Merge tag 'fbdev-v5.1' of git://github.com/bzolnier/linux
[linux-2.6-block.git] / fs / cifs / smb2ops.c
CommitLineData
1080ef75
SF
1/*
2 * SMB2 version specific operations
3 *
4 * Copyright (c) 2012, Jeff Layton <jlayton@redhat.com>
5 *
6 * This library is free software; you can redistribute it and/or modify
7 * it under the terms of the GNU General Public License v2 as published
8 * by the Free Software Foundation.
9 *
10 * This library is distributed in the hope that it will be useful,
11 * but WITHOUT ANY WARRANTY; without even the implied warranty of
12 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See
13 * the GNU Lesser General Public License for more details.
14 *
15 * You should have received a copy of the GNU Lesser General Public License
16 * along with this library; if not, write to the Free Software
17 * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18 */
19
3a3bab50 20#include <linux/pagemap.h>
6fc05c25 21#include <linux/vfs.h>
f29ebb47 22#include <linux/falloc.h>
026e93dc 23#include <linux/scatterlist.h>
4fa8e504 24#include <linux/uuid.h>
026e93dc 25#include <crypto/aead.h>
1080ef75 26#include "cifsglob.h"
2dc7e1c0
PS
27#include "smb2pdu.h"
28#include "smb2proto.h"
28ea5290
PS
29#include "cifsproto.h"
30#include "cifs_debug.h"
b42bf888 31#include "cifs_unicode.h"
2e44b288 32#include "smb2status.h"
6fc05c25 33#include "smb2glob.h"
834170c8 34#include "cifs_ioctl.h"
09902f8d 35#include "smbdirect.h"
28ea5290 36
ef68e831 37/* Change credits for different ops and return the total number of credits */
28ea5290
PS
38static int
39change_conf(struct TCP_Server_Info *server)
40{
41 server->credits += server->echo_credits + server->oplock_credits;
42 server->oplock_credits = server->echo_credits = 0;
43 switch (server->credits) {
44 case 0:
ef68e831 45 return 0;
28ea5290
PS
46 case 1:
47 server->echoes = false;
48 server->oplocks = false;
28ea5290
PS
49 break;
50 case 2:
51 server->echoes = true;
52 server->oplocks = false;
53 server->echo_credits = 1;
28ea5290
PS
54 break;
55 default:
56 server->echoes = true;
e0ddde9d
SF
57 if (enable_oplocks) {
58 server->oplocks = true;
59 server->oplock_credits = 1;
60 } else
61 server->oplocks = false;
62
28ea5290 63 server->echo_credits = 1;
28ea5290
PS
64 }
65 server->credits -= server->echo_credits + server->oplock_credits;
ef68e831 66 return server->credits + server->echo_credits + server->oplock_credits;
28ea5290
PS
67}
68
69static void
335b7b62
PS
70smb2_add_credits(struct TCP_Server_Info *server,
71 const struct cifs_credits *credits, const int optype)
28ea5290 72{
ef68e831 73 int *val, rc = -1;
335b7b62
PS
74 unsigned int add = credits->value;
75 unsigned int instance = credits->instance;
76 bool reconnect_detected = false;
ef68e831 77
28ea5290
PS
78 spin_lock(&server->req_lock);
79 val = server->ops->get_credits_field(server, optype);
b340a4d4
SF
80
81 /* eg found case where write overlapping reconnect messed up credits */
82 if (((optype & CIFS_OP_MASK) == CIFS_NEG_OP) && (*val != 0))
83 trace_smb3_reconnect_with_invalid_credits(server->CurrentMid,
84 server->hostname, *val);
335b7b62
PS
85 if ((instance == 0) || (instance == server->reconnect_instance))
86 *val += add;
87 else
88 reconnect_detected = true;
b340a4d4 89
141891f4
SF
90 if (*val > 65000) {
91 *val = 65000; /* Don't get near 64K credits, avoid srv bugs */
92 printk_once(KERN_WARNING "server overflowed SMB3 credits\n");
93 }
28ea5290 94 server->in_flight--;
ec2e4523 95 if (server->in_flight == 0 && (optype & CIFS_OP_MASK) != CIFS_NEG_OP)
28ea5290 96 rc = change_conf(server);
983c88a4
PS
97 /*
98 * Sometimes server returns 0 credits on oplock break ack - we need to
99 * rebalance credits in this case.
100 */
101 else if (server->in_flight > 0 && server->oplock_credits == 0 &&
102 server->oplocks) {
103 if (server->credits > 1) {
104 server->credits--;
105 server->oplock_credits++;
106 }
107 }
28ea5290
PS
108 spin_unlock(&server->req_lock);
109 wake_up(&server->request_q);
ef68e831 110
335b7b62
PS
111 if (reconnect_detected)
112 cifs_dbg(FYI, "trying to put %d credits from the old server instance %d\n",
113 add, instance);
114
82e0457a
PS
115 if (server->tcpStatus == CifsNeedReconnect
116 || server->tcpStatus == CifsExiting)
ef68e831
PS
117 return;
118
119 switch (rc) {
120 case -1:
121 /* change_conf hasn't been executed */
122 break;
123 case 0:
124 cifs_dbg(VFS, "Possible client or server bug - zero credits\n");
125 break;
126 case 1:
127 cifs_dbg(VFS, "disabling echoes and oplocks\n");
128 break;
129 case 2:
130 cifs_dbg(FYI, "disabling oplocks\n");
131 break;
132 default:
133 cifs_dbg(FYI, "add %u credits total=%d\n", add, rc);
134 }
28ea5290
PS
135}
136
137static void
138smb2_set_credits(struct TCP_Server_Info *server, const int val)
139{
140 spin_lock(&server->req_lock);
141 server->credits = val;
9e1a37da
SF
142 if (val == 1)
143 server->reconnect_instance++;
28ea5290 144 spin_unlock(&server->req_lock);
6e4d3bbe
SF
145 /* don't log while holding the lock */
146 if (val == 1)
147 cifs_dbg(FYI, "set credits to 1 due to smb2 reconnect\n");
28ea5290
PS
148}
149
150static int *
151smb2_get_credits_field(struct TCP_Server_Info *server, const int optype)
152{
153 switch (optype) {
154 case CIFS_ECHO_OP:
155 return &server->echo_credits;
156 case CIFS_OBREAK_OP:
157 return &server->oplock_credits;
158 default:
159 return &server->credits;
160 }
161}
162
163static unsigned int
164smb2_get_credits(struct mid_q_entry *mid)
165{
49f466bd 166 struct smb2_sync_hdr *shdr = (struct smb2_sync_hdr *)mid->resp_buf;
31473fc4 167
3d3003fc
PS
168 if (mid->mid_state == MID_RESPONSE_RECEIVED
169 || mid->mid_state == MID_RESPONSE_MALFORMED)
170 return le16_to_cpu(shdr->CreditRequest);
171
172 return 0;
28ea5290 173}
2dc7e1c0 174
cb7e9eab
PS
175static int
176smb2_wait_mtu_credits(struct TCP_Server_Info *server, unsigned int size,
335b7b62 177 unsigned int *num, struct cifs_credits *credits)
cb7e9eab
PS
178{
179 int rc = 0;
180 unsigned int scredits;
181
182 spin_lock(&server->req_lock);
183 while (1) {
184 if (server->credits <= 0) {
185 spin_unlock(&server->req_lock);
186 cifs_num_waiters_inc(server);
187 rc = wait_event_killable(server->request_q,
188 has_credits(server, &server->credits));
189 cifs_num_waiters_dec(server);
190 if (rc)
191 return rc;
192 spin_lock(&server->req_lock);
193 } else {
194 if (server->tcpStatus == CifsExiting) {
195 spin_unlock(&server->req_lock);
196 return -ENOENT;
197 }
198
199 scredits = server->credits;
200 /* can deadlock with reopen */
acc58d0b 201 if (scredits <= 8) {
cb7e9eab 202 *num = SMB2_MAX_BUFFER_SIZE;
335b7b62
PS
203 credits->value = 0;
204 credits->instance = 0;
cb7e9eab
PS
205 break;
206 }
207
acc58d0b
PS
208 /* leave some credits for reopen and other ops */
209 scredits -= 8;
cb7e9eab
PS
210 *num = min_t(unsigned int, size,
211 scredits * SMB2_MAX_BUFFER_SIZE);
212
335b7b62
PS
213 credits->value =
214 DIV_ROUND_UP(*num, SMB2_MAX_BUFFER_SIZE);
215 credits->instance = server->reconnect_instance;
216 server->credits -= credits->value;
cb7e9eab
PS
217 server->in_flight++;
218 break;
219 }
220 }
221 spin_unlock(&server->req_lock);
222 return rc;
223}
224
9a1c67e8
PS
225static int
226smb2_adjust_credits(struct TCP_Server_Info *server,
227 struct cifs_credits *credits,
228 const unsigned int payload_size)
229{
230 int new_val = DIV_ROUND_UP(payload_size, SMB2_MAX_BUFFER_SIZE);
231
232 if (!credits->value || credits->value == new_val)
233 return 0;
234
235 if (credits->value < new_val) {
236 WARN_ONCE(1, "request has less credits (%d) than required (%d)",
237 credits->value, new_val);
238 return -ENOTSUPP;
239 }
240
241 spin_lock(&server->req_lock);
242
243 if (server->reconnect_instance != credits->instance) {
244 spin_unlock(&server->req_lock);
245 cifs_dbg(VFS, "trying to return %d credits to old session\n",
246 credits->value - new_val);
247 return -EAGAIN;
248 }
249
250 server->credits += credits->value - new_val;
251 spin_unlock(&server->req_lock);
252 wake_up(&server->request_q);
253 credits->value = new_val;
254 return 0;
255}
256
2dc7e1c0
PS
257static __u64
258smb2_get_next_mid(struct TCP_Server_Info *server)
259{
260 __u64 mid;
261 /* for SMB2 we need the current value */
262 spin_lock(&GlobalMid_Lock);
263 mid = server->CurrentMid++;
264 spin_unlock(&GlobalMid_Lock);
265 return mid;
266}
1080ef75 267
c781af7e
PS
268static void
269smb2_revert_current_mid(struct TCP_Server_Info *server, const unsigned int val)
270{
271 spin_lock(&GlobalMid_Lock);
272 if (server->CurrentMid >= val)
273 server->CurrentMid -= val;
274 spin_unlock(&GlobalMid_Lock);
275}
276
093b2bda
PS
277static struct mid_q_entry *
278smb2_find_mid(struct TCP_Server_Info *server, char *buf)
279{
280 struct mid_q_entry *mid;
49f466bd 281 struct smb2_sync_hdr *shdr = (struct smb2_sync_hdr *)buf;
31473fc4 282 __u64 wire_mid = le64_to_cpu(shdr->MessageId);
093b2bda 283
31473fc4 284 if (shdr->ProtocolId == SMB2_TRANSFORM_PROTO_NUM) {
373512ec
SF
285 cifs_dbg(VFS, "encrypted frame parsing not supported yet");
286 return NULL;
287 }
288
093b2bda
PS
289 spin_lock(&GlobalMid_Lock);
290 list_for_each_entry(mid, &server->pending_mid_q, qhead) {
9235d098 291 if ((mid->mid == wire_mid) &&
093b2bda 292 (mid->mid_state == MID_REQUEST_SUBMITTED) &&
31473fc4 293 (mid->command == shdr->Command)) {
696e420b 294 kref_get(&mid->refcount);
093b2bda
PS
295 spin_unlock(&GlobalMid_Lock);
296 return mid;
297 }
298 }
299 spin_unlock(&GlobalMid_Lock);
300 return NULL;
301}
302
303static void
14547f7d 304smb2_dump_detail(void *buf, struct TCP_Server_Info *server)
093b2bda
PS
305{
306#ifdef CONFIG_CIFS_DEBUG2
49f466bd 307 struct smb2_sync_hdr *shdr = (struct smb2_sync_hdr *)buf;
093b2bda 308
f96637be 309 cifs_dbg(VFS, "Cmd: %d Err: 0x%x Flags: 0x%x Mid: %llu Pid: %d\n",
31473fc4
PS
310 shdr->Command, shdr->Status, shdr->Flags, shdr->MessageId,
311 shdr->ProcessId);
14547f7d 312 cifs_dbg(VFS, "smb buf %p len %u\n", buf,
71992e62 313 server->ops->calc_smb_size(buf, server));
093b2bda
PS
314#endif
315}
316
ec2e4523
PS
317static bool
318smb2_need_neg(struct TCP_Server_Info *server)
319{
320 return server->max_read == 0;
321}
322
323static int
324smb2_negotiate(const unsigned int xid, struct cifs_ses *ses)
325{
326 int rc;
327 ses->server->CurrentMid = 0;
328 rc = SMB2_negotiate(xid, ses);
329 /* BB we probably don't need to retry with modern servers */
330 if (rc == -EAGAIN)
331 rc = -EHOSTDOWN;
332 return rc;
333}
334
3a3bab50
PS
335static unsigned int
336smb2_negotiate_wsize(struct cifs_tcon *tcon, struct smb_vol *volume_info)
337{
338 struct TCP_Server_Info *server = tcon->ses->server;
339 unsigned int wsize;
340
341 /* start with specified wsize, or default */
342 wsize = volume_info->wsize ? volume_info->wsize : CIFS_DEFAULT_IOSIZE;
343 wsize = min_t(unsigned int, wsize, server->max_write);
09902f8d 344#ifdef CONFIG_CIFS_SMB_DIRECT
bb4c0419
LL
345 if (server->rdma) {
346 if (server->sign)
347 wsize = min_t(unsigned int,
348 wsize, server->smbd_conn->max_fragmented_send_size);
349 else
350 wsize = min_t(unsigned int,
09902f8d 351 wsize, server->smbd_conn->max_readwrite_size);
bb4c0419 352 }
09902f8d 353#endif
cb7e9eab
PS
354 if (!(server->capabilities & SMB2_GLOBAL_CAP_LARGE_MTU))
355 wsize = min_t(unsigned int, wsize, SMB2_MAX_BUFFER_SIZE);
3a3bab50 356
3a3bab50
PS
357 return wsize;
358}
359
3d621230
SF
360static unsigned int
361smb3_negotiate_wsize(struct cifs_tcon *tcon, struct smb_vol *volume_info)
362{
363 struct TCP_Server_Info *server = tcon->ses->server;
364 unsigned int wsize;
365
366 /* start with specified wsize, or default */
367 wsize = volume_info->wsize ? volume_info->wsize : SMB3_DEFAULT_IOSIZE;
368 wsize = min_t(unsigned int, wsize, server->max_write);
369#ifdef CONFIG_CIFS_SMB_DIRECT
370 if (server->rdma) {
371 if (server->sign)
372 wsize = min_t(unsigned int,
373 wsize, server->smbd_conn->max_fragmented_send_size);
374 else
375 wsize = min_t(unsigned int,
376 wsize, server->smbd_conn->max_readwrite_size);
377 }
378#endif
379 if (!(server->capabilities & SMB2_GLOBAL_CAP_LARGE_MTU))
380 wsize = min_t(unsigned int, wsize, SMB2_MAX_BUFFER_SIZE);
381
382 return wsize;
383}
384
3a3bab50
PS
385static unsigned int
386smb2_negotiate_rsize(struct cifs_tcon *tcon, struct smb_vol *volume_info)
387{
388 struct TCP_Server_Info *server = tcon->ses->server;
389 unsigned int rsize;
390
391 /* start with specified rsize, or default */
392 rsize = volume_info->rsize ? volume_info->rsize : CIFS_DEFAULT_IOSIZE;
393 rsize = min_t(unsigned int, rsize, server->max_read);
09902f8d 394#ifdef CONFIG_CIFS_SMB_DIRECT
bb4c0419
LL
395 if (server->rdma) {
396 if (server->sign)
397 rsize = min_t(unsigned int,
398 rsize, server->smbd_conn->max_fragmented_recv_size);
399 else
400 rsize = min_t(unsigned int,
09902f8d 401 rsize, server->smbd_conn->max_readwrite_size);
bb4c0419 402 }
09902f8d 403#endif
bed9da02
PS
404
405 if (!(server->capabilities & SMB2_GLOBAL_CAP_LARGE_MTU))
406 rsize = min_t(unsigned int, rsize, SMB2_MAX_BUFFER_SIZE);
3a3bab50 407
3a3bab50
PS
408 return rsize;
409}
410
3d621230
SF
411static unsigned int
412smb3_negotiate_rsize(struct cifs_tcon *tcon, struct smb_vol *volume_info)
413{
414 struct TCP_Server_Info *server = tcon->ses->server;
415 unsigned int rsize;
416
417 /* start with specified rsize, or default */
418 rsize = volume_info->rsize ? volume_info->rsize : SMB3_DEFAULT_IOSIZE;
419 rsize = min_t(unsigned int, rsize, server->max_read);
420#ifdef CONFIG_CIFS_SMB_DIRECT
421 if (server->rdma) {
422 if (server->sign)
423 rsize = min_t(unsigned int,
424 rsize, server->smbd_conn->max_fragmented_recv_size);
425 else
426 rsize = min_t(unsigned int,
427 rsize, server->smbd_conn->max_readwrite_size);
428 }
429#endif
430
431 if (!(server->capabilities & SMB2_GLOBAL_CAP_LARGE_MTU))
432 rsize = min_t(unsigned int, rsize, SMB2_MAX_BUFFER_SIZE);
433
434 return rsize;
435}
fe856be4
AA
436
437static int
438parse_server_interfaces(struct network_interface_info_ioctl_rsp *buf,
439 size_t buf_len,
440 struct cifs_server_iface **iface_list,
441 size_t *iface_count)
442{
443 struct network_interface_info_ioctl_rsp *p;
444 struct sockaddr_in *addr4;
445 struct sockaddr_in6 *addr6;
446 struct iface_info_ipv4 *p4;
447 struct iface_info_ipv6 *p6;
448 struct cifs_server_iface *info;
449 ssize_t bytes_left;
450 size_t next = 0;
451 int nb_iface = 0;
452 int rc = 0;
453
454 *iface_list = NULL;
455 *iface_count = 0;
456
457 /*
458 * Fist pass: count and sanity check
459 */
460
461 bytes_left = buf_len;
462 p = buf;
463 while (bytes_left >= sizeof(*p)) {
464 nb_iface++;
465 next = le32_to_cpu(p->Next);
466 if (!next) {
467 bytes_left -= sizeof(*p);
468 break;
469 }
470 p = (struct network_interface_info_ioctl_rsp *)((u8 *)p+next);
471 bytes_left -= next;
472 }
473
474 if (!nb_iface) {
475 cifs_dbg(VFS, "%s: malformed interface info\n", __func__);
476 rc = -EINVAL;
477 goto out;
478 }
479
480 if (bytes_left || p->Next)
481 cifs_dbg(VFS, "%s: incomplete interface info\n", __func__);
482
483
484 /*
485 * Second pass: extract info to internal structure
486 */
487
488 *iface_list = kcalloc(nb_iface, sizeof(**iface_list), GFP_KERNEL);
489 if (!*iface_list) {
490 rc = -ENOMEM;
491 goto out;
492 }
493
494 info = *iface_list;
495 bytes_left = buf_len;
496 p = buf;
497 while (bytes_left >= sizeof(*p)) {
498 info->speed = le64_to_cpu(p->LinkSpeed);
499 info->rdma_capable = le32_to_cpu(p->Capability & RDMA_CAPABLE);
500 info->rss_capable = le32_to_cpu(p->Capability & RSS_CAPABLE);
501
502 cifs_dbg(FYI, "%s: adding iface %zu\n", __func__, *iface_count);
503 cifs_dbg(FYI, "%s: speed %zu bps\n", __func__, info->speed);
504 cifs_dbg(FYI, "%s: capabilities 0x%08x\n", __func__,
505 le32_to_cpu(p->Capability));
506
507 switch (p->Family) {
508 /*
509 * The kernel and wire socket structures have the same
510 * layout and use network byte order but make the
511 * conversion explicit in case either one changes.
512 */
513 case INTERNETWORK:
514 addr4 = (struct sockaddr_in *)&info->sockaddr;
515 p4 = (struct iface_info_ipv4 *)p->Buffer;
516 addr4->sin_family = AF_INET;
517 memcpy(&addr4->sin_addr, &p4->IPv4Address, 4);
518
519 /* [MS-SMB2] 2.2.32.5.1.1 Clients MUST ignore these */
520 addr4->sin_port = cpu_to_be16(CIFS_PORT);
521
522 cifs_dbg(FYI, "%s: ipv4 %pI4\n", __func__,
523 &addr4->sin_addr);
524 break;
525 case INTERNETWORKV6:
526 addr6 = (struct sockaddr_in6 *)&info->sockaddr;
527 p6 = (struct iface_info_ipv6 *)p->Buffer;
528 addr6->sin6_family = AF_INET6;
529 memcpy(&addr6->sin6_addr, &p6->IPv6Address, 16);
530
531 /* [MS-SMB2] 2.2.32.5.1.2 Clients MUST ignore these */
532 addr6->sin6_flowinfo = 0;
533 addr6->sin6_scope_id = 0;
534 addr6->sin6_port = cpu_to_be16(CIFS_PORT);
535
536 cifs_dbg(FYI, "%s: ipv6 %pI6\n", __func__,
537 &addr6->sin6_addr);
538 break;
539 default:
540 cifs_dbg(VFS,
541 "%s: skipping unsupported socket family\n",
542 __func__);
543 goto next_iface;
544 }
545
546 (*iface_count)++;
547 info++;
548next_iface:
549 next = le32_to_cpu(p->Next);
550 if (!next)
551 break;
552 p = (struct network_interface_info_ioctl_rsp *)((u8 *)p+next);
553 bytes_left -= next;
554 }
555
556 if (!*iface_count) {
557 rc = -EINVAL;
558 goto out;
559 }
560
561out:
562 if (rc) {
563 kfree(*iface_list);
564 *iface_count = 0;
565 *iface_list = NULL;
566 }
567 return rc;
568}
569
570
c481e9fe
SF
571static int
572SMB3_request_interfaces(const unsigned int xid, struct cifs_tcon *tcon)
573{
574 int rc;
575 unsigned int ret_data_len = 0;
fe856be4
AA
576 struct network_interface_info_ioctl_rsp *out_buf = NULL;
577 struct cifs_server_iface *iface_list;
578 size_t iface_count;
579 struct cifs_ses *ses = tcon->ses;
c481e9fe
SF
580
581 rc = SMB2_ioctl(xid, tcon, NO_FILE_ID, NO_FILE_ID,
582 FSCTL_QUERY_NETWORK_INTERFACE_INFO, true /* is_fsctl */,
583 NULL /* no data input */, 0 /* no data input */,
584 (char **)&out_buf, &ret_data_len);
c3ed4402
SF
585 if (rc == -EOPNOTSUPP) {
586 cifs_dbg(FYI,
587 "server does not support query network interfaces\n");
588 goto out;
589 } else if (rc != 0) {
9ffc5412 590 cifs_dbg(VFS, "error %d on ioctl to get interface list\n", rc);
fe856be4 591 goto out;
9ffc5412 592 }
fe856be4
AA
593
594 rc = parse_server_interfaces(out_buf, ret_data_len,
595 &iface_list, &iface_count);
596 if (rc)
597 goto out;
598
599 spin_lock(&ses->iface_lock);
600 kfree(ses->iface_list);
601 ses->iface_list = iface_list;
602 ses->iface_count = iface_count;
603 ses->iface_last_update = jiffies;
604 spin_unlock(&ses->iface_lock);
605
606out:
24df1483 607 kfree(out_buf);
c481e9fe
SF
608 return rc;
609}
c481e9fe 610
9da6ec77
RS
611static void
612smb2_close_cached_fid(struct kref *ref)
a93864d9 613{
9da6ec77
RS
614 struct cached_fid *cfid = container_of(ref, struct cached_fid,
615 refcount);
616
a93864d9
RS
617 if (cfid->is_valid) {
618 cifs_dbg(FYI, "clear cached root file handle\n");
619 SMB2_close(0, cfid->tcon, cfid->fid->persistent_fid,
620 cfid->fid->volatile_fid);
621 cfid->is_valid = false;
622 }
9da6ec77
RS
623}
624
625void close_shroot(struct cached_fid *cfid)
626{
627 mutex_lock(&cfid->fid_mutex);
628 kref_put(&cfid->refcount, smb2_close_cached_fid);
a93864d9
RS
629 mutex_unlock(&cfid->fid_mutex);
630}
631
9da6ec77
RS
632void
633smb2_cached_lease_break(struct work_struct *work)
634{
635 struct cached_fid *cfid = container_of(work,
636 struct cached_fid, lease_break);
637
638 close_shroot(cfid);
639}
640
3d4ef9a1
SF
641/*
642 * Open the directory at the root of a share
643 */
644int open_shroot(unsigned int xid, struct cifs_tcon *tcon, struct cifs_fid *pfid)
645{
646 struct cifs_open_parms oparams;
647 int rc;
648 __le16 srch_path = 0; /* Null - since an open of top of share */
a93864d9 649 u8 oplock = SMB2_OPLOCK_LEVEL_II;
3d4ef9a1 650
a93864d9
RS
651 mutex_lock(&tcon->crfid.fid_mutex);
652 if (tcon->crfid.is_valid) {
3d4ef9a1 653 cifs_dbg(FYI, "found a cached root file handle\n");
a93864d9 654 memcpy(pfid, tcon->crfid.fid, sizeof(struct cifs_fid));
9da6ec77 655 kref_get(&tcon->crfid.refcount);
a93864d9 656 mutex_unlock(&tcon->crfid.fid_mutex);
3d4ef9a1
SF
657 return 0;
658 }
659
660 oparams.tcon = tcon;
661 oparams.create_options = 0;
662 oparams.desired_access = FILE_READ_ATTRIBUTES;
663 oparams.disposition = FILE_OPEN;
664 oparams.fid = pfid;
665 oparams.reconnect = false;
666
9d874c36 667 rc = SMB2_open(xid, &oparams, &srch_path, &oplock, NULL, NULL, NULL);
3d4ef9a1 668 if (rc == 0) {
a93864d9
RS
669 memcpy(tcon->crfid.fid, pfid, sizeof(struct cifs_fid));
670 tcon->crfid.tcon = tcon;
671 tcon->crfid.is_valid = true;
9da6ec77
RS
672 kref_init(&tcon->crfid.refcount);
673 kref_get(&tcon->crfid.refcount);
3d4ef9a1 674 }
a93864d9 675 mutex_unlock(&tcon->crfid.fid_mutex);
3d4ef9a1
SF
676 return rc;
677}
678
af6a12ea
SF
679static void
680smb3_qfs_tcon(const unsigned int xid, struct cifs_tcon *tcon)
681{
682 int rc;
683 __le16 srch_path = 0; /* Null - open root of share */
684 u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
685 struct cifs_open_parms oparms;
686 struct cifs_fid fid;
3d4ef9a1 687 bool no_cached_open = tcon->nohandlecache;
af6a12ea
SF
688
689 oparms.tcon = tcon;
690 oparms.desired_access = FILE_READ_ATTRIBUTES;
691 oparms.disposition = FILE_OPEN;
692 oparms.create_options = 0;
693 oparms.fid = &fid;
694 oparms.reconnect = false;
695
3d4ef9a1 696 if (no_cached_open)
9d874c36
RS
697 rc = SMB2_open(xid, &oparms, &srch_path, &oplock, NULL, NULL,
698 NULL);
3d4ef9a1
SF
699 else
700 rc = open_shroot(xid, tcon, &fid);
701
af6a12ea
SF
702 if (rc)
703 return;
704
c481e9fe 705 SMB3_request_interfaces(xid, tcon);
c481e9fe 706
af6a12ea
SF
707 SMB2_QFS_attr(xid, tcon, fid.persistent_fid, fid.volatile_fid,
708 FS_ATTRIBUTE_INFORMATION);
709 SMB2_QFS_attr(xid, tcon, fid.persistent_fid, fid.volatile_fid,
710 FS_DEVICE_INFORMATION);
21ba3845
SF
711 SMB2_QFS_attr(xid, tcon, fid.persistent_fid, fid.volatile_fid,
712 FS_VOLUME_INFORMATION);
af6a12ea
SF
713 SMB2_QFS_attr(xid, tcon, fid.persistent_fid, fid.volatile_fid,
714 FS_SECTOR_SIZE_INFORMATION); /* SMB3 specific */
3d4ef9a1
SF
715 if (no_cached_open)
716 SMB2_close(xid, tcon, fid.persistent_fid, fid.volatile_fid);
9da6ec77
RS
717 else
718 close_shroot(&tcon->crfid);
719
af6a12ea
SF
720 return;
721}
722
34f62640
SF
723static void
724smb2_qfs_tcon(const unsigned int xid, struct cifs_tcon *tcon)
725{
726 int rc;
727 __le16 srch_path = 0; /* Null - open root of share */
728 u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
729 struct cifs_open_parms oparms;
730 struct cifs_fid fid;
731
732 oparms.tcon = tcon;
733 oparms.desired_access = FILE_READ_ATTRIBUTES;
734 oparms.disposition = FILE_OPEN;
735 oparms.create_options = 0;
736 oparms.fid = &fid;
737 oparms.reconnect = false;
738
9d874c36 739 rc = SMB2_open(xid, &oparms, &srch_path, &oplock, NULL, NULL, NULL);
34f62640
SF
740 if (rc)
741 return;
742
2167114c
SF
743 SMB2_QFS_attr(xid, tcon, fid.persistent_fid, fid.volatile_fid,
744 FS_ATTRIBUTE_INFORMATION);
745 SMB2_QFS_attr(xid, tcon, fid.persistent_fid, fid.volatile_fid,
746 FS_DEVICE_INFORMATION);
34f62640
SF
747 SMB2_close(xid, tcon, fid.persistent_fid, fid.volatile_fid);
748 return;
749}
750
2503a0db
PS
751static int
752smb2_is_path_accessible(const unsigned int xid, struct cifs_tcon *tcon,
753 struct cifs_sb_info *cifs_sb, const char *full_path)
754{
755 int rc;
2503a0db 756 __le16 *utf16_path;
2e44b288 757 __u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
064f6047
PS
758 struct cifs_open_parms oparms;
759 struct cifs_fid fid;
2503a0db 760
a93864d9 761 if ((*full_path == 0) && tcon->crfid.is_valid)
3d4ef9a1
SF
762 return 0;
763
2503a0db
PS
764 utf16_path = cifs_convert_path_to_utf16(full_path, cifs_sb);
765 if (!utf16_path)
766 return -ENOMEM;
767
064f6047
PS
768 oparms.tcon = tcon;
769 oparms.desired_access = FILE_READ_ATTRIBUTES;
770 oparms.disposition = FILE_OPEN;
5e19697b
SF
771 if (backup_cred(cifs_sb))
772 oparms.create_options = CREATE_OPEN_BACKUP_INTENT;
773 else
774 oparms.create_options = 0;
064f6047 775 oparms.fid = &fid;
9cbc0b73 776 oparms.reconnect = false;
064f6047 777
9d874c36 778 rc = SMB2_open(xid, &oparms, utf16_path, &oplock, NULL, NULL, NULL);
2503a0db
PS
779 if (rc) {
780 kfree(utf16_path);
781 return rc;
782 }
783
064f6047 784 rc = SMB2_close(xid, tcon, fid.persistent_fid, fid.volatile_fid);
2503a0db
PS
785 kfree(utf16_path);
786 return rc;
787}
788
be4cb9e3
PS
789static int
790smb2_get_srv_inum(const unsigned int xid, struct cifs_tcon *tcon,
791 struct cifs_sb_info *cifs_sb, const char *full_path,
792 u64 *uniqueid, FILE_ALL_INFO *data)
793{
794 *uniqueid = le64_to_cpu(data->IndexNumber);
795 return 0;
796}
797
b7546bc5
PS
798static int
799smb2_query_file_info(const unsigned int xid, struct cifs_tcon *tcon,
800 struct cifs_fid *fid, FILE_ALL_INFO *data)
801{
802 int rc;
803 struct smb2_file_all_info *smb2_data;
804
1bbe4997 805 smb2_data = kzalloc(sizeof(struct smb2_file_all_info) + PATH_MAX * 2,
b7546bc5
PS
806 GFP_KERNEL);
807 if (smb2_data == NULL)
808 return -ENOMEM;
809
810 rc = SMB2_query_info(xid, tcon, fid->persistent_fid, fid->volatile_fid,
811 smb2_data);
812 if (!rc)
813 move_smb2_info_to_cifs(data, smb2_data);
814 kfree(smb2_data);
815 return rc;
816}
817
1368f155 818#ifdef CONFIG_CIFS_XATTR
95907fea
RS
819static ssize_t
820move_smb2_ea_to_cifs(char *dst, size_t dst_size,
821 struct smb2_file_full_ea_info *src, size_t src_size,
822 const unsigned char *ea_name)
823{
824 int rc = 0;
825 unsigned int ea_name_len = ea_name ? strlen(ea_name) : 0;
826 char *name, *value;
0c5d6cb6 827 size_t buf_size = dst_size;
95907fea
RS
828 size_t name_len, value_len, user_name_len;
829
830 while (src_size > 0) {
831 name = &src->ea_data[0];
832 name_len = (size_t)src->ea_name_length;
833 value = &src->ea_data[src->ea_name_length + 1];
834 value_len = (size_t)le16_to_cpu(src->ea_value_length);
835
836 if (name_len == 0) {
837 break;
838 }
839
840 if (src_size < 8 + name_len + 1 + value_len) {
841 cifs_dbg(FYI, "EA entry goes beyond length of list\n");
842 rc = -EIO;
843 goto out;
844 }
845
846 if (ea_name) {
847 if (ea_name_len == name_len &&
848 memcmp(ea_name, name, name_len) == 0) {
849 rc = value_len;
850 if (dst_size == 0)
851 goto out;
852 if (dst_size < value_len) {
853 rc = -ERANGE;
854 goto out;
855 }
856 memcpy(dst, value, value_len);
857 goto out;
858 }
859 } else {
860 /* 'user.' plus a terminating null */
861 user_name_len = 5 + 1 + name_len;
862
0c5d6cb6
RS
863 if (buf_size == 0) {
864 /* skip copy - calc size only */
865 rc += user_name_len;
866 } else if (dst_size >= user_name_len) {
95907fea
RS
867 dst_size -= user_name_len;
868 memcpy(dst, "user.", 5);
869 dst += 5;
870 memcpy(dst, src->ea_data, name_len);
871 dst += name_len;
872 *dst = 0;
873 ++dst;
0c5d6cb6 874 rc += user_name_len;
95907fea
RS
875 } else {
876 /* stop before overrun buffer */
877 rc = -ERANGE;
878 break;
879 }
880 }
881
882 if (!src->next_entry_offset)
883 break;
884
885 if (src_size < le32_to_cpu(src->next_entry_offset)) {
886 /* stop before overrun buffer */
887 rc = -ERANGE;
888 break;
889 }
890 src_size -= le32_to_cpu(src->next_entry_offset);
891 src = (void *)((char *)src +
892 le32_to_cpu(src->next_entry_offset));
893 }
894
895 /* didn't find the named attribute */
896 if (ea_name)
897 rc = -ENODATA;
898
899out:
900 return (ssize_t)rc;
901}
902
903static ssize_t
904smb2_query_eas(const unsigned int xid, struct cifs_tcon *tcon,
905 const unsigned char *path, const unsigned char *ea_name,
906 char *ea_data, size_t buf_size,
907 struct cifs_sb_info *cifs_sb)
908{
909 int rc;
910 __le16 *utf16_path;
f9793b6f
RS
911 struct kvec rsp_iov = {NULL, 0};
912 int buftype = CIFS_NO_BUFFER;
913 struct smb2_query_info_rsp *rsp;
914 struct smb2_file_full_ea_info *info = NULL;
95907fea
RS
915
916 utf16_path = cifs_convert_path_to_utf16(path, cifs_sb);
917 if (!utf16_path)
918 return -ENOMEM;
919
f9793b6f
RS
920 rc = smb2_query_info_compound(xid, tcon, utf16_path,
921 FILE_READ_EA,
922 FILE_FULL_EA_INFORMATION,
923 SMB2_O_INFO_FILE,
c4627e66
RS
924 CIFSMaxBufSize -
925 MAX_SMB2_CREATE_RESPONSE_SIZE -
926 MAX_SMB2_CLOSE_RESPONSE_SIZE,
f9793b6f 927 &rsp_iov, &buftype, cifs_sb);
95907fea 928 if (rc) {
f9793b6f
RS
929 /*
930 * If ea_name is NULL (listxattr) and there are no EAs,
931 * return 0 as it's not an error. Otherwise, the specified
932 * ea_name was not found.
933 */
934 if (!ea_name && rc == -ENODATA)
935 rc = 0;
936 goto qeas_exit;
95907fea
RS
937 }
938
f9793b6f
RS
939 rsp = (struct smb2_query_info_rsp *)rsp_iov.iov_base;
940 rc = smb2_validate_iov(le16_to_cpu(rsp->OutputBufferOffset),
941 le32_to_cpu(rsp->OutputBufferLength),
942 &rsp_iov,
943 sizeof(struct smb2_file_full_ea_info));
944 if (rc)
945 goto qeas_exit;
95907fea 946
f9793b6f
RS
947 info = (struct smb2_file_full_ea_info *)(
948 le16_to_cpu(rsp->OutputBufferOffset) + (char *)rsp);
949 rc = move_smb2_ea_to_cifs(ea_data, buf_size, info,
950 le32_to_cpu(rsp->OutputBufferLength), ea_name);
95907fea 951
f9793b6f
RS
952 qeas_exit:
953 kfree(utf16_path);
954 free_rsp_buf(buftype, rsp_iov.iov_base);
95907fea
RS
955 return rc;
956}
957
5517554e
RS
958
959static int
960smb2_set_ea(const unsigned int xid, struct cifs_tcon *tcon,
961 const char *path, const char *ea_name, const void *ea_value,
962 const __u16 ea_value_len, const struct nls_table *nls_codepage,
963 struct cifs_sb_info *cifs_sb)
964{
0967e545 965 struct cifs_ses *ses = tcon->ses;
0967e545 966 __le16 *utf16_path = NULL;
5517554e 967 int ea_name_len = strlen(ea_name);
0967e545 968 int flags = 0;
5517554e 969 int len;
0967e545
RS
970 struct smb_rqst rqst[3];
971 int resp_buftype[3];
972 struct kvec rsp_iov[3];
973 struct kvec open_iov[SMB2_CREATE_IOV_SIZE];
974 struct cifs_open_parms oparms;
975 __u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
976 struct cifs_fid fid;
977 struct kvec si_iov[SMB2_SET_INFO_IOV_SIZE];
978 unsigned int size[1];
979 void *data[1];
980 struct smb2_file_full_ea_info *ea = NULL;
981 struct kvec close_iov[1];
982 int rc;
983
984 if (smb3_encryption_required(tcon))
985 flags |= CIFS_TRANSFORM_REQ;
5517554e
RS
986
987 if (ea_name_len > 255)
988 return -EINVAL;
989
990 utf16_path = cifs_convert_path_to_utf16(path, cifs_sb);
991 if (!utf16_path)
992 return -ENOMEM;
993
0967e545
RS
994 memset(rqst, 0, sizeof(rqst));
995 resp_buftype[0] = resp_buftype[1] = resp_buftype[2] = CIFS_NO_BUFFER;
996 memset(rsp_iov, 0, sizeof(rsp_iov));
997
21094641
RS
998 if (ses->server->ops->query_all_EAs) {
999 if (!ea_value) {
1000 rc = ses->server->ops->query_all_EAs(xid, tcon, path,
1001 ea_name, NULL, 0,
1002 cifs_sb);
1003 if (rc == -ENODATA)
1004 goto sea_exit;
1005 }
1006 }
1007
0967e545
RS
1008 /* Open */
1009 memset(&open_iov, 0, sizeof(open_iov));
1010 rqst[0].rq_iov = open_iov;
1011 rqst[0].rq_nvec = SMB2_CREATE_IOV_SIZE;
1012
1013 memset(&oparms, 0, sizeof(oparms));
5517554e
RS
1014 oparms.tcon = tcon;
1015 oparms.desired_access = FILE_WRITE_EA;
1016 oparms.disposition = FILE_OPEN;
5e19697b
SF
1017 if (backup_cred(cifs_sb))
1018 oparms.create_options = CREATE_OPEN_BACKUP_INTENT;
1019 else
1020 oparms.create_options = 0;
5517554e
RS
1021 oparms.fid = &fid;
1022 oparms.reconnect = false;
1023
0967e545
RS
1024 rc = SMB2_open_init(tcon, &rqst[0], &oplock, &oparms, utf16_path);
1025 if (rc)
1026 goto sea_exit;
e77fe73c 1027 smb2_set_next_command(tcon, &rqst[0]);
0967e545
RS
1028
1029
1030 /* Set Info */
1031 memset(&si_iov, 0, sizeof(si_iov));
1032 rqst[1].rq_iov = si_iov;
1033 rqst[1].rq_nvec = 1;
5517554e
RS
1034
1035 len = sizeof(ea) + ea_name_len + ea_value_len + 1;
1036 ea = kzalloc(len, GFP_KERNEL);
1037 if (ea == NULL) {
0967e545
RS
1038 rc = -ENOMEM;
1039 goto sea_exit;
5517554e
RS
1040 }
1041
1042 ea->ea_name_length = ea_name_len;
1043 ea->ea_value_length = cpu_to_le16(ea_value_len);
1044 memcpy(ea->ea_data, ea_name, ea_name_len + 1);
1045 memcpy(ea->ea_data + ea_name_len + 1, ea_value, ea_value_len);
1046
0967e545
RS
1047 size[0] = len;
1048 data[0] = ea;
1049
1050 rc = SMB2_set_info_init(tcon, &rqst[1], COMPOUND_FID,
1051 COMPOUND_FID, current->tgid,
1052 FILE_FULL_EA_INFORMATION,
1053 SMB2_O_INFO_FILE, 0, data, size);
e77fe73c 1054 smb2_set_next_command(tcon, &rqst[1]);
0967e545 1055 smb2_set_related(&rqst[1]);
6aa0c114 1056
5517554e 1057
0967e545
RS
1058 /* Close */
1059 memset(&close_iov, 0, sizeof(close_iov));
1060 rqst[2].rq_iov = close_iov;
1061 rqst[2].rq_nvec = 1;
1062 rc = SMB2_close_init(tcon, &rqst[2], COMPOUND_FID, COMPOUND_FID);
1063 smb2_set_related(&rqst[2]);
1064
1065 rc = compound_send_recv(xid, ses, flags, 3, rqst,
1066 resp_buftype, rsp_iov);
1067
1068 sea_exit:
1069 kfree(ea);
1070 kfree(utf16_path);
1071 SMB2_open_free(&rqst[0]);
1072 SMB2_set_info_free(&rqst[1]);
1073 SMB2_close_free(&rqst[2]);
1074 free_rsp_buf(resp_buftype[0], rsp_iov[0].iov_base);
1075 free_rsp_buf(resp_buftype[1], rsp_iov[1].iov_base);
1076 free_rsp_buf(resp_buftype[2], rsp_iov[2].iov_base);
5517554e
RS
1077 return rc;
1078}
1368f155 1079#endif
5517554e 1080
9094fad1
PS
1081static bool
1082smb2_can_echo(struct TCP_Server_Info *server)
1083{
1084 return server->echoes;
1085}
1086
d60622eb
PS
1087static void
1088smb2_clear_stats(struct cifs_tcon *tcon)
1089{
d60622eb
PS
1090 int i;
1091 for (i = 0; i < NUMBER_OF_SMB2_COMMANDS; i++) {
1092 atomic_set(&tcon->stats.smb2_stats.smb2_com_sent[i], 0);
1093 atomic_set(&tcon->stats.smb2_stats.smb2_com_failed[i], 0);
1094 }
d60622eb
PS
1095}
1096
769ee6a4
SF
1097static void
1098smb2_dump_share_caps(struct seq_file *m, struct cifs_tcon *tcon)
1099{
1100 seq_puts(m, "\n\tShare Capabilities:");
1101 if (tcon->capabilities & SMB2_SHARE_CAP_DFS)
1102 seq_puts(m, " DFS,");
1103 if (tcon->capabilities & SMB2_SHARE_CAP_CONTINUOUS_AVAILABILITY)
1104 seq_puts(m, " CONTINUOUS AVAILABILITY,");
1105 if (tcon->capabilities & SMB2_SHARE_CAP_SCALEOUT)
1106 seq_puts(m, " SCALEOUT,");
1107 if (tcon->capabilities & SMB2_SHARE_CAP_CLUSTER)
1108 seq_puts(m, " CLUSTER,");
1109 if (tcon->capabilities & SMB2_SHARE_CAP_ASYMMETRIC)
1110 seq_puts(m, " ASYMMETRIC,");
1111 if (tcon->capabilities == 0)
1112 seq_puts(m, " None");
af6a12ea
SF
1113 if (tcon->ss_flags & SSINFO_FLAGS_ALIGNED_DEVICE)
1114 seq_puts(m, " Aligned,");
1115 if (tcon->ss_flags & SSINFO_FLAGS_PARTITION_ALIGNED_ON_DEVICE)
1116 seq_puts(m, " Partition Aligned,");
1117 if (tcon->ss_flags & SSINFO_FLAGS_NO_SEEK_PENALTY)
1118 seq_puts(m, " SSD,");
1119 if (tcon->ss_flags & SSINFO_FLAGS_TRIM_ENABLED)
1120 seq_puts(m, " TRIM-support,");
1121
769ee6a4 1122 seq_printf(m, "\tShare Flags: 0x%x", tcon->share_flags);
e0386e44 1123 seq_printf(m, "\n\ttid: 0x%x", tcon->tid);
af6a12ea
SF
1124 if (tcon->perf_sector_size)
1125 seq_printf(m, "\tOptimal sector size: 0x%x",
1126 tcon->perf_sector_size);
e0386e44 1127 seq_printf(m, "\tMaximal Access: 0x%x", tcon->maximal_access);
769ee6a4
SF
1128}
1129
d60622eb
PS
1130static void
1131smb2_print_stats(struct seq_file *m, struct cifs_tcon *tcon)
1132{
d60622eb
PS
1133 atomic_t *sent = tcon->stats.smb2_stats.smb2_com_sent;
1134 atomic_t *failed = tcon->stats.smb2_stats.smb2_com_failed;
1995d28f
SF
1135
1136 /*
1137 * Can't display SMB2_NEGOTIATE, SESSION_SETUP, LOGOFF, CANCEL and ECHO
1138 * totals (requests sent) since those SMBs are per-session not per tcon
1139 */
52ce1ac4
SF
1140 seq_printf(m, "\nBytes read: %llu Bytes written: %llu",
1141 (long long)(tcon->bytes_read),
1142 (long long)(tcon->bytes_written));
fae8044c
SF
1143 seq_printf(m, "\nOpen files: %d total (local), %d open on server",
1144 atomic_read(&tcon->num_local_opens),
1145 atomic_read(&tcon->num_remote_opens));
1995d28f 1146 seq_printf(m, "\nTreeConnects: %d total %d failed",
d60622eb
PS
1147 atomic_read(&sent[SMB2_TREE_CONNECT_HE]),
1148 atomic_read(&failed[SMB2_TREE_CONNECT_HE]));
1995d28f 1149 seq_printf(m, "\nTreeDisconnects: %d total %d failed",
d60622eb
PS
1150 atomic_read(&sent[SMB2_TREE_DISCONNECT_HE]),
1151 atomic_read(&failed[SMB2_TREE_DISCONNECT_HE]));
1995d28f 1152 seq_printf(m, "\nCreates: %d total %d failed",
d60622eb
PS
1153 atomic_read(&sent[SMB2_CREATE_HE]),
1154 atomic_read(&failed[SMB2_CREATE_HE]));
1995d28f 1155 seq_printf(m, "\nCloses: %d total %d failed",
d60622eb
PS
1156 atomic_read(&sent[SMB2_CLOSE_HE]),
1157 atomic_read(&failed[SMB2_CLOSE_HE]));
1995d28f 1158 seq_printf(m, "\nFlushes: %d total %d failed",
d60622eb
PS
1159 atomic_read(&sent[SMB2_FLUSH_HE]),
1160 atomic_read(&failed[SMB2_FLUSH_HE]));
1995d28f 1161 seq_printf(m, "\nReads: %d total %d failed",
d60622eb
PS
1162 atomic_read(&sent[SMB2_READ_HE]),
1163 atomic_read(&failed[SMB2_READ_HE]));
1995d28f 1164 seq_printf(m, "\nWrites: %d total %d failed",
d60622eb
PS
1165 atomic_read(&sent[SMB2_WRITE_HE]),
1166 atomic_read(&failed[SMB2_WRITE_HE]));
1995d28f 1167 seq_printf(m, "\nLocks: %d total %d failed",
d60622eb
PS
1168 atomic_read(&sent[SMB2_LOCK_HE]),
1169 atomic_read(&failed[SMB2_LOCK_HE]));
1995d28f 1170 seq_printf(m, "\nIOCTLs: %d total %d failed",
d60622eb
PS
1171 atomic_read(&sent[SMB2_IOCTL_HE]),
1172 atomic_read(&failed[SMB2_IOCTL_HE]));
1995d28f 1173 seq_printf(m, "\nQueryDirectories: %d total %d failed",
d60622eb
PS
1174 atomic_read(&sent[SMB2_QUERY_DIRECTORY_HE]),
1175 atomic_read(&failed[SMB2_QUERY_DIRECTORY_HE]));
1995d28f 1176 seq_printf(m, "\nChangeNotifies: %d total %d failed",
d60622eb
PS
1177 atomic_read(&sent[SMB2_CHANGE_NOTIFY_HE]),
1178 atomic_read(&failed[SMB2_CHANGE_NOTIFY_HE]));
1995d28f 1179 seq_printf(m, "\nQueryInfos: %d total %d failed",
d60622eb
PS
1180 atomic_read(&sent[SMB2_QUERY_INFO_HE]),
1181 atomic_read(&failed[SMB2_QUERY_INFO_HE]));
1995d28f 1182 seq_printf(m, "\nSetInfos: %d total %d failed",
d60622eb
PS
1183 atomic_read(&sent[SMB2_SET_INFO_HE]),
1184 atomic_read(&failed[SMB2_SET_INFO_HE]));
1185 seq_printf(m, "\nOplockBreaks: %d sent %d failed",
1186 atomic_read(&sent[SMB2_OPLOCK_BREAK_HE]),
1187 atomic_read(&failed[SMB2_OPLOCK_BREAK_HE]));
d60622eb
PS
1188}
1189
f0df737e
PS
1190static void
1191smb2_set_fid(struct cifsFileInfo *cfile, struct cifs_fid *fid, __u32 oplock)
1192{
2b0143b5 1193 struct cifsInodeInfo *cinode = CIFS_I(d_inode(cfile->dentry));
53ef1016
PS
1194 struct TCP_Server_Info *server = tlink_tcon(cfile->tlink)->ses->server;
1195
f0df737e
PS
1196 cfile->fid.persistent_fid = fid->persistent_fid;
1197 cfile->fid.volatile_fid = fid->volatile_fid;
dfe33f9a
SF
1198#ifdef CONFIG_CIFS_DEBUG2
1199 cfile->fid.mid = fid->mid;
1200#endif /* CIFS_DEBUG2 */
42873b0a
PS
1201 server->ops->set_oplock_level(cinode, oplock, fid->epoch,
1202 &fid->purge_cache);
18cceb6a 1203 cinode->can_cache_brlcks = CIFS_CACHE_WRITE(cinode);
94f87371 1204 memcpy(cfile->fid.create_guid, fid->create_guid, 16);
f0df737e
PS
1205}
1206
760ad0ca 1207static void
f0df737e
PS
1208smb2_close_file(const unsigned int xid, struct cifs_tcon *tcon,
1209 struct cifs_fid *fid)
1210{
760ad0ca 1211 SMB2_close(xid, tcon, fid->persistent_fid, fid->volatile_fid);
f0df737e
PS
1212}
1213
41c1358e
SF
1214static int
1215SMB2_request_res_key(const unsigned int xid, struct cifs_tcon *tcon,
1216 u64 persistent_fid, u64 volatile_fid,
1217 struct copychunk_ioctl *pcchunk)
1218{
1219 int rc;
1220 unsigned int ret_data_len;
1221 struct resume_key_req *res_key;
1222
1223 rc = SMB2_ioctl(xid, tcon, persistent_fid, volatile_fid,
1224 FSCTL_SRV_REQUEST_RESUME_KEY, true /* is_fsctl */,
1225 NULL, 0 /* no input */,
1226 (char **)&res_key, &ret_data_len);
1227
1228 if (rc) {
1229 cifs_dbg(VFS, "refcpy ioctl error %d getting resume key\n", rc);
1230 goto req_res_key_exit;
1231 }
1232 if (ret_data_len < sizeof(struct resume_key_req)) {
1233 cifs_dbg(VFS, "Invalid refcopy resume key length\n");
1234 rc = -EINVAL;
1235 goto req_res_key_exit;
1236 }
1237 memcpy(pcchunk->SourceKey, res_key->ResumeKey, COPY_CHUNK_RES_KEY_SIZE);
1238
1239req_res_key_exit:
1240 kfree(res_key);
1241 return rc;
1242}
1243
f5b05d62
RS
1244static int
1245smb2_ioctl_query_info(const unsigned int xid,
8d8b26e5
RS
1246 struct cifs_tcon *tcon,
1247 __le16 *path, int is_dir,
f5b05d62
RS
1248 unsigned long p)
1249{
f5b05d62
RS
1250 struct cifs_ses *ses = tcon->ses;
1251 char __user *arg = (char __user *)p;
1252 struct smb_query_info qi;
1253 struct smb_query_info __user *pqi;
1254 int rc = 0;
1255 int flags = 0;
f5b05d62 1256 struct smb2_query_info_rsp *rsp = NULL;
8d8b26e5
RS
1257 void *buffer = NULL;
1258 struct smb_rqst rqst[3];
1259 int resp_buftype[3];
1260 struct kvec rsp_iov[3];
1261 struct kvec open_iov[SMB2_CREATE_IOV_SIZE];
1262 struct cifs_open_parms oparms;
1263 u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
1264 struct cifs_fid fid;
1265 struct kvec qi_iov[1];
1266 struct kvec close_iov[1];
1267
1268 memset(rqst, 0, sizeof(rqst));
1269 resp_buftype[0] = resp_buftype[1] = resp_buftype[2] = CIFS_NO_BUFFER;
1270 memset(rsp_iov, 0, sizeof(rsp_iov));
f5b05d62
RS
1271
1272 if (copy_from_user(&qi, arg, sizeof(struct smb_query_info)))
1273 return -EFAULT;
1274
1275 if (qi.output_buffer_length > 1024)
1276 return -EINVAL;
1277
1278 if (!ses || !(ses->server))
1279 return -EIO;
1280
1281 if (smb3_encryption_required(tcon))
1282 flags |= CIFS_TRANSFORM_REQ;
1283
1284 buffer = kmalloc(qi.output_buffer_length, GFP_KERNEL);
1285 if (buffer == NULL)
1286 return -ENOMEM;
1287
1288 if (copy_from_user(buffer, arg + sizeof(struct smb_query_info),
1289 qi.output_buffer_length)) {
8d8b26e5
RS
1290 rc = -EFAULT;
1291 goto iqinf_exit;
f5b05d62
RS
1292 }
1293
8d8b26e5
RS
1294 /* Open */
1295 memset(&open_iov, 0, sizeof(open_iov));
1296 rqst[0].rq_iov = open_iov;
1297 rqst[0].rq_nvec = SMB2_CREATE_IOV_SIZE;
1298
1299 memset(&oparms, 0, sizeof(oparms));
1300 oparms.tcon = tcon;
1301 oparms.desired_access = FILE_READ_ATTRIBUTES | READ_CONTROL;
1302 oparms.disposition = FILE_OPEN;
1303 if (is_dir)
1304 oparms.create_options = CREATE_NOT_FILE;
1305 else
1306 oparms.create_options = CREATE_NOT_DIR;
1307 oparms.fid = &fid;
1308 oparms.reconnect = false;
1309
1310 rc = SMB2_open_init(tcon, &rqst[0], &oplock, &oparms, path);
1311 if (rc)
1312 goto iqinf_exit;
e77fe73c 1313 smb2_set_next_command(tcon, &rqst[0]);
8d8b26e5
RS
1314
1315 /* Query */
1316 memset(&qi_iov, 0, sizeof(qi_iov));
1317 rqst[1].rq_iov = qi_iov;
1318 rqst[1].rq_nvec = 1;
f5b05d62 1319
8d8b26e5 1320 rc = SMB2_query_info_init(tcon, &rqst[1], COMPOUND_FID, COMPOUND_FID,
f5b05d62
RS
1321 qi.file_info_class, qi.info_type,
1322 qi.additional_information,
1323 qi.input_buffer_length,
1324 qi.output_buffer_length, buffer);
f5b05d62
RS
1325 if (rc)
1326 goto iqinf_exit;
e77fe73c 1327 smb2_set_next_command(tcon, &rqst[1]);
8d8b26e5
RS
1328 smb2_set_related(&rqst[1]);
1329
1330 /* Close */
1331 memset(&close_iov, 0, sizeof(close_iov));
1332 rqst[2].rq_iov = close_iov;
1333 rqst[2].rq_nvec = 1;
f5b05d62 1334
8d8b26e5 1335 rc = SMB2_close_init(tcon, &rqst[2], COMPOUND_FID, COMPOUND_FID);
f5b05d62
RS
1336 if (rc)
1337 goto iqinf_exit;
8d8b26e5 1338 smb2_set_related(&rqst[2]);
f5b05d62 1339
8d8b26e5
RS
1340 rc = compound_send_recv(xid, ses, flags, 3, rqst,
1341 resp_buftype, rsp_iov);
1342 if (rc)
1343 goto iqinf_exit;
f5b05d62 1344 pqi = (struct smb_query_info __user *)arg;
8d8b26e5 1345 rsp = (struct smb2_query_info_rsp *)rsp_iov[1].iov_base;
f5b05d62
RS
1346 if (le32_to_cpu(rsp->OutputBufferLength) < qi.input_buffer_length)
1347 qi.input_buffer_length = le32_to_cpu(rsp->OutputBufferLength);
1348 if (copy_to_user(&pqi->input_buffer_length, &qi.input_buffer_length,
1349 sizeof(qi.input_buffer_length))) {
1350 rc = -EFAULT;
1351 goto iqinf_exit;
1352 }
1353 if (copy_to_user(pqi + 1, rsp->Buffer, qi.input_buffer_length)) {
1354 rc = -EFAULT;
1355 goto iqinf_exit;
1356 }
1357
1358 iqinf_exit:
8d8b26e5
RS
1359 kfree(buffer);
1360 SMB2_open_free(&rqst[0]);
1361 SMB2_query_info_free(&rqst[1]);
1362 SMB2_close_free(&rqst[2]);
1363 free_rsp_buf(resp_buftype[0], rsp_iov[0].iov_base);
1364 free_rsp_buf(resp_buftype[1], rsp_iov[1].iov_base);
1365 free_rsp_buf(resp_buftype[2], rsp_iov[2].iov_base);
f5b05d62
RS
1366 return rc;
1367}
1368
620d8745 1369static ssize_t
312bbc59 1370smb2_copychunk_range(const unsigned int xid,
41c1358e
SF
1371 struct cifsFileInfo *srcfile,
1372 struct cifsFileInfo *trgtfile, u64 src_off,
1373 u64 len, u64 dest_off)
1374{
1375 int rc;
1376 unsigned int ret_data_len;
1377 struct copychunk_ioctl *pcchunk;
9bf0c9cd
SF
1378 struct copychunk_ioctl_rsp *retbuf = NULL;
1379 struct cifs_tcon *tcon;
1380 int chunks_copied = 0;
1381 bool chunk_sizes_updated = false;
620d8745 1382 ssize_t bytes_written, total_bytes_written = 0;
41c1358e
SF
1383
1384 pcchunk = kmalloc(sizeof(struct copychunk_ioctl), GFP_KERNEL);
1385
1386 if (pcchunk == NULL)
1387 return -ENOMEM;
1388
312bbc59 1389 cifs_dbg(FYI, "in smb2_copychunk_range - about to call request res key\n");
41c1358e
SF
1390 /* Request a key from the server to identify the source of the copy */
1391 rc = SMB2_request_res_key(xid, tlink_tcon(srcfile->tlink),
1392 srcfile->fid.persistent_fid,
1393 srcfile->fid.volatile_fid, pcchunk);
1394
1395 /* Note: request_res_key sets res_key null only if rc !=0 */
1396 if (rc)
9bf0c9cd 1397 goto cchunk_out;
41c1358e
SF
1398
1399 /* For now array only one chunk long, will make more flexible later */
bc09d141 1400 pcchunk->ChunkCount = cpu_to_le32(1);
41c1358e 1401 pcchunk->Reserved = 0;
41c1358e
SF
1402 pcchunk->Reserved2 = 0;
1403
9bf0c9cd 1404 tcon = tlink_tcon(trgtfile->tlink);
41c1358e 1405
9bf0c9cd
SF
1406 while (len > 0) {
1407 pcchunk->SourceOffset = cpu_to_le64(src_off);
1408 pcchunk->TargetOffset = cpu_to_le64(dest_off);
1409 pcchunk->Length =
1410 cpu_to_le32(min_t(u32, len, tcon->max_bytes_chunk));
41c1358e 1411
9bf0c9cd
SF
1412 /* Request server copy to target from src identified by key */
1413 rc = SMB2_ioctl(xid, tcon, trgtfile->fid.persistent_fid,
1414 trgtfile->fid.volatile_fid, FSCTL_SRV_COPYCHUNK_WRITE,
63a83b86 1415 true /* is_fsctl */, (char *)pcchunk,
9bf0c9cd
SF
1416 sizeof(struct copychunk_ioctl), (char **)&retbuf,
1417 &ret_data_len);
1418 if (rc == 0) {
1419 if (ret_data_len !=
1420 sizeof(struct copychunk_ioctl_rsp)) {
1421 cifs_dbg(VFS, "invalid cchunk response size\n");
1422 rc = -EIO;
1423 goto cchunk_out;
1424 }
1425 if (retbuf->TotalBytesWritten == 0) {
1426 cifs_dbg(FYI, "no bytes copied\n");
1427 rc = -EIO;
1428 goto cchunk_out;
1429 }
1430 /*
1431 * Check if server claimed to write more than we asked
1432 */
1433 if (le32_to_cpu(retbuf->TotalBytesWritten) >
1434 le32_to_cpu(pcchunk->Length)) {
1435 cifs_dbg(VFS, "invalid copy chunk response\n");
1436 rc = -EIO;
1437 goto cchunk_out;
1438 }
1439 if (le32_to_cpu(retbuf->ChunksWritten) != 1) {
1440 cifs_dbg(VFS, "invalid num chunks written\n");
1441 rc = -EIO;
1442 goto cchunk_out;
1443 }
1444 chunks_copied++;
1445
620d8745
SP
1446 bytes_written = le32_to_cpu(retbuf->TotalBytesWritten);
1447 src_off += bytes_written;
1448 dest_off += bytes_written;
1449 len -= bytes_written;
1450 total_bytes_written += bytes_written;
9bf0c9cd 1451
620d8745 1452 cifs_dbg(FYI, "Chunks %d PartialChunk %d Total %zu\n",
9bf0c9cd
SF
1453 le32_to_cpu(retbuf->ChunksWritten),
1454 le32_to_cpu(retbuf->ChunkBytesWritten),
620d8745 1455 bytes_written);
9bf0c9cd
SF
1456 } else if (rc == -EINVAL) {
1457 if (ret_data_len != sizeof(struct copychunk_ioctl_rsp))
1458 goto cchunk_out;
1459
1460 cifs_dbg(FYI, "MaxChunks %d BytesChunk %d MaxCopy %d\n",
1461 le32_to_cpu(retbuf->ChunksWritten),
1462 le32_to_cpu(retbuf->ChunkBytesWritten),
1463 le32_to_cpu(retbuf->TotalBytesWritten));
1464
1465 /*
1466 * Check if this is the first request using these sizes,
1467 * (ie check if copy succeed once with original sizes
1468 * and check if the server gave us different sizes after
1469 * we already updated max sizes on previous request).
1470 * if not then why is the server returning an error now
1471 */
1472 if ((chunks_copied != 0) || chunk_sizes_updated)
1473 goto cchunk_out;
1474
1475 /* Check that server is not asking us to grow size */
1476 if (le32_to_cpu(retbuf->ChunkBytesWritten) <
1477 tcon->max_bytes_chunk)
1478 tcon->max_bytes_chunk =
1479 le32_to_cpu(retbuf->ChunkBytesWritten);
1480 else
1481 goto cchunk_out; /* server gave us bogus size */
1482
1483 /* No need to change MaxChunks since already set to 1 */
1484 chunk_sizes_updated = true;
2477bc58
SP
1485 } else
1486 goto cchunk_out;
9bf0c9cd 1487 }
41c1358e 1488
9bf0c9cd 1489cchunk_out:
41c1358e 1490 kfree(pcchunk);
24df1483 1491 kfree(retbuf);
620d8745
SP
1492 if (rc)
1493 return rc;
1494 else
1495 return total_bytes_written;
41c1358e
SF
1496}
1497
7a5cfb19
PS
1498static int
1499smb2_flush_file(const unsigned int xid, struct cifs_tcon *tcon,
1500 struct cifs_fid *fid)
1501{
1502 return SMB2_flush(xid, tcon, fid->persistent_fid, fid->volatile_fid);
1503}
1504
09a4707e
PS
1505static unsigned int
1506smb2_read_data_offset(char *buf)
1507{
1508 struct smb2_read_rsp *rsp = (struct smb2_read_rsp *)buf;
1509 return rsp->DataOffset;
1510}
1511
1512static unsigned int
74dcf418 1513smb2_read_data_length(char *buf, bool in_remaining)
09a4707e
PS
1514{
1515 struct smb2_read_rsp *rsp = (struct smb2_read_rsp *)buf;
74dcf418
LL
1516
1517 if (in_remaining)
1518 return le32_to_cpu(rsp->DataRemaining);
1519
09a4707e
PS
1520 return le32_to_cpu(rsp->DataLength);
1521}
1522
d8e05039
PS
1523
1524static int
db8b631d 1525smb2_sync_read(const unsigned int xid, struct cifs_fid *pfid,
d8e05039
PS
1526 struct cifs_io_parms *parms, unsigned int *bytes_read,
1527 char **buf, int *buf_type)
1528{
db8b631d
SF
1529 parms->persistent_fid = pfid->persistent_fid;
1530 parms->volatile_fid = pfid->volatile_fid;
d8e05039
PS
1531 return SMB2_read(xid, parms, bytes_read, buf, buf_type);
1532}
1533
009d3443 1534static int
db8b631d 1535smb2_sync_write(const unsigned int xid, struct cifs_fid *pfid,
009d3443
PS
1536 struct cifs_io_parms *parms, unsigned int *written,
1537 struct kvec *iov, unsigned long nr_segs)
1538{
1539
db8b631d
SF
1540 parms->persistent_fid = pfid->persistent_fid;
1541 parms->volatile_fid = pfid->volatile_fid;
009d3443
PS
1542 return SMB2_write(xid, parms, written, iov, nr_segs);
1543}
1544
d43cc793
SF
1545/* Set or clear the SPARSE_FILE attribute based on value passed in setsparse */
1546static bool smb2_set_sparse(const unsigned int xid, struct cifs_tcon *tcon,
1547 struct cifsFileInfo *cfile, struct inode *inode, __u8 setsparse)
1548{
1549 struct cifsInodeInfo *cifsi;
1550 int rc;
1551
1552 cifsi = CIFS_I(inode);
1553
1554 /* if file already sparse don't bother setting sparse again */
1555 if ((cifsi->cifsAttrs & FILE_ATTRIBUTE_SPARSE_FILE) && setsparse)
1556 return true; /* already sparse */
1557
1558 if (!(cifsi->cifsAttrs & FILE_ATTRIBUTE_SPARSE_FILE) && !setsparse)
1559 return true; /* already not sparse */
1560
1561 /*
1562 * Can't check for sparse support on share the usual way via the
1563 * FS attribute info (FILE_SUPPORTS_SPARSE_FILES) on the share
1564 * since Samba server doesn't set the flag on the share, yet
1565 * supports the set sparse FSCTL and returns sparse correctly
1566 * in the file attributes. If we fail setting sparse though we
1567 * mark that server does not support sparse files for this share
1568 * to avoid repeatedly sending the unsupported fsctl to server
1569 * if the file is repeatedly extended.
1570 */
1571 if (tcon->broken_sparse_sup)
1572 return false;
1573
1574 rc = SMB2_ioctl(xid, tcon, cfile->fid.persistent_fid,
1575 cfile->fid.volatile_fid, FSCTL_SET_SPARSE,
63a83b86 1576 true /* is_fctl */,
51146625 1577 &setsparse, 1, NULL, NULL);
d43cc793
SF
1578 if (rc) {
1579 tcon->broken_sparse_sup = true;
1580 cifs_dbg(FYI, "set sparse rc = %d\n", rc);
1581 return false;
1582 }
1583
1584 if (setsparse)
1585 cifsi->cifsAttrs |= FILE_ATTRIBUTE_SPARSE_FILE;
1586 else
1587 cifsi->cifsAttrs &= (~FILE_ATTRIBUTE_SPARSE_FILE);
1588
1589 return true;
1590}
1591
c839ff24
PS
1592static int
1593smb2_set_file_size(const unsigned int xid, struct cifs_tcon *tcon,
1594 struct cifsFileInfo *cfile, __u64 size, bool set_alloc)
1595{
1596 __le64 eof = cpu_to_le64(size);
3d1a3745
SF
1597 struct inode *inode;
1598
1599 /*
1600 * If extending file more than one page make sparse. Many Linux fs
1601 * make files sparse by default when extending via ftruncate
1602 */
2b0143b5 1603 inode = d_inode(cfile->dentry);
3d1a3745
SF
1604
1605 if (!set_alloc && (size > inode->i_size + 8192)) {
3d1a3745 1606 __u8 set_sparse = 1;
d43cc793
SF
1607
1608 /* whether set sparse succeeds or not, extend the file */
1609 smb2_set_sparse(xid, tcon, cfile, inode, set_sparse);
3d1a3745
SF
1610 }
1611
c839ff24 1612 return SMB2_set_eof(xid, tcon, cfile->fid.persistent_fid,
3764cbd1 1613 cfile->fid.volatile_fid, cfile->pid, &eof);
c839ff24
PS
1614}
1615
02b16665
SF
1616static int
1617smb2_duplicate_extents(const unsigned int xid,
1618 struct cifsFileInfo *srcfile,
1619 struct cifsFileInfo *trgtfile, u64 src_off,
1620 u64 len, u64 dest_off)
1621{
1622 int rc;
1623 unsigned int ret_data_len;
02b16665
SF
1624 struct duplicate_extents_to_file dup_ext_buf;
1625 struct cifs_tcon *tcon = tlink_tcon(trgtfile->tlink);
1626
1627 /* server fileays advertise duplicate extent support with this flag */
1628 if ((le32_to_cpu(tcon->fsAttrInfo.Attributes) &
1629 FILE_SUPPORTS_BLOCK_REFCOUNTING) == 0)
1630 return -EOPNOTSUPP;
1631
1632 dup_ext_buf.VolatileFileHandle = srcfile->fid.volatile_fid;
1633 dup_ext_buf.PersistentFileHandle = srcfile->fid.persistent_fid;
1634 dup_ext_buf.SourceFileOffset = cpu_to_le64(src_off);
1635 dup_ext_buf.TargetFileOffset = cpu_to_le64(dest_off);
1636 dup_ext_buf.ByteCount = cpu_to_le64(len);
1637 cifs_dbg(FYI, "duplicate extents: src off %lld dst off %lld len %lld",
1638 src_off, dest_off, len);
1639
1640 rc = smb2_set_file_size(xid, tcon, trgtfile, dest_off + len, false);
1641 if (rc)
1642 goto duplicate_extents_out;
1643
1644 rc = SMB2_ioctl(xid, tcon, trgtfile->fid.persistent_fid,
1645 trgtfile->fid.volatile_fid,
1646 FSCTL_DUPLICATE_EXTENTS_TO_FILE,
63a83b86 1647 true /* is_fsctl */,
51146625 1648 (char *)&dup_ext_buf,
02b16665 1649 sizeof(struct duplicate_extents_to_file),
24df1483 1650 NULL,
02b16665
SF
1651 &ret_data_len);
1652
1653 if (ret_data_len > 0)
1654 cifs_dbg(FYI, "non-zero response length in duplicate extents");
1655
1656duplicate_extents_out:
1657 return rc;
1658}
02b16665 1659
64a5cfa6
SF
1660static int
1661smb2_set_compression(const unsigned int xid, struct cifs_tcon *tcon,
1662 struct cifsFileInfo *cfile)
1663{
1664 return SMB2_set_compression(xid, tcon, cfile->fid.persistent_fid,
1665 cfile->fid.volatile_fid);
1666}
1667
b3152e2c
SF
1668static int
1669smb3_set_integrity(const unsigned int xid, struct cifs_tcon *tcon,
1670 struct cifsFileInfo *cfile)
1671{
1672 struct fsctl_set_integrity_information_req integr_info;
b3152e2c
SF
1673 unsigned int ret_data_len;
1674
1675 integr_info.ChecksumAlgorithm = cpu_to_le16(CHECKSUM_TYPE_UNCHANGED);
1676 integr_info.Flags = 0;
1677 integr_info.Reserved = 0;
1678
1679 return SMB2_ioctl(xid, tcon, cfile->fid.persistent_fid,
1680 cfile->fid.volatile_fid,
1681 FSCTL_SET_INTEGRITY_INFORMATION,
63a83b86 1682 true /* is_fsctl */,
51146625 1683 (char *)&integr_info,
b3152e2c 1684 sizeof(struct fsctl_set_integrity_information_req),
24df1483 1685 NULL,
b3152e2c
SF
1686 &ret_data_len);
1687
1688}
1689
e02789a5
SF
1690/* GMT Token is @GMT-YYYY.MM.DD-HH.MM.SS Unicode which is 48 bytes + null */
1691#define GMT_TOKEN_SIZE 50
1692
1693/*
1694 * Input buffer contains (empty) struct smb_snapshot array with size filled in
1695 * For output see struct SRV_SNAPSHOT_ARRAY in MS-SMB2 section 2.2.32.2
1696 */
834170c8
SF
1697static int
1698smb3_enum_snapshots(const unsigned int xid, struct cifs_tcon *tcon,
1699 struct cifsFileInfo *cfile, void __user *ioc_buf)
1700{
1701 char *retbuf = NULL;
1702 unsigned int ret_data_len = 0;
1703 int rc;
1704 struct smb_snapshot_array snapshot_in;
1705
1706 rc = SMB2_ioctl(xid, tcon, cfile->fid.persistent_fid,
1707 cfile->fid.volatile_fid,
1708 FSCTL_SRV_ENUMERATE_SNAPSHOTS,
63a83b86 1709 true /* is_fsctl */,
51146625 1710 NULL, 0 /* no input data */,
834170c8
SF
1711 (char **)&retbuf,
1712 &ret_data_len);
1713 cifs_dbg(FYI, "enum snaphots ioctl returned %d and ret buflen is %d\n",
1714 rc, ret_data_len);
1715 if (rc)
1716 return rc;
1717
1718 if (ret_data_len && (ioc_buf != NULL) && (retbuf != NULL)) {
1719 /* Fixup buffer */
1720 if (copy_from_user(&snapshot_in, ioc_buf,
1721 sizeof(struct smb_snapshot_array))) {
1722 rc = -EFAULT;
1723 kfree(retbuf);
1724 return rc;
1725 }
834170c8 1726
e02789a5
SF
1727 /*
1728 * Check for min size, ie not large enough to fit even one GMT
1729 * token (snapshot). On the first ioctl some users may pass in
1730 * smaller size (or zero) to simply get the size of the array
1731 * so the user space caller can allocate sufficient memory
1732 * and retry the ioctl again with larger array size sufficient
1733 * to hold all of the snapshot GMT tokens on the second try.
1734 */
1735 if (snapshot_in.snapshot_array_size < GMT_TOKEN_SIZE)
1736 ret_data_len = sizeof(struct smb_snapshot_array);
1737
1738 /*
1739 * We return struct SRV_SNAPSHOT_ARRAY, followed by
1740 * the snapshot array (of 50 byte GMT tokens) each
1741 * representing an available previous version of the data
1742 */
1743 if (ret_data_len > (snapshot_in.snapshot_array_size +
1744 sizeof(struct smb_snapshot_array)))
1745 ret_data_len = snapshot_in.snapshot_array_size +
1746 sizeof(struct smb_snapshot_array);
834170c8
SF
1747
1748 if (copy_to_user(ioc_buf, retbuf, ret_data_len))
1749 rc = -EFAULT;
1750 }
1751
1752 kfree(retbuf);
1753 return rc;
1754}
1755
d324f08d
PS
1756static int
1757smb2_query_dir_first(const unsigned int xid, struct cifs_tcon *tcon,
1758 const char *path, struct cifs_sb_info *cifs_sb,
1759 struct cifs_fid *fid, __u16 search_flags,
1760 struct cifs_search_info *srch_inf)
1761{
1762 __le16 *utf16_path;
1763 int rc;
2e44b288 1764 __u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
064f6047 1765 struct cifs_open_parms oparms;
d324f08d
PS
1766
1767 utf16_path = cifs_convert_path_to_utf16(path, cifs_sb);
1768 if (!utf16_path)
1769 return -ENOMEM;
1770
064f6047
PS
1771 oparms.tcon = tcon;
1772 oparms.desired_access = FILE_READ_ATTRIBUTES | FILE_READ_DATA;
1773 oparms.disposition = FILE_OPEN;
5e19697b
SF
1774 if (backup_cred(cifs_sb))
1775 oparms.create_options = CREATE_OPEN_BACKUP_INTENT;
1776 else
1777 oparms.create_options = 0;
064f6047 1778 oparms.fid = fid;
9cbc0b73 1779 oparms.reconnect = false;
064f6047 1780
9d874c36 1781 rc = SMB2_open(xid, &oparms, utf16_path, &oplock, NULL, NULL, NULL);
d324f08d
PS
1782 kfree(utf16_path);
1783 if (rc) {
dcd87838 1784 cifs_dbg(FYI, "open dir failed rc=%d\n", rc);
d324f08d
PS
1785 return rc;
1786 }
1787
1788 srch_inf->entries_in_buffer = 0;
0595751f 1789 srch_inf->index_of_last_entry = 2;
d324f08d 1790
064f6047
PS
1791 rc = SMB2_query_directory(xid, tcon, fid->persistent_fid,
1792 fid->volatile_fid, 0, srch_inf);
d324f08d 1793 if (rc) {
dcd87838 1794 cifs_dbg(FYI, "query directory failed rc=%d\n", rc);
064f6047 1795 SMB2_close(xid, tcon, fid->persistent_fid, fid->volatile_fid);
d324f08d
PS
1796 }
1797 return rc;
1798}
1799
1800static int
1801smb2_query_dir_next(const unsigned int xid, struct cifs_tcon *tcon,
1802 struct cifs_fid *fid, __u16 search_flags,
1803 struct cifs_search_info *srch_inf)
1804{
1805 return SMB2_query_directory(xid, tcon, fid->persistent_fid,
1806 fid->volatile_fid, 0, srch_inf);
1807}
1808
1809static int
1810smb2_close_dir(const unsigned int xid, struct cifs_tcon *tcon,
1811 struct cifs_fid *fid)
1812{
1813 return SMB2_close(xid, tcon, fid->persistent_fid, fid->volatile_fid);
1814}
1815
2e44b288
PS
1816/*
1817* If we negotiate SMB2 protocol and get STATUS_PENDING - update
1818* the number of credits and return true. Otherwise - return false.
1819*/
1820static bool
66265f13 1821smb2_is_status_pending(char *buf, struct TCP_Server_Info *server)
2e44b288 1822{
49f466bd 1823 struct smb2_sync_hdr *shdr = (struct smb2_sync_hdr *)buf;
2e44b288 1824
31473fc4 1825 if (shdr->Status != STATUS_PENDING)
2e44b288
PS
1826 return false;
1827
66265f13 1828 if (shdr->CreditRequest) {
2e44b288 1829 spin_lock(&server->req_lock);
31473fc4 1830 server->credits += le16_to_cpu(shdr->CreditRequest);
2e44b288
PS
1831 spin_unlock(&server->req_lock);
1832 wake_up(&server->request_q);
1833 }
1834
1835 return true;
1836}
1837
511c54a2
PS
1838static bool
1839smb2_is_session_expired(char *buf)
1840{
49f466bd 1841 struct smb2_sync_hdr *shdr = (struct smb2_sync_hdr *)buf;
511c54a2 1842
d81243c6
MS
1843 if (shdr->Status != STATUS_NETWORK_SESSION_EXPIRED &&
1844 shdr->Status != STATUS_USER_SESSION_DELETED)
511c54a2
PS
1845 return false;
1846
e68a932b
SF
1847 trace_smb3_ses_expired(shdr->TreeId, shdr->SessionId,
1848 le16_to_cpu(shdr->Command),
1849 le64_to_cpu(shdr->MessageId));
d81243c6 1850 cifs_dbg(FYI, "Session expired or deleted\n");
e68a932b 1851
511c54a2
PS
1852 return true;
1853}
1854
983c88a4
PS
1855static int
1856smb2_oplock_response(struct cifs_tcon *tcon, struct cifs_fid *fid,
1857 struct cifsInodeInfo *cinode)
1858{
0822f514
PS
1859 if (tcon->ses->server->capabilities & SMB2_GLOBAL_CAP_LEASING)
1860 return SMB2_lease_break(0, tcon, cinode->lease_key,
1861 smb2_get_lease_state(cinode));
1862
983c88a4
PS
1863 return SMB2_oplock_break(0, tcon, fid->persistent_fid,
1864 fid->volatile_fid,
18cceb6a 1865 CIFS_CACHE_READ(cinode) ? 1 : 0);
983c88a4
PS
1866}
1867
c5a5f38f 1868void
730928c8
RS
1869smb2_set_related(struct smb_rqst *rqst)
1870{
1871 struct smb2_sync_hdr *shdr;
1872
1873 shdr = (struct smb2_sync_hdr *)(rqst->rq_iov[0].iov_base);
1874 shdr->Flags |= SMB2_FLAGS_RELATED_OPERATIONS;
1875}
1876
1877char smb2_padding[7] = {0, 0, 0, 0, 0, 0, 0};
1878
c5a5f38f 1879void
e77fe73c 1880smb2_set_next_command(struct cifs_tcon *tcon, struct smb_rqst *rqst)
730928c8
RS
1881{
1882 struct smb2_sync_hdr *shdr;
e77fe73c
RS
1883 struct cifs_ses *ses = tcon->ses;
1884 struct TCP_Server_Info *server = ses->server;
730928c8 1885 unsigned long len = smb_rqst_len(server, rqst);
e77fe73c 1886 int i, num_padding;
730928c8
RS
1887
1888 /* SMB headers in a compound are 8 byte aligned. */
e77fe73c
RS
1889
1890 /* No padding needed */
1891 if (!(len & 7))
1892 goto finished;
1893
1894 num_padding = 8 - (len & 7);
1895 if (!smb3_encryption_required(tcon)) {
1896 /*
1897 * If we do not have encryption then we can just add an extra
1898 * iov for the padding.
1899 */
1900 rqst->rq_iov[rqst->rq_nvec].iov_base = smb2_padding;
1901 rqst->rq_iov[rqst->rq_nvec].iov_len = num_padding;
1902 rqst->rq_nvec++;
1903 len += num_padding;
1904 } else {
1905 /*
1906 * We can not add a small padding iov for the encryption case
1907 * because the encryption framework can not handle the padding
1908 * iovs.
1909 * We have to flatten this into a single buffer and add
1910 * the padding to it.
1911 */
1912 for (i = 1; i < rqst->rq_nvec; i++) {
1913 memcpy(rqst->rq_iov[0].iov_base +
1914 rqst->rq_iov[0].iov_len,
1915 rqst->rq_iov[i].iov_base,
1916 rqst->rq_iov[i].iov_len);
1917 rqst->rq_iov[0].iov_len += rqst->rq_iov[i].iov_len;
271b9c0c 1918 }
e77fe73c
RS
1919 memset(rqst->rq_iov[0].iov_base + rqst->rq_iov[0].iov_len,
1920 0, num_padding);
1921 rqst->rq_iov[0].iov_len += num_padding;
1922 len += num_padding;
1923 rqst->rq_nvec = 1;
730928c8
RS
1924 }
1925
e77fe73c 1926 finished:
730928c8
RS
1927 shdr = (struct smb2_sync_hdr *)(rqst->rq_iov[0].iov_base);
1928 shdr->NextCommand = cpu_to_le32(len);
1929}
1930
07d3b2e4
RS
1931/*
1932 * Passes the query info response back to the caller on success.
1933 * Caller need to free this with free_rsp_buf().
1934 */
f9793b6f 1935int
07d3b2e4
RS
1936smb2_query_info_compound(const unsigned int xid, struct cifs_tcon *tcon,
1937 __le16 *utf16_path, u32 desired_access,
1938 u32 class, u32 type, u32 output_len,
f9793b6f
RS
1939 struct kvec *rsp, int *buftype,
1940 struct cifs_sb_info *cifs_sb)
6fc05c25 1941{
07d3b2e4 1942 struct cifs_ses *ses = tcon->ses;
07d3b2e4 1943 int flags = 0;
730928c8
RS
1944 struct smb_rqst rqst[3];
1945 int resp_buftype[3];
1946 struct kvec rsp_iov[3];
4d8dfafc 1947 struct kvec open_iov[SMB2_CREATE_IOV_SIZE];
730928c8
RS
1948 struct kvec qi_iov[1];
1949 struct kvec close_iov[1];
6fc05c25 1950 u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
064f6047
PS
1951 struct cifs_open_parms oparms;
1952 struct cifs_fid fid;
730928c8
RS
1953 int rc;
1954
1955 if (smb3_encryption_required(tcon))
1956 flags |= CIFS_TRANSFORM_REQ;
1957
1958 memset(rqst, 0, sizeof(rqst));
c5a5f38f 1959 resp_buftype[0] = resp_buftype[1] = resp_buftype[2] = CIFS_NO_BUFFER;
730928c8
RS
1960 memset(rsp_iov, 0, sizeof(rsp_iov));
1961
1962 memset(&open_iov, 0, sizeof(open_iov));
1963 rqst[0].rq_iov = open_iov;
4d8dfafc 1964 rqst[0].rq_nvec = SMB2_CREATE_IOV_SIZE;
064f6047
PS
1965
1966 oparms.tcon = tcon;
07d3b2e4 1967 oparms.desired_access = desired_access;
064f6047 1968 oparms.disposition = FILE_OPEN;
f9793b6f
RS
1969 if (cifs_sb && backup_cred(cifs_sb))
1970 oparms.create_options = CREATE_OPEN_BACKUP_INTENT;
1971 else
1972 oparms.create_options = 0;
064f6047 1973 oparms.fid = &fid;
9cbc0b73 1974 oparms.reconnect = false;
6fc05c25 1975
07d3b2e4 1976 rc = SMB2_open_init(tcon, &rqst[0], &oplock, &oparms, utf16_path);
6fc05c25 1977 if (rc)
07d3b2e4 1978 goto qic_exit;
e77fe73c 1979 smb2_set_next_command(tcon, &rqst[0]);
730928c8
RS
1980
1981 memset(&qi_iov, 0, sizeof(qi_iov));
1982 rqst[1].rq_iov = qi_iov;
1983 rqst[1].rq_nvec = 1;
1984
1985 rc = SMB2_query_info_init(tcon, &rqst[1], COMPOUND_FID, COMPOUND_FID,
07d3b2e4
RS
1986 class, type, 0,
1987 output_len, 0,
f5b05d62 1988 NULL);
730928c8 1989 if (rc)
07d3b2e4 1990 goto qic_exit;
e77fe73c 1991 smb2_set_next_command(tcon, &rqst[1]);
730928c8
RS
1992 smb2_set_related(&rqst[1]);
1993
1994 memset(&close_iov, 0, sizeof(close_iov));
1995 rqst[2].rq_iov = close_iov;
1996 rqst[2].rq_nvec = 1;
1997
1998 rc = SMB2_close_init(tcon, &rqst[2], COMPOUND_FID, COMPOUND_FID);
1999 if (rc)
07d3b2e4 2000 goto qic_exit;
730928c8
RS
2001 smb2_set_related(&rqst[2]);
2002
2003 rc = compound_send_recv(xid, ses, flags, 3, rqst,
2004 resp_buftype, rsp_iov);
f9793b6f
RS
2005 if (rc) {
2006 free_rsp_buf(resp_buftype[1], rsp_iov[1].iov_base);
07d3b2e4 2007 goto qic_exit;
f9793b6f 2008 }
07d3b2e4
RS
2009 *rsp = rsp_iov[1];
2010 *buftype = resp_buftype[1];
2011
2012 qic_exit:
2013 SMB2_open_free(&rqst[0]);
2014 SMB2_query_info_free(&rqst[1]);
2015 SMB2_close_free(&rqst[2]);
2016 free_rsp_buf(resp_buftype[0], rsp_iov[0].iov_base);
2017 free_rsp_buf(resp_buftype[2], rsp_iov[2].iov_base);
2018 return rc;
2019}
2020
2021static int
2022smb2_queryfs(const unsigned int xid, struct cifs_tcon *tcon,
2023 struct kstatfs *buf)
2024{
2025 struct smb2_query_info_rsp *rsp;
2026 struct smb2_fs_full_size_info *info = NULL;
2027 __le16 utf16_path = 0; /* Null - open root of share */
2028 struct kvec rsp_iov = {NULL, 0};
2029 int buftype = CIFS_NO_BUFFER;
2030 int rc;
2031
2032
2033 rc = smb2_query_info_compound(xid, tcon, &utf16_path,
2034 FILE_READ_ATTRIBUTES,
2035 FS_FULL_SIZE_INFORMATION,
2036 SMB2_O_INFO_FILESYSTEM,
2037 sizeof(struct smb2_fs_full_size_info),
f9793b6f 2038 &rsp_iov, &buftype, NULL);
730928c8
RS
2039 if (rc)
2040 goto qfs_exit;
2041
07d3b2e4 2042 rsp = (struct smb2_query_info_rsp *)rsp_iov.iov_base;
6fc05c25 2043 buf->f_type = SMB2_MAGIC_NUMBER;
730928c8
RS
2044 info = (struct smb2_fs_full_size_info *)(
2045 le16_to_cpu(rsp->OutputBufferOffset) + (char *)rsp);
2046 rc = smb2_validate_iov(le16_to_cpu(rsp->OutputBufferOffset),
2047 le32_to_cpu(rsp->OutputBufferLength),
07d3b2e4 2048 &rsp_iov,
730928c8
RS
2049 sizeof(struct smb2_fs_full_size_info));
2050 if (!rc)
2051 smb2_copy_fs_info_to_kstatfs(info, buf);
2052
2053qfs_exit:
07d3b2e4 2054 free_rsp_buf(buftype, rsp_iov.iov_base);
6fc05c25
PS
2055 return rc;
2056}
2057
2d304217
SF
2058static int
2059smb311_queryfs(const unsigned int xid, struct cifs_tcon *tcon,
2060 struct kstatfs *buf)
2061{
2062 int rc;
2063 __le16 srch_path = 0; /* Null - open root of share */
2064 u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
2065 struct cifs_open_parms oparms;
2066 struct cifs_fid fid;
2067
2068 if (!tcon->posix_extensions)
2069 return smb2_queryfs(xid, tcon, buf);
2070
2071 oparms.tcon = tcon;
2072 oparms.desired_access = FILE_READ_ATTRIBUTES;
2073 oparms.disposition = FILE_OPEN;
2074 oparms.create_options = 0;
2075 oparms.fid = &fid;
2076 oparms.reconnect = false;
2077
2078 rc = SMB2_open(xid, &oparms, &srch_path, &oplock, NULL, NULL, NULL);
2079 if (rc)
2080 return rc;
2081
2082 rc = SMB311_posix_qfs_info(xid, tcon, fid.persistent_fid,
2083 fid.volatile_fid, buf);
2084 buf->f_type = SMB2_MAGIC_NUMBER;
2085 SMB2_close(xid, tcon, fid.persistent_fid, fid.volatile_fid);
2086 return rc;
2087}
2d304217 2088
027e8eec
PS
2089static bool
2090smb2_compare_fids(struct cifsFileInfo *ob1, struct cifsFileInfo *ob2)
2091{
2092 return ob1->fid.persistent_fid == ob2->fid.persistent_fid &&
2093 ob1->fid.volatile_fid == ob2->fid.volatile_fid;
2094}
2095
f7ba7fe6
PS
2096static int
2097smb2_mand_lock(const unsigned int xid, struct cifsFileInfo *cfile, __u64 offset,
2098 __u64 length, __u32 type, int lock, int unlock, bool wait)
2099{
2100 if (unlock && !lock)
2101 type = SMB2_LOCKFLAG_UNLOCK;
2102 return SMB2_lock(xid, tlink_tcon(cfile->tlink),
2103 cfile->fid.persistent_fid, cfile->fid.volatile_fid,
2104 current->tgid, length, offset, type, wait);
2105}
2106
b8c32dbb
PS
2107static void
2108smb2_get_lease_key(struct inode *inode, struct cifs_fid *fid)
2109{
2110 memcpy(fid->lease_key, CIFS_I(inode)->lease_key, SMB2_LEASE_KEY_SIZE);
2111}
2112
2113static void
2114smb2_set_lease_key(struct inode *inode, struct cifs_fid *fid)
2115{
2116 memcpy(CIFS_I(inode)->lease_key, fid->lease_key, SMB2_LEASE_KEY_SIZE);
2117}
2118
2119static void
2120smb2_new_lease_key(struct cifs_fid *fid)
2121{
fa70b87c 2122 generate_random_uuid(fid->lease_key);
b8c32dbb
PS
2123}
2124
9d49640a
AA
2125static int
2126smb2_get_dfs_refer(const unsigned int xid, struct cifs_ses *ses,
2127 const char *search_name,
2128 struct dfs_info3_param **target_nodes,
2129 unsigned int *num_of_nodes,
2130 const struct nls_table *nls_codepage, int remap)
2131{
2132 int rc;
2133 __le16 *utf16_path = NULL;
2134 int utf16_path_len = 0;
2135 struct cifs_tcon *tcon;
2136 struct fsctl_get_dfs_referral_req *dfs_req = NULL;
2137 struct get_dfs_referral_rsp *dfs_rsp = NULL;
2138 u32 dfs_req_size = 0, dfs_rsp_size = 0;
2139
2140 cifs_dbg(FYI, "smb2_get_dfs_refer path <%s>\n", search_name);
2141
2142 /*
63a83b86 2143 * Try to use the IPC tcon, otherwise just use any
9d49640a 2144 */
63a83b86
AA
2145 tcon = ses->tcon_ipc;
2146 if (tcon == NULL) {
2147 spin_lock(&cifs_tcp_ses_lock);
2148 tcon = list_first_entry_or_null(&ses->tcon_list,
2149 struct cifs_tcon,
2150 tcon_list);
2151 if (tcon)
2152 tcon->tc_count++;
2153 spin_unlock(&cifs_tcp_ses_lock);
2154 }
2155
2156 if (tcon == NULL) {
9d49640a
AA
2157 cifs_dbg(VFS, "session %p has no tcon available for a dfs referral request\n",
2158 ses);
2159 rc = -ENOTCONN;
2160 goto out;
2161 }
2162
2163 utf16_path = cifs_strndup_to_utf16(search_name, PATH_MAX,
2164 &utf16_path_len,
2165 nls_codepage, remap);
2166 if (!utf16_path) {
2167 rc = -ENOMEM;
2168 goto out;
2169 }
2170
2171 dfs_req_size = sizeof(*dfs_req) + utf16_path_len;
2172 dfs_req = kzalloc(dfs_req_size, GFP_KERNEL);
2173 if (!dfs_req) {
2174 rc = -ENOMEM;
2175 goto out;
2176 }
2177
2178 /* Highest DFS referral version understood */
2179 dfs_req->MaxReferralLevel = DFS_VERSION;
2180
2181 /* Path to resolve in an UTF-16 null-terminated string */
2182 memcpy(dfs_req->RequestFileName, utf16_path, utf16_path_len);
2183
2184 do {
9d49640a
AA
2185 rc = SMB2_ioctl(xid, tcon, NO_FILE_ID, NO_FILE_ID,
2186 FSCTL_DFS_GET_REFERRALS,
63a83b86 2187 true /* is_fsctl */,
9d49640a
AA
2188 (char *)dfs_req, dfs_req_size,
2189 (char **)&dfs_rsp, &dfs_rsp_size);
9d49640a
AA
2190 } while (rc == -EAGAIN);
2191
2192 if (rc) {
2564f2ff 2193 if ((rc != -ENOENT) && (rc != -EOPNOTSUPP))
5702591f 2194 cifs_dbg(VFS, "ioctl error in smb2_get_dfs_refer rc=%d\n", rc);
9d49640a
AA
2195 goto out;
2196 }
2197
2198 rc = parse_dfs_referrals(dfs_rsp, dfs_rsp_size,
2199 num_of_nodes, target_nodes,
2200 nls_codepage, remap, search_name,
2201 true /* is_unicode */);
2202 if (rc) {
2203 cifs_dbg(VFS, "parse error in smb2_get_dfs_refer rc=%d\n", rc);
2204 goto out;
2205 }
2206
2207 out:
63a83b86
AA
2208 if (tcon && !tcon->ipc) {
2209 /* ipc tcons are not refcounted */
9d49640a
AA
2210 spin_lock(&cifs_tcp_ses_lock);
2211 tcon->tc_count--;
2212 spin_unlock(&cifs_tcp_ses_lock);
2213 }
2214 kfree(utf16_path);
2215 kfree(dfs_req);
2216 kfree(dfs_rsp);
2217 return rc;
2218}
7893242e
PS
2219#define SMB2_SYMLINK_STRUCT_SIZE \
2220 (sizeof(struct smb2_err_rsp) - 1 + sizeof(struct smb2_symlink_err_rsp))
2221
b42bf888
PS
2222static int
2223smb2_query_symlink(const unsigned int xid, struct cifs_tcon *tcon,
2224 const char *full_path, char **target_path,
2225 struct cifs_sb_info *cifs_sb)
2226{
2227 int rc;
2228 __le16 *utf16_path;
2229 __u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
2230 struct cifs_open_parms oparms;
2231 struct cifs_fid fid;
91cb74f5 2232 struct kvec err_iov = {NULL, 0};
9d874c36
RS
2233 struct smb2_err_rsp *err_buf = NULL;
2234 int resp_buftype;
b42bf888 2235 struct smb2_symlink_err_rsp *symlink;
7893242e
PS
2236 unsigned int sub_len;
2237 unsigned int sub_offset;
2238 unsigned int print_len;
2239 unsigned int print_offset;
b42bf888
PS
2240
2241 cifs_dbg(FYI, "%s: path: %s\n", __func__, full_path);
2242
2243 utf16_path = cifs_convert_path_to_utf16(full_path, cifs_sb);
2244 if (!utf16_path)
2245 return -ENOMEM;
2246
2247 oparms.tcon = tcon;
2248 oparms.desired_access = FILE_READ_ATTRIBUTES;
2249 oparms.disposition = FILE_OPEN;
5e19697b
SF
2250 if (backup_cred(cifs_sb))
2251 oparms.create_options = CREATE_OPEN_BACKUP_INTENT;
2252 else
2253 oparms.create_options = 0;
b42bf888
PS
2254 oparms.fid = &fid;
2255 oparms.reconnect = false;
2256
9d874c36
RS
2257 rc = SMB2_open(xid, &oparms, utf16_path, &oplock, NULL, &err_iov,
2258 &resp_buftype);
0d568cd3 2259 if (!rc || !err_iov.iov_base) {
9d874c36 2260 rc = -ENOENT;
ff361fda 2261 goto free_path;
b42bf888 2262 }
7893242e 2263
91cb74f5 2264 err_buf = err_iov.iov_base;
7893242e 2265 if (le32_to_cpu(err_buf->ByteCount) < sizeof(struct smb2_symlink_err_rsp) ||
1fc6ad2f 2266 err_iov.iov_len < SMB2_SYMLINK_STRUCT_SIZE) {
9d874c36
RS
2267 rc = -ENOENT;
2268 goto querty_exit;
7893242e
PS
2269 }
2270
b42bf888
PS
2271 /* open must fail on symlink - reset rc */
2272 rc = 0;
2273 symlink = (struct smb2_symlink_err_rsp *)err_buf->ErrorData;
2274 sub_len = le16_to_cpu(symlink->SubstituteNameLength);
2275 sub_offset = le16_to_cpu(symlink->SubstituteNameOffset);
7893242e
PS
2276 print_len = le16_to_cpu(symlink->PrintNameLength);
2277 print_offset = le16_to_cpu(symlink->PrintNameOffset);
2278
1fc6ad2f 2279 if (err_iov.iov_len < SMB2_SYMLINK_STRUCT_SIZE + sub_offset + sub_len) {
9d874c36
RS
2280 rc = -ENOENT;
2281 goto querty_exit;
7893242e
PS
2282 }
2283
1fc6ad2f
RS
2284 if (err_iov.iov_len <
2285 SMB2_SYMLINK_STRUCT_SIZE + print_offset + print_len) {
9d874c36
RS
2286 rc = -ENOENT;
2287 goto querty_exit;
7893242e
PS
2288 }
2289
b42bf888
PS
2290 *target_path = cifs_strndup_from_utf16(
2291 (char *)symlink->PathBuffer + sub_offset,
2292 sub_len, true, cifs_sb->local_nls);
2293 if (!(*target_path)) {
9d874c36
RS
2294 rc = -ENOMEM;
2295 goto querty_exit;
b42bf888
PS
2296 }
2297 convert_delimiter(*target_path, '/');
2298 cifs_dbg(FYI, "%s: target path: %s\n", __func__, *target_path);
9d874c36
RS
2299
2300 querty_exit:
2301 free_rsp_buf(resp_buftype, err_buf);
ff361fda 2302 free_path:
b42bf888
PS
2303 kfree(utf16_path);
2304 return rc;
2305}
2306
84908426 2307#ifdef CONFIG_CIFS_ACL
2f1afe25
SP
2308static struct cifs_ntsd *
2309get_smb2_acl_by_fid(struct cifs_sb_info *cifs_sb,
2310 const struct cifs_fid *cifsfid, u32 *pacllen)
2311{
2312 struct cifs_ntsd *pntsd = NULL;
2313 unsigned int xid;
2314 int rc = -EOPNOTSUPP;
2315 struct tcon_link *tlink = cifs_sb_tlink(cifs_sb);
2316
2317 if (IS_ERR(tlink))
2318 return ERR_CAST(tlink);
2319
2320 xid = get_xid();
2321 cifs_dbg(FYI, "trying to get acl\n");
2322
2323 rc = SMB2_query_acl(xid, tlink_tcon(tlink), cifsfid->persistent_fid,
2324 cifsfid->volatile_fid, (void **)&pntsd, pacllen);
2325 free_xid(xid);
2326
2327 cifs_put_tlink(tlink);
2328
2329 cifs_dbg(FYI, "%s: rc = %d ACL len %d\n", __func__, rc, *pacllen);
2330 if (rc)
2331 return ERR_PTR(rc);
2332 return pntsd;
2333
2334}
2335
2336static struct cifs_ntsd *
2337get_smb2_acl_by_path(struct cifs_sb_info *cifs_sb,
2338 const char *path, u32 *pacllen)
2339{
2340 struct cifs_ntsd *pntsd = NULL;
2341 u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
2342 unsigned int xid;
2343 int rc;
2344 struct cifs_tcon *tcon;
2345 struct tcon_link *tlink = cifs_sb_tlink(cifs_sb);
2346 struct cifs_fid fid;
2347 struct cifs_open_parms oparms;
2348 __le16 *utf16_path;
2349
2350 cifs_dbg(FYI, "get smb3 acl for path %s\n", path);
2351 if (IS_ERR(tlink))
2352 return ERR_CAST(tlink);
2353
2354 tcon = tlink_tcon(tlink);
2355 xid = get_xid();
2356
2357 if (backup_cred(cifs_sb))
709340a0 2358 oparms.create_options = CREATE_OPEN_BACKUP_INTENT;
2f1afe25
SP
2359 else
2360 oparms.create_options = 0;
2361
2362 utf16_path = cifs_convert_path_to_utf16(path, cifs_sb);
cfe89091
SF
2363 if (!utf16_path) {
2364 rc = -ENOMEM;
2365 free_xid(xid);
2366 return ERR_PTR(rc);
2367 }
2f1afe25
SP
2368
2369 oparms.tcon = tcon;
2370 oparms.desired_access = READ_CONTROL;
2371 oparms.disposition = FILE_OPEN;
2372 oparms.fid = &fid;
2373 oparms.reconnect = false;
2374
9d874c36 2375 rc = SMB2_open(xid, &oparms, utf16_path, &oplock, NULL, NULL, NULL);
2f1afe25
SP
2376 kfree(utf16_path);
2377 if (!rc) {
2378 rc = SMB2_query_acl(xid, tlink_tcon(tlink), fid.persistent_fid,
2379 fid.volatile_fid, (void **)&pntsd, pacllen);
2380 SMB2_close(xid, tcon, fid.persistent_fid, fid.volatile_fid);
2381 }
2382
2383 cifs_put_tlink(tlink);
2384 free_xid(xid);
2385
2386 cifs_dbg(FYI, "%s: rc = %d ACL len %d\n", __func__, rc, *pacllen);
2387 if (rc)
2388 return ERR_PTR(rc);
2389 return pntsd;
2390}
2391
366ed846
SP
2392#ifdef CONFIG_CIFS_ACL
2393static int
2394set_smb2_acl(struct cifs_ntsd *pnntsd, __u32 acllen,
2395 struct inode *inode, const char *path, int aclflag)
2396{
2397 u8 oplock = SMB2_OPLOCK_LEVEL_NONE;
2398 unsigned int xid;
2399 int rc, access_flags = 0;
2400 struct cifs_tcon *tcon;
2401 struct cifs_sb_info *cifs_sb = CIFS_SB(inode->i_sb);
2402 struct tcon_link *tlink = cifs_sb_tlink(cifs_sb);
2403 struct cifs_fid fid;
2404 struct cifs_open_parms oparms;
2405 __le16 *utf16_path;
2406
2407 cifs_dbg(FYI, "set smb3 acl for path %s\n", path);
2408 if (IS_ERR(tlink))
2409 return PTR_ERR(tlink);
2410
2411 tcon = tlink_tcon(tlink);
2412 xid = get_xid();
2413
2414 if (backup_cred(cifs_sb))
2415 oparms.create_options = CREATE_OPEN_BACKUP_INTENT;
2416 else
2417 oparms.create_options = 0;
2418
2419 if (aclflag == CIFS_ACL_OWNER || aclflag == CIFS_ACL_GROUP)
2420 access_flags = WRITE_OWNER;
2421 else
2422 access_flags = WRITE_DAC;
2423
2424 utf16_path = cifs_convert_path_to_utf16(path, cifs_sb);
cfe89091
SF
2425 if (!utf16_path) {
2426 rc = -ENOMEM;
2427 free_xid(xid);
2428 return rc;
2429 }
366ed846
SP
2430
2431 oparms.tcon = tcon;
2432 oparms.desired_access = access_flags;
2433 oparms.disposition = FILE_OPEN;
2434 oparms.path = path;
2435 oparms.fid = &fid;
2436 oparms.reconnect = false;
2437
9d874c36 2438 rc = SMB2_open(xid, &oparms, utf16_path, &oplock, NULL, NULL, NULL);
366ed846
SP
2439 kfree(utf16_path);
2440 if (!rc) {
2441 rc = SMB2_set_acl(xid, tlink_tcon(tlink), fid.persistent_fid,
2442 fid.volatile_fid, pnntsd, acllen, aclflag);
2443 SMB2_close(xid, tcon, fid.persistent_fid, fid.volatile_fid);
2444 }
2445
2446 cifs_put_tlink(tlink);
2447 free_xid(xid);
2448 return rc;
2449}
2450#endif /* CIFS_ACL */
2451
2f1afe25
SP
2452/* Retrieve an ACL from the server */
2453static struct cifs_ntsd *
2454get_smb2_acl(struct cifs_sb_info *cifs_sb,
2455 struct inode *inode, const char *path,
2456 u32 *pacllen)
2457{
2458 struct cifs_ntsd *pntsd = NULL;
2459 struct cifsFileInfo *open_file = NULL;
2460
2461 if (inode)
2462 open_file = find_readable_file(CIFS_I(inode), true);
2463 if (!open_file)
2464 return get_smb2_acl_by_path(cifs_sb, path, pacllen);
2465
2466 pntsd = get_smb2_acl_by_fid(cifs_sb, &open_file->fid, pacllen);
2467 cifsFileInfo_put(open_file);
2468 return pntsd;
2469}
84908426 2470#endif
2f1afe25 2471
30175628
SF
2472static long smb3_zero_range(struct file *file, struct cifs_tcon *tcon,
2473 loff_t offset, loff_t len, bool keep_size)
2474{
2475 struct inode *inode;
2476 struct cifsInodeInfo *cifsi;
2477 struct cifsFileInfo *cfile = file->private_data;
2478 struct file_zero_data_information fsctl_buf;
2479 long rc;
2480 unsigned int xid;
2481
2482 xid = get_xid();
2483
2b0143b5 2484 inode = d_inode(cfile->dentry);
30175628
SF
2485 cifsi = CIFS_I(inode);
2486
2487 /* if file not oplocked can't be sure whether asking to extend size */
2488 if (!CIFS_CACHE_READ(cifsi))
cfe89091
SF
2489 if (keep_size == false) {
2490 rc = -EOPNOTSUPP;
2491 free_xid(xid);
2492 return rc;
2493 }
30175628 2494
2bb93d24 2495 /*
30175628
SF
2496 * Must check if file sparse since fallocate -z (zero range) assumes
2497 * non-sparse allocation
2498 */
cfe89091
SF
2499 if (!(cifsi->cifsAttrs & FILE_ATTRIBUTE_SPARSE_FILE)) {
2500 rc = -EOPNOTSUPP;
2501 free_xid(xid);
2502 return rc;
2503 }
30175628
SF
2504
2505 /*
2506 * need to make sure we are not asked to extend the file since the SMB3
2507 * fsctl does not change the file size. In the future we could change
2508 * this to zero the first part of the range then set the file size
2509 * which for a non sparse file would zero the newly extended range
2510 */
2511 if (keep_size == false)
cfe89091
SF
2512 if (i_size_read(inode) < offset + len) {
2513 rc = -EOPNOTSUPP;
2514 free_xid(xid);
2515 return rc;
2516 }
30175628
SF
2517
2518 cifs_dbg(FYI, "offset %lld len %lld", offset, len);
2519
2520 fsctl_buf.FileOffset = cpu_to_le64(offset);
2521 fsctl_buf.BeyondFinalZero = cpu_to_le64(offset + len);
2522
2523 rc = SMB2_ioctl(xid, tcon, cfile->fid.persistent_fid,
2524 cfile->fid.volatile_fid, FSCTL_SET_ZERO_DATA,
63a83b86 2525 true /* is_fctl */, (char *)&fsctl_buf,
30175628
SF
2526 sizeof(struct file_zero_data_information), NULL, NULL);
2527 free_xid(xid);
2528 return rc;
2529}
2530
31742c5a
SF
2531static long smb3_punch_hole(struct file *file, struct cifs_tcon *tcon,
2532 loff_t offset, loff_t len)
2533{
2534 struct inode *inode;
2535 struct cifsInodeInfo *cifsi;
2536 struct cifsFileInfo *cfile = file->private_data;
2537 struct file_zero_data_information fsctl_buf;
2538 long rc;
2539 unsigned int xid;
2540 __u8 set_sparse = 1;
2541
2542 xid = get_xid();
2543
2b0143b5 2544 inode = d_inode(cfile->dentry);
31742c5a
SF
2545 cifsi = CIFS_I(inode);
2546
2547 /* Need to make file sparse, if not already, before freeing range. */
2548 /* Consider adding equivalent for compressed since it could also work */
cfe89091
SF
2549 if (!smb2_set_sparse(xid, tcon, cfile, inode, set_sparse)) {
2550 rc = -EOPNOTSUPP;
2551 free_xid(xid);
2552 return rc;
2553 }
31742c5a
SF
2554
2555 cifs_dbg(FYI, "offset %lld len %lld", offset, len);
2556
2557 fsctl_buf.FileOffset = cpu_to_le64(offset);
2558 fsctl_buf.BeyondFinalZero = cpu_to_le64(offset + len);
2559
2560 rc = SMB2_ioctl(xid, tcon, cfile->fid.persistent_fid,
2561 cfile->fid.volatile_fid, FSCTL_SET_ZERO_DATA,
63a83b86 2562 true /* is_fctl */, (char *)&fsctl_buf,
31742c5a
SF
2563 sizeof(struct file_zero_data_information), NULL, NULL);
2564 free_xid(xid);
2565 return rc;
2566}
2567
9ccf3216
SF
2568static long smb3_simple_falloc(struct file *file, struct cifs_tcon *tcon,
2569 loff_t off, loff_t len, bool keep_size)
2570{
2571 struct inode *inode;
2572 struct cifsInodeInfo *cifsi;
2573 struct cifsFileInfo *cfile = file->private_data;
2574 long rc = -EOPNOTSUPP;
2575 unsigned int xid;
2576
2577 xid = get_xid();
2578
2b0143b5 2579 inode = d_inode(cfile->dentry);
9ccf3216
SF
2580 cifsi = CIFS_I(inode);
2581
2582 /* if file not oplocked can't be sure whether asking to extend size */
2583 if (!CIFS_CACHE_READ(cifsi))
cfe89091
SF
2584 if (keep_size == false) {
2585 free_xid(xid);
2586 return rc;
2587 }
9ccf3216
SF
2588
2589 /*
2590 * Files are non-sparse by default so falloc may be a no-op
2591 * Must check if file sparse. If not sparse, and not extending
2592 * then no need to do anything since file already allocated
2593 */
2594 if ((cifsi->cifsAttrs & FILE_ATTRIBUTE_SPARSE_FILE) == 0) {
2595 if (keep_size == true)
cfe89091 2596 rc = 0;
9ccf3216
SF
2597 /* check if extending file */
2598 else if (i_size_read(inode) >= off + len)
2599 /* not extending file and already not sparse */
cfe89091 2600 rc = 0;
9ccf3216
SF
2601 /* BB: in future add else clause to extend file */
2602 else
cfe89091
SF
2603 rc = -EOPNOTSUPP;
2604 free_xid(xid);
2605 return rc;
9ccf3216
SF
2606 }
2607
2608 if ((keep_size == true) || (i_size_read(inode) >= off + len)) {
2609 /*
2610 * Check if falloc starts within first few pages of file
2611 * and ends within a few pages of the end of file to
2612 * ensure that most of file is being forced to be
2613 * fallocated now. If so then setting whole file sparse
2614 * ie potentially making a few extra pages at the beginning
2615 * or end of the file non-sparse via set_sparse is harmless.
2616 */
cfe89091
SF
2617 if ((off > 8192) || (off + len + 8192 < i_size_read(inode))) {
2618 rc = -EOPNOTSUPP;
2619 free_xid(xid);
2620 return rc;
2621 }
9ccf3216
SF
2622
2623 rc = smb2_set_sparse(xid, tcon, cfile, inode, false);
2624 }
2625 /* BB: else ... in future add code to extend file and set sparse */
2626
2627
2628 free_xid(xid);
2629 return rc;
2630}
2631
2632
31742c5a
SF
2633static long smb3_fallocate(struct file *file, struct cifs_tcon *tcon, int mode,
2634 loff_t off, loff_t len)
2635{
2636 /* KEEP_SIZE already checked for by do_fallocate */
2637 if (mode & FALLOC_FL_PUNCH_HOLE)
2638 return smb3_punch_hole(file, tcon, off, len);
30175628
SF
2639 else if (mode & FALLOC_FL_ZERO_RANGE) {
2640 if (mode & FALLOC_FL_KEEP_SIZE)
2641 return smb3_zero_range(file, tcon, off, len, true);
2642 return smb3_zero_range(file, tcon, off, len, false);
9ccf3216
SF
2643 } else if (mode == FALLOC_FL_KEEP_SIZE)
2644 return smb3_simple_falloc(file, tcon, off, len, true);
2645 else if (mode == 0)
2646 return smb3_simple_falloc(file, tcon, off, len, false);
31742c5a
SF
2647
2648 return -EOPNOTSUPP;
2649}
2650
c11f1df5
SP
2651static void
2652smb2_downgrade_oplock(struct TCP_Server_Info *server,
2653 struct cifsInodeInfo *cinode, bool set_level2)
2654{
2655 if (set_level2)
2656 server->ops->set_oplock_level(cinode, SMB2_OPLOCK_LEVEL_II,
2657 0, NULL);
2658 else
2659 server->ops->set_oplock_level(cinode, 0, 0, NULL);
2660}
2661
7b9b9edb
PS
2662static void
2663smb21_downgrade_oplock(struct TCP_Server_Info *server,
2664 struct cifsInodeInfo *cinode, bool set_level2)
2665{
2666 server->ops->set_oplock_level(cinode,
2667 set_level2 ? SMB2_LEASE_READ_CACHING_HE :
2668 0, 0, NULL);
2669}
2670
53ef1016 2671static void
42873b0a
PS
2672smb2_set_oplock_level(struct cifsInodeInfo *cinode, __u32 oplock,
2673 unsigned int epoch, bool *purge_cache)
53ef1016
PS
2674{
2675 oplock &= 0xFF;
2676 if (oplock == SMB2_OPLOCK_LEVEL_NOCHANGE)
2677 return;
2678 if (oplock == SMB2_OPLOCK_LEVEL_BATCH) {
42873b0a 2679 cinode->oplock = CIFS_CACHE_RHW_FLG;
53ef1016
PS
2680 cifs_dbg(FYI, "Batch Oplock granted on inode %p\n",
2681 &cinode->vfs_inode);
2682 } else if (oplock == SMB2_OPLOCK_LEVEL_EXCLUSIVE) {
42873b0a 2683 cinode->oplock = CIFS_CACHE_RW_FLG;
53ef1016
PS
2684 cifs_dbg(FYI, "Exclusive Oplock granted on inode %p\n",
2685 &cinode->vfs_inode);
2686 } else if (oplock == SMB2_OPLOCK_LEVEL_II) {
2687 cinode->oplock = CIFS_CACHE_READ_FLG;
2688 cifs_dbg(FYI, "Level II Oplock granted on inode %p\n",
2689 &cinode->vfs_inode);
2690 } else
2691 cinode->oplock = 0;
2692}
2693
2694static void
42873b0a
PS
2695smb21_set_oplock_level(struct cifsInodeInfo *cinode, __u32 oplock,
2696 unsigned int epoch, bool *purge_cache)
53ef1016
PS
2697{
2698 char message[5] = {0};
2699
2700 oplock &= 0xFF;
2701 if (oplock == SMB2_OPLOCK_LEVEL_NOCHANGE)
2702 return;
2703
2704 cinode->oplock = 0;
2705 if (oplock & SMB2_LEASE_READ_CACHING_HE) {
2706 cinode->oplock |= CIFS_CACHE_READ_FLG;
2707 strcat(message, "R");
2708 }
2709 if (oplock & SMB2_LEASE_HANDLE_CACHING_HE) {
2710 cinode->oplock |= CIFS_CACHE_HANDLE_FLG;
2711 strcat(message, "H");
2712 }
2713 if (oplock & SMB2_LEASE_WRITE_CACHING_HE) {
2714 cinode->oplock |= CIFS_CACHE_WRITE_FLG;
2715 strcat(message, "W");
2716 }
2717 if (!cinode->oplock)
2718 strcat(message, "None");
2719 cifs_dbg(FYI, "%s Lease granted on inode %p\n", message,
2720 &cinode->vfs_inode);
2721}
2722
42873b0a
PS
2723static void
2724smb3_set_oplock_level(struct cifsInodeInfo *cinode, __u32 oplock,
2725 unsigned int epoch, bool *purge_cache)
2726{
2727 unsigned int old_oplock = cinode->oplock;
2728
2729 smb21_set_oplock_level(cinode, oplock, epoch, purge_cache);
2730
2731 if (purge_cache) {
2732 *purge_cache = false;
2733 if (old_oplock == CIFS_CACHE_READ_FLG) {
2734 if (cinode->oplock == CIFS_CACHE_READ_FLG &&
2735 (epoch - cinode->epoch > 0))
2736 *purge_cache = true;
2737 else if (cinode->oplock == CIFS_CACHE_RH_FLG &&
2738 (epoch - cinode->epoch > 1))
2739 *purge_cache = true;
2740 else if (cinode->oplock == CIFS_CACHE_RHW_FLG &&
2741 (epoch - cinode->epoch > 1))
2742 *purge_cache = true;
2743 else if (cinode->oplock == 0 &&
2744 (epoch - cinode->epoch > 0))
2745 *purge_cache = true;
2746 } else if (old_oplock == CIFS_CACHE_RH_FLG) {
2747 if (cinode->oplock == CIFS_CACHE_RH_FLG &&
2748 (epoch - cinode->epoch > 0))
2749 *purge_cache = true;
2750 else if (cinode->oplock == CIFS_CACHE_RHW_FLG &&
2751 (epoch - cinode->epoch > 1))
2752 *purge_cache = true;
2753 }
2754 cinode->epoch = epoch;
2755 }
2756}
2757
53ef1016
PS
2758static bool
2759smb2_is_read_op(__u32 oplock)
2760{
2761 return oplock == SMB2_OPLOCK_LEVEL_II;
2762}
2763
2764static bool
2765smb21_is_read_op(__u32 oplock)
2766{
2767 return (oplock & SMB2_LEASE_READ_CACHING_HE) &&
2768 !(oplock & SMB2_LEASE_WRITE_CACHING_HE);
2769}
2770
f047390a
PS
2771static __le32
2772map_oplock_to_lease(u8 oplock)
2773{
2774 if (oplock == SMB2_OPLOCK_LEVEL_EXCLUSIVE)
2775 return SMB2_LEASE_WRITE_CACHING | SMB2_LEASE_READ_CACHING;
2776 else if (oplock == SMB2_OPLOCK_LEVEL_II)
2777 return SMB2_LEASE_READ_CACHING;
2778 else if (oplock == SMB2_OPLOCK_LEVEL_BATCH)
2779 return SMB2_LEASE_HANDLE_CACHING | SMB2_LEASE_READ_CACHING |
2780 SMB2_LEASE_WRITE_CACHING;
2781 return 0;
2782}
2783
a41a28bd
PS
2784static char *
2785smb2_create_lease_buf(u8 *lease_key, u8 oplock)
2786{
2787 struct create_lease *buf;
2788
2789 buf = kzalloc(sizeof(struct create_lease), GFP_KERNEL);
2790 if (!buf)
2791 return NULL;
2792
729c0c9d 2793 memcpy(&buf->lcontext.LeaseKey, lease_key, SMB2_LEASE_KEY_SIZE);
f047390a 2794 buf->lcontext.LeaseState = map_oplock_to_lease(oplock);
a41a28bd
PS
2795
2796 buf->ccontext.DataOffset = cpu_to_le16(offsetof
2797 (struct create_lease, lcontext));
2798 buf->ccontext.DataLength = cpu_to_le32(sizeof(struct lease_context));
2799 buf->ccontext.NameOffset = cpu_to_le16(offsetof
2800 (struct create_lease, Name));
2801 buf->ccontext.NameLength = cpu_to_le16(4);
12197a7f 2802 /* SMB2_CREATE_REQUEST_LEASE is "RqLs" */
a41a28bd
PS
2803 buf->Name[0] = 'R';
2804 buf->Name[1] = 'q';
2805 buf->Name[2] = 'L';
2806 buf->Name[3] = 's';
2807 return (char *)buf;
2808}
2809
f047390a
PS
2810static char *
2811smb3_create_lease_buf(u8 *lease_key, u8 oplock)
2812{
2813 struct create_lease_v2 *buf;
2814
2815 buf = kzalloc(sizeof(struct create_lease_v2), GFP_KERNEL);
2816 if (!buf)
2817 return NULL;
2818
729c0c9d 2819 memcpy(&buf->lcontext.LeaseKey, lease_key, SMB2_LEASE_KEY_SIZE);
f047390a
PS
2820 buf->lcontext.LeaseState = map_oplock_to_lease(oplock);
2821
2822 buf->ccontext.DataOffset = cpu_to_le16(offsetof
2823 (struct create_lease_v2, lcontext));
2824 buf->ccontext.DataLength = cpu_to_le32(sizeof(struct lease_context_v2));
2825 buf->ccontext.NameOffset = cpu_to_le16(offsetof
2826 (struct create_lease_v2, Name));
2827 buf->ccontext.NameLength = cpu_to_le16(4);
12197a7f 2828 /* SMB2_CREATE_REQUEST_LEASE is "RqLs" */
f047390a
PS
2829 buf->Name[0] = 'R';
2830 buf->Name[1] = 'q';
2831 buf->Name[2] = 'L';
2832 buf->Name[3] = 's';
2833 return (char *)buf;
2834}
2835
b5c7cde3 2836static __u8
96164ab2 2837smb2_parse_lease_buf(void *buf, unsigned int *epoch, char *lease_key)
b5c7cde3
PS
2838{
2839 struct create_lease *lc = (struct create_lease *)buf;
2840
42873b0a 2841 *epoch = 0; /* not used */
b5c7cde3
PS
2842 if (lc->lcontext.LeaseFlags & SMB2_LEASE_FLAG_BREAK_IN_PROGRESS)
2843 return SMB2_OPLOCK_LEVEL_NOCHANGE;
2844 return le32_to_cpu(lc->lcontext.LeaseState);
2845}
2846
f047390a 2847static __u8
96164ab2 2848smb3_parse_lease_buf(void *buf, unsigned int *epoch, char *lease_key)
f047390a
PS
2849{
2850 struct create_lease_v2 *lc = (struct create_lease_v2 *)buf;
2851
42873b0a 2852 *epoch = le16_to_cpu(lc->lcontext.Epoch);
f047390a
PS
2853 if (lc->lcontext.LeaseFlags & SMB2_LEASE_FLAG_BREAK_IN_PROGRESS)
2854 return SMB2_OPLOCK_LEVEL_NOCHANGE;
96164ab2 2855 if (lease_key)
729c0c9d 2856 memcpy(lease_key, &lc->lcontext.LeaseKey, SMB2_LEASE_KEY_SIZE);
f047390a
PS
2857 return le32_to_cpu(lc->lcontext.LeaseState);
2858}
2859
7f6c5008
PS
2860static unsigned int
2861smb2_wp_retry_size(struct inode *inode)
2862{
2863 return min_t(unsigned int, CIFS_SB(inode->i_sb)->wsize,
2864 SMB2_MAX_BUFFER_SIZE);
2865}
2866
52755808
PS
2867static bool
2868smb2_dir_needs_close(struct cifsFileInfo *cfile)
2869{
2870 return !cfile->invalidHandle;
2871}
2872
026e93dc 2873static void
977b6170
RS
2874fill_transform_hdr(struct smb2_transform_hdr *tr_hdr, unsigned int orig_len,
2875 struct smb_rqst *old_rq)
026e93dc
PS
2876{
2877 struct smb2_sync_hdr *shdr =
c713c877 2878 (struct smb2_sync_hdr *)old_rq->rq_iov[0].iov_base;
026e93dc
PS
2879
2880 memset(tr_hdr, 0, sizeof(struct smb2_transform_hdr));
2881 tr_hdr->ProtocolId = SMB2_TRANSFORM_PROTO_NUM;
2882 tr_hdr->OriginalMessageSize = cpu_to_le32(orig_len);
2883 tr_hdr->Flags = cpu_to_le16(0x01);
2884 get_random_bytes(&tr_hdr->Nonce, SMB3_AES128CMM_NONCE);
2885 memcpy(&tr_hdr->SessionId, &shdr->SessionId, 8);
026e93dc
PS
2886}
2887
262916bc
RS
2888/* We can not use the normal sg_set_buf() as we will sometimes pass a
2889 * stack object as buf.
2890 */
2891static inline void smb2_sg_set_buf(struct scatterlist *sg, const void *buf,
2892 unsigned int buflen)
2893{
2894 sg_set_page(sg, virt_to_page(buf), buflen, offset_in_page(buf));
2895}
2896
b2c96de7
RS
2897/* Assumes the first rqst has a transform header as the first iov.
2898 * I.e.
2899 * rqst[0].rq_iov[0] is transform header
2900 * rqst[0].rq_iov[1+] data to be encrypted/decrypted
2901 * rqst[1+].rq_iov[0+] data to be encrypted/decrypted
977b6170 2902 */
026e93dc 2903static struct scatterlist *
b2c96de7 2904init_sg(int num_rqst, struct smb_rqst *rqst, u8 *sign)
026e93dc 2905{
b2c96de7 2906 unsigned int sg_len;
026e93dc
PS
2907 struct scatterlist *sg;
2908 unsigned int i;
2909 unsigned int j;
b2c96de7
RS
2910 unsigned int idx = 0;
2911 int skip;
2912
2913 sg_len = 1;
2914 for (i = 0; i < num_rqst; i++)
2915 sg_len += rqst[i].rq_nvec + rqst[i].rq_npages;
026e93dc
PS
2916
2917 sg = kmalloc_array(sg_len, sizeof(struct scatterlist), GFP_KERNEL);
2918 if (!sg)
2919 return NULL;
2920
2921 sg_init_table(sg, sg_len);
b2c96de7
RS
2922 for (i = 0; i < num_rqst; i++) {
2923 for (j = 0; j < rqst[i].rq_nvec; j++) {
2924 /*
2925 * The first rqst has a transform header where the
2926 * first 20 bytes are not part of the encrypted blob
2927 */
2928 skip = (i == 0) && (j == 0) ? 20 : 0;
2929 smb2_sg_set_buf(&sg[idx++],
2930 rqst[i].rq_iov[j].iov_base + skip,
2931 rqst[i].rq_iov[j].iov_len - skip);
e77fe73c 2932 }
b2c96de7
RS
2933
2934 for (j = 0; j < rqst[i].rq_npages; j++) {
2935 unsigned int len, offset;
d5f07fb3 2936
b2c96de7
RS
2937 rqst_page_get_length(&rqst[i], j, &len, &offset);
2938 sg_set_page(&sg[idx++], rqst[i].rq_pages[j], len, offset);
2939 }
026e93dc 2940 }
b2c96de7 2941 smb2_sg_set_buf(&sg[idx], sign, SMB2_SIGNATURE_SIZE);
026e93dc
PS
2942 return sg;
2943}
2944
61cfac6f
PS
2945static int
2946smb2_get_enc_key(struct TCP_Server_Info *server, __u64 ses_id, int enc, u8 *key)
2947{
2948 struct cifs_ses *ses;
2949 u8 *ses_enc_key;
2950
2951 spin_lock(&cifs_tcp_ses_lock);
2952 list_for_each_entry(ses, &server->smb_ses_list, smb_ses_list) {
2953 if (ses->Suid != ses_id)
2954 continue;
2955 ses_enc_key = enc ? ses->smb3encryptionkey :
2956 ses->smb3decryptionkey;
2957 memcpy(key, ses_enc_key, SMB3_SIGN_KEY_SIZE);
2958 spin_unlock(&cifs_tcp_ses_lock);
2959 return 0;
2960 }
2961 spin_unlock(&cifs_tcp_ses_lock);
2962
2963 return 1;
2964}
026e93dc 2965/*
c713c877
RS
2966 * Encrypt or decrypt @rqst message. @rqst[0] has the following format:
2967 * iov[0] - transform header (associate data),
2968 * iov[1-N] - SMB2 header and pages - data to encrypt.
2969 * On success return encrypted data in iov[1-N] and pages, leave iov[0]
026e93dc
PS
2970 * untouched.
2971 */
2972static int
b2c96de7
RS
2973crypt_message(struct TCP_Server_Info *server, int num_rqst,
2974 struct smb_rqst *rqst, int enc)
026e93dc
PS
2975{
2976 struct smb2_transform_hdr *tr_hdr =
b2c96de7 2977 (struct smb2_transform_hdr *)rqst[0].rq_iov[0].iov_base;
1fc6ad2f 2978 unsigned int assoc_data_len = sizeof(struct smb2_transform_hdr) - 20;
026e93dc
PS
2979 int rc = 0;
2980 struct scatterlist *sg;
2981 u8 sign[SMB2_SIGNATURE_SIZE] = {};
61cfac6f 2982 u8 key[SMB3_SIGN_KEY_SIZE];
026e93dc
PS
2983 struct aead_request *req;
2984 char *iv;
2985 unsigned int iv_len;
a5186b85 2986 DECLARE_CRYPTO_WAIT(wait);
026e93dc
PS
2987 struct crypto_aead *tfm;
2988 unsigned int crypt_len = le32_to_cpu(tr_hdr->OriginalMessageSize);
2989
61cfac6f
PS
2990 rc = smb2_get_enc_key(server, tr_hdr->SessionId, enc, key);
2991 if (rc) {
2992 cifs_dbg(VFS, "%s: Could not get %scryption key\n", __func__,
2993 enc ? "en" : "de");
026e93dc
PS
2994 return 0;
2995 }
2996
2997 rc = smb3_crypto_aead_allocate(server);
2998 if (rc) {
2999 cifs_dbg(VFS, "%s: crypto alloc failed\n", __func__);
3000 return rc;
3001 }
3002
3003 tfm = enc ? server->secmech.ccmaesencrypt :
3004 server->secmech.ccmaesdecrypt;
61cfac6f 3005 rc = crypto_aead_setkey(tfm, key, SMB3_SIGN_KEY_SIZE);
026e93dc
PS
3006 if (rc) {
3007 cifs_dbg(VFS, "%s: Failed to set aead key %d\n", __func__, rc);
3008 return rc;
3009 }
3010
3011 rc = crypto_aead_setauthsize(tfm, SMB2_SIGNATURE_SIZE);
3012 if (rc) {
3013 cifs_dbg(VFS, "%s: Failed to set authsize %d\n", __func__, rc);
3014 return rc;
3015 }
3016
3017 req = aead_request_alloc(tfm, GFP_KERNEL);
3018 if (!req) {
3019 cifs_dbg(VFS, "%s: Failed to alloc aead request", __func__);
3020 return -ENOMEM;
3021 }
3022
3023 if (!enc) {
3024 memcpy(sign, &tr_hdr->Signature, SMB2_SIGNATURE_SIZE);
3025 crypt_len += SMB2_SIGNATURE_SIZE;
3026 }
3027
b2c96de7 3028 sg = init_sg(num_rqst, rqst, sign);
026e93dc 3029 if (!sg) {
517a6e43
CJ
3030 cifs_dbg(VFS, "%s: Failed to init sg", __func__);
3031 rc = -ENOMEM;
026e93dc
PS
3032 goto free_req;
3033 }
3034
3035 iv_len = crypto_aead_ivsize(tfm);
3036 iv = kzalloc(iv_len, GFP_KERNEL);
3037 if (!iv) {
3038 cifs_dbg(VFS, "%s: Failed to alloc IV", __func__);
517a6e43 3039 rc = -ENOMEM;
026e93dc
PS
3040 goto free_sg;
3041 }
3042 iv[0] = 3;
3043 memcpy(iv + 1, (char *)tr_hdr->Nonce, SMB3_AES128CMM_NONCE);
3044
3045 aead_request_set_crypt(req, sg, sg, crypt_len, iv);
3046 aead_request_set_ad(req, assoc_data_len);
3047
3048 aead_request_set_callback(req, CRYPTO_TFM_REQ_MAY_BACKLOG,
a5186b85 3049 crypto_req_done, &wait);
026e93dc 3050
a5186b85
GBY
3051 rc = crypto_wait_req(enc ? crypto_aead_encrypt(req)
3052 : crypto_aead_decrypt(req), &wait);
026e93dc
PS
3053
3054 if (!rc && enc)
3055 memcpy(&tr_hdr->Signature, sign, SMB2_SIGNATURE_SIZE);
3056
3057 kfree(iv);
3058free_sg:
3059 kfree(sg);
3060free_req:
3061 kfree(req);
3062 return rc;
3063}
3064
b2c96de7
RS
3065void
3066smb3_free_compound_rqst(int num_rqst, struct smb_rqst *rqst)
3067{
3068 int i, j;
3069
3070 for (i = 0; i < num_rqst; i++) {
3071 if (rqst[i].rq_pages) {
3072 for (j = rqst[i].rq_npages - 1; j >= 0; j--)
3073 put_page(rqst[i].rq_pages[j]);
3074 kfree(rqst[i].rq_pages);
3075 }
3076 }
3077}
3078
3079/*
3080 * This function will initialize new_rq and encrypt the content.
3081 * The first entry, new_rq[0], only contains a single iov which contains
3082 * a smb2_transform_hdr and is pre-allocated by the caller.
3083 * This function then populates new_rq[1+] with the content from olq_rq[0+].
3084 *
3085 * The end result is an array of smb_rqst structures where the first structure
3086 * only contains a single iov for the transform header which we then can pass
3087 * to crypt_message().
3088 *
3089 * new_rq[0].rq_iov[0] : smb2_transform_hdr pre-allocated by the caller
3090 * new_rq[1+].rq_iov[*] == old_rq[0+].rq_iov[*] : SMB2/3 requests
3091 */
026e93dc 3092static int
b2c96de7
RS
3093smb3_init_transform_rq(struct TCP_Server_Info *server, int num_rqst,
3094 struct smb_rqst *new_rq, struct smb_rqst *old_rq)
026e93dc 3095{
026e93dc 3096 struct page **pages;
b2c96de7
RS
3097 struct smb2_transform_hdr *tr_hdr = new_rq[0].rq_iov[0].iov_base;
3098 unsigned int npages;
3099 unsigned int orig_len = 0;
3100 int i, j;
026e93dc
PS
3101 int rc = -ENOMEM;
3102
b2c96de7
RS
3103 for (i = 1; i < num_rqst; i++) {
3104 npages = old_rq[i - 1].rq_npages;
3105 pages = kmalloc_array(npages, sizeof(struct page *),
3106 GFP_KERNEL);
3107 if (!pages)
3108 goto err_free;
3109
3110 new_rq[i].rq_pages = pages;
3111 new_rq[i].rq_npages = npages;
3112 new_rq[i].rq_offset = old_rq[i - 1].rq_offset;
3113 new_rq[i].rq_pagesz = old_rq[i - 1].rq_pagesz;
3114 new_rq[i].rq_tailsz = old_rq[i - 1].rq_tailsz;
3115 new_rq[i].rq_iov = old_rq[i - 1].rq_iov;
3116 new_rq[i].rq_nvec = old_rq[i - 1].rq_nvec;
3117
3118 orig_len += smb_rqst_len(server, &old_rq[i - 1]);
3119
3120 for (j = 0; j < npages; j++) {
3121 pages[j] = alloc_page(GFP_KERNEL|__GFP_HIGHMEM);
3122 if (!pages[j])
3123 goto err_free;
3124 }
026e93dc 3125
b2c96de7
RS
3126 /* copy pages form the old */
3127 for (j = 0; j < npages; j++) {
3128 char *dst, *src;
3129 unsigned int offset, len;
977b6170 3130
b2c96de7 3131 rqst_page_get_length(&new_rq[i], j, &len, &offset);
026e93dc 3132
b2c96de7
RS
3133 dst = (char *) kmap(new_rq[i].rq_pages[j]) + offset;
3134 src = (char *) kmap(old_rq[i - 1].rq_pages[j]) + offset;
026e93dc 3135
b2c96de7
RS
3136 memcpy(dst, src, len);
3137 kunmap(new_rq[i].rq_pages[j]);
3138 kunmap(old_rq[i - 1].rq_pages[j]);
3139 }
3140 }
35e2cc1b 3141
b2c96de7 3142 /* fill the 1st iov with a transform header */
977b6170 3143 fill_transform_hdr(tr_hdr, orig_len, old_rq);
d5f07fb3 3144
b2c96de7 3145 rc = crypt_message(server, num_rqst, new_rq, 1);
026e93dc
PS
3146 cifs_dbg(FYI, "encrypt message returned %d", rc);
3147 if (rc)
b2c96de7 3148 goto err_free;
026e93dc
PS
3149
3150 return rc;
3151
b2c96de7
RS
3152err_free:
3153 smb3_free_compound_rqst(num_rqst - 1, &new_rq[1]);
026e93dc
PS
3154 return rc;
3155}
3156
4326ed2f
PS
3157static int
3158smb3_is_transform_hdr(void *buf)
3159{
3160 struct smb2_transform_hdr *trhdr = buf;
3161
3162 return trhdr->ProtocolId == SMB2_TRANSFORM_PROTO_NUM;
3163}
3164
3165static int
3166decrypt_raw_data(struct TCP_Server_Info *server, char *buf,
3167 unsigned int buf_data_size, struct page **pages,
3168 unsigned int npages, unsigned int page_data_size)
3169{
c713c877 3170 struct kvec iov[2];
4326ed2f 3171 struct smb_rqst rqst = {NULL};
4326ed2f
PS
3172 int rc;
3173
c713c877
RS
3174 iov[0].iov_base = buf;
3175 iov[0].iov_len = sizeof(struct smb2_transform_hdr);
3176 iov[1].iov_base = buf + sizeof(struct smb2_transform_hdr);
3177 iov[1].iov_len = buf_data_size;
4326ed2f
PS
3178
3179 rqst.rq_iov = iov;
c713c877 3180 rqst.rq_nvec = 2;
4326ed2f
PS
3181 rqst.rq_pages = pages;
3182 rqst.rq_npages = npages;
3183 rqst.rq_pagesz = PAGE_SIZE;
3184 rqst.rq_tailsz = (page_data_size % PAGE_SIZE) ? : PAGE_SIZE;
3185
b2c96de7 3186 rc = crypt_message(server, 1, &rqst, 0);
4326ed2f
PS
3187 cifs_dbg(FYI, "decrypt message returned %d\n", rc);
3188
3189 if (rc)
3190 return rc;
3191
c713c877 3192 memmove(buf, iov[1].iov_base, buf_data_size);
977b6170
RS
3193
3194 server->total_read = buf_data_size + page_data_size;
4326ed2f
PS
3195
3196 return rc;
3197}
3198
c42a6abe
PS
3199static int
3200read_data_into_pages(struct TCP_Server_Info *server, struct page **pages,
3201 unsigned int npages, unsigned int len)
3202{
3203 int i;
3204 int length;
3205
3206 for (i = 0; i < npages; i++) {
3207 struct page *page = pages[i];
3208 size_t n;
3209
3210 n = len;
3211 if (len >= PAGE_SIZE) {
3212 /* enough data to fill the page */
3213 n = PAGE_SIZE;
3214 len -= n;
3215 } else {
3216 zero_user(page, len, PAGE_SIZE - len);
3217 len = 0;
3218 }
1dbe3466 3219 length = cifs_read_page_from_socket(server, page, 0, n);
c42a6abe
PS
3220 if (length < 0)
3221 return length;
3222 server->total_read += length;
3223 }
3224
3225 return 0;
3226}
3227
3228static int
3229init_read_bvec(struct page **pages, unsigned int npages, unsigned int data_size,
3230 unsigned int cur_off, struct bio_vec **page_vec)
3231{
3232 struct bio_vec *bvec;
3233 int i;
3234
3235 bvec = kcalloc(npages, sizeof(struct bio_vec), GFP_KERNEL);
3236 if (!bvec)
3237 return -ENOMEM;
3238
3239 for (i = 0; i < npages; i++) {
3240 bvec[i].bv_page = pages[i];
3241 bvec[i].bv_offset = (i == 0) ? cur_off : 0;
3242 bvec[i].bv_len = min_t(unsigned int, PAGE_SIZE, data_size);
3243 data_size -= bvec[i].bv_len;
3244 }
3245
3246 if (data_size != 0) {
3247 cifs_dbg(VFS, "%s: something went wrong\n", __func__);
3248 kfree(bvec);
3249 return -EIO;
3250 }
3251
3252 *page_vec = bvec;
3253 return 0;
3254}
3255
4326ed2f
PS
3256static int
3257handle_read_data(struct TCP_Server_Info *server, struct mid_q_entry *mid,
3258 char *buf, unsigned int buf_len, struct page **pages,
3259 unsigned int npages, unsigned int page_data_size)
3260{
3261 unsigned int data_offset;
3262 unsigned int data_len;
c42a6abe
PS
3263 unsigned int cur_off;
3264 unsigned int cur_page_idx;
3265 unsigned int pad_len;
4326ed2f 3266 struct cifs_readdata *rdata = mid->callback_data;
49f466bd 3267 struct smb2_sync_hdr *shdr = (struct smb2_sync_hdr *)buf;
4326ed2f
PS
3268 struct bio_vec *bvec = NULL;
3269 struct iov_iter iter;
3270 struct kvec iov;
3271 int length;
74dcf418 3272 bool use_rdma_mr = false;
4326ed2f
PS
3273
3274 if (shdr->Command != SMB2_READ) {
3275 cifs_dbg(VFS, "only big read responses are supported\n");
3276 return -ENOTSUPP;
3277 }
3278
511c54a2
PS
3279 if (server->ops->is_session_expired &&
3280 server->ops->is_session_expired(buf)) {
3281 cifs_reconnect(server);
3282 wake_up(&server->response_q);
3283 return -1;
3284 }
3285
4326ed2f 3286 if (server->ops->is_status_pending &&
66265f13 3287 server->ops->is_status_pending(buf, server))
4326ed2f
PS
3288 return -1;
3289
ec678eae
PS
3290 /* set up first two iov to get credits */
3291 rdata->iov[0].iov_base = buf;
bb1bccb6
PS
3292 rdata->iov[0].iov_len = 0;
3293 rdata->iov[1].iov_base = buf;
ec678eae 3294 rdata->iov[1].iov_len =
bb1bccb6 3295 min_t(unsigned int, buf_len, server->vals->read_rsp_size);
ec678eae
PS
3296 cifs_dbg(FYI, "0: iov_base=%p iov_len=%zu\n",
3297 rdata->iov[0].iov_base, rdata->iov[0].iov_len);
3298 cifs_dbg(FYI, "1: iov_base=%p iov_len=%zu\n",
3299 rdata->iov[1].iov_base, rdata->iov[1].iov_len);
3300
3301 rdata->result = server->ops->map_error(buf, true);
4326ed2f
PS
3302 if (rdata->result != 0) {
3303 cifs_dbg(FYI, "%s: server returned error %d\n",
3304 __func__, rdata->result);
ec678eae
PS
3305 /* normal error on read response */
3306 dequeue_mid(mid, false);
4326ed2f
PS
3307 return 0;
3308 }
3309
1fc6ad2f 3310 data_offset = server->ops->read_data_offset(buf);
74dcf418
LL
3311#ifdef CONFIG_CIFS_SMB_DIRECT
3312 use_rdma_mr = rdata->mr;
3313#endif
3314 data_len = server->ops->read_data_length(buf, use_rdma_mr);
4326ed2f
PS
3315
3316 if (data_offset < server->vals->read_rsp_size) {
3317 /*
3318 * win2k8 sometimes sends an offset of 0 when the read
3319 * is beyond the EOF. Treat it as if the data starts just after
3320 * the header.
3321 */
3322 cifs_dbg(FYI, "%s: data offset (%u) inside read response header\n",
3323 __func__, data_offset);
3324 data_offset = server->vals->read_rsp_size;
3325 } else if (data_offset > MAX_CIFS_SMALL_BUFFER_SIZE) {
3326 /* data_offset is beyond the end of smallbuf */
3327 cifs_dbg(FYI, "%s: data offset (%u) beyond end of smallbuf\n",
3328 __func__, data_offset);
3329 rdata->result = -EIO;
3330 dequeue_mid(mid, rdata->result);
3331 return 0;
3332 }
3333
c42a6abe
PS
3334 pad_len = data_offset - server->vals->read_rsp_size;
3335
4326ed2f
PS
3336 if (buf_len <= data_offset) {
3337 /* read response payload is in pages */
c42a6abe
PS
3338 cur_page_idx = pad_len / PAGE_SIZE;
3339 cur_off = pad_len % PAGE_SIZE;
3340
3341 if (cur_page_idx != 0) {
3342 /* data offset is beyond the 1st page of response */
3343 cifs_dbg(FYI, "%s: data offset (%u) beyond 1st page of response\n",
3344 __func__, data_offset);
3345 rdata->result = -EIO;
3346 dequeue_mid(mid, rdata->result);
3347 return 0;
3348 }
3349
3350 if (data_len > page_data_size - pad_len) {
3351 /* data_len is corrupt -- discard frame */
3352 rdata->result = -EIO;
3353 dequeue_mid(mid, rdata->result);
3354 return 0;
3355 }
3356
3357 rdata->result = init_read_bvec(pages, npages, page_data_size,
3358 cur_off, &bvec);
3359 if (rdata->result != 0) {
3360 dequeue_mid(mid, rdata->result);
3361 return 0;
3362 }
3363
aa563d7b 3364 iov_iter_bvec(&iter, WRITE, bvec, npages, data_len);
4326ed2f
PS
3365 } else if (buf_len >= data_offset + data_len) {
3366 /* read response payload is in buf */
3367 WARN_ONCE(npages > 0, "read data can be either in buf or in pages");
3368 iov.iov_base = buf + data_offset;
3369 iov.iov_len = data_len;
aa563d7b 3370 iov_iter_kvec(&iter, WRITE, &iov, 1, data_len);
4326ed2f
PS
3371 } else {
3372 /* read response payload cannot be in both buf and pages */
3373 WARN_ONCE(1, "buf can not contain only a part of read data");
3374 rdata->result = -EIO;
3375 dequeue_mid(mid, rdata->result);
3376 return 0;
3377 }
3378
4326ed2f
PS
3379 length = rdata->copy_into_pages(server, rdata, &iter);
3380
3381 kfree(bvec);
3382
3383 if (length < 0)
3384 return length;
3385
3386 dequeue_mid(mid, false);
3387 return length;
3388}
3389
c42a6abe
PS
3390static int
3391receive_encrypted_read(struct TCP_Server_Info *server, struct mid_q_entry **mid)
3392{
3393 char *buf = server->smallbuf;
3394 struct smb2_transform_hdr *tr_hdr = (struct smb2_transform_hdr *)buf;
3395 unsigned int npages;
3396 struct page **pages;
3397 unsigned int len;
1fc6ad2f 3398 unsigned int buflen = server->pdu_size;
c42a6abe
PS
3399 int rc;
3400 int i = 0;
3401
1fc6ad2f 3402 len = min_t(unsigned int, buflen, server->vals->read_rsp_size +
c42a6abe
PS
3403 sizeof(struct smb2_transform_hdr)) - HEADER_SIZE(server) + 1;
3404
3405 rc = cifs_read_from_socket(server, buf + HEADER_SIZE(server) - 1, len);
3406 if (rc < 0)
3407 return rc;
3408 server->total_read += rc;
3409
1fc6ad2f 3410 len = le32_to_cpu(tr_hdr->OriginalMessageSize) -
93012bf9 3411 server->vals->read_rsp_size;
c42a6abe
PS
3412 npages = DIV_ROUND_UP(len, PAGE_SIZE);
3413
3414 pages = kmalloc_array(npages, sizeof(struct page *), GFP_KERNEL);
3415 if (!pages) {
3416 rc = -ENOMEM;
3417 goto discard_data;
3418 }
3419
3420 for (; i < npages; i++) {
3421 pages[i] = alloc_page(GFP_KERNEL|__GFP_HIGHMEM);
3422 if (!pages[i]) {
3423 rc = -ENOMEM;
3424 goto discard_data;
3425 }
3426 }
3427
3428 /* read read data into pages */
3429 rc = read_data_into_pages(server, pages, npages, len);
3430 if (rc)
3431 goto free_pages;
3432
350be257 3433 rc = cifs_discard_remaining_data(server);
c42a6abe
PS
3434 if (rc)
3435 goto free_pages;
3436
1fc6ad2f 3437 rc = decrypt_raw_data(server, buf, server->vals->read_rsp_size,
c42a6abe
PS
3438 pages, npages, len);
3439 if (rc)
3440 goto free_pages;
3441
3442 *mid = smb2_find_mid(server, buf);
3443 if (*mid == NULL)
3444 cifs_dbg(FYI, "mid not found\n");
3445 else {
3446 cifs_dbg(FYI, "mid found\n");
3447 (*mid)->decrypted = true;
3448 rc = handle_read_data(server, *mid, buf,
3449 server->vals->read_rsp_size,
3450 pages, npages, len);
3451 }
3452
3453free_pages:
3454 for (i = i - 1; i >= 0; i--)
3455 put_page(pages[i]);
3456 kfree(pages);
3457 return rc;
3458discard_data:
350be257 3459 cifs_discard_remaining_data(server);
c42a6abe
PS
3460 goto free_pages;
3461}
3462
4326ed2f
PS
3463static int
3464receive_encrypted_standard(struct TCP_Server_Info *server,
b24df3e3
RS
3465 struct mid_q_entry **mids, char **bufs,
3466 int *num_mids)
4326ed2f 3467{
b24df3e3 3468 int ret, length;
4326ed2f 3469 char *buf = server->smallbuf;
b24df3e3
RS
3470 char *tmpbuf;
3471 struct smb2_sync_hdr *shdr;
2e96467d 3472 unsigned int pdu_length = server->pdu_size;
4326ed2f
PS
3473 unsigned int buf_size;
3474 struct mid_q_entry *mid_entry;
b24df3e3
RS
3475 int next_is_large;
3476 char *next_buffer = NULL;
3477
3478 *num_mids = 0;
4326ed2f
PS
3479
3480 /* switch to large buffer if too big for a small one */
1fc6ad2f 3481 if (pdu_length > MAX_CIFS_SMALL_BUFFER_SIZE) {
4326ed2f
PS
3482 server->large_buf = true;
3483 memcpy(server->bigbuf, buf, server->total_read);
3484 buf = server->bigbuf;
3485 }
3486
3487 /* now read the rest */
3488 length = cifs_read_from_socket(server, buf + HEADER_SIZE(server) - 1,
1fc6ad2f 3489 pdu_length - HEADER_SIZE(server) + 1);
4326ed2f
PS
3490 if (length < 0)
3491 return length;
3492 server->total_read += length;
3493
1fc6ad2f 3494 buf_size = pdu_length - sizeof(struct smb2_transform_hdr);
4326ed2f
PS
3495 length = decrypt_raw_data(server, buf, buf_size, NULL, 0, 0);
3496 if (length)
3497 return length;
3498
b24df3e3
RS
3499 next_is_large = server->large_buf;
3500 one_more:
3501 shdr = (struct smb2_sync_hdr *)buf;
3502 if (shdr->NextCommand) {
3503 if (next_is_large) {
3504 tmpbuf = server->bigbuf;
3505 next_buffer = (char *)cifs_buf_get();
3506 } else {
3507 tmpbuf = server->smallbuf;
3508 next_buffer = (char *)cifs_small_buf_get();
3509 }
3510 memcpy(next_buffer,
3511 tmpbuf + le32_to_cpu(shdr->NextCommand),
3512 pdu_length - le32_to_cpu(shdr->NextCommand));
3513 }
3514
4326ed2f
PS
3515 mid_entry = smb2_find_mid(server, buf);
3516 if (mid_entry == NULL)
3517 cifs_dbg(FYI, "mid not found\n");
3518 else {
3519 cifs_dbg(FYI, "mid found\n");
3520 mid_entry->decrypted = true;
b24df3e3 3521 mid_entry->resp_buf_size = server->pdu_size;
4326ed2f
PS
3522 }
3523
b24df3e3
RS
3524 if (*num_mids >= MAX_COMPOUND) {
3525 cifs_dbg(VFS, "too many PDUs in compound\n");
3526 return -1;
3527 }
3528 bufs[*num_mids] = buf;
3529 mids[(*num_mids)++] = mid_entry;
4326ed2f
PS
3530
3531 if (mid_entry && mid_entry->handle)
b24df3e3
RS
3532 ret = mid_entry->handle(server, mid_entry);
3533 else
3534 ret = cifs_handle_standard(server, mid_entry);
3535
3536 if (ret == 0 && shdr->NextCommand) {
3537 pdu_length -= le32_to_cpu(shdr->NextCommand);
3538 server->large_buf = next_is_large;
3539 if (next_is_large)
3540 server->bigbuf = next_buffer;
3541 else
3542 server->smallbuf = next_buffer;
3543
3544 buf += le32_to_cpu(shdr->NextCommand);
3545 goto one_more;
3546 }
4326ed2f 3547
b24df3e3 3548 return ret;
4326ed2f
PS
3549}
3550
3551static int
b24df3e3
RS
3552smb3_receive_transform(struct TCP_Server_Info *server,
3553 struct mid_q_entry **mids, char **bufs, int *num_mids)
4326ed2f
PS
3554{
3555 char *buf = server->smallbuf;
2e96467d 3556 unsigned int pdu_length = server->pdu_size;
4326ed2f
PS
3557 struct smb2_transform_hdr *tr_hdr = (struct smb2_transform_hdr *)buf;
3558 unsigned int orig_len = le32_to_cpu(tr_hdr->OriginalMessageSize);
3559
1fc6ad2f 3560 if (pdu_length < sizeof(struct smb2_transform_hdr) +
4326ed2f
PS
3561 sizeof(struct smb2_sync_hdr)) {
3562 cifs_dbg(VFS, "Transform message is too small (%u)\n",
3563 pdu_length);
3564 cifs_reconnect(server);
3565 wake_up(&server->response_q);
3566 return -ECONNABORTED;
3567 }
3568
1fc6ad2f 3569 if (pdu_length < orig_len + sizeof(struct smb2_transform_hdr)) {
4326ed2f
PS
3570 cifs_dbg(VFS, "Transform message is broken\n");
3571 cifs_reconnect(server);
3572 wake_up(&server->response_q);
3573 return -ECONNABORTED;
3574 }
3575
b24df3e3 3576 /* TODO: add support for compounds containing READ. */
6d2f84ee
PA
3577 if (pdu_length > CIFSMaxBufSize + MAX_HEADER_SIZE(server)) {
3578 *num_mids = 1;
b24df3e3 3579 return receive_encrypted_read(server, &mids[0]);
6d2f84ee 3580 }
4326ed2f 3581
b24df3e3 3582 return receive_encrypted_standard(server, mids, bufs, num_mids);
4326ed2f
PS
3583}
3584
3585int
3586smb3_handle_read_data(struct TCP_Server_Info *server, struct mid_q_entry *mid)
3587{
3588 char *buf = server->large_buf ? server->bigbuf : server->smallbuf;
3589
1fc6ad2f 3590 return handle_read_data(server, mid, buf, server->pdu_size,
4326ed2f
PS
3591 NULL, 0, 0);
3592}
3593
8ce79ec3
RS
3594static int
3595smb2_next_header(char *buf)
3596{
3597 struct smb2_sync_hdr *hdr = (struct smb2_sync_hdr *)buf;
3598 struct smb2_transform_hdr *t_hdr = (struct smb2_transform_hdr *)buf;
3599
3600 if (hdr->ProtocolId == SMB2_TRANSFORM_PROTO_NUM)
3601 return sizeof(struct smb2_transform_hdr) +
3602 le32_to_cpu(t_hdr->OriginalMessageSize);
3603
3604 return le32_to_cpu(hdr->NextCommand);
3605}
3606
53ef1016 3607struct smb_version_operations smb20_operations = {
027e8eec 3608 .compare_fids = smb2_compare_fids,
2dc7e1c0 3609 .setup_request = smb2_setup_request,
c95b8eed 3610 .setup_async_request = smb2_setup_async_request,
2dc7e1c0 3611 .check_receive = smb2_check_receive,
28ea5290
PS
3612 .add_credits = smb2_add_credits,
3613 .set_credits = smb2_set_credits,
3614 .get_credits_field = smb2_get_credits_field,
3615 .get_credits = smb2_get_credits,
cb7e9eab 3616 .wait_mtu_credits = cifs_wait_mtu_credits,
2dc7e1c0 3617 .get_next_mid = smb2_get_next_mid,
c781af7e 3618 .revert_current_mid = smb2_revert_current_mid,
09a4707e
PS
3619 .read_data_offset = smb2_read_data_offset,
3620 .read_data_length = smb2_read_data_length,
3621 .map_error = map_smb2_to_linux_error,
093b2bda
PS
3622 .find_mid = smb2_find_mid,
3623 .check_message = smb2_check_message,
3624 .dump_detail = smb2_dump_detail,
d60622eb
PS
3625 .clear_stats = smb2_clear_stats,
3626 .print_stats = smb2_print_stats,
983c88a4 3627 .is_oplock_break = smb2_is_valid_oplock_break,
38bd4906 3628 .handle_cancelled_mid = smb2_handle_cancelled_mid,
c11f1df5 3629 .downgrade_oplock = smb2_downgrade_oplock,
ec2e4523
PS
3630 .need_neg = smb2_need_neg,
3631 .negotiate = smb2_negotiate,
3a3bab50
PS
3632 .negotiate_wsize = smb2_negotiate_wsize,
3633 .negotiate_rsize = smb2_negotiate_rsize,
5478f9ba
PS
3634 .sess_setup = SMB2_sess_setup,
3635 .logoff = SMB2_logoff,
faaf946a
PS
3636 .tree_connect = SMB2_tcon,
3637 .tree_disconnect = SMB2_tdis,
34f62640 3638 .qfs_tcon = smb2_qfs_tcon,
2503a0db 3639 .is_path_accessible = smb2_is_path_accessible,
9094fad1
PS
3640 .can_echo = smb2_can_echo,
3641 .echo = SMB2_echo,
be4cb9e3
PS
3642 .query_path_info = smb2_query_path_info,
3643 .get_srv_inum = smb2_get_srv_inum,
b7546bc5 3644 .query_file_info = smb2_query_file_info,
c839ff24
PS
3645 .set_path_size = smb2_set_path_size,
3646 .set_file_size = smb2_set_file_size,
1feeaac7 3647 .set_file_info = smb2_set_file_info,
64a5cfa6 3648 .set_compression = smb2_set_compression,
a0e73183
PS
3649 .mkdir = smb2_mkdir,
3650 .mkdir_setinfo = smb2_mkdir_setinfo,
1a500f01 3651 .rmdir = smb2_rmdir,
cbe6f439 3652 .unlink = smb2_unlink,
35143eb5 3653 .rename = smb2_rename_path,
568798cc 3654 .create_hardlink = smb2_create_hardlink,
b42bf888 3655 .query_symlink = smb2_query_symlink,
5b23c97d
SP
3656 .query_mf_symlink = smb3_query_mf_symlink,
3657 .create_mf_symlink = smb3_create_mf_symlink,
f0df737e
PS
3658 .open = smb2_open_file,
3659 .set_fid = smb2_set_fid,
3660 .close = smb2_close_file,
7a5cfb19 3661 .flush = smb2_flush_file,
09a4707e 3662 .async_readv = smb2_async_readv,
33319141 3663 .async_writev = smb2_async_writev,
d8e05039 3664 .sync_read = smb2_sync_read,
009d3443 3665 .sync_write = smb2_sync_write,
d324f08d
PS
3666 .query_dir_first = smb2_query_dir_first,
3667 .query_dir_next = smb2_query_dir_next,
3668 .close_dir = smb2_close_dir,
3669 .calc_smb_size = smb2_calc_size,
2e44b288 3670 .is_status_pending = smb2_is_status_pending,
511c54a2 3671 .is_session_expired = smb2_is_session_expired,
983c88a4 3672 .oplock_response = smb2_oplock_response,
6fc05c25 3673 .queryfs = smb2_queryfs,
f7ba7fe6
PS
3674 .mand_lock = smb2_mand_lock,
3675 .mand_unlock_range = smb2_unlock_range,
b140799a 3676 .push_mand_locks = smb2_push_mandatory_locks,
b8c32dbb
PS
3677 .get_lease_key = smb2_get_lease_key,
3678 .set_lease_key = smb2_set_lease_key,
3679 .new_lease_key = smb2_new_lease_key,
38107d45 3680 .calc_signature = smb2_calc_signature,
53ef1016
PS
3681 .is_read_op = smb2_is_read_op,
3682 .set_oplock_level = smb2_set_oplock_level,
a41a28bd 3683 .create_lease_buf = smb2_create_lease_buf,
b5c7cde3 3684 .parse_lease_buf = smb2_parse_lease_buf,
312bbc59 3685 .copychunk_range = smb2_copychunk_range,
7f6c5008 3686 .wp_retry_size = smb2_wp_retry_size,
52755808 3687 .dir_needs_close = smb2_dir_needs_close,
9d49640a 3688 .get_dfs_refer = smb2_get_dfs_refer,
ef65aaed 3689 .select_sectype = smb2_select_sectype,
95907fea
RS
3690#ifdef CONFIG_CIFS_XATTR
3691 .query_all_EAs = smb2_query_eas,
5517554e 3692 .set_EA = smb2_set_ea,
95907fea 3693#endif /* CIFS_XATTR */
2f1afe25
SP
3694#ifdef CONFIG_CIFS_ACL
3695 .get_acl = get_smb2_acl,
3696 .get_acl_by_fid = get_smb2_acl_by_fid,
366ed846 3697 .set_acl = set_smb2_acl,
2f1afe25 3698#endif /* CIFS_ACL */
8ce79ec3 3699 .next_header = smb2_next_header,
f5b05d62 3700 .ioctl_query_info = smb2_ioctl_query_info,
38107d45
SF
3701};
3702
53ef1016
PS
3703struct smb_version_operations smb21_operations = {
3704 .compare_fids = smb2_compare_fids,
3705 .setup_request = smb2_setup_request,
3706 .setup_async_request = smb2_setup_async_request,
3707 .check_receive = smb2_check_receive,
3708 .add_credits = smb2_add_credits,
3709 .set_credits = smb2_set_credits,
3710 .get_credits_field = smb2_get_credits_field,
3711 .get_credits = smb2_get_credits,
cb7e9eab 3712 .wait_mtu_credits = smb2_wait_mtu_credits,
9a1c67e8 3713 .adjust_credits = smb2_adjust_credits,
53ef1016 3714 .get_next_mid = smb2_get_next_mid,
c781af7e 3715 .revert_current_mid = smb2_revert_current_mid,
53ef1016
PS
3716 .read_data_offset = smb2_read_data_offset,
3717 .read_data_length = smb2_read_data_length,
3718 .map_error = map_smb2_to_linux_error,
3719 .find_mid = smb2_find_mid,
3720 .check_message = smb2_check_message,
3721 .dump_detail = smb2_dump_detail,
3722 .clear_stats = smb2_clear_stats,
3723 .print_stats = smb2_print_stats,
3724 .is_oplock_break = smb2_is_valid_oplock_break,
38bd4906 3725 .handle_cancelled_mid = smb2_handle_cancelled_mid,
7b9b9edb 3726 .downgrade_oplock = smb21_downgrade_oplock,
53ef1016
PS
3727 .need_neg = smb2_need_neg,
3728 .negotiate = smb2_negotiate,
3729 .negotiate_wsize = smb2_negotiate_wsize,
3730 .negotiate_rsize = smb2_negotiate_rsize,
3731 .sess_setup = SMB2_sess_setup,
3732 .logoff = SMB2_logoff,
3733 .tree_connect = SMB2_tcon,
3734 .tree_disconnect = SMB2_tdis,
34f62640 3735 .qfs_tcon = smb2_qfs_tcon,
53ef1016
PS
3736 .is_path_accessible = smb2_is_path_accessible,
3737 .can_echo = smb2_can_echo,
3738 .echo = SMB2_echo,
3739 .query_path_info = smb2_query_path_info,
3740 .get_srv_inum = smb2_get_srv_inum,
3741 .query_file_info = smb2_query_file_info,
3742 .set_path_size = smb2_set_path_size,
3743 .set_file_size = smb2_set_file_size,
3744 .set_file_info = smb2_set_file_info,
64a5cfa6 3745 .set_compression = smb2_set_compression,
53ef1016
PS
3746 .mkdir = smb2_mkdir,
3747 .mkdir_setinfo = smb2_mkdir_setinfo,
3748 .rmdir = smb2_rmdir,
3749 .unlink = smb2_unlink,
3750 .rename = smb2_rename_path,
3751 .create_hardlink = smb2_create_hardlink,
3752 .query_symlink = smb2_query_symlink,
c22870ea 3753 .query_mf_symlink = smb3_query_mf_symlink,
5ab97578 3754 .create_mf_symlink = smb3_create_mf_symlink,
53ef1016
PS
3755 .open = smb2_open_file,
3756 .set_fid = smb2_set_fid,
3757 .close = smb2_close_file,
3758 .flush = smb2_flush_file,
3759 .async_readv = smb2_async_readv,
3760 .async_writev = smb2_async_writev,
3761 .sync_read = smb2_sync_read,
3762 .sync_write = smb2_sync_write,
3763 .query_dir_first = smb2_query_dir_first,
3764 .query_dir_next = smb2_query_dir_next,
3765 .close_dir = smb2_close_dir,
3766 .calc_smb_size = smb2_calc_size,
3767 .is_status_pending = smb2_is_status_pending,
511c54a2 3768 .is_session_expired = smb2_is_session_expired,
53ef1016
PS
3769 .oplock_response = smb2_oplock_response,
3770 .queryfs = smb2_queryfs,
3771 .mand_lock = smb2_mand_lock,
3772 .mand_unlock_range = smb2_unlock_range,
3773 .push_mand_locks = smb2_push_mandatory_locks,
3774 .get_lease_key = smb2_get_lease_key,
3775 .set_lease_key = smb2_set_lease_key,
3776 .new_lease_key = smb2_new_lease_key,
3777 .calc_signature = smb2_calc_signature,
3778 .is_read_op = smb21_is_read_op,
3779 .set_oplock_level = smb21_set_oplock_level,
a41a28bd 3780 .create_lease_buf = smb2_create_lease_buf,
b5c7cde3 3781 .parse_lease_buf = smb2_parse_lease_buf,
312bbc59 3782 .copychunk_range = smb2_copychunk_range,
7f6c5008 3783 .wp_retry_size = smb2_wp_retry_size,
52755808 3784 .dir_needs_close = smb2_dir_needs_close,
834170c8 3785 .enum_snapshots = smb3_enum_snapshots,
9d49640a 3786 .get_dfs_refer = smb2_get_dfs_refer,
ef65aaed 3787 .select_sectype = smb2_select_sectype,
95907fea
RS
3788#ifdef CONFIG_CIFS_XATTR
3789 .query_all_EAs = smb2_query_eas,
5517554e 3790 .set_EA = smb2_set_ea,
95907fea 3791#endif /* CIFS_XATTR */
2f1afe25
SP
3792#ifdef CONFIG_CIFS_ACL
3793 .get_acl = get_smb2_acl,
3794 .get_acl_by_fid = get_smb2_acl_by_fid,
366ed846 3795 .set_acl = set_smb2_acl,
2f1afe25 3796#endif /* CIFS_ACL */
8ce79ec3 3797 .next_header = smb2_next_header,
f5b05d62 3798 .ioctl_query_info = smb2_ioctl_query_info,
53ef1016 3799};
38107d45
SF
3800
3801struct smb_version_operations smb30_operations = {
3802 .compare_fids = smb2_compare_fids,
3803 .setup_request = smb2_setup_request,
3804 .setup_async_request = smb2_setup_async_request,
3805 .check_receive = smb2_check_receive,
3806 .add_credits = smb2_add_credits,
3807 .set_credits = smb2_set_credits,
3808 .get_credits_field = smb2_get_credits_field,
3809 .get_credits = smb2_get_credits,
cb7e9eab 3810 .wait_mtu_credits = smb2_wait_mtu_credits,
9a1c67e8 3811 .adjust_credits = smb2_adjust_credits,
38107d45 3812 .get_next_mid = smb2_get_next_mid,
c781af7e 3813 .revert_current_mid = smb2_revert_current_mid,
38107d45
SF
3814 .read_data_offset = smb2_read_data_offset,
3815 .read_data_length = smb2_read_data_length,
3816 .map_error = map_smb2_to_linux_error,
3817 .find_mid = smb2_find_mid,
3818 .check_message = smb2_check_message,
3819 .dump_detail = smb2_dump_detail,
3820 .clear_stats = smb2_clear_stats,
3821 .print_stats = smb2_print_stats,
769ee6a4 3822 .dump_share_caps = smb2_dump_share_caps,
38107d45 3823 .is_oplock_break = smb2_is_valid_oplock_break,
38bd4906 3824 .handle_cancelled_mid = smb2_handle_cancelled_mid,
7b9b9edb 3825 .downgrade_oplock = smb21_downgrade_oplock,
38107d45
SF
3826 .need_neg = smb2_need_neg,
3827 .negotiate = smb2_negotiate,
3d621230
SF
3828 .negotiate_wsize = smb3_negotiate_wsize,
3829 .negotiate_rsize = smb3_negotiate_rsize,
38107d45
SF
3830 .sess_setup = SMB2_sess_setup,
3831 .logoff = SMB2_logoff,
3832 .tree_connect = SMB2_tcon,
3833 .tree_disconnect = SMB2_tdis,
af6a12ea 3834 .qfs_tcon = smb3_qfs_tcon,
38107d45
SF
3835 .is_path_accessible = smb2_is_path_accessible,
3836 .can_echo = smb2_can_echo,
3837 .echo = SMB2_echo,
3838 .query_path_info = smb2_query_path_info,
3839 .get_srv_inum = smb2_get_srv_inum,
3840 .query_file_info = smb2_query_file_info,
3841 .set_path_size = smb2_set_path_size,
3842 .set_file_size = smb2_set_file_size,
3843 .set_file_info = smb2_set_file_info,
64a5cfa6 3844 .set_compression = smb2_set_compression,
38107d45
SF
3845 .mkdir = smb2_mkdir,
3846 .mkdir_setinfo = smb2_mkdir_setinfo,
3847 .rmdir = smb2_rmdir,
3848 .unlink = smb2_unlink,
3849 .rename = smb2_rename_path,
3850 .create_hardlink = smb2_create_hardlink,
b42bf888 3851 .query_symlink = smb2_query_symlink,
c22870ea 3852 .query_mf_symlink = smb3_query_mf_symlink,
5ab97578 3853 .create_mf_symlink = smb3_create_mf_symlink,
38107d45
SF
3854 .open = smb2_open_file,
3855 .set_fid = smb2_set_fid,
3856 .close = smb2_close_file,
3857 .flush = smb2_flush_file,
3858 .async_readv = smb2_async_readv,
3859 .async_writev = smb2_async_writev,
3860 .sync_read = smb2_sync_read,
3861 .sync_write = smb2_sync_write,
3862 .query_dir_first = smb2_query_dir_first,
3863 .query_dir_next = smb2_query_dir_next,
3864 .close_dir = smb2_close_dir,
3865 .calc_smb_size = smb2_calc_size,
3866 .is_status_pending = smb2_is_status_pending,
511c54a2 3867 .is_session_expired = smb2_is_session_expired,
38107d45
SF
3868 .oplock_response = smb2_oplock_response,
3869 .queryfs = smb2_queryfs,
3870 .mand_lock = smb2_mand_lock,
3871 .mand_unlock_range = smb2_unlock_range,
3872 .push_mand_locks = smb2_push_mandatory_locks,
3873 .get_lease_key = smb2_get_lease_key,
3874 .set_lease_key = smb2_set_lease_key,
3875 .new_lease_key = smb2_new_lease_key,
373512ec 3876 .generate_signingkey = generate_smb30signingkey,
38107d45 3877 .calc_signature = smb3_calc_signature,
b3152e2c 3878 .set_integrity = smb3_set_integrity,
53ef1016 3879 .is_read_op = smb21_is_read_op,
42873b0a 3880 .set_oplock_level = smb3_set_oplock_level,
f047390a
PS
3881 .create_lease_buf = smb3_create_lease_buf,
3882 .parse_lease_buf = smb3_parse_lease_buf,
312bbc59 3883 .copychunk_range = smb2_copychunk_range,
ca9e7a1c 3884 .duplicate_extents = smb2_duplicate_extents,
ff1c038a 3885 .validate_negotiate = smb3_validate_negotiate,
7f6c5008 3886 .wp_retry_size = smb2_wp_retry_size,
52755808 3887 .dir_needs_close = smb2_dir_needs_close,
31742c5a 3888 .fallocate = smb3_fallocate,
834170c8 3889 .enum_snapshots = smb3_enum_snapshots,
026e93dc 3890 .init_transform_rq = smb3_init_transform_rq,
4326ed2f
PS
3891 .is_transform_hdr = smb3_is_transform_hdr,
3892 .receive_transform = smb3_receive_transform,
9d49640a 3893 .get_dfs_refer = smb2_get_dfs_refer,
ef65aaed 3894 .select_sectype = smb2_select_sectype,
95907fea
RS
3895#ifdef CONFIG_CIFS_XATTR
3896 .query_all_EAs = smb2_query_eas,
5517554e 3897 .set_EA = smb2_set_ea,
95907fea 3898#endif /* CIFS_XATTR */
2f1afe25
SP
3899#ifdef CONFIG_CIFS_ACL
3900 .get_acl = get_smb2_acl,
3901 .get_acl_by_fid = get_smb2_acl_by_fid,
366ed846 3902 .set_acl = set_smb2_acl,
2f1afe25 3903#endif /* CIFS_ACL */
8ce79ec3 3904 .next_header = smb2_next_header,
f5b05d62 3905 .ioctl_query_info = smb2_ioctl_query_info,
1080ef75
SF
3906};
3907
aab1893d
SF
3908struct smb_version_operations smb311_operations = {
3909 .compare_fids = smb2_compare_fids,
3910 .setup_request = smb2_setup_request,
3911 .setup_async_request = smb2_setup_async_request,
3912 .check_receive = smb2_check_receive,
3913 .add_credits = smb2_add_credits,
3914 .set_credits = smb2_set_credits,
3915 .get_credits_field = smb2_get_credits_field,
3916 .get_credits = smb2_get_credits,
3917 .wait_mtu_credits = smb2_wait_mtu_credits,
9a1c67e8 3918 .adjust_credits = smb2_adjust_credits,
aab1893d 3919 .get_next_mid = smb2_get_next_mid,
c781af7e 3920 .revert_current_mid = smb2_revert_current_mid,
aab1893d
SF
3921 .read_data_offset = smb2_read_data_offset,
3922 .read_data_length = smb2_read_data_length,
3923 .map_error = map_smb2_to_linux_error,
3924 .find_mid = smb2_find_mid,
3925 .check_message = smb2_check_message,
3926 .dump_detail = smb2_dump_detail,
3927 .clear_stats = smb2_clear_stats,
3928 .print_stats = smb2_print_stats,
3929 .dump_share_caps = smb2_dump_share_caps,
3930 .is_oplock_break = smb2_is_valid_oplock_break,
38bd4906 3931 .handle_cancelled_mid = smb2_handle_cancelled_mid,
7b9b9edb 3932 .downgrade_oplock = smb21_downgrade_oplock,
aab1893d
SF
3933 .need_neg = smb2_need_neg,
3934 .negotiate = smb2_negotiate,
3d621230
SF
3935 .negotiate_wsize = smb3_negotiate_wsize,
3936 .negotiate_rsize = smb3_negotiate_rsize,
aab1893d
SF
3937 .sess_setup = SMB2_sess_setup,
3938 .logoff = SMB2_logoff,
3939 .tree_connect = SMB2_tcon,
3940 .tree_disconnect = SMB2_tdis,
3941 .qfs_tcon = smb3_qfs_tcon,
3942 .is_path_accessible = smb2_is_path_accessible,
3943 .can_echo = smb2_can_echo,
3944 .echo = SMB2_echo,
3945 .query_path_info = smb2_query_path_info,
3946 .get_srv_inum = smb2_get_srv_inum,
3947 .query_file_info = smb2_query_file_info,
3948 .set_path_size = smb2_set_path_size,
3949 .set_file_size = smb2_set_file_size,
3950 .set_file_info = smb2_set_file_info,
3951 .set_compression = smb2_set_compression,
3952 .mkdir = smb2_mkdir,
3953 .mkdir_setinfo = smb2_mkdir_setinfo,
bea851b8 3954 .posix_mkdir = smb311_posix_mkdir,
aab1893d
SF
3955 .rmdir = smb2_rmdir,
3956 .unlink = smb2_unlink,
3957 .rename = smb2_rename_path,
3958 .create_hardlink = smb2_create_hardlink,
3959 .query_symlink = smb2_query_symlink,
3960 .query_mf_symlink = smb3_query_mf_symlink,
3961 .create_mf_symlink = smb3_create_mf_symlink,
3962 .open = smb2_open_file,
3963 .set_fid = smb2_set_fid,
3964 .close = smb2_close_file,
3965 .flush = smb2_flush_file,
3966 .async_readv = smb2_async_readv,
3967 .async_writev = smb2_async_writev,
3968 .sync_read = smb2_sync_read,
3969 .sync_write = smb2_sync_write,
3970 .query_dir_first = smb2_query_dir_first,
3971 .query_dir_next = smb2_query_dir_next,
3972 .close_dir = smb2_close_dir,
3973 .calc_smb_size = smb2_calc_size,
3974 .is_status_pending = smb2_is_status_pending,
511c54a2 3975 .is_session_expired = smb2_is_session_expired,
aab1893d 3976 .oplock_response = smb2_oplock_response,
2d304217 3977 .queryfs = smb311_queryfs,
aab1893d
SF
3978 .mand_lock = smb2_mand_lock,
3979 .mand_unlock_range = smb2_unlock_range,
3980 .push_mand_locks = smb2_push_mandatory_locks,
3981 .get_lease_key = smb2_get_lease_key,
3982 .set_lease_key = smb2_set_lease_key,
3983 .new_lease_key = smb2_new_lease_key,
373512ec 3984 .generate_signingkey = generate_smb311signingkey,
aab1893d 3985 .calc_signature = smb3_calc_signature,
b3152e2c 3986 .set_integrity = smb3_set_integrity,
aab1893d
SF
3987 .is_read_op = smb21_is_read_op,
3988 .set_oplock_level = smb3_set_oplock_level,
3989 .create_lease_buf = smb3_create_lease_buf,
3990 .parse_lease_buf = smb3_parse_lease_buf,
312bbc59 3991 .copychunk_range = smb2_copychunk_range,
02b16665 3992 .duplicate_extents = smb2_duplicate_extents,
aab1893d
SF
3993/* .validate_negotiate = smb3_validate_negotiate, */ /* not used in 3.11 */
3994 .wp_retry_size = smb2_wp_retry_size,
3995 .dir_needs_close = smb2_dir_needs_close,
3996 .fallocate = smb3_fallocate,
834170c8 3997 .enum_snapshots = smb3_enum_snapshots,
026e93dc 3998 .init_transform_rq = smb3_init_transform_rq,
4326ed2f
PS
3999 .is_transform_hdr = smb3_is_transform_hdr,
4000 .receive_transform = smb3_receive_transform,
9d49640a 4001 .get_dfs_refer = smb2_get_dfs_refer,
ef65aaed 4002 .select_sectype = smb2_select_sectype,
95907fea
RS
4003#ifdef CONFIG_CIFS_XATTR
4004 .query_all_EAs = smb2_query_eas,
5517554e 4005 .set_EA = smb2_set_ea,
95907fea 4006#endif /* CIFS_XATTR */
c1777df1
RS
4007#ifdef CONFIG_CIFS_ACL
4008 .get_acl = get_smb2_acl,
4009 .get_acl_by_fid = get_smb2_acl_by_fid,
4010 .set_acl = set_smb2_acl,
4011#endif /* CIFS_ACL */
8ce79ec3 4012 .next_header = smb2_next_header,
f5b05d62 4013 .ioctl_query_info = smb2_ioctl_query_info,
aab1893d 4014};
aab1893d 4015
dd446b16
SF
4016struct smb_version_values smb20_values = {
4017 .version_string = SMB20_VERSION_STRING,
4018 .protocol_id = SMB20_PROT_ID,
4019 .req_capabilities = 0, /* MBZ */
4020 .large_lock_type = 0,
4021 .exclusive_lock_type = SMB2_LOCKFLAG_EXCLUSIVE_LOCK,
4022 .shared_lock_type = SMB2_LOCKFLAG_SHARED_LOCK,
4023 .unlock_lock_type = SMB2_LOCKFLAG_UNLOCK,
977b6170
RS
4024 .header_size = sizeof(struct smb2_sync_hdr),
4025 .header_preamble_size = 0,
dd446b16
SF
4026 .max_header_size = MAX_SMB2_HDR_SIZE,
4027 .read_rsp_size = sizeof(struct smb2_read_rsp) - 1,
4028 .lock_cmd = SMB2_LOCK,
4029 .cap_unix = 0,
4030 .cap_nt_find = SMB2_NT_FIND,
4031 .cap_large_files = SMB2_LARGE_FILES,
50285882
JL
4032 .signing_enabled = SMB2_NEGOTIATE_SIGNING_ENABLED | SMB2_NEGOTIATE_SIGNING_REQUIRED,
4033 .signing_required = SMB2_NEGOTIATE_SIGNING_REQUIRED,
a41a28bd 4034 .create_lease_size = sizeof(struct create_lease),
dd446b16
SF
4035};
4036
1080ef75
SF
4037struct smb_version_values smb21_values = {
4038 .version_string = SMB21_VERSION_STRING,
e4aa25e7
SF
4039 .protocol_id = SMB21_PROT_ID,
4040 .req_capabilities = 0, /* MBZ on negotiate req until SMB3 dialect */
4041 .large_lock_type = 0,
4042 .exclusive_lock_type = SMB2_LOCKFLAG_EXCLUSIVE_LOCK,
4043 .shared_lock_type = SMB2_LOCKFLAG_SHARED_LOCK,
4044 .unlock_lock_type = SMB2_LOCKFLAG_UNLOCK,
977b6170
RS
4045 .header_size = sizeof(struct smb2_sync_hdr),
4046 .header_preamble_size = 0,
e4aa25e7
SF
4047 .max_header_size = MAX_SMB2_HDR_SIZE,
4048 .read_rsp_size = sizeof(struct smb2_read_rsp) - 1,
4049 .lock_cmd = SMB2_LOCK,
4050 .cap_unix = 0,
4051 .cap_nt_find = SMB2_NT_FIND,
4052 .cap_large_files = SMB2_LARGE_FILES,
50285882
JL
4053 .signing_enabled = SMB2_NEGOTIATE_SIGNING_ENABLED | SMB2_NEGOTIATE_SIGNING_REQUIRED,
4054 .signing_required = SMB2_NEGOTIATE_SIGNING_REQUIRED,
a41a28bd 4055 .create_lease_size = sizeof(struct create_lease),
e4aa25e7
SF
4056};
4057
9764c02f
SF
4058struct smb_version_values smb3any_values = {
4059 .version_string = SMB3ANY_VERSION_STRING,
4060 .protocol_id = SMB302_PROT_ID, /* doesn't matter, send protocol array */
f8015683 4061 .req_capabilities = SMB2_GLOBAL_CAP_DFS | SMB2_GLOBAL_CAP_LEASING | SMB2_GLOBAL_CAP_LARGE_MTU | SMB2_GLOBAL_CAP_PERSISTENT_HANDLES | SMB2_GLOBAL_CAP_ENCRYPTION | SMB2_GLOBAL_CAP_DIRECTORY_LEASING,
9764c02f
SF
4062 .large_lock_type = 0,
4063 .exclusive_lock_type = SMB2_LOCKFLAG_EXCLUSIVE_LOCK,
4064 .shared_lock_type = SMB2_LOCKFLAG_SHARED_LOCK,
4065 .unlock_lock_type = SMB2_LOCKFLAG_UNLOCK,
977b6170
RS
4066 .header_size = sizeof(struct smb2_sync_hdr),
4067 .header_preamble_size = 0,
9764c02f
SF
4068 .max_header_size = MAX_SMB2_HDR_SIZE,
4069 .read_rsp_size = sizeof(struct smb2_read_rsp) - 1,
4070 .lock_cmd = SMB2_LOCK,
4071 .cap_unix = 0,
4072 .cap_nt_find = SMB2_NT_FIND,
4073 .cap_large_files = SMB2_LARGE_FILES,
4074 .signing_enabled = SMB2_NEGOTIATE_SIGNING_ENABLED | SMB2_NEGOTIATE_SIGNING_REQUIRED,
4075 .signing_required = SMB2_NEGOTIATE_SIGNING_REQUIRED,
4076 .create_lease_size = sizeof(struct create_lease_v2),
4077};
4078
4079struct smb_version_values smbdefault_values = {
4080 .version_string = SMBDEFAULT_VERSION_STRING,
4081 .protocol_id = SMB302_PROT_ID, /* doesn't matter, send protocol array */
f8015683 4082 .req_capabilities = SMB2_GLOBAL_CAP_DFS | SMB2_GLOBAL_CAP_LEASING | SMB2_GLOBAL_CAP_LARGE_MTU | SMB2_GLOBAL_CAP_PERSISTENT_HANDLES | SMB2_GLOBAL_CAP_ENCRYPTION | SMB2_GLOBAL_CAP_DIRECTORY_LEASING,
9764c02f
SF
4083 .large_lock_type = 0,
4084 .exclusive_lock_type = SMB2_LOCKFLAG_EXCLUSIVE_LOCK,
4085 .shared_lock_type = SMB2_LOCKFLAG_SHARED_LOCK,
4086 .unlock_lock_type = SMB2_LOCKFLAG_UNLOCK,
977b6170
RS
4087 .header_size = sizeof(struct smb2_sync_hdr),
4088 .header_preamble_size = 0,
9764c02f
SF
4089 .max_header_size = MAX_SMB2_HDR_SIZE,
4090 .read_rsp_size = sizeof(struct smb2_read_rsp) - 1,
4091 .lock_cmd = SMB2_LOCK,
4092 .cap_unix = 0,
4093 .cap_nt_find = SMB2_NT_FIND,
4094 .cap_large_files = SMB2_LARGE_FILES,
4095 .signing_enabled = SMB2_NEGOTIATE_SIGNING_ENABLED | SMB2_NEGOTIATE_SIGNING_REQUIRED,
4096 .signing_required = SMB2_NEGOTIATE_SIGNING_REQUIRED,
4097 .create_lease_size = sizeof(struct create_lease_v2),
4098};
4099
e4aa25e7
SF
4100struct smb_version_values smb30_values = {
4101 .version_string = SMB30_VERSION_STRING,
4102 .protocol_id = SMB30_PROT_ID,
f8015683 4103 .req_capabilities = SMB2_GLOBAL_CAP_DFS | SMB2_GLOBAL_CAP_LEASING | SMB2_GLOBAL_CAP_LARGE_MTU | SMB2_GLOBAL_CAP_PERSISTENT_HANDLES | SMB2_GLOBAL_CAP_ENCRYPTION | SMB2_GLOBAL_CAP_DIRECTORY_LEASING,
027e8eec
PS
4104 .large_lock_type = 0,
4105 .exclusive_lock_type = SMB2_LOCKFLAG_EXCLUSIVE_LOCK,
4106 .shared_lock_type = SMB2_LOCKFLAG_SHARED_LOCK,
4107 .unlock_lock_type = SMB2_LOCKFLAG_UNLOCK,
977b6170
RS
4108 .header_size = sizeof(struct smb2_sync_hdr),
4109 .header_preamble_size = 0,
093b2bda 4110 .max_header_size = MAX_SMB2_HDR_SIZE,
09a4707e 4111 .read_rsp_size = sizeof(struct smb2_read_rsp) - 1,
2dc7e1c0 4112 .lock_cmd = SMB2_LOCK,
29e20f9c
PS
4113 .cap_unix = 0,
4114 .cap_nt_find = SMB2_NT_FIND,
4115 .cap_large_files = SMB2_LARGE_FILES,
50285882
JL
4116 .signing_enabled = SMB2_NEGOTIATE_SIGNING_ENABLED | SMB2_NEGOTIATE_SIGNING_REQUIRED,
4117 .signing_required = SMB2_NEGOTIATE_SIGNING_REQUIRED,
f047390a 4118 .create_lease_size = sizeof(struct create_lease_v2),
1080ef75 4119};
20b6d8b4
SF
4120
4121struct smb_version_values smb302_values = {
4122 .version_string = SMB302_VERSION_STRING,
4123 .protocol_id = SMB302_PROT_ID,
f8015683 4124 .req_capabilities = SMB2_GLOBAL_CAP_DFS | SMB2_GLOBAL_CAP_LEASING | SMB2_GLOBAL_CAP_LARGE_MTU | SMB2_GLOBAL_CAP_PERSISTENT_HANDLES | SMB2_GLOBAL_CAP_ENCRYPTION | SMB2_GLOBAL_CAP_DIRECTORY_LEASING,
20b6d8b4
SF
4125 .large_lock_type = 0,
4126 .exclusive_lock_type = SMB2_LOCKFLAG_EXCLUSIVE_LOCK,
4127 .shared_lock_type = SMB2_LOCKFLAG_SHARED_LOCK,
4128 .unlock_lock_type = SMB2_LOCKFLAG_UNLOCK,
977b6170
RS
4129 .header_size = sizeof(struct smb2_sync_hdr),
4130 .header_preamble_size = 0,
20b6d8b4
SF
4131 .max_header_size = MAX_SMB2_HDR_SIZE,
4132 .read_rsp_size = sizeof(struct smb2_read_rsp) - 1,
4133 .lock_cmd = SMB2_LOCK,
4134 .cap_unix = 0,
4135 .cap_nt_find = SMB2_NT_FIND,
4136 .cap_large_files = SMB2_LARGE_FILES,
50285882
JL
4137 .signing_enabled = SMB2_NEGOTIATE_SIGNING_ENABLED | SMB2_NEGOTIATE_SIGNING_REQUIRED,
4138 .signing_required = SMB2_NEGOTIATE_SIGNING_REQUIRED,
f047390a 4139 .create_lease_size = sizeof(struct create_lease_v2),
20b6d8b4 4140};
5f7fbf73 4141
5f7fbf73
SF
4142struct smb_version_values smb311_values = {
4143 .version_string = SMB311_VERSION_STRING,
4144 .protocol_id = SMB311_PROT_ID,
f8015683 4145 .req_capabilities = SMB2_GLOBAL_CAP_DFS | SMB2_GLOBAL_CAP_LEASING | SMB2_GLOBAL_CAP_LARGE_MTU | SMB2_GLOBAL_CAP_PERSISTENT_HANDLES | SMB2_GLOBAL_CAP_ENCRYPTION | SMB2_GLOBAL_CAP_DIRECTORY_LEASING,
5f7fbf73
SF
4146 .large_lock_type = 0,
4147 .exclusive_lock_type = SMB2_LOCKFLAG_EXCLUSIVE_LOCK,
4148 .shared_lock_type = SMB2_LOCKFLAG_SHARED_LOCK,
4149 .unlock_lock_type = SMB2_LOCKFLAG_UNLOCK,
977b6170
RS
4150 .header_size = sizeof(struct smb2_sync_hdr),
4151 .header_preamble_size = 0,
5f7fbf73
SF
4152 .max_header_size = MAX_SMB2_HDR_SIZE,
4153 .read_rsp_size = sizeof(struct smb2_read_rsp) - 1,
4154 .lock_cmd = SMB2_LOCK,
4155 .cap_unix = 0,
4156 .cap_nt_find = SMB2_NT_FIND,
4157 .cap_large_files = SMB2_LARGE_FILES,
4158 .signing_enabled = SMB2_NEGOTIATE_SIGNING_ENABLED | SMB2_NEGOTIATE_SIGNING_REQUIRED,
4159 .signing_required = SMB2_NEGOTIATE_SIGNING_REQUIRED,
4160 .create_lease_size = sizeof(struct create_lease_v2),
4161};