #include <linux/mount.h>
76 #include <linux/pseudo_fs.h>
77 #include <linux/security.h>
78 #include <linux/syscalls.h>
79 #include <linux/compat.h>
80 #include <linux/kmod.h>
81 #include <linux/audit.h>
82 #include <linux/wireless.h>
83 #include <linux/nsproxy.h>
84 #include <linux/magic.h>
85 #include <linux/slab.h>
86 #include <linux/xattr.h>
87 #include <linux/nospec.h>
88 #include <linux/indirect_call_wrapper.h>
89
90 #include <linux/uaccess.h>
91 #include <asm/unistd.h>
92
93 #include <net/compat.h>
94 #include <net/wext.h>
95 #include <net/cls_cgroup.h>
96
97 #include <net/sock.h>
98 #include <linux/netfilter.h>
99
100 #include <linux/if_tun.h>
101 #include <linux/ipv6_route.h>
102 #include <linux/route.h>
103 #include <linux/termios.h>
104 #include <linux/sockios.h>
105 #include <net/busy_poll.h>
106 #include <linux/errqueue.h>
107
108 #ifdef CONFIG_NET_RX_BUSY_POLL
109 unsigned int sysctl_net_busy_read __read_mostly;
110 unsigned int sysctl_net_busy_poll __read_mostly;
111 #endif
112
113 static ssize_t sock_read_iter(struct kiocb *iocb, struct iov_iter *to);
114 static ssize_t sock_write_iter(struct kiocb *iocb, struct iov_iter *from);
115 static int sock_mmap(struct file *file, struct vm_area_struct *vma);
116
117 static int sock_close(struct inode *inode, struct file *file);
118 static __poll_t sock_poll(struct file *file,
119 struct poll_table_struct *wait);
120 static long sock_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
121 #ifdef CONFIG_COMPAT
122 static long compat_sock_ioctl(struct file *file,
123 unsigned int cmd, unsigned long arg);
124 #endif
125 static int sock_fasync(int fd, struct file *filp, int on);
126 static ssize_t sock_sendpage(struct file *file, struct page *page,
127 int offset, size_t size, loff_t *ppos, int more);
128 static ssize_t sock_splice_read(struct file *file, loff_t *ppos,
129 struct pipe_inode_info *pipe, size_t len,
130 unsigned int flags);
131
132 #ifdef CONFIG_PROC_FS
133 static void sock_show_fdinfo(struct seq_file *m, struct file *f)
134 {
135 struct socket *sock = f->private_data;
136
137 if (sock->ops->show_fdinfo)
138 sock->ops->show_fdinfo(m, sock);
139 }
140 #else
141 #define sock_show_fdinfo NULL
142 #endif
143
144 /*
145 * Socket files have a set of 'special' operations as well as the generic file ones. These don't appear
146 * in the operation structures but are done directly via the socketcall() multiplexor.
147 */
148
149 static const struct file_operations socket_file_ops = {
150 .owner = THIS_MODULE,
151 .llseek = no_llseek,
152 .read_iter = sock_read_iter,
153 .write_iter = sock_write_iter,
154 .poll = sock_poll,
155 .unlocked_ioctl = sock_ioctl,
156 #ifdef CONFIG_COMPAT
157 .compat_ioctl = compat_sock_ioctl,
158 #endif
159 .mmap = sock_mmap,
160 .release = sock_close,
161 .fasync = sock_fasync,
162 .sendpage = sock_sendpage,
163 .splice_write = generic_splice_sendpage,
164 .splice_read = sock_splice_read,
165 .show_fdinfo = sock_show_fdinfo,
166 };
167
168 /*
169 * The protocol list. Each protocol is registered in here.
170 */
171
172 static DEFINE_SPINLOCK(net_family_lock);
173 static const struct net_proto_family __rcu *net_families[NPROTO] __read_mostly;
174
175 /*
176 * Support routines.
177 * Move socket addresses back and forth across the kernel/user
178 * divide and look after the messy bits.
179 */
180
181 /**
182 * move_addr_to_kernel - copy a socket address into kernel space
183 * @uaddr: Address in user space
184 * @kaddr: Address in kernel space
185 * @ulen: Length in user space
186 *
187 * The address is copied into kernel space. If the provided address is
188 * too long an error code of -EINVAL is returned. If the copy gives
189 * invalid addresses -EFAULT is returned. On a success 0 is returned.
190 */
191
192 int move_addr_to_kernel(void __user *uaddr, int ulen, struct sockaddr_storage *kaddr)
193 {
194 if (ulen < 0 || ulen > sizeof(struct sockaddr_storage))
195 return -EINVAL;
196 if (ulen == 0)
197 return 0;
198 if (copy_from_user(kaddr, uaddr, ulen))
199 return -EFAULT;
200 return audit_sockaddr(ulen, kaddr);
201 }
202
203 /**
204 * move_addr_to_user - copy an address to user space
205 * @kaddr: kernel space address
206 * @klen: length of address in kernel
207 * @uaddr: user space address
208 * @ulen: pointer to user length field
209 *
210 * The value pointed to by ulen on entry is the buffer length available.
211 * This is overwritten with the buffer space used. -EINVAL is returned
212 * if an overlong buffer is specified or a negative buffer size. -EFAULT
213 * is returned if either the buffer or the length field are not
214 * accessible.
215 * After copying the data up to the limit the user specifies, the true
216 * length of the data is written over the length limit the user
217 * specified. Zero is returned for a success.
218 */
219
220 static int move_addr_to_user(struct sockaddr_storage *kaddr, int klen,
221 void __user *uaddr, int __user *ulen)
222 {
223 int err;
224 int len;
225
226 BUG_ON(klen > sizeof(struct sockaddr_storage));
227 err = get_user(len, ulen);
228 if (err)
229 return err;
230 if (len > klen)
231 len = klen;
232 if (len < 0)
233 return -EINVAL;
234 if (len) {
235 if (audit_sockaddr(klen, kaddr))
236 return -ENOMEM;
237 if (copy_to_user(uaddr, kaddr, len))
238 return -EFAULT;
239 }
240 /*
241 * "fromlen shall refer to the value before truncation.."
242 * 1003.1g
243 */
244 return __put_user(klen, ulen);
245 }
246
247 static struct kmem_cache *sock_inode_cachep __ro_after_init;
248
249 static struct inode *sock_alloc_inode(struct super_block *sb)
250 {
251 struct socket_alloc *ei;
252
253 ei = kmem_cache_alloc(sock_inode_cachep, GFP_KERNEL);
254 if (!ei)
255 return NULL;
256 init_waitqueue_head(&ei->socket.wq.wait);
257 ei->socket.wq.fasync_list = NULL;
258 ei->socket.wq.flags = 0;
259
260 ei->socket.state = SS_UNCONNECTED;
261 ei->socket.flags = 0;
262 ei->socket.ops = NULL;
263 ei->socket.sk = NULL;
264 ei->socket.file = NULL;
265
266 return &ei->vfs_inode;
267 }
268
269 static void sock_free_inode(struct inode *inode)
270 {
271 struct socket_alloc *ei;
272
273 ei = container_of(inode, struct socket_alloc, vfs_inode);
274 kmem_cache_free(sock_inode_cachep, ei);
275 }
276
277 static void init_once(void *foo)
278 {
279 struct socket_alloc *ei = (struct socket_alloc *)foo;
280
281 inode_init_once(&ei->vfs_inode);
282 }
283
284 static void init_inodecache(void)
285 {
286 sock_inode_cachep = kmem_cache_create("sock_inode_cache",
287 sizeof(struct socket_alloc),
288 0,
289 (SLAB_HWCACHE_ALIGN |
290 SLAB_RECLAIM_ACCOUNT |
291 SLAB_MEM_SPREAD | SLAB_ACCOUNT),
292 init_once);
293 BUG_ON(sock_inode_cachep == NULL);
294 }
295
296 static const struct super_operations sockfs_ops = {
297 .alloc_inode = sock_alloc_inode,
298 .free_inode = sock_free_inode,
299 .statfs = simple_statfs,
300 };
301
302 /*
303 * sockfs_dname() is called from d_path().
304 */
305 static char *sockfs_dname(struct dentry *dentry, char *buffer, int buflen)
306 {
307 return dynamic_dname(dentry, buffer, buflen, "socket:[%lu]",
308 d_inode(dentry)->i_ino);
309 }
310
311 static const struct dentry_operations sockfs_dentry_operations = {
312 .d_dname = sockfs_dname,
313 };
314
315 static int sockfs_xattr_get(const struct xattr_handler *handler,
316 struct dentry *dentry, struct inode *inode,
317 const char *suffix, void *value, size_t size)
318 {
319 if (value) {
320 if (dentry->d_name.len + 1 > size)
321 return -ERANGE;
322 memcpy(value, dentry->d_name.name, dentry->d_name.len + 1);
323 }
324 return dentry->d_name.len + 1;
325 }
326
327 #define XATTR_SOCKPROTONAME_SUFFIX "sockprotoname"
328 #define XATTR_NAME_SOCKPROTONAME (XATTR_SYSTEM_PREFIX XATTR_SOCKPROTONAME_SUFFIX)
329 #define XATTR_NAME_SOCKPROTONAME_LEN (sizeof(XATTR_NAME_SOCKPROTONAME)-1)
330
331 static const struct xattr_handler sockfs_xattr_handler = {
332 .name = XATTR_NAME_SOCKPROTONAME,
333 .get = sockfs_xattr_get,
334 };
335
336 static int sockfs_security_xattr_set(const struct xattr_handler *handler,
337 struct dentry *dentry, struct inode *inode,
338 const char *suffix, const void *value,
339 size_t size, int flags)
340 {
341 /* Handled by LSM. */
342 return -EAGAIN;
343 }
344
345 static const struct xattr_handler sockfs_security_xattr_handler = {
346 .prefix = XATTR_SECURITY_PREFIX,
347 .set = sockfs_security_xattr_set,
348 };
349
350 static const struct xattr_handler *sockfs_xattr_handlers[] = {
351 &sockfs_xattr_handler,
352 &sockfs_security_xattr_handler,
353 NULL
354 };
355
356 static int sockfs_init_fs_context(struct fs_context *fc)
357 {
358 struct pseudo_fs_context *ctx = init_pseudo(fc, SOCKFS_MAGIC);
359 if (!ctx)
360 return -ENOMEM;
361 ctx->ops = &sockfs_ops;
362 ctx->dops = &sockfs_dentry_operations;
363 ctx->xattr = sockfs_xattr_handlers;
364 return 0;
365 }
366
367 static struct vfsmount *sock_mnt __read_mostly;
368
369 static struct file_system_type sock_fs_type = {
370 .name = "sockfs",
371 .init_fs_context = sockfs_init_fs_context,
372 .kill_sb = kill_anon_super,
373 };
374
375 /*
376 * Obtains the first available file descriptor and sets it up for use.
377 *
378 * These functions create file structures and maps them to fd space
379 * of the current process. On success it returns file descriptor
380 * and file struct implicitly stored in sock->file.
381 * Note that another thread may close file descriptor before we return
382 * from this function. We use the fact that now we do not refer
383 * to socket after mapping. If one day we will need it, this
384 * function will increment ref. count on file by 1.
385 *
386 * In any case returned fd MAY BE not valid!
387 * This race condition is unavoidable
388 * with shared fd spaces, we cannot solve it inside kernel,
389 * but we take care of internal coherence yet.
390 */
391
392 /**
393 * sock_alloc_file - Bind a &socket to a &file
394 * @sock: socket
395 * @flags: file status flags
396 * @dname: protocol name
397 *
398 * Returns the &file bound with @sock, implicitly storing it
399 * in sock->file. If dname is %NULL, sets to "".
400 * On failure the return is a ERR pointer (see linux/err.h).
401 * This function uses GFP_KERNEL internally.
402 */
403
404 struct file *sock_alloc_file(struct socket *sock, int flags, const char *dname)
405 {
406 struct file *file;
407
408 if (!dname)
409 dname = sock->sk ? sock->sk->sk_prot_creator->name : "";
410
411 file = alloc_file_pseudo(SOCK_INODE(sock), sock_mnt, dname,
412 O_RDWR | (flags & O_NONBLOCK),
413 &socket_file_ops);
414 if (IS_ERR(file)) {
415 sock_release(sock);
416 return file;
417 }
418
419 sock->file = file;
420 file->private_data = sock;
421 stream_open(SOCK_INODE(sock), file);
422 return file;
423 }
424 EXPORT_SYMBOL(sock_alloc_file);
425
426 static int sock_map_fd(struct socket *sock, int flags)
427 {
428 struct file *newfile;
429 int fd = get_unused_fd_flags(flags);
430 if (unlikely(fd < 0)) {
431 sock_release(sock);
432 return fd;
433 }
434
435 newfile = sock_alloc_file(sock, flags, NULL);
436 if (!IS_ERR(newfile)) {
437 fd_install(fd, newfile);
438 return fd;
439 }
440
441 put_unused_fd(fd);
442 return PTR_ERR(newfile);
443 }
444
445 /**
446 * sock_from_file - Return the &socket bounded to @file.
447 * @file: file
448 * @err: pointer to an error code return
449 *
450 * On failure returns %NULL and assigns -ENOTSOCK to @err.
451 */
452
453 struct socket *sock_from_file(struct file *file, int *err)
454 {
455 if (file->f_op == &socket_file_ops)
456 return file->private_data; /* set in sock_map_fd */
457
458 *err = -ENOTSOCK;
459 return NULL;
460 }
461 EXPORT_SYMBOL(sock_from_file);
462
463 /**
464 * sockfd_lookup - Go from a file number to its socket slot
465 * @fd: file handle
466 * @err: pointer to an error code return
467 *
468 * The file handle passed in is locked and the socket it is bound
469 * to is returned. If an error occurs the err pointer is overwritten
470 * with a negative errno code and NULL is returned. The function checks
471 * for both invalid handles and passing a handle which is not a socket.
472 *
473 * On a success the socket object pointer is returned.
474 */
475
476 struct socket *sockfd_lookup(int fd, int *err)
477 {
478 struct file *file;
479 struct socket *sock;
480
481 file = fget(fd);
482 if (!file) {
483 *err = -EBADF;
484 return NULL;
485 }
486
487 sock = sock_from_file(file, err);
488 if (!sock)
489 fput(file);
490 return sock;
491 }
492 EXPORT_SYMBOL(sockfd_lookup);
493
494 static struct socket *sockfd_lookup_light(int fd, int *err, int *fput_needed)
495 {
496 struct fd f = fdget(fd);
497 struct socket *sock;
498
499 *err = -EBADF;
500 if (f.file) {
501 sock = sock_from_file(f.file, err);
502 if (likely(sock)) {
503 *fput_needed = f.flags & FDPUT_FPUT;
504 return sock;
505 }
506 fdput(f);
507 }
508 return NULL;
509 }
510
511 static ssize_t sockfs_listxattr(struct dentry *dentry, char *buffer,
512 size_t size)
513 {
514 ssize_t len;
515 ssize_t used = 0;
516
517 len = security_inode_listsecurity(d_inode(dentry), buffer, size);
518 if (len < 0)
519 return len;
520 used += len;
521 if (buffer) {
522 if (size < used)
523 return -ERANGE;
524 buffer += len;
525 }
526
527 len = (XATTR_NAME_SOCKPROTONAME_LEN + 1);
528 used += len;
529 if (buffer) {
530 if (size < used)
531 return -ERANGE;
532 memcpy(buffer, XATTR_NAME_SOCKPROTONAME, len);
533 buffer += len;
534 }
535
536 return used;
537 }
538
539 static int sockfs_setattr(struct dentry *dentry, struct iattr *iattr)
540 {
541 int err = simple_setattr(dentry, iattr);
542
543 if (!err && (iattr->ia_valid & ATTR_UID)) {
544 struct socket *sock = SOCKET_I(d_inode(dentry));
545
546 if (sock->sk)
547 sock->sk->sk_uid = iattr->ia_uid;
548 else
549 err = -ENOENT;
550 }
551
552 return err;
553 }
554
555 static const struct inode_operations sockfs_inode_ops = {
556 .listxattr = sockfs_listxattr,
557 .setattr = sockfs_setattr,
558 };
559
560 /**
561 * sock_alloc - allocate a socket
562 *
563 * Allocate a new inode and socket object. The two are bound together
564 * and initialised. The socket is then returned. If we are out of inodes
565 * NULL is returned. This functions uses GFP_KERNEL internally.
566 */
567
568 struct socket *sock_alloc(void)
569 {
570 struct inode *inode;
571 struct socket *sock;
572
573 inode = new_inode_pseudo(sock_mnt->mnt_sb);
574 if (!inode)
575 return NULL;
576
577 sock = SOCKET_I(inode);
578
579 inode->i_ino = get_next_ino();
580 inode->i_mode = S_IFSOCK | S_IRWXUGO;
581 inode->i_uid = current_fsuid();
582 inode->i_gid = current_fsgid();
583 inode->i_op = &sockfs_inode_ops;
584
585 return sock;
586 }
587 EXPORT_SYMBOL(sock_alloc);
588
589 static void __sock_release(struct socket *sock, struct inode *inode)
590 {
591 if (sock->ops) {
592 struct module *owner = sock->ops->owner;
593
594 if (inode)
595 inode_lock(inode);
596 sock->ops->release(sock);
597 sock->sk = NULL;
598 if (inode)
599 inode_unlock(inode);
600 sock->ops = NULL;
601 module_put(owner);
602 }
603
604 if (sock->wq.fasync_list)
605 pr_err("%s: fasync list not empty!\n", __func__);
606
607 if (!sock->file) {
608 iput(SOCK_INODE(sock));
609 return;
610 }
611 sock->file = NULL;
612 }
613
614 /**
615 * sock_release - close a socket
616 * @sock: socket to close
617 *
618 * The socket is released from the protocol stack if it has a release
619 * callback, and the inode is then released if the socket is bound to
620 * an inode not a file.
621 */
622 void sock_release(struct socket *sock)
623 {
624 __sock_release(sock, NULL);
625 }
626 EXPORT_SYMBOL(sock_release);
627
628 void __sock_tx_timestamp(__u16 tsflags, __u8 *tx_flags)
629 {
630 u8 flags = *tx_flags;
631
632 if (tsflags & SOF_TIMESTAMPING_TX_HARDWARE)
633 flags |= SKBTX_HW_TSTAMP;
634
635 if (tsflags & SOF_TIMESTAMPING_TX_SOFTWARE)
636 flags |= SKBTX_SW_TSTAMP;
637
638 if (tsflags & SOF_TIMESTAMPING_TX_SCHED)
639 flags |= SKBTX_SCHED_TSTAMP;
640
641 *tx_flags = flags;
642 }
643 EXPORT_SYMBOL(__sock_tx_timestamp);
644
645 INDIRECT_CALLABLE_DECLARE(int inet_sendmsg(struct socket *, struct msghdr *,
646 size_t));
647 INDIRECT_CALLABLE_DECLARE(int inet6_sendmsg(struct socket *, struct msghdr *,
648 size_t));
649 static inline int sock_sendmsg_nosec(struct socket *sock, struct msghdr *msg)
650 {
651 int ret = INDIRECT_CALL_INET(sock->ops->sendmsg, inet6_sendmsg,
652 inet_sendmsg, sock, msg,
653 msg_data_left(msg));
654 BUG_ON(ret == -EIOCBQUEUED);
655 return ret;
656 }
657
658 /**
659 * sock_sendmsg - send a message through @sock
660 * @sock: socket
661 * @msg: message to send
662 *
663 * Sends @msg through @sock, passing through LSM.
664 * Returns the number of bytes sent, or an error code.
665 */
666 int sock_sendmsg(struct socket *sock, struct msghdr *msg)
667 {
668 int err = security_socket_sendmsg(sock, msg,
669 msg_data_left(msg));
670
671 return err ?: sock_sendmsg_nosec(sock, msg);
672 }
673 EXPORT_SYMBOL(sock_sendmsg);
674
675 /**
676 * kernel_sendmsg - send a message through @sock (kernel-space)
677 * @sock: socket
678 * @msg: message header
679 * @vec: kernel vec
680 * @num: vec array length
681 * @size: total message data size
682 *
683 * Builds the message data with @vec and sends it through @sock.
684 * Returns the number of bytes sent, or an error code.
685 */
686
687 int kernel_sendmsg(struct socket *sock, struct msghdr *msg,
688 struct kvec *vec, size_t num, size_t size)
689 {
690 iov_iter_kvec(&msg->msg_iter, WRITE, vec, num, size);
691 return sock_sendmsg(sock, msg);
692 }
693 EXPORT_SYMBOL(kernel_sendmsg);
694
695 /**
696 * kernel_sendmsg_locked - send a message through @sock (kernel-space)
697 * @sk: sock
698 * @msg: message header
699 * @vec: output s/g array
700 * @num: output s/g array length
701 * @size: total message data size
702 *
703 * Builds the message data with @vec and sends it through @sock.
704 * Returns the number of bytes sent, or an error code.
705 * Caller must hold @sk.
706 */
707
708 int kernel_sendmsg_locked(struct sock *sk, struct msghdr *msg,
709 struct kvec *vec, size_t num, size_t size)
710 {
711 struct socket *sock = sk->sk_socket;
712
713 if (!sock->ops->sendmsg_locked)
714 return sock_no_sendmsg_locked(sk, msg, size);
715
716 iov_iter_kvec(&msg->msg_iter, WRITE, vec, num, size);
717
718 return sock->ops->sendmsg_locked(sk, msg, msg_data_left(msg));
719 }
720 EXPORT_SYMBOL(kernel_sendmsg_locked);
721
722 static bool skb_is_err_queue(const struct sk_buff *skb)
723 {
724 /* pkt_type of skbs enqueued on the error queue are set to
725 * PACKET_OUTGOING in skb_set_err_queue(). This is only safe to do
726 * in recvmsg, since skbs received on a local socket will never
727 * have a pkt_type of PACKET_OUTGOING.
728 */
729 return skb->pkt_type == PACKET_OUTGOING;
730 }
731
732 /* On transmit, software and hardware timestamps are returned independently.
733 * As the two skb clones share the hardware timestamp, which may be updated
734 * before the software timestamp is received, a hardware TX timestamp may be
735 * returned only if there is no software TX timestamp. Ignore false software
736 * timestamps, which may be made in the __sock_recv_timestamp() call when the
737 * option SO_TIMESTAMP_OLD(NS) is enabled on the socket, even when the skb has a
738 * hardware timestamp.
739 */
740 static bool skb_is_swtx_tstamp(const struct sk_buff *skb, int false_tstamp)
741 {
742 return skb->tstamp && !false_tstamp && skb_is_err_queue(skb);
743 }
744
745 static void put_ts_pktinfo(struct msghdr *msg, struct sk_buff *skb)
746 {
747 struct scm_ts_pktinfo ts_pktinfo;
748 struct net_device *orig_dev;
749
750 if (!skb_mac_header_was_set(skb))
751 return;
752
753 memset(&ts_pktinfo, 0, sizeof(ts_pktinfo));
754
755 rcu_read_lock();
756 orig_dev = dev_get_by_napi_id(skb_napi_id(skb));
757 if (orig_dev)
758 ts_pktinfo.if_index = orig_dev->ifindex;
759 rcu_read_unlock();
760
761 ts_pktinfo.pkt_length = skb->len - skb_mac_offset(skb);
762 put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMPING_PKTINFO,
763 sizeof(ts_pktinfo), &ts_pktinfo);
764 }
765
766 /*
767 * called from sock_recv_timestamp() if sock_flag(sk, SOCK_RCVTSTAMP)
768 */
769 void __sock_recv_timestamp(struct msghdr *msg, struct sock *sk,
770 struct sk_buff *skb)
771 {
772 int need_software_tstamp = sock_flag(sk, SOCK_RCVTSTAMP);
773 int new_tstamp = sock_flag(sk, SOCK_TSTAMP_NEW);
774 struct scm_timestamping_internal tss;
775
776 int empty = 1, false_tstamp = 0;
777 struct skb_shared_hwtstamps *shhwtstamps =
778 skb_hwtstamps(skb);
779
780 /* Race occurred between timestamp enabling and packet
781 receiving. Fill in the current time for now. */
782 if (need_software_tstamp && skb->tstamp == 0) {
783 __net_timestamp(skb);
784 false_tstamp = 1;
785 }
786
787 if (need_software_tstamp) {
788 if (!sock_flag(sk, SOCK_RCVTSTAMPNS)) {
789 if (new_tstamp) {
790 struct __kernel_sock_timeval tv;
791
792 skb_get_new_timestamp(skb, &tv);
793 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMP_NEW,
794 sizeof(tv), &tv);
795 } else {
796 struct __kernel_old_timeval tv;
797
798 skb_get_timestamp(skb, &tv);
799 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMP_OLD,
800 sizeof(tv), &tv);
801 }
802 } else {
803 if (new_tstamp) {
804 struct __kernel_timespec ts;
805
806 skb_get_new_timestampns(skb, &ts);
807 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMPNS_NEW,
808 sizeof(ts), &ts);
809 } else {
810 struct __kernel_old_timespec ts;
811
812 skb_get_timestampns(skb, &ts);
813 put_cmsg(msg, SOL_SOCKET, SO_TIMESTAMPNS_OLD,
814 sizeof(ts), &ts);
815 }
816 }
817 }
818
819 memset(&tss, 0, sizeof(tss));
820 if ((sk->sk_tsflags & SOF_TIMESTAMPING_SOFTWARE) &&
821 ktime_to_timespec64_cond(skb->tstamp, tss.ts + 0))
822 empty = 0;
823 if (shhwtstamps &&
824 (sk->sk_tsflags & SOF_TIMESTAMPING_RAW_HARDWARE) &&
825 !skb_is_swtx_tstamp(skb, false_tstamp) &&
826 ktime_to_timespec64_cond(shhwtstamps->hwtstamp, tss.ts + 2)) {
827 empty = 0;
828 if ((sk->sk_tsflags & SOF_TIMESTAMPING_OPT_PKTINFO) &&
829 !skb_is_err_queue(skb))
830 put_ts_pktinfo(msg, skb);
831 }
832 if (!empty) {
833 if (sock_flag(sk, SOCK_TSTAMP_NEW))
834 put_cmsg_scm_timestamping64(msg, &tss);
835 else
836 put_cmsg_scm_timestamping(msg, &tss);
837
838 if (skb_is_err_queue(skb) && skb->len &&
839 SKB_EXT_ERR(skb)->opt_stats)
840 put_cmsg(msg, SOL_SOCKET, SCM_TIMESTAMPING_OPT_STATS,
841 skb->len, skb->data);
842 }
843 }
844 EXPORT_SYMBOL_GPL(__sock_recv_timestamp);
845
846 void __sock_recv_wifi_status(struct msghdr *msg, struct sock *sk,
847 struct sk_buff *skb)
848 {
849 int ack;
850
851 if (!sock_flag(sk, SOCK_WIFI_STATUS))
852 return;
853 if (!skb->wifi_acked_valid)
854 return;
855
856 ack = skb->wifi_acked;
857
858 put_cmsg(msg, SOL_SOCKET, SCM_WIFI_STATUS, sizeof(ack), &ack);
859 }
860 EXPORT_SYMBOL_GPL(__sock_recv_wifi_status);
861
862 static inline void sock_recv_drops(struct msghdr *msg, struct sock *sk,
863 struct sk_buff *skb)
864 {
865 if (sock_flag(sk, SOCK_RXQ_OVFL) && skb && SOCK_SKB_CB(skb)->dropcount)
866 put_cmsg(msg, SOL_SOCKET, SO_RXQ_OVFL,
867 sizeof(__u32), &SOCK_SKB_CB(skb)->dropcount);
868 }
869
870 void __sock_recv_ts_and_drops(struct msghdr *msg, struct sock *sk,
871 struct sk_buff *skb)
872 {
873 sock_recv_timestamp(msg, sk, skb);
874 sock_recv_drops(msg, sk, skb);
875 }
876 EXPORT_SYMBOL_GPL(__sock_recv_ts_and_drops);
877
878 INDIRECT_CALLABLE_DECLARE(int inet_recvmsg(struct socket *, struct msghdr *,
879 size_t, int));
880 INDIRECT_CALLABLE_DECLARE(int inet6_recvmsg(struct socket *, struct msghdr *,
881 size_t, int));
882 static inline int sock_recvmsg_nosec(struct socket *sock, struct msghdr *msg,
883 int flags)
884 {
885 return INDIRECT_CALL_INET(sock->ops->recvmsg, inet6_recvmsg,
886 inet_recvmsg, sock, msg, msg_data_left(msg),
887 flags);
888 }
889
890 /**
891 * sock_recvmsg - receive a message from @sock
892 * @sock: socket
893 * @msg: message to receive
894 * @flags: message flags
895 *
896 * Receives @msg from @sock, passing through LSM. Returns the total number
897 * of bytes received, or an error.
898 */
899 int sock_recvmsg(struct socket *sock, struct msghdr *msg, int flags)
900 {
901 int err = security_socket_recvmsg(sock, msg, msg_data_left(msg), flags);
902
903 return err ?: sock_recvmsg_nosec(sock, msg, flags);
904 }
905 EXPORT_SYMBOL(sock_recvmsg);
906
907 /**
908 * kernel_recvmsg - Receive a message from a socket (kernel space)
909 * @sock: The socket to receive the message from
910 * @msg: Received message
911 * @vec: Input s/g array for message data
912 * @num: Size of input s/g array
913 * @size: Number of bytes to read
914 * @flags: Message flags (MSG_DONTWAIT, etc...)
915 *
916 * On return the msg structure contains the scatter/gather array passed in the
917 * vec argument. The array is modified so that it consists of the unfilled
918 * portion of the original array.
919 *
920 * The returned value is the total number of bytes received, or an error.
921 */
922
923 int kernel_recvmsg(struct socket *sock, struct msghdr *msg,
924 struct kvec *vec, size_t num, size_t size, int flags)
925 {
926 msg->msg_control_is_user = false;
927 iov_iter_kvec(&msg->msg_iter, READ, vec, num, size);
928 return sock_recvmsg(sock, msg, flags);
929 }
930 EXPORT_SYMBOL(kernel_recvmsg);
931
932 static ssize_t sock_sendpage(struct file *file, struct page *page,
933 int offset, size_t size, loff_t *ppos, int more)
934 {
935 struct socket *sock;
936 int flags;
937
938 sock = file->private_data;
939
940 flags = (file->f_flags & O_NONBLOCK) ? MSG_DONTWAIT : 0;
941 /* more is a combination of MSG_MORE and MSG_SENDPAGE_NOTLAST */
942 flags |= more;
943
944 return kernel_sendpage(sock, page, offset, size, flags);
945 }
946
947 static ssize_t sock_splice_read(struct file *file, loff_t *ppos,
948 struct pipe_inode_info *pipe, size_t len,
949 unsigned int flags)
950 {
951 struct socket *sock = file->private_data;
952
953 if (unlikely(!sock->ops->splice_read))
954 return generic_file_splice_read(file, ppos, pipe, len, flags);
955
956 return sock->ops->splice_read(sock, ppos, pipe, len, flags);
957 }
958
959 static ssize_t sock_read_iter(struct kiocb *iocb, struct iov_iter *to)
960 {
961 struct file *file = iocb->ki_filp;
962 struct socket *sock = file->private_data;
963 struct msghdr msg = {.msg_iter = *to,
964 .msg_iocb = iocb};
965 ssize_t res;
966
967 if (file->f_flags & O_NONBLOCK || (iocb->ki_flags & IOCB_NOWAIT))
968 msg.msg_flags = MSG_DONTWAIT;
969
970 if (iocb->ki_pos != 0)
971 return -ESPIPE;
972
973 if (!iov_iter_count(to)) /* Match SYS5 behaviour */
974 return 0;
975
976 res = sock_recvmsg(sock, &msg, msg.msg_flags);
977 *to = msg.msg_iter;
978 return res;
979 }
980
981 static ssize_t sock_write_iter(struct kiocb *iocb, struct iov_iter *from)
982 {
983 struct file *file = iocb->ki_filp;
984 struct socket *sock = file->private_data;
985 struct msghdr msg = {.msg_iter = *from,
986 .msg_iocb = iocb};
987 ssize_t res;
988
989 if (iocb->ki_pos != 0)
990 return -ESPIPE;
991
992 if (file->f_flags & O_NONBLOCK || (iocb->ki_flags & IOCB_NOWAIT))
993 msg.msg_flags = MSG_DONTWAIT;
994
995 if (sock->type == SOCK_SEQPACKET)
996 msg.msg_flags |= MSG_EOR;
997
998 res = sock_sendmsg(sock, &msg);
999 *from = msg.msg_iter;
1000 return res;
1001 }
1002
1003 /*
1004 * Atomic setting of ioctl hooks to avoid race
1005 * with module unload.
1006 */
1007
1008 static DEFINE_MUTEX(br_ioctl_mutex);
1009 static int (*br_ioctl_hook) (struct net *, unsigned int cmd, void __user *arg);
1010
1011 void brioctl_set(int (*hook) (struct net *, unsigned int, void __user *))
1012 {
1013 mutex_lock(&br_ioctl_mutex);
1014 br_ioctl_hook = hook;
1015 mutex_unlock(&br_ioctl_mutex);
1016 }
1017 EXPORT_SYMBOL(brioctl_set);
1018
1019 static DEFINE_MUTEX(vlan_ioctl_mutex);
1020 static int (*vlan_ioctl_hook) (struct net *, void __user *arg);
1021
1022 void vlan_ioctl_set(int (*hook) (struct net *, void __user *))
1023 {
1024 mutex_lock(&vlan_ioctl_mutex);
1025 vlan_ioctl_hook = hook;
1026 mutex_unlock(&vlan_ioctl_mutex);
1027 }
1028 EXPORT_SYMBOL(vlan_ioctl_set);
1029
1030 static long sock_do_ioctl(struct net *net, struct socket *sock,
1031 unsigned int cmd, unsigned long arg)
1032 {
1033 int err;
1034 void __user *argp = (void __user *)arg;
1035
1036 err = sock->ops->ioctl(sock, cmd, arg);
1037
1038 /*
1039 * If this ioctl is unknown try to hand it down
1040 * to the NIC driver.
1041 */
1042 if (err != -ENOIOCTLCMD)
1043 return err;
1044
1045 if (cmd == SIOCGIFCONF) {
1046 struct ifconf ifc;
1047 if (copy_from_user(&ifc, argp, sizeof(struct ifconf)))
1048 return -EFAULT;
1049 rtnl_lock();
1050 err = dev_ifconf(net, &ifc, sizeof(struct ifreq));
1051 rtnl_unlock();
1052 if (!err && copy_to_user(argp, &ifc, sizeof(struct ifconf)))
1053 err = -EFAULT;
1054 } else {
1055 struct ifreq ifr;
1056 bool need_copyout;
1057 if (copy_from_user(&ifr, argp, sizeof(struct ifreq)))
1058 return -EFAULT;
1059 err = dev_ioctl(net, cmd, &ifr, &need_copyout);
1060 if (!err && need_copyout)
1061 if (copy_to_user(argp, &ifr, sizeof(struct ifreq)))
1062 return -EFAULT;
1063 }
1064 return err;
1065 }
1066
1067 /*
1068 * With an ioctl, arg may well be a user mode pointer, but we don't know
1069 * what to do with it - that's up to the protocol still.
1070 */
1071
1072 /**
1073 * get_net_ns - increment the refcount of the network namespace
1074 * @ns: common namespace (net)
1075 *
1076 * Returns the net's common namespace.
1077 */
1078
1079 struct ns_common *get_net_ns(struct ns_common *ns)
1080 {
1081 return &get_net(container_of(ns, struct net, ns))->ns;
1082 }
1083 EXPORT_SYMBOL_GPL(get_net_ns);
1084
1085 static long sock_ioctl(struct file *file, unsigned cmd, unsigned long arg)
1086 {
1087 struct socket *sock;
1088 struct sock *sk;
1089 void __user *argp = (void __user *)arg;
1090 int pid, err;
1091 struct net *net;
1092
1093 sock = file->private_data;
1094 sk = sock->sk;
1095 net = sock_net(sk);
1096 if (unlikely(cmd >= SIOCDEVPRIVATE && cmd <= (SIOCDEVPRIVATE + 15))) {
1097 struct ifreq ifr;
1098 bool need_copyout;
1099 if (copy_from_user(&ifr, argp, sizeof(struct ifreq)))
1100 return -EFAULT;
1101 err = dev_ioctl(net, cmd, &ifr, &need_copyout);
1102 if (!err && need_copyout)
1103 if (copy_to_user(argp, &ifr, sizeof(struct ifreq)))
1104 return -EFAULT;
1105 } else
1106 #ifdef CONFIG_WEXT_CORE
1107 if (cmd >= SIOCIWFIRST && cmd <= SIOCIWLAST) {
1108 err = wext_handle_ioctl(net, cmd, argp);
1109 } else
1110 #endif
1111 switch (cmd) {
1112 case FIOSETOWN:
1113 case SIOCSPGRP:
1114 err = -EFAULT;
1115 if (get_user(pid, (int __user *)argp))
1116 break;
1117 err = f_setown(sock->file, pid, 1);
1118 break;
1119 case FIOGETOWN:
1120 case SIOCGPGRP:
1121 err = put_user(f_getown(sock->file),
1122 (int __user *)argp);
1123 break;
1124 case SIOCGIFBR:
1125 case SIOCSIFBR:
1126 case SIOCBRADDBR:
1127 case SIOCBRDELBR:
1128 err = -ENOPKG;
1129 if (!br_ioctl_hook)
1130 request_module("bridge");
1131
1132 mutex_lock(&br_ioctl_mutex);
1133 if (br_ioctl_hook)
1134 err = br_ioctl_hook(net, cmd, argp);
1135 mutex_unlock(&br_ioctl_mutex);
1136 break;
1137 case SIOCGIFVLAN:
1138 case SIOCSIFVLAN:
1139 err = -ENOPKG;
1140 if (!vlan_ioctl_hook)
1141 request_module("8021q");
1142
1143 mutex_lock(&vlan_ioctl_mutex);
1144 if (vlan_ioctl_hook)
1145 err = vlan_ioctl_hook(net, argp);
1146 mutex_unlock(&vlan_ioctl_mutex);
1147 break;
1148 case SIOCGSKNS:
1149 err = -EPERM;
1150 if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
1151 break;
1152
1153 err = open_related_ns(&net->ns, get_net_ns);
1154 break;
1155 case SIOCGSTAMP_OLD:
1156 case SIOCGSTAMPNS_OLD:
1157 if (!sock->ops->gettstamp) {
1158 err = -ENOIOCTLCMD;
1159 break;
1160 }
1161 err = sock->ops->gettstamp(sock, argp,
1162 cmd == SIOCGSTAMP_OLD,
1163 !IS_ENABLED(CONFIG_64BIT));
1164 break;
1165 case SIOCGSTAMP_NEW:
1166 case SIOCGSTAMPNS_NEW:
1167 if (!sock->ops->gettstamp) {
1168 err = -ENOIOCTLCMD;
1169 break;
1170 }
1171 err = sock->ops->gettstamp(sock, argp,
1172 cmd == SIOCGSTAMP_NEW,
1173 false);
1174 break;
1175 default:
1176 err = sock_do_ioctl(net, sock, cmd, arg);
1177 break;
1178 }
1179 return err;
1180 }
1181
1182 /**
1183 * sock_create_lite - creates a socket
1184 * @family: protocol family (AF_INET, ...)
1185 * @type: communication type (SOCK_STREAM, ...)
1186 * @protocol: protocol (0, ...)
1187 * @res: new socket
1188 *
1189 * Creates a new socket and assigns it to @res, passing through LSM.
1190 * The new socket initialization is not complete, see kernel_accept().
1191 * Returns 0 or an error. On failure @res is set to %NULL.
1192 * This function internally uses GFP_KERNEL.
1193 */
1194
1195 int sock_create_lite(int family, int type, int protocol, struct socket **res)
1196 {
1197 int err;
1198 struct socket *sock = NULL;
1199
1200 err = security_socket_create(family, type, protocol, 1);
1201 if (err)
1202 goto out;
1203
1204 sock = sock_alloc();
1205 if (!sock) {
1206 err = -ENOMEM;
1207 goto out;
1208 }
1209
1210 sock->type = type;
1211 err = security_socket_post_create(sock, family, type, protocol, 1);
1212 if (err)
1213 goto out_release;
1214
1215 out:
1216 *res = sock;
1217 return err;
1218 out_release:
1219 sock_release(sock);
1220 sock = NULL;
1221 goto out;
1222 }
1223 EXPORT_SYMBOL(sock_create_lite);
1224
1225 /* No kernel lock held - perfect */
1226 static __poll_t sock_poll(struct file *file, poll_table *wait)
1227 {
1228 struct socket *sock = file->private_data;
1229 __poll_t events = poll_requested_events(wait), flag = 0;
1230
1231 if (!sock->ops->poll)
1232 return 0;
1233
1234 if (sk_can_busy_loop(sock->sk)) {
1235 /* poll once if requested by the syscall */
1236 if (events & POLL_BUSY_LOOP)
1237 sk_busy_loop(sock->sk, 1);
1238
1239 /* if this socket can poll_ll, tell the system call */
1240 flag = POLL_BUSY_LOOP;
1241 }
1242
1243 return sock->ops->poll(file, sock, wait) | flag;
1244 }
1245
1246 static int sock_mmap(struct file *file, struct vm_area_struct *vma)
1247 {
1248 struct socket *sock = file->private_data;
1249
1250 return sock->ops->mmap(file, sock, vma);
1251 }
1252
1253 static int sock_close(struct inode *inode, struct file *filp)
1254 {
1255 __sock_release(SOCKET_I(inode), inode);
1256 return 0;
1257 }
1258
1259 /*
1260 * Update the socket async list
1261 *
1262 * Fasync_list locking strategy.
1263 *
1264 * 1. fasync_list is modified only under process context socket lock
1265 * i.e. under semaphore.
1266 * 2. fasync_list is used under read_lock(&sk->sk_callback_lock)
1267 * or under socket lock
1268 */
1269
1270 static int sock_fasync(int fd, struct file *filp, int on)
1271 {
1272 struct socket *sock = filp->private_data;
1273 struct sock *sk = sock->sk;
1274 struct socket_wq *wq = &sock->wq;
1275
1276 if (sk == NULL)
1277 return -EINVAL;
1278
1279 lock_sock(sk);
1280 fasync_helper(fd, filp, on, &wq->fasync_list);
1281
1282 if (!wq->fasync_list)
1283 sock_reset_flag(sk, SOCK_FASYNC);
1284 else
1285 sock_set_flag(sk, SOCK_FASYNC);
1286
1287 release_sock(sk);
1288 return 0;
1289 }
1290
1291 /* This function may be called only under rcu_lock */
1292
1293 int sock_wake_async(struct socket_wq *wq, int how, int band)
1294 {
1295 if (!wq || !wq->fasync_list)
1296 return -1;
1297
1298 switch (how) {
1299 case SOCK_WAKE_WAITD:
1300 if (test_bit(SOCKWQ_ASYNC_WAITDATA, &wq->flags))
1301 break;
1302 goto call_kill;
1303 case SOCK_WAKE_SPACE:
1304 if (!test_and_clear_bit(SOCKWQ_ASYNC_NOSPACE, &wq->flags))
1305 break;
1306 fallthrough;
1307 case SOCK_WAKE_IO:
1308 call_kill:
1309 kill_fasync(&wq->fasync_list, SIGIO, band);
1310 break;
1311 case SOCK_WAKE_URG:
1312 kill_fasync(&wq->fasync_list, SIGURG, band);
1313 }
1314
1315 return 0;
1316 }
1317 EXPORT_SYMBOL(sock_wake_async);
1318
1319 /**
1320 * __sock_create - creates a socket
1321 * @net: net namespace
1322 * @family: protocol family (AF_INET, ...)
1323 * @type: communication type (SOCK_STREAM, ...)
1324 * @protocol: protocol (0, ...)
1325 * @res: new socket
1326 * @kern: boolean for kernel space sockets
1327 *
1328 * Creates a new socket and assigns it to @res, passing through LSM.
1329 * Returns 0 or an error. On failure @res is set to %NULL. @kern must
1330 * be set to true if the socket resides in kernel space.
1331 * This function internally uses GFP_KERNEL.
1332 */
1333
1334 int __sock_create(struct net *net, int family, int type, int protocol,
1335 struct socket **res, int kern)
1336 {
1337 int err;
1338 struct socket *sock;
1339 const struct net_proto_family *pf;
1340
1341 /*
1342 * Check protocol is in range
1343 */
1344 if (family < 0 || family >= NPROTO)
1345 return -EAFNOSUPPORT;
1346 if (type < 0 || type >= SOCK_MAX)
1347 return -EINVAL;
1348
1349 /* Compatibility.
1350
1351 This uglymoron is moved from INET layer to here to avoid
1352 deadlock in module load.
1353 */
1354 if (family == PF_INET && type == SOCK_PACKET) {
1355 pr_info_once("%s uses obsolete (PF_INET,SOCK_PACKET)\n",
1356 current->comm);
1357 family = PF_PACKET;
1358 }
1359
1360 err = security_socket_create(family, type, protocol, kern);
1361 if (err)
1362 return err;
1363
1364 /*
1365 * Allocate the socket and allow the family to set things up. if
1366 * the protocol is 0, the family is instructed to select an appropriate
1367 * default.
1368 */
1369 sock = sock_alloc();
1370 if (!sock) {
1371 net_warn_ratelimited("socket: no more sockets\n");
1372 return -ENFILE; /* Not exactly a match, but its the
1373 closest posix thing */
1374 }
1375
1376 sock->type = type;
1377
1378 #ifdef CONFIG_MODULES
1379 /* Attempt to load a protocol module if the find failed.
1380 *
1381 * 12/09/1996 Marcin: But! this makes REALLY only sense, if the user
1382 * requested real, full-featured networking support upon configuration.
1383 * Otherwise module support will break!
1384 */
1385 if (rcu_access_pointer(net_families[family]) == NULL)
1386 request_module("net-pf-%d", family);
1387 #endif
1388
1389 rcu_read_lock();
1390 pf = rcu_dereference(net_families[family]);
1391 err = -EAFNOSUPPORT;
1392 if (!pf)
1393 goto out_release;
1394
1395 /*
1396 * We will call the ->create function, that possibly is in a loadable
1397 * module, so we have to bump that loadable module refcnt first.
1398 */
1399 if (!try_module_get(pf->owner))
1400 goto out_release;
1401
1402 /* Now protected by module ref count */
1403 rcu_read_unlock();
1404
1405 err = pf->create(net, sock, protocol, kern);
1406 if (err < 0)
1407 goto out_module_put;
1408
1409 /*
1410 * Now to bump the refcnt of the [loadable] module that owns this
1411 * socket at sock_release time we decrement its refcnt.
1412 */
1413 if (!try_module_get(sock->ops->owner))
1414 goto out_module_busy;
1415
1416 /*
1417 * Now that we're done with the ->create function, the [loadable]
1418 * module can have its refcnt decremented
1419 */
1420 module_put(pf->owner);
1421 err = security_socket_post_create(sock, family, type, protocol, kern);
1422 if (err)
1423 goto out_sock_release;
1424 *res = sock;
1425
1426 return 0;
1427
1428 out_module_busy:
1429 err = -EAFNOSUPPORT;
1430 out_module_put:
1431 sock->ops = NULL;
1432 module_put(pf->owner);
1433 out_sock_release:
1434 sock_release(sock);
1435 return err;
1436
1437 out_release:
1438 rcu_read_unlock();
1439 goto out_sock_release;
1440 }
1441 EXPORT_SYMBOL(__sock_create);
1442
1443 /**
1444 * sock_create - creates a socket
1445 * @family: protocol family (AF_INET, ...)
1446 * @type: communication type (SOCK_STREAM, ...)
1447 * @protocol: protocol (0, ...)
1448 * @res: new socket
1449 *
1450 * A wrapper around __sock_create().
1451 * Returns 0 or an error. This function internally uses GFP_KERNEL.
1452 */
1453
1454 int sock_create(int family, int type, int protocol, struct socket **res)
1455 {
1456 return __sock_create(current->nsproxy->net_ns, family, type, protocol, res, 0);
1457 }
1458 EXPORT_SYMBOL(sock_create);
1459
1460 /**
1461 * sock_create_kern - creates a socket (kernel space)
1462 * @net: net namespace
1463 * @family: protocol family (AF_INET, ...)
1464 * @type: communication type (SOCK_STREAM, ...)
1465 * @protocol: protocol (0, ...)
1466 * @res: new socket
1467 *
1468 * A wrapper around __sock_create().
1469 * Returns 0 or an error. This function internally uses GFP_KERNEL.
1470 */
1471
1472 int sock_create_kern(struct net *net, int family, int type, int protocol, struct socket **res)
1473 {
1474 return __sock_create(net, family, type, protocol, res, 1);
1475 }
1476 EXPORT_SYMBOL(sock_create_kern);
1477
1478 int __sys_socket(int family, int type, int protocol)
1479 {
1480 int retval;
1481 struct socket *sock;
1482 int flags;
1483
1484 /* Check the SOCK_* constants for consistency. */
1485 BUILD_BUG_ON(SOCK_CLOEXEC != O_CLOEXEC);
1486 BUILD_BUG_ON((SOCK_MAX | SOCK_TYPE_MASK) != SOCK_TYPE_MASK);
1487 BUILD_BUG_ON(SOCK_CLOEXEC & SOCK_TYPE_MASK);
1488 BUILD_BUG_ON(SOCK_NONBLOCK & SOCK_TYPE_MASK);
1489
1490 flags = type & ~SOCK_TYPE_MASK;
1491 if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
1492 return -EINVAL;
1493 type &= SOCK_TYPE_MASK;
1494
1495 if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1496 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1497
1498 retval = sock_create(family, type, protocol, &sock);
1499 if (retval < 0)
1500 return retval;
1501
1502 return sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
1503 }
1504
1505 SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol)
1506 {
1507 return __sys_socket(family, type, protocol);
1508 }
1509
1510 /*
1511 * Create a pair of connected sockets.
1512 */
1513
1514 int __sys_socketpair(int family, int type, int protocol, int __user *usockvec)
1515 {
1516 struct socket *sock1, *sock2;
1517 int fd1, fd2, err;
1518 struct file *newfile1, *newfile2;
1519 int flags;
1520
1521 flags = type & ~SOCK_TYPE_MASK;
1522 if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
1523 return -EINVAL;
1524 type &= SOCK_TYPE_MASK;
1525
1526 if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1527 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1528
1529 /*
1530 * reserve descriptors and make sure we won't fail
1531 * to return them to userland.
1532 */
1533 fd1 = get_unused_fd_flags(flags);
1534 if (unlikely(fd1 < 0))
1535 return fd1;
1536
1537 fd2 = get_unused_fd_flags(flags);
1538 if (unlikely(fd2 < 0)) {
1539 put_unused_fd(fd1);
1540 return fd2;
1541 }
1542
1543 err = put_user(fd1, &usockvec[0]);
1544 if (err)
1545 goto out;
1546
1547 err = put_user(fd2, &usockvec[1]);
1548 if (err)
1549 goto out;
1550
1551 /*
1552 * Obtain the first socket and check if the underlying protocol
1553 * supports the socketpair call.
1554 */
1555
1556 err = sock_create(family, type, protocol, &sock1);
1557 if (unlikely(err < 0))
1558 goto out;
1559
1560 err = sock_create(family, type, protocol, &sock2);
1561 if (unlikely(err < 0)) {
1562 sock_release(sock1);
1563 goto out;
1564 }
1565
1566 err = security_socket_socketpair(sock1, sock2);
1567 if (unlikely(err)) {
1568 sock_release(sock2);
1569 sock_release(sock1);
1570 goto out;
1571 }
1572
1573 err = sock1->ops->socketpair(sock1, sock2);
1574 if (unlikely(err < 0)) {
1575 sock_release(sock2);
1576 sock_release(sock1);
1577 goto out;
1578 }
1579
1580 newfile1 = sock_alloc_file(sock1, flags, NULL);
1581 if (IS_ERR(newfile1)) {
1582 err = PTR_ERR(newfile1);
1583 sock_release(sock2);
1584 goto out;
1585 }
1586
1587 newfile2 = sock_alloc_file(sock2, flags, NULL);
1588 if (IS_ERR(newfile2)) {
1589 err = PTR_ERR(newfile2);
1590 fput(newfile1);
1591 goto out;
1592 }
1593
1594 audit_fd_pair(fd1, fd2);
1595
1596 fd_install(fd1, newfile1);
1597 fd_install(fd2, newfile2);
1598 return 0;
1599
1600 out:
1601 put_unused_fd(fd2);
1602 put_unused_fd(fd1);
1603 return err;
1604 }
1605
1606 SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol,
1607 int __user *, usockvec)
1608 {
1609 return __sys_socketpair(family, type, protocol, usockvec);
1610 }
1611
1612 /*
1613 * Bind a name to a socket. Nothing much to do here since it's
1614 * the protocol's responsibility to handle the local address.
1615 *
1616 * We move the socket address to kernel space before we call
1617 * the protocol layer (having also checked the address is ok).
1618 */
1619
1620 int __sys_bind(int fd, struct sockaddr __user *umyaddr, int addrlen)
1621 {
1622 struct socket *sock;
1623 struct sockaddr_storage address;
1624 int err, fput_needed;
1625
1626 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1627 if (sock) {
1628 err = move_addr_to_kernel(umyaddr, addrlen, &address);
1629 if (!err) {
1630 err = security_socket_bind(sock,
1631 (struct sockaddr *)&address,
1632 addrlen);
1633 if (!err)
1634 err = sock->ops->bind(sock,
1635 (struct sockaddr *)
1636 &address, addrlen);
1637 }
1638 fput_light(sock->file, fput_needed);
1639 }
1640 return err;
1641 }
1642
1643 SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
1644 {
1645 return __sys_bind(fd, umyaddr, addrlen);
1646 }
1647
1648 /*
1649 * Perform a listen. Basically, we allow the protocol to do anything
1650 * necessary for a listen, and if that works, we mark the socket as
1651 * ready for listening.
1652 */
1653
1654 int __sys_listen(int fd, int backlog)
1655 {
1656 struct socket *sock;
1657 int err, fput_needed;
1658 int somaxconn;
1659
1660 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1661 if (sock) {
1662 somaxconn = sock_net(sock->sk)->core.sysctl_somaxconn;
1663 if ((unsigned int)backlog > somaxconn)
1664 backlog = somaxconn;
1665
1666 err = security_socket_listen(sock, backlog);
1667 if (!err)
1668 err = sock->ops->listen(sock, backlog);
1669
1670 fput_light(sock->file, fput_needed);
1671 }
1672 return err;
1673 }
1674
1675 SYSCALL_DEFINE2(listen, int, fd, int, backlog)
1676 {
1677 return __sys_listen(fd, backlog);
1678 }
1679
1680 int __sys_accept4_file(struct file *file, unsigned file_flags,
1681 struct sockaddr __user *upeer_sockaddr,
1682 int __user *upeer_addrlen, int flags,
1683 unsigned long nofile)
1684 {
1685 struct socket *sock, *newsock;
1686 struct file *newfile;
1687 int err, len, newfd;
1688 struct sockaddr_storage address;
1689
1690 if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
1691 return -EINVAL;
1692
1693 if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
1694 flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
1695
1696 sock = sock_from_file(file, &err);
1697 if (!sock)
1698 goto out;
1699
1700 err = -ENFILE;
1701 newsock = sock_alloc();
1702 if (!newsock)
1703 goto out;
1704
1705 newsock->type = sock->type;
1706 newsock->ops = sock->ops;
1707
1708 /*
1709 * We don't need try_module_get here, as the listening socket (sock)
1710 * has the protocol module (sock->ops->owner) held.
1711 */
1712 __module_get(newsock->ops->owner);
1713
1714 newfd = __get_unused_fd_flags(flags, nofile);
1715 if (unlikely(newfd < 0)) {
1716 err = newfd;
1717 sock_release(newsock);
1718 goto out;
1719 }
1720 newfile = sock_alloc_file(newsock, flags, sock->sk->sk_prot_creator->name);
1721 if (IS_ERR(newfile)) {
1722 err = PTR_ERR(newfile);
1723 put_unused_fd(newfd);
1724 goto out;
1725 }
1726
1727 err = security_socket_accept(sock, newsock);
1728 if (err)
1729 goto out_fd;
1730
1731 err = sock->ops->accept(sock, newsock, sock->file->f_flags | file_flags,
1732 false);
1733 if (err < 0)
1734 goto out_fd;
1735
1736 if (upeer_sockaddr) {
1737 len = newsock->ops->getname(newsock,
1738 (struct sockaddr *)&address, 2);
1739 if (len < 0) {
1740 err = -ECONNABORTED;
1741 goto out_fd;
1742 }
1743 err = move_addr_to_user(&address,
1744 len, upeer_sockaddr, upeer_addrlen);
1745 if (err < 0)
1746 goto out_fd;
1747 }
1748
1749 /* File flags are not inherited via accept() unlike another OSes. */
1750
1751 fd_install(newfd, newfile);
1752 err = newfd;
1753 out:
1754 return err;
1755 out_fd:
1756 fput(newfile);
1757 put_unused_fd(newfd);
1758 goto out;
1759
1760 }
1761
1762 /*
1763 * For accept, we attempt to create a new socket, set up the link
1764 * with the client, wake up the client, then return the new
1765 * connected fd. We collect the address of the connector in kernel
1766 * space and move it to user at the very end. This is unclean because
1767 * we open the socket then return an error.
1768 *
1769 * 1003.1g adds the ability to recvmsg() to query connection pending
1770 * status to recvmsg. We need to add that support in a way thats
1771 * clean when we restructure accept also.
1772 */
1773
1774 int __sys_accept4(int fd, struct sockaddr __user *upeer_sockaddr,
1775 int __user *upeer_addrlen, int flags)
1776 {
1777 int ret = -EBADF;
1778 struct fd f;
1779
1780 f = fdget(fd);
1781 if (f.file) {
1782 ret = __sys_accept4_file(f.file, 0, upeer_sockaddr,
1783 upeer_addrlen, flags,
1784 rlimit(RLIMIT_NOFILE));
1785 fdput(f);
1786 }
1787
1788 return ret;
1789 }
1790
1791 SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
1792 int __user *, upeer_addrlen, int, flags)
1793 {
1794 return __sys_accept4(fd, upeer_sockaddr, upeer_addrlen, flags);
1795 }
1796
1797 SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr,
1798 int __user *, upeer_addrlen)
1799 {
1800 return __sys_accept4(fd, upeer_sockaddr, upeer_addrlen, 0);
1801 }
1802
1803 /*
1804 * Attempt to connect to a socket with the server address. The address
1805 * is in user space so we verify it is OK and move it to kernel space.
1806 *
1807 * For 1003.1g we need to add clean support for a bind to AF_UNSPEC to
1808 * break bindings
1809 *
1810 * NOTE: 1003.1g draft 6.3 is broken with respect to AX.25/NetROM and
1811 * other SEQPACKET protocols that take time to connect() as it doesn't
1812 * include the -EINPROGRESS status for such sockets.
1813 */
1814
1815 int __sys_connect_file(struct file *file, struct sockaddr_storage *address,
1816 int addrlen, int file_flags)
1817 {
1818 struct socket *sock;
1819 int err;
1820
1821 sock = sock_from_file(file, &err);
1822 if (!sock)
1823 goto out;
1824
1825 err =
1826 security_socket_connect(sock, (struct sockaddr *)address, addrlen);
1827 if (err)
1828 goto out;
1829
1830 err = sock->ops->connect(sock, (struct sockaddr *)address, addrlen,
1831 sock->file->f_flags | file_flags);
1832 out:
1833 return err;
1834 }
1835
1836 int __sys_connect(int fd, struct sockaddr __user *uservaddr, int addrlen)
1837 {
1838 int ret = -EBADF;
1839 struct fd f;
1840
1841 f = fdget(fd);
1842 if (f.file) {
1843 struct sockaddr_storage address;
1844
1845 ret = move_addr_to_kernel(uservaddr, addrlen, &address);
1846 if (!ret)
1847 ret = __sys_connect_file(f.file, &address, addrlen, 0);
1848 fdput(f);
1849 }
1850
1851 return ret;
1852 }
1853
1854 SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
1855 int, addrlen)
1856 {
1857 return __sys_connect(fd, uservaddr, addrlen);
1858 }
1859
1860 /*
1861 * Get the local address ('name') of a socket object. Move the obtained
1862 * name to user space.
1863 */
1864
1865 int __sys_getsockname(int fd, struct sockaddr __user *usockaddr,
1866 int __user *usockaddr_len)
1867 {
1868 struct socket *sock;
1869 struct sockaddr_storage address;
1870 int err, fput_needed;
1871
1872 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1873 if (!sock)
1874 goto out;
1875
1876 err = security_socket_getsockname(sock);
1877 if (err)
1878 goto out_put;
1879
1880 err = sock->ops->getname(sock, (struct sockaddr *)&address, 0);
1881 if (err < 0)
1882 goto out_put;
1883 /* "err" is actually length in this case */
1884 err = move_addr_to_user(&address, err, usockaddr, usockaddr_len);
1885
1886 out_put:
1887 fput_light(sock->file, fput_needed);
1888 out:
1889 return err;
1890 }
1891
1892 SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr,
1893 int __user *, usockaddr_len)
1894 {
1895 return __sys_getsockname(fd, usockaddr, usockaddr_len);
1896 }
1897
1898 /*
1899 * Get the remote address ('name') of a socket object. Move the obtained
1900 * name to user space.
1901 */
1902
1903 int __sys_getpeername(int fd, struct sockaddr __user *usockaddr,
1904 int __user *usockaddr_len)
1905 {
1906 struct socket *sock;
1907 struct sockaddr_storage address;
1908 int err, fput_needed;
1909
1910 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1911 if (sock != NULL) {
1912 err = security_socket_getpeername(sock);
1913 if (err) {
1914 fput_light(sock->file, fput_needed);
1915 return err;
1916 }
1917
1918 err = sock->ops->getname(sock, (struct sockaddr *)&address, 1);
1919 if (err >= 0)
1920 /* "err" is actually length in this case */
1921 err = move_addr_to_user(&address, err, usockaddr,
1922 usockaddr_len);
1923 fput_light(sock->file, fput_needed);
1924 }
1925 return err;
1926 }
1927
1928 SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr,
1929 int __user *, usockaddr_len)
1930 {
1931 return __sys_getpeername(fd, usockaddr, usockaddr_len);
1932 }
1933
1934 /*
1935 * Send a datagram to a given address. We move the address into kernel
1936 * space and check the user space data area is readable before invoking
1937 * the protocol.
1938 */
1939 int __sys_sendto(int fd, void __user *buff, size_t len, unsigned int flags,
1940 struct sockaddr __user *addr, int addr_len)
1941 {
1942 struct socket *sock;
1943 struct sockaddr_storage address;
1944 int err;
1945 struct msghdr msg;
1946 struct iovec iov;
1947 int fput_needed;
1948
1949 err = import_single_range(WRITE, buff, len, &iov, &msg.msg_iter);
1950 if (unlikely(err))
1951 return err;
1952 sock = sockfd_lookup_light(fd, &err, &fput_needed);
1953 if (!sock)
1954 goto out;
1955
1956 msg.msg_name = NULL;
1957 msg.msg_control = NULL;
1958 msg.msg_controllen = 0;
1959 msg.msg_namelen = 0;
1960 if (addr) {
1961 err = move_addr_to_kernel(addr, addr_len, &address);
1962 if (err < 0)
1963 goto out_put;
1964 msg.msg_name = (struct sockaddr *)&address;
1965 msg.msg_namelen = addr_len;
1966 }
1967 if (sock->file->f_flags & O_NONBLOCK)
1968 flags |= MSG_DONTWAIT;
1969 msg.msg_flags = flags;
1970 err = sock_sendmsg(sock, &msg);
1971
1972 out_put:
1973 fput_light(sock->file, fput_needed);
1974 out:
1975 return err;
1976 }
1977
1978 SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len,
1979 unsigned int, flags, struct sockaddr __user *, addr,
1980 int, addr_len)
1981 {
1982 return __sys_sendto(fd, buff, len, flags, addr, addr_len);
1983 }
1984
1985 /*
1986 * Send a datagram down a socket.
1987 */
1988
1989 SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len,
1990 unsigned int, flags)
1991 {
1992 return __sys_sendto(fd, buff, len, flags, NULL, 0);
1993 }
1994
1995 /*
1996 * Receive a frame from the socket and optionally record the address of the
1997 * sender. We verify the buffers are writable and if needed move the
1998 * sender address from kernel to user space.
1999 */
2000 int __sys_recvfrom(int fd, void __user *ubuf, size_t size, unsigned int flags,
2001 struct sockaddr __user *addr, int __user *addr_len)
2002 {
2003 struct socket *sock;
2004 struct iovec iov;
2005 struct msghdr msg;
2006 struct sockaddr_storage address;
2007 int err, err2;
2008 int fput_needed;
2009
2010 err = import_single_range(READ, ubuf, size, &iov, &msg.msg_iter);
2011 if (unlikely(err))
2012 return err;
2013 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2014 if (!sock)
2015 goto out;
2016
2017 msg.msg_control = NULL;
2018 msg.msg_controllen = 0;
2019 /* Save some cycles and don't copy the address if not needed */
2020 msg.msg_name = addr ? (struct sockaddr *)&address : NULL;
2021 /* We assume all kernel code knows the size of sockaddr_storage */
2022 msg.msg_namelen = 0;
2023 msg.msg_iocb = NULL;
2024 msg.msg_flags = 0;
2025 if (sock->file->f_flags & O_NONBLOCK)
2026 flags |= MSG_DONTWAIT;
2027 err = sock_recvmsg(sock, &msg, flags);
2028
2029 if (err >= 0 && addr != NULL) {
2030 err2 = move_addr_to_user(&address,
2031 msg.msg_namelen, addr, addr_len);
2032 if (err2 < 0)
2033 err = err2;
2034 }
2035
2036 fput_light(sock->file, fput_needed);
2037 out:
2038 return err;
2039 }
2040
2041 SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size,
2042 unsigned int, flags, struct sockaddr __user *, addr,
2043 int __user *, addr_len)
2044 {
2045 return __sys_recvfrom(fd, ubuf, size, flags, addr, addr_len);
2046 }
2047
2048 /*
2049 * Receive a datagram from a socket.
2050 */
2051
2052 SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size,
2053 unsigned int, flags)
2054 {
2055 return __sys_recvfrom(fd, ubuf, size, flags, NULL, NULL);
2056 }
2057
2058 static bool sock_use_custom_sol_socket(const struct socket *sock)
2059 {
2060 const struct sock *sk = sock->sk;
2061
2062 /* Use sock->ops->setsockopt() for MPTCP */
2063 return IS_ENABLED(CONFIG_MPTCP) &&
2064 sk->sk_protocol == IPPROTO_MPTCP &&
2065 sk->sk_type == SOCK_STREAM &&
2066 (sk->sk_family == AF_INET || sk->sk_family == AF_INET6);
2067 }
2068
2069 /*
2070 * Set a socket option. Because we don't know the option lengths we have
2071 * to pass the user mode parameter for the protocols to sort out.
2072 */
2073 int __sys_setsockopt(int fd, int level, int optname, char __user *user_optval,
2074 int optlen)
2075 {
2076 sockptr_t optval = USER_SOCKPTR(user_optval);
2077 char *kernel_optval = NULL;
2078 int err, fput_needed;
2079 struct socket *sock;
2080
2081 if (optlen < 0)
2082 return -EINVAL;
2083
2084 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2085 if (!sock)
2086 return err;
2087
2088 err = security_socket_setsockopt(sock, level, optname);
2089 if (err)
2090 goto out_put;
2091
2092 if (!in_compat_syscall())
2093 err = BPF_CGROUP_RUN_PROG_SETSOCKOPT(sock->sk, &level, &optname,
2094 user_optval, &optlen,
2095 &kernel_optval);
2096 if (err < 0)
2097 goto out_put;
2098 if (err > 0) {
2099 err = 0;
2100 goto out_put;
2101 }
2102
2103 if (kernel_optval)
2104 optval = KERNEL_SOCKPTR(kernel_optval);
2105 if (level == SOL_SOCKET && !sock_use_custom_sol_socket(sock))
2106 err = sock_setsockopt(sock, level, optname, optval, optlen);
2107 else if (unlikely(!sock->ops->setsockopt))
2108 err = -EOPNOTSUPP;
2109 else
2110 err = sock->ops->setsockopt(sock, level, optname, optval,
2111 optlen);
2112 kfree(kernel_optval);
2113 out_put:
2114 fput_light(sock->file, fput_needed);
2115 return err;
2116 }
2117
2118 SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname,
2119 char __user *, optval, int, optlen)
2120 {
2121 return __sys_setsockopt(fd, level, optname, optval, optlen);
2122 }
2123
2124 /*
2125 * Get a socket option. Because we don't know the option lengths we have
2126 * to pass a user mode parameter for the protocols to sort out.
2127 */
2128 int __sys_getsockopt(int fd, int level, int optname, char __user *optval,
2129 int __user *optlen)
2130 {
2131 int err, fput_needed;
2132 struct socket *sock;
2133 int max_optlen;
2134
2135 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2136 if (!sock)
2137 return err;
2138
2139 err = security_socket_getsockopt(sock, level, optname);
2140 if (err)
2141 goto out_put;
2142
2143 if (!in_compat_syscall())
2144 max_optlen = BPF_CGROUP_GETSOCKOPT_MAX_OPTLEN(optlen);
2145
2146 if (level == SOL_SOCKET)
2147 err = sock_getsockopt(sock, level, optname, optval, optlen);
2148 else if (unlikely(!sock->ops->getsockopt))
2149 err = -EOPNOTSUPP;
2150 else
2151 err = sock->ops->getsockopt(sock, level, optname, optval,
2152 optlen);
2153
2154 if (!in_compat_syscall())
2155 err = BPF_CGROUP_RUN_PROG_GETSOCKOPT(sock->sk, level, optname,
2156 optval, optlen, max_optlen,
2157 err);
2158 out_put:
2159 fput_light(sock->file, fput_needed);
2160 return err;
2161 }
2162
2163 SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname,
2164 char __user *, optval, int __user *, optlen)
2165 {
2166 return __sys_getsockopt(fd, level, optname, optval, optlen);
2167 }
2168
2169 /*
2170 * Shutdown a socket.
2171 */
2172
2173 int __sys_shutdown(int fd, int how)
2174 {
2175 int err, fput_needed;
2176 struct socket *sock;
2177
2178 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2179 if (sock != NULL) {
2180 err = security_socket_shutdown(sock, how);
2181 if (!err)
2182 err = sock->ops->shutdown(sock, how);
2183 fput_light(sock->file, fput_needed);
2184 }
2185 return err;
2186 }
2187
2188 SYSCALL_DEFINE2(shutdown, int, fd, int, how)
2189 {
2190 return __sys_shutdown(fd, how);
2191 }
2192
2193 /* A couple of helpful macros for getting the address of the 32/64 bit
2194 * fields which are the same type (int / unsigned) on our platforms.
2195 */
2196 #define COMPAT_MSG(msg, member) ((MSG_CMSG_COMPAT & flags) ? &msg##_compat->member : &msg->member)
2197 #define COMPAT_NAMELEN(msg) COMPAT_MSG(msg, msg_namelen)
2198 #define COMPAT_FLAGS(msg) COMPAT_MSG(msg, msg_flags)
2199
2200 struct used_address {
2201 struct sockaddr_storage name;
2202 unsigned int name_len;
2203 };
2204
2205 int __copy_msghdr_from_user(struct msghdr *kmsg,
2206 struct user_msghdr __user *umsg,
2207 struct sockaddr __user **save_addr,
2208 struct iovec __user **uiov, size_t *nsegs)
2209 {
2210 struct user_msghdr msg;
2211 ssize_t err;
2212
2213 if (copy_from_user(&msg, umsg, sizeof(*umsg)))
2214 return -EFAULT;
2215
2216 kmsg->msg_control_is_user = true;
2217 kmsg->msg_control_user = msg.msg_control;
2218 kmsg->msg_controllen = msg.msg_controllen;
2219 kmsg->msg_flags = msg.msg_flags;
2220
2221 kmsg->msg_namelen = msg.msg_namelen;
2222 if (!msg.msg_name)
2223 kmsg->msg_namelen = 0;
2224
2225 if (kmsg->msg_namelen < 0)
2226 return -EINVAL;
2227
2228 if (kmsg->msg_namelen > sizeof(struct sockaddr_storage))
2229 kmsg->msg_namelen = sizeof(struct sockaddr_storage);
2230
2231 if (save_addr)
2232 *save_addr = msg.msg_name;
2233
2234 if (msg.msg_name && kmsg->msg_namelen) {
2235 if (!save_addr) {
2236 err = move_addr_to_kernel(msg.msg_name,
2237 kmsg->msg_namelen,
2238 kmsg->msg_name);
2239 if (err < 0)
2240 return err;
2241 }
2242 } else {
2243 kmsg->msg_name = NULL;
2244 kmsg->msg_namelen = 0;
2245 }
2246
2247 if (msg.msg_iovlen > UIO_MAXIOV)
2248 return -EMSGSIZE;
2249
2250 kmsg->msg_iocb = NULL;
2251 *uiov = msg.msg_iov;
2252 *nsegs = msg.msg_iovlen;
2253 return 0;
2254 }
2255
2256 static int copy_msghdr_from_user(struct msghdr *kmsg,
2257 struct user_msghdr __user *umsg,
2258 struct sockaddr __user **save_addr,
2259 struct iovec **iov)
2260 {
2261 struct user_msghdr msg;
2262 ssize_t err;
2263
2264 err = __copy_msghdr_from_user(kmsg, umsg, save_addr, &msg.msg_iov,
2265 &msg.msg_iovlen);
2266 if (err)
2267 return err;
2268
2269 err = import_iovec(save_addr ? READ : WRITE,
2270 msg.msg_iov, msg.msg_iovlen,
2271 UIO_FASTIOV, iov, &kmsg->msg_iter);
2272 return err < 0 ? err : 0;
2273 }
2274
2275 static int ____sys_sendmsg(struct socket *sock, struct msghdr *msg_sys,
2276 unsigned int flags, struct used_address *used_address,
2277 unsigned int allowed_msghdr_flags)
2278 {
2279 unsigned char ctl[sizeof(struct cmsghdr) + 20]
2280 __aligned(sizeof(__kernel_size_t));
2281 /* 20 is size of ipv6_pktinfo */
2282 unsigned char *ctl_buf = ctl;
2283 int ctl_len;
2284 ssize_t err;
2285
2286 err = -ENOBUFS;
2287
2288 if (msg_sys->msg_controllen > INT_MAX)
2289 goto out;
2290 flags |= (msg_sys->msg_flags & allowed_msghdr_flags);
2291 ctl_len = msg_sys->msg_controllen;
2292 if ((MSG_CMSG_COMPAT & flags) && ctl_len) {
2293 err =
2294 cmsghdr_from_user_compat_to_kern(msg_sys, sock->sk, ctl,
2295 sizeof(ctl));
2296 if (err)
2297 goto out;
2298 ctl_buf = msg_sys->msg_control;
2299 ctl_len = msg_sys->msg_controllen;
2300 } else if (ctl_len) {
2301 BUILD_BUG_ON(sizeof(struct cmsghdr) !=
2302 CMSG_ALIGN(sizeof(struct cmsghdr)));
2303 if (ctl_len > sizeof(ctl)) {
2304 ctl_buf = sock_kmalloc(sock->sk, ctl_len, GFP_KERNEL);
2305 if (ctl_buf == NULL)
2306 goto out;
2307 }
2308 err = -EFAULT;
2309 if (copy_from_user(ctl_buf, msg_sys->msg_control_user, ctl_len))
2310 goto out_freectl;
2311 msg_sys->msg_control = ctl_buf;
2312 msg_sys->msg_control_is_user = false;
2313 }
2314 msg_sys->msg_flags = flags;
2315
2316 if (sock->file->f_flags & O_NONBLOCK)
2317 msg_sys->msg_flags |= MSG_DONTWAIT;
2318 /*
2319 * If this is sendmmsg() and current destination address is same as
2320 * previously succeeded address, omit asking LSM's decision.
2321 * used_address->name_len is initialized to UINT_MAX so that the first
2322 * destination address never matches.
2323 */
2324 if (used_address && msg_sys->msg_name &&
2325 used_address->name_len == msg_sys->msg_namelen &&
2326 !memcmp(&used_address->name, msg_sys->msg_name,
2327 used_address->name_len)) {
2328 err = sock_sendmsg_nosec(sock, msg_sys);
2329 goto out_freectl;
2330 }
2331 err = sock_sendmsg(sock, msg_sys);
2332 /*
2333 * If this is sendmmsg() and sending to current destination address was
2334 * successful, remember it.
2335 */
2336 if (used_address && err >= 0) {
2337 used_address->name_len = msg_sys->msg_namelen;
2338 if (msg_sys->msg_name)
2339 memcpy(&used_address->name, msg_sys->msg_name,
2340 used_address->name_len);
2341 }
2342
2343 out_freectl:
2344 if (ctl_buf != ctl)
2345 sock_kfree_s(sock->sk, ctl_buf, ctl_len);
2346 out:
2347 return err;
2348 }
2349
2350 int sendmsg_copy_msghdr(struct msghdr *msg,
2351 struct user_msghdr __user *umsg, unsigned flags,
2352 struct iovec **iov)
2353 {
2354 int err;
2355
2356 if (flags & MSG_CMSG_COMPAT) {
2357 struct compat_msghdr __user *msg_compat;
2358
2359 msg_compat = (struct compat_msghdr __user *) umsg;
2360 err = get_compat_msghdr(msg, msg_compat, NULL, iov);
2361 } else {
2362 err = copy_msghdr_from_user(msg, umsg, NULL, iov);
2363 }
2364 if (err < 0)
2365 return err;
2366
2367 return 0;
2368 }
2369
2370 static int ___sys_sendmsg(struct socket *sock, struct user_msghdr __user *msg,
2371 struct msghdr *msg_sys, unsigned int flags,
2372 struct used_address *used_address,
2373 unsigned int allowed_msghdr_flags)
2374 {
2375 struct sockaddr_storage address;
2376 struct iovec iovstack[UIO_FASTIOV], *iov = iovstack;
2377 ssize_t err;
2378
2379 msg_sys->msg_name = &address;
2380
2381 err = sendmsg_copy_msghdr(msg_sys, msg, flags, &iov);
2382 if (err < 0)
2383 return err;
2384
2385 err = ____sys_sendmsg(sock, msg_sys, flags, used_address,
2386 allowed_msghdr_flags);
2387 kfree(iov);
2388 return err;
2389 }
2390
2391 /*
2392 * BSD sendmsg interface
2393 */
2394 long __sys_sendmsg_sock(struct socket *sock, struct msghdr *msg,
2395 unsigned int flags)
2396 {
2397 /* disallow ancillary data requests from this path */
2398 if (msg->msg_control || msg->msg_controllen)
2399 return -EINVAL;
2400
2401 return ____sys_sendmsg(sock, msg, flags, NULL, 0);
2402 }
2403
2404 long __sys_sendmsg(int fd, struct user_msghdr __user *msg, unsigned int flags,
2405 bool forbid_cmsg_compat)
2406 {
2407 int fput_needed, err;
2408 struct msghdr msg_sys;
2409 struct socket *sock;
2410
2411 if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2412 return -EINVAL;
2413
2414 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2415 if (!sock)
2416 goto out;
2417
2418 err = ___sys_sendmsg(sock, msg, &msg_sys, flags, NULL, 0);
2419
2420 fput_light(sock->file, fput_needed);
2421 out:
2422 return err;
2423 }
2424
2425 SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags)
2426 {
2427 return __sys_sendmsg(fd, msg, flags, true);
2428 }
2429
2430 /*
2431 * Linux sendmmsg interface
2432 */
2433
2434 int __sys_sendmmsg(int fd, struct mmsghdr __user *mmsg, unsigned int vlen,
2435 unsigned int flags, bool forbid_cmsg_compat)
2436 {
2437 int fput_needed, err, datagrams;
2438 struct socket *sock;
2439 struct mmsghdr __user *entry;
2440 struct compat_mmsghdr __user *compat_entry;
2441 struct msghdr msg_sys;
2442 struct used_address used_address;
2443 unsigned int oflags = flags;
2444
2445 if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2446 return -EINVAL;
2447
2448 if (vlen > UIO_MAXIOV)
2449 vlen = UIO_MAXIOV;
2450
2451 datagrams = 0;
2452
2453 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2454 if (!sock)
2455 return err;
2456
2457 used_address.name_len = UINT_MAX;
2458 entry = mmsg;
2459 compat_entry = (struct compat_mmsghdr __user *)mmsg;
2460 err = 0;
2461 flags |= MSG_BATCH;
2462
2463 while (datagrams < vlen) {
2464 if (datagrams == vlen - 1)
2465 flags = oflags;
2466
2467 if (MSG_CMSG_COMPAT & flags) {
2468 err = ___sys_sendmsg(sock, (struct user_msghdr __user *)compat_entry,
2469 &msg_sys, flags, &used_address, MSG_EOR);
2470 if (err < 0)
2471 break;
2472 err = __put_user(err, &compat_entry->msg_len);
2473 ++compat_entry;
2474 } else {
2475 err = ___sys_sendmsg(sock,
2476 (struct user_msghdr __user *)entry,
2477 &msg_sys, flags, &used_address, MSG_EOR);
2478 if (err < 0)
2479 break;
2480 err = put_user(err, &entry->msg_len);
2481 ++entry;
2482 }
2483
2484 if (err)
2485 break;
2486 ++datagrams;
2487 if (msg_data_left(&msg_sys))
2488 break;
2489 cond_resched();
2490 }
2491
2492 fput_light(sock->file, fput_needed);
2493
2494 /* We only return an error if no datagrams were able to be sent */
2495 if (datagrams != 0)
2496 return datagrams;
2497
2498 return err;
2499 }
2500
2501 SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg,
2502 unsigned int, vlen, unsigned int, flags)
2503 {
2504 return __sys_sendmmsg(fd, mmsg, vlen, flags, true);
2505 }
2506
2507 int recvmsg_copy_msghdr(struct msghdr *msg,
2508 struct user_msghdr __user *umsg, unsigned flags,
2509 struct sockaddr __user **uaddr,
2510 struct iovec **iov)
2511 {
2512 ssize_t err;
2513
2514 if (MSG_CMSG_COMPAT & flags) {
2515 struct compat_msghdr __user *msg_compat;
2516
2517 msg_compat = (struct compat_msghdr __user *) umsg;
2518 err = get_compat_msghdr(msg, msg_compat, uaddr, iov);
2519 } else {
2520 err = copy_msghdr_from_user(msg, umsg, uaddr, iov);
2521 }
2522 if (err < 0)
2523 return err;
2524
2525 return 0;
2526 }
2527
2528 static int ____sys_recvmsg(struct socket *sock, struct msghdr *msg_sys,
2529 struct user_msghdr __user *msg,
2530 struct sockaddr __user *uaddr,
2531 unsigned int flags, int nosec)
2532 {
2533 struct compat_msghdr __user *msg_compat =
2534 (struct compat_msghdr __user *) msg;
2535 int __user *uaddr_len = COMPAT_NAMELEN(msg);
2536 struct sockaddr_storage addr;
2537 unsigned long cmsg_ptr;
2538 int len;
2539 ssize_t err;
2540
2541 msg_sys->msg_name = &addr;
2542 cmsg_ptr = (unsigned long)msg_sys->msg_control;
2543 msg_sys->msg_flags = flags & (MSG_CMSG_CLOEXEC|MSG_CMSG_COMPAT);
2544
2545 /* We assume all kernel code knows the size of sockaddr_storage */
2546 msg_sys->msg_namelen = 0;
2547
2548 if (sock->file->f_flags & O_NONBLOCK)
2549 flags |= MSG_DONTWAIT;
2550
2551 if (unlikely(nosec))
2552 err = sock_recvmsg_nosec(sock, msg_sys, flags);
2553 else
2554 err = sock_recvmsg(sock, msg_sys, flags);
2555
2556 if (err < 0)
2557 goto out;
2558 len = err;
2559
2560 if (uaddr != NULL) {
2561 err = move_addr_to_user(&addr,
2562 msg_sys->msg_namelen, uaddr,
2563 uaddr_len);
2564 if (err < 0)
2565 goto out;
2566 }
2567 err = __put_user((msg_sys->msg_flags & ~MSG_CMSG_COMPAT),
2568 COMPAT_FLAGS(msg));
2569 if (err)
2570 goto out;
2571 if (MSG_CMSG_COMPAT & flags)
2572 err = __put_user((unsigned long)msg_sys->msg_control - cmsg_ptr,
2573 &msg_compat->msg_controllen);
2574 else
2575 err = __put_user((unsigned long)msg_sys->msg_control - cmsg_ptr,
2576 &msg->msg_controllen);
2577 if (err)
2578 goto out;
2579 err = len;
2580 out:
2581 return err;
2582 }
2583
2584 static int ___sys_recvmsg(struct socket *sock, struct user_msghdr __user *msg,
2585 struct msghdr *msg_sys, unsigned int flags, int nosec)
2586 {
2587 struct iovec iovstack[UIO_FASTIOV], *iov = iovstack;
2588 /* user mode address pointers */
2589 struct sockaddr __user *uaddr;
2590 ssize_t err;
2591
2592 err = recvmsg_copy_msghdr(msg_sys, msg, flags, &uaddr, &iov);
2593 if (err < 0)
2594 return err;
2595
2596 err = ____sys_recvmsg(sock, msg_sys, msg, uaddr, flags, nosec);
2597 kfree(iov);
2598 return err;
2599 }
2600
2601 /*
2602 * BSD recvmsg interface
2603 */
2604
2605 long __sys_recvmsg_sock(struct socket *sock, struct msghdr *msg,
2606 struct user_msghdr __user *umsg,
2607 struct sockaddr __user *uaddr, unsigned int flags)
2608 {
2609 if (msg->msg_control || msg->msg_controllen) {
2610 /* disallow ancillary data reqs unless cmsg is plain data */
2611 if (!(sock->ops->flags & PROTO_CMSG_DATA_ONLY))
2612 return -EINVAL;
2613 }
2614
2615 return ____sys_recvmsg(sock, msg, umsg, uaddr, flags, 0);
2616 }
2617
2618 long __sys_recvmsg(int fd, struct user_msghdr __user *msg, unsigned int flags,
2619 bool forbid_cmsg_compat)
2620 {
2621 int fput_needed, err;
2622 struct msghdr msg_sys;
2623 struct socket *sock;
2624
2625 if (forbid_cmsg_compat && (flags & MSG_CMSG_COMPAT))
2626 return -EINVAL;
2627
2628 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2629 if (!sock)
2630 goto out;
2631
2632 err = ___sys_recvmsg(sock, msg, &msg_sys, flags, 0);
2633
2634 fput_light(sock->file, fput_needed);
2635 out:
2636 return err;
2637 }
2638
2639 SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg,
2640 unsigned int, flags)
2641 {
2642 return __sys_recvmsg(fd, msg, flags, true);
2643 }
2644
2645 /*
2646 * Linux recvmmsg interface
2647 */
2648
2649 static int do_recvmmsg(int fd, struct mmsghdr __user *mmsg,
2650 unsigned int vlen, unsigned int flags,
2651 struct timespec64 *timeout)
2652 {
2653 int fput_needed, err, datagrams;
2654 struct socket *sock;
2655 struct mmsghdr __user *entry;
2656 struct compat_mmsghdr __user *compat_entry;
2657 struct msghdr msg_sys;
2658 struct timespec64 end_time;
2659 struct timespec64 timeout64;
2660
2661 if (timeout &&
2662 poll_select_set_timeout(&end_time, timeout->tv_sec,
2663 timeout->tv_nsec))
2664 return -EINVAL;
2665
2666 datagrams = 0;
2667
2668 sock = sockfd_lookup_light(fd, &err, &fput_needed);
2669 if (!sock)
2670 return err;
2671
2672 if (likely(!(flags & MSG_ERRQUEUE))) {
2673 err = sock_error(sock->sk);
2674 if (err) {
2675 datagrams = err;
2676 goto out_put;
2677 }
2678 }
2679
2680 entry = mmsg;
2681 compat_entry = (struct compat_mmsghdr __user *)mmsg;
2682
2683 while (datagrams < vlen) {
2684 /*
2685 * No need to ask LSM for more than the first datagram.
2686 */
2687 if (MSG_CMSG_COMPAT & flags) {
2688 err = ___sys_recvmsg(sock, (struct user_msghdr __user *)compat_entry,
2689 &msg_sys, flags & ~MSG_WAITFORONE,
2690 datagrams);
2691 if (err < 0)
2692 break;
2693 err = __put_user(err, &compat_entry->msg_len);
2694 ++compat_entry;
2695 } else {
2696 err = ___sys_recvmsg(sock,
2697 (struct user_msghdr __user *)entry,
2698 &msg_sys, flags & ~MSG_WAITFORONE,
2699 datagrams);
2700 if (err < 0)
2701 break;
2702 err = put_user(err, &entry->msg_len);
2703 ++entry;
2704 }
2705
2706 if (err)
2707 break;
2708 ++datagrams;
2709
2710 /* MSG_WAITFORONE turns on MSG_DONTWAIT after one packet */
2711 if (flags & MSG_WAITFORONE)
2712 flags |= MSG_DONTWAIT;
2713
2714 if (timeout) {
2715 ktime_get_ts64(&timeout64);
2716 *timeout = timespec64_sub(end_time, timeout64);
2717 if (timeout->tv_sec < 0) {
2718 timeout->tv_sec = timeout->tv_nsec = 0;
2719 break;
2720 }
2721
2722 /* Timeout, return less than vlen datagrams */
2723 if (timeout->tv_nsec == 0 && timeout->tv_sec == 0)
2724 break;
2725 }
2726
2727 /* Out of band data, return right away */
2728 if (msg_sys.msg_flags & MSG_OOB)
2729 break;
2730 cond_resched();
2731 }
2732
2733 if (err == 0)
2734 goto out_put;
2735
2736 if (datagrams == 0) {
2737 datagrams = err;
2738 goto out_put;
2739 }
2740
2741 /*
2742 * We may return less entries than requested (vlen) if the
2743 * sock is non block and there aren't enough datagrams...
2744 */
2745 if (err != -EAGAIN) {
2746 /*
2747 * ... or if recvmsg returns an error after we
2748 * received some datagrams, where we record the
2749 * error to return on the next call or if the
2750 * app asks about it using getsockopt(SO_ERROR).
2751 */
2752 sock->sk->sk_err = -err;
2753 }
2754 out_put:
2755 fput_light(sock->file, fput_needed);
2756
2757 return datagrams;
2758 }
2759
2760 int __sys_recvmmsg(int fd, struct mmsghdr __user *mmsg,
2761 unsigned int vlen, unsigned int flags,
2762 struct __kernel_timespec __user *timeout,
2763 struct old_timespec32 __user *timeout32)
2764 {
2765 int datagrams;
2766 struct timespec64 timeout_sys;
2767
2768 if (timeout && get_timespec64(&timeout_sys, timeout))
2769 return -EFAULT;
2770
2771 if (timeout32 && get_old_timespec32(&timeout_sys, timeout32))
2772 return -EFAULT;
2773
2774 if (!timeout && !timeout32)
2775 return do_recvmmsg(fd, mmsg, vlen, flags, NULL);
2776
2777 datagrams = do_recvmmsg(fd, mmsg, vlen, flags, &timeout_sys);
2778
2779 if (datagrams <= 0)
2780 return datagrams;
2781
2782 if (timeout && put_timespec64(&timeout_sys, timeout))
2783 datagrams = -EFAULT;
2784
2785 if (timeout32 && put_old_timespec32(&timeout_sys, timeout32))
2786 datagrams = -EFAULT;
2787
2788 return datagrams;
2789 }
2790
2791 SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg,
2792 unsigned int, vlen, unsigned int, flags,
2793 struct __kernel_timespec __user *, timeout)
2794 {
2795 if (flags & MSG_CMSG_COMPAT)
2796 return -EINVAL;
2797
2798 return __sys_recvmmsg(fd, mmsg, vlen, flags, timeout, NULL);
2799 }
2800
2801 #ifdef CONFIG_COMPAT_32BIT_TIME
2802 SYSCALL_DEFINE5(recvmmsg_time32, int, fd, struct mmsghdr __user *, mmsg,
2803 unsigned int, vlen, unsigned int, flags,
2804 struct old_timespec32 __user *, timeout)
2805 {
2806 if (flags & MSG_CMSG_COMPAT)
2807 return -EINVAL;
2808
2809 return __sys_recvmmsg(fd, mmsg, vlen, flags, NULL, timeout);
2810 }
2811 #endif
2812
2813 #ifdef __ARCH_WANT_SYS_SOCKETCALL
2814 /* Argument list sizes for sys_socketcall */
2815 #define AL(x) ((x) * sizeof(unsigned long))
2816 static const unsigned char nargs[21] = {
2817 AL(0), AL(3), AL(3), AL(3), AL(2), AL(3),
2818 AL(3), AL(3), AL(4), AL(4), AL(4), AL(6),
2819 AL(6), AL(2), AL(5), AL(5), AL(3), AL(3),
2820 AL(4), AL(5), AL(4)
2821 };
2822
2823 #undef AL
2824
2825 /*
2826 * System call vectors.
2827 *
2828 * Argument checking cleaned up. Saved 20% in size.
2829 * This function doesn't need to set the kernel lock because
2830 * it is set by the callees.
2831 */
2832
2833 SYSCALL_DEFINE2(socketcall, int, call, unsigned long __user *, args)
2834 {
2835 unsigned long a[AUDITSC_ARGS];
2836 unsigned long a0, a1;
2837 int err;
2838 unsigned int len;
2839
2840 if (call < 1 || call > SYS_SENDMMSG)
2841 return -EINVAL;
2842 call = array_index_nospec(call, SYS_SENDMMSG + 1);
2843
2844 len = nargs[call];
2845 if (len > sizeof(a))
2846 return -EINVAL;
2847
2848 /* copy_from_user should be SMP safe. */
2849 if (copy_from_user(a, args, len))
2850 return -EFAULT;
2851
2852 err = audit_socketcall(nargs[call] / sizeof(unsigned long), a);
2853 if (err)
2854 return err;
2855
2856 a0 = a[0];
2857 a1 = a[1];
2858
2859 switch (call) {
2860 case SYS_SOCKET:
2861 err = __sys_socket(a0, a1, a[2]);
2862 break;
2863 case SYS_BIND:
2864 err = __sys_bind(a0, (struct sockaddr __user *)a1, a[2]);
2865 break;
2866 case SYS_CONNECT:
2867 err = __sys_connect(a0, (struct sockaddr __user *)a1, a[2]);
2868 break;
2869 case SYS_LISTEN:
2870 err = __sys_listen(a0, a1);
2871 break;
2872 case SYS_ACCEPT:
2873 err = __sys_accept4(a0, (struct sockaddr __user *)a1,
2874 (int __user *)a[2], 0);
2875 break;
2876 case SYS_GETSOCKNAME:
2877 err =
2878 __sys_getsockname(a0, (struct sockaddr __user *)a1,
2879 (int __user *)a[2]);
2880 break;
2881 case SYS_GETPEERNAME:
2882 err =
2883 __sys_getpeername(a0, (struct sockaddr __user *)a1,
2884 (int __user *)a[2]);
2885 break;
2886 case SYS_SOCKETPAIR:
2887 err = __sys_socketpair(a0, a1, a[2], (int __user *)a[3]);
2888 break;
2889 case SYS_SEND:
2890 err = __sys_sendto(a0, (void __user *)a1, a[2], a[3],
2891 NULL, 0);
2892 break;
2893 case SYS_SENDTO:
2894 err = __sys_sendto(a0, (void __user *)a1, a[2], a[3],
2895 (struct sockaddr __user *)a[4], a[5]);
2896 break;
2897 case SYS_RECV:
2898 err = __sys_recvfrom(a0, (void __user *)a1, a[2], a[3],
2899 NULL, NULL);
2900 break;
2901 case SYS_RECVFROM:
2902 err = __sys_recvfrom(a0, (void __user *)a1, a[2], a[3],
2903 (struct sockaddr __user *)a[4],
2904 (int __user *)a[5]);
2905 break;
2906 case SYS_SHUTDOWN:
2907 err = __sys_shutdown(a0, a1);
2908 break;
2909 case SYS_SETSOCKOPT:
2910 err = __sys_setsockopt(a0, a1, a[2], (char __user *)a[3],
2911 a[4]);
2912 break;
2913 case SYS_GETSOCKOPT:
2914 err =
2915 __sys_getsockopt(a0, a1, a[2], (char __user *)a[3],
2916 (int __user *)a[4]);
2917 break;
2918 case SYS_SENDMSG:
2919 err = __sys_sendmsg(a0, (struct user_msghdr __user *)a1,
2920 a[2], true);
2921 break;
2922 case SYS_SENDMMSG:
2923 err = __sys_sendmmsg(a0, (struct mmsghdr __user *)a1, a[2],
2924 a[3], true);
2925 break;
2926 case SYS_RECVMSG:
2927 err = __sys_recvmsg(a0, (struct user_msghdr __user *)a1,
2928 a[2], true);
2929 break;
2930 case SYS_RECVMMSG:
2931 if (IS_ENABLED(CONFIG_64BIT))
2932 err = __sys_recvmmsg(a0, (struct mmsghdr __user *)a1,
2933 a[2], a[3],
2934 (struct __kernel_timespec __user *)a[4],
2935 NULL);
2936 else
2937 err = __sys_recvmmsg(a0, (struct mmsghdr __user *)a1,
2938 a[2], a[3], NULL,
2939 (struct old_timespec32 __user *)a[4]);
2940 break;
2941 case SYS_ACCEPT4:
2942 err = __sys_accept4(a0, (struct sockaddr __user *)a1,
2943 (int __user *)a[2], a[3]);
2944 break;
2945 default:
2946 err = -EINVAL;
2947 break;
2948 }
2949 return err;
2950 }
2951
2952 #endif /* __ARCH_WANT_SYS_SOCKETCALL */
2953
2954 /**
2955 * sock_register - add a socket protocol handler
2956 * @ops: description of protocol
2957 *
2958 * This function is called by a protocol handler that wants to
2959 * advertise its address family, and have it linked into the
2960 * socket interface. The value ops->family corresponds to the
2961 * socket system call protocol family.
2962 */
2963 int sock_register(const struct net_proto_family *ops)
2964 {
2965 int err;
2966
2967 if (ops->family >= NPROTO) {
2968 pr_crit("protocol %d >= NPROTO(%d)\n", ops->family, NPROTO);
2969 return -ENOBUFS;
2970 }
2971
2972 spin_lock(&net_family_lock);
2973 if (rcu_dereference_protected(net_families[ops->family],
2974 lockdep_is_held(&net_family_lock)))
2975 err = -EEXIST;
2976 else {
2977 rcu_assign_pointer(net_families[ops->family], ops);
2978 err = 0;
2979 }
2980 spin_unlock(&net_family_lock);
2981
2982 pr_info("NET: Registered protocol family %d\n", ops->family);
2983 return err;
2984 }
2985 EXPORT_SYMBOL(sock_register);
2986
2987 /**
2988 * sock_unregister - remove a protocol handler
2989 * @family: protocol family to remove
2990 *
2991 * This function is called by a protocol handler that wants to
2992 * remove its address family, and have it unlinked from the
2993 * new socket creation.
2994 *
2995 * If protocol handler is a module, then it can use module reference
2996 * counts to protect against new references. If protocol handler is not
2997 * a module then it needs to provide its own protection in
2998 * the ops->create routine.
2999 */
3000 void sock_unregister(int family)
3001 {
3002 BUG_ON(family < 0 || family >= NPROTO);
3003
3004 spin_lock(&net_family_lock);
3005 RCU_INIT_POINTER(net_families[family], NULL);
3006 spin_unlock(&net_family_lock);
3007
3008 synchronize_rcu();
3009
3010 pr_info("NET: Unregistered protocol family %d\n", family);
3011 }
3012 EXPORT_SYMBOL(sock_unregister);
3013
3014 bool sock_is_registered(int family)
3015 {
3016 return family < NPROTO && rcu_access_pointer(net_families[family]);
3017 }
3018
3019 static int __init sock_init(void)
3020 {
3021 int err;
3022 /*
3023 * Initialize the network sysctl infrastructure.
3024 */
3025 err = net_sysctl_init();
3026 if (err)
3027 goto out;
3028
3029 /*
3030 * Initialize skbuff SLAB cache
3031 */
3032 skb_init();
3033
3034 /*
3035 * Initialize the protocols module.
3036 */
3037
3038 init_inodecache();
3039
3040 err = register_filesystem(&sock_fs_type);
3041 if (err)
3042 goto out;
3043 sock_mnt = kern_mount(&sock_fs_type);
3044 if (IS_ERR(sock_mnt)) {
3045 err = PTR_ERR(sock_mnt);
3046 goto out_mount;
3047 }
3048
3049 /* The real protocol initialization is performed in later initcalls.
3050 */
3051
3052 #ifdef CONFIG_NETFILTER
3053 err = netfilter_init();
3054 if (err)
3055 goto out;
3056 #endif
3057
3058 ptp_classifier_init();
3059
3060 out:
3061 return err;
3062
3063 out_mount:
3064 unregister_filesystem(&sock_fs_type);
3065 goto out;
3066 }
3067
3068 core_initcall(sock_init); /* early initcall */
3069
3070 #ifdef CONFIG_PROC_FS
3071 void socket_seq_show(struct seq_file *seq)
3072 {
3073 seq_printf(seq, "sockets: used %d\n",
3074 sock_inuse_get(seq->private));
3075 }
3076 #endif /* CONFIG_PROC_FS */
3077
3078 #ifdef CONFIG_COMPAT
3079 static int compat_dev_ifconf(struct net *net, struct compat_ifconf __user *uifc32)
3080 {
3081 struct compat_ifconf ifc32;
3082 struct ifconf ifc;
3083 int err;
3084
3085 if (copy_from_user(&ifc32, uifc32, sizeof(struct compat_ifconf)))
3086 return -EFAULT;
3087
3088 ifc.ifc_len = ifc32.ifc_len;
3089 ifc.ifc_req = compat_ptr(ifc32.ifcbuf);
3090
3091 rtnl_lock();
3092 err = dev_ifconf(net, &ifc, sizeof(struct compat_ifreq));
3093 rtnl_unlock();
3094 if (err)
3095 return err;
3096
3097 ifc32.ifc_len = ifc.ifc_len;
3098 if (copy_to_user(uifc32, &ifc32, sizeof(struct compat_ifconf)))
3099 return -EFAULT;
3100
3101 return 0;
3102 }
3103
3104 static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
3105 {
3106 struct compat_ethtool_rxnfc __user *compat_rxnfc;
3107 bool convert_in = false, convert_out = false;
3108 size_t buf_size = 0;
3109 struct ethtool_rxnfc __user *rxnfc = NULL;
3110 struct ifreq ifr;
3111 u32 rule_cnt = 0, actual_rule_cnt;
3112 u32 ethcmd;
3113 u32 data;
3114 int ret;
3115
3116 if (get_user(data, &ifr32->ifr_ifru.ifru_data))
3117 return -EFAULT;
3118
3119 compat_rxnfc = compat_ptr(data);
3120
3121 if (get_user(ethcmd, &compat_rxnfc->cmd))
3122 return -EFAULT;
3123
3124 /* Most ethtool structures are defined without padding.
3125 * Unfortunately struct ethtool_rxnfc is an exception.
3126 */
3127 switch (ethcmd) {
3128 default:
3129 break;
3130 case ETHTOOL_GRXCLSRLALL:
3131 /* Buffer size is variable */
3132 if (get_user(rule_cnt, &compat_rxnfc->rule_cnt))
3133 return -EFAULT;
3134 if (rule_cnt > KMALLOC_MAX_SIZE / sizeof(u32))
3135 return -ENOMEM;
3136 buf_size += rule_cnt * sizeof(u32);
3137 fallthrough;
3138 case ETHTOOL_GRXRINGS:
3139 case ETHTOOL_GRXCLSRLCNT:
3140 case ETHTOOL_GRXCLSRULE:
3141 case ETHTOOL_SRXCLSRLINS:
3142 convert_out = true;
3143 fallthrough;
3144 case ETHTOOL_SRXCLSRLDEL:
3145 buf_size += sizeof(struct ethtool_rxnfc);
3146 convert_in = true;
3147 rxnfc = compat_alloc_user_space(buf_size);
3148 break;
3149 }
3150
3151 if (copy_from_user(&ifr.ifr_name, &ifr32->ifr_name, IFNAMSIZ))
3152 return -EFAULT;
3153
3154 ifr.ifr_data = convert_in ? rxnfc : (void __user *)compat_rxnfc;
3155
3156 if (convert_in) {
3157 /* We expect there to be holes between fs.m_ext and
3158 * fs.ring_cookie and at the end of fs, but nowhere else.
3159 */
3160 BUILD_BUG_ON(offsetof(struct compat_ethtool_rxnfc, fs.m_ext) +
3161 sizeof(compat_rxnfc->fs.m_ext) !=
3162 offsetof(struct ethtool_rxnfc, fs.m_ext) +
3163 sizeof(rxnfc->fs.m_ext));
3164 BUILD_BUG_ON(
3165 offsetof(struct compat_ethtool_rxnfc, fs.location) -
3166 offsetof(struct compat_ethtool_rxnfc, fs.ring_cookie) !=
3167 offsetof(struct ethtool_rxnfc, fs.location) -
3168 offsetof(struct ethtool_rxnfc, fs.ring_cookie));
3169
3170 if (copy_in_user(rxnfc, compat_rxnfc,
3171 (void __user *)(&rxnfc->fs.m_ext + 1) -
3172 (void __user *)rxnfc) ||
3173 copy_in_user(&rxnfc->fs.ring_cookie,
3174 &compat_rxnfc->fs.ring_cookie,
3175 (void __user *)(&rxnfc->fs.location + 1) -
3176 (void __user *)&rxnfc->fs.ring_cookie))
3177 return -EFAULT;
3178 if (ethcmd == ETHTOOL_GRXCLSRLALL) {
3179 if (put_user(rule_cnt, &rxnfc->rule_cnt))
3180 return -EFAULT;
3181 } else if (copy_in_user(&rxnfc->rule_cnt,
3182 &compat_rxnfc->rule_cnt,
3183 sizeof(rxnfc->rule_cnt)))
3184 return -EFAULT;
3185 }
3186
3187 ret = dev_ioctl(net, SIOCETHTOOL, &ifr, NULL);
3188 if (ret)
3189 return ret;
3190
3191 if (convert_out) {
3192 if (copy_in_user(compat_rxnfc, rxnfc,
3193 (const void __user *)(&rxnfc->fs.m_ext + 1) -
3194 (const void __user *)rxnfc) ||
3195 copy_in_user(&compat_rxnfc->fs.ring_cookie,
3196 &rxnfc->fs.ring_cookie,
3197 (const void __user *)(&rxnfc->fs.location + 1) -
3198 (const void __user *)&rxnfc->fs.ring_cookie) ||
3199 copy_in_user(&compat_rxnfc->rule_cnt, &rxnfc->rule_cnt,
3200 sizeof(rxnfc->rule_cnt)))
3201 return -EFAULT;
3202
3203 if (ethcmd == ETHTOOL_GRXCLSRLALL) {
3204 /* As an optimisation, we only copy the actual
3205 * number of rules that the underlying
3206 * function returned. Since Mallory might
3207 * change the rule count in user memory, we
3208 * check that it is less than the rule count
3209 * originally given (as the user buffer size),
3210 * which has been range-checked.
3211 */
3212 if (get_user(actual_rule_cnt, &rxnfc->rule_cnt))
3213 return -EFAULT;
3214 if (actual_rule_cnt < rule_cnt)
3215 rule_cnt = actual_rule_cnt;
3216 if (copy_in_user(&compat_rxnfc->rule_locs[0],
3217 &rxnfc->rule_locs[0],
3218 rule_cnt * sizeof(u32)))
3219 return -EFAULT;
3220 }
3221 }
3222
3223 return 0;
3224 }
3225
3226 static int compat_siocwandev(struct net *net, struct compat_ifreq __user *uifr32)
3227 {
3228 compat_uptr_t uptr32;
3229 struct ifreq ifr;
3230 void __user *saved;
3231 int err;
3232
3233 if (copy_from_user(&ifr, uifr32, sizeof(struct compat_ifreq)))
3234 return -EFAULT;
3235
3236 if (get_user(uptr32, &uifr32->ifr_settings.ifs_ifsu))
3237 return -EFAULT;
3238
3239 saved = ifr.ifr_settings.ifs_ifsu.raw_hdlc;
3240 ifr.ifr_settings.ifs_ifsu.raw_hdlc = compat_ptr(uptr32);
3241
3242 err = dev_ioctl(net, SIOCWANDEV, &ifr, NULL);
3243 if (!err) {
3244 ifr.ifr_settings.ifs_ifsu.raw_hdlc = saved;
3245 if (copy_to_user(uifr32, &ifr, sizeof(struct compat_ifreq)))
3246 err = -EFAULT;
3247 }
3248 return err;
3249 }
3250
3251 /* Handle ioctls that use ifreq::ifr_data and just need struct ifreq converted */
3252 static int compat_ifr_data_ioctl(struct net *net, unsigned int cmd,
3253 struct compat_ifreq __user *u_ifreq32)
3254 {
3255 struct ifreq ifreq;
3256 u32 data32;
3257
3258 if (copy_from_user(ifreq.ifr_name, u_ifreq32->ifr_name, IFNAMSIZ))
3259 return -EFAULT;
3260 if (get_user(data32, &u_ifreq32->ifr_data))
3261 return -EFAULT;
3262 ifreq.ifr_data = compat_ptr(data32);
3263
3264 return dev_ioctl(net, cmd, &ifreq, NULL);
3265 }
3266
3267 static int compat_ifreq_ioctl(struct net *net, struct socket *sock,
3268 unsigned int cmd,
3269 struct compat_ifreq __user *uifr32)
3270 {
3271 struct ifreq __user *uifr;
3272 int err;
3273
3274 /* Handle the fact that while struct ifreq has the same *layout* on
3275 * 32/64 for everything but ifreq::ifru_ifmap and ifreq::ifru_data,
3276 * which are handled elsewhere, it still has different *size* due to
3277 * ifreq::ifru_ifmap (which is 16 bytes on 32 bit, 24 bytes on 64-bit,
3278 * resulting in struct ifreq being 32 and 40 bytes respectively).
3279 * As a result, if the struct happens to be at the end of a page and
3280 * the next page isn't readable/writable, we get a fault. To prevent
3281 * that, copy back and forth to the full size.
3282 */
3283
3284 uifr = compat_alloc_user_space(sizeof(*uifr));
3285 if (copy_in_user(uifr, uifr32, sizeof(*uifr32)))
3286 return -EFAULT;
3287
3288 err = sock_do_ioctl(net, sock, cmd, (unsigned long)uifr);
3289
3290 if (!err) {
3291 switch (cmd) {
3292 case SIOCGIFFLAGS:
3293 case SIOCGIFMETRIC:
3294 case SIOCGIFMTU:
3295 case SIOCGIFMEM:
3296 case SIOCGIFHWADDR:
3297 case SIOCGIFINDEX:
3298 case SIOCGIFADDR:
3299 case SIOCGIFBRDADDR:
3300 case SIOCGIFDSTADDR:
3301 case SIOCGIFNETMASK:
3302 case SIOCGIFPFLAGS:
3303 case SIOCGIFTXQLEN:
3304 case SIOCGMIIPHY:
3305 case SIOCGMIIREG:
3306 case SIOCGIFNAME:
3307 if (copy_in_user(uifr32, uifr, sizeof(*uifr32)))
3308 err = -EFAULT;
3309 break;
3310 }
3311 }
3312 return err;
3313 }
3314
3315 static int compat_sioc_ifmap(struct net *net, unsigned int cmd,
3316 struct compat_ifreq __user *uifr32)
3317 {
3318 struct ifreq ifr;
3319 struct compat_ifmap __user *uifmap32;
3320 int err;
3321
3322 uifmap32 = &uifr32->ifr_ifru.ifru_map;
3323 err = copy_from_user(&ifr, uifr32, sizeof(ifr.ifr_name));
3324 err |= get_user(ifr.ifr_map.mem_start, &uifmap32->mem_start);
3325 err |= get_user(ifr.ifr_map.mem_end, &uifmap32->mem_end);
3326 err |= get_user(ifr.ifr_map.base_addr, &uifmap32->base_addr);
3327 err |= get_user(ifr.ifr_map.irq, &uifmap32->irq);
3328 err |= get_user(ifr.ifr_map.dma, &uifmap32->dma);
3329 err |= get_user(ifr.ifr_map.port, &uifmap32->port);
3330 if (err)
3331 return -EFAULT;
3332
3333 err = dev_ioctl(net, cmd, &ifr, NULL);
3334
3335 if (cmd == SIOCGIFMAP && !err) {
3336 err = copy_to_user(uifr32, &ifr, sizeof(ifr.ifr_name));
3337 err |= put_user(ifr.ifr_map.mem_start, &uifmap32->mem_start);
3338 err |= put_user(ifr.ifr_map.mem_end, &uifmap32->mem_end);
3339 err |= put_user(ifr.ifr_map.base_addr, &uifmap32->base_addr);
3340 err |= put_user(ifr.ifr_map.irq, &uifmap32->irq);
3341 err |= put_user(ifr.ifr_map.dma, &uifmap32->dma);
3342 err |= put_user(ifr.ifr_map.port, &uifmap32->port);
3343 if (err)
3344 err = -EFAULT;
3345 }
3346 return err;
3347 }
3348
3349 /* Since old style bridge ioctl's endup using SIOCDEVPRIVATE
3350 * for some operations; this forces use of the newer bridge-utils that
3351 * use compatible ioctls
3352 */
3353 static int old_bridge_ioctl(compat_ulong_t __user *argp)
3354 {
3355 compat_ulong_t tmp;
3356
3357 if (get_user(tmp, argp))
3358 return -EFAULT;
3359 if (tmp == BRCTL_GET_VERSION)
3360 return BRCTL_VERSION + 1;
3361 return -EINVAL;
3362 }
3363
3364 static int compat_sock_ioctl_trans(struct file *file, struct socket *sock,
3365 unsigned int cmd, unsigned long arg)
3366 {
3367 void __user *argp = compat_ptr(arg);
3368 struct sock *sk = sock->sk;
3369 struct net *net = sock_net(sk);
3370
3371 if (cmd >= SIOCDEVPRIVATE && cmd <= (SIOCDEVPRIVATE + 15))
3372 return compat_ifr_data_ioctl(net, cmd, argp);
3373
3374 switch (cmd) {
3375 case SIOCSIFBR:
3376 case SIOCGIFBR:
3377 return old_bridge_ioctl(argp);
3378 case SIOCGIFCONF:
3379 return compat_dev_ifconf(net, argp);
3380 case SIOCETHTOOL:
3381 return ethtool_ioctl(net, argp);
3382 case SIOCWANDEV:
3383 return compat_siocwandev(net, argp);
3384 case SIOCGIFMAP:
3385 case SIOCSIFMAP:
3386 return compat_sioc_ifmap(net, cmd, argp);
3387 case SIOCGSTAMP_OLD:
3388 case SIOCGSTAMPNS_OLD:
3389 if (!sock->ops->gettstamp)
3390 return -ENOIOCTLCMD;
3391 return sock->ops->gettstamp(sock, argp, cmd == SIOCGSTAMP_OLD,
3392 !COMPAT_USE_64BIT_TIME);
3393
3394 case SIOCBONDSLAVEINFOQUERY:
3395 case SIOCBONDINFOQUERY:
3396 case SIOCSHWTSTAMP:
3397 case SIOCGHWTSTAMP:
3398 return compat_ifr_data_ioctl(net, cmd, argp);
3399
3400 case FIOSETOWN:
3401 case SIOCSPGRP:
3402 case FIOGETOWN:
3403 case SIOCGPGRP:
3404 case SIOCBRADDBR:
3405 case SIOCBRDELBR:
3406 case SIOCGIFVLAN:
3407 case SIOCSIFVLAN:
3408 case SIOCGSKNS:
3409 case SIOCGSTAMP_NEW:
3410 case SIOCGSTAMPNS_NEW:
3411 return sock_ioctl(file, cmd, arg);
3412
3413 case SIOCGIFFLAGS:
3414 case SIOCSIFFLAGS:
3415 case SIOCGIFMETRIC:
3416 case SIOCSIFMETRIC:
3417 case SIOCGIFMTU:
3418 case SIOCSIFMTU:
3419 case SIOCGIFMEM:
3420 case SIOCSIFMEM:
3421 case SIOCGIFHWADDR:
3422 case SIOCSIFHWADDR:
3423 case SIOCADDMULTI:
3424 case SIOCDELMULTI:
3425 case SIOCGIFINDEX:
3426 case SIOCGIFADDR:
3427 case SIOCSIFADDR:
3428 case SIOCSIFHWBROADCAST:
3429 case SIOCDIFADDR:
3430 case SIOCGIFBRDADDR:
3431 case SIOCSIFBRDADDR:
3432 case SIOCGIFDSTADDR:
3433 case SIOCSIFDSTADDR:
3434 case SIOCGIFNETMASK:
3435 case SIOCSIFNETMASK:
3436 case SIOCSIFPFLAGS:
3437 case SIOCGIFPFLAGS:
3438 case SIOCGIFTXQLEN:
3439 case SIOCSIFTXQLEN:
3440 case SIOCBRADDIF:
3441 case SIOCBRDELIF:
3442 case SIOCGIFNAME:
3443 case SIOCSIFNAME:
3444 case SIOCGMIIPHY:
3445 case SIOCGMIIREG:
3446 case SIOCSMIIREG:
3447 case SIOCBONDENSLAVE:
3448 case SIOCBONDRELEASE:
3449 case SIOCBONDSETHWADDR:
3450 case SIOCBONDCHANGEACTIVE:
3451 return compat_ifreq_ioctl(net, sock, cmd, argp);
3452
3453 case SIOCSARP:
3454 case SIOCGARP:
3455 case SIOCDARP:
3456 case SIOCOUTQ:
3457 case SIOCOUTQNSD:
3458 case SIOCATMARK:
3459 return sock_do_ioctl(net, sock, cmd, arg);
3460 }
3461
3462 return -ENOIOCTLCMD;
3463 }
3464
3465 static long compat_sock_ioctl(struct file *file, unsigned int cmd,
3466 unsigned long arg)
3467 {
3468 struct socket *sock = file->private_data;
3469 int ret = -ENOIOCTLCMD;
3470 struct sock *sk;
3471 struct net *net;
3472
3473 sk = sock->sk;
3474 net = sock_net(sk);
3475
3476 if (sock->ops->compat_ioctl)
3477 ret = sock->ops->compat_ioctl(sock, cmd, arg);
3478
3479 if (ret == -ENOIOCTLCMD &&
3480 (cmd >= SIOCIWFIRST && cmd <= SIOCIWLAST))
3481 ret = compat_wext_handle_ioctl(net, cmd, arg);
3482
3483 if (ret == -ENOIOCTLCMD)
3484 ret = compat_sock_ioctl_trans(file, sock, cmd, arg);
3485
3486 return ret;
3487 }
3488 #endif
3489
3490 /**
3491 * kernel_bind - bind an address to a socket (kernel space)
3492 * @sock: socket
3493 * @addr: address
3494 * @addrlen: length of address
3495 *
3496 * Returns 0 or an error.
3497 */
3498
3499 int kernel_bind(struct socket *sock, struct sockaddr *addr, int addrlen)
3500 {
3501 return sock->ops->bind(sock, addr, addrlen);
3502 }
3503 EXPORT_SYMBOL(kernel_bind);
3504
3505 /**
3506 * kernel_listen - move socket to listening state (kernel space)
3507 * @sock: socket
3508 * @backlog: pending connections queue size
3509 *
3510 * Returns 0 or an error.
3511 */
3512
3513 int kernel_listen(struct socket *sock, int backlog)
3514 {
3515 return sock->ops->listen(sock, backlog);
3516 }
3517 EXPORT_SYMBOL(kernel_listen);
3518
3519 /**
3520 * kernel_accept - accept a connection (kernel space)
3521 * @sock: listening socket
3522 * @newsock: new connected socket
3523 * @flags: flags
3524 *
3525 * @flags must be SOCK_CLOEXEC, SOCK_NONBLOCK or 0.
3526 * If it fails, @newsock is guaranteed to be %NULL.
3527 * Returns 0 or an error.
3528 */
3529
3530 int kernel_accept(struct socket *sock, struct socket **newsock, int flags)
3531 {
3532 struct sock *sk = sock->sk;
3533 int err;
3534
3535 err = sock_create_lite(sk->sk_family, sk->sk_type, sk->sk_protocol,
3536 newsock);
3537 if (err < 0)
3538 goto done;
3539
3540 err = sock->ops->accept(sock, *newsock, flags, true);
3541 if (err < 0) {
3542 sock_release(*newsock);
3543 *newsock = NULL;
3544 goto done;
3545 }
3546
3547 (*newsock)->ops = sock->ops;
3548 __module_get((*newsock)->ops->owner);
3549
3550 done:
3551 return err;
3552 }
3553 EXPORT_SYMBOL(kernel_accept);
3554
3555 /**
3556 * kernel_connect - connect a socket (kernel space)
3557 * @sock: socket
3558 * @addr: address
3559 * @addrlen: address length
3560 * @flags: flags (O_NONBLOCK, ...)
3561 *
3562 * For datagram sockets, @addr is the addres to which datagrams are sent
3563 * by default, and the only address from which datagrams are received.
3564 * For stream sockets, attempts to connect to @addr.
3565 * Returns 0 or an error code.
3566 */
3567
3568 int kernel_connect(struct socket *sock, struct sockaddr *addr, int addrlen,
3569 int flags)
3570 {
3571 return sock->ops->connect(sock, addr, addrlen, flags);
3572 }
3573 EXPORT_SYMBOL(kernel_connect);
3574
3575 /**
3576 * kernel_getsockname - get the address which the socket is bound (kernel space)
3577 * @sock: socket
3578 * @addr: address holder
3579 *
3580 * Fills the @addr pointer with the address which the socket is bound.
3581 * Returns 0 or an error code.
3582 */
3583
3584 int kernel_getsockname(struct socket *sock, struct sockaddr *addr)
3585 {
3586 return sock->ops->getname(sock, addr, 0);
3587 }
3588 EXPORT_SYMBOL(kernel_getsockname);
3589
3590 /**
3591 * kernel_getpeername - get the address which the socket is connected (kernel space)
3592 * @sock: socket
3593 * @addr: address holder
3594 *
3595 * Fills the @addr pointer with the address which the socket is connected.
3596 * Returns 0 or an error code.
3597 */
3598
3599 int kernel_getpeername(struct socket *sock, struct sockaddr *addr)
3600 {
3601 return sock->ops->getname(sock, addr, 1);
3602 }
3603 EXPORT_SYMBOL(kernel_getpeername);
3604
3605 /**
3606 * kernel_sendpage - send a &page through a socket (kernel space)
3607 * @sock: socket
3608 * @page: page
3609 * @offset: page offset
3610 * @size: total size in bytes
3611 * @flags: flags (MSG_DONTWAIT, ...)
3612 *
3613 * Returns the total amount sent in bytes or an error.
3614 */
3615
3616 int kernel_sendpage(struct socket *sock, struct page *page, int offset,
3617 size_t size, int flags)
3618 {
3619 if (sock->ops->sendpage) {
3620 /* Warn in case the improper page to zero-copy send */
3621 WARN_ONCE(!sendpage_ok(page), "improper page for zero-copy send");
3622 return sock->ops->sendpage(sock, page, offset, size, flags);
3623 }
3624 return sock_no_sendpage(sock, page, offset, size, flags);
3625 }
3626 EXPORT_SYMBOL(kernel_sendpage);
3627
3628 /**
3629 * kernel_sendpage_locked - send a &page through the locked sock (kernel space)
3630 * @sk: sock
3631 * @page: page
3632 * @offset: page offset
3633 * @size: total size in bytes
3634 * @flags: flags (MSG_DONTWAIT, ...)
3635 *
3636 * Returns the total amount sent in bytes or an error.
3637 * Caller must hold @sk.
3638 */
3639
3640 int kernel_sendpage_locked(struct sock *sk, struct page *page, int offset,
3641 size_t size, int flags)
3642 {
3643 struct socket *sock = sk->sk_socket;
3644
3645 if (sock->ops->sendpage_locked)
3646 return sock->ops->sendpage_locked(sk, page, offset, size,
3647 flags);
3648
3649 return sock_no_sendpage_locked(sk, page, offset, size, flags);
3650 }
3651 EXPORT_SYMBOL(kernel_sendpage_locked);
3652
3653 /**
3654 * kernel_sock_shutdown - shut down part of a full-duplex connection (kernel space)
3655 * @sock: socket
3656 * @how: connection part
3657 *
3658 * Returns 0 or an error.
3659 */
3660
3661 int kernel_sock_shutdown(struct socket *sock, enum sock_shutdown_cmd how)
3662 {
3663 return sock->ops->shutdown(sock, how);
3664 }
3665 EXPORT_SYMBOL(kernel_sock_shutdown);
3666
3667 /**
3668 * kernel_sock_ip_overhead - returns the IP overhead imposed by a socket
3669 * @sk: socket
3670 *
3671 * This routine returns the IP overhead imposed by a socket i.e.
3672 * the length of the underlying IP header, depending on whether
3673 * this is an IPv4 or IPv6 socket and the length from IP options turned
3674 * on at the socket. Assumes that the caller has a lock on the socket.
3675 */
3676
3677 u32 kernel_sock_ip_overhead(struct sock *sk)
3678 {
3679 struct inet_sock *inet;
3680 struct ip_options_rcu *opt;
3681 u32 overhead = 0;
3682 #if IS_ENABLED(CONFIG_IPV6)
3683 struct ipv6_pinfo *np;
3684 struct ipv6_txoptions *optv6 = NULL;
3685 #endif /* IS_ENABLED(CONFIG_IPV6) */
3686
3687 if (!sk)
3688 return overhead;
3689
3690 switch (sk->sk_family) {
3691 case AF_INET:
3692 inet = inet_sk(sk);
3693 overhead += sizeof(struct iphdr);
3694 opt = rcu_dereference_protected(inet->inet_opt,
3695 sock_owned_by_user(sk));
3696 if (opt)
3697 overhead += opt->opt.optlen;
3698 return overhead;
3699 #if IS_ENABLED(CONFIG_IPV6)
3700 case AF_INET6:
3701 np = inet6_sk(sk);
3702 overhead += sizeof(struct ipv6hdr);
3703 if (np)
3704 optv6 = rcu_dereference_protected(np->opt,
3705 sock_owned_by_user(sk));
3706 if (optv6)
3707 overhead += (optv6->opt_flen + optv6->opt_nflen);
3708 return overhead;
3709 #endif /* IS_ENABLED(CONFIG_IPV6) */
3710 default: /* Returns 0 overhead if the socket is not ipv4 or ipv6 */
3711 return overhead;
3712 }
3713 }
3714 EXPORT_SYMBOL(kernel_sock_ip_overhead);