Merge tag 'kbuild-fixes-v6.10' of git://git.kernel.org/pub/scm/linux/kernel/git/masah...
[linux-2.6-block.git] / net / sctp / socket.c
CommitLineData
47505b8b 1// SPDX-License-Identifier: GPL-2.0-or-later
60c778b2 2/* SCTP kernel implementation
1da177e4
LT
3 * (C) Copyright IBM Corp. 2001, 2004
4 * Copyright (c) 1999-2000 Cisco, Inc.
5 * Copyright (c) 1999-2001 Motorola, Inc.
6 * Copyright (c) 2001-2003 Intel Corp.
7 * Copyright (c) 2001-2002 Nokia, Inc.
8 * Copyright (c) 2001 La Monte H.P. Yarroll
9 *
60c778b2 10 * This file is part of the SCTP kernel implementation
1da177e4
LT
11 *
12 * These functions interface with the sockets layer to implement the
13 * SCTP Extensions for the Sockets API.
14 *
15 * Note that the descriptions from the specification are USER level
16 * functions--this file is the functions which populate the struct proto
17 * for SCTP which is the BOTTOM of the sockets interface.
18 *
1da177e4
LT
19 * Please send any bug reports or fixes you make to the
20 * email address(es):
91705c61 21 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 22 *
1da177e4
LT
23 * Written or modified by:
24 * La Monte H.P. Yarroll <piggy@acm.org>
25 * Narasimha Budihal <narsi@refcode.org>
26 * Karl Knutson <karl@athena.chicago.il.us>
27 * Jon Grimm <jgrimm@us.ibm.com>
28 * Xingang Guo <xingang.guo@intel.com>
29 * Daisy Chang <daisyc@us.ibm.com>
30 * Sridhar Samudrala <samudrala@us.ibm.com>
31 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
32 * Ardelle Fan <ardelle.fan@intel.com>
33 * Ryan Layer <rmlayer@us.ibm.com>
34 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
35 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
36 */
37
145ce502
JP
38#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
39
5821c769 40#include <crypto/hash.h>
1da177e4
LT
41#include <linux/types.h>
42#include <linux/kernel.h>
43#include <linux/wait.h>
44#include <linux/time.h>
3f07c014 45#include <linux/sched/signal.h>
1da177e4 46#include <linux/ip.h>
4fc268d2 47#include <linux/capability.h>
1da177e4
LT
48#include <linux/fcntl.h>
49#include <linux/poll.h>
50#include <linux/init.h>
5a0e3ad6 51#include <linux/slab.h>
56b31d1c 52#include <linux/file.h>
ffd59393 53#include <linux/compat.h>
0eb71a9d 54#include <linux/rhashtable.h>
1da177e4
LT
55
56#include <net/ip.h>
57#include <net/icmp.h>
58#include <net/route.h>
59#include <net/ipv6.h>
60#include <net/inet_common.h>
8465a5fc 61#include <net/busy_poll.h>
40e0b090 62#include <trace/events/sock.h>
1da177e4
LT
63
64#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 65#include <linux/export.h>
1da177e4
LT
66#include <net/sock.h>
67#include <net/sctp/sctp.h>
68#include <net/sctp/sm.h>
13aa8770 69#include <net/sctp/stream_sched.h>
490a79fa 70#include <net/rps.h>
1da177e4 71
1da177e4 72/* Forward declarations for internal helper functions. */
dc9511dd 73static bool sctp_writeable(const struct sock *sk);
1da177e4 74static void sctp_wfree(struct sk_buff *skb);
cea0cc80 75static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 76 size_t msg_len);
26ac8e5f 77static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
78static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
79static int sctp_wait_for_accept(struct sock *sk, long timeo);
80static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 81static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
82static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
83 union sctp_addr *addr, int len);
84static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
85static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
86static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
87static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
88static int sctp_send_asconf(struct sctp_association *asoc,
89 struct sctp_chunk *chunk);
90static int sctp_do_bind(struct sock *, union sctp_addr *, int);
91static int sctp_autobind(struct sock *sk);
89664c62
XL
92static int sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
93 struct sctp_association *assoc,
94 enum sctp_socket_type type);
1da177e4 95
06044751 96static unsigned long sctp_memory_pressure;
8d987e5c 97static atomic_long_t sctp_memory_allocated;
0defbb0a 98static DEFINE_PER_CPU(int, sctp_memory_per_cpu_fw_alloc);
1748376b 99struct percpu_counter sctp_sockets_allocated;
4d93df0a 100
5c52ba17 101static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a 102{
76f33296 103 WRITE_ONCE(sctp_memory_pressure, 1);
4d93df0a
NH
104}
105
106
1da177e4
LT
107/* Get the sndbuf space available at the time on the association. */
108static inline int sctp_wspace(struct sctp_association *asoc)
109{
cd305c74 110 struct sock *sk = asoc->base.sk;
1da177e4 111
cd305c74
XL
112 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
113 : sk_stream_wspace(sk);
1da177e4
LT
114}
115
116/* Increment the used sndbuf space count of the corresponding association by
117 * the size of the outgoing data chunk.
118 * Also, set the skb destructor for sndbuf accounting later.
119 *
120 * Since it is always 1-1 between chunk and skb, and also a new skb is always
121 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
122 * destructor in the data chunk skb for the purpose of the sndbuf space
123 * tracking.
124 */
125static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
126{
127 struct sctp_association *asoc = chunk->asoc;
128 struct sock *sk = asoc->base.sk;
129
130 /* The sndbuf space is tracked per association. */
131 sctp_association_hold(asoc);
132
1b1e0bc9
XL
133 if (chunk->shkey)
134 sctp_auth_shkey_hold(chunk->shkey);
135
4eb701df
NH
136 skb_set_owner_w(chunk->skb, sk);
137
1da177e4
LT
138 chunk->skb->destructor = sctp_wfree;
139 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 140 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 141
14afee4b 142 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1 143 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
dc9511dd 144 sk_wmem_queued_add(sk, chunk->skb->truesize + sizeof(struct sctp_chunk));
3ab224be 145 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
146}
147
d04adf1b
XL
148static void sctp_clear_owner_w(struct sctp_chunk *chunk)
149{
150 skb_orphan(chunk->skb);
151}
152
5c3e82fe
QH
153#define traverse_and_process() \
154do { \
155 msg = chunk->msg; \
156 if (msg == prev_msg) \
157 continue; \
158 list_for_each_entry(c, &msg->chunks, frag_list) { \
159 if ((clear && asoc->base.sk == c->skb->sk) || \
160 (!clear && asoc->base.sk != c->skb->sk)) \
161 cb(c); \
162 } \
163 prev_msg = msg; \
164} while (0)
165
d04adf1b 166static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
5c3e82fe 167 bool clear,
d04adf1b
XL
168 void (*cb)(struct sctp_chunk *))
169
170{
5c3e82fe 171 struct sctp_datamsg *msg, *prev_msg = NULL;
d04adf1b 172 struct sctp_outq *q = &asoc->outqueue;
5c3e82fe 173 struct sctp_chunk *chunk, *c;
d04adf1b 174 struct sctp_transport *t;
d04adf1b
XL
175
176 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
177 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
5c3e82fe 178 traverse_and_process();
d04adf1b 179
a8dd3979 180 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
5c3e82fe 181 traverse_and_process();
d04adf1b 182
a8dd3979 183 list_for_each_entry(chunk, &q->sacked, transmitted_list)
5c3e82fe 184 traverse_and_process();
d04adf1b 185
a8dd3979 186 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
5c3e82fe 187 traverse_and_process();
d04adf1b
XL
188
189 list_for_each_entry(chunk, &q->out_chunk_list, list)
5c3e82fe 190 traverse_and_process();
d04adf1b
XL
191}
192
13228238
XL
193static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
194 void (*cb)(struct sk_buff *, struct sock *))
195
196{
197 struct sk_buff *skb, *tmp;
198
199 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
200 cb(skb, sk);
201
202 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
203 cb(skb, sk);
204
205 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
206 cb(skb, sk);
207}
208
1da177e4
LT
209/* Verify that this is a valid address. */
210static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
211 int len)
212{
213 struct sctp_af *af;
214
215 /* Verify basic sockaddr. */
216 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
217 if (!af)
218 return -EINVAL;
219
220 /* Is this a valid SCTP address? */
5636bef7 221 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
222 return -EINVAL;
223
224 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
225 return -EINVAL;
226
227 return 0;
228}
229
230/* Look up the association by its id. If this is not a UDP-style
231 * socket, the ID field is always ignored.
232 */
233struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
234{
235 struct sctp_association *asoc = NULL;
236
237 /* If this is not a UDP-style socket, assoc id should be ignored. */
238 if (!sctp_style(sk, UDP)) {
239 /* Return NULL if the socket state is not ESTABLISHED. It
240 * could be a TCP-style listening socket or a socket which
241 * hasn't yet called connect() to establish an association.
242 */
e5b13f34 243 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
244 return NULL;
245
246 /* Get the first and the only association from the list. */
247 if (!list_empty(&sctp_sk(sk)->ep->asocs))
248 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
249 struct sctp_association, asocs);
250 return asoc;
251 }
252
253 /* Otherwise this is a UDP-style socket. */
80df2704 254 if (id <= SCTP_ALL_ASSOC)
1da177e4
LT
255 return NULL;
256
257 spin_lock_bh(&sctp_assocs_id_lock);
258 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
259 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
260 asoc = NULL;
1da177e4
LT
261 spin_unlock_bh(&sctp_assocs_id_lock);
262
1da177e4
LT
263 return asoc;
264}
265
266/* Look up the transport from an address and an assoc id. If both address and
267 * id are specified, the associations matching the address and the id should be
268 * the same.
269 */
270static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
271 struct sockaddr_storage *addr,
272 sctp_assoc_t id)
273{
274 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 275 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 276 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
277 struct sctp_transport *transport;
278
912964ea 279 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 280 return NULL;
1da177e4 281
1da177e4 282 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 283 laddr,
1da177e4 284 &transport);
1da177e4
LT
285
286 if (!addr_asoc)
287 return NULL;
288
289 id_asoc = sctp_id2assoc(sk, id);
290 if (id_asoc && (id_asoc != addr_asoc))
291 return NULL;
292
299ee123 293 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
294 (union sctp_addr *)addr);
295
296 return transport;
297}
298
299/* API 3.1.2 bind() - UDP Style Syntax
300 * The syntax of bind() is,
301 *
302 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
303 *
304 * sd - the socket descriptor returned by socket().
305 * addr - the address structure (struct sockaddr_in or struct
306 * sockaddr_in6 [RFC 2553]),
307 * addr_len - the size of the address structure.
308 */
dda91928 309static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
310{
311 int retval = 0;
312
048ed4b6 313 lock_sock(sk);
1da177e4 314
bb33381d
DB
315 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
316 addr, addr_len);
1da177e4
LT
317
318 /* Disallow binding twice. */
319 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 320 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
321 addr_len);
322 else
323 retval = -EINVAL;
324
048ed4b6 325 release_sock(sk);
1da177e4
LT
326
327 return retval;
328}
329
8e2ef6ab 330static int sctp_get_port_local(struct sock *, union sctp_addr *);
1da177e4
LT
331
332/* Verify this is a valid sockaddr. */
333static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
334 union sctp_addr *addr, int len)
335{
336 struct sctp_af *af;
337
338 /* Check minimum size. */
339 if (len < sizeof (struct sockaddr))
340 return NULL;
341
c5006b8a
XL
342 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
343 return NULL;
344
81e98370
ED
345 if (addr->sa.sa_family == AF_INET6) {
346 if (len < SIN6_LEN_RFC2133)
347 return NULL;
348 /* V4 mapped address are really of AF_INET family */
349 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
350 !opt->pf->af_supported(AF_INET, opt))
351 return NULL;
352 }
1da177e4
LT
353
354 /* If we get this far, af is valid. */
355 af = sctp_get_af_specific(addr->sa.sa_family);
356
357 if (len < af->sockaddr_len)
358 return NULL;
359
360 return af;
361}
362
34e5b011
XL
363static void sctp_auto_asconf_init(struct sctp_sock *sp)
364{
365 struct net *net = sock_net(&sp->inet.sk);
366
367 if (net->sctp.default_auto_asconf) {
6feb37b3 368 spin_lock_bh(&net->sctp.addr_wq_lock);
34e5b011 369 list_add_tail(&sp->auto_asconf_list, &net->sctp.auto_asconf_splist);
6feb37b3 370 spin_unlock_bh(&net->sctp.addr_wq_lock);
34e5b011
XL
371 sp->do_auto_asconf = 1;
372 }
373}
374
1da177e4 375/* Bind a local address either to an endpoint or to an association. */
dda91928 376static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 377{
3594698a 378 struct net *net = sock_net(sk);
1da177e4
LT
379 struct sctp_sock *sp = sctp_sk(sk);
380 struct sctp_endpoint *ep = sp->ep;
381 struct sctp_bind_addr *bp = &ep->base.bind_addr;
382 struct sctp_af *af;
383 unsigned short snum;
384 int ret = 0;
385
1da177e4
LT
386 /* Common sockaddr verification. */
387 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 388 if (!af) {
bb33381d
DB
389 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
390 __func__, sk, addr, len);
1da177e4 391 return -EINVAL;
3f7a87d2
FF
392 }
393
394 snum = ntohs(addr->v4.sin_port);
395
bb33381d
DB
396 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
397 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
398
399 /* PF specific bind() address verification. */
400 if (!sp->pf->bind_verify(sp, addr))
401 return -EADDRNOTAVAIL;
402
8b358056
VY
403 /* We must either be unbound, or bind to the same port.
404 * It's OK to allow 0 ports if we are already bound.
405 * We'll just inhert an already bound port in this case
406 */
407 if (bp->port) {
408 if (!snum)
409 snum = bp->port;
410 else if (snum != bp->port) {
bb33381d
DB
411 pr_debug("%s: new port %d doesn't match existing port "
412 "%d\n", __func__, snum, bp->port);
8b358056
VY
413 return -EINVAL;
414 }
1da177e4
LT
415 }
416
82f31ebf 417 if (snum && inet_port_requires_bind_service(net, snum) &&
3594698a 418 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
419 return -EACCES;
420
4e54064e
VY
421 /* See if the address matches any of the addresses we may have
422 * already bound before checking against other endpoints.
423 */
424 if (sctp_bind_addr_match(bp, addr, sp))
425 return -EINVAL;
426
1da177e4
LT
427 /* Make sure we are allowed to bind here.
428 * The function sctp_get_port_local() does duplicate address
429 * detection.
430 */
2772b495 431 addr->v4.sin_port = htons(snum);
e0e4b8de 432 if (sctp_get_port_local(sk, addr))
4e54064e 433 return -EADDRINUSE;
1da177e4
LT
434
435 /* Refresh ephemeral port. */
34e5b011 436 if (!bp->port) {
c720c7e8 437 bp->port = inet_sk(sk)->inet_num;
34e5b011
XL
438 sctp_auto_asconf_init(sp);
439 }
1da177e4 440
559cf710
VY
441 /* Add the address to the bind address list.
442 * Use GFP_ATOMIC since BHs will be disabled.
443 */
133800d1
MRL
444 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
445 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4 446
29b99f54
MW
447 if (ret) {
448 sctp_put_port(sk);
449 return ret;
1da177e4 450 }
29b99f54
MW
451 /* Copy back into socket for getsockname() use. */
452 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
453 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
454
455 return ret;
456}
457
458 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
459 *
d808ad9a 460 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 461 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 462 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 463 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
464 * subsequent ASCONF. Note this restriction binds each side, so at any
465 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
466 * from each endpoint).
467 */
468static int sctp_send_asconf(struct sctp_association *asoc,
469 struct sctp_chunk *chunk)
470{
4e7696d9 471 int retval = 0;
1da177e4
LT
472
473 /* If there is an outstanding ASCONF chunk, queue it for later
474 * transmission.
d808ad9a 475 */
1da177e4 476 if (asoc->addip_last_asconf) {
79af02c2 477 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 478 goto out;
1da177e4
LT
479 }
480
481 /* Hold the chunk until an ASCONF_ACK is received. */
482 sctp_chunk_hold(chunk);
4e7696d9 483 retval = sctp_primitive_ASCONF(asoc->base.net, asoc, chunk);
1da177e4
LT
484 if (retval)
485 sctp_chunk_free(chunk);
486 else
487 asoc->addip_last_asconf = chunk;
488
489out:
490 return retval;
491}
492
493/* Add a list of addresses as bind addresses to local endpoint or
494 * association.
495 *
496 * Basically run through each address specified in the addrs/addrcnt
497 * array/length pair, determine if it is IPv6 or IPv4 and call
498 * sctp_do_bind() on it.
499 *
500 * If any of them fails, then the operation will be reversed and the
501 * ones that were added will be removed.
502 *
503 * Only sctp_setsockopt_bindx() is supposed to call this function.
504 */
04675210 505static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
506{
507 int cnt;
508 int retval = 0;
509 void *addr_buf;
510 struct sockaddr *sa_addr;
511 struct sctp_af *af;
512
bb33381d
DB
513 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
514 addrs, addrcnt);
1da177e4
LT
515
516 addr_buf = addrs;
517 for (cnt = 0; cnt < addrcnt; cnt++) {
518 /* The list may contain either IPv4 or IPv6 address;
519 * determine the address length for walking thru the list.
520 */
ea110733 521 sa_addr = addr_buf;
1da177e4
LT
522 af = sctp_get_af_specific(sa_addr->sa_family);
523 if (!af) {
524 retval = -EINVAL;
525 goto err_bindx_add;
526 }
527
d808ad9a 528 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
529 af->sockaddr_len);
530
531 addr_buf += af->sockaddr_len;
532
533err_bindx_add:
534 if (retval < 0) {
535 /* Failed. Cleanup the ones that have been added */
536 if (cnt > 0)
537 sctp_bindx_rem(sk, addrs, cnt);
538 return retval;
539 }
540 }
541
542 return retval;
543}
544
545/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
546 * associations that are part of the endpoint indicating that a list of local
547 * addresses are added to the endpoint.
548 *
d808ad9a 549 * If any of the addresses is already in the bind address list of the
1da177e4
LT
550 * association, we do not send the chunk for that association. But it will not
551 * affect other associations.
552 *
553 * Only sctp_setsockopt_bindx() is supposed to call this function.
554 */
d808ad9a 555static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
556 struct sockaddr *addrs,
557 int addrcnt)
558{
559 struct sctp_sock *sp;
560 struct sctp_endpoint *ep;
561 struct sctp_association *asoc;
562 struct sctp_bind_addr *bp;
563 struct sctp_chunk *chunk;
564 struct sctp_sockaddr_entry *laddr;
565 union sctp_addr *addr;
dc022a98 566 union sctp_addr saveaddr;
1da177e4
LT
567 void *addr_buf;
568 struct sctp_af *af;
1da177e4
LT
569 struct list_head *p;
570 int i;
571 int retval = 0;
572
1da177e4
LT
573 sp = sctp_sk(sk);
574 ep = sp->ep;
575
4e27428f
XL
576 if (!ep->asconf_enable)
577 return retval;
578
bb33381d
DB
579 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
580 __func__, sk, addrs, addrcnt);
1da177e4 581
9dbc15f0 582 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
583 if (!asoc->peer.asconf_capable)
584 continue;
585
586 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
587 continue;
588
589 if (!sctp_state(asoc, ESTABLISHED))
590 continue;
591
592 /* Check if any address in the packed array of addresses is
d808ad9a
YH
593 * in the bind address list of the association. If so,
594 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
595 * other associations.
596 */
597 addr_buf = addrs;
598 for (i = 0; i < addrcnt; i++) {
ea110733 599 addr = addr_buf;
1da177e4
LT
600 af = sctp_get_af_specific(addr->v4.sin_family);
601 if (!af) {
602 retval = -EINVAL;
603 goto out;
604 }
605
606 if (sctp_assoc_lookup_laddr(asoc, addr))
607 break;
608
609 addr_buf += af->sockaddr_len;
610 }
611 if (i < addrcnt)
612 continue;
613
559cf710
VY
614 /* Use the first valid address in bind addr list of
615 * association as Address Parameter of ASCONF CHUNK.
1da177e4 616 */
1da177e4
LT
617 bp = &asoc->base.bind_addr;
618 p = bp->address_list.next;
619 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 620 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
621 addrcnt, SCTP_PARAM_ADD_IP);
622 if (!chunk) {
623 retval = -ENOMEM;
624 goto out;
625 }
626
dc022a98
SS
627 /* Add the new addresses to the bind address list with
628 * use_as_src set to 0.
1da177e4 629 */
dc022a98
SS
630 addr_buf = addrs;
631 for (i = 0; i < addrcnt; i++) {
ea110733 632 addr = addr_buf;
dc022a98
SS
633 af = sctp_get_af_specific(addr->v4.sin_family);
634 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 635 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 636 sizeof(saveaddr),
f57d96b2 637 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
638 addr_buf += af->sockaddr_len;
639 }
8a07eb0a
MH
640 if (asoc->src_out_of_asoc_ok) {
641 struct sctp_transport *trans;
642
643 list_for_each_entry(trans,
644 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
645 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
646 2*asoc->pathmtu, 4380));
647 trans->ssthresh = asoc->peer.i.a_rwnd;
648 trans->rto = asoc->rto_initial;
196d6759 649 sctp_max_rto(asoc, trans);
8a07eb0a 650 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 651 /* Clear the source and route cache */
8a07eb0a 652 sctp_transport_route(trans, NULL,
6e91b578 653 sctp_sk(asoc->base.sk));
8a07eb0a
MH
654 }
655 }
656 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
657 }
658
659out:
660 return retval;
661}
662
663/* Remove a list of addresses from bind addresses list. Do not remove the
664 * last address.
665 *
666 * Basically run through each address specified in the addrs/addrcnt
667 * array/length pair, determine if it is IPv6 or IPv4 and call
668 * sctp_del_bind() on it.
669 *
670 * If any of them fails, then the operation will be reversed and the
671 * ones that were removed will be added back.
672 *
673 * At least one address has to be left; if only one address is
674 * available, the operation will return -EBUSY.
675 *
676 * Only sctp_setsockopt_bindx() is supposed to call this function.
677 */
04675210 678static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
679{
680 struct sctp_sock *sp = sctp_sk(sk);
681 struct sctp_endpoint *ep = sp->ep;
682 int cnt;
683 struct sctp_bind_addr *bp = &ep->base.bind_addr;
684 int retval = 0;
1da177e4 685 void *addr_buf;
c9a08505 686 union sctp_addr *sa_addr;
1da177e4
LT
687 struct sctp_af *af;
688
bb33381d
DB
689 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
690 __func__, sk, addrs, addrcnt);
1da177e4
LT
691
692 addr_buf = addrs;
693 for (cnt = 0; cnt < addrcnt; cnt++) {
694 /* If the bind address list is empty or if there is only one
695 * bind address, there is nothing more to be removed (we need
696 * at least one address here).
697 */
698 if (list_empty(&bp->address_list) ||
699 (sctp_list_single_entry(&bp->address_list))) {
700 retval = -EBUSY;
701 goto err_bindx_rem;
702 }
703
ea110733 704 sa_addr = addr_buf;
c9a08505 705 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
706 if (!af) {
707 retval = -EINVAL;
708 goto err_bindx_rem;
709 }
0304ff8a
PG
710
711 if (!af->addr_valid(sa_addr, sp, NULL)) {
712 retval = -EADDRNOTAVAIL;
713 goto err_bindx_rem;
714 }
715
ee9cbaca
VY
716 if (sa_addr->v4.sin_port &&
717 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
718 retval = -EINVAL;
719 goto err_bindx_rem;
720 }
721
ee9cbaca
VY
722 if (!sa_addr->v4.sin_port)
723 sa_addr->v4.sin_port = htons(bp->port);
724
1da177e4
LT
725 /* FIXME - There is probably a need to check if sk->sk_saddr and
726 * sk->sk_rcv_addr are currently set to one of the addresses to
727 * be removed. This is something which needs to be looked into
728 * when we are fixing the outstanding issues with multi-homing
729 * socket routing and failover schemes. Refer to comments in
730 * sctp_do_bind(). -daisy
731 */
0ed90fb0 732 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
733
734 addr_buf += af->sockaddr_len;
735err_bindx_rem:
736 if (retval < 0) {
737 /* Failed. Add the ones that has been removed back */
738 if (cnt > 0)
739 sctp_bindx_add(sk, addrs, cnt);
740 return retval;
741 }
742 }
743
744 return retval;
745}
746
747/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
748 * the associations that are part of the endpoint indicating that a list of
749 * local addresses are removed from the endpoint.
750 *
d808ad9a 751 * If any of the addresses is already in the bind address list of the
1da177e4
LT
752 * association, we do not send the chunk for that association. But it will not
753 * affect other associations.
754 *
755 * Only sctp_setsockopt_bindx() is supposed to call this function.
756 */
757static int sctp_send_asconf_del_ip(struct sock *sk,
758 struct sockaddr *addrs,
759 int addrcnt)
760{
761 struct sctp_sock *sp;
762 struct sctp_endpoint *ep;
763 struct sctp_association *asoc;
dc022a98 764 struct sctp_transport *transport;
1da177e4
LT
765 struct sctp_bind_addr *bp;
766 struct sctp_chunk *chunk;
767 union sctp_addr *laddr;
768 void *addr_buf;
769 struct sctp_af *af;
dc022a98 770 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
771 int i;
772 int retval = 0;
8a07eb0a 773 int stored = 0;
1da177e4 774
8a07eb0a 775 chunk = NULL;
1da177e4
LT
776 sp = sctp_sk(sk);
777 ep = sp->ep;
778
4e27428f
XL
779 if (!ep->asconf_enable)
780 return retval;
781
bb33381d
DB
782 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
783 __func__, sk, addrs, addrcnt);
1da177e4 784
9dbc15f0 785 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
786
787 if (!asoc->peer.asconf_capable)
788 continue;
789
790 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
791 continue;
792
793 if (!sctp_state(asoc, ESTABLISHED))
794 continue;
795
796 /* Check if any address in the packed array of addresses is
d808ad9a 797 * not present in the bind address list of the association.
1da177e4
LT
798 * If so, do not send the asconf chunk to its peer, but
799 * continue with other associations.
800 */
801 addr_buf = addrs;
802 for (i = 0; i < addrcnt; i++) {
ea110733 803 laddr = addr_buf;
1da177e4
LT
804 af = sctp_get_af_specific(laddr->v4.sin_family);
805 if (!af) {
806 retval = -EINVAL;
807 goto out;
808 }
809
810 if (!sctp_assoc_lookup_laddr(asoc, laddr))
811 break;
812
813 addr_buf += af->sockaddr_len;
814 }
815 if (i < addrcnt)
816 continue;
817
818 /* Find one address in the association's bind address list
819 * that is not in the packed array of addresses. This is to
820 * make sure that we do not delete all the addresses in the
821 * association.
822 */
1da177e4
LT
823 bp = &asoc->base.bind_addr;
824 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
825 addrcnt, sp);
8a07eb0a
MH
826 if ((laddr == NULL) && (addrcnt == 1)) {
827 if (asoc->asconf_addr_del_pending)
828 continue;
829 asoc->asconf_addr_del_pending =
830 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
831 if (asoc->asconf_addr_del_pending == NULL) {
832 retval = -ENOMEM;
833 goto out;
834 }
8a07eb0a
MH
835 asoc->asconf_addr_del_pending->sa.sa_family =
836 addrs->sa_family;
837 asoc->asconf_addr_del_pending->v4.sin_port =
838 htons(bp->port);
839 if (addrs->sa_family == AF_INET) {
840 struct sockaddr_in *sin;
841
842 sin = (struct sockaddr_in *)addrs;
843 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
844 } else if (addrs->sa_family == AF_INET6) {
845 struct sockaddr_in6 *sin6;
846
847 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 848 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 849 }
bb33381d
DB
850
851 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
852 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
853 asoc->asconf_addr_del_pending);
854
8a07eb0a
MH
855 asoc->src_out_of_asoc_ok = 1;
856 stored = 1;
857 goto skip_mkasconf;
858 }
1da177e4 859
88362ad8
DB
860 if (laddr == NULL)
861 return -EINVAL;
862
559cf710
VY
863 /* We do not need RCU protection throughout this loop
864 * because this is done under a socket lock from the
865 * setsockopt call.
866 */
1da177e4
LT
867 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
868 SCTP_PARAM_DEL_IP);
869 if (!chunk) {
870 retval = -ENOMEM;
871 goto out;
872 }
873
8a07eb0a 874skip_mkasconf:
dc022a98
SS
875 /* Reset use_as_src flag for the addresses in the bind address
876 * list that are to be deleted.
877 */
dc022a98
SS
878 addr_buf = addrs;
879 for (i = 0; i < addrcnt; i++) {
ea110733 880 laddr = addr_buf;
dc022a98 881 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 882 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 883 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 884 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
885 }
886 addr_buf += af->sockaddr_len;
887 }
1da177e4 888
dc022a98
SS
889 /* Update the route and saddr entries for all the transports
890 * as some of the addresses in the bind address list are
891 * about to be deleted and cannot be used as source addresses.
1da177e4 892 */
9dbc15f0
RD
893 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
894 transports) {
dc022a98
SS
895 sctp_transport_route(transport, NULL,
896 sctp_sk(asoc->base.sk));
897 }
898
8a07eb0a
MH
899 if (stored)
900 /* We don't need to transmit ASCONF */
901 continue;
dc022a98 902 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
903 }
904out:
905 return retval;
906}
907
9f7d653b
MH
908/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
909int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
910{
911 struct sock *sk = sctp_opt2sk(sp);
912 union sctp_addr *addr;
913 struct sctp_af *af;
914
915 /* It is safe to write port space in caller. */
916 addr = &addrw->a;
917 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
918 af = sctp_get_af_specific(addr->sa.sa_family);
919 if (!af)
920 return -EINVAL;
921 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
922 return -EINVAL;
923
924 if (addrw->state == SCTP_ADDR_NEW)
925 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
926 else
927 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
928}
929
1da177e4
LT
930/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
931 *
932 * API 8.1
933 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
934 * int flags);
935 *
936 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
937 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
938 * or IPv6 addresses.
939 *
940 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
941 * Section 3.1.2 for this usage.
942 *
943 * addrs is a pointer to an array of one or more socket addresses. Each
944 * address is contained in its appropriate structure (i.e. struct
945 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 946 * must be used to distinguish the address length (note that this
1da177e4
LT
947 * representation is termed a "packed array" of addresses). The caller
948 * specifies the number of addresses in the array with addrcnt.
949 *
950 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
951 * -1, and sets errno to the appropriate error code.
952 *
953 * For SCTP, the port given in each socket address must be the same, or
954 * sctp_bindx() will fail, setting errno to EINVAL.
955 *
956 * The flags parameter is formed from the bitwise OR of zero or more of
957 * the following currently defined flags:
958 *
959 * SCTP_BINDX_ADD_ADDR
960 *
961 * SCTP_BINDX_REM_ADDR
962 *
963 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
964 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
965 * addresses from the association. The two flags are mutually exclusive;
966 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
967 * not remove all addresses from an association; sctp_bindx() will
968 * reject such an attempt with EINVAL.
969 *
970 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
971 * additional addresses with an endpoint after calling bind(). Or use
972 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
973 * socket is associated with so that no new association accepted will be
974 * associated with those addresses. If the endpoint supports dynamic
975 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
976 * endpoint to send the appropriate message to the peer to change the
977 * peers address lists.
978 *
979 * Adding and removing addresses from a connected association is
980 * optional functionality. Implementations that do not support this
981 * functionality should return EOPNOTSUPP.
982 *
983 * Basically do nothing but copying the addresses from user to kernel
984 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
985 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
986 * from userspace.
1da177e4 987 *
1da177e4
LT
988 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
989 * it.
990 *
991 * sk The sk of the socket
05bfd366 992 * addrs The pointer to the addresses
1da177e4
LT
993 * addrssize Size of the addrs buffer
994 * op Operation to perform (add or remove, see the flags of
995 * sctp_bindx)
996 *
997 * Returns 0 if ok, <0 errno code on error.
998 */
8c7517f5
CH
999static int sctp_setsockopt_bindx(struct sock *sk, struct sockaddr *addrs,
1000 int addrs_size, int op)
1da177e4 1001{
1da177e4
LT
1002 int err;
1003 int addrcnt = 0;
1004 int walk_size = 0;
1005 struct sockaddr *sa_addr;
05bfd366 1006 void *addr_buf = addrs;
1da177e4
LT
1007 struct sctp_af *af;
1008
bb33381d 1009 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
8c7517f5 1010 __func__, sk, addr_buf, addrs_size, op);
1da177e4
LT
1011
1012 if (unlikely(addrs_size <= 0))
1013 return -EINVAL;
1014
d808ad9a 1015 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4 1016 while (walk_size < addrs_size) {
05bfd366 1017 if (walk_size + sizeof(sa_family_t) > addrs_size)
d7e0d19a 1018 return -EINVAL;
d7e0d19a 1019
ea110733 1020 sa_addr = addr_buf;
1da177e4
LT
1021 af = sctp_get_af_specific(sa_addr->sa_family);
1022
1023 /* If the address family is not supported or if this address
1024 * causes the address buffer to overflow return EINVAL.
d808ad9a 1025 */
05bfd366 1026 if (!af || (walk_size + af->sockaddr_len) > addrs_size)
1da177e4 1027 return -EINVAL;
1da177e4
LT
1028 addrcnt++;
1029 addr_buf += af->sockaddr_len;
1030 walk_size += af->sockaddr_len;
1031 }
1032
1033 /* Do the work. */
1034 switch (op) {
1035 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1036 /* Allow security module to validate bindx addresses. */
1037 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
05bfd366 1038 addrs, addrs_size);
2277c7cd 1039 if (err)
05bfd366
CH
1040 return err;
1041 err = sctp_bindx_add(sk, addrs, addrcnt);
1da177e4 1042 if (err)
05bfd366
CH
1043 return err;
1044 return sctp_send_asconf_add_ip(sk, addrs, addrcnt);
1da177e4 1045 case SCTP_BINDX_REM_ADDR:
05bfd366 1046 err = sctp_bindx_rem(sk, addrs, addrcnt);
1da177e4 1047 if (err)
05bfd366
CH
1048 return err;
1049 return sctp_send_asconf_del_ip(sk, addrs, addrcnt);
1da177e4
LT
1050
1051 default:
05bfd366 1052 return -EINVAL;
3ff50b79 1053 }
05bfd366 1054}
1da177e4 1055
c0425a42
CH
1056static int sctp_bind_add(struct sock *sk, struct sockaddr *addrs,
1057 int addrlen)
1058{
1059 int err;
1060
1061 lock_sock(sk);
8c7517f5 1062 err = sctp_setsockopt_bindx(sk, addrs, addrlen, SCTP_BINDX_ADD_ADDR);
c0425a42
CH
1063 release_sock(sk);
1064 return err;
1065}
1066
f26f9951
XL
1067static int sctp_connect_new_asoc(struct sctp_endpoint *ep,
1068 const union sctp_addr *daddr,
1069 const struct sctp_initmsg *init,
1070 struct sctp_transport **tp)
1071{
1072 struct sctp_association *asoc;
1073 struct sock *sk = ep->base.sk;
1074 struct net *net = sock_net(sk);
1075 enum sctp_scope scope;
1076 int err;
1077
1078 if (sctp_endpoint_is_peeled_off(ep, daddr))
1079 return -EADDRNOTAVAIL;
1080
1081 if (!ep->base.bind_addr.port) {
1082 if (sctp_autobind(sk))
1083 return -EAGAIN;
1084 } else {
82f31ebf 1085 if (inet_port_requires_bind_service(net, ep->base.bind_addr.port) &&
f26f9951
XL
1086 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1087 return -EACCES;
1088 }
1089
1090 scope = sctp_scope(daddr);
1091 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1092 if (!asoc)
1093 return -ENOMEM;
1094
1095 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL);
1096 if (err < 0)
1097 goto free;
1098
1099 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1100 if (!*tp) {
1101 err = -ENOMEM;
1102 goto free;
1103 }
1104
1105 if (!init)
1106 return 0;
1107
1108 if (init->sinit_num_ostreams) {
1109 __u16 outcnt = init->sinit_num_ostreams;
1110
1111 asoc->c.sinit_num_ostreams = outcnt;
1112 /* outcnt has been changed, need to re-init stream */
1113 err = sctp_stream_init(&asoc->stream, outcnt, 0, GFP_KERNEL);
1114 if (err)
1115 goto free;
1116 }
1117
1118 if (init->sinit_max_instreams)
1119 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1120
1121 if (init->sinit_max_attempts)
1122 asoc->max_init_attempts = init->sinit_max_attempts;
1123
1124 if (init->sinit_max_init_timeo)
1125 asoc->max_init_timeo =
1126 msecs_to_jiffies(init->sinit_max_init_timeo);
1127
1128 return 0;
1129free:
1130 sctp_association_free(asoc);
1131 return err;
1132}
1133
a64e59c7
XL
1134static int sctp_connect_add_peer(struct sctp_association *asoc,
1135 union sctp_addr *daddr, int addr_len)
1136{
1137 struct sctp_endpoint *ep = asoc->ep;
1138 struct sctp_association *old;
1139 struct sctp_transport *t;
1140 int err;
1141
1142 err = sctp_verify_addr(ep->base.sk, daddr, addr_len);
1143 if (err)
1144 return err;
1145
1146 old = sctp_endpoint_lookup_assoc(ep, daddr, &t);
1147 if (old && old != asoc)
1148 return old->state >= SCTP_STATE_ESTABLISHED ? -EISCONN
1149 : -EALREADY;
1150
1151 if (sctp_endpoint_is_peeled_off(ep, daddr))
1152 return -EADDRNOTAVAIL;
1153
1154 t = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1155 if (!t)
1156 return -ENOMEM;
1157
1158 return 0;
1159}
1160
3f7a87d2
FF
1161/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1162 *
1163 * Common routine for handling connect() and sctp_connectx().
1164 * Connect will come in with just a single address.
1165 */
dd8378b3
XL
1166static int __sctp_connect(struct sock *sk, struct sockaddr *kaddrs,
1167 int addrs_size, int flags, sctp_assoc_t *assoc_id)
3f7a87d2 1168{
dd8378b3
XL
1169 struct sctp_sock *sp = sctp_sk(sk);
1170 struct sctp_endpoint *ep = sp->ep;
3f7a87d2 1171 struct sctp_transport *transport;
a64e59c7 1172 struct sctp_association *asoc;
dd8378b3
XL
1173 void *addr_buf = kaddrs;
1174 union sctp_addr *daddr;
dd8378b3
XL
1175 struct sctp_af *af;
1176 int walk_size, err;
3f7a87d2 1177 long timeo;
3f7a87d2 1178
e5b13f34 1179 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
dd8378b3
XL
1180 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING)))
1181 return -EISCONN;
1182
1183 daddr = addr_buf;
1184 af = sctp_get_af_specific(daddr->sa.sa_family);
1185 if (!af || af->sockaddr_len > addrs_size)
1186 return -EINVAL;
1187
1188 err = sctp_verify_addr(sk, daddr, af->sockaddr_len);
1189 if (err)
1190 return err;
1191
1192 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1193 if (asoc)
1194 return asoc->state >= SCTP_STATE_ESTABLISHED ? -EISCONN
1195 : -EALREADY;
1196
f26f9951
XL
1197 err = sctp_connect_new_asoc(ep, daddr, NULL, &transport);
1198 if (err)
1199 return err;
1200 asoc = transport->asoc;
3f7a87d2 1201
dd8378b3
XL
1202 addr_buf += af->sockaddr_len;
1203 walk_size = af->sockaddr_len;
1204 while (walk_size < addrs_size) {
1205 err = -EINVAL;
1206 if (walk_size + sizeof(sa_family_t) > addrs_size)
3f7a87d2 1207 goto out_free;
d7e0d19a 1208
dd8378b3
XL
1209 daddr = addr_buf;
1210 af = sctp_get_af_specific(daddr->sa.sa_family);
1211 if (!af || af->sockaddr_len + walk_size > addrs_size)
1212 goto out_free;
e4d1feab 1213
dd8378b3 1214 if (asoc->peer.port != ntohs(daddr->v4.sin_port))
3f7a87d2
FF
1215 goto out_free;
1216
a64e59c7 1217 err = sctp_connect_add_peer(asoc, daddr, af->sockaddr_len);
dd8378b3 1218 if (err)
16d00fb7 1219 goto out_free;
3f7a87d2 1220
dd8378b3 1221 addr_buf += af->sockaddr_len;
3f7a87d2
FF
1222 walk_size += af->sockaddr_len;
1223 }
1224
c6ba68a2
VY
1225 /* In case the user of sctp_connectx() wants an association
1226 * id back, assign one now.
1227 */
1228 if (assoc_id) {
1229 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1230 if (err < 0)
1231 goto out_free;
1232 }
1233
f26f9951 1234 err = sctp_primitive_ASSOCIATE(sock_net(sk), asoc, NULL);
dd8378b3 1235 if (err < 0)
3f7a87d2 1236 goto out_free;
3f7a87d2
FF
1237
1238 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1239 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
dd8378b3 1240 sp->pf->to_sk_daddr(daddr, sk);
8de8c873 1241 sk->sk_err = 0;
3f7a87d2 1242
7233bc84 1243 if (assoc_id)
88a0a948 1244 *assoc_id = asoc->assoc_id;
2277c7cd 1245
dd8378b3
XL
1246 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
1247 return sctp_wait_for_connect(asoc, &timeo);
3f7a87d2
FF
1248
1249out_free:
bb33381d
DB
1250 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1251 __func__, asoc, kaddrs, err);
dd8378b3 1252 sctp_association_free(asoc);
3f7a87d2
FF
1253 return err;
1254}
1255
1256/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1257 *
1258 * API 8.9
88a0a948
VY
1259 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1260 * sctp_assoc_t *asoc);
3f7a87d2
FF
1261 *
1262 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1263 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1264 * or IPv6 addresses.
1265 *
1266 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1267 * Section 3.1.2 for this usage.
1268 *
1269 * addrs is a pointer to an array of one or more socket addresses. Each
1270 * address is contained in its appropriate structure (i.e. struct
1271 * sockaddr_in or struct sockaddr_in6) the family of the address type
1272 * must be used to distengish the address length (note that this
1273 * representation is termed a "packed array" of addresses). The caller
1274 * specifies the number of addresses in the array with addrcnt.
1275 *
88a0a948
VY
1276 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1277 * the association id of the new association. On failure, sctp_connectx()
1278 * returns -1, and sets errno to the appropriate error code. The assoc_id
1279 * is not touched by the kernel.
3f7a87d2
FF
1280 *
1281 * For SCTP, the port given in each socket address must be the same, or
1282 * sctp_connectx() will fail, setting errno to EINVAL.
1283 *
1284 * An application can use sctp_connectx to initiate an association with
1285 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1286 * allows a caller to specify multiple addresses at which a peer can be
1287 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1288 * the association is implementation dependent. This function only
3f7a87d2
FF
1289 * specifies that the stack will try to make use of all the addresses in
1290 * the list when needed.
1291 *
1292 * Note that the list of addresses passed in is only used for setting up
1293 * the association. It does not necessarily equal the set of addresses
1294 * the peer uses for the resulting association. If the caller wants to
1295 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1296 * retrieve them after the association has been set up.
1297 *
1298 * Basically do nothing but copying the addresses from user to kernel
1299 * land and invoking either sctp_connectx(). This is used for tunneling
1300 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1301 *
3f7a87d2
FF
1302 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1303 * it.
1304 *
1305 * sk The sk of the socket
ce5b2f89 1306 * addrs The pointer to the addresses
3f7a87d2
FF
1307 * addrssize Size of the addrs buffer
1308 *
88a0a948 1309 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1310 */
ce5b2f89
CH
1311static int __sctp_setsockopt_connectx(struct sock *sk, struct sockaddr *kaddrs,
1312 int addrs_size, sctp_assoc_t *assoc_id)
3f7a87d2 1313{
644fbdea 1314 int err = 0, flags = 0;
3f7a87d2 1315
bb33381d 1316 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
ce5b2f89 1317 __func__, sk, kaddrs, addrs_size);
3f7a87d2 1318
f40f1177
XL
1319 /* make sure the 1st addr's sa_family is accessible later */
1320 if (unlikely(addrs_size < sizeof(sa_family_t)))
3f7a87d2
FF
1321 return -EINVAL;
1322
2277c7cd
RH
1323 /* Allow security module to validate connectx addresses. */
1324 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1325 (struct sockaddr *)kaddrs,
1326 addrs_size);
1327 if (err)
ce5b2f89 1328 return err;
2277c7cd 1329
644fbdea
XL
1330 /* in-kernel sockets don't generally have a file allocated to them
1331 * if all they do is call sock_create_kern().
1332 */
1333 if (sk->sk_socket->file)
1334 flags = sk->sk_socket->file->f_flags;
1335
ce5b2f89 1336 return __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
3f7a87d2
FF
1337}
1338
88a0a948
VY
1339/*
1340 * This is an older interface. It's kept for backward compatibility
1341 * to the option that doesn't provide association id.
1342 */
26ac8e5f 1343static int sctp_setsockopt_connectx_old(struct sock *sk,
ce5b2f89 1344 struct sockaddr *kaddrs,
dda91928 1345 int addrs_size)
88a0a948 1346{
ce5b2f89 1347 return __sctp_setsockopt_connectx(sk, kaddrs, addrs_size, NULL);
88a0a948
VY
1348}
1349
1350/*
1351 * New interface for the API. The since the API is done with a socket
1352 * option, to make it simple we feed back the association id is as a return
1353 * indication to the call. Error is always negative and association id is
1354 * always positive.
1355 */
26ac8e5f 1356static int sctp_setsockopt_connectx(struct sock *sk,
ce5b2f89 1357 struct sockaddr *kaddrs,
dda91928 1358 int addrs_size)
88a0a948
VY
1359{
1360 sctp_assoc_t assoc_id = 0;
1361 int err = 0;
1362
ce5b2f89 1363 err = __sctp_setsockopt_connectx(sk, kaddrs, addrs_size, &assoc_id);
88a0a948
VY
1364
1365 if (err)
1366 return err;
1367 else
1368 return assoc_id;
1369}
1370
c6ba68a2 1371/*
f9c67811
VY
1372 * New (hopefully final) interface for the API.
1373 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1374 * can avoid any unnecessary allocations. The only different part
f9c67811 1375 * is that we store the actual length of the address buffer into the
ffd59393 1376 * addrs_num structure member. That way we can re-use the existing
f9c67811 1377 * code.
c6ba68a2 1378 */
ffd59393
DB
1379#ifdef CONFIG_COMPAT
1380struct compat_sctp_getaddrs_old {
1381 sctp_assoc_t assoc_id;
1382 s32 addr_num;
1383 compat_uptr_t addrs; /* struct sockaddr * */
1384};
1385#endif
1386
26ac8e5f 1387static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1388 char __user *optval,
1389 int __user *optlen)
c6ba68a2 1390{
f9c67811 1391 struct sctp_getaddrs_old param;
c6ba68a2 1392 sctp_assoc_t assoc_id = 0;
ce5b2f89 1393 struct sockaddr *kaddrs;
c6ba68a2
VY
1394 int err = 0;
1395
ffd59393 1396#ifdef CONFIG_COMPAT
96c0e0a9 1397 if (in_compat_syscall()) {
ffd59393 1398 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1399
ffd59393
DB
1400 if (len < sizeof(param32))
1401 return -EINVAL;
1402 if (copy_from_user(&param32, optval, sizeof(param32)))
1403 return -EFAULT;
f9c67811 1404
ffd59393
DB
1405 param.assoc_id = param32.assoc_id;
1406 param.addr_num = param32.addr_num;
1407 param.addrs = compat_ptr(param32.addrs);
1408 } else
1409#endif
1410 {
1411 if (len < sizeof(param))
1412 return -EINVAL;
1413 if (copy_from_user(&param, optval, sizeof(param)))
1414 return -EFAULT;
1415 }
c6ba68a2 1416
ce5b2f89
CH
1417 kaddrs = memdup_user(param.addrs, param.addr_num);
1418 if (IS_ERR(kaddrs))
1419 return PTR_ERR(kaddrs);
1420
1421 err = __sctp_setsockopt_connectx(sk, kaddrs, param.addr_num, &assoc_id);
1422 kfree(kaddrs);
c6ba68a2
VY
1423 if (err == 0 || err == -EINPROGRESS) {
1424 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1425 return -EFAULT;
1426 if (put_user(sizeof(assoc_id), optlen))
1427 return -EFAULT;
1428 }
1429
1430 return err;
1431}
1432
1da177e4
LT
1433/* API 3.1.4 close() - UDP Style Syntax
1434 * Applications use close() to perform graceful shutdown (as described in
1435 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1436 * by a UDP-style socket.
1437 *
1438 * The syntax is
1439 *
1440 * ret = close(int sd);
1441 *
1442 * sd - the socket descriptor of the associations to be closed.
1443 *
1444 * To gracefully shutdown a specific association represented by the
1445 * UDP-style socket, an application should use the sendmsg() call,
1446 * passing no user data, but including the appropriate flag in the
1447 * ancillary data (see Section xxxx).
1448 *
1449 * If sd in the close() call is a branched-off socket representing only
1450 * one association, the shutdown is performed on that association only.
1451 *
1452 * 4.1.6 close() - TCP Style Syntax
1453 *
1454 * Applications use close() to gracefully close down an association.
1455 *
1456 * The syntax is:
1457 *
1458 * int close(int sd);
1459 *
1460 * sd - the socket descriptor of the association to be closed.
1461 *
1462 * After an application calls close() on a socket descriptor, no further
1463 * socket operations will succeed on that descriptor.
1464 *
1465 * API 7.1.4 SO_LINGER
1466 *
1467 * An application using the TCP-style socket can use this option to
1468 * perform the SCTP ABORT primitive. The linger option structure is:
1469 *
1470 * struct linger {
1471 * int l_onoff; // option on/off
1472 * int l_linger; // linger time
1473 * };
1474 *
1475 * To enable the option, set l_onoff to 1. If the l_linger value is set
1476 * to 0, calling close() is the same as the ABORT primitive. If the
1477 * value is set to a negative value, the setsockopt() call will return
1478 * an error. If the value is set to a positive value linger_time, the
1479 * close() can be blocked for at most linger_time ms. If the graceful
1480 * shutdown phase does not finish during this period, close() will
1481 * return but the graceful shutdown phase continues in the system.
1482 */
dda91928 1483static void sctp_close(struct sock *sk, long timeout)
1da177e4 1484{
55e26eb9 1485 struct net *net = sock_net(sk);
1da177e4
LT
1486 struct sctp_endpoint *ep;
1487 struct sctp_association *asoc;
1488 struct list_head *pos, *temp;
cd4fcc70 1489 unsigned int data_was_unread;
1da177e4 1490
bb33381d 1491 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1492
6dfe4b97 1493 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1494 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1495 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1496
1497 ep = sctp_sk(sk)->ep;
1498
cd4fcc70
TG
1499 /* Clean up any skbs sitting on the receive queue. */
1500 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1501 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1502
61c9fed4 1503 /* Walk all associations on an endpoint. */
1da177e4
LT
1504 list_for_each_safe(pos, temp, &ep->asocs) {
1505 asoc = list_entry(pos, struct sctp_association, asocs);
1506
1507 if (sctp_style(sk, TCP)) {
1508 /* A closed association can still be in the list if
1509 * it belongs to a TCP-style listening socket that is
1510 * not yet accepted. If so, free it. If not, send an
1511 * ABORT or SHUTDOWN based on the linger options.
1512 */
1513 if (sctp_state(asoc, CLOSED)) {
1da177e4 1514 sctp_association_free(asoc);
b89498a1
VY
1515 continue;
1516 }
1517 }
1da177e4 1518
cd4fcc70
TG
1519 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1520 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1521 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1522 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1523 struct sctp_chunk *chunk;
1524
1525 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1526 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1527 } else
55e26eb9 1528 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1529 }
1530
1da177e4
LT
1531 /* On a TCP-style socket, block for at most linger_time if set. */
1532 if (sctp_style(sk, TCP) && timeout)
1533 sctp_wait_for_close(sk, timeout);
1534
1535 /* This will run the backlog queue. */
048ed4b6 1536 release_sock(sk);
1da177e4
LT
1537
1538 /* Supposedly, no process has access to the socket, but
1539 * the net layers still may.
01bfe5e8
XL
1540 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1541 * held and that should be grabbed before socket lock.
1da177e4 1542 */
01bfe5e8
XL
1543 spin_lock_bh(&net->sctp.addr_wq_lock);
1544 bh_lock_sock_nested(sk);
1da177e4
LT
1545
1546 /* Hold the sock, since sk_common_release() will put sock_put()
1547 * and we have just a little more cleanup.
1548 */
1549 sock_hold(sk);
1550 sk_common_release(sk);
1551
5bc1d1b4 1552 bh_unlock_sock(sk);
01bfe5e8 1553 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1554
1555 sock_put(sk);
1556
1557 SCTP_DBG_OBJCNT_DEC(sock);
1558}
1559
1560/* Handle EPIPE error. */
1561static int sctp_error(struct sock *sk, int flags, int err)
1562{
1563 if (err == -EPIPE)
1564 err = sock_error(sk) ? : -EPIPE;
1565 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1566 send_sig(SIGPIPE, current, 0);
1567 return err;
1568}
1569
1570/* API 3.1.3 sendmsg() - UDP Style Syntax
1571 *
1572 * An application uses sendmsg() and recvmsg() calls to transmit data to
1573 * and receive data from its peer.
1574 *
1575 * ssize_t sendmsg(int socket, const struct msghdr *message,
1576 * int flags);
1577 *
1578 * socket - the socket descriptor of the endpoint.
1579 * message - pointer to the msghdr structure which contains a single
1580 * user message and possibly some ancillary data.
1581 *
1582 * See Section 5 for complete description of the data
1583 * structures.
1584 *
1585 * flags - flags sent or received with the user message, see Section
1586 * 5 for complete description of the flags.
1587 *
1588 * Note: This function could use a rewrite especially when explicit
1589 * connect support comes in.
1590 */
1591/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1592
a05437ac
XL
1593static int sctp_msghdr_parse(const struct msghdr *msg,
1594 struct sctp_cmsgs *cmsgs);
1da177e4 1595
204f817f
XL
1596static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1597 struct sctp_sndrcvinfo *srinfo,
1598 const struct msghdr *msg, size_t msg_len)
1599{
1600 __u16 sflags;
1601 int err;
1602
1603 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1604 return -EPIPE;
1605
1606 if (msg_len > sk->sk_sndbuf)
1607 return -EMSGSIZE;
1608
1609 memset(cmsgs, 0, sizeof(*cmsgs));
1610 err = sctp_msghdr_parse(msg, cmsgs);
1611 if (err) {
1612 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1613 return err;
1614 }
1615
1616 memset(srinfo, 0, sizeof(*srinfo));
1617 if (cmsgs->srinfo) {
1618 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1619 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1620 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1621 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1622 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1623 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1624 }
1625
1626 if (cmsgs->sinfo) {
1627 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1628 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1629 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1630 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1631 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1632 }
1633
ed63afb8
XL
1634 if (cmsgs->prinfo) {
1635 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1636 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1637 cmsgs->prinfo->pr_policy);
1638 }
1639
204f817f
XL
1640 sflags = srinfo->sinfo_flags;
1641 if (!sflags && msg_len)
1642 return 0;
1643
1644 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1645 return -EINVAL;
1646
1647 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1648 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1649 return -EINVAL;
1650
1651 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1652 return -EINVAL;
1653
1654 return 0;
1655}
1656
2bfd80f9
XL
1657static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1658 struct sctp_cmsgs *cmsgs,
1659 union sctp_addr *daddr,
1660 struct sctp_transport **tp)
1661{
1662 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
2bfd80f9 1663 struct sctp_association *asoc;
2c0dbaa0 1664 struct cmsghdr *cmsg;
4be4139f 1665 __be32 flowinfo = 0;
9eda2d2d 1666 struct sctp_af *af;
d98985dd 1667 int err;
2bfd80f9
XL
1668
1669 *tp = NULL;
1670
1671 if (sflags & (SCTP_EOF | SCTP_ABORT))
1672 return -EINVAL;
1673
1674 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1675 sctp_sstate(sk, CLOSING)))
1676 return -EADDRNOTAVAIL;
1677
9eda2d2d
LT
1678 /* Label connection socket for first association 1-to-many
1679 * style for client sequence socket()->sendmsg(). This
1680 * needs to be done before sctp_assoc_add_peer() as that will
1681 * set up the initial packet that needs to account for any
1682 * security ip options (CIPSO/CALIPSO) added to the packet.
1683 */
1684 af = sctp_get_af_specific(daddr->sa.sa_family);
1685 if (!af)
1686 return -EINVAL;
1687 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1688 (struct sockaddr *)daddr,
1689 af->sockaddr_len);
1690 if (err < 0)
1691 return err;
1da177e4 1692
f26f9951
XL
1693 err = sctp_connect_new_asoc(ep, daddr, cmsgs->init, tp);
1694 if (err)
1695 return err;
1696 asoc = (*tp)->asoc;
2bfd80f9 1697
2c0dbaa0
XL
1698 if (!cmsgs->addrs_msg)
1699 return 0;
1700
4be4139f
XL
1701 if (daddr->sa.sa_family == AF_INET6)
1702 flowinfo = daddr->v6.sin6_flowinfo;
1703
2c0dbaa0
XL
1704 /* sendv addr list parse */
1705 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
2c0dbaa0
XL
1706 union sctp_addr _daddr;
1707 int dlen;
1708
1709 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1710 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1711 cmsg->cmsg_type != SCTP_DSTADDRV6))
1712 continue;
1713
1714 daddr = &_daddr;
1715 memset(daddr, 0, sizeof(*daddr));
1716 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1717 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1718 if (dlen < sizeof(struct in_addr)) {
1719 err = -EINVAL;
2c0dbaa0 1720 goto free;
d98985dd 1721 }
2c0dbaa0
XL
1722
1723 dlen = sizeof(struct in_addr);
1724 daddr->v4.sin_family = AF_INET;
1725 daddr->v4.sin_port = htons(asoc->peer.port);
1726 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1727 } else {
d98985dd
WY
1728 if (dlen < sizeof(struct in6_addr)) {
1729 err = -EINVAL;
2c0dbaa0 1730 goto free;
d98985dd 1731 }
2c0dbaa0
XL
1732
1733 dlen = sizeof(struct in6_addr);
4be4139f 1734 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1735 daddr->v6.sin6_family = AF_INET6;
1736 daddr->v6.sin6_port = htons(asoc->peer.port);
1737 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1738 }
2c0dbaa0 1739
a64e59c7
XL
1740 err = sctp_connect_add_peer(asoc, daddr, sizeof(*daddr));
1741 if (err)
2c0dbaa0 1742 goto free;
2c0dbaa0
XL
1743 }
1744
2bfd80f9
XL
1745 return 0;
1746
1747free:
1748 sctp_association_free(asoc);
1749 return err;
1750}
1751
c2666de1
XL
1752static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1753 __u16 sflags, struct msghdr *msg,
1754 size_t msg_len)
1755{
1756 struct sock *sk = asoc->base.sk;
1757 struct net *net = sock_net(sk);
1758
1759 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1760 return -EPIPE;
1761
49102805
XL
1762 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1763 !sctp_state(asoc, ESTABLISHED))
1764 return 0;
1765
c2666de1
XL
1766 if (sflags & SCTP_EOF) {
1767 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1768 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1769
1770 return 0;
1771 }
1772
1773 if (sflags & SCTP_ABORT) {
1774 struct sctp_chunk *chunk;
1775
1776 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1777 if (!chunk)
1778 return -ENOMEM;
1779
1780 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1781 sctp_primitive_ABORT(net, asoc, chunk);
901efe12 1782 iov_iter_revert(&msg->msg_iter, msg_len);
c2666de1
XL
1783
1784 return 0;
1785 }
1786
1787 return 1;
1788}
1789
f84af331
XL
1790static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1791 struct msghdr *msg, size_t msg_len,
1792 struct sctp_transport *transport,
1793 struct sctp_sndrcvinfo *sinfo)
1794{
1795 struct sock *sk = asoc->base.sk;
63d01330 1796 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1797 struct net *net = sock_net(sk);
1798 struct sctp_datamsg *datamsg;
1799 bool wait_connect = false;
1800 struct sctp_chunk *chunk;
1801 long timeo;
1802 int err;
1803
1804 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1805 err = -EINVAL;
1806 goto err;
1807 }
1808
05364ca0 1809 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1810 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1811 if (err)
1812 goto err;
1813 }
1814
63d01330 1815 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1816 err = -EMSGSIZE;
1817 goto err;
1818 }
1819
2521680e 1820 if (asoc->pmtu_pending) {
63d01330
MRL
1821 if (sp->param_flags & SPP_PMTUD_ENABLE)
1822 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1823 asoc->pmtu_pending = 0;
1824 }
0aee4c25 1825
cd305c74 1826 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1827 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1828
1033990a 1829 if (sctp_wspace(asoc) <= 0 || !sk_wmem_schedule(sk, msg_len)) {
0aee4c25
NH
1830 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1831 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1832 if (err)
1833 goto err;
2584024b
XL
1834 if (unlikely(sinfo->sinfo_stream >= asoc->stream.outcnt)) {
1835 err = -EINVAL;
1836 goto err;
1837 }
0aee4c25
NH
1838 }
1839
f84af331
XL
1840 if (sctp_state(asoc, CLOSED)) {
1841 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1842 if (err)
1843 goto err;
1844
e55f4b8b 1845 if (asoc->ep->intl_enable) {
f84af331
XL
1846 timeo = sock_sndtimeo(sk, 0);
1847 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1848 if (err) {
1849 err = -ESRCH;
f84af331 1850 goto err;
c863850c 1851 }
f84af331
XL
1852 } else {
1853 wait_connect = true;
1854 }
1855
1856 pr_debug("%s: we associated primitively\n", __func__);
1857 }
1858
f84af331
XL
1859 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1860 if (IS_ERR(datamsg)) {
1861 err = PTR_ERR(datamsg);
1862 goto err;
1863 }
1864
1865 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1866
1867 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1868 sctp_chunk_hold(chunk);
1869 sctp_set_owner_w(chunk);
1870 chunk->transport = transport;
1871 }
1872
1873 err = sctp_primitive_SEND(net, asoc, datamsg);
1874 if (err) {
1875 sctp_datamsg_free(datamsg);
1876 goto err;
1877 }
1878
1879 pr_debug("%s: we sent primitively\n", __func__);
1880
1881 sctp_datamsg_put(datamsg);
1882
1883 if (unlikely(wait_connect)) {
1884 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1885 sctp_wait_for_connect(asoc, &timeo);
1886 }
1887
1888 err = msg_len;
1889
1890err:
1891 return err;
1892}
1893
becef9b1
XL
1894static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1895 const struct msghdr *msg,
1896 struct sctp_cmsgs *cmsgs)
1897{
1898 union sctp_addr *daddr = NULL;
1899 int err;
1900
1901 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1902 int len = msg->msg_namelen;
1903
1904 if (len > sizeof(*daddr))
1905 len = sizeof(*daddr);
1906
1907 daddr = (union sctp_addr *)msg->msg_name;
1908
1909 err = sctp_verify_addr(sk, daddr, len);
1910 if (err)
1911 return ERR_PTR(err);
1912 }
1913
1914 return daddr;
1915}
1916
d42cb06e
XL
1917static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
1918 struct sctp_sndrcvinfo *sinfo,
1919 struct sctp_cmsgs *cmsgs)
1920{
1921 if (!cmsgs->srinfo && !cmsgs->sinfo) {
1922 sinfo->sinfo_stream = asoc->default_stream;
1923 sinfo->sinfo_ppid = asoc->default_ppid;
1924 sinfo->sinfo_context = asoc->default_context;
1925 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
1926
1927 if (!cmsgs->prinfo)
1928 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
1929 }
1930
ed63afb8 1931 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 1932 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
1933
1934 if (cmsgs->authinfo) {
1935 /* Reuse sinfo_tsn to indicate that authinfo was set and
1936 * sinfo_ssn to save the keyid on tx path.
1937 */
1938 sinfo->sinfo_tsn = 1;
1939 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
1940 }
d42cb06e
XL
1941}
1942
1b784140 1943static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 1944{
204f817f 1945 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 1946 struct sctp_transport *transport = NULL;
204f817f 1947 struct sctp_sndrcvinfo _sinfo, *sinfo;
ba59fb02 1948 struct sctp_association *asoc, *tmp;
007b7e18 1949 struct sctp_cmsgs cmsgs;
becef9b1 1950 union sctp_addr *daddr;
007b7e18
XL
1951 bool new = false;
1952 __u16 sflags;
63b94938 1953 int err;
1da177e4 1954
204f817f
XL
1955 /* Parse and get snd_info */
1956 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
1957 if (err)
007b7e18 1958 goto out;
1da177e4 1959
204f817f 1960 sinfo = &_sinfo;
007b7e18 1961 sflags = sinfo->sinfo_flags;
1da177e4 1962
becef9b1
XL
1963 /* Get daddr from msg */
1964 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
1965 if (IS_ERR(daddr)) {
1966 err = PTR_ERR(daddr);
007b7e18 1967 goto out;
1da177e4
LT
1968 }
1969
048ed4b6 1970 lock_sock(sk);
1da177e4 1971
49102805
XL
1972 /* SCTP_SENDALL process */
1973 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
ba59fb02 1974 list_for_each_entry_safe(asoc, tmp, &ep->asocs, asocs) {
49102805
XL
1975 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
1976 msg_len);
1977 if (err == 0)
1978 continue;
1979 if (err < 0)
1980 goto out_unlock;
1981
1982 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1983
1984 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
1985 NULL, sinfo);
1986 if (err < 0)
1987 goto out_unlock;
1988
1989 iov_iter_revert(&msg->msg_iter, err);
1990 }
1991
1992 goto out_unlock;
1993 }
1994
0a3920d2 1995 /* Get and check or create asoc */
becef9b1 1996 if (daddr) {
becef9b1 1997 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
1998 if (asoc) {
1999 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2000 msg_len);
2001 if (err <= 0)
2002 goto out_unlock;
2003 } else {
2004 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
2005 &transport);
2006 if (err)
2007 goto out_unlock;
2008
2009 asoc = transport->asoc;
2010 new = true;
2011 }
2012
2013 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2014 transport = NULL;
1da177e4 2015 } else {
007b7e18 2016 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2017 if (!asoc) {
2018 err = -EPIPE;
2019 goto out_unlock;
2020 }
1da177e4 2021
007b7e18 2022 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2023 if (err <= 0)
1da177e4 2024 goto out_unlock;
1da177e4
LT
2025 }
2026
d42cb06e
XL
2027 /* Update snd_info with the asoc */
2028 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2029
f84af331 2030 /* Send msg to the asoc */
8e87c6eb 2031 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2032 if (err < 0 && err != -ESRCH && new)
1da177e4 2033 sctp_association_free(asoc);
8e87c6eb 2034
1da177e4 2035out_unlock:
048ed4b6 2036 release_sock(sk);
007b7e18 2037out:
f84af331 2038 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2039}
2040
2041/* This is an extended version of skb_pull() that removes the data from the
2042 * start of a skb even when data is spread across the list of skb's in the
2043 * frag_list. len specifies the total amount of data that needs to be removed.
2044 * when 'len' bytes could be removed from the skb, it returns 0.
2045 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2046 * could not be removed.
2047 */
2048static int sctp_skb_pull(struct sk_buff *skb, int len)
2049{
2050 struct sk_buff *list;
2051 int skb_len = skb_headlen(skb);
2052 int rlen;
2053
2054 if (len <= skb_len) {
2055 __skb_pull(skb, len);
2056 return 0;
2057 }
2058 len -= skb_len;
2059 __skb_pull(skb, skb_len);
2060
1b003be3 2061 skb_walk_frags(skb, list) {
1da177e4
LT
2062 rlen = sctp_skb_pull(list, len);
2063 skb->len -= (len-rlen);
2064 skb->data_len -= (len-rlen);
2065
2066 if (!rlen)
2067 return 0;
2068
2069 len = rlen;
2070 }
2071
2072 return len;
2073}
2074
2075/* API 3.1.3 recvmsg() - UDP Style Syntax
2076 *
2077 * ssize_t recvmsg(int socket, struct msghdr *message,
2078 * int flags);
2079 *
2080 * socket - the socket descriptor of the endpoint.
2081 * message - pointer to the msghdr structure which contains a single
2082 * user message and possibly some ancillary data.
2083 *
2084 * See Section 5 for complete description of the data
2085 * structures.
2086 *
2087 * flags - flags sent or received with the user message, see Section
2088 * 5 for complete description of the flags.
2089 */
1b784140 2090static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
ec095263 2091 int flags, int *addr_len)
1da177e4
LT
2092{
2093 struct sctp_ulpevent *event = NULL;
2094 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2095 struct sk_buff *skb, *head_skb;
1da177e4
LT
2096 int copied;
2097 int err = 0;
2098 int skb_len;
2099
ec095263
OH
2100 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, flags:0x%x, addr_len:%p)\n",
2101 __func__, sk, msg, len, flags, addr_len);
1da177e4 2102
4746b36b
ED
2103 if (unlikely(flags & MSG_ERRQUEUE))
2104 return inet_recv_error(sk, msg, len, addr_len);
2105
a562c0a2
ED
2106 if (sk_can_busy_loop(sk) &&
2107 skb_queue_empty_lockless(&sk->sk_receive_queue))
2108 sk_busy_loop(sk, flags & MSG_DONTWAIT);
2109
048ed4b6 2110 lock_sock(sk);
1da177e4 2111
e5b13f34 2112 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2113 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2114 err = -ENOTCONN;
2115 goto out;
2116 }
2117
ec095263 2118 skb = sctp_skb_recv_datagram(sk, flags, &err);
1da177e4
LT
2119 if (!skb)
2120 goto out;
2121
2122 /* Get the total length of the skb including any skb's in the
2123 * frag_list.
2124 */
2125 skb_len = skb->len;
2126
2127 copied = skb_len;
2128 if (copied > len)
2129 copied = len;
2130
51f3d02b 2131 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2132
2133 event = sctp_skb2event(skb);
2134
2135 if (err)
2136 goto out_free;
2137
1f45f78f
MRL
2138 if (event->chunk && event->chunk->head_skb)
2139 head_skb = event->chunk->head_skb;
2140 else
2141 head_skb = skb;
6fd1d51c 2142 sock_recv_cmsgs(msg, sk, head_skb);
1da177e4
LT
2143 if (sctp_ulpevent_is_notification(event)) {
2144 msg->msg_flags |= MSG_NOTIFICATION;
2145 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2146 } else {
1f45f78f 2147 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2148 }
2149
2347c80f
GOV
2150 /* Check if we allow SCTP_NXTINFO. */
2151 if (sp->recvnxtinfo)
2152 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2153 /* Check if we allow SCTP_RCVINFO. */
2154 if (sp->recvrcvinfo)
2155 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4 2156 /* Check if we allow SCTP_SNDRCVINFO. */
2cc0eeb6 2157 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_DATA_IO_EVENT))
1da177e4 2158 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2159
1da177e4
LT
2160 err = copied;
2161
2162 /* If skb's length exceeds the user's buffer, update the skb and
2163 * push it back to the receive_queue so that the next call to
2164 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2165 */
2166 if (skb_len > copied) {
2167 msg->msg_flags &= ~MSG_EOR;
2168 if (flags & MSG_PEEK)
2169 goto out_free;
2170 sctp_skb_pull(skb, copied);
2171 skb_queue_head(&sk->sk_receive_queue, skb);
2172
362d5204
DB
2173 /* When only partial message is copied to the user, increase
2174 * rwnd by that amount. If all the data in the skb is read,
2175 * rwnd is updated when the event is freed.
2176 */
2177 if (!sctp_ulpevent_is_notification(event))
2178 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2179 goto out;
2180 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2181 (event->msg_flags & MSG_EOR))
2182 msg->msg_flags |= MSG_EOR;
2183 else
2184 msg->msg_flags &= ~MSG_EOR;
2185
2186out_free:
2187 if (flags & MSG_PEEK) {
2188 /* Release the skb reference acquired after peeking the skb in
2189 * sctp_skb_recv_datagram().
2190 */
2191 kfree_skb(skb);
2192 } else {
2193 /* Free the event which includes releasing the reference to
2194 * the owner of the skb, freeing the skb and updating the
2195 * rwnd.
2196 */
2197 sctp_ulpevent_free(event);
2198 }
2199out:
048ed4b6 2200 release_sock(sk);
1da177e4
LT
2201 return err;
2202}
2203
2204/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2205 *
2206 * This option is a on/off flag. If enabled no SCTP message
2207 * fragmentation will be performed. Instead if a message being sent
2208 * exceeds the current PMTU size, the message will NOT be sent and
2209 * instead a error will be indicated to the user.
2210 */
10835825 2211static int sctp_setsockopt_disable_fragments(struct sock *sk, int *val,
b7058842 2212 unsigned int optlen)
1da177e4 2213{
1da177e4
LT
2214 if (optlen < sizeof(int))
2215 return -EINVAL;
10835825 2216 sctp_sk(sk)->disable_fragments = (*val == 0) ? 0 : 1;
1da177e4
LT
2217 return 0;
2218}
2219
a98d21a1 2220static int sctp_setsockopt_events(struct sock *sk, __u8 *sn_type,
b7058842 2221 unsigned int optlen)
1da177e4 2222{
2cc0eeb6 2223 struct sctp_sock *sp = sctp_sk(sk);
a1e3a059 2224 struct sctp_association *asoc;
2cc0eeb6 2225 int i;
94912301 2226
7e8616d8 2227 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4 2228 return -EINVAL;
2cc0eeb6 2229
2cc0eeb6
XL
2230 for (i = 0; i < optlen; i++)
2231 sctp_ulpevent_type_set(&sp->subscribe, SCTP_SN_TYPE_BASE + i,
2232 sn_type[i]);
2233
a1e3a059
XL
2234 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2235 asoc->subscribe = sctp_sk(sk)->subscribe;
2236
bbbea41d 2237 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2238 * if there is no data to be sent or retransmit, the stack will
2239 * immediately send up this notification.
2240 */
2cc0eeb6 2241 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_SENDER_DRY_EVENT)) {
2cc0eeb6 2242 struct sctp_ulpevent *event;
94912301 2243
a1e3a059 2244 asoc = sctp_id2assoc(sk, 0);
94912301
WY
2245 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2246 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2247 GFP_USER | __GFP_NOWARN);
94912301
WY
2248 if (!event)
2249 return -ENOMEM;
2250
9162e0ed 2251 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2252 }
2253 }
2254
1da177e4
LT
2255 return 0;
2256}
2257
2258/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2259 *
2260 * This socket option is applicable to the UDP-style socket only. When
2261 * set it will cause associations that are idle for more than the
2262 * specified number of seconds to automatically close. An association
2263 * being idle is defined an association that has NOT sent or received
2264 * user data. The special value of '0' indicates that no automatic
2265 * close of any associations should be performed. The option expects an
2266 * integer defining the number of seconds of idle time before an
2267 * association is closed.
2268 */
0b49a65c 2269static int sctp_setsockopt_autoclose(struct sock *sk, u32 *optval,
b7058842 2270 unsigned int optlen)
1da177e4
LT
2271{
2272 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2273 struct net *net = sock_net(sk);
1da177e4
LT
2274
2275 /* Applicable to UDP-style socket only */
2276 if (sctp_style(sk, TCP))
2277 return -EOPNOTSUPP;
2278 if (optlen != sizeof(int))
2279 return -EINVAL;
1da177e4 2280
0b49a65c 2281 sp->autoclose = *optval;
9f70f46b
NH
2282 if (sp->autoclose > net->sctp.max_autoclose)
2283 sp->autoclose = net->sctp.max_autoclose;
2284
1da177e4
LT
2285 return 0;
2286}
2287
2288/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2289 *
2290 * Applications can enable or disable heartbeats for any peer address of
2291 * an association, modify an address's heartbeat interval, force a
2292 * heartbeat to be sent immediately, and adjust the address's maximum
2293 * number of retransmissions sent before an address is considered
2294 * unreachable. The following structure is used to access and modify an
2295 * address's parameters:
2296 *
2297 * struct sctp_paddrparams {
52ccb8e9
FF
2298 * sctp_assoc_t spp_assoc_id;
2299 * struct sockaddr_storage spp_address;
2300 * uint32_t spp_hbinterval;
2301 * uint16_t spp_pathmaxrxt;
2302 * uint32_t spp_pathmtu;
2303 * uint32_t spp_sackdelay;
2304 * uint32_t spp_flags;
0b0dce7a
XL
2305 * uint32_t spp_ipv6_flowlabel;
2306 * uint8_t spp_dscp;
52ccb8e9
FF
2307 * };
2308 *
2309 * spp_assoc_id - (one-to-many style socket) This is filled in the
2310 * application, and identifies the association for
2311 * this query.
1da177e4
LT
2312 * spp_address - This specifies which address is of interest.
2313 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2314 * in milliseconds. If a value of zero
2315 * is present in this field then no changes are to
2316 * be made to this parameter.
1da177e4
LT
2317 * spp_pathmaxrxt - This contains the maximum number of
2318 * retransmissions before this address shall be
52ccb8e9
FF
2319 * considered unreachable. If a value of zero
2320 * is present in this field then no changes are to
2321 * be made to this parameter.
2322 * spp_pathmtu - When Path MTU discovery is disabled the value
2323 * specified here will be the "fixed" path mtu.
2324 * Note that if the spp_address field is empty
2325 * then all associations on this address will
2326 * have this fixed path mtu set upon them.
2327 *
2328 * spp_sackdelay - When delayed sack is enabled, this value specifies
2329 * the number of milliseconds that sacks will be delayed
2330 * for. This value will apply to all addresses of an
2331 * association if the spp_address field is empty. Note
2332 * also, that if delayed sack is enabled and this
2333 * value is set to 0, no change is made to the last
2334 * recorded delayed sack timer value.
2335 *
2336 * spp_flags - These flags are used to control various features
2337 * on an association. The flag field may contain
2338 * zero or more of the following options.
2339 *
2340 * SPP_HB_ENABLE - Enable heartbeats on the
2341 * specified address. Note that if the address
2342 * field is empty all addresses for the association
2343 * have heartbeats enabled upon them.
2344 *
2345 * SPP_HB_DISABLE - Disable heartbeats on the
2346 * speicifed address. Note that if the address
2347 * field is empty all addresses for the association
2348 * will have their heartbeats disabled. Note also
2349 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2350 * mutually exclusive, only one of these two should
2351 * be specified. Enabling both fields will have
2352 * undetermined results.
2353 *
2354 * SPP_HB_DEMAND - Request a user initiated heartbeat
2355 * to be made immediately.
2356 *
bdf3092a
VY
2357 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2358 * heartbeat delayis to be set to the value of 0
2359 * milliseconds.
2360 *
52ccb8e9
FF
2361 * SPP_PMTUD_ENABLE - This field will enable PMTU
2362 * discovery upon the specified address. Note that
2363 * if the address feild is empty then all addresses
2364 * on the association are effected.
2365 *
2366 * SPP_PMTUD_DISABLE - This field will disable PMTU
2367 * discovery upon the specified address. Note that
2368 * if the address feild is empty then all addresses
2369 * on the association are effected. Not also that
2370 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2371 * exclusive. Enabling both will have undetermined
2372 * results.
2373 *
2374 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2375 * on delayed sack. The time specified in spp_sackdelay
2376 * is used to specify the sack delay for this address. Note
2377 * that if spp_address is empty then all addresses will
2378 * enable delayed sack and take on the sack delay
2379 * value specified in spp_sackdelay.
2380 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2381 * off delayed sack. If the spp_address field is blank then
2382 * delayed sack is disabled for the entire association. Note
2383 * also that this field is mutually exclusive to
2384 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2385 * results.
0b0dce7a
XL
2386 *
2387 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2388 * setting of the IPV6 flow label value. The value is
2389 * contained in the spp_ipv6_flowlabel field.
2390 * Upon retrieval, this flag will be set to indicate that
2391 * the spp_ipv6_flowlabel field has a valid value returned.
2392 * If a specific destination address is set (in the
2393 * spp_address field), then the value returned is that of
2394 * the address. If just an association is specified (and
2395 * no address), then the association's default flow label
2396 * is returned. If neither an association nor a destination
2397 * is specified, then the socket's default flow label is
2398 * returned. For non-IPv6 sockets, this flag will be left
2399 * cleared.
2400 *
2401 * SPP_DSCP: Setting this flag enables the setting of the
2402 * Differentiated Services Code Point (DSCP) value
2403 * associated with either the association or a specific
2404 * address. The value is obtained in the spp_dscp field.
2405 * Upon retrieval, this flag will be set to indicate that
2406 * the spp_dscp field has a valid value returned. If a
2407 * specific destination address is set when called (in the
2408 * spp_address field), then that specific destination
2409 * address's DSCP value is returned. If just an association
2410 * is specified, then the association's default DSCP is
2411 * returned. If neither an association nor a destination is
2412 * specified, then the socket's default DSCP is returned.
2413 *
2414 * spp_ipv6_flowlabel
2415 * - This field is used in conjunction with the
2416 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2417 * The 20 least significant bits are used for the flow
2418 * label. This setting has precedence over any IPv6-layer
2419 * setting.
2420 *
2421 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2422 * and contains the DSCP. The 6 most significant bits are
2423 * used for the DSCP. This setting has precedence over any
2424 * IPv4- or IPv6- layer setting.
1da177e4 2425 */
16164366
AB
2426static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2427 struct sctp_transport *trans,
2428 struct sctp_association *asoc,
2429 struct sctp_sock *sp,
2430 int hb_change,
2431 int pmtud_change,
2432 int sackdelay_change)
52ccb8e9
FF
2433{
2434 int error;
2435
2436 if (params->spp_flags & SPP_HB_DEMAND && trans) {
4e7696d9
XL
2437 error = sctp_primitive_REQUESTHEARTBEAT(trans->asoc->base.net,
2438 trans->asoc, trans);
52ccb8e9
FF
2439 if (error)
2440 return error;
2441 }
2442
bdf3092a
VY
2443 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2444 * this field is ignored. Note also that a value of zero indicates
2445 * the current setting should be left unchanged.
2446 */
2447 if (params->spp_flags & SPP_HB_ENABLE) {
2448
2449 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2450 * set. This lets us use 0 value when this flag
2451 * is set.
2452 */
2453 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2454 params->spp_hbinterval = 0;
2455
2456 if (params->spp_hbinterval ||
2457 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2458 if (trans) {
2459 trans->hbinterval =
2460 msecs_to_jiffies(params->spp_hbinterval);
1f4e803c 2461 sctp_transport_reset_hb_timer(trans);
bdf3092a
VY
2462 } else if (asoc) {
2463 asoc->hbinterval =
2464 msecs_to_jiffies(params->spp_hbinterval);
2465 } else {
2466 sp->hbinterval = params->spp_hbinterval;
2467 }
52ccb8e9
FF
2468 }
2469 }
2470
2471 if (hb_change) {
2472 if (trans) {
2473 trans->param_flags =
2474 (trans->param_flags & ~SPP_HB) | hb_change;
2475 } else if (asoc) {
2476 asoc->param_flags =
2477 (asoc->param_flags & ~SPP_HB) | hb_change;
2478 } else {
2479 sp->param_flags =
2480 (sp->param_flags & ~SPP_HB) | hb_change;
2481 }
2482 }
2483
bdf3092a
VY
2484 /* When Path MTU discovery is disabled the value specified here will
2485 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2486 * include the flag SPP_PMTUD_DISABLE for this field to have any
2487 * effect).
2488 */
2489 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2490 if (trans) {
2491 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2492 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2493 } else if (asoc) {
c4b2893d 2494 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2495 } else {
2496 sp->pathmtu = params->spp_pathmtu;
2497 }
2498 }
2499
2500 if (pmtud_change) {
2501 if (trans) {
2502 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2503 (params->spp_flags & SPP_PMTUD_ENABLE);
2504 trans->param_flags =
2505 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2506 if (update) {
9914ae3c 2507 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2508 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2509 }
7307e4fa 2510 sctp_transport_pl_reset(trans);
52ccb8e9
FF
2511 } else if (asoc) {
2512 asoc->param_flags =
2513 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2514 } else {
2515 sp->param_flags =
2516 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2517 }
2518 }
2519
bdf3092a
VY
2520 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2521 * value of this field is ignored. Note also that a value of zero
2522 * indicates the current setting should be left unchanged.
2523 */
2524 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2525 if (trans) {
2526 trans->sackdelay =
2527 msecs_to_jiffies(params->spp_sackdelay);
2528 } else if (asoc) {
2529 asoc->sackdelay =
2530 msecs_to_jiffies(params->spp_sackdelay);
2531 } else {
2532 sp->sackdelay = params->spp_sackdelay;
2533 }
2534 }
2535
2536 if (sackdelay_change) {
2537 if (trans) {
2538 trans->param_flags =
2539 (trans->param_flags & ~SPP_SACKDELAY) |
2540 sackdelay_change;
2541 } else if (asoc) {
2542 asoc->param_flags =
2543 (asoc->param_flags & ~SPP_SACKDELAY) |
2544 sackdelay_change;
2545 } else {
2546 sp->param_flags =
2547 (sp->param_flags & ~SPP_SACKDELAY) |
2548 sackdelay_change;
2549 }
2550 }
2551
37051f73
APO
2552 /* Note that a value of zero indicates the current setting should be
2553 left unchanged.
bdf3092a 2554 */
37051f73 2555 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2556 if (trans) {
2557 trans->pathmaxrxt = params->spp_pathmaxrxt;
2558 } else if (asoc) {
2559 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2560 } else {
2561 sp->pathmaxrxt = params->spp_pathmaxrxt;
2562 }
2563 }
2564
0b0dce7a 2565 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2566 if (trans) {
2567 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2568 trans->flowlabel = params->spp_ipv6_flowlabel &
2569 SCTP_FLOWLABEL_VAL_MASK;
2570 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2571 }
0b0dce7a 2572 } else if (asoc) {
af8a2b8b
XL
2573 struct sctp_transport *t;
2574
2575 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2576 transports) {
af8a2b8b 2577 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2578 continue;
af8a2b8b
XL
2579 t->flowlabel = params->spp_ipv6_flowlabel &
2580 SCTP_FLOWLABEL_VAL_MASK;
2581 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2582 }
2583 asoc->flowlabel = params->spp_ipv6_flowlabel &
2584 SCTP_FLOWLABEL_VAL_MASK;
2585 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2586 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2587 sp->flowlabel = params->spp_ipv6_flowlabel &
2588 SCTP_FLOWLABEL_VAL_MASK;
2589 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2590 }
2591 }
2592
2593 if (params->spp_flags & SPP_DSCP) {
2594 if (trans) {
2595 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2596 trans->dscp |= SCTP_DSCP_SET_MASK;
2597 } else if (asoc) {
af8a2b8b
XL
2598 struct sctp_transport *t;
2599
2600 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2601 transports) {
af8a2b8b
XL
2602 t->dscp = params->spp_dscp &
2603 SCTP_DSCP_VAL_MASK;
2604 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2605 }
2606 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2607 asoc->dscp |= SCTP_DSCP_SET_MASK;
2608 } else {
2609 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2610 sp->dscp |= SCTP_DSCP_SET_MASK;
2611 }
2612 }
2613
52ccb8e9
FF
2614 return 0;
2615}
2616
1da177e4 2617static int sctp_setsockopt_peer_addr_params(struct sock *sk,
9b7b0d1a 2618 struct sctp_paddrparams *params,
b7058842 2619 unsigned int optlen)
1da177e4 2620{
52ccb8e9
FF
2621 struct sctp_transport *trans = NULL;
2622 struct sctp_association *asoc = NULL;
2623 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2624 int error;
52ccb8e9 2625 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2626
9b7b0d1a 2627 if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
0b0dce7a 2628 spp_ipv6_flowlabel), 4)) {
9b7b0d1a 2629 if (params->spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
0b0dce7a 2630 return -EINVAL;
9b7b0d1a 2631 } else if (optlen != sizeof(*params)) {
cb3f837b 2632 return -EINVAL;
0b0dce7a 2633 }
1da177e4 2634
52ccb8e9 2635 /* Validate flags and value parameters. */
9b7b0d1a
CH
2636 hb_change = params->spp_flags & SPP_HB;
2637 pmtud_change = params->spp_flags & SPP_PMTUD;
2638 sackdelay_change = params->spp_flags & SPP_SACKDELAY;
52ccb8e9
FF
2639
2640 if (hb_change == SPP_HB ||
2641 pmtud_change == SPP_PMTUD ||
2642 sackdelay_change == SPP_SACKDELAY ||
9b7b0d1a
CH
2643 params->spp_sackdelay > 500 ||
2644 (params->spp_pathmtu &&
2645 params->spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2646 return -EINVAL;
1da177e4 2647
52ccb8e9
FF
2648 /* If an address other than INADDR_ANY is specified, and
2649 * no transport is found, then the request is invalid.
2650 */
9b7b0d1a
CH
2651 if (!sctp_is_any(sk, (union sctp_addr *)&params->spp_address)) {
2652 trans = sctp_addr_id2transport(sk, &params->spp_address,
2653 params->spp_assoc_id);
52ccb8e9 2654 if (!trans)
1da177e4 2655 return -EINVAL;
1da177e4
LT
2656 }
2657
b99e5e02
XL
2658 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
2659 * socket is a one to many style socket, and an association
2660 * was not found, then the id was invalid.
52ccb8e9 2661 */
9b7b0d1a
CH
2662 asoc = sctp_id2assoc(sk, params->spp_assoc_id);
2663 if (!asoc && params->spp_assoc_id != SCTP_FUTURE_ASSOC &&
b99e5e02 2664 sctp_style(sk, UDP))
1da177e4
LT
2665 return -EINVAL;
2666
52ccb8e9
FF
2667 /* Heartbeat demand can only be sent on a transport or
2668 * association, but not a socket.
1da177e4 2669 */
9b7b0d1a 2670 if (params->spp_flags & SPP_HB_DEMAND && !trans && !asoc)
52ccb8e9
FF
2671 return -EINVAL;
2672
2673 /* Process parameters. */
9b7b0d1a 2674 error = sctp_apply_peer_addr_params(params, trans, asoc, sp,
52ccb8e9
FF
2675 hb_change, pmtud_change,
2676 sackdelay_change);
1da177e4 2677
52ccb8e9
FF
2678 if (error)
2679 return error;
2680
2681 /* If changes are for association, also apply parameters to each
2682 * transport.
1da177e4 2683 */
52ccb8e9 2684 if (!trans && asoc) {
9dbc15f0
RD
2685 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2686 transports) {
9b7b0d1a 2687 sctp_apply_peer_addr_params(params, trans, asoc, sp,
52ccb8e9
FF
2688 hb_change, pmtud_change,
2689 sackdelay_change);
2690 }
2691 }
1da177e4
LT
2692
2693 return 0;
2694}
2695
0ea5e4df 2696static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2697{
2698 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2699}
2700
2701static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2702{
2703 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2704}
2705
9c5829e1
XL
2706static void sctp_apply_asoc_delayed_ack(struct sctp_sack_info *params,
2707 struct sctp_association *asoc)
2708{
2709 struct sctp_transport *trans;
2710
2711 if (params->sack_delay) {
2712 asoc->sackdelay = msecs_to_jiffies(params->sack_delay);
2713 asoc->param_flags =
2714 sctp_spp_sackdelay_enable(asoc->param_flags);
2715 }
2716 if (params->sack_freq == 1) {
2717 asoc->param_flags =
2718 sctp_spp_sackdelay_disable(asoc->param_flags);
2719 } else if (params->sack_freq > 1) {
2720 asoc->sackfreq = params->sack_freq;
2721 asoc->param_flags =
2722 sctp_spp_sackdelay_enable(asoc->param_flags);
2723 }
2724
2725 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2726 transports) {
2727 if (params->sack_delay) {
2728 trans->sackdelay = msecs_to_jiffies(params->sack_delay);
2729 trans->param_flags =
2730 sctp_spp_sackdelay_enable(trans->param_flags);
2731 }
2732 if (params->sack_freq == 1) {
2733 trans->param_flags =
2734 sctp_spp_sackdelay_disable(trans->param_flags);
2735 } else if (params->sack_freq > 1) {
2736 trans->sackfreq = params->sack_freq;
2737 trans->param_flags =
2738 sctp_spp_sackdelay_enable(trans->param_flags);
2739 }
2740 }
2741}
2742
d364d927
WY
2743/*
2744 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2745 *
2746 * This option will effect the way delayed acks are performed. This
2747 * option allows you to get or set the delayed ack time, in
2748 * milliseconds. It also allows changing the delayed ack frequency.
2749 * Changing the frequency to 1 disables the delayed sack algorithm. If
2750 * the assoc_id is 0, then this sets or gets the endpoints default
2751 * values. If the assoc_id field is non-zero, then the set or get
2752 * effects the specified association for the one to many model (the
2753 * assoc_id field is ignored by the one to one model). Note that if
2754 * sack_delay or sack_freq are 0 when setting this option, then the
2755 * current values will remain unchanged.
2756 *
2757 * struct sctp_sack_info {
2758 * sctp_assoc_t sack_assoc_id;
2759 * uint32_t sack_delay;
2760 * uint32_t sack_freq;
2761 * };
2762 *
2763 * sack_assoc_id - This parameter, indicates which association the user
2764 * is performing an action upon. Note that if this field's value is
2765 * zero then the endpoints default value is changed (effecting future
2766 * associations only).
2767 *
2768 * sack_delay - This parameter contains the number of milliseconds that
2769 * the user is requesting the delayed ACK timer be set to. Note that
2770 * this value is defined in the standard to be between 200 and 500
2771 * milliseconds.
2772 *
2773 * sack_freq - This parameter contains the number of packets that must
2774 * be received before a sack is sent without waiting for the delay
2775 * timer to expire. The default value for this is 2, setting this
2776 * value to 1 will disable the delayed sack algorithm.
7708610b 2777 */
dfd3d526
CH
2778static int __sctp_setsockopt_delayed_ack(struct sock *sk,
2779 struct sctp_sack_info *params)
7708610b 2780{
9c5829e1
XL
2781 struct sctp_sock *sp = sctp_sk(sk);
2782 struct sctp_association *asoc;
7708610b 2783
7708610b 2784 /* Validate value parameter. */
ebb25def 2785 if (params->sack_delay > 500)
7708610b
FF
2786 return -EINVAL;
2787
9c5829e1
XL
2788 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
2789 * socket is a one to many style socket, and an association
2790 * was not found, then the id was invalid.
d808ad9a 2791 */
ebb25def
CH
2792 asoc = sctp_id2assoc(sk, params->sack_assoc_id);
2793 if (!asoc && params->sack_assoc_id > SCTP_ALL_ASSOC &&
9c5829e1 2794 sctp_style(sk, UDP))
7708610b
FF
2795 return -EINVAL;
2796
9c5829e1 2797 if (asoc) {
ebb25def 2798 sctp_apply_asoc_delayed_ack(params, asoc);
9c5829e1
XL
2799
2800 return 0;
2801 }
2802
8e2614fc 2803 if (sctp_style(sk, TCP))
ebb25def 2804 params->sack_assoc_id = SCTP_FUTURE_ASSOC;
8e2614fc 2805
ebb25def
CH
2806 if (params->sack_assoc_id == SCTP_FUTURE_ASSOC ||
2807 params->sack_assoc_id == SCTP_ALL_ASSOC) {
2808 if (params->sack_delay) {
2809 sp->sackdelay = params->sack_delay;
d808ad9a 2810 sp->param_flags =
0ea5e4df 2811 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2812 }
ebb25def 2813 if (params->sack_freq == 1) {
d808ad9a 2814 sp->param_flags =
0ea5e4df 2815 sctp_spp_sackdelay_disable(sp->param_flags);
ebb25def
CH
2816 } else if (params->sack_freq > 1) {
2817 sp->sackfreq = params->sack_freq;
d364d927 2818 sp->param_flags =
0ea5e4df 2819 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2820 }
7708610b
FF
2821 }
2822
ebb25def
CH
2823 if (params->sack_assoc_id == SCTP_CURRENT_ASSOC ||
2824 params->sack_assoc_id == SCTP_ALL_ASSOC)
9c5829e1 2825 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
ebb25def 2826 sctp_apply_asoc_delayed_ack(params, asoc);
d808ad9a 2827
7708610b
FF
2828 return 0;
2829}
2830
dfd3d526
CH
2831static int sctp_setsockopt_delayed_ack(struct sock *sk,
2832 struct sctp_sack_info *params,
2833 unsigned int optlen)
2834{
2835 if (optlen == sizeof(struct sctp_assoc_value)) {
2836 struct sctp_assoc_value *v = (struct sctp_assoc_value *)params;
2837 struct sctp_sack_info p;
2838
2839 pr_warn_ratelimited(DEPRECATED
2840 "%s (pid %d) "
2841 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
2842 "Use struct sctp_sack_info instead\n",
2843 current->comm, task_pid_nr(current));
2844
2845 p.sack_assoc_id = v->assoc_id;
2846 p.sack_delay = v->assoc_value;
2847 p.sack_freq = v->assoc_value ? 0 : 1;
2848 return __sctp_setsockopt_delayed_ack(sk, &p);
2849 }
2850
2851 if (optlen != sizeof(struct sctp_sack_info))
2852 return -EINVAL;
2853 if (params->sack_delay == 0 && params->sack_freq == 0)
2854 return 0;
2855 return __sctp_setsockopt_delayed_ack(sk, params);
2856}
2857
1da177e4
LT
2858/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2859 *
2860 * Applications can specify protocol parameters for the default association
2861 * initialization. The option name argument to setsockopt() and getsockopt()
2862 * is SCTP_INITMSG.
2863 *
2864 * Setting initialization parameters is effective only on an unconnected
2865 * socket (for UDP-style sockets only future associations are effected
2866 * by the change). With TCP-style sockets, this option is inherited by
2867 * sockets derived from a listener socket.
2868 */
9dfa6f04
CH
2869static int sctp_setsockopt_initmsg(struct sock *sk, struct sctp_initmsg *sinit,
2870 unsigned int optlen)
1da177e4 2871{
1da177e4
LT
2872 struct sctp_sock *sp = sctp_sk(sk);
2873
2874 if (optlen != sizeof(struct sctp_initmsg))
2875 return -EINVAL;
1da177e4 2876
9dfa6f04
CH
2877 if (sinit->sinit_num_ostreams)
2878 sp->initmsg.sinit_num_ostreams = sinit->sinit_num_ostreams;
2879 if (sinit->sinit_max_instreams)
2880 sp->initmsg.sinit_max_instreams = sinit->sinit_max_instreams;
2881 if (sinit->sinit_max_attempts)
2882 sp->initmsg.sinit_max_attempts = sinit->sinit_max_attempts;
2883 if (sinit->sinit_max_init_timeo)
2884 sp->initmsg.sinit_max_init_timeo = sinit->sinit_max_init_timeo;
1da177e4
LT
2885
2886 return 0;
2887}
2888
2889/*
2890 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2891 *
2892 * Applications that wish to use the sendto() system call may wish to
2893 * specify a default set of parameters that would normally be supplied
2894 * through the inclusion of ancillary data. This socket option allows
2895 * such an application to set the default sctp_sndrcvinfo structure.
2896 * The application that wishes to use this socket option simply passes
2897 * in to this call the sctp_sndrcvinfo structure defined in Section
2898 * 5.2.2) The input parameters accepted by this call include
2899 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2900 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2901 * to this call if the caller is using the UDP model.
2902 */
2903static int sctp_setsockopt_default_send_param(struct sock *sk,
c23ad6d2 2904 struct sctp_sndrcvinfo *info,
b7058842 2905 unsigned int optlen)
1da177e4 2906{
1da177e4 2907 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3 2908 struct sctp_association *asoc;
1da177e4 2909
c23ad6d2 2910 if (optlen != sizeof(*info))
1da177e4 2911 return -EINVAL;
c23ad6d2 2912 if (info->sinfo_flags &
6b3fd5f3
GOV
2913 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2914 SCTP_ABORT | SCTP_EOF))
2915 return -EINVAL;
1da177e4 2916
c23ad6d2
CH
2917 asoc = sctp_id2assoc(sk, info->sinfo_assoc_id);
2918 if (!asoc && info->sinfo_assoc_id > SCTP_ALL_ASSOC &&
707e45b3 2919 sctp_style(sk, UDP))
1da177e4 2920 return -EINVAL;
707e45b3 2921
1da177e4 2922 if (asoc) {
c23ad6d2
CH
2923 asoc->default_stream = info->sinfo_stream;
2924 asoc->default_flags = info->sinfo_flags;
2925 asoc->default_ppid = info->sinfo_ppid;
2926 asoc->default_context = info->sinfo_context;
2927 asoc->default_timetolive = info->sinfo_timetolive;
707e45b3
XL
2928
2929 return 0;
2930 }
2931
1354e72f 2932 if (sctp_style(sk, TCP))
c23ad6d2
CH
2933 info->sinfo_assoc_id = SCTP_FUTURE_ASSOC;
2934
2935 if (info->sinfo_assoc_id == SCTP_FUTURE_ASSOC ||
2936 info->sinfo_assoc_id == SCTP_ALL_ASSOC) {
2937 sp->default_stream = info->sinfo_stream;
2938 sp->default_flags = info->sinfo_flags;
2939 sp->default_ppid = info->sinfo_ppid;
2940 sp->default_context = info->sinfo_context;
2941 sp->default_timetolive = info->sinfo_timetolive;
1da177e4
LT
2942 }
2943
c23ad6d2
CH
2944 if (info->sinfo_assoc_id == SCTP_CURRENT_ASSOC ||
2945 info->sinfo_assoc_id == SCTP_ALL_ASSOC) {
707e45b3 2946 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
c23ad6d2
CH
2947 asoc->default_stream = info->sinfo_stream;
2948 asoc->default_flags = info->sinfo_flags;
2949 asoc->default_ppid = info->sinfo_ppid;
2950 asoc->default_context = info->sinfo_context;
2951 asoc->default_timetolive = info->sinfo_timetolive;
707e45b3
XL
2952 }
2953 }
2954
1da177e4
LT
2955 return 0;
2956}
2957
6b3fd5f3
GOV
2958/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
2959 * (SCTP_DEFAULT_SNDINFO)
2960 */
2961static int sctp_setsockopt_default_sndinfo(struct sock *sk,
8a2409d3 2962 struct sctp_sndinfo *info,
6b3fd5f3
GOV
2963 unsigned int optlen)
2964{
2965 struct sctp_sock *sp = sctp_sk(sk);
2966 struct sctp_association *asoc;
6b3fd5f3 2967
8a2409d3 2968 if (optlen != sizeof(*info))
6b3fd5f3 2969 return -EINVAL;
8a2409d3 2970 if (info->snd_flags &
6b3fd5f3
GOV
2971 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2972 SCTP_ABORT | SCTP_EOF))
2973 return -EINVAL;
2974
8a2409d3
CH
2975 asoc = sctp_id2assoc(sk, info->snd_assoc_id);
2976 if (!asoc && info->snd_assoc_id > SCTP_ALL_ASSOC &&
92fc3bd9 2977 sctp_style(sk, UDP))
6b3fd5f3 2978 return -EINVAL;
92fc3bd9 2979
6b3fd5f3 2980 if (asoc) {
8a2409d3
CH
2981 asoc->default_stream = info->snd_sid;
2982 asoc->default_flags = info->snd_flags;
2983 asoc->default_ppid = info->snd_ppid;
2984 asoc->default_context = info->snd_context;
92fc3bd9
XL
2985
2986 return 0;
2987 }
2988
a842e65b 2989 if (sctp_style(sk, TCP))
8a2409d3
CH
2990 info->snd_assoc_id = SCTP_FUTURE_ASSOC;
2991
2992 if (info->snd_assoc_id == SCTP_FUTURE_ASSOC ||
2993 info->snd_assoc_id == SCTP_ALL_ASSOC) {
2994 sp->default_stream = info->snd_sid;
2995 sp->default_flags = info->snd_flags;
2996 sp->default_ppid = info->snd_ppid;
2997 sp->default_context = info->snd_context;
6b3fd5f3
GOV
2998 }
2999
8a2409d3
CH
3000 if (info->snd_assoc_id == SCTP_CURRENT_ASSOC ||
3001 info->snd_assoc_id == SCTP_ALL_ASSOC) {
92fc3bd9 3002 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
8a2409d3
CH
3003 asoc->default_stream = info->snd_sid;
3004 asoc->default_flags = info->snd_flags;
3005 asoc->default_ppid = info->snd_ppid;
3006 asoc->default_context = info->snd_context;
92fc3bd9
XL
3007 }
3008 }
3009
6b3fd5f3
GOV
3010 return 0;
3011}
3012
1da177e4
LT
3013/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3014 *
3015 * Requests that the local SCTP stack use the enclosed peer address as
3016 * the association primary. The enclosed address must be one of the
3017 * association peer's addresses.
3018 */
1eec6958 3019static int sctp_setsockopt_primary_addr(struct sock *sk, struct sctp_prim *prim,
b7058842 3020 unsigned int optlen)
1da177e4 3021{
1da177e4 3022 struct sctp_transport *trans;
2277c7cd
RH
3023 struct sctp_af *af;
3024 int err;
1da177e4
LT
3025
3026 if (optlen != sizeof(struct sctp_prim))
3027 return -EINVAL;
3028
2277c7cd 3029 /* Allow security module to validate address but need address len. */
1eec6958 3030 af = sctp_get_af_specific(prim->ssp_addr.ss_family);
2277c7cd
RH
3031 if (!af)
3032 return -EINVAL;
3033
3034 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
1eec6958 3035 (struct sockaddr *)&prim->ssp_addr,
2277c7cd
RH
3036 af->sockaddr_len);
3037 if (err)
3038 return err;
3039
1eec6958 3040 trans = sctp_addr_id2transport(sk, &prim->ssp_addr, prim->ssp_assoc_id);
1da177e4
LT
3041 if (!trans)
3042 return -EINVAL;
3043
3044 sctp_assoc_set_primary(trans->asoc, trans);
3045
3046 return 0;
3047}
3048
3049/*
3050 * 7.1.5 SCTP_NODELAY
3051 *
3052 * Turn on/off any Nagle-like algorithm. This means that packets are
3053 * generally sent as soon as possible and no unnecessary delays are
3054 * introduced, at the cost of more packets in the network. Expects an
3055 * integer boolean flag.
3056 */
f87ddbc0 3057static int sctp_setsockopt_nodelay(struct sock *sk, int *val,
b7058842 3058 unsigned int optlen)
1da177e4 3059{
1da177e4
LT
3060 if (optlen < sizeof(int))
3061 return -EINVAL;
f87ddbc0 3062 sctp_sk(sk)->nodelay = (*val == 0) ? 0 : 1;
1da177e4
LT
3063 return 0;
3064}
3065
3066/*
3067 *
3068 * 7.1.1 SCTP_RTOINFO
3069 *
3070 * The protocol parameters used to initialize and bound retransmission
3071 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3072 * and modify these parameters.
3073 * All parameters are time values, in milliseconds. A value of 0, when
3074 * modifying the parameters, indicates that the current value should not
3075 * be changed.
3076 *
3077 */
af5ae60e
CH
3078static int sctp_setsockopt_rtoinfo(struct sock *sk,
3079 struct sctp_rtoinfo *rtoinfo,
3080 unsigned int optlen)
b7058842 3081{
1da177e4 3082 struct sctp_association *asoc;
85f935d4 3083 unsigned long rto_min, rto_max;
3084 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3085
3086 if (optlen != sizeof (struct sctp_rtoinfo))
3087 return -EINVAL;
3088
af5ae60e 3089 asoc = sctp_id2assoc(sk, rtoinfo->srto_assoc_id);
1da177e4
LT
3090
3091 /* Set the values to the specific association */
af5ae60e 3092 if (!asoc && rtoinfo->srto_assoc_id != SCTP_FUTURE_ASSOC &&
7adb5ed5 3093 sctp_style(sk, UDP))
1da177e4
LT
3094 return -EINVAL;
3095
af5ae60e
CH
3096 rto_max = rtoinfo->srto_max;
3097 rto_min = rtoinfo->srto_min;
85f935d4 3098
3099 if (rto_max)
3100 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3101 else
3102 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3103
3104 if (rto_min)
3105 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3106 else
3107 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3108
3109 if (rto_min > rto_max)
3110 return -EINVAL;
3111
1da177e4 3112 if (asoc) {
af5ae60e 3113 if (rtoinfo->srto_initial != 0)
d808ad9a 3114 asoc->rto_initial =
af5ae60e 3115 msecs_to_jiffies(rtoinfo->srto_initial);
85f935d4 3116 asoc->rto_max = rto_max;
3117 asoc->rto_min = rto_min;
1da177e4
LT
3118 } else {
3119 /* If there is no association or the association-id = 0
3120 * set the values to the endpoint.
3121 */
af5ae60e
CH
3122 if (rtoinfo->srto_initial != 0)
3123 sp->rtoinfo.srto_initial = rtoinfo->srto_initial;
85f935d4 3124 sp->rtoinfo.srto_max = rto_max;
3125 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3126 }
3127
3128 return 0;
3129}
3130
3131/*
3132 *
3133 * 7.1.2 SCTP_ASSOCINFO
3134 *
59c51591 3135 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3136 * of the association.
3137 * Returns an error if the new association retransmission value is
3138 * greater than the sum of the retransmission value of the peer.
3139 * See [SCTP] for more information.
3140 *
3141 */
5b864c8d
CH
3142static int sctp_setsockopt_associnfo(struct sock *sk,
3143 struct sctp_assocparams *assocparams,
3144 unsigned int optlen)
1da177e4
LT
3145{
3146
1da177e4
LT
3147 struct sctp_association *asoc;
3148
3149 if (optlen != sizeof(struct sctp_assocparams))
3150 return -EINVAL;
1da177e4 3151
5b864c8d 3152 asoc = sctp_id2assoc(sk, assocparams->sasoc_assoc_id);
1da177e4 3153
5b864c8d 3154 if (!asoc && assocparams->sasoc_assoc_id != SCTP_FUTURE_ASSOC &&
8889394d 3155 sctp_style(sk, UDP))
1da177e4
LT
3156 return -EINVAL;
3157
3158 /* Set the values to the specific association */
3159 if (asoc) {
5b864c8d 3160 if (assocparams->sasoc_asocmaxrxt != 0) {
402d68c4
VY
3161 __u32 path_sum = 0;
3162 int paths = 0;
402d68c4
VY
3163 struct sctp_transport *peer_addr;
3164
9dbc15f0
RD
3165 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3166 transports) {
402d68c4
VY
3167 path_sum += peer_addr->pathmaxrxt;
3168 paths++;
3169 }
3170
025dfdaf 3171 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3172 * one path/transport. We do this because path
3173 * retransmissions are only counted when we have more
3174 * then one path.
3175 */
3176 if (paths > 1 &&
5b864c8d 3177 assocparams->sasoc_asocmaxrxt > path_sum)
402d68c4
VY
3178 return -EINVAL;
3179
5b864c8d 3180 asoc->max_retrans = assocparams->sasoc_asocmaxrxt;
402d68c4
VY
3181 }
3182
5b864c8d
CH
3183 if (assocparams->sasoc_cookie_life != 0)
3184 asoc->cookie_life =
3185 ms_to_ktime(assocparams->sasoc_cookie_life);
1da177e4
LT
3186 } else {
3187 /* Set the values to the endpoint */
3188 struct sctp_sock *sp = sctp_sk(sk);
3189
5b864c8d 3190 if (assocparams->sasoc_asocmaxrxt != 0)
1da177e4 3191 sp->assocparams.sasoc_asocmaxrxt =
5b864c8d
CH
3192 assocparams->sasoc_asocmaxrxt;
3193 if (assocparams->sasoc_cookie_life != 0)
1da177e4 3194 sp->assocparams.sasoc_cookie_life =
5b864c8d 3195 assocparams->sasoc_cookie_life;
1da177e4
LT
3196 }
3197 return 0;
3198}
3199
3200/*
3201 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3202 *
3203 * This socket option is a boolean flag which turns on or off mapped V4
3204 * addresses. If this option is turned on and the socket is type
3205 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3206 * If this option is turned off, then no mapping will be done of V4
3207 * addresses and a user will receive both PF_INET6 and PF_INET type
3208 * addresses on the socket.
3209 */
ffc08f08
CH
3210static int sctp_setsockopt_mappedv4(struct sock *sk, int *val,
3211 unsigned int optlen)
1da177e4 3212{
1da177e4
LT
3213 struct sctp_sock *sp = sctp_sk(sk);
3214
3215 if (optlen < sizeof(int))
3216 return -EINVAL;
ffc08f08 3217 if (*val)
1da177e4
LT
3218 sp->v4mapped = 1;
3219 else
3220 sp->v4mapped = 0;
3221
3222 return 0;
3223}
3224
3225/*
e89c2095
WY
3226 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3227 * This option will get or set the maximum size to put in any outgoing
3228 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3229 * fragmented by SCTP into the specified size. Note that the underlying
3230 * SCTP implementation may fragment into smaller sized chunks when the
3231 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3232 * the user. The default value for this option is '0' which indicates
3233 * the user is NOT limiting fragmentation and only the PMTU will effect
3234 * SCTP's choice of DATA chunk size. Note also that values set larger
3235 * than the maximum size of an IP datagram will effectively let SCTP
3236 * control fragmentation (i.e. the same as setting this option to 0).
3237 *
3238 * The following structure is used to access and modify this parameter:
3239 *
3240 * struct sctp_assoc_value {
3241 * sctp_assoc_t assoc_id;
3242 * uint32_t assoc_value;
3243 * };
3244 *
3245 * assoc_id: This parameter is ignored for one-to-one style sockets.
3246 * For one-to-many style sockets this parameter indicates which
3247 * association the user is performing an action upon. Note that if
3248 * this field's value is zero then the endpoints default value is
3249 * changed (effecting future associations only).
3250 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3251 */
dcd03575
CH
3252static int sctp_setsockopt_maxseg(struct sock *sk,
3253 struct sctp_assoc_value *params,
3254 unsigned int optlen)
1da177e4 3255{
ecca8f88 3256 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 3257 struct sctp_association *asoc;
dcd03575 3258 sctp_assoc_t assoc_id;
1da177e4
LT
3259 int val;
3260
e89c2095 3261 if (optlen == sizeof(int)) {
94f65193 3262 pr_warn_ratelimited(DEPRECATED
f916ec96 3263 "%s (pid %d) "
94f65193 3264 "Use of int in maxseg socket option.\n"
f916ec96
NH
3265 "Use struct sctp_assoc_value instead\n",
3266 current->comm, task_pid_nr(current));
dcd03575
CH
3267 assoc_id = SCTP_FUTURE_ASSOC;
3268 val = *(int *)params;
e89c2095 3269 } else if (optlen == sizeof(struct sctp_assoc_value)) {
dcd03575
CH
3270 assoc_id = params->assoc_id;
3271 val = params->assoc_value;
ecca8f88 3272 } else {
1da177e4 3273 return -EINVAL;
ecca8f88 3274 }
e89c2095 3275
dcd03575
CH
3276 asoc = sctp_id2assoc(sk, assoc_id);
3277 if (!asoc && assoc_id != SCTP_FUTURE_ASSOC &&
6fd769be
XL
3278 sctp_style(sk, UDP))
3279 return -EINVAL;
439ef030 3280
ecca8f88
XL
3281 if (val) {
3282 int min_len, max_len;
439ef030
MRL
3283 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3284 sizeof(struct sctp_data_chunk);
1da177e4 3285
afd0a800 3286 min_len = sctp_min_frag_point(sp, datasize);
439ef030 3287 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3288
ecca8f88
XL
3289 if (val < min_len || val > max_len)
3290 return -EINVAL;
3291 }
3292
e89c2095 3293 if (asoc) {
f68b2e05 3294 asoc->user_frag = val;
2f5e3c9d 3295 sctp_assoc_update_frag_point(asoc);
e89c2095
WY
3296 } else {
3297 sp->user_frag = val;
1da177e4
LT
3298 }
3299
3300 return 0;
3301}
3302
3303
3304/*
3305 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3306 *
3307 * Requests that the peer mark the enclosed address as the association
3308 * primary. The enclosed address must be one of the association's
3309 * locally bound addresses. The following structure is used to make a
3310 * set primary request:
3311 */
46a0ae9d
CH
3312static int sctp_setsockopt_peer_primary_addr(struct sock *sk,
3313 struct sctp_setpeerprim *prim,
b7058842 3314 unsigned int optlen)
1da177e4
LT
3315{
3316 struct sctp_sock *sp;
1da177e4 3317 struct sctp_association *asoc = NULL;
1da177e4 3318 struct sctp_chunk *chunk;
40a01039 3319 struct sctp_af *af;
1da177e4
LT
3320 int err;
3321
3322 sp = sctp_sk(sk);
1da177e4 3323
4e27428f 3324 if (!sp->ep->asconf_enable)
1da177e4
LT
3325 return -EPERM;
3326
3327 if (optlen != sizeof(struct sctp_setpeerprim))
3328 return -EINVAL;
3329
46a0ae9d 3330 asoc = sctp_id2assoc(sk, prim->sspp_assoc_id);
d808ad9a 3331 if (!asoc)
1da177e4
LT
3332 return -EINVAL;
3333
3334 if (!asoc->peer.asconf_capable)
3335 return -EPERM;
3336
3337 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3338 return -EPERM;
3339
3340 if (!sctp_state(asoc, ESTABLISHED))
3341 return -ENOTCONN;
3342
46a0ae9d 3343 af = sctp_get_af_specific(prim->sspp_addr.ss_family);
40a01039
WY
3344 if (!af)
3345 return -EINVAL;
3346
46a0ae9d 3347 if (!af->addr_valid((union sctp_addr *)&prim->sspp_addr, sp, NULL))
40a01039
WY
3348 return -EADDRNOTAVAIL;
3349
46a0ae9d 3350 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim->sspp_addr))
1da177e4
LT
3351 return -EADDRNOTAVAIL;
3352
2277c7cd
RH
3353 /* Allow security module to validate address. */
3354 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
46a0ae9d 3355 (struct sockaddr *)&prim->sspp_addr,
2277c7cd
RH
3356 af->sockaddr_len);
3357 if (err)
3358 return err;
3359
1da177e4
LT
3360 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3361 chunk = sctp_make_asconf_set_prim(asoc,
46a0ae9d 3362 (union sctp_addr *)&prim->sspp_addr);
1da177e4
LT
3363 if (!chunk)
3364 return -ENOMEM;
3365
3366 err = sctp_send_asconf(asoc, chunk);
3367
bb33381d 3368 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3369
3370 return err;
3371}
3372
07e5035c
CH
3373static int sctp_setsockopt_adaptation_layer(struct sock *sk,
3374 struct sctp_setadaptation *adapt,
b7058842 3375 unsigned int optlen)
1da177e4 3376{
0f3fffd8 3377 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3378 return -EINVAL;
1da177e4 3379
07e5035c 3380 sctp_sk(sk)->adaptation_ind = adapt->ssb_adaptation_ind;
1da177e4
LT
3381
3382 return 0;
3383}
3384
6ab792f5
ISJ
3385/*
3386 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3387 *
3388 * The context field in the sctp_sndrcvinfo structure is normally only
3389 * used when a failed message is retrieved holding the value that was
3390 * sent down on the actual send call. This option allows the setting of
3391 * a default context on an association basis that will be received on
3392 * reading messages from the peer. This is especially helpful in the
3393 * one-2-many model for an application to keep some reference to an
3394 * internal state machine that is processing messages on the
3395 * association. Note that the setting of this value only effects
3396 * received messages from the peer and does not effect the value that is
3397 * saved with outbound messages.
3398 */
722eca9e
CH
3399static int sctp_setsockopt_context(struct sock *sk,
3400 struct sctp_assoc_value *params,
b7058842 3401 unsigned int optlen)
6ab792f5 3402{
49b037ac 3403 struct sctp_sock *sp = sctp_sk(sk);
6ab792f5
ISJ
3404 struct sctp_association *asoc;
3405
3406 if (optlen != sizeof(struct sctp_assoc_value))
3407 return -EINVAL;
6ab792f5 3408
722eca9e
CH
3409 asoc = sctp_id2assoc(sk, params->assoc_id);
3410 if (!asoc && params->assoc_id > SCTP_ALL_ASSOC &&
49b037ac
XL
3411 sctp_style(sk, UDP))
3412 return -EINVAL;
6ab792f5 3413
49b037ac 3414 if (asoc) {
722eca9e 3415 asoc->default_rcv_context = params->assoc_value;
49b037ac
XL
3416
3417 return 0;
6ab792f5
ISJ
3418 }
3419
cface2cb 3420 if (sctp_style(sk, TCP))
722eca9e 3421 params->assoc_id = SCTP_FUTURE_ASSOC;
cface2cb 3422
722eca9e
CH
3423 if (params->assoc_id == SCTP_FUTURE_ASSOC ||
3424 params->assoc_id == SCTP_ALL_ASSOC)
3425 sp->default_rcv_context = params->assoc_value;
49b037ac 3426
722eca9e
CH
3427 if (params->assoc_id == SCTP_CURRENT_ASSOC ||
3428 params->assoc_id == SCTP_ALL_ASSOC)
49b037ac 3429 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
722eca9e 3430 asoc->default_rcv_context = params->assoc_value;
49b037ac 3431
6ab792f5
ISJ
3432 return 0;
3433}
3434
b6e1331f
VY
3435/*
3436 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3437 *
3438 * This options will at a minimum specify if the implementation is doing
3439 * fragmented interleave. Fragmented interleave, for a one to many
3440 * socket, is when subsequent calls to receive a message may return
3441 * parts of messages from different associations. Some implementations
3442 * may allow you to turn this value on or off. If so, when turned off,
3443 * no fragment interleave will occur (which will cause a head of line
3444 * blocking amongst multiple associations sharing the same one to many
3445 * socket). When this option is turned on, then each receive call may
3446 * come from a different association (thus the user must receive data
3447 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3448 * association each receive belongs to.
3449 *
3450 * This option takes a boolean value. A non-zero value indicates that
3451 * fragmented interleave is on. A value of zero indicates that
3452 * fragmented interleave is off.
3453 *
3454 * Note that it is important that an implementation that allows this
3455 * option to be turned on, have it off by default. Otherwise an unaware
3456 * application using the one to many model may become confused and act
3457 * incorrectly.
3458 */
1031cea0 3459static int sctp_setsockopt_fragment_interleave(struct sock *sk, int *val,
b7058842 3460 unsigned int optlen)
b6e1331f 3461{
b6e1331f
VY
3462 if (optlen != sizeof(int))
3463 return -EINVAL;
b6e1331f 3464
1031cea0 3465 sctp_sk(sk)->frag_interleave = !!*val;
772a5869
XL
3466
3467 if (!sctp_sk(sk)->frag_interleave)
e55f4b8b 3468 sctp_sk(sk)->ep->intl_enable = 0;
b6e1331f
VY
3469
3470 return 0;
3471}
3472
d49d91d7 3473/*
8510b937 3474 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3475 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3476 *
d49d91d7
VY
3477 * This option will set or get the SCTP partial delivery point. This
3478 * point is the size of a message where the partial delivery API will be
3479 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3480 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3481 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3482 * point. Note also that the call will fail if the user attempts to set
3483 * this value larger than the socket receive buffer size.
3484 *
3485 * Note that any single message having a length smaller than or equal to
3486 * the SCTP partial delivery point will be delivered in one single read
3487 * call as long as the user provided buffer is large enough to hold the
3488 * message.
d49d91d7 3489 */
bb13d647 3490static int sctp_setsockopt_partial_delivery_point(struct sock *sk, u32 *val,
b7058842 3491 unsigned int optlen)
d49d91d7 3492{
d49d91d7
VY
3493 if (optlen != sizeof(u32))
3494 return -EINVAL;
d49d91d7 3495
8510b937
WY
3496 /* Note: We double the receive buffer from what the user sets
3497 * it to be, also initial rwnd is based on rcvbuf/2.
3498 */
bb13d647 3499 if (*val > (sk->sk_rcvbuf >> 1))
8510b937
WY
3500 return -EINVAL;
3501
bb13d647 3502 sctp_sk(sk)->pd_point = *val;
d49d91d7
VY
3503
3504 return 0; /* is this the right error code? */
3505}
3506
70331571
VY
3507/*
3508 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3509 *
3510 * This option will allow a user to change the maximum burst of packets
3511 * that can be emitted by this association. Note that the default value
3512 * is 4, and some implementations may restrict this setting so that it
3513 * can only be lowered.
3514 *
3515 * NOTE: This text doesn't seem right. Do this on a socket basis with
3516 * future associations inheriting the socket value.
3517 */
3518static int sctp_setsockopt_maxburst(struct sock *sk,
f5bee0ad 3519 struct sctp_assoc_value *params,
b7058842 3520 unsigned int optlen)
70331571 3521{
e0651a0d 3522 struct sctp_sock *sp = sctp_sk(sk);
219b99a9 3523 struct sctp_association *asoc;
f5bee0ad
CH
3524 sctp_assoc_t assoc_id;
3525 u32 assoc_value;
70331571 3526
219b99a9 3527 if (optlen == sizeof(int)) {
94f65193 3528 pr_warn_ratelimited(DEPRECATED
f916ec96 3529 "%s (pid %d) "
94f65193 3530 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3531 "Use struct sctp_assoc_value instead\n",
3532 current->comm, task_pid_nr(current));
f5bee0ad
CH
3533 assoc_id = SCTP_FUTURE_ASSOC;
3534 assoc_value = *((int *)params);
219b99a9 3535 } else if (optlen == sizeof(struct sctp_assoc_value)) {
f5bee0ad
CH
3536 assoc_id = params->assoc_id;
3537 assoc_value = params->assoc_value;
219b99a9 3538 } else
70331571
VY
3539 return -EINVAL;
3540
f5bee0ad
CH
3541 asoc = sctp_id2assoc(sk, assoc_id);
3542 if (!asoc && assoc_id > SCTP_ALL_ASSOC && sctp_style(sk, UDP))
e0651a0d 3543 return -EINVAL;
219b99a9 3544
e0651a0d 3545 if (asoc) {
f5bee0ad 3546 asoc->max_burst = assoc_value;
e0651a0d
XL
3547
3548 return 0;
3549 }
3550
746bc215 3551 if (sctp_style(sk, TCP))
f5bee0ad 3552 assoc_id = SCTP_FUTURE_ASSOC;
746bc215 3553
f5bee0ad
CH
3554 if (assoc_id == SCTP_FUTURE_ASSOC || assoc_id == SCTP_ALL_ASSOC)
3555 sp->max_burst = assoc_value;
e0651a0d 3556
f5bee0ad 3557 if (assoc_id == SCTP_CURRENT_ASSOC || assoc_id == SCTP_ALL_ASSOC)
e0651a0d 3558 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
f5bee0ad 3559 asoc->max_burst = assoc_value;
70331571
VY
3560
3561 return 0;
3562}
3563
65b07e5d
VY
3564/*
3565 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3566 *
3567 * This set option adds a chunk type that the user is requesting to be
3568 * received only in an authenticated way. Changes to the list of chunks
3569 * will only effect future associations on the socket.
3570 */
3571static int sctp_setsockopt_auth_chunk(struct sock *sk,
88266d31 3572 struct sctp_authchunk *val,
b7058842 3573 unsigned int optlen)
65b07e5d 3574{
b14878cc 3575 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3576
b14878cc 3577 if (!ep->auth_enable)
5e739d17
VY
3578 return -EACCES;
3579
65b07e5d
VY
3580 if (optlen != sizeof(struct sctp_authchunk))
3581 return -EINVAL;
65b07e5d 3582
88266d31 3583 switch (val->sauth_chunk) {
7fd71b1e
JP
3584 case SCTP_CID_INIT:
3585 case SCTP_CID_INIT_ACK:
3586 case SCTP_CID_SHUTDOWN_COMPLETE:
3587 case SCTP_CID_AUTH:
3588 return -EINVAL;
65b07e5d
VY
3589 }
3590
3591 /* add this chunk id to the endpoint */
88266d31 3592 return sctp_auth_ep_add_chunkid(ep, val->sauth_chunk);
65b07e5d
VY
3593}
3594
3595/*
3596 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3597 *
3598 * This option gets or sets the list of HMAC algorithms that the local
3599 * endpoint requires the peer to use.
3600 */
3601static int sctp_setsockopt_hmac_ident(struct sock *sk,
3564ef44 3602 struct sctp_hmacalgo *hmacs,
b7058842 3603 unsigned int optlen)
65b07e5d 3604{
b14878cc 3605 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
d9724055 3606 u32 idents;
65b07e5d 3607
b14878cc 3608 if (!ep->auth_enable)
5e739d17
VY
3609 return -EACCES;
3610
65b07e5d
VY
3611 if (optlen < sizeof(struct sctp_hmacalgo))
3612 return -EINVAL;
5960cefa
MRL
3613 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3614 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3615
d9724055
VY
3616 idents = hmacs->shmac_num_idents;
3617 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3564ef44
CH
3618 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo)))
3619 return -EINVAL;
65b07e5d 3620
3564ef44 3621 return sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3622}
3623
3624/*
3625 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3626 *
3627 * This option will set a shared secret key which is used to build an
3628 * association shared key.
3629 */
3630static int sctp_setsockopt_auth_key(struct sock *sk,
534d13d0 3631 struct sctp_authkey *authkey,
b7058842 3632 unsigned int optlen)
65b07e5d 3633{
b14878cc 3634 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3635 struct sctp_association *asoc;
7fb3be13 3636 int ret = -EINVAL;
65b07e5d
VY
3637
3638 if (optlen <= sizeof(struct sctp_authkey))
3639 return -EINVAL;
5960cefa
MRL
3640 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3641 * this.
3642 */
7fb3be13 3643 optlen = min_t(unsigned int, optlen, USHRT_MAX + sizeof(*authkey));
65b07e5d 3644
7fb3be13 3645 if (authkey->sca_keylength > optlen - sizeof(*authkey))
30c2235c 3646 goto out;
30c2235c 3647
65b07e5d 3648 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
7fb3be13
XL
3649 if (!asoc && authkey->sca_assoc_id > SCTP_ALL_ASSOC &&
3650 sctp_style(sk, UDP))
65b07e5d 3651 goto out;
7fb3be13
XL
3652
3653 if (asoc) {
3654 ret = sctp_auth_set_key(ep, asoc, authkey);
3655 goto out;
3656 }
3657
0685d6b7
XL
3658 if (sctp_style(sk, TCP))
3659 authkey->sca_assoc_id = SCTP_FUTURE_ASSOC;
3660
7fb3be13
XL
3661 if (authkey->sca_assoc_id == SCTP_FUTURE_ASSOC ||
3662 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3663 ret = sctp_auth_set_key(ep, asoc, authkey);
3664 if (ret)
3665 goto out;
3666 }
3667
3668 ret = 0;
3669
3670 if (authkey->sca_assoc_id == SCTP_CURRENT_ASSOC ||
3671 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3672 list_for_each_entry(asoc, &ep->asocs, asocs) {
3673 int res = sctp_auth_set_key(ep, asoc, authkey);
3674
3675 if (res && !ret)
3676 ret = res;
3677 }
65b07e5d
VY
3678 }
3679
65b07e5d 3680out:
89fae01e 3681 memzero_explicit(authkey, optlen);
65b07e5d
VY
3682 return ret;
3683}
3684
3685/*
3686 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3687 *
3688 * This option will get or set the active shared key to be used to build
3689 * the association shared key.
3690 */
3691static int sctp_setsockopt_active_key(struct sock *sk,
dcab0a7a 3692 struct sctp_authkeyid *val,
b7058842 3693 unsigned int optlen)
65b07e5d 3694{
b14878cc 3695 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3696 struct sctp_association *asoc;
bf9fb6ad 3697 int ret = 0;
65b07e5d
VY
3698
3699 if (optlen != sizeof(struct sctp_authkeyid))
3700 return -EINVAL;
65b07e5d 3701
dcab0a7a
CH
3702 asoc = sctp_id2assoc(sk, val->scact_assoc_id);
3703 if (!asoc && val->scact_assoc_id > SCTP_ALL_ASSOC &&
bf9fb6ad 3704 sctp_style(sk, UDP))
65b07e5d
VY
3705 return -EINVAL;
3706
bf9fb6ad 3707 if (asoc)
dcab0a7a 3708 return sctp_auth_set_active_key(ep, asoc, val->scact_keynumber);
bf9fb6ad 3709
06b39e85 3710 if (sctp_style(sk, TCP))
dcab0a7a 3711 val->scact_assoc_id = SCTP_FUTURE_ASSOC;
06b39e85 3712
dcab0a7a
CH
3713 if (val->scact_assoc_id == SCTP_FUTURE_ASSOC ||
3714 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3715 ret = sctp_auth_set_active_key(ep, asoc, val->scact_keynumber);
bf9fb6ad
XL
3716 if (ret)
3717 return ret;
3718 }
3719
dcab0a7a
CH
3720 if (val->scact_assoc_id == SCTP_CURRENT_ASSOC ||
3721 val->scact_assoc_id == SCTP_ALL_ASSOC) {
bf9fb6ad
XL
3722 list_for_each_entry(asoc, &ep->asocs, asocs) {
3723 int res = sctp_auth_set_active_key(ep, asoc,
dcab0a7a 3724 val->scact_keynumber);
bf9fb6ad
XL
3725
3726 if (res && !ret)
3727 ret = res;
3728 }
3729 }
3730
3731 return ret;
65b07e5d
VY
3732}
3733
3734/*
3735 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3736 *
3737 * This set option will delete a shared secret key from use.
3738 */
3739static int sctp_setsockopt_del_key(struct sock *sk,
97dc9f2e 3740 struct sctp_authkeyid *val,
b7058842 3741 unsigned int optlen)
65b07e5d 3742{
b14878cc 3743 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3744 struct sctp_association *asoc;
3adcc300 3745 int ret = 0;
65b07e5d
VY
3746
3747 if (optlen != sizeof(struct sctp_authkeyid))
3748 return -EINVAL;
65b07e5d 3749
97dc9f2e
CH
3750 asoc = sctp_id2assoc(sk, val->scact_assoc_id);
3751 if (!asoc && val->scact_assoc_id > SCTP_ALL_ASSOC &&
3adcc300 3752 sctp_style(sk, UDP))
65b07e5d
VY
3753 return -EINVAL;
3754
3adcc300 3755 if (asoc)
97dc9f2e 3756 return sctp_auth_del_key_id(ep, asoc, val->scact_keynumber);
65b07e5d 3757
220675eb 3758 if (sctp_style(sk, TCP))
97dc9f2e 3759 val->scact_assoc_id = SCTP_FUTURE_ASSOC;
220675eb 3760
97dc9f2e
CH
3761 if (val->scact_assoc_id == SCTP_FUTURE_ASSOC ||
3762 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3763 ret = sctp_auth_del_key_id(ep, asoc, val->scact_keynumber);
3adcc300
XL
3764 if (ret)
3765 return ret;
3766 }
3767
97dc9f2e
CH
3768 if (val->scact_assoc_id == SCTP_CURRENT_ASSOC ||
3769 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3adcc300
XL
3770 list_for_each_entry(asoc, &ep->asocs, asocs) {
3771 int res = sctp_auth_del_key_id(ep, asoc,
97dc9f2e 3772 val->scact_keynumber);
3adcc300
XL
3773
3774 if (res && !ret)
3775 ret = res;
3776 }
3777 }
3778
3779 return ret;
65b07e5d
VY
3780}
3781
601590ec
XL
3782/*
3783 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3784 *
3785 * This set option will deactivate a shared secret key.
3786 */
76b3d0c4
CH
3787static int sctp_setsockopt_deactivate_key(struct sock *sk,
3788 struct sctp_authkeyid *val,
601590ec
XL
3789 unsigned int optlen)
3790{
3791 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
601590ec 3792 struct sctp_association *asoc;
2af66ff3 3793 int ret = 0;
601590ec 3794
601590ec
XL
3795 if (optlen != sizeof(struct sctp_authkeyid))
3796 return -EINVAL;
601590ec 3797
76b3d0c4
CH
3798 asoc = sctp_id2assoc(sk, val->scact_assoc_id);
3799 if (!asoc && val->scact_assoc_id > SCTP_ALL_ASSOC &&
2af66ff3 3800 sctp_style(sk, UDP))
601590ec
XL
3801 return -EINVAL;
3802
2af66ff3 3803 if (asoc)
76b3d0c4 3804 return sctp_auth_deact_key_id(ep, asoc, val->scact_keynumber);
2af66ff3 3805
200f3a3b 3806 if (sctp_style(sk, TCP))
76b3d0c4 3807 val->scact_assoc_id = SCTP_FUTURE_ASSOC;
200f3a3b 3808
76b3d0c4
CH
3809 if (val->scact_assoc_id == SCTP_FUTURE_ASSOC ||
3810 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3811 ret = sctp_auth_deact_key_id(ep, asoc, val->scact_keynumber);
2af66ff3
XL
3812 if (ret)
3813 return ret;
3814 }
3815
76b3d0c4
CH
3816 if (val->scact_assoc_id == SCTP_CURRENT_ASSOC ||
3817 val->scact_assoc_id == SCTP_ALL_ASSOC) {
2af66ff3
XL
3818 list_for_each_entry(asoc, &ep->asocs, asocs) {
3819 int res = sctp_auth_deact_key_id(ep, asoc,
76b3d0c4 3820 val->scact_keynumber);
2af66ff3
XL
3821
3822 if (res && !ret)
3823 ret = res;
3824 }
3825 }
3826
3827 return ret;
601590ec
XL
3828}
3829
7dc04d71
MH
3830/*
3831 * 8.1.23 SCTP_AUTO_ASCONF
3832 *
3833 * This option will enable or disable the use of the automatic generation of
3834 * ASCONF chunks to add and delete addresses to an existing association. Note
3835 * that this option has two caveats namely: a) it only affects sockets that
3836 * are bound to all addresses available to the SCTP stack, and b) the system
3837 * administrator may have an overriding control that turns the ASCONF feature
3838 * off no matter what setting the socket option may have.
3839 * This option expects an integer boolean flag, where a non-zero value turns on
3840 * the option, and a zero value turns off the option.
3841 * Note. In this implementation, socket operation overrides default parameter
3842 * being set by sysctl as well as FreeBSD implementation
3843 */
c9abc2c1 3844static int sctp_setsockopt_auto_asconf(struct sock *sk, int *val,
7dc04d71
MH
3845 unsigned int optlen)
3846{
7dc04d71
MH
3847 struct sctp_sock *sp = sctp_sk(sk);
3848
3849 if (optlen < sizeof(int))
3850 return -EINVAL;
c9abc2c1 3851 if (!sctp_is_ep_boundall(sk) && *val)
7dc04d71 3852 return -EINVAL;
c9abc2c1 3853 if ((*val && sp->do_auto_asconf) || (!*val && !sp->do_auto_asconf))
7dc04d71
MH
3854 return 0;
3855
2d45a02d 3856 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
c9abc2c1 3857 if (*val == 0 && sp->do_auto_asconf) {
7dc04d71
MH
3858 list_del(&sp->auto_asconf_list);
3859 sp->do_auto_asconf = 0;
c9abc2c1 3860 } else if (*val && !sp->do_auto_asconf) {
7dc04d71 3861 list_add_tail(&sp->auto_asconf_list,
4db67e80 3862 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
3863 sp->do_auto_asconf = 1;
3864 }
2d45a02d 3865 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3866 return 0;
3867}
3868
5aa93bcf
NH
3869/*
3870 * SCTP_PEER_ADDR_THLDS
3871 *
3872 * This option allows us to alter the partially failed threshold for one or all
3873 * transports in an association. See Section 6.1 of:
3874 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
3875 */
3876static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
b0ac3bb8 3877 struct sctp_paddrthlds_v2 *val,
d467ac0a 3878 unsigned int optlen, bool v2)
5aa93bcf 3879{
5aa93bcf
NH
3880 struct sctp_transport *trans;
3881 struct sctp_association *asoc;
d467ac0a 3882 int len;
5aa93bcf 3883
b0ac3bb8 3884 len = v2 ? sizeof(*val) : sizeof(struct sctp_paddrthlds);
d467ac0a 3885 if (optlen < len)
5aa93bcf 3886 return -EINVAL;
5aa93bcf 3887
b0ac3bb8 3888 if (v2 && val->spt_pathpfthld > val->spt_pathcpthld)
d467ac0a
XL
3889 return -EINVAL;
3890
b0ac3bb8
CH
3891 if (!sctp_is_any(sk, (const union sctp_addr *)&val->spt_address)) {
3892 trans = sctp_addr_id2transport(sk, &val->spt_address,
3893 val->spt_assoc_id);
8add543e 3894 if (!trans)
5aa93bcf 3895 return -ENOENT;
8add543e 3896
b0ac3bb8
CH
3897 if (val->spt_pathmaxrxt)
3898 trans->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3899 if (v2)
b0ac3bb8
CH
3900 trans->ps_retrans = val->spt_pathcpthld;
3901 trans->pf_retrans = val->spt_pathpfthld;
8add543e
XL
3902
3903 return 0;
3904 }
3905
b0ac3bb8
CH
3906 asoc = sctp_id2assoc(sk, val->spt_assoc_id);
3907 if (!asoc && val->spt_assoc_id != SCTP_FUTURE_ASSOC &&
8add543e
XL
3908 sctp_style(sk, UDP))
3909 return -EINVAL;
3910
3911 if (asoc) {
5aa93bcf
NH
3912 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
3913 transports) {
b0ac3bb8
CH
3914 if (val->spt_pathmaxrxt)
3915 trans->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3916 if (v2)
b0ac3bb8
CH
3917 trans->ps_retrans = val->spt_pathcpthld;
3918 trans->pf_retrans = val->spt_pathpfthld;
5aa93bcf
NH
3919 }
3920
b0ac3bb8
CH
3921 if (val->spt_pathmaxrxt)
3922 asoc->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3923 if (v2)
b0ac3bb8
CH
3924 asoc->ps_retrans = val->spt_pathcpthld;
3925 asoc->pf_retrans = val->spt_pathpfthld;
5aa93bcf 3926 } else {
8add543e 3927 struct sctp_sock *sp = sctp_sk(sk);
5aa93bcf 3928
b0ac3bb8
CH
3929 if (val->spt_pathmaxrxt)
3930 sp->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3931 if (v2)
b0ac3bb8
CH
3932 sp->ps_retrans = val->spt_pathcpthld;
3933 sp->pf_retrans = val->spt_pathpfthld;
5aa93bcf
NH
3934 }
3935
3936 return 0;
3937}
3938
a98af7c8 3939static int sctp_setsockopt_recvrcvinfo(struct sock *sk, int *val,
0d3a421d
GOV
3940 unsigned int optlen)
3941{
0d3a421d
GOV
3942 if (optlen < sizeof(int))
3943 return -EINVAL;
0d3a421d 3944
a98af7c8 3945 sctp_sk(sk)->recvrcvinfo = (*val == 0) ? 0 : 1;
0d3a421d
GOV
3946
3947 return 0;
3948}
3949
cfa6fde2 3950static int sctp_setsockopt_recvnxtinfo(struct sock *sk, int *val,
2347c80f
GOV
3951 unsigned int optlen)
3952{
2347c80f
GOV
3953 if (optlen < sizeof(int))
3954 return -EINVAL;
2347c80f 3955
cfa6fde2 3956 sctp_sk(sk)->recvnxtinfo = (*val == 0) ? 0 : 1;
2347c80f
GOV
3957
3958 return 0;
3959}
3960
28aa4c26 3961static int sctp_setsockopt_pr_supported(struct sock *sk,
4a97fa4f 3962 struct sctp_assoc_value *params,
28aa4c26
XL
3963 unsigned int optlen)
3964{
fb195605 3965 struct sctp_association *asoc;
28aa4c26 3966
4a97fa4f 3967 if (optlen != sizeof(*params))
cc3ccf26 3968 return -EINVAL;
28aa4c26 3969
4a97fa4f
CH
3970 asoc = sctp_id2assoc(sk, params->assoc_id);
3971 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
fb195605
XL
3972 sctp_style(sk, UDP))
3973 return -EINVAL;
3974
4a97fa4f 3975 sctp_sk(sk)->ep->prsctp_enable = !!params->assoc_value;
28aa4c26 3976
cc3ccf26 3977 return 0;
28aa4c26
XL
3978}
3979
f959fb44 3980static int sctp_setsockopt_default_prinfo(struct sock *sk,
ac37435b 3981 struct sctp_default_prinfo *info,
f959fb44
XL
3982 unsigned int optlen)
3983{
3a583059 3984 struct sctp_sock *sp = sctp_sk(sk);
f959fb44
XL
3985 struct sctp_association *asoc;
3986 int retval = -EINVAL;
3987
ac37435b 3988 if (optlen != sizeof(*info))
f959fb44 3989 goto out;
f959fb44 3990
ac37435b 3991 if (info->pr_policy & ~SCTP_PR_SCTP_MASK)
f959fb44
XL
3992 goto out;
3993
ac37435b
CH
3994 if (info->pr_policy == SCTP_PR_SCTP_NONE)
3995 info->pr_value = 0;
f959fb44 3996
ac37435b
CH
3997 asoc = sctp_id2assoc(sk, info->pr_assoc_id);
3998 if (!asoc && info->pr_assoc_id > SCTP_ALL_ASSOC &&
3a583059
XL
3999 sctp_style(sk, UDP))
4000 goto out;
4001
4002 retval = 0;
4003
f959fb44 4004 if (asoc) {
ac37435b
CH
4005 SCTP_PR_SET_POLICY(asoc->default_flags, info->pr_policy);
4006 asoc->default_timetolive = info->pr_value;
3a583059
XL
4007 goto out;
4008 }
f959fb44 4009
cbb45c6c 4010 if (sctp_style(sk, TCP))
ac37435b 4011 info->pr_assoc_id = SCTP_FUTURE_ASSOC;
cbb45c6c 4012
ac37435b
CH
4013 if (info->pr_assoc_id == SCTP_FUTURE_ASSOC ||
4014 info->pr_assoc_id == SCTP_ALL_ASSOC) {
4015 SCTP_PR_SET_POLICY(sp->default_flags, info->pr_policy);
4016 sp->default_timetolive = info->pr_value;
f959fb44
XL
4017 }
4018
ac37435b
CH
4019 if (info->pr_assoc_id == SCTP_CURRENT_ASSOC ||
4020 info->pr_assoc_id == SCTP_ALL_ASSOC) {
3a583059 4021 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
ac37435b
CH
4022 SCTP_PR_SET_POLICY(asoc->default_flags,
4023 info->pr_policy);
4024 asoc->default_timetolive = info->pr_value;
3a583059
XL
4025 }
4026 }
f959fb44
XL
4027
4028out:
4029 return retval;
4030}
4031
c0d8bab6 4032static int sctp_setsockopt_reconfig_supported(struct sock *sk,
3f49f720 4033 struct sctp_assoc_value *params,
c0d8bab6
XL
4034 unsigned int optlen)
4035{
c0d8bab6
XL
4036 struct sctp_association *asoc;
4037 int retval = -EINVAL;
4038
3f49f720 4039 if (optlen != sizeof(*params))
c0d8bab6 4040 goto out;
c0d8bab6 4041
3f49f720
CH
4042 asoc = sctp_id2assoc(sk, params->assoc_id);
4043 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
acce7f3b 4044 sctp_style(sk, UDP))
c0d8bab6 4045 goto out;
acce7f3b 4046
3f49f720 4047 sctp_sk(sk)->ep->reconf_enable = !!params->assoc_value;
c0d8bab6
XL
4048
4049 retval = 0;
4050
4051out:
4052 return retval;
4053}
4054
9fb657ae 4055static int sctp_setsockopt_enable_strreset(struct sock *sk,
356dc6f1 4056 struct sctp_assoc_value *params,
9fb657ae
XL
4057 unsigned int optlen)
4058{
99a62135 4059 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
9fb657ae
XL
4060 struct sctp_association *asoc;
4061 int retval = -EINVAL;
4062
356dc6f1 4063 if (optlen != sizeof(*params))
9fb657ae 4064 goto out;
9fb657ae 4065
356dc6f1 4066 if (params->assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
9fb657ae
XL
4067 goto out;
4068
356dc6f1
CH
4069 asoc = sctp_id2assoc(sk, params->assoc_id);
4070 if (!asoc && params->assoc_id > SCTP_ALL_ASSOC &&
99a62135
XL
4071 sctp_style(sk, UDP))
4072 goto out;
4073
4074 retval = 0;
4075
9fb657ae 4076 if (asoc) {
356dc6f1 4077 asoc->strreset_enable = params->assoc_value;
9fb657ae
XL
4078 goto out;
4079 }
4080
9430ff99 4081 if (sctp_style(sk, TCP))
356dc6f1 4082 params->assoc_id = SCTP_FUTURE_ASSOC;
9430ff99 4083
356dc6f1
CH
4084 if (params->assoc_id == SCTP_FUTURE_ASSOC ||
4085 params->assoc_id == SCTP_ALL_ASSOC)
4086 ep->strreset_enable = params->assoc_value;
99a62135 4087
356dc6f1
CH
4088 if (params->assoc_id == SCTP_CURRENT_ASSOC ||
4089 params->assoc_id == SCTP_ALL_ASSOC)
99a62135 4090 list_for_each_entry(asoc, &ep->asocs, asocs)
356dc6f1 4091 asoc->strreset_enable = params->assoc_value;
9fb657ae
XL
4092
4093out:
4094 return retval;
4095}
4096
7f9d68ac 4097static int sctp_setsockopt_reset_streams(struct sock *sk,
d4922434 4098 struct sctp_reset_streams *params,
7f9d68ac
XL
4099 unsigned int optlen)
4100{
7f9d68ac 4101 struct sctp_association *asoc;
7f9d68ac 4102
2342b8d9 4103 if (optlen < sizeof(*params))
7f9d68ac 4104 return -EINVAL;
5960cefa
MRL
4105 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4106 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4107 sizeof(__u16) * sizeof(*params));
7f9d68ac 4108
2342b8d9
XL
4109 if (params->srs_number_streams * sizeof(__u16) >
4110 optlen - sizeof(*params))
d4922434 4111 return -EINVAL;
2342b8d9 4112
7f9d68ac
XL
4113 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4114 if (!asoc)
d4922434 4115 return -EINVAL;
7f9d68ac 4116
d4922434 4117 return sctp_send_reset_streams(asoc, params);
7f9d68ac
XL
4118}
4119
b97d20ce 4120static int sctp_setsockopt_reset_assoc(struct sock *sk, sctp_assoc_t *associd,
a92ce1a4
XL
4121 unsigned int optlen)
4122{
4123 struct sctp_association *asoc;
a92ce1a4 4124
b97d20ce
CH
4125 if (optlen != sizeof(*associd))
4126 return -EINVAL;
a92ce1a4 4127
b97d20ce 4128 asoc = sctp_id2assoc(sk, *associd);
a92ce1a4 4129 if (!asoc)
b97d20ce 4130 return -EINVAL;
a92ce1a4 4131
b97d20ce 4132 return sctp_send_reset_assoc(asoc);
a92ce1a4
XL
4133}
4134
242bd2d5 4135static int sctp_setsockopt_add_streams(struct sock *sk,
4d6fb260 4136 struct sctp_add_streams *params,
242bd2d5
XL
4137 unsigned int optlen)
4138{
4139 struct sctp_association *asoc;
242bd2d5 4140
4d6fb260
CH
4141 if (optlen != sizeof(*params))
4142 return -EINVAL;
242bd2d5 4143
4d6fb260 4144 asoc = sctp_id2assoc(sk, params->sas_assoc_id);
242bd2d5 4145 if (!asoc)
4d6fb260 4146 return -EINVAL;
242bd2d5 4147
4d6fb260 4148 return sctp_send_add_streams(asoc, params);
242bd2d5
XL
4149}
4150
13aa8770 4151static int sctp_setsockopt_scheduler(struct sock *sk,
4d2fba3a 4152 struct sctp_assoc_value *params,
13aa8770
MRL
4153 unsigned int optlen)
4154{
7efba10d 4155 struct sctp_sock *sp = sctp_sk(sk);
13aa8770 4156 struct sctp_association *asoc;
7efba10d 4157 int retval = 0;
13aa8770 4158
4d2fba3a 4159 if (optlen < sizeof(*params))
7efba10d 4160 return -EINVAL;
13aa8770 4161
4d2fba3a 4162 if (params->assoc_value > SCTP_SS_MAX)
7efba10d 4163 return -EINVAL;
13aa8770 4164
4d2fba3a
CH
4165 asoc = sctp_id2assoc(sk, params->assoc_id);
4166 if (!asoc && params->assoc_id > SCTP_ALL_ASSOC &&
7efba10d
XL
4167 sctp_style(sk, UDP))
4168 return -EINVAL;
13aa8770 4169
7efba10d 4170 if (asoc)
4d2fba3a 4171 return sctp_sched_set_sched(asoc, params->assoc_value);
7efba10d 4172
b59c19d9 4173 if (sctp_style(sk, TCP))
4d2fba3a 4174 params->assoc_id = SCTP_FUTURE_ASSOC;
b59c19d9 4175
4d2fba3a
CH
4176 if (params->assoc_id == SCTP_FUTURE_ASSOC ||
4177 params->assoc_id == SCTP_ALL_ASSOC)
4178 sp->default_ss = params->assoc_value;
7efba10d 4179
4d2fba3a
CH
4180 if (params->assoc_id == SCTP_CURRENT_ASSOC ||
4181 params->assoc_id == SCTP_ALL_ASSOC) {
7efba10d
XL
4182 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4183 int ret = sctp_sched_set_sched(asoc,
4d2fba3a 4184 params->assoc_value);
7efba10d
XL
4185
4186 if (ret && !retval)
4187 retval = ret;
4188 }
4189 }
13aa8770 4190
13aa8770
MRL
4191 return retval;
4192}
4193
0ccdf3c7 4194static int sctp_setsockopt_scheduler_value(struct sock *sk,
d636e7f3 4195 struct sctp_stream_value *params,
0ccdf3c7
MRL
4196 unsigned int optlen)
4197{
e7f28248 4198 struct sctp_association *asoc;
0ccdf3c7
MRL
4199 int retval = -EINVAL;
4200
d636e7f3 4201 if (optlen < sizeof(*params))
0ccdf3c7 4202 goto out;
0ccdf3c7 4203
d636e7f3
CH
4204 asoc = sctp_id2assoc(sk, params->assoc_id);
4205 if (!asoc && params->assoc_id != SCTP_CURRENT_ASSOC &&
e7f28248 4206 sctp_style(sk, UDP))
0ccdf3c7
MRL
4207 goto out;
4208
e7f28248 4209 if (asoc) {
d636e7f3
CH
4210 retval = sctp_sched_set_value(asoc, params->stream_id,
4211 params->stream_value, GFP_KERNEL);
e7f28248
XL
4212 goto out;
4213 }
4214
4215 retval = 0;
4216
4217 list_for_each_entry(asoc, &sctp_sk(sk)->ep->asocs, asocs) {
d636e7f3
CH
4218 int ret = sctp_sched_set_value(asoc, params->stream_id,
4219 params->stream_value,
4220 GFP_KERNEL);
e7f28248
XL
4221 if (ret && !retval) /* try to return the 1st error. */
4222 retval = ret;
4223 }
0ccdf3c7
MRL
4224
4225out:
4226 return retval;
4227}
4228
772a5869 4229static int sctp_setsockopt_interleaving_supported(struct sock *sk,
5b8d3b24 4230 struct sctp_assoc_value *p,
772a5869
XL
4231 unsigned int optlen)
4232{
4233 struct sctp_sock *sp = sctp_sk(sk);
2e7709d1 4234 struct sctp_association *asoc;
772a5869 4235
5b8d3b24
CH
4236 if (optlen < sizeof(*p))
4237 return -EINVAL;
772a5869 4238
5b8d3b24
CH
4239 asoc = sctp_id2assoc(sk, p->assoc_id);
4240 if (!asoc && p->assoc_id != SCTP_FUTURE_ASSOC && sctp_style(sk, UDP))
4241 return -EINVAL;
772a5869 4242
2e7709d1 4243 if (!sock_net(sk)->sctp.intl_enable || !sp->frag_interleave) {
5b8d3b24 4244 return -EPERM;
772a5869
XL
4245 }
4246
5b8d3b24
CH
4247 sp->ep->intl_enable = !!p->assoc_value;
4248 return 0;
772a5869
XL
4249}
4250
a4262466 4251static int sctp_setsockopt_reuse_port(struct sock *sk, int *val,
b0e9a2fe
XL
4252 unsigned int optlen)
4253{
b0e9a2fe
XL
4254 if (!sctp_style(sk, TCP))
4255 return -EOPNOTSUPP;
4256
4257 if (sctp_sk(sk)->ep->base.bind_addr.port)
4258 return -EFAULT;
4259
4260 if (optlen < sizeof(int))
4261 return -EINVAL;
4262
a4262466 4263 sctp_sk(sk)->reuse = !!*val;
b0e9a2fe
XL
4264
4265 return 0;
4266}
4267
d251f05e
XL
4268static int sctp_assoc_ulpevent_type_set(struct sctp_event *param,
4269 struct sctp_association *asoc)
4270{
4271 struct sctp_ulpevent *event;
4272
4273 sctp_ulpevent_type_set(&asoc->subscribe, param->se_type, param->se_on);
4274
4275 if (param->se_type == SCTP_SENDER_DRY_EVENT && param->se_on) {
4276 if (sctp_outq_is_empty(&asoc->outqueue)) {
4277 event = sctp_ulpevent_make_sender_dry_event(asoc,
4278 GFP_USER | __GFP_NOWARN);
4279 if (!event)
4280 return -ENOMEM;
4281
4282 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
4283 }
4284 }
4285
4286 return 0;
4287}
4288
565059cb 4289static int sctp_setsockopt_event(struct sock *sk, struct sctp_event *param,
480ba9c1
XL
4290 unsigned int optlen)
4291{
d251f05e 4292 struct sctp_sock *sp = sctp_sk(sk);
480ba9c1 4293 struct sctp_association *asoc;
480ba9c1
XL
4294 int retval = 0;
4295
565059cb 4296 if (optlen < sizeof(*param))
d251f05e 4297 return -EINVAL;
480ba9c1 4298
565059cb
CH
4299 if (param->se_type < SCTP_SN_TYPE_BASE ||
4300 param->se_type > SCTP_SN_TYPE_MAX)
d251f05e 4301 return -EINVAL;
480ba9c1 4302
565059cb
CH
4303 asoc = sctp_id2assoc(sk, param->se_assoc_id);
4304 if (!asoc && param->se_assoc_id > SCTP_ALL_ASSOC &&
d251f05e
XL
4305 sctp_style(sk, UDP))
4306 return -EINVAL;
480ba9c1 4307
d251f05e 4308 if (asoc)
565059cb 4309 return sctp_assoc_ulpevent_type_set(param, asoc);
480ba9c1 4310
99518619 4311 if (sctp_style(sk, TCP))
565059cb 4312 param->se_assoc_id = SCTP_FUTURE_ASSOC;
99518619 4313
565059cb
CH
4314 if (param->se_assoc_id == SCTP_FUTURE_ASSOC ||
4315 param->se_assoc_id == SCTP_ALL_ASSOC)
d251f05e 4316 sctp_ulpevent_type_set(&sp->subscribe,
565059cb 4317 param->se_type, param->se_on);
480ba9c1 4318
565059cb
CH
4319 if (param->se_assoc_id == SCTP_CURRENT_ASSOC ||
4320 param->se_assoc_id == SCTP_ALL_ASSOC) {
d251f05e 4321 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
565059cb 4322 int ret = sctp_assoc_ulpevent_type_set(param, asoc);
d251f05e
XL
4323
4324 if (ret && !retval)
4325 retval = ret;
480ba9c1
XL
4326 }
4327 }
4328
480ba9c1
XL
4329 return retval;
4330}
4331
df2c71ff 4332static int sctp_setsockopt_asconf_supported(struct sock *sk,
9263ac97 4333 struct sctp_assoc_value *params,
df2c71ff
XL
4334 unsigned int optlen)
4335{
df2c71ff
XL
4336 struct sctp_association *asoc;
4337 struct sctp_endpoint *ep;
4338 int retval = -EINVAL;
4339
9263ac97 4340 if (optlen != sizeof(*params))
df2c71ff 4341 goto out;
df2c71ff 4342
9263ac97
CH
4343 asoc = sctp_id2assoc(sk, params->assoc_id);
4344 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
df2c71ff
XL
4345 sctp_style(sk, UDP))
4346 goto out;
4347
4348 ep = sctp_sk(sk)->ep;
9263ac97 4349 ep->asconf_enable = !!params->assoc_value;
df2c71ff
XL
4350
4351 if (ep->asconf_enable && ep->auth_enable) {
4352 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF);
4353 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF_ACK);
4354 }
4355
4356 retval = 0;
4357
4358out:
4359 return retval;
4360}
4361
56dd525a 4362static int sctp_setsockopt_auth_supported(struct sock *sk,
963855a9 4363 struct sctp_assoc_value *params,
56dd525a
XL
4364 unsigned int optlen)
4365{
56dd525a
XL
4366 struct sctp_association *asoc;
4367 struct sctp_endpoint *ep;
4368 int retval = -EINVAL;
4369
963855a9 4370 if (optlen != sizeof(*params))
56dd525a 4371 goto out;
56dd525a 4372
963855a9
CH
4373 asoc = sctp_id2assoc(sk, params->assoc_id);
4374 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
56dd525a
XL
4375 sctp_style(sk, UDP))
4376 goto out;
4377
4378 ep = sctp_sk(sk)->ep;
963855a9 4379 if (params->assoc_value) {
56dd525a
XL
4380 retval = sctp_auth_init(ep, GFP_KERNEL);
4381 if (retval)
4382 goto out;
4383 if (ep->asconf_enable) {
4384 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF);
4385 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF_ACK);
4386 }
4387 }
4388
963855a9 4389 ep->auth_enable = !!params->assoc_value;
56dd525a
XL
4390 retval = 0;
4391
4392out:
4393 return retval;
4394}
4395
d5886b91 4396static int sctp_setsockopt_ecn_supported(struct sock *sk,
92c4f172 4397 struct sctp_assoc_value *params,
d5886b91
XL
4398 unsigned int optlen)
4399{
d5886b91
XL
4400 struct sctp_association *asoc;
4401 int retval = -EINVAL;
4402
92c4f172 4403 if (optlen != sizeof(*params))
d5886b91 4404 goto out;
d5886b91 4405
92c4f172
CH
4406 asoc = sctp_id2assoc(sk, params->assoc_id);
4407 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
d5886b91
XL
4408 sctp_style(sk, UDP))
4409 goto out;
4410
92c4f172 4411 sctp_sk(sk)->ep->ecn_enable = !!params->assoc_value;
d5886b91
XL
4412 retval = 0;
4413
4414out:
4415 return retval;
4416}
4417
8d2a6935 4418static int sctp_setsockopt_pf_expose(struct sock *sk,
26feba80 4419 struct sctp_assoc_value *params,
8d2a6935
XL
4420 unsigned int optlen)
4421{
8d2a6935
XL
4422 struct sctp_association *asoc;
4423 int retval = -EINVAL;
4424
26feba80 4425 if (optlen != sizeof(*params))
8d2a6935 4426 goto out;
8d2a6935 4427
26feba80 4428 if (params->assoc_value > SCTP_PF_EXPOSE_MAX)
8d2a6935
XL
4429 goto out;
4430
26feba80
CH
4431 asoc = sctp_id2assoc(sk, params->assoc_id);
4432 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
8d2a6935
XL
4433 sctp_style(sk, UDP))
4434 goto out;
4435
4436 if (asoc)
26feba80 4437 asoc->pf_expose = params->assoc_value;
8d2a6935 4438 else
26feba80 4439 sctp_sk(sk)->pf_expose = params->assoc_value;
8d2a6935
XL
4440 retval = 0;
4441
4442out:
4443 return retval;
4444}
4445
8dba2960
XL
4446static int sctp_setsockopt_encap_port(struct sock *sk,
4447 struct sctp_udpencaps *encap,
4448 unsigned int optlen)
4449{
4450 struct sctp_association *asoc;
4451 struct sctp_transport *t;
4452 __be16 encap_port;
4453
4454 if (optlen != sizeof(*encap))
4455 return -EINVAL;
4456
4457 /* If an address other than INADDR_ANY is specified, and
4458 * no transport is found, then the request is invalid.
4459 */
4460 encap_port = (__force __be16)encap->sue_port;
4461 if (!sctp_is_any(sk, (union sctp_addr *)&encap->sue_address)) {
4462 t = sctp_addr_id2transport(sk, &encap->sue_address,
4463 encap->sue_assoc_id);
4464 if (!t)
4465 return -EINVAL;
4466
4467 t->encap_port = encap_port;
4468 return 0;
4469 }
4470
4471 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
4472 * socket is a one to many style socket, and an association
4473 * was not found, then the id was invalid.
4474 */
4475 asoc = sctp_id2assoc(sk, encap->sue_assoc_id);
4476 if (!asoc && encap->sue_assoc_id != SCTP_FUTURE_ASSOC &&
4477 sctp_style(sk, UDP))
4478 return -EINVAL;
4479
4480 /* If changes are for association, also apply encap_port to
4481 * each transport.
4482 */
4483 if (asoc) {
4484 list_for_each_entry(t, &asoc->peer.transport_addr_list,
4485 transports)
4486 t->encap_port = encap_port;
4487
297739bd 4488 asoc->encap_port = encap_port;
8dba2960
XL
4489 return 0;
4490 }
4491
4492 sctp_sk(sk)->encap_port = encap_port;
4493 return 0;
4494}
4495
3190b649
XL
4496static int sctp_setsockopt_probe_interval(struct sock *sk,
4497 struct sctp_probeinterval *params,
4498 unsigned int optlen)
4499{
4500 struct sctp_association *asoc;
4501 struct sctp_transport *t;
4502 __u32 probe_interval;
4503
4504 if (optlen != sizeof(*params))
4505 return -EINVAL;
4506
4507 probe_interval = params->spi_interval;
4508 if (probe_interval && probe_interval < SCTP_PROBE_TIMER_MIN)
4509 return -EINVAL;
4510
4511 /* If an address other than INADDR_ANY is specified, and
4512 * no transport is found, then the request is invalid.
4513 */
4514 if (!sctp_is_any(sk, (union sctp_addr *)&params->spi_address)) {
4515 t = sctp_addr_id2transport(sk, &params->spi_address,
4516 params->spi_assoc_id);
4517 if (!t)
4518 return -EINVAL;
4519
4520 t->probe_interval = msecs_to_jiffies(probe_interval);
7307e4fa 4521 sctp_transport_pl_reset(t);
3190b649
XL
4522 return 0;
4523 }
4524
4525 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
4526 * socket is a one to many style socket, and an association
4527 * was not found, then the id was invalid.
4528 */
4529 asoc = sctp_id2assoc(sk, params->spi_assoc_id);
4530 if (!asoc && params->spi_assoc_id != SCTP_FUTURE_ASSOC &&
4531 sctp_style(sk, UDP))
4532 return -EINVAL;
4533
4534 /* If changes are for association, also apply probe_interval to
4535 * each transport.
4536 */
4537 if (asoc) {
7307e4fa 4538 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports) {
3190b649 4539 t->probe_interval = msecs_to_jiffies(probe_interval);
7307e4fa
XL
4540 sctp_transport_pl_reset(t);
4541 }
3190b649
XL
4542
4543 asoc->probe_interval = msecs_to_jiffies(probe_interval);
4544 return 0;
4545 }
4546
4547 sctp_sk(sk)->probe_interval = probe_interval;
4548 return 0;
4549}
4550
1da177e4
LT
4551/* API 6.2 setsockopt(), getsockopt()
4552 *
4553 * Applications use setsockopt() and getsockopt() to set or retrieve
4554 * socket options. Socket options are used to change the default
4555 * behavior of sockets calls. They are described in Section 7.
4556 *
4557 * The syntax is:
4558 *
4559 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4560 * int __user *optlen);
4561 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4562 * int optlen);
4563 *
4564 * sd - the socket descript.
4565 * level - set to IPPROTO_SCTP for all SCTP options.
4566 * optname - the option name.
4567 * optval - the buffer to store the value of the option.
4568 * optlen - the size of the buffer.
4569 */
dda91928 4570static int sctp_setsockopt(struct sock *sk, int level, int optname,
a7b75c5a 4571 sockptr_t optval, unsigned int optlen)
1da177e4 4572{
ca84bd05 4573 void *kopt = NULL;
1da177e4
LT
4574 int retval = 0;
4575
bb33381d 4576 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4577
4578 /* I can hardly begin to describe how wrong this is. This is
4579 * so broken as to be worse than useless. The API draft
4580 * REALLY is NOT helpful here... I am not convinced that the
4581 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4582 * are at all well-founded.
4583 */
4584 if (level != SOL_SCTP) {
4585 struct sctp_af *af = sctp_sk(sk)->pf->af;
6c8983a6
CH
4586
4587 return af->setsockopt(sk, level, optname, optval, optlen);
1da177e4
LT
4588 }
4589
ca84bd05 4590 if (optlen > 0) {
2f3fdd8d
XL
4591 /* Trim it to the biggest size sctp sockopt may need if necessary */
4592 optlen = min_t(unsigned int, optlen,
4593 PAGE_ALIGN(USHRT_MAX +
4594 sizeof(__u16) * sizeof(struct sctp_reset_streams)));
a7b75c5a 4595 kopt = memdup_sockptr(optval, optlen);
ca84bd05
CH
4596 if (IS_ERR(kopt))
4597 return PTR_ERR(kopt);
4598 }
4599
048ed4b6 4600 lock_sock(sk);
1da177e4
LT
4601
4602 switch (optname) {
4603 case SCTP_SOCKOPT_BINDX_ADD:
4604 /* 'optlen' is the size of the addresses buffer. */
8c7517f5
CH
4605 retval = sctp_setsockopt_bindx(sk, kopt, optlen,
4606 SCTP_BINDX_ADD_ADDR);
1da177e4
LT
4607 break;
4608
4609 case SCTP_SOCKOPT_BINDX_REM:
4610 /* 'optlen' is the size of the addresses buffer. */
8c7517f5
CH
4611 retval = sctp_setsockopt_bindx(sk, kopt, optlen,
4612 SCTP_BINDX_REM_ADDR);
1da177e4
LT
4613 break;
4614
88a0a948
VY
4615 case SCTP_SOCKOPT_CONNECTX_OLD:
4616 /* 'optlen' is the size of the addresses buffer. */
ce5b2f89 4617 retval = sctp_setsockopt_connectx_old(sk, kopt, optlen);
88a0a948
VY
4618 break;
4619
3f7a87d2
FF
4620 case SCTP_SOCKOPT_CONNECTX:
4621 /* 'optlen' is the size of the addresses buffer. */
ce5b2f89 4622 retval = sctp_setsockopt_connectx(sk, kopt, optlen);
3f7a87d2
FF
4623 break;
4624
1da177e4 4625 case SCTP_DISABLE_FRAGMENTS:
10835825 4626 retval = sctp_setsockopt_disable_fragments(sk, kopt, optlen);
1da177e4
LT
4627 break;
4628
4629 case SCTP_EVENTS:
a98d21a1 4630 retval = sctp_setsockopt_events(sk, kopt, optlen);
1da177e4
LT
4631 break;
4632
4633 case SCTP_AUTOCLOSE:
0b49a65c 4634 retval = sctp_setsockopt_autoclose(sk, kopt, optlen);
1da177e4
LT
4635 break;
4636
4637 case SCTP_PEER_ADDR_PARAMS:
9b7b0d1a 4638 retval = sctp_setsockopt_peer_addr_params(sk, kopt, optlen);
1da177e4
LT
4639 break;
4640
4580ccc0 4641 case SCTP_DELAYED_SACK:
ebb25def 4642 retval = sctp_setsockopt_delayed_ack(sk, kopt, optlen);
7708610b 4643 break;
d49d91d7 4644 case SCTP_PARTIAL_DELIVERY_POINT:
bb13d647 4645 retval = sctp_setsockopt_partial_delivery_point(sk, kopt, optlen);
d49d91d7 4646 break;
7708610b 4647
1da177e4 4648 case SCTP_INITMSG:
9dfa6f04 4649 retval = sctp_setsockopt_initmsg(sk, kopt, optlen);
1da177e4
LT
4650 break;
4651 case SCTP_DEFAULT_SEND_PARAM:
c23ad6d2 4652 retval = sctp_setsockopt_default_send_param(sk, kopt, optlen);
1da177e4 4653 break;
6b3fd5f3 4654 case SCTP_DEFAULT_SNDINFO:
8a2409d3 4655 retval = sctp_setsockopt_default_sndinfo(sk, kopt, optlen);
6b3fd5f3 4656 break;
1da177e4 4657 case SCTP_PRIMARY_ADDR:
1eec6958 4658 retval = sctp_setsockopt_primary_addr(sk, kopt, optlen);
1da177e4
LT
4659 break;
4660 case SCTP_SET_PEER_PRIMARY_ADDR:
46a0ae9d 4661 retval = sctp_setsockopt_peer_primary_addr(sk, kopt, optlen);
1da177e4
LT
4662 break;
4663 case SCTP_NODELAY:
f87ddbc0 4664 retval = sctp_setsockopt_nodelay(sk, kopt, optlen);
1da177e4
LT
4665 break;
4666 case SCTP_RTOINFO:
af5ae60e 4667 retval = sctp_setsockopt_rtoinfo(sk, kopt, optlen);
1da177e4
LT
4668 break;
4669 case SCTP_ASSOCINFO:
5b864c8d 4670 retval = sctp_setsockopt_associnfo(sk, kopt, optlen);
1da177e4
LT
4671 break;
4672 case SCTP_I_WANT_MAPPED_V4_ADDR:
ffc08f08 4673 retval = sctp_setsockopt_mappedv4(sk, kopt, optlen);
1da177e4
LT
4674 break;
4675 case SCTP_MAXSEG:
dcd03575 4676 retval = sctp_setsockopt_maxseg(sk, kopt, optlen);
1da177e4 4677 break;
0f3fffd8 4678 case SCTP_ADAPTATION_LAYER:
07e5035c 4679 retval = sctp_setsockopt_adaptation_layer(sk, kopt, optlen);
1da177e4 4680 break;
6ab792f5 4681 case SCTP_CONTEXT:
722eca9e 4682 retval = sctp_setsockopt_context(sk, kopt, optlen);
6ab792f5 4683 break;
b6e1331f 4684 case SCTP_FRAGMENT_INTERLEAVE:
1031cea0 4685 retval = sctp_setsockopt_fragment_interleave(sk, kopt, optlen);
b6e1331f 4686 break;
70331571 4687 case SCTP_MAX_BURST:
f5bee0ad 4688 retval = sctp_setsockopt_maxburst(sk, kopt, optlen);
70331571 4689 break;
65b07e5d 4690 case SCTP_AUTH_CHUNK:
88266d31 4691 retval = sctp_setsockopt_auth_chunk(sk, kopt, optlen);
65b07e5d
VY
4692 break;
4693 case SCTP_HMAC_IDENT:
3564ef44 4694 retval = sctp_setsockopt_hmac_ident(sk, kopt, optlen);
65b07e5d
VY
4695 break;
4696 case SCTP_AUTH_KEY:
534d13d0 4697 retval = sctp_setsockopt_auth_key(sk, kopt, optlen);
65b07e5d
VY
4698 break;
4699 case SCTP_AUTH_ACTIVE_KEY:
dcab0a7a 4700 retval = sctp_setsockopt_active_key(sk, kopt, optlen);
65b07e5d
VY
4701 break;
4702 case SCTP_AUTH_DELETE_KEY:
97dc9f2e 4703 retval = sctp_setsockopt_del_key(sk, kopt, optlen);
65b07e5d 4704 break;
601590ec 4705 case SCTP_AUTH_DEACTIVATE_KEY:
76b3d0c4 4706 retval = sctp_setsockopt_deactivate_key(sk, kopt, optlen);
601590ec 4707 break;
7dc04d71 4708 case SCTP_AUTO_ASCONF:
c9abc2c1 4709 retval = sctp_setsockopt_auto_asconf(sk, kopt, optlen);
7dc04d71 4710 break;
5aa93bcf 4711 case SCTP_PEER_ADDR_THLDS:
b0ac3bb8 4712 retval = sctp_setsockopt_paddr_thresholds(sk, kopt, optlen,
d467ac0a
XL
4713 false);
4714 break;
4715 case SCTP_PEER_ADDR_THLDS_V2:
b0ac3bb8 4716 retval = sctp_setsockopt_paddr_thresholds(sk, kopt, optlen,
d467ac0a 4717 true);
5aa93bcf 4718 break;
0d3a421d 4719 case SCTP_RECVRCVINFO:
a98af7c8 4720 retval = sctp_setsockopt_recvrcvinfo(sk, kopt, optlen);
0d3a421d 4721 break;
2347c80f 4722 case SCTP_RECVNXTINFO:
cfa6fde2 4723 retval = sctp_setsockopt_recvnxtinfo(sk, kopt, optlen);
2347c80f 4724 break;
28aa4c26 4725 case SCTP_PR_SUPPORTED:
4a97fa4f 4726 retval = sctp_setsockopt_pr_supported(sk, kopt, optlen);
28aa4c26 4727 break;
f959fb44 4728 case SCTP_DEFAULT_PRINFO:
ac37435b 4729 retval = sctp_setsockopt_default_prinfo(sk, kopt, optlen);
f959fb44 4730 break;
c0d8bab6 4731 case SCTP_RECONFIG_SUPPORTED:
3f49f720 4732 retval = sctp_setsockopt_reconfig_supported(sk, kopt, optlen);
c0d8bab6 4733 break;
9fb657ae 4734 case SCTP_ENABLE_STREAM_RESET:
356dc6f1 4735 retval = sctp_setsockopt_enable_strreset(sk, kopt, optlen);
9fb657ae 4736 break;
7f9d68ac 4737 case SCTP_RESET_STREAMS:
d4922434 4738 retval = sctp_setsockopt_reset_streams(sk, kopt, optlen);
7f9d68ac 4739 break;
a92ce1a4 4740 case SCTP_RESET_ASSOC:
b97d20ce 4741 retval = sctp_setsockopt_reset_assoc(sk, kopt, optlen);
a92ce1a4 4742 break;
242bd2d5 4743 case SCTP_ADD_STREAMS:
4d6fb260 4744 retval = sctp_setsockopt_add_streams(sk, kopt, optlen);
242bd2d5 4745 break;
13aa8770 4746 case SCTP_STREAM_SCHEDULER:
4d2fba3a 4747 retval = sctp_setsockopt_scheduler(sk, kopt, optlen);
13aa8770 4748 break;
0ccdf3c7 4749 case SCTP_STREAM_SCHEDULER_VALUE:
d636e7f3 4750 retval = sctp_setsockopt_scheduler_value(sk, kopt, optlen);
0ccdf3c7 4751 break;
772a5869 4752 case SCTP_INTERLEAVING_SUPPORTED:
5b8d3b24 4753 retval = sctp_setsockopt_interleaving_supported(sk, kopt,
772a5869
XL
4754 optlen);
4755 break;
b0e9a2fe 4756 case SCTP_REUSE_PORT:
a4262466 4757 retval = sctp_setsockopt_reuse_port(sk, kopt, optlen);
b0e9a2fe 4758 break;
480ba9c1 4759 case SCTP_EVENT:
565059cb 4760 retval = sctp_setsockopt_event(sk, kopt, optlen);
480ba9c1 4761 break;
df2c71ff 4762 case SCTP_ASCONF_SUPPORTED:
9263ac97 4763 retval = sctp_setsockopt_asconf_supported(sk, kopt, optlen);
df2c71ff 4764 break;
56dd525a 4765 case SCTP_AUTH_SUPPORTED:
963855a9 4766 retval = sctp_setsockopt_auth_supported(sk, kopt, optlen);
56dd525a 4767 break;
d5886b91 4768 case SCTP_ECN_SUPPORTED:
92c4f172 4769 retval = sctp_setsockopt_ecn_supported(sk, kopt, optlen);
d5886b91 4770 break;
8d2a6935 4771 case SCTP_EXPOSE_POTENTIALLY_FAILED_STATE:
26feba80 4772 retval = sctp_setsockopt_pf_expose(sk, kopt, optlen);
8d2a6935 4773 break;
8dba2960
XL
4774 case SCTP_REMOTE_UDP_ENCAPS_PORT:
4775 retval = sctp_setsockopt_encap_port(sk, kopt, optlen);
4776 break;
3190b649
XL
4777 case SCTP_PLPMTUD_PROBE_INTERVAL:
4778 retval = sctp_setsockopt_probe_interval(sk, kopt, optlen);
4779 break;
1da177e4
LT
4780 default:
4781 retval = -ENOPROTOOPT;
4782 break;
3ff50b79 4783 }
1da177e4 4784
048ed4b6 4785 release_sock(sk);
ca84bd05 4786 kfree(kopt);
1da177e4
LT
4787 return retval;
4788}
4789
4790/* API 3.1.6 connect() - UDP Style Syntax
4791 *
4792 * An application may use the connect() call in the UDP model to initiate an
4793 * association without sending data.
4794 *
4795 * The syntax is:
4796 *
4797 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4798 *
4799 * sd: the socket descriptor to have a new association added to.
4800 *
4801 * nam: the address structure (either struct sockaddr_in or struct
4802 * sockaddr_in6 defined in RFC2553 [7]).
4803 *
4804 * len: the size of the address.
4805 */
dda91928 4806static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4807 int addr_len, int flags)
1da177e4 4808{
3f7a87d2 4809 struct sctp_af *af;
9b6c0887 4810 int err = -EINVAL;
1da177e4 4811
048ed4b6 4812 lock_sock(sk);
bb33381d
DB
4813 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4814 addr, addr_len);
1da177e4 4815
3f7a87d2 4816 /* Validate addr_len before calling common connect/connectx routine. */
9b6c0887
XL
4817 af = sctp_get_af_specific(addr->sa_family);
4818 if (af && addr_len >= af->sockaddr_len)
644fbdea 4819 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4 4820
048ed4b6 4821 release_sock(sk);
1da177e4
LT
4822 return err;
4823}
4824
644fbdea
XL
4825int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4826 int addr_len, int flags)
4827{
4828 if (addr_len < sizeof(uaddr->sa_family))
4829 return -EINVAL;
4830
4831 if (uaddr->sa_family == AF_UNSPEC)
4832 return -EOPNOTSUPP;
4833
4834 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4835}
4836
1da177e4 4837/* FIXME: Write comments. */
dda91928 4838static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4839{
4840 return -EOPNOTSUPP; /* STUB */
4841}
4842
4843/* 4.1.4 accept() - TCP Style Syntax
4844 *
4845 * Applications use accept() call to remove an established SCTP
4846 * association from the accept queue of the endpoint. A new socket
4847 * descriptor will be returned from accept() to represent the newly
4848 * formed association.
4849 */
92ef0fd5 4850static struct sock *sctp_accept(struct sock *sk, struct proto_accept_arg *arg)
1da177e4
LT
4851{
4852 struct sctp_sock *sp;
4853 struct sctp_endpoint *ep;
4854 struct sock *newsk = NULL;
4855 struct sctp_association *asoc;
4856 long timeo;
4857 int error = 0;
4858
048ed4b6 4859 lock_sock(sk);
1da177e4
LT
4860
4861 sp = sctp_sk(sk);
4862 ep = sp->ep;
4863
4864 if (!sctp_style(sk, TCP)) {
4865 error = -EOPNOTSUPP;
4866 goto out;
4867 }
4868
4869 if (!sctp_sstate(sk, LISTENING)) {
4870 error = -EINVAL;
4871 goto out;
4872 }
4873
92ef0fd5 4874 timeo = sock_rcvtimeo(sk, arg->flags & O_NONBLOCK);
1da177e4
LT
4875
4876 error = sctp_wait_for_accept(sk, timeo);
4877 if (error)
4878 goto out;
4879
4880 /* We treat the list of associations on the endpoint as the accept
4881 * queue and pick the first association on the list.
4882 */
4883 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4884
92ef0fd5 4885 newsk = sp->pf->create_accept_sk(sk, asoc, arg->kern);
1da177e4
LT
4886 if (!newsk) {
4887 error = -ENOMEM;
4888 goto out;
4889 }
4890
4891 /* Populate the fields of the newsk from the oldsk and migrate the
4892 * asoc to the newsk.
4893 */
89664c62
XL
4894 error = sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4895 if (error) {
4896 sk_common_release(newsk);
4897 newsk = NULL;
4898 }
1da177e4
LT
4899
4900out:
048ed4b6 4901 release_sock(sk);
92ef0fd5 4902 arg->err = error;
1da177e4
LT
4903 return newsk;
4904}
4905
4906/* The SCTP ioctl handler. */
e1d001fa 4907static int sctp_ioctl(struct sock *sk, int cmd, int *karg)
1da177e4 4908{
65040c33
DEFP
4909 int rc = -ENOTCONN;
4910
048ed4b6 4911 lock_sock(sk);
65040c33
DEFP
4912
4913 /*
4914 * SEQPACKET-style sockets in LISTENING state are valid, for
4915 * SCTP, so only discard TCP-style sockets in LISTENING state.
4916 */
4917 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4918 goto out;
4919
4920 switch (cmd) {
4921 case SIOCINQ: {
4922 struct sk_buff *skb;
e1d001fa 4923 *karg = 0;
65040c33
DEFP
4924
4925 skb = skb_peek(&sk->sk_receive_queue);
4926 if (skb != NULL) {
4927 /*
4928 * We will only return the amount of this packet since
4929 * that is all that will be read.
4930 */
e1d001fa 4931 *karg = skb->len;
65040c33 4932 }
e1d001fa 4933 rc = 0;
65040c33 4934 break;
9a7241c2 4935 }
65040c33
DEFP
4936 default:
4937 rc = -ENOIOCTLCMD;
4938 break;
4939 }
4940out:
048ed4b6 4941 release_sock(sk);
65040c33 4942 return rc;
1da177e4
LT
4943}
4944
4945/* This is the function which gets called during socket creation to
4946 * initialized the SCTP-specific portion of the sock.
4947 * The sock structure should already be zero-filled memory.
4948 */
dda91928 4949static int sctp_init_sock(struct sock *sk)
1da177e4 4950{
e1fc3b14 4951 struct net *net = sock_net(sk);
1da177e4
LT
4952 struct sctp_sock *sp;
4953
bb33381d 4954 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4955
4956 sp = sctp_sk(sk);
4957
4958 /* Initialize the SCTP per socket area. */
4959 switch (sk->sk_type) {
4960 case SOCK_SEQPACKET:
4961 sp->type = SCTP_SOCKET_UDP;
4962 break;
4963 case SOCK_STREAM:
4964 sp->type = SCTP_SOCKET_TCP;
4965 break;
4966 default:
4967 return -ESOCKTNOSUPPORT;
4968 }
4969
90017acc
MRL
4970 sk->sk_gso_type = SKB_GSO_SCTP;
4971
1da177e4
LT
4972 /* Initialize default send parameters. These parameters can be
4973 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
4974 */
4975 sp->default_stream = 0;
4976 sp->default_ppid = 0;
4977 sp->default_flags = 0;
4978 sp->default_context = 0;
4979 sp->default_timetolive = 0;
4980
6ab792f5 4981 sp->default_rcv_context = 0;
e1fc3b14 4982 sp->max_burst = net->sctp.max_burst;
6ab792f5 4983
3c68198e
NH
4984 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
4985
1da177e4
LT
4986 /* Initialize default setup parameters. These parameters
4987 * can be modified with the SCTP_INITMSG socket option or
4988 * overridden by the SCTP_INIT CMSG.
4989 */
4990 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
4991 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
4992 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
4993 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
4994
4995 /* Initialize default RTO related parameters. These parameters can
4996 * be modified for with the SCTP_RTOINFO socket option.
4997 */
e1fc3b14
EB
4998 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
4999 sp->rtoinfo.srto_max = net->sctp.rto_max;
5000 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
5001
5002 /* Initialize default association related parameters. These parameters
5003 * can be modified with the SCTP_ASSOCINFO socket option.
5004 */
e1fc3b14 5005 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
5006 sp->assocparams.sasoc_number_peer_destinations = 0;
5007 sp->assocparams.sasoc_peer_rwnd = 0;
5008 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 5009 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
5010
5011 /* Initialize default event subscriptions. By default, all the
d808ad9a 5012 * options are off.
1da177e4 5013 */
2cc0eeb6 5014 sp->subscribe = 0;
1da177e4
LT
5015
5016 /* Default Peer Address Parameters. These defaults can
5017 * be modified via SCTP_PEER_ADDR_PARAMS
5018 */
e1fc3b14 5019 sp->hbinterval = net->sctp.hb_interval;
f1bfe8b5 5020 sp->udp_port = htons(net->sctp.udp_port);
e8a3001c 5021 sp->encap_port = htons(net->sctp.encap_port);
e1fc3b14 5022 sp->pathmaxrxt = net->sctp.max_retrans_path;
8add543e 5023 sp->pf_retrans = net->sctp.pf_retrans;
34515e94 5024 sp->ps_retrans = net->sctp.ps_retrans;
aef587be 5025 sp->pf_expose = net->sctp.pf_expose;
4e2d52bf 5026 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 5027 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 5028 sp->sackfreq = 2;
52ccb8e9 5029 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
5030 SPP_PMTUD_ENABLE |
5031 SPP_SACKDELAY_ENABLE;
7efba10d 5032 sp->default_ss = SCTP_SS_DEFAULT;
1da177e4
LT
5033
5034 /* If enabled no SCTP message fragmentation will be performed.
5035 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
5036 */
5037 sp->disable_fragments = 0;
5038
208edef6
SS
5039 /* Enable Nagle algorithm by default. */
5040 sp->nodelay = 0;
1da177e4 5041
0d3a421d 5042 sp->recvrcvinfo = 0;
2347c80f 5043 sp->recvnxtinfo = 0;
0d3a421d 5044
1da177e4
LT
5045 /* Enable by default. */
5046 sp->v4mapped = 1;
5047
5048 /* Auto-close idle associations after the configured
5049 * number of seconds. A value of 0 disables this
5050 * feature. Configure through the SCTP_AUTOCLOSE socket option,
5051 * for UDP-style sockets only.
5052 */
5053 sp->autoclose = 0;
5054
5055 /* User specified fragmentation limit. */
5056 sp->user_frag = 0;
5057
0f3fffd8 5058 sp->adaptation_ind = 0;
1da177e4
LT
5059
5060 sp->pf = sctp_get_pf_specific(sk->sk_family);
5061
5062 /* Control variables for partial data delivery. */
b6e1331f 5063 atomic_set(&sp->pd_mode, 0);
1da177e4 5064 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 5065 sp->frag_interleave = 0;
d1e462a7 5066 sp->probe_interval = net->sctp.probe_interval;
1da177e4
LT
5067
5068 /* Create a per socket endpoint structure. Even if we
5069 * change the data structure relationships, this may still
5070 * be useful for storing pre-connect address information.
5071 */
c164b838
DB
5072 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
5073 if (!sp->ep)
1da177e4
LT
5074 return -ENOMEM;
5075
1da177e4
LT
5076 sp->hmac = NULL;
5077
0a2fbac1
DB
5078 sk->sk_destruct = sctp_destruct_sock;
5079
1da177e4 5080 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c 5081
8cb38a60 5082 sk_sockets_allocated_inc(sk);
e1fc3b14 5083 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d 5084
1da177e4
LT
5085 return 0;
5086}
5087
2d45a02d
MRL
5088/* Cleanup any SCTP per socket resources. Must be called with
5089 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
5090 */
dda91928 5091static void sctp_destroy_sock(struct sock *sk)
1da177e4 5092{
9f7d653b 5093 struct sctp_sock *sp;
1da177e4 5094
bb33381d 5095 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
5096
5097 /* Release our hold on the endpoint. */
9f7d653b 5098 sp = sctp_sk(sk);
1abd165e
DB
5099 /* This could happen during socket init, thus we bail out
5100 * early, since the rest of the below is not setup either.
5101 */
5102 if (sp->ep == NULL)
5103 return;
5104
9f7d653b
MH
5105 if (sp->do_auto_asconf) {
5106 sp->do_auto_asconf = 0;
5107 list_del(&sp->auto_asconf_list);
5108 }
5109 sctp_endpoint_free(sp->ep);
8cb38a60 5110 sk_sockets_allocated_dec(sk);
9a57f7fa 5111 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
1da177e4
LT
5112}
5113
0a2fbac1 5114/* Triggered when there are no references on the socket anymore */
6431b0f6 5115static void sctp_destruct_common(struct sock *sk)
0a2fbac1
DB
5116{
5117 struct sctp_sock *sp = sctp_sk(sk);
5118
5119 /* Free up the HMAC transform. */
5821c769 5120 crypto_free_shash(sp->hmac);
6431b0f6 5121}
0a2fbac1 5122
6431b0f6
KI
5123static void sctp_destruct_sock(struct sock *sk)
5124{
5125 sctp_destruct_common(sk);
0a2fbac1
DB
5126 inet_sock_destruct(sk);
5127}
5128
1da177e4
LT
5129/* API 4.1.7 shutdown() - TCP Style Syntax
5130 * int shutdown(int socket, int how);
5131 *
5132 * sd - the socket descriptor of the association to be closed.
5133 * how - Specifies the type of shutdown. The values are
5134 * as follows:
5135 * SHUT_RD
5136 * Disables further receive operations. No SCTP
5137 * protocol action is taken.
5138 * SHUT_WR
5139 * Disables further send operations, and initiates
5140 * the SCTP shutdown sequence.
5141 * SHUT_RDWR
5142 * Disables further send and receive operations
5143 * and initiates the SCTP shutdown sequence.
5144 */
dda91928 5145static void sctp_shutdown(struct sock *sk, int how)
1da177e4 5146{
55e26eb9 5147 struct net *net = sock_net(sk);
1da177e4 5148 struct sctp_endpoint *ep;
1da177e4
LT
5149
5150 if (!sctp_style(sk, TCP))
5151 return;
5152
5bf35ddf
XL
5153 ep = sctp_sk(sk)->ep;
5154 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
5155 struct sctp_association *asoc;
5156
cbabf463 5157 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
5158 asoc = list_entry(ep->asocs.next,
5159 struct sctp_association, asocs);
5160 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
5161 }
5162}
5163
52c52a61
XL
5164int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
5165 struct sctp_info *info)
5166{
5167 struct sctp_transport *prim;
5168 struct list_head *pos;
5169 int mask;
5170
5171 memset(info, 0, sizeof(*info));
5172 if (!asoc) {
5173 struct sctp_sock *sp = sctp_sk(sk);
5174
5175 info->sctpi_s_autoclose = sp->autoclose;
5176 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
5177 info->sctpi_s_pd_point = sp->pd_point;
5178 info->sctpi_s_nodelay = sp->nodelay;
5179 info->sctpi_s_disable_fragments = sp->disable_fragments;
5180 info->sctpi_s_v4mapped = sp->v4mapped;
5181 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 5182 info->sctpi_s_type = sp->type;
52c52a61
XL
5183
5184 return 0;
5185 }
5186
5187 info->sctpi_tag = asoc->c.my_vtag;
5188 info->sctpi_state = asoc->state;
5189 info->sctpi_rwnd = asoc->a_rwnd;
5190 info->sctpi_unackdata = asoc->unack_data;
5191 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5192 info->sctpi_instrms = asoc->stream.incnt;
5193 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
5194 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
5195 info->sctpi_inqueue++;
5196 list_for_each(pos, &asoc->outqueue.out_chunk_list)
5197 info->sctpi_outqueue++;
5198 info->sctpi_overall_error = asoc->overall_error_count;
5199 info->sctpi_max_burst = asoc->max_burst;
5200 info->sctpi_maxseg = asoc->frag_point;
5201 info->sctpi_peer_rwnd = asoc->peer.rwnd;
5202 info->sctpi_peer_tag = asoc->c.peer_vtag;
5203
ab4f1e28
XL
5204 mask = asoc->peer.intl_capable << 1;
5205 mask = (mask | asoc->peer.ecn_capable) << 1;
52c52a61
XL
5206 mask = (mask | asoc->peer.ipv4_address) << 1;
5207 mask = (mask | asoc->peer.ipv6_address) << 1;
ab4f1e28 5208 mask = (mask | asoc->peer.reconf_capable) << 1;
52c52a61
XL
5209 mask = (mask | asoc->peer.asconf_capable) << 1;
5210 mask = (mask | asoc->peer.prsctp_capable) << 1;
5211 mask = (mask | asoc->peer.auth_capable);
5212 info->sctpi_peer_capable = mask;
5213 mask = asoc->peer.sack_needed << 1;
5214 mask = (mask | asoc->peer.sack_generation) << 1;
5215 mask = (mask | asoc->peer.zero_window_announced);
5216 info->sctpi_peer_sack = mask;
5217
5218 info->sctpi_isacks = asoc->stats.isacks;
5219 info->sctpi_osacks = asoc->stats.osacks;
5220 info->sctpi_opackets = asoc->stats.opackets;
5221 info->sctpi_ipackets = asoc->stats.ipackets;
5222 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
5223 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
5224 info->sctpi_idupchunks = asoc->stats.idupchunks;
5225 info->sctpi_gapcnt = asoc->stats.gapcnt;
5226 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
5227 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
5228 info->sctpi_oodchunks = asoc->stats.oodchunks;
5229 info->sctpi_iodchunks = asoc->stats.iodchunks;
5230 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
5231 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
5232
5233 prim = asoc->peer.primary_path;
ee6c88bb 5234 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
5235 info->sctpi_p_state = prim->state;
5236 info->sctpi_p_cwnd = prim->cwnd;
5237 info->sctpi_p_srtt = prim->srtt;
5238 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
5239 info->sctpi_p_hbinterval = prim->hbinterval;
5240 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
5241 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
5242 info->sctpi_p_ssthresh = prim->ssthresh;
5243 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
5244 info->sctpi_p_flight_size = prim->flight_size;
5245 info->sctpi_p_error = prim->error_count;
5246
5247 return 0;
5248}
5249EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
5250
626d16f5 5251/* use callback to avoid exporting the core structure */
6c72b774 5252void sctp_transport_walk_start(struct rhashtable_iter *iter) __acquires(RCU)
626d16f5 5253{
7fda702f 5254 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 5255
97a6ec4a 5256 rhashtable_walk_start(iter);
626d16f5
XL
5257}
5258
b77b4f63 5259void sctp_transport_walk_stop(struct rhashtable_iter *iter) __releases(RCU)
626d16f5
XL
5260{
5261 rhashtable_walk_stop(iter);
5262 rhashtable_walk_exit(iter);
5263}
5264
5265struct sctp_transport *sctp_transport_get_next(struct net *net,
5266 struct rhashtable_iter *iter)
5267{
5268 struct sctp_transport *t;
5269
5270 t = rhashtable_walk_next(iter);
5271 for (; t; t = rhashtable_walk_next(iter)) {
5272 if (IS_ERR(t)) {
5273 if (PTR_ERR(t) == -EAGAIN)
5274 continue;
5275 break;
5276 }
5277
bab1be79
XL
5278 if (!sctp_transport_hold(t))
5279 continue;
5280
4e7696d9 5281 if (net_eq(t->asoc->base.net, net) &&
626d16f5
XL
5282 t->asoc->peer.primary_path == t)
5283 break;
bab1be79
XL
5284
5285 sctp_transport_put(t);
626d16f5
XL
5286 }
5287
5288 return t;
5289}
5290
5291struct sctp_transport *sctp_transport_get_idx(struct net *net,
5292 struct rhashtable_iter *iter,
5293 int pos)
5294{
bab1be79 5295 struct sctp_transport *t;
626d16f5 5296
bab1be79
XL
5297 if (!pos)
5298 return SEQ_START_TOKEN;
626d16f5 5299
bab1be79
XL
5300 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5301 if (!--pos)
5302 break;
5303 sctp_transport_put(t);
5304 }
5305
5306 return t;
626d16f5
XL
5307}
5308
5309int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5310 void *p) {
5311 int err = 0;
5312 int hash = 0;
3d3b2f57 5313 struct sctp_endpoint *ep;
626d16f5
XL
5314 struct sctp_hashbucket *head;
5315
5316 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5317 hash++, head++) {
581409da 5318 read_lock_bh(&head->lock);
3d3b2f57
XL
5319 sctp_for_each_hentry(ep, &head->chain) {
5320 err = cb(ep, p);
626d16f5
XL
5321 if (err)
5322 break;
5323 }
581409da 5324 read_unlock_bh(&head->lock);
626d16f5
XL
5325 }
5326
5327 return err;
5328}
5329EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5330
f9d31c4c 5331int sctp_transport_lookup_process(sctp_callback_t cb, struct net *net,
626d16f5 5332 const union sctp_addr *laddr,
0af03170 5333 const union sctp_addr *paddr, void *p, int dif)
626d16f5
XL
5334{
5335 struct sctp_transport *transport;
f9d31c4c
XL
5336 struct sctp_endpoint *ep;
5337 int err = -ENOENT;
626d16f5
XL
5338
5339 rcu_read_lock();
0af03170 5340 transport = sctp_addrs_lookup_transport(net, laddr, paddr, dif, dif);
f9d31c4c
XL
5341 if (!transport) {
5342 rcu_read_unlock();
5343 return err;
5344 }
5345 ep = transport->asoc->ep;
5346 if (!sctp_endpoint_hold(ep)) { /* asoc can be peeled off */
5347 sctp_transport_put(transport);
5348 rcu_read_unlock();
5349 return err;
5350 }
08abb795 5351 rcu_read_unlock();
1cceda78 5352
f9d31c4c
XL
5353 err = cb(ep, transport, p);
5354 sctp_endpoint_put(ep);
cd26da4f 5355 sctp_transport_put(transport);
626d16f5
XL
5356 return err;
5357}
5358EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5359
5ec7d18d
XL
5360int sctp_transport_traverse_process(sctp_callback_t cb, sctp_callback_t cb_done,
5361 struct net *net, int *pos, void *p)
5362{
626d16f5 5363 struct rhashtable_iter hti;
d25adbeb 5364 struct sctp_transport *tsp;
5ec7d18d 5365 struct sctp_endpoint *ep;
d25adbeb 5366 int ret;
626d16f5 5367
d25adbeb 5368again:
f53d77e1 5369 ret = 0;
97a6ec4a 5370 sctp_transport_walk_start(&hti);
626d16f5 5371
d25adbeb
XL
5372 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5373 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
5ec7d18d
XL
5374 ep = tsp->asoc->ep;
5375 if (sctp_endpoint_hold(ep)) { /* asoc can be peeled off */
5376 ret = cb(ep, tsp, p);
5377 if (ret)
5378 break;
5379 sctp_endpoint_put(ep);
5380 }
d25adbeb
XL
5381 (*pos)++;
5382 sctp_transport_put(tsp);
626d16f5 5383 }
626d16f5 5384 sctp_transport_walk_stop(&hti);
53fa1036 5385
d25adbeb 5386 if (ret) {
5ec7d18d 5387 if (cb_done && !cb_done(ep, tsp, p)) {
d25adbeb 5388 (*pos)++;
5ec7d18d 5389 sctp_endpoint_put(ep);
d25adbeb
XL
5390 sctp_transport_put(tsp);
5391 goto again;
5392 }
5ec7d18d 5393 sctp_endpoint_put(ep);
d25adbeb
XL
5394 sctp_transport_put(tsp);
5395 }
5396
5397 return ret;
626d16f5 5398}
5ec7d18d 5399EXPORT_SYMBOL_GPL(sctp_transport_traverse_process);
626d16f5 5400
1da177e4
LT
5401/* 7.2.1 Association Status (SCTP_STATUS)
5402
5403 * Applications can retrieve current status information about an
5404 * association, including association state, peer receiver window size,
5405 * number of unacked data chunks, and number of data chunks pending
5406 * receipt. This information is read-only.
5407 */
5408static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5409 char __user *optval,
5410 int __user *optlen)
5411{
5412 struct sctp_status status;
5413 struct sctp_association *asoc = NULL;
5414 struct sctp_transport *transport;
5415 sctp_assoc_t associd;
5416 int retval = 0;
5417
408f22e8 5418 if (len < sizeof(status)) {
1da177e4
LT
5419 retval = -EINVAL;
5420 goto out;
5421 }
5422
408f22e8
NH
5423 len = sizeof(status);
5424 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5425 retval = -EFAULT;
5426 goto out;
5427 }
5428
5429 associd = status.sstat_assoc_id;
5430 asoc = sctp_id2assoc(sk, associd);
5431 if (!asoc) {
5432 retval = -EINVAL;
5433 goto out;
5434 }
5435
5436 transport = asoc->peer.primary_path;
5437
5438 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5439 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5440 status.sstat_rwnd = asoc->peer.rwnd;
5441 status.sstat_unackdata = asoc->unack_data;
5442
5443 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5444 status.sstat_instrms = asoc->stream.incnt;
5445 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5446 status.sstat_fragmentation_point = asoc->frag_point;
5447 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5448 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5449 transport->af_specific->sockaddr_len);
1da177e4 5450 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5451 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5452 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5453 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5454 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5455 status.sstat_primary.spinfo_srtt = transport->srtt;
5456 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5457 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5458
3f7a87d2
FF
5459 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5460 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5461
1da177e4
LT
5462 if (put_user(len, optlen)) {
5463 retval = -EFAULT;
5464 goto out;
5465 }
5466
bb33381d
DB
5467 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5468 __func__, len, status.sstat_state, status.sstat_rwnd,
5469 status.sstat_assoc_id);
1da177e4
LT
5470
5471 if (copy_to_user(optval, &status, len)) {
5472 retval = -EFAULT;
5473 goto out;
5474 }
5475
5476out:
a02cec21 5477 return retval;
1da177e4
LT
5478}
5479
5480
5481/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5482 *
5483 * Applications can retrieve information about a specific peer address
5484 * of an association, including its reachability state, congestion
5485 * window, and retransmission timer values. This information is
5486 * read-only.
5487 */
5488static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5489 char __user *optval,
5490 int __user *optlen)
5491{
5492 struct sctp_paddrinfo pinfo;
5493 struct sctp_transport *transport;
5494 int retval = 0;
5495
408f22e8 5496 if (len < sizeof(pinfo)) {
1da177e4
LT
5497 retval = -EINVAL;
5498 goto out;
5499 }
5500
408f22e8
NH
5501 len = sizeof(pinfo);
5502 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5503 retval = -EFAULT;
5504 goto out;
5505 }
5506
5507 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5508 pinfo.spinfo_assoc_id);
aef587be
XL
5509 if (!transport) {
5510 retval = -EINVAL;
5511 goto out;
5512 }
5513
5514 if (transport->state == SCTP_PF &&
5515 transport->asoc->pf_expose == SCTP_PF_EXPOSE_DISABLE) {
5516 retval = -EACCES;
5517 goto out;
5518 }
1da177e4
LT
5519
5520 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5521 pinfo.spinfo_state = transport->state;
1da177e4
LT
5522 pinfo.spinfo_cwnd = transport->cwnd;
5523 pinfo.spinfo_srtt = transport->srtt;
5524 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5525 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5526
3f7a87d2
FF
5527 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5528 pinfo.spinfo_state = SCTP_ACTIVE;
5529
1da177e4
LT
5530 if (put_user(len, optlen)) {
5531 retval = -EFAULT;
5532 goto out;
5533 }
5534
5535 if (copy_to_user(optval, &pinfo, len)) {
5536 retval = -EFAULT;
5537 goto out;
5538 }
5539
5540out:
a02cec21 5541 return retval;
1da177e4
LT
5542}
5543
5544/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5545 *
5546 * This option is a on/off flag. If enabled no SCTP message
5547 * fragmentation will be performed. Instead if a message being sent
5548 * exceeds the current PMTU size, the message will NOT be sent and
5549 * instead a error will be indicated to the user.
5550 */
5551static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5552 char __user *optval, int __user *optlen)
5553{
5554 int val;
5555
5556 if (len < sizeof(int))
5557 return -EINVAL;
5558
5559 len = sizeof(int);
5560 val = (sctp_sk(sk)->disable_fragments == 1);
5561 if (put_user(len, optlen))
5562 return -EFAULT;
5563 if (copy_to_user(optval, &val, len))
5564 return -EFAULT;
5565 return 0;
5566}
5567
5568/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5569 *
5570 * This socket option is used to specify various notifications and
5571 * ancillary data the user wishes to receive.
5572 */
5573static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5574 int __user *optlen)
5575{
2cc0eeb6
XL
5576 struct sctp_event_subscribe subscribe;
5577 __u8 *sn_type = (__u8 *)&subscribe;
5578 int i;
5579
a4b8e71b 5580 if (len == 0)
1da177e4 5581 return -EINVAL;
acdd5985
TG
5582 if (len > sizeof(struct sctp_event_subscribe))
5583 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5584 if (put_user(len, optlen))
5585 return -EFAULT;
2cc0eeb6
XL
5586
5587 for (i = 0; i < len; i++)
5588 sn_type[i] = sctp_ulpevent_type_enabled(sctp_sk(sk)->subscribe,
5589 SCTP_SN_TYPE_BASE + i);
5590
5591 if (copy_to_user(optval, &subscribe, len))
1da177e4 5592 return -EFAULT;
2cc0eeb6 5593
1da177e4
LT
5594 return 0;
5595}
5596
5597/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5598 *
5599 * This socket option is applicable to the UDP-style socket only. When
5600 * set it will cause associations that are idle for more than the
5601 * specified number of seconds to automatically close. An association
5602 * being idle is defined an association that has NOT sent or received
5603 * user data. The special value of '0' indicates that no automatic
5604 * close of any associations should be performed. The option expects an
5605 * integer defining the number of seconds of idle time before an
5606 * association is closed.
5607 */
5608static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5609{
5610 /* Applicable to UDP-style socket only */
5611 if (sctp_style(sk, TCP))
5612 return -EOPNOTSUPP;
408f22e8 5613 if (len < sizeof(int))
1da177e4 5614 return -EINVAL;
408f22e8
NH
5615 len = sizeof(int);
5616 if (put_user(len, optlen))
5617 return -EFAULT;
b2ce04c2 5618 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5619 return -EFAULT;
5620 return 0;
5621}
5622
5623/* Helper routine to branch off an association to a new socket. */
0343c554 5624int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5625{
0343c554 5626 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5627 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5628 struct socket *sock;
5629 int err = 0;
5630
df80cd9b
XL
5631 /* Do not peel off from one netns to another one. */
5632 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5633 return -EINVAL;
5634
0343c554
BP
5635 if (!asoc)
5636 return -EINVAL;
5637
1da177e4
LT
5638 /* An association cannot be branched off from an already peeled-off
5639 * socket, nor is this supported for tcp style sockets.
5640 */
5641 if (!sctp_style(sk, UDP))
5642 return -EINVAL;
5643
5644 /* Create a new socket. */
5645 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5646 if (err < 0)
5647 return err;
5648
914e1c8b 5649 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5650
5651 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5652 * Set the daddr and initialize id to something more random and also
5653 * copy over any ip options.
4f444308 5654 */
8467dda0 5655 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sock->sk);
b7e10c25 5656 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5657
5658 /* Populate the fields of the newsk from the oldsk and migrate the
5659 * asoc to the newsk.
5660 */
89664c62
XL
5661 err = sctp_sock_migrate(sk, sock->sk, asoc,
5662 SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
5663 if (err) {
5664 sock_release(sock);
5665 sock = NULL;
5666 }
4f444308 5667
1da177e4
LT
5668 *sockp = sock;
5669
5670 return err;
5671}
0343c554 5672EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5673
2cb5c8e3
NH
5674static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5675 struct file **newfile, unsigned flags)
5676{
5677 struct socket *newsock;
5678 int retval;
5679
5680 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5681 if (retval < 0)
5682 goto out;
5683
5684 /* Map the socket to an unused fd that can be returned to the user. */
5685 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5686 if (retval < 0) {
5687 sock_release(newsock);
5688 goto out;
5689 }
5690
5691 *newfile = sock_alloc_file(newsock, 0, NULL);
5692 if (IS_ERR(*newfile)) {
5693 put_unused_fd(retval);
2cb5c8e3
NH
5694 retval = PTR_ERR(*newfile);
5695 *newfile = NULL;
5696 return retval;
5697 }
5698
5699 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5700 retval);
5701
5702 peeloff->sd = retval;
5703
5704 if (flags & SOCK_NONBLOCK)
5705 (*newfile)->f_flags |= O_NONBLOCK;
5706out:
5707 return retval;
5708}
5709
1da177e4
LT
5710static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5711{
5712 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5713 struct file *newfile = NULL;
1da177e4 5714 int retval = 0;
1da177e4 5715
408f22e8 5716 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5717 return -EINVAL;
408f22e8 5718 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5719 if (copy_from_user(&peeloff, optval, len))
5720 return -EFAULT;
5721
2cb5c8e3 5722 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5723 if (retval < 0)
5724 goto out;
5725
2cb5c8e3
NH
5726 /* Return the fd mapped to the new socket. */
5727 if (put_user(len, optlen)) {
5728 fput(newfile);
5729 put_unused_fd(retval);
5730 return -EFAULT;
1da177e4
LT
5731 }
5732
2cb5c8e3
NH
5733 if (copy_to_user(optval, &peeloff, len)) {
5734 fput(newfile);
56b31d1c 5735 put_unused_fd(retval);
2cb5c8e3 5736 return -EFAULT;
56b31d1c 5737 }
2cb5c8e3
NH
5738 fd_install(retval, newfile);
5739out:
5740 return retval;
5741}
56b31d1c 5742
2cb5c8e3
NH
5743static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5744 char __user *optval, int __user *optlen)
5745{
5746 sctp_peeloff_flags_arg_t peeloff;
5747 struct file *newfile = NULL;
5748 int retval = 0;
5749
5750 if (len < sizeof(sctp_peeloff_flags_arg_t))
5751 return -EINVAL;
5752 len = sizeof(sctp_peeloff_flags_arg_t);
5753 if (copy_from_user(&peeloff, optval, len))
5754 return -EFAULT;
5755
5756 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5757 &newfile, peeloff.flags);
5758 if (retval < 0)
5759 goto out;
1da177e4
LT
5760
5761 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5762 if (put_user(len, optlen)) {
5763 fput(newfile);
5764 put_unused_fd(retval);
5765 return -EFAULT;
5766 }
2cb5c8e3 5767
56b31d1c
AV
5768 if (copy_to_user(optval, &peeloff, len)) {
5769 fput(newfile);
5770 put_unused_fd(retval);
408f22e8 5771 return -EFAULT;
56b31d1c
AV
5772 }
5773 fd_install(retval, newfile);
1da177e4
LT
5774out:
5775 return retval;
5776}
5777
5778/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5779 *
5780 * Applications can enable or disable heartbeats for any peer address of
5781 * an association, modify an address's heartbeat interval, force a
5782 * heartbeat to be sent immediately, and adjust the address's maximum
5783 * number of retransmissions sent before an address is considered
5784 * unreachable. The following structure is used to access and modify an
5785 * address's parameters:
5786 *
5787 * struct sctp_paddrparams {
52ccb8e9
FF
5788 * sctp_assoc_t spp_assoc_id;
5789 * struct sockaddr_storage spp_address;
5790 * uint32_t spp_hbinterval;
5791 * uint16_t spp_pathmaxrxt;
5792 * uint32_t spp_pathmtu;
5793 * uint32_t spp_sackdelay;
5794 * uint32_t spp_flags;
5795 * };
5796 *
5797 * spp_assoc_id - (one-to-many style socket) This is filled in the
5798 * application, and identifies the association for
5799 * this query.
1da177e4
LT
5800 * spp_address - This specifies which address is of interest.
5801 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5802 * in milliseconds. If a value of zero
5803 * is present in this field then no changes are to
5804 * be made to this parameter.
1da177e4
LT
5805 * spp_pathmaxrxt - This contains the maximum number of
5806 * retransmissions before this address shall be
52ccb8e9
FF
5807 * considered unreachable. If a value of zero
5808 * is present in this field then no changes are to
5809 * be made to this parameter.
5810 * spp_pathmtu - When Path MTU discovery is disabled the value
5811 * specified here will be the "fixed" path mtu.
5812 * Note that if the spp_address field is empty
5813 * then all associations on this address will
5814 * have this fixed path mtu set upon them.
5815 *
5816 * spp_sackdelay - When delayed sack is enabled, this value specifies
5817 * the number of milliseconds that sacks will be delayed
5818 * for. This value will apply to all addresses of an
5819 * association if the spp_address field is empty. Note
5820 * also, that if delayed sack is enabled and this
5821 * value is set to 0, no change is made to the last
5822 * recorded delayed sack timer value.
5823 *
5824 * spp_flags - These flags are used to control various features
5825 * on an association. The flag field may contain
5826 * zero or more of the following options.
5827 *
5828 * SPP_HB_ENABLE - Enable heartbeats on the
5829 * specified address. Note that if the address
5830 * field is empty all addresses for the association
5831 * have heartbeats enabled upon them.
5832 *
5833 * SPP_HB_DISABLE - Disable heartbeats on the
5834 * speicifed address. Note that if the address
5835 * field is empty all addresses for the association
5836 * will have their heartbeats disabled. Note also
5837 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5838 * mutually exclusive, only one of these two should
5839 * be specified. Enabling both fields will have
5840 * undetermined results.
5841 *
5842 * SPP_HB_DEMAND - Request a user initiated heartbeat
5843 * to be made immediately.
5844 *
5845 * SPP_PMTUD_ENABLE - This field will enable PMTU
5846 * discovery upon the specified address. Note that
5847 * if the address feild is empty then all addresses
5848 * on the association are effected.
5849 *
5850 * SPP_PMTUD_DISABLE - This field will disable PMTU
5851 * discovery upon the specified address. Note that
5852 * if the address feild is empty then all addresses
5853 * on the association are effected. Not also that
5854 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5855 * exclusive. Enabling both will have undetermined
5856 * results.
5857 *
5858 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5859 * on delayed sack. The time specified in spp_sackdelay
5860 * is used to specify the sack delay for this address. Note
5861 * that if spp_address is empty then all addresses will
5862 * enable delayed sack and take on the sack delay
5863 * value specified in spp_sackdelay.
5864 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5865 * off delayed sack. If the spp_address field is blank then
5866 * delayed sack is disabled for the entire association. Note
5867 * also that this field is mutually exclusive to
5868 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5869 * results.
0b0dce7a
XL
5870 *
5871 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5872 * setting of the IPV6 flow label value. The value is
5873 * contained in the spp_ipv6_flowlabel field.
5874 * Upon retrieval, this flag will be set to indicate that
5875 * the spp_ipv6_flowlabel field has a valid value returned.
5876 * If a specific destination address is set (in the
5877 * spp_address field), then the value returned is that of
5878 * the address. If just an association is specified (and
5879 * no address), then the association's default flow label
5880 * is returned. If neither an association nor a destination
5881 * is specified, then the socket's default flow label is
5882 * returned. For non-IPv6 sockets, this flag will be left
5883 * cleared.
5884 *
5885 * SPP_DSCP: Setting this flag enables the setting of the
5886 * Differentiated Services Code Point (DSCP) value
5887 * associated with either the association or a specific
5888 * address. The value is obtained in the spp_dscp field.
5889 * Upon retrieval, this flag will be set to indicate that
5890 * the spp_dscp field has a valid value returned. If a
5891 * specific destination address is set when called (in the
5892 * spp_address field), then that specific destination
5893 * address's DSCP value is returned. If just an association
5894 * is specified, then the association's default DSCP is
5895 * returned. If neither an association nor a destination is
5896 * specified, then the socket's default DSCP is returned.
5897 *
5898 * spp_ipv6_flowlabel
5899 * - This field is used in conjunction with the
5900 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5901 * The 20 least significant bits are used for the flow
5902 * label. This setting has precedence over any IPv6-layer
5903 * setting.
5904 *
5905 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5906 * and contains the DSCP. The 6 most significant bits are
5907 * used for the DSCP. This setting has precedence over any
5908 * IPv4- or IPv6- layer setting.
1da177e4
LT
5909 */
5910static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5911 char __user *optval, int __user *optlen)
1da177e4 5912{
52ccb8e9
FF
5913 struct sctp_paddrparams params;
5914 struct sctp_transport *trans = NULL;
5915 struct sctp_association *asoc = NULL;
5916 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5917
0b0dce7a
XL
5918 if (len >= sizeof(params))
5919 len = sizeof(params);
5920 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5921 spp_ipv6_flowlabel), 4))
5922 len = ALIGN(offsetof(struct sctp_paddrparams,
5923 spp_ipv6_flowlabel), 4);
5924 else
1da177e4 5925 return -EINVAL;
0b0dce7a 5926
1da177e4
LT
5927 if (copy_from_user(&params, optval, len))
5928 return -EFAULT;
5929
52ccb8e9
FF
5930 /* If an address other than INADDR_ANY is specified, and
5931 * no transport is found, then the request is invalid.
1da177e4 5932 */
cb3f837b 5933 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
5934 trans = sctp_addr_id2transport(sk, &params.spp_address,
5935 params.spp_assoc_id);
5936 if (!trans) {
bb33381d 5937 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
5938 return -EINVAL;
5939 }
1da177e4
LT
5940 }
5941
b99e5e02
XL
5942 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
5943 * socket is a one to many style socket, and an association
5944 * was not found, then the id was invalid.
52ccb8e9
FF
5945 */
5946 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
5947 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
5948 sctp_style(sk, UDP)) {
bb33381d 5949 pr_debug("%s: failed no association\n", __func__);
1da177e4 5950 return -EINVAL;
52ccb8e9 5951 }
1da177e4 5952
52ccb8e9
FF
5953 if (trans) {
5954 /* Fetch transport values. */
5955 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
5956 params.spp_pathmtu = trans->pathmtu;
5957 params.spp_pathmaxrxt = trans->pathmaxrxt;
5958 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
5959
5960 /*draft-11 doesn't say what to return in spp_flags*/
5961 params.spp_flags = trans->param_flags;
0b0dce7a
XL
5962 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5963 params.spp_ipv6_flowlabel = trans->flowlabel &
5964 SCTP_FLOWLABEL_VAL_MASK;
5965 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5966 }
5967 if (trans->dscp & SCTP_DSCP_SET_MASK) {
5968 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
5969 params.spp_flags |= SPP_DSCP;
5970 }
52ccb8e9
FF
5971 } else if (asoc) {
5972 /* Fetch association values. */
5973 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
5974 params.spp_pathmtu = asoc->pathmtu;
5975 params.spp_pathmaxrxt = asoc->pathmaxrxt;
5976 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
5977
5978 /*draft-11 doesn't say what to return in spp_flags*/
5979 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
5980 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5981 params.spp_ipv6_flowlabel = asoc->flowlabel &
5982 SCTP_FLOWLABEL_VAL_MASK;
5983 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5984 }
5985 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
5986 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
5987 params.spp_flags |= SPP_DSCP;
5988 }
52ccb8e9
FF
5989 } else {
5990 /* Fetch socket values. */
5991 params.spp_hbinterval = sp->hbinterval;
5992 params.spp_pathmtu = sp->pathmtu;
5993 params.spp_sackdelay = sp->sackdelay;
5994 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 5995
52ccb8e9
FF
5996 /*draft-11 doesn't say what to return in spp_flags*/
5997 params.spp_flags = sp->param_flags;
0b0dce7a
XL
5998 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5999 params.spp_ipv6_flowlabel = sp->flowlabel &
6000 SCTP_FLOWLABEL_VAL_MASK;
6001 params.spp_flags |= SPP_IPV6_FLOWLABEL;
6002 }
6003 if (sp->dscp & SCTP_DSCP_SET_MASK) {
6004 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
6005 params.spp_flags |= SPP_DSCP;
6006 }
52ccb8e9 6007 }
1da177e4 6008
1da177e4
LT
6009 if (copy_to_user(optval, &params, len))
6010 return -EFAULT;
6011
6012 if (put_user(len, optlen))
6013 return -EFAULT;
6014
6015 return 0;
6016}
6017
d364d927
WY
6018/*
6019 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
6020 *
6021 * This option will effect the way delayed acks are performed. This
6022 * option allows you to get or set the delayed ack time, in
6023 * milliseconds. It also allows changing the delayed ack frequency.
6024 * Changing the frequency to 1 disables the delayed sack algorithm. If
6025 * the assoc_id is 0, then this sets or gets the endpoints default
6026 * values. If the assoc_id field is non-zero, then the set or get
6027 * effects the specified association for the one to many model (the
6028 * assoc_id field is ignored by the one to one model). Note that if
6029 * sack_delay or sack_freq are 0 when setting this option, then the
6030 * current values will remain unchanged.
6031 *
6032 * struct sctp_sack_info {
6033 * sctp_assoc_t sack_assoc_id;
6034 * uint32_t sack_delay;
6035 * uint32_t sack_freq;
6036 * };
7708610b 6037 *
d364d927
WY
6038 * sack_assoc_id - This parameter, indicates which association the user
6039 * is performing an action upon. Note that if this field's value is
6040 * zero then the endpoints default value is changed (effecting future
6041 * associations only).
7708610b 6042 *
d364d927
WY
6043 * sack_delay - This parameter contains the number of milliseconds that
6044 * the user is requesting the delayed ACK timer be set to. Note that
6045 * this value is defined in the standard to be between 200 and 500
6046 * milliseconds.
7708610b 6047 *
d364d927
WY
6048 * sack_freq - This parameter contains the number of packets that must
6049 * be received before a sack is sent without waiting for the delay
6050 * timer to expire. The default value for this is 2, setting this
6051 * value to 1 will disable the delayed sack algorithm.
7708610b 6052 */
d364d927 6053static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
6054 char __user *optval,
6055 int __user *optlen)
6056{
d364d927 6057 struct sctp_sack_info params;
7708610b
FF
6058 struct sctp_association *asoc = NULL;
6059 struct sctp_sock *sp = sctp_sk(sk);
6060
d364d927
WY
6061 if (len >= sizeof(struct sctp_sack_info)) {
6062 len = sizeof(struct sctp_sack_info);
7708610b 6063
d364d927
WY
6064 if (copy_from_user(&params, optval, len))
6065 return -EFAULT;
6066 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 6067 pr_warn_ratelimited(DEPRECATED
f916ec96 6068 "%s (pid %d) "
94f65193 6069 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
6070 "Use struct sctp_sack_info instead\n",
6071 current->comm, task_pid_nr(current));
d364d927
WY
6072 if (copy_from_user(&params, optval, len))
6073 return -EFAULT;
6074 } else
cb3f837b 6075 return -EINVAL;
7708610b 6076
9c5829e1
XL
6077 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
6078 * socket is a one to many style socket, and an association
6079 * was not found, then the id was invalid.
d808ad9a 6080 */
d364d927 6081 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
6082 if (!asoc && params.sack_assoc_id != SCTP_FUTURE_ASSOC &&
6083 sctp_style(sk, UDP))
7708610b
FF
6084 return -EINVAL;
6085
6086 if (asoc) {
6087 /* Fetch association values. */
d364d927 6088 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
9c5829e1 6089 params.sack_delay = jiffies_to_msecs(asoc->sackdelay);
d364d927
WY
6090 params.sack_freq = asoc->sackfreq;
6091
6092 } else {
6093 params.sack_delay = 0;
6094 params.sack_freq = 1;
6095 }
7708610b
FF
6096 } else {
6097 /* Fetch socket values. */
d364d927
WY
6098 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
6099 params.sack_delay = sp->sackdelay;
6100 params.sack_freq = sp->sackfreq;
6101 } else {
6102 params.sack_delay = 0;
6103 params.sack_freq = 1;
6104 }
7708610b
FF
6105 }
6106
6107 if (copy_to_user(optval, &params, len))
6108 return -EFAULT;
6109
6110 if (put_user(len, optlen))
6111 return -EFAULT;
6112
6113 return 0;
6114}
6115
1da177e4
LT
6116/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
6117 *
6118 * Applications can specify protocol parameters for the default association
6119 * initialization. The option name argument to setsockopt() and getsockopt()
6120 * is SCTP_INITMSG.
6121 *
6122 * Setting initialization parameters is effective only on an unconnected
6123 * socket (for UDP-style sockets only future associations are effected
6124 * by the change). With TCP-style sockets, this option is inherited by
6125 * sockets derived from a listener socket.
6126 */
6127static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
6128{
408f22e8 6129 if (len < sizeof(struct sctp_initmsg))
1da177e4 6130 return -EINVAL;
408f22e8
NH
6131 len = sizeof(struct sctp_initmsg);
6132 if (put_user(len, optlen))
6133 return -EFAULT;
1da177e4
LT
6134 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
6135 return -EFAULT;
6136 return 0;
6137}
6138