All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCHSET 0/2] Add io_uring socket(2) support
@ 2022-04-12 20:22 Jens Axboe
  2022-04-12 20:22 ` [PATCH 1/2] net: add __sys_socket_file() Jens Axboe
                   ` (2 more replies)
  0 siblings, 3 replies; 6+ messages in thread
From: Jens Axboe @ 2022-04-12 20:22 UTC (permalink / raw)
  To: io-uring, netdev

Hi,

The main motivator here is to allow creating a socket as a direct
descriptor, similarly to how we do it for the open/accept support.

-- 
Jens Axboe



^ permalink raw reply	[flat|nested] 6+ messages in thread

* [PATCH 1/2] net: add __sys_socket_file()
  2022-04-12 20:22 [PATCHSET 0/2] Add io_uring socket(2) support Jens Axboe
@ 2022-04-12 20:22 ` Jens Axboe
  2022-04-13 10:59   ` David Miller
  2022-04-12 20:22 ` [PATCH 2/2] io_uring: add socket(2) support Jens Axboe
  2022-04-13 16:26 ` [PATCHSET 0/2] Add io_uring " Jens Axboe
  2 siblings, 1 reply; 6+ messages in thread
From: Jens Axboe @ 2022-04-12 20:22 UTC (permalink / raw)
  To: io-uring, netdev; +Cc: Jens Axboe

This works like __sys_socket(), except instead of allocating and
returning a socket fd, it just returns the file associated with the
socket. No fd is installed into the process file table.

This is similar to do_accept(), and allows io_uring to use this without
instantiating a file descriptor in the process file table.

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 include/linux/socket.h |  1 +
 net/socket.c           | 52 ++++++++++++++++++++++++++++++++++--------
 2 files changed, 43 insertions(+), 10 deletions(-)

diff --git a/include/linux/socket.h b/include/linux/socket.h
index 6f85f5d957ef..a1882e1e71d2 100644
--- a/include/linux/socket.h
+++ b/include/linux/socket.h
@@ -434,6 +434,7 @@ extern struct file *do_accept(struct file *file, unsigned file_flags,
 extern int __sys_accept4(int fd, struct sockaddr __user *upeer_sockaddr,
 			 int __user *upeer_addrlen, int flags);
 extern int __sys_socket(int family, int type, int protocol);
+extern struct file *__sys_socket_file(int family, int type, int protocol);
 extern int __sys_bind(int fd, struct sockaddr __user *umyaddr, int addrlen);
 extern int __sys_connect_file(struct file *file, struct sockaddr_storage *addr,
 			      int addrlen, int file_flags);
diff --git a/net/socket.c b/net/socket.c
index 6887840682bb..bb6a1a12fbde 100644
--- a/net/socket.c
+++ b/net/socket.c
@@ -504,7 +504,7 @@ static int sock_map_fd(struct socket *sock, int flags)
 struct socket *sock_from_file(struct file *file)
 {
 	if (file->f_op == &socket_file_ops)
-		return file->private_data;	/* set in sock_map_fd */
+		return file->private_data;	/* set in sock_alloc_file */
 
 	return NULL;
 }
@@ -1538,11 +1538,10 @@ int sock_create_kern(struct net *net, int family, int type, int protocol, struct
 }
 EXPORT_SYMBOL(sock_create_kern);
 
-int __sys_socket(int family, int type, int protocol)
+static struct socket *__sys_socket_create(int family, int type, int protocol)
 {
-	int retval;
 	struct socket *sock;
-	int flags;
+	int retval;
 
 	/* Check the SOCK_* constants for consistency.  */
 	BUILD_BUG_ON(SOCK_CLOEXEC != O_CLOEXEC);
@@ -1550,17 +1549,50 @@ int __sys_socket(int family, int type, int protocol)
 	BUILD_BUG_ON(SOCK_CLOEXEC & SOCK_TYPE_MASK);
 	BUILD_BUG_ON(SOCK_NONBLOCK & SOCK_TYPE_MASK);
 
-	flags = type & ~SOCK_TYPE_MASK;
-	if (flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
-		return -EINVAL;
+	if ((type & ~SOCK_TYPE_MASK) & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
+		return ERR_PTR(-EINVAL);
 	type &= SOCK_TYPE_MASK;
 
+	retval = sock_create(family, type, protocol, &sock);
+	if (retval < 0)
+		return ERR_PTR(retval);
+
+	return sock;
+}
+
+struct file *__sys_socket_file(int family, int type, int protocol)
+{
+	struct socket *sock;
+	struct file *file;
+	int flags;
+
+	sock = __sys_socket_create(family, type, protocol);
+	if (IS_ERR(sock))
+		return ERR_CAST(sock);
+
+	flags = type & ~SOCK_TYPE_MASK;
 	if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
 		flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
 
-	retval = sock_create(family, type, protocol, &sock);
-	if (retval < 0)
-		return retval;
+	file = sock_alloc_file(sock, flags, NULL);
+	if (IS_ERR(file))
+		sock_release(sock);
+
+	return file;
+}
+
+int __sys_socket(int family, int type, int protocol)
+{
+	struct socket *sock;
+	int flags;
+
+	sock = __sys_socket_create(family, type, protocol);
+	if (IS_ERR(sock))
+		return PTR_ERR(sock);
+
+	flags = type & ~SOCK_TYPE_MASK;
+	if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
+		flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
 
 	return sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
 }
-- 
2.35.1


^ permalink raw reply related	[flat|nested] 6+ messages in thread

* [PATCH 2/2] io_uring: add socket(2) support
  2022-04-12 20:22 [PATCHSET 0/2] Add io_uring socket(2) support Jens Axboe
  2022-04-12 20:22 ` [PATCH 1/2] net: add __sys_socket_file() Jens Axboe
@ 2022-04-12 20:22 ` Jens Axboe
  2022-04-13 11:09   ` kernel test robot
  2022-04-13 16:26 ` [PATCHSET 0/2] Add io_uring " Jens Axboe
  2 siblings, 1 reply; 6+ messages in thread
From: Jens Axboe @ 2022-04-12 20:22 UTC (permalink / raw)
  To: io-uring, netdev; +Cc: Jens Axboe

Supports both regular socket(2) where a normal file descriptor is
instantiated when called, or direct descriptors.

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 fs/io_uring.c                 | 77 +++++++++++++++++++++++++++++++++++
 include/uapi/linux/io_uring.h |  1 +
 2 files changed, 78 insertions(+)

diff --git a/fs/io_uring.c b/fs/io_uring.c
index b83134906a3a..1523a43c4469 100644
--- a/fs/io_uring.c
+++ b/fs/io_uring.c
@@ -558,6 +558,16 @@ struct io_accept {
 	unsigned long			nofile;
 };
 
+struct io_socket {
+	struct file			*file;
+	int				domain;
+	int				type;
+	int				protocol;
+	int				flags;
+	u32				file_slot;
+	unsigned long			nofile;
+};
+
 struct io_sync {
 	struct file			*file;
 	loff_t				len;
@@ -926,6 +936,7 @@ struct io_kiocb {
 		struct io_hardlink	hardlink;
 		struct io_msg		msg;
 		struct io_xattr		xattr;
+		struct io_socket	sock;
 	};
 
 	u8				opcode;
@@ -1192,6 +1203,9 @@ static const struct io_op_def io_op_defs[] = {
 		.needs_file = 1
 	},
 	[IORING_OP_GETXATTR] = {},
+	[IORING_OP_SOCKET] = {
+		.audit_skip		= 1,
+	},
 };
 
 /* requests with any of those set should undergo io_disarm_next() */
@@ -5968,6 +5982,63 @@ static int io_accept(struct io_kiocb *req, unsigned int issue_flags)
 	return 0;
 }
 
+static int io_socket_prep(struct io_kiocb *req, const struct io_uring_sqe *sqe)
+{
+	struct io_socket *sock = &req->sock;
+
+	if (unlikely(req->ctx->flags & IORING_SETUP_IOPOLL))
+		return -EINVAL;
+	if (sqe->ioprio || sqe->addr || sqe->rw_flags || sqe->buf_index)
+		return -EINVAL;
+
+	sock->domain = READ_ONCE(sqe->fd);
+	sock->type = READ_ONCE(sqe->off);
+	sock->protocol = READ_ONCE(sqe->len);
+	sock->file_slot = READ_ONCE(sqe->file_index);
+	sock->nofile = rlimit(RLIMIT_NOFILE);
+
+	sock->flags = sock->type & ~SOCK_TYPE_MASK;
+	if (sock->file_slot && (sock->flags & SOCK_CLOEXEC))
+		return -EINVAL;
+	if (sock->flags & ~(SOCK_CLOEXEC | SOCK_NONBLOCK))
+		return -EINVAL;
+	return 0;
+}
+
+static int io_socket(struct io_kiocb *req, unsigned int issue_flags)
+{
+	struct io_socket *sock = &req->sock;
+	bool fixed = !!sock->file_slot;
+	struct file *file;
+	int ret, fd;
+
+	if (!fixed) {
+		fd = __get_unused_fd_flags(sock->flags, sock->nofile);
+		if (unlikely(fd < 0))
+			return fd;
+	}
+	file = __sys_socket_file(sock->domain, sock->type, sock->protocol);
+	if (IS_ERR(file)) {
+		if (!fixed)
+			put_unused_fd(fd);
+		ret = PTR_ERR(file);
+		if (ret == -EAGAIN && (issue_flags & IO_URING_F_NONBLOCK))
+			return -EAGAIN;
+		if (ret == -ERESTARTSYS)
+			ret = -EINTR;
+		req_set_fail(req);
+	} else if (!fixed) {
+		fd_install(fd, file);
+		ret = fd;
+	} else {
+		io_sock_nolock_set(file);
+		ret = io_install_fixed_file(req, file, issue_flags,
+					    sock->file_slot - 1);
+	}
+	__io_req_complete(req, issue_flags, ret, 0);
+	return 0;
+}
+
 static int io_connect_prep_async(struct io_kiocb *req)
 {
 	struct io_async_connect *io = req->async_data;
@@ -6055,6 +6126,7 @@ IO_NETOP_PREP_ASYNC(sendmsg);
 IO_NETOP_PREP_ASYNC(recvmsg);
 IO_NETOP_PREP_ASYNC(connect);
 IO_NETOP_PREP(accept);
+IO_NETOP_PREP(socket);
 IO_NETOP_FN(send);
 IO_NETOP_FN(recv);
 #endif /* CONFIG_NET */
@@ -7269,6 +7341,8 @@ static int io_req_prep(struct io_kiocb *req, const struct io_uring_sqe *sqe)
 		return io_fgetxattr_prep(req, sqe);
 	case IORING_OP_GETXATTR:
 		return io_getxattr_prep(req, sqe);
+	case IORING_OP_SOCKET:
+		return io_socket_prep(req, sqe);
 	}
 
 	printk_once(KERN_WARNING "io_uring: unhandled opcode %d\n",
@@ -7590,6 +7664,9 @@ static int io_issue_sqe(struct io_kiocb *req, unsigned int issue_flags)
 	case IORING_OP_GETXATTR:
 		ret = io_getxattr(req, issue_flags);
 		break;
+	case IORING_OP_SOCKET:
+		ret = io_socket(req, issue_flags);
+		break;
 	default:
 		ret = -EINVAL;
 		break;
diff --git a/include/uapi/linux/io_uring.h b/include/uapi/linux/io_uring.h
index 696a05aa9618..9e28014b1e10 100644
--- a/include/uapi/linux/io_uring.h
+++ b/include/uapi/linux/io_uring.h
@@ -151,6 +151,7 @@ enum {
 	IORING_OP_SETXATTR,
 	IORING_OP_FGETXATTR,
 	IORING_OP_GETXATTR,
+	IORING_OP_SOCKET,
 
 	/* this goes last, obviously */
 	IORING_OP_LAST,
-- 
2.35.1


^ permalink raw reply related	[flat|nested] 6+ messages in thread

* Re: [PATCH 1/2] net: add __sys_socket_file()
  2022-04-12 20:22 ` [PATCH 1/2] net: add __sys_socket_file() Jens Axboe
@ 2022-04-13 10:59   ` David Miller
  0 siblings, 0 replies; 6+ messages in thread
From: David Miller @ 2022-04-13 10:59 UTC (permalink / raw)
  To: axboe; +Cc: io-uring, netdev

From: Jens Axboe <axboe@kernel.dk>
Date: Tue, 12 Apr 2022 14:22:39 -0600

> This works like __sys_socket(), except instead of allocating and
> returning a socket fd, it just returns the file associated with the
> socket. No fd is installed into the process file table.
> 
> This is similar to do_accept(), and allows io_uring to use this without
> instantiating a file descriptor in the process file table.
> 
> Signed-off-by: Jens Axboe <axboe@kernel.dk>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [PATCH 2/2] io_uring: add socket(2) support
  2022-04-12 20:22 ` [PATCH 2/2] io_uring: add socket(2) support Jens Axboe
@ 2022-04-13 11:09   ` kernel test robot
  0 siblings, 0 replies; 6+ messages in thread
From: kernel test robot @ 2022-04-13 11:09 UTC (permalink / raw)
  To: Jens Axboe; +Cc: llvm, kbuild-all

Hi Jens,

I love your patch! Yet something to improve:

[auto build test ERROR on next-20220412]
[cannot apply to horms-ipvs/master net/master net-next/master linus/master v5.18-rc2 v5.18-rc1 v5.17 v5.18-rc2]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:    https://github.com/intel-lab-lkp/linux/commits/Jens-Axboe/Add-io_uring-socket-2-support/20220413-050345
base:    d0c745e7b2d6ce8bcc768b32361ab8ef520821ee
config: arm64-buildonly-randconfig-r001-20220413 (https://download.01.org/0day-ci/archive/20220413/202204131949.Vft3PfEM-lkp@intel.com/config)
compiler: clang version 15.0.0 (https://github.com/llvm/llvm-project fe2478d44e4f7f191c43fef629ac7a23d0251e72)
reproduce (this is a W=1 build):
        wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross
        chmod +x ~/bin/make.cross
        # install arm64 cross compiling tool for clang build
        # apt-get install binutils-aarch64-linux-gnu
        # https://github.com/intel-lab-lkp/linux/commit/8f4e27a291c192076d65f71fcaf34d1b30b892f7
        git remote add linux-review https://github.com/intel-lab-lkp/linux
        git fetch --no-tags linux-review Jens-Axboe/Add-io_uring-socket-2-support/20220413-050345
        git checkout 8f4e27a291c192076d65f71fcaf34d1b30b892f7
        # save the config file to linux build tree
        mkdir build_dir
        COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 O=build_dir ARCH=arm64 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot <lkp@intel.com>

All errors (new ones prefixed by >>):

>> fs/io_uring.c:5962:3: error: implicit declaration of function 'io_sock_nolock_set' is invalid in C99 [-Werror,-Wimplicit-function-declaration]
                   io_sock_nolock_set(file);
                   ^
   1 error generated.


vim +/io_sock_nolock_set +5962 fs/io_uring.c

  5935	
  5936	static int io_socket(struct io_kiocb *req, unsigned int issue_flags)
  5937	{
  5938		struct io_socket *sock = &req->sock;
  5939		bool fixed = !!sock->file_slot;
  5940		struct file *file;
  5941		int ret, fd;
  5942	
  5943		if (!fixed) {
  5944			fd = __get_unused_fd_flags(sock->flags, sock->nofile);
  5945			if (unlikely(fd < 0))
  5946				return fd;
  5947		}
  5948		file = __sys_socket_file(sock->domain, sock->type, sock->protocol);
  5949		if (IS_ERR(file)) {
  5950			if (!fixed)
  5951				put_unused_fd(fd);
  5952			ret = PTR_ERR(file);
  5953			if (ret == -EAGAIN && (issue_flags & IO_URING_F_NONBLOCK))
  5954				return -EAGAIN;
  5955			if (ret == -ERESTARTSYS)
  5956				ret = -EINTR;
  5957			req_set_fail(req);
  5958		} else if (!fixed) {
  5959			fd_install(fd, file);
  5960			ret = fd;
  5961		} else {
> 5962			io_sock_nolock_set(file);
  5963			ret = io_install_fixed_file(req, file, issue_flags,
  5964						    sock->file_slot - 1);
  5965		}
  5966		__io_req_complete(req, issue_flags, ret, 0);
  5967		return 0;
  5968	}
  5969	

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [PATCHSET 0/2] Add io_uring socket(2) support
  2022-04-12 20:22 [PATCHSET 0/2] Add io_uring socket(2) support Jens Axboe
  2022-04-12 20:22 ` [PATCH 1/2] net: add __sys_socket_file() Jens Axboe
  2022-04-12 20:22 ` [PATCH 2/2] io_uring: add socket(2) support Jens Axboe
@ 2022-04-13 16:26 ` Jens Axboe
  2 siblings, 0 replies; 6+ messages in thread
From: Jens Axboe @ 2022-04-13 16:26 UTC (permalink / raw)
  To: io-uring, axboe, netdev

On Tue, 12 Apr 2022 14:22:38 -0600, Jens Axboe wrote:
> The main motivator here is to allow creating a socket as a direct
> descriptor, similarly to how we do it for the open/accept support.
> 

Applied, thanks!

[1/2] net: add __sys_socket_file()
      (no commit info)
[2/2] io_uring: add socket(2) support
      (no commit info)

Best regards,
-- 
Jens Axboe



^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2022-04-13 16:26 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-04-12 20:22 [PATCHSET 0/2] Add io_uring socket(2) support Jens Axboe
2022-04-12 20:22 ` [PATCH 1/2] net: add __sys_socket_file() Jens Axboe
2022-04-13 10:59   ` David Miller
2022-04-12 20:22 ` [PATCH 2/2] io_uring: add socket(2) support Jens Axboe
2022-04-13 11:09   ` kernel test robot
2022-04-13 16:26 ` [PATCHSET 0/2] Add io_uring " Jens Axboe

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.