Merge tag '6.4-rc-ksmbd-server-fixes-part2' of git://git.samba.org/ksmbd
[linux-block.git] / net / sctp / socket.c
CommitLineData
47505b8b 1// SPDX-License-Identifier: GPL-2.0-or-later
60c778b2 2/* SCTP kernel implementation
1da177e4
LT
3 * (C) Copyright IBM Corp. 2001, 2004
4 * Copyright (c) 1999-2000 Cisco, Inc.
5 * Copyright (c) 1999-2001 Motorola, Inc.
6 * Copyright (c) 2001-2003 Intel Corp.
7 * Copyright (c) 2001-2002 Nokia, Inc.
8 * Copyright (c) 2001 La Monte H.P. Yarroll
9 *
60c778b2 10 * This file is part of the SCTP kernel implementation
1da177e4
LT
11 *
12 * These functions interface with the sockets layer to implement the
13 * SCTP Extensions for the Sockets API.
14 *
15 * Note that the descriptions from the specification are USER level
16 * functions--this file is the functions which populate the struct proto
17 * for SCTP which is the BOTTOM of the sockets interface.
18 *
1da177e4
LT
19 * Please send any bug reports or fixes you make to the
20 * email address(es):
91705c61 21 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 22 *
1da177e4
LT
23 * Written or modified by:
24 * La Monte H.P. Yarroll <piggy@acm.org>
25 * Narasimha Budihal <narsi@refcode.org>
26 * Karl Knutson <karl@athena.chicago.il.us>
27 * Jon Grimm <jgrimm@us.ibm.com>
28 * Xingang Guo <xingang.guo@intel.com>
29 * Daisy Chang <daisyc@us.ibm.com>
30 * Sridhar Samudrala <samudrala@us.ibm.com>
31 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
32 * Ardelle Fan <ardelle.fan@intel.com>
33 * Ryan Layer <rmlayer@us.ibm.com>
34 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
35 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
36 */
37
145ce502
JP
38#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
39
5821c769 40#include <crypto/hash.h>
1da177e4
LT
41#include <linux/types.h>
42#include <linux/kernel.h>
43#include <linux/wait.h>
44#include <linux/time.h>
3f07c014 45#include <linux/sched/signal.h>
1da177e4 46#include <linux/ip.h>
4fc268d2 47#include <linux/capability.h>
1da177e4
LT
48#include <linux/fcntl.h>
49#include <linux/poll.h>
50#include <linux/init.h>
5a0e3ad6 51#include <linux/slab.h>
56b31d1c 52#include <linux/file.h>
ffd59393 53#include <linux/compat.h>
0eb71a9d 54#include <linux/rhashtable.h>
1da177e4
LT
55
56#include <net/ip.h>
57#include <net/icmp.h>
58#include <net/route.h>
59#include <net/ipv6.h>
60#include <net/inet_common.h>
8465a5fc 61#include <net/busy_poll.h>
40e0b090 62#include <trace/events/sock.h>
1da177e4
LT
63
64#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 65#include <linux/export.h>
1da177e4
LT
66#include <net/sock.h>
67#include <net/sctp/sctp.h>
68#include <net/sctp/sm.h>
13aa8770 69#include <net/sctp/stream_sched.h>
1da177e4 70
1da177e4 71/* Forward declarations for internal helper functions. */
cd305c74 72static bool sctp_writeable(struct sock *sk);
1da177e4 73static void sctp_wfree(struct sk_buff *skb);
cea0cc80 74static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 75 size_t msg_len);
26ac8e5f 76static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
77static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
78static int sctp_wait_for_accept(struct sock *sk, long timeo);
79static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 80static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
81static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
82 union sctp_addr *addr, int len);
83static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
84static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
85static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
86static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
87static int sctp_send_asconf(struct sctp_association *asoc,
88 struct sctp_chunk *chunk);
89static int sctp_do_bind(struct sock *, union sctp_addr *, int);
90static int sctp_autobind(struct sock *sk);
89664c62
XL
91static int sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
92 struct sctp_association *assoc,
93 enum sctp_socket_type type);
1da177e4 94
06044751 95static unsigned long sctp_memory_pressure;
8d987e5c 96static atomic_long_t sctp_memory_allocated;
0defbb0a 97static DEFINE_PER_CPU(int, sctp_memory_per_cpu_fw_alloc);
1748376b 98struct percpu_counter sctp_sockets_allocated;
4d93df0a 99
5c52ba17 100static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a
NH
101{
102 sctp_memory_pressure = 1;
103}
104
105
1da177e4
LT
106/* Get the sndbuf space available at the time on the association. */
107static inline int sctp_wspace(struct sctp_association *asoc)
108{
cd305c74 109 struct sock *sk = asoc->base.sk;
1da177e4 110
cd305c74
XL
111 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
112 : sk_stream_wspace(sk);
1da177e4
LT
113}
114
115/* Increment the used sndbuf space count of the corresponding association by
116 * the size of the outgoing data chunk.
117 * Also, set the skb destructor for sndbuf accounting later.
118 *
119 * Since it is always 1-1 between chunk and skb, and also a new skb is always
120 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
121 * destructor in the data chunk skb for the purpose of the sndbuf space
122 * tracking.
123 */
124static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
125{
126 struct sctp_association *asoc = chunk->asoc;
127 struct sock *sk = asoc->base.sk;
128
129 /* The sndbuf space is tracked per association. */
130 sctp_association_hold(asoc);
131
1b1e0bc9
XL
132 if (chunk->shkey)
133 sctp_auth_shkey_hold(chunk->shkey);
134
4eb701df
NH
135 skb_set_owner_w(chunk->skb, sk);
136
1da177e4
LT
137 chunk->skb->destructor = sctp_wfree;
138 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 139 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 140
14afee4b 141 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1
XL
142 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
143 sk->sk_wmem_queued += chunk->skb->truesize + sizeof(struct sctp_chunk);
3ab224be 144 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
145}
146
d04adf1b
XL
147static void sctp_clear_owner_w(struct sctp_chunk *chunk)
148{
149 skb_orphan(chunk->skb);
150}
151
5c3e82fe
QH
152#define traverse_and_process() \
153do { \
154 msg = chunk->msg; \
155 if (msg == prev_msg) \
156 continue; \
157 list_for_each_entry(c, &msg->chunks, frag_list) { \
158 if ((clear && asoc->base.sk == c->skb->sk) || \
159 (!clear && asoc->base.sk != c->skb->sk)) \
160 cb(c); \
161 } \
162 prev_msg = msg; \
163} while (0)
164
d04adf1b 165static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
5c3e82fe 166 bool clear,
d04adf1b
XL
167 void (*cb)(struct sctp_chunk *))
168
169{
5c3e82fe 170 struct sctp_datamsg *msg, *prev_msg = NULL;
d04adf1b 171 struct sctp_outq *q = &asoc->outqueue;
5c3e82fe 172 struct sctp_chunk *chunk, *c;
d04adf1b 173 struct sctp_transport *t;
d04adf1b
XL
174
175 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
176 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
5c3e82fe 177 traverse_and_process();
d04adf1b 178
a8dd3979 179 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
5c3e82fe 180 traverse_and_process();
d04adf1b 181
a8dd3979 182 list_for_each_entry(chunk, &q->sacked, transmitted_list)
5c3e82fe 183 traverse_and_process();
d04adf1b 184
a8dd3979 185 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
5c3e82fe 186 traverse_and_process();
d04adf1b
XL
187
188 list_for_each_entry(chunk, &q->out_chunk_list, list)
5c3e82fe 189 traverse_and_process();
d04adf1b
XL
190}
191
13228238
XL
192static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
193 void (*cb)(struct sk_buff *, struct sock *))
194
195{
196 struct sk_buff *skb, *tmp;
197
198 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
199 cb(skb, sk);
200
201 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
202 cb(skb, sk);
203
204 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
205 cb(skb, sk);
206}
207
1da177e4
LT
208/* Verify that this is a valid address. */
209static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
210 int len)
211{
212 struct sctp_af *af;
213
214 /* Verify basic sockaddr. */
215 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
216 if (!af)
217 return -EINVAL;
218
219 /* Is this a valid SCTP address? */
5636bef7 220 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
221 return -EINVAL;
222
223 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
224 return -EINVAL;
225
226 return 0;
227}
228
229/* Look up the association by its id. If this is not a UDP-style
230 * socket, the ID field is always ignored.
231 */
232struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
233{
234 struct sctp_association *asoc = NULL;
235
236 /* If this is not a UDP-style socket, assoc id should be ignored. */
237 if (!sctp_style(sk, UDP)) {
238 /* Return NULL if the socket state is not ESTABLISHED. It
239 * could be a TCP-style listening socket or a socket which
240 * hasn't yet called connect() to establish an association.
241 */
e5b13f34 242 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
243 return NULL;
244
245 /* Get the first and the only association from the list. */
246 if (!list_empty(&sctp_sk(sk)->ep->asocs))
247 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
248 struct sctp_association, asocs);
249 return asoc;
250 }
251
252 /* Otherwise this is a UDP-style socket. */
80df2704 253 if (id <= SCTP_ALL_ASSOC)
1da177e4
LT
254 return NULL;
255
256 spin_lock_bh(&sctp_assocs_id_lock);
257 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
258 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
259 asoc = NULL;
1da177e4
LT
260 spin_unlock_bh(&sctp_assocs_id_lock);
261
1da177e4
LT
262 return asoc;
263}
264
265/* Look up the transport from an address and an assoc id. If both address and
266 * id are specified, the associations matching the address and the id should be
267 * the same.
268 */
269static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
270 struct sockaddr_storage *addr,
271 sctp_assoc_t id)
272{
273 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 274 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 275 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
276 struct sctp_transport *transport;
277
912964ea 278 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 279 return NULL;
1da177e4 280
1da177e4 281 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 282 laddr,
1da177e4 283 &transport);
1da177e4
LT
284
285 if (!addr_asoc)
286 return NULL;
287
288 id_asoc = sctp_id2assoc(sk, id);
289 if (id_asoc && (id_asoc != addr_asoc))
290 return NULL;
291
299ee123 292 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
293 (union sctp_addr *)addr);
294
295 return transport;
296}
297
298/* API 3.1.2 bind() - UDP Style Syntax
299 * The syntax of bind() is,
300 *
301 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
302 *
303 * sd - the socket descriptor returned by socket().
304 * addr - the address structure (struct sockaddr_in or struct
305 * sockaddr_in6 [RFC 2553]),
306 * addr_len - the size of the address structure.
307 */
dda91928 308static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
309{
310 int retval = 0;
311
048ed4b6 312 lock_sock(sk);
1da177e4 313
bb33381d
DB
314 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
315 addr, addr_len);
1da177e4
LT
316
317 /* Disallow binding twice. */
318 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 319 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
320 addr_len);
321 else
322 retval = -EINVAL;
323
048ed4b6 324 release_sock(sk);
1da177e4
LT
325
326 return retval;
327}
328
8e2ef6ab 329static int sctp_get_port_local(struct sock *, union sctp_addr *);
1da177e4
LT
330
331/* Verify this is a valid sockaddr. */
332static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
333 union sctp_addr *addr, int len)
334{
335 struct sctp_af *af;
336
337 /* Check minimum size. */
338 if (len < sizeof (struct sockaddr))
339 return NULL;
340
c5006b8a
XL
341 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
342 return NULL;
343
81e98370
ED
344 if (addr->sa.sa_family == AF_INET6) {
345 if (len < SIN6_LEN_RFC2133)
346 return NULL;
347 /* V4 mapped address are really of AF_INET family */
348 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
349 !opt->pf->af_supported(AF_INET, opt))
350 return NULL;
351 }
1da177e4
LT
352
353 /* If we get this far, af is valid. */
354 af = sctp_get_af_specific(addr->sa.sa_family);
355
356 if (len < af->sockaddr_len)
357 return NULL;
358
359 return af;
360}
361
34e5b011
XL
362static void sctp_auto_asconf_init(struct sctp_sock *sp)
363{
364 struct net *net = sock_net(&sp->inet.sk);
365
366 if (net->sctp.default_auto_asconf) {
367 spin_lock(&net->sctp.addr_wq_lock);
368 list_add_tail(&sp->auto_asconf_list, &net->sctp.auto_asconf_splist);
369 spin_unlock(&net->sctp.addr_wq_lock);
370 sp->do_auto_asconf = 1;
371 }
372}
373
1da177e4 374/* Bind a local address either to an endpoint or to an association. */
dda91928 375static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 376{
3594698a 377 struct net *net = sock_net(sk);
1da177e4
LT
378 struct sctp_sock *sp = sctp_sk(sk);
379 struct sctp_endpoint *ep = sp->ep;
380 struct sctp_bind_addr *bp = &ep->base.bind_addr;
381 struct sctp_af *af;
382 unsigned short snum;
383 int ret = 0;
384
1da177e4
LT
385 /* Common sockaddr verification. */
386 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 387 if (!af) {
bb33381d
DB
388 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
389 __func__, sk, addr, len);
1da177e4 390 return -EINVAL;
3f7a87d2
FF
391 }
392
393 snum = ntohs(addr->v4.sin_port);
394
bb33381d
DB
395 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
396 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
397
398 /* PF specific bind() address verification. */
399 if (!sp->pf->bind_verify(sp, addr))
400 return -EADDRNOTAVAIL;
401
8b358056
VY
402 /* We must either be unbound, or bind to the same port.
403 * It's OK to allow 0 ports if we are already bound.
404 * We'll just inhert an already bound port in this case
405 */
406 if (bp->port) {
407 if (!snum)
408 snum = bp->port;
409 else if (snum != bp->port) {
bb33381d
DB
410 pr_debug("%s: new port %d doesn't match existing port "
411 "%d\n", __func__, snum, bp->port);
8b358056
VY
412 return -EINVAL;
413 }
1da177e4
LT
414 }
415
82f31ebf 416 if (snum && inet_port_requires_bind_service(net, snum) &&
3594698a 417 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
418 return -EACCES;
419
4e54064e
VY
420 /* See if the address matches any of the addresses we may have
421 * already bound before checking against other endpoints.
422 */
423 if (sctp_bind_addr_match(bp, addr, sp))
424 return -EINVAL;
425
1da177e4
LT
426 /* Make sure we are allowed to bind here.
427 * The function sctp_get_port_local() does duplicate address
428 * detection.
429 */
2772b495 430 addr->v4.sin_port = htons(snum);
e0e4b8de 431 if (sctp_get_port_local(sk, addr))
4e54064e 432 return -EADDRINUSE;
1da177e4
LT
433
434 /* Refresh ephemeral port. */
34e5b011 435 if (!bp->port) {
c720c7e8 436 bp->port = inet_sk(sk)->inet_num;
34e5b011
XL
437 sctp_auto_asconf_init(sp);
438 }
1da177e4 439
559cf710
VY
440 /* Add the address to the bind address list.
441 * Use GFP_ATOMIC since BHs will be disabled.
442 */
133800d1
MRL
443 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
444 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4 445
29b99f54
MW
446 if (ret) {
447 sctp_put_port(sk);
448 return ret;
1da177e4 449 }
29b99f54
MW
450 /* Copy back into socket for getsockname() use. */
451 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
452 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
453
454 return ret;
455}
456
457 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
458 *
d808ad9a 459 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 460 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 461 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 462 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
463 * subsequent ASCONF. Note this restriction binds each side, so at any
464 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
465 * from each endpoint).
466 */
467static int sctp_send_asconf(struct sctp_association *asoc,
468 struct sctp_chunk *chunk)
469{
4e7696d9 470 int retval = 0;
1da177e4
LT
471
472 /* If there is an outstanding ASCONF chunk, queue it for later
473 * transmission.
d808ad9a 474 */
1da177e4 475 if (asoc->addip_last_asconf) {
79af02c2 476 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 477 goto out;
1da177e4
LT
478 }
479
480 /* Hold the chunk until an ASCONF_ACK is received. */
481 sctp_chunk_hold(chunk);
4e7696d9 482 retval = sctp_primitive_ASCONF(asoc->base.net, asoc, chunk);
1da177e4
LT
483 if (retval)
484 sctp_chunk_free(chunk);
485 else
486 asoc->addip_last_asconf = chunk;
487
488out:
489 return retval;
490}
491
492/* Add a list of addresses as bind addresses to local endpoint or
493 * association.
494 *
495 * Basically run through each address specified in the addrs/addrcnt
496 * array/length pair, determine if it is IPv6 or IPv4 and call
497 * sctp_do_bind() on it.
498 *
499 * If any of them fails, then the operation will be reversed and the
500 * ones that were added will be removed.
501 *
502 * Only sctp_setsockopt_bindx() is supposed to call this function.
503 */
04675210 504static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
505{
506 int cnt;
507 int retval = 0;
508 void *addr_buf;
509 struct sockaddr *sa_addr;
510 struct sctp_af *af;
511
bb33381d
DB
512 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
513 addrs, addrcnt);
1da177e4
LT
514
515 addr_buf = addrs;
516 for (cnt = 0; cnt < addrcnt; cnt++) {
517 /* The list may contain either IPv4 or IPv6 address;
518 * determine the address length for walking thru the list.
519 */
ea110733 520 sa_addr = addr_buf;
1da177e4
LT
521 af = sctp_get_af_specific(sa_addr->sa_family);
522 if (!af) {
523 retval = -EINVAL;
524 goto err_bindx_add;
525 }
526
d808ad9a 527 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
528 af->sockaddr_len);
529
530 addr_buf += af->sockaddr_len;
531
532err_bindx_add:
533 if (retval < 0) {
534 /* Failed. Cleanup the ones that have been added */
535 if (cnt > 0)
536 sctp_bindx_rem(sk, addrs, cnt);
537 return retval;
538 }
539 }
540
541 return retval;
542}
543
544/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
545 * associations that are part of the endpoint indicating that a list of local
546 * addresses are added to the endpoint.
547 *
d808ad9a 548 * If any of the addresses is already in the bind address list of the
1da177e4
LT
549 * association, we do not send the chunk for that association. But it will not
550 * affect other associations.
551 *
552 * Only sctp_setsockopt_bindx() is supposed to call this function.
553 */
d808ad9a 554static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
555 struct sockaddr *addrs,
556 int addrcnt)
557{
558 struct sctp_sock *sp;
559 struct sctp_endpoint *ep;
560 struct sctp_association *asoc;
561 struct sctp_bind_addr *bp;
562 struct sctp_chunk *chunk;
563 struct sctp_sockaddr_entry *laddr;
564 union sctp_addr *addr;
dc022a98 565 union sctp_addr saveaddr;
1da177e4
LT
566 void *addr_buf;
567 struct sctp_af *af;
1da177e4
LT
568 struct list_head *p;
569 int i;
570 int retval = 0;
571
1da177e4
LT
572 sp = sctp_sk(sk);
573 ep = sp->ep;
574
4e27428f
XL
575 if (!ep->asconf_enable)
576 return retval;
577
bb33381d
DB
578 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
579 __func__, sk, addrs, addrcnt);
1da177e4 580
9dbc15f0 581 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
582 if (!asoc->peer.asconf_capable)
583 continue;
584
585 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
586 continue;
587
588 if (!sctp_state(asoc, ESTABLISHED))
589 continue;
590
591 /* Check if any address in the packed array of addresses is
d808ad9a
YH
592 * in the bind address list of the association. If so,
593 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
594 * other associations.
595 */
596 addr_buf = addrs;
597 for (i = 0; i < addrcnt; i++) {
ea110733 598 addr = addr_buf;
1da177e4
LT
599 af = sctp_get_af_specific(addr->v4.sin_family);
600 if (!af) {
601 retval = -EINVAL;
602 goto out;
603 }
604
605 if (sctp_assoc_lookup_laddr(asoc, addr))
606 break;
607
608 addr_buf += af->sockaddr_len;
609 }
610 if (i < addrcnt)
611 continue;
612
559cf710
VY
613 /* Use the first valid address in bind addr list of
614 * association as Address Parameter of ASCONF CHUNK.
1da177e4 615 */
1da177e4
LT
616 bp = &asoc->base.bind_addr;
617 p = bp->address_list.next;
618 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 619 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
620 addrcnt, SCTP_PARAM_ADD_IP);
621 if (!chunk) {
622 retval = -ENOMEM;
623 goto out;
624 }
625
dc022a98
SS
626 /* Add the new addresses to the bind address list with
627 * use_as_src set to 0.
1da177e4 628 */
dc022a98
SS
629 addr_buf = addrs;
630 for (i = 0; i < addrcnt; i++) {
ea110733 631 addr = addr_buf;
dc022a98
SS
632 af = sctp_get_af_specific(addr->v4.sin_family);
633 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 634 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 635 sizeof(saveaddr),
f57d96b2 636 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
637 addr_buf += af->sockaddr_len;
638 }
8a07eb0a
MH
639 if (asoc->src_out_of_asoc_ok) {
640 struct sctp_transport *trans;
641
642 list_for_each_entry(trans,
643 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
644 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
645 2*asoc->pathmtu, 4380));
646 trans->ssthresh = asoc->peer.i.a_rwnd;
647 trans->rto = asoc->rto_initial;
196d6759 648 sctp_max_rto(asoc, trans);
8a07eb0a 649 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 650 /* Clear the source and route cache */
8a07eb0a 651 sctp_transport_route(trans, NULL,
6e91b578 652 sctp_sk(asoc->base.sk));
8a07eb0a
MH
653 }
654 }
655 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
656 }
657
658out:
659 return retval;
660}
661
662/* Remove a list of addresses from bind addresses list. Do not remove the
663 * last address.
664 *
665 * Basically run through each address specified in the addrs/addrcnt
666 * array/length pair, determine if it is IPv6 or IPv4 and call
667 * sctp_del_bind() on it.
668 *
669 * If any of them fails, then the operation will be reversed and the
670 * ones that were removed will be added back.
671 *
672 * At least one address has to be left; if only one address is
673 * available, the operation will return -EBUSY.
674 *
675 * Only sctp_setsockopt_bindx() is supposed to call this function.
676 */
04675210 677static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
678{
679 struct sctp_sock *sp = sctp_sk(sk);
680 struct sctp_endpoint *ep = sp->ep;
681 int cnt;
682 struct sctp_bind_addr *bp = &ep->base.bind_addr;
683 int retval = 0;
1da177e4 684 void *addr_buf;
c9a08505 685 union sctp_addr *sa_addr;
1da177e4
LT
686 struct sctp_af *af;
687
bb33381d
DB
688 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
689 __func__, sk, addrs, addrcnt);
1da177e4
LT
690
691 addr_buf = addrs;
692 for (cnt = 0; cnt < addrcnt; cnt++) {
693 /* If the bind address list is empty or if there is only one
694 * bind address, there is nothing more to be removed (we need
695 * at least one address here).
696 */
697 if (list_empty(&bp->address_list) ||
698 (sctp_list_single_entry(&bp->address_list))) {
699 retval = -EBUSY;
700 goto err_bindx_rem;
701 }
702
ea110733 703 sa_addr = addr_buf;
c9a08505 704 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
705 if (!af) {
706 retval = -EINVAL;
707 goto err_bindx_rem;
708 }
0304ff8a
PG
709
710 if (!af->addr_valid(sa_addr, sp, NULL)) {
711 retval = -EADDRNOTAVAIL;
712 goto err_bindx_rem;
713 }
714
ee9cbaca
VY
715 if (sa_addr->v4.sin_port &&
716 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
717 retval = -EINVAL;
718 goto err_bindx_rem;
719 }
720
ee9cbaca
VY
721 if (!sa_addr->v4.sin_port)
722 sa_addr->v4.sin_port = htons(bp->port);
723
1da177e4
LT
724 /* FIXME - There is probably a need to check if sk->sk_saddr and
725 * sk->sk_rcv_addr are currently set to one of the addresses to
726 * be removed. This is something which needs to be looked into
727 * when we are fixing the outstanding issues with multi-homing
728 * socket routing and failover schemes. Refer to comments in
729 * sctp_do_bind(). -daisy
730 */
0ed90fb0 731 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
732
733 addr_buf += af->sockaddr_len;
734err_bindx_rem:
735 if (retval < 0) {
736 /* Failed. Add the ones that has been removed back */
737 if (cnt > 0)
738 sctp_bindx_add(sk, addrs, cnt);
739 return retval;
740 }
741 }
742
743 return retval;
744}
745
746/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
747 * the associations that are part of the endpoint indicating that a list of
748 * local addresses are removed from the endpoint.
749 *
d808ad9a 750 * If any of the addresses is already in the bind address list of the
1da177e4
LT
751 * association, we do not send the chunk for that association. But it will not
752 * affect other associations.
753 *
754 * Only sctp_setsockopt_bindx() is supposed to call this function.
755 */
756static int sctp_send_asconf_del_ip(struct sock *sk,
757 struct sockaddr *addrs,
758 int addrcnt)
759{
760 struct sctp_sock *sp;
761 struct sctp_endpoint *ep;
762 struct sctp_association *asoc;
dc022a98 763 struct sctp_transport *transport;
1da177e4
LT
764 struct sctp_bind_addr *bp;
765 struct sctp_chunk *chunk;
766 union sctp_addr *laddr;
767 void *addr_buf;
768 struct sctp_af *af;
dc022a98 769 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
770 int i;
771 int retval = 0;
8a07eb0a 772 int stored = 0;
1da177e4 773
8a07eb0a 774 chunk = NULL;
1da177e4
LT
775 sp = sctp_sk(sk);
776 ep = sp->ep;
777
4e27428f
XL
778 if (!ep->asconf_enable)
779 return retval;
780
bb33381d
DB
781 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
782 __func__, sk, addrs, addrcnt);
1da177e4 783
9dbc15f0 784 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
785
786 if (!asoc->peer.asconf_capable)
787 continue;
788
789 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
790 continue;
791
792 if (!sctp_state(asoc, ESTABLISHED))
793 continue;
794
795 /* Check if any address in the packed array of addresses is
d808ad9a 796 * not present in the bind address list of the association.
1da177e4
LT
797 * If so, do not send the asconf chunk to its peer, but
798 * continue with other associations.
799 */
800 addr_buf = addrs;
801 for (i = 0; i < addrcnt; i++) {
ea110733 802 laddr = addr_buf;
1da177e4
LT
803 af = sctp_get_af_specific(laddr->v4.sin_family);
804 if (!af) {
805 retval = -EINVAL;
806 goto out;
807 }
808
809 if (!sctp_assoc_lookup_laddr(asoc, laddr))
810 break;
811
812 addr_buf += af->sockaddr_len;
813 }
814 if (i < addrcnt)
815 continue;
816
817 /* Find one address in the association's bind address list
818 * that is not in the packed array of addresses. This is to
819 * make sure that we do not delete all the addresses in the
820 * association.
821 */
1da177e4
LT
822 bp = &asoc->base.bind_addr;
823 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
824 addrcnt, sp);
8a07eb0a
MH
825 if ((laddr == NULL) && (addrcnt == 1)) {
826 if (asoc->asconf_addr_del_pending)
827 continue;
828 asoc->asconf_addr_del_pending =
829 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
830 if (asoc->asconf_addr_del_pending == NULL) {
831 retval = -ENOMEM;
832 goto out;
833 }
8a07eb0a
MH
834 asoc->asconf_addr_del_pending->sa.sa_family =
835 addrs->sa_family;
836 asoc->asconf_addr_del_pending->v4.sin_port =
837 htons(bp->port);
838 if (addrs->sa_family == AF_INET) {
839 struct sockaddr_in *sin;
840
841 sin = (struct sockaddr_in *)addrs;
842 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
843 } else if (addrs->sa_family == AF_INET6) {
844 struct sockaddr_in6 *sin6;
845
846 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 847 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 848 }
bb33381d
DB
849
850 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
851 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
852 asoc->asconf_addr_del_pending);
853
8a07eb0a
MH
854 asoc->src_out_of_asoc_ok = 1;
855 stored = 1;
856 goto skip_mkasconf;
857 }
1da177e4 858
88362ad8
DB
859 if (laddr == NULL)
860 return -EINVAL;
861
559cf710
VY
862 /* We do not need RCU protection throughout this loop
863 * because this is done under a socket lock from the
864 * setsockopt call.
865 */
1da177e4
LT
866 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
867 SCTP_PARAM_DEL_IP);
868 if (!chunk) {
869 retval = -ENOMEM;
870 goto out;
871 }
872
8a07eb0a 873skip_mkasconf:
dc022a98
SS
874 /* Reset use_as_src flag for the addresses in the bind address
875 * list that are to be deleted.
876 */
dc022a98
SS
877 addr_buf = addrs;
878 for (i = 0; i < addrcnt; i++) {
ea110733 879 laddr = addr_buf;
dc022a98 880 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 881 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 882 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 883 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
884 }
885 addr_buf += af->sockaddr_len;
886 }
1da177e4 887
dc022a98
SS
888 /* Update the route and saddr entries for all the transports
889 * as some of the addresses in the bind address list are
890 * about to be deleted and cannot be used as source addresses.
1da177e4 891 */
9dbc15f0
RD
892 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
893 transports) {
dc022a98
SS
894 sctp_transport_route(transport, NULL,
895 sctp_sk(asoc->base.sk));
896 }
897
8a07eb0a
MH
898 if (stored)
899 /* We don't need to transmit ASCONF */
900 continue;
dc022a98 901 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
902 }
903out:
904 return retval;
905}
906
9f7d653b
MH
907/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
908int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
909{
910 struct sock *sk = sctp_opt2sk(sp);
911 union sctp_addr *addr;
912 struct sctp_af *af;
913
914 /* It is safe to write port space in caller. */
915 addr = &addrw->a;
916 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
917 af = sctp_get_af_specific(addr->sa.sa_family);
918 if (!af)
919 return -EINVAL;
920 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
921 return -EINVAL;
922
923 if (addrw->state == SCTP_ADDR_NEW)
924 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
925 else
926 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
927}
928
1da177e4
LT
929/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
930 *
931 * API 8.1
932 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
933 * int flags);
934 *
935 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
936 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
937 * or IPv6 addresses.
938 *
939 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
940 * Section 3.1.2 for this usage.
941 *
942 * addrs is a pointer to an array of one or more socket addresses. Each
943 * address is contained in its appropriate structure (i.e. struct
944 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 945 * must be used to distinguish the address length (note that this
1da177e4
LT
946 * representation is termed a "packed array" of addresses). The caller
947 * specifies the number of addresses in the array with addrcnt.
948 *
949 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
950 * -1, and sets errno to the appropriate error code.
951 *
952 * For SCTP, the port given in each socket address must be the same, or
953 * sctp_bindx() will fail, setting errno to EINVAL.
954 *
955 * The flags parameter is formed from the bitwise OR of zero or more of
956 * the following currently defined flags:
957 *
958 * SCTP_BINDX_ADD_ADDR
959 *
960 * SCTP_BINDX_REM_ADDR
961 *
962 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
963 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
964 * addresses from the association. The two flags are mutually exclusive;
965 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
966 * not remove all addresses from an association; sctp_bindx() will
967 * reject such an attempt with EINVAL.
968 *
969 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
970 * additional addresses with an endpoint after calling bind(). Or use
971 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
972 * socket is associated with so that no new association accepted will be
973 * associated with those addresses. If the endpoint supports dynamic
974 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
975 * endpoint to send the appropriate message to the peer to change the
976 * peers address lists.
977 *
978 * Adding and removing addresses from a connected association is
979 * optional functionality. Implementations that do not support this
980 * functionality should return EOPNOTSUPP.
981 *
982 * Basically do nothing but copying the addresses from user to kernel
983 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
984 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
985 * from userspace.
1da177e4 986 *
1da177e4
LT
987 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
988 * it.
989 *
990 * sk The sk of the socket
05bfd366 991 * addrs The pointer to the addresses
1da177e4
LT
992 * addrssize Size of the addrs buffer
993 * op Operation to perform (add or remove, see the flags of
994 * sctp_bindx)
995 *
996 * Returns 0 if ok, <0 errno code on error.
997 */
8c7517f5
CH
998static int sctp_setsockopt_bindx(struct sock *sk, struct sockaddr *addrs,
999 int addrs_size, int op)
1da177e4 1000{
1da177e4
LT
1001 int err;
1002 int addrcnt = 0;
1003 int walk_size = 0;
1004 struct sockaddr *sa_addr;
05bfd366 1005 void *addr_buf = addrs;
1da177e4
LT
1006 struct sctp_af *af;
1007
bb33381d 1008 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
8c7517f5 1009 __func__, sk, addr_buf, addrs_size, op);
1da177e4
LT
1010
1011 if (unlikely(addrs_size <= 0))
1012 return -EINVAL;
1013
d808ad9a 1014 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4 1015 while (walk_size < addrs_size) {
05bfd366 1016 if (walk_size + sizeof(sa_family_t) > addrs_size)
d7e0d19a 1017 return -EINVAL;
d7e0d19a 1018
ea110733 1019 sa_addr = addr_buf;
1da177e4
LT
1020 af = sctp_get_af_specific(sa_addr->sa_family);
1021
1022 /* If the address family is not supported or if this address
1023 * causes the address buffer to overflow return EINVAL.
d808ad9a 1024 */
05bfd366 1025 if (!af || (walk_size + af->sockaddr_len) > addrs_size)
1da177e4 1026 return -EINVAL;
1da177e4
LT
1027 addrcnt++;
1028 addr_buf += af->sockaddr_len;
1029 walk_size += af->sockaddr_len;
1030 }
1031
1032 /* Do the work. */
1033 switch (op) {
1034 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1035 /* Allow security module to validate bindx addresses. */
1036 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
05bfd366 1037 addrs, addrs_size);
2277c7cd 1038 if (err)
05bfd366
CH
1039 return err;
1040 err = sctp_bindx_add(sk, addrs, addrcnt);
1da177e4 1041 if (err)
05bfd366
CH
1042 return err;
1043 return sctp_send_asconf_add_ip(sk, addrs, addrcnt);
1da177e4 1044 case SCTP_BINDX_REM_ADDR:
05bfd366 1045 err = sctp_bindx_rem(sk, addrs, addrcnt);
1da177e4 1046 if (err)
05bfd366
CH
1047 return err;
1048 return sctp_send_asconf_del_ip(sk, addrs, addrcnt);
1da177e4
LT
1049
1050 default:
05bfd366 1051 return -EINVAL;
3ff50b79 1052 }
05bfd366 1053}
1da177e4 1054
c0425a42
CH
1055static int sctp_bind_add(struct sock *sk, struct sockaddr *addrs,
1056 int addrlen)
1057{
1058 int err;
1059
1060 lock_sock(sk);
8c7517f5 1061 err = sctp_setsockopt_bindx(sk, addrs, addrlen, SCTP_BINDX_ADD_ADDR);
c0425a42
CH
1062 release_sock(sk);
1063 return err;
1064}
1065
f26f9951
XL
1066static int sctp_connect_new_asoc(struct sctp_endpoint *ep,
1067 const union sctp_addr *daddr,
1068 const struct sctp_initmsg *init,
1069 struct sctp_transport **tp)
1070{
1071 struct sctp_association *asoc;
1072 struct sock *sk = ep->base.sk;
1073 struct net *net = sock_net(sk);
1074 enum sctp_scope scope;
1075 int err;
1076
1077 if (sctp_endpoint_is_peeled_off(ep, daddr))
1078 return -EADDRNOTAVAIL;
1079
1080 if (!ep->base.bind_addr.port) {
1081 if (sctp_autobind(sk))
1082 return -EAGAIN;
1083 } else {
82f31ebf 1084 if (inet_port_requires_bind_service(net, ep->base.bind_addr.port) &&
f26f9951
XL
1085 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1086 return -EACCES;
1087 }
1088
1089 scope = sctp_scope(daddr);
1090 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1091 if (!asoc)
1092 return -ENOMEM;
1093
1094 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL);
1095 if (err < 0)
1096 goto free;
1097
1098 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1099 if (!*tp) {
1100 err = -ENOMEM;
1101 goto free;
1102 }
1103
1104 if (!init)
1105 return 0;
1106
1107 if (init->sinit_num_ostreams) {
1108 __u16 outcnt = init->sinit_num_ostreams;
1109
1110 asoc->c.sinit_num_ostreams = outcnt;
1111 /* outcnt has been changed, need to re-init stream */
1112 err = sctp_stream_init(&asoc->stream, outcnt, 0, GFP_KERNEL);
1113 if (err)
1114 goto free;
1115 }
1116
1117 if (init->sinit_max_instreams)
1118 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1119
1120 if (init->sinit_max_attempts)
1121 asoc->max_init_attempts = init->sinit_max_attempts;
1122
1123 if (init->sinit_max_init_timeo)
1124 asoc->max_init_timeo =
1125 msecs_to_jiffies(init->sinit_max_init_timeo);
1126
1127 return 0;
1128free:
1129 sctp_association_free(asoc);
1130 return err;
1131}
1132
a64e59c7
XL
1133static int sctp_connect_add_peer(struct sctp_association *asoc,
1134 union sctp_addr *daddr, int addr_len)
1135{
1136 struct sctp_endpoint *ep = asoc->ep;
1137 struct sctp_association *old;
1138 struct sctp_transport *t;
1139 int err;
1140
1141 err = sctp_verify_addr(ep->base.sk, daddr, addr_len);
1142 if (err)
1143 return err;
1144
1145 old = sctp_endpoint_lookup_assoc(ep, daddr, &t);
1146 if (old && old != asoc)
1147 return old->state >= SCTP_STATE_ESTABLISHED ? -EISCONN
1148 : -EALREADY;
1149
1150 if (sctp_endpoint_is_peeled_off(ep, daddr))
1151 return -EADDRNOTAVAIL;
1152
1153 t = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1154 if (!t)
1155 return -ENOMEM;
1156
1157 return 0;
1158}
1159
3f7a87d2
FF
1160/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1161 *
1162 * Common routine for handling connect() and sctp_connectx().
1163 * Connect will come in with just a single address.
1164 */
dd8378b3
XL
1165static int __sctp_connect(struct sock *sk, struct sockaddr *kaddrs,
1166 int addrs_size, int flags, sctp_assoc_t *assoc_id)
3f7a87d2 1167{
dd8378b3
XL
1168 struct sctp_sock *sp = sctp_sk(sk);
1169 struct sctp_endpoint *ep = sp->ep;
3f7a87d2 1170 struct sctp_transport *transport;
a64e59c7 1171 struct sctp_association *asoc;
dd8378b3
XL
1172 void *addr_buf = kaddrs;
1173 union sctp_addr *daddr;
dd8378b3
XL
1174 struct sctp_af *af;
1175 int walk_size, err;
3f7a87d2 1176 long timeo;
3f7a87d2 1177
e5b13f34 1178 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
dd8378b3
XL
1179 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING)))
1180 return -EISCONN;
1181
1182 daddr = addr_buf;
1183 af = sctp_get_af_specific(daddr->sa.sa_family);
1184 if (!af || af->sockaddr_len > addrs_size)
1185 return -EINVAL;
1186
1187 err = sctp_verify_addr(sk, daddr, af->sockaddr_len);
1188 if (err)
1189 return err;
1190
1191 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1192 if (asoc)
1193 return asoc->state >= SCTP_STATE_ESTABLISHED ? -EISCONN
1194 : -EALREADY;
1195
f26f9951
XL
1196 err = sctp_connect_new_asoc(ep, daddr, NULL, &transport);
1197 if (err)
1198 return err;
1199 asoc = transport->asoc;
3f7a87d2 1200
dd8378b3
XL
1201 addr_buf += af->sockaddr_len;
1202 walk_size = af->sockaddr_len;
1203 while (walk_size < addrs_size) {
1204 err = -EINVAL;
1205 if (walk_size + sizeof(sa_family_t) > addrs_size)
3f7a87d2 1206 goto out_free;
d7e0d19a 1207
dd8378b3
XL
1208 daddr = addr_buf;
1209 af = sctp_get_af_specific(daddr->sa.sa_family);
1210 if (!af || af->sockaddr_len + walk_size > addrs_size)
1211 goto out_free;
e4d1feab 1212
dd8378b3 1213 if (asoc->peer.port != ntohs(daddr->v4.sin_port))
3f7a87d2
FF
1214 goto out_free;
1215
a64e59c7 1216 err = sctp_connect_add_peer(asoc, daddr, af->sockaddr_len);
dd8378b3 1217 if (err)
16d00fb7 1218 goto out_free;
3f7a87d2 1219
dd8378b3 1220 addr_buf += af->sockaddr_len;
3f7a87d2
FF
1221 walk_size += af->sockaddr_len;
1222 }
1223
c6ba68a2
VY
1224 /* In case the user of sctp_connectx() wants an association
1225 * id back, assign one now.
1226 */
1227 if (assoc_id) {
1228 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1229 if (err < 0)
1230 goto out_free;
1231 }
1232
f26f9951 1233 err = sctp_primitive_ASSOCIATE(sock_net(sk), asoc, NULL);
dd8378b3 1234 if (err < 0)
3f7a87d2 1235 goto out_free;
3f7a87d2
FF
1236
1237 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1238 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
dd8378b3 1239 sp->pf->to_sk_daddr(daddr, sk);
8de8c873 1240 sk->sk_err = 0;
3f7a87d2 1241
7233bc84 1242 if (assoc_id)
88a0a948 1243 *assoc_id = asoc->assoc_id;
2277c7cd 1244
dd8378b3
XL
1245 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
1246 return sctp_wait_for_connect(asoc, &timeo);
3f7a87d2
FF
1247
1248out_free:
bb33381d
DB
1249 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1250 __func__, asoc, kaddrs, err);
dd8378b3 1251 sctp_association_free(asoc);
3f7a87d2
FF
1252 return err;
1253}
1254
1255/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1256 *
1257 * API 8.9
88a0a948
VY
1258 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1259 * sctp_assoc_t *asoc);
3f7a87d2
FF
1260 *
1261 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1262 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1263 * or IPv6 addresses.
1264 *
1265 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1266 * Section 3.1.2 for this usage.
1267 *
1268 * addrs is a pointer to an array of one or more socket addresses. Each
1269 * address is contained in its appropriate structure (i.e. struct
1270 * sockaddr_in or struct sockaddr_in6) the family of the address type
1271 * must be used to distengish the address length (note that this
1272 * representation is termed a "packed array" of addresses). The caller
1273 * specifies the number of addresses in the array with addrcnt.
1274 *
88a0a948
VY
1275 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1276 * the association id of the new association. On failure, sctp_connectx()
1277 * returns -1, and sets errno to the appropriate error code. The assoc_id
1278 * is not touched by the kernel.
3f7a87d2
FF
1279 *
1280 * For SCTP, the port given in each socket address must be the same, or
1281 * sctp_connectx() will fail, setting errno to EINVAL.
1282 *
1283 * An application can use sctp_connectx to initiate an association with
1284 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1285 * allows a caller to specify multiple addresses at which a peer can be
1286 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1287 * the association is implementation dependent. This function only
3f7a87d2
FF
1288 * specifies that the stack will try to make use of all the addresses in
1289 * the list when needed.
1290 *
1291 * Note that the list of addresses passed in is only used for setting up
1292 * the association. It does not necessarily equal the set of addresses
1293 * the peer uses for the resulting association. If the caller wants to
1294 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1295 * retrieve them after the association has been set up.
1296 *
1297 * Basically do nothing but copying the addresses from user to kernel
1298 * land and invoking either sctp_connectx(). This is used for tunneling
1299 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1300 *
3f7a87d2
FF
1301 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1302 * it.
1303 *
1304 * sk The sk of the socket
ce5b2f89 1305 * addrs The pointer to the addresses
3f7a87d2
FF
1306 * addrssize Size of the addrs buffer
1307 *
88a0a948 1308 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1309 */
ce5b2f89
CH
1310static int __sctp_setsockopt_connectx(struct sock *sk, struct sockaddr *kaddrs,
1311 int addrs_size, sctp_assoc_t *assoc_id)
3f7a87d2 1312{
644fbdea 1313 int err = 0, flags = 0;
3f7a87d2 1314
bb33381d 1315 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
ce5b2f89 1316 __func__, sk, kaddrs, addrs_size);
3f7a87d2 1317
f40f1177
XL
1318 /* make sure the 1st addr's sa_family is accessible later */
1319 if (unlikely(addrs_size < sizeof(sa_family_t)))
3f7a87d2
FF
1320 return -EINVAL;
1321
2277c7cd
RH
1322 /* Allow security module to validate connectx addresses. */
1323 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1324 (struct sockaddr *)kaddrs,
1325 addrs_size);
1326 if (err)
ce5b2f89 1327 return err;
2277c7cd 1328
644fbdea
XL
1329 /* in-kernel sockets don't generally have a file allocated to them
1330 * if all they do is call sock_create_kern().
1331 */
1332 if (sk->sk_socket->file)
1333 flags = sk->sk_socket->file->f_flags;
1334
ce5b2f89 1335 return __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
3f7a87d2
FF
1336}
1337
88a0a948
VY
1338/*
1339 * This is an older interface. It's kept for backward compatibility
1340 * to the option that doesn't provide association id.
1341 */
26ac8e5f 1342static int sctp_setsockopt_connectx_old(struct sock *sk,
ce5b2f89 1343 struct sockaddr *kaddrs,
dda91928 1344 int addrs_size)
88a0a948 1345{
ce5b2f89 1346 return __sctp_setsockopt_connectx(sk, kaddrs, addrs_size, NULL);
88a0a948
VY
1347}
1348
1349/*
1350 * New interface for the API. The since the API is done with a socket
1351 * option, to make it simple we feed back the association id is as a return
1352 * indication to the call. Error is always negative and association id is
1353 * always positive.
1354 */
26ac8e5f 1355static int sctp_setsockopt_connectx(struct sock *sk,
ce5b2f89 1356 struct sockaddr *kaddrs,
dda91928 1357 int addrs_size)
88a0a948
VY
1358{
1359 sctp_assoc_t assoc_id = 0;
1360 int err = 0;
1361
ce5b2f89 1362 err = __sctp_setsockopt_connectx(sk, kaddrs, addrs_size, &assoc_id);
88a0a948
VY
1363
1364 if (err)
1365 return err;
1366 else
1367 return assoc_id;
1368}
1369
c6ba68a2 1370/*
f9c67811
VY
1371 * New (hopefully final) interface for the API.
1372 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1373 * can avoid any unnecessary allocations. The only different part
f9c67811 1374 * is that we store the actual length of the address buffer into the
ffd59393 1375 * addrs_num structure member. That way we can re-use the existing
f9c67811 1376 * code.
c6ba68a2 1377 */
ffd59393
DB
1378#ifdef CONFIG_COMPAT
1379struct compat_sctp_getaddrs_old {
1380 sctp_assoc_t assoc_id;
1381 s32 addr_num;
1382 compat_uptr_t addrs; /* struct sockaddr * */
1383};
1384#endif
1385
26ac8e5f 1386static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1387 char __user *optval,
1388 int __user *optlen)
c6ba68a2 1389{
f9c67811 1390 struct sctp_getaddrs_old param;
c6ba68a2 1391 sctp_assoc_t assoc_id = 0;
ce5b2f89 1392 struct sockaddr *kaddrs;
c6ba68a2
VY
1393 int err = 0;
1394
ffd59393 1395#ifdef CONFIG_COMPAT
96c0e0a9 1396 if (in_compat_syscall()) {
ffd59393 1397 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1398
ffd59393
DB
1399 if (len < sizeof(param32))
1400 return -EINVAL;
1401 if (copy_from_user(&param32, optval, sizeof(param32)))
1402 return -EFAULT;
f9c67811 1403
ffd59393
DB
1404 param.assoc_id = param32.assoc_id;
1405 param.addr_num = param32.addr_num;
1406 param.addrs = compat_ptr(param32.addrs);
1407 } else
1408#endif
1409 {
1410 if (len < sizeof(param))
1411 return -EINVAL;
1412 if (copy_from_user(&param, optval, sizeof(param)))
1413 return -EFAULT;
1414 }
c6ba68a2 1415
ce5b2f89
CH
1416 kaddrs = memdup_user(param.addrs, param.addr_num);
1417 if (IS_ERR(kaddrs))
1418 return PTR_ERR(kaddrs);
1419
1420 err = __sctp_setsockopt_connectx(sk, kaddrs, param.addr_num, &assoc_id);
1421 kfree(kaddrs);
c6ba68a2
VY
1422 if (err == 0 || err == -EINPROGRESS) {
1423 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1424 return -EFAULT;
1425 if (put_user(sizeof(assoc_id), optlen))
1426 return -EFAULT;
1427 }
1428
1429 return err;
1430}
1431
1da177e4
LT
1432/* API 3.1.4 close() - UDP Style Syntax
1433 * Applications use close() to perform graceful shutdown (as described in
1434 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1435 * by a UDP-style socket.
1436 *
1437 * The syntax is
1438 *
1439 * ret = close(int sd);
1440 *
1441 * sd - the socket descriptor of the associations to be closed.
1442 *
1443 * To gracefully shutdown a specific association represented by the
1444 * UDP-style socket, an application should use the sendmsg() call,
1445 * passing no user data, but including the appropriate flag in the
1446 * ancillary data (see Section xxxx).
1447 *
1448 * If sd in the close() call is a branched-off socket representing only
1449 * one association, the shutdown is performed on that association only.
1450 *
1451 * 4.1.6 close() - TCP Style Syntax
1452 *
1453 * Applications use close() to gracefully close down an association.
1454 *
1455 * The syntax is:
1456 *
1457 * int close(int sd);
1458 *
1459 * sd - the socket descriptor of the association to be closed.
1460 *
1461 * After an application calls close() on a socket descriptor, no further
1462 * socket operations will succeed on that descriptor.
1463 *
1464 * API 7.1.4 SO_LINGER
1465 *
1466 * An application using the TCP-style socket can use this option to
1467 * perform the SCTP ABORT primitive. The linger option structure is:
1468 *
1469 * struct linger {
1470 * int l_onoff; // option on/off
1471 * int l_linger; // linger time
1472 * };
1473 *
1474 * To enable the option, set l_onoff to 1. If the l_linger value is set
1475 * to 0, calling close() is the same as the ABORT primitive. If the
1476 * value is set to a negative value, the setsockopt() call will return
1477 * an error. If the value is set to a positive value linger_time, the
1478 * close() can be blocked for at most linger_time ms. If the graceful
1479 * shutdown phase does not finish during this period, close() will
1480 * return but the graceful shutdown phase continues in the system.
1481 */
dda91928 1482static void sctp_close(struct sock *sk, long timeout)
1da177e4 1483{
55e26eb9 1484 struct net *net = sock_net(sk);
1da177e4
LT
1485 struct sctp_endpoint *ep;
1486 struct sctp_association *asoc;
1487 struct list_head *pos, *temp;
cd4fcc70 1488 unsigned int data_was_unread;
1da177e4 1489
bb33381d 1490 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1491
6dfe4b97 1492 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1493 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1494 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1495
1496 ep = sctp_sk(sk)->ep;
1497
cd4fcc70
TG
1498 /* Clean up any skbs sitting on the receive queue. */
1499 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1500 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1501
61c9fed4 1502 /* Walk all associations on an endpoint. */
1da177e4
LT
1503 list_for_each_safe(pos, temp, &ep->asocs) {
1504 asoc = list_entry(pos, struct sctp_association, asocs);
1505
1506 if (sctp_style(sk, TCP)) {
1507 /* A closed association can still be in the list if
1508 * it belongs to a TCP-style listening socket that is
1509 * not yet accepted. If so, free it. If not, send an
1510 * ABORT or SHUTDOWN based on the linger options.
1511 */
1512 if (sctp_state(asoc, CLOSED)) {
1da177e4 1513 sctp_association_free(asoc);
b89498a1
VY
1514 continue;
1515 }
1516 }
1da177e4 1517
cd4fcc70
TG
1518 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1519 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1520 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1521 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1522 struct sctp_chunk *chunk;
1523
1524 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1525 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1526 } else
55e26eb9 1527 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1528 }
1529
1da177e4
LT
1530 /* On a TCP-style socket, block for at most linger_time if set. */
1531 if (sctp_style(sk, TCP) && timeout)
1532 sctp_wait_for_close(sk, timeout);
1533
1534 /* This will run the backlog queue. */
048ed4b6 1535 release_sock(sk);
1da177e4
LT
1536
1537 /* Supposedly, no process has access to the socket, but
1538 * the net layers still may.
01bfe5e8
XL
1539 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1540 * held and that should be grabbed before socket lock.
1da177e4 1541 */
01bfe5e8
XL
1542 spin_lock_bh(&net->sctp.addr_wq_lock);
1543 bh_lock_sock_nested(sk);
1da177e4
LT
1544
1545 /* Hold the sock, since sk_common_release() will put sock_put()
1546 * and we have just a little more cleanup.
1547 */
1548 sock_hold(sk);
1549 sk_common_release(sk);
1550
5bc1d1b4 1551 bh_unlock_sock(sk);
01bfe5e8 1552 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1553
1554 sock_put(sk);
1555
1556 SCTP_DBG_OBJCNT_DEC(sock);
1557}
1558
1559/* Handle EPIPE error. */
1560static int sctp_error(struct sock *sk, int flags, int err)
1561{
1562 if (err == -EPIPE)
1563 err = sock_error(sk) ? : -EPIPE;
1564 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1565 send_sig(SIGPIPE, current, 0);
1566 return err;
1567}
1568
1569/* API 3.1.3 sendmsg() - UDP Style Syntax
1570 *
1571 * An application uses sendmsg() and recvmsg() calls to transmit data to
1572 * and receive data from its peer.
1573 *
1574 * ssize_t sendmsg(int socket, const struct msghdr *message,
1575 * int flags);
1576 *
1577 * socket - the socket descriptor of the endpoint.
1578 * message - pointer to the msghdr structure which contains a single
1579 * user message and possibly some ancillary data.
1580 *
1581 * See Section 5 for complete description of the data
1582 * structures.
1583 *
1584 * flags - flags sent or received with the user message, see Section
1585 * 5 for complete description of the flags.
1586 *
1587 * Note: This function could use a rewrite especially when explicit
1588 * connect support comes in.
1589 */
1590/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1591
a05437ac
XL
1592static int sctp_msghdr_parse(const struct msghdr *msg,
1593 struct sctp_cmsgs *cmsgs);
1da177e4 1594
204f817f
XL
1595static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1596 struct sctp_sndrcvinfo *srinfo,
1597 const struct msghdr *msg, size_t msg_len)
1598{
1599 __u16 sflags;
1600 int err;
1601
1602 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1603 return -EPIPE;
1604
1605 if (msg_len > sk->sk_sndbuf)
1606 return -EMSGSIZE;
1607
1608 memset(cmsgs, 0, sizeof(*cmsgs));
1609 err = sctp_msghdr_parse(msg, cmsgs);
1610 if (err) {
1611 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1612 return err;
1613 }
1614
1615 memset(srinfo, 0, sizeof(*srinfo));
1616 if (cmsgs->srinfo) {
1617 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1618 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1619 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1620 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1621 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1622 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1623 }
1624
1625 if (cmsgs->sinfo) {
1626 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1627 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1628 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1629 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1630 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1631 }
1632
ed63afb8
XL
1633 if (cmsgs->prinfo) {
1634 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1635 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1636 cmsgs->prinfo->pr_policy);
1637 }
1638
204f817f
XL
1639 sflags = srinfo->sinfo_flags;
1640 if (!sflags && msg_len)
1641 return 0;
1642
1643 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1644 return -EINVAL;
1645
1646 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1647 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1648 return -EINVAL;
1649
1650 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1651 return -EINVAL;
1652
1653 return 0;
1654}
1655
2bfd80f9
XL
1656static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1657 struct sctp_cmsgs *cmsgs,
1658 union sctp_addr *daddr,
1659 struct sctp_transport **tp)
1660{
1661 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
2bfd80f9 1662 struct sctp_association *asoc;
2c0dbaa0 1663 struct cmsghdr *cmsg;
4be4139f 1664 __be32 flowinfo = 0;
9eda2d2d 1665 struct sctp_af *af;
d98985dd 1666 int err;
2bfd80f9
XL
1667
1668 *tp = NULL;
1669
1670 if (sflags & (SCTP_EOF | SCTP_ABORT))
1671 return -EINVAL;
1672
1673 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1674 sctp_sstate(sk, CLOSING)))
1675 return -EADDRNOTAVAIL;
1676
9eda2d2d
LT
1677 /* Label connection socket for first association 1-to-many
1678 * style for client sequence socket()->sendmsg(). This
1679 * needs to be done before sctp_assoc_add_peer() as that will
1680 * set up the initial packet that needs to account for any
1681 * security ip options (CIPSO/CALIPSO) added to the packet.
1682 */
1683 af = sctp_get_af_specific(daddr->sa.sa_family);
1684 if (!af)
1685 return -EINVAL;
1686 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1687 (struct sockaddr *)daddr,
1688 af->sockaddr_len);
1689 if (err < 0)
1690 return err;
1da177e4 1691
f26f9951
XL
1692 err = sctp_connect_new_asoc(ep, daddr, cmsgs->init, tp);
1693 if (err)
1694 return err;
1695 asoc = (*tp)->asoc;
2bfd80f9 1696
2c0dbaa0
XL
1697 if (!cmsgs->addrs_msg)
1698 return 0;
1699
4be4139f
XL
1700 if (daddr->sa.sa_family == AF_INET6)
1701 flowinfo = daddr->v6.sin6_flowinfo;
1702
2c0dbaa0
XL
1703 /* sendv addr list parse */
1704 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
2c0dbaa0
XL
1705 union sctp_addr _daddr;
1706 int dlen;
1707
1708 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1709 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1710 cmsg->cmsg_type != SCTP_DSTADDRV6))
1711 continue;
1712
1713 daddr = &_daddr;
1714 memset(daddr, 0, sizeof(*daddr));
1715 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1716 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1717 if (dlen < sizeof(struct in_addr)) {
1718 err = -EINVAL;
2c0dbaa0 1719 goto free;
d98985dd 1720 }
2c0dbaa0
XL
1721
1722 dlen = sizeof(struct in_addr);
1723 daddr->v4.sin_family = AF_INET;
1724 daddr->v4.sin_port = htons(asoc->peer.port);
1725 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1726 } else {
d98985dd
WY
1727 if (dlen < sizeof(struct in6_addr)) {
1728 err = -EINVAL;
2c0dbaa0 1729 goto free;
d98985dd 1730 }
2c0dbaa0
XL
1731
1732 dlen = sizeof(struct in6_addr);
4be4139f 1733 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1734 daddr->v6.sin6_family = AF_INET6;
1735 daddr->v6.sin6_port = htons(asoc->peer.port);
1736 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1737 }
2c0dbaa0 1738
a64e59c7
XL
1739 err = sctp_connect_add_peer(asoc, daddr, sizeof(*daddr));
1740 if (err)
2c0dbaa0 1741 goto free;
2c0dbaa0
XL
1742 }
1743
2bfd80f9
XL
1744 return 0;
1745
1746free:
1747 sctp_association_free(asoc);
1748 return err;
1749}
1750
c2666de1
XL
1751static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1752 __u16 sflags, struct msghdr *msg,
1753 size_t msg_len)
1754{
1755 struct sock *sk = asoc->base.sk;
1756 struct net *net = sock_net(sk);
1757
1758 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1759 return -EPIPE;
1760
49102805
XL
1761 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1762 !sctp_state(asoc, ESTABLISHED))
1763 return 0;
1764
c2666de1
XL
1765 if (sflags & SCTP_EOF) {
1766 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1767 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1768
1769 return 0;
1770 }
1771
1772 if (sflags & SCTP_ABORT) {
1773 struct sctp_chunk *chunk;
1774
1775 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1776 if (!chunk)
1777 return -ENOMEM;
1778
1779 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1780 sctp_primitive_ABORT(net, asoc, chunk);
901efe12 1781 iov_iter_revert(&msg->msg_iter, msg_len);
c2666de1
XL
1782
1783 return 0;
1784 }
1785
1786 return 1;
1787}
1788
f84af331
XL
1789static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1790 struct msghdr *msg, size_t msg_len,
1791 struct sctp_transport *transport,
1792 struct sctp_sndrcvinfo *sinfo)
1793{
1794 struct sock *sk = asoc->base.sk;
63d01330 1795 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1796 struct net *net = sock_net(sk);
1797 struct sctp_datamsg *datamsg;
1798 bool wait_connect = false;
1799 struct sctp_chunk *chunk;
1800 long timeo;
1801 int err;
1802
1803 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1804 err = -EINVAL;
1805 goto err;
1806 }
1807
05364ca0 1808 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1809 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1810 if (err)
1811 goto err;
1812 }
1813
63d01330 1814 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1815 err = -EMSGSIZE;
1816 goto err;
1817 }
1818
2521680e 1819 if (asoc->pmtu_pending) {
63d01330
MRL
1820 if (sp->param_flags & SPP_PMTUD_ENABLE)
1821 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1822 asoc->pmtu_pending = 0;
1823 }
0aee4c25 1824
cd305c74 1825 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1826 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1827
1033990a 1828 if (sctp_wspace(asoc) <= 0 || !sk_wmem_schedule(sk, msg_len)) {
0aee4c25
NH
1829 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1830 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1831 if (err)
1832 goto err;
2584024b
XL
1833 if (unlikely(sinfo->sinfo_stream >= asoc->stream.outcnt)) {
1834 err = -EINVAL;
1835 goto err;
1836 }
0aee4c25
NH
1837 }
1838
f84af331
XL
1839 if (sctp_state(asoc, CLOSED)) {
1840 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1841 if (err)
1842 goto err;
1843
e55f4b8b 1844 if (asoc->ep->intl_enable) {
f84af331
XL
1845 timeo = sock_sndtimeo(sk, 0);
1846 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1847 if (err) {
1848 err = -ESRCH;
f84af331 1849 goto err;
c863850c 1850 }
f84af331
XL
1851 } else {
1852 wait_connect = true;
1853 }
1854
1855 pr_debug("%s: we associated primitively\n", __func__);
1856 }
1857
f84af331
XL
1858 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1859 if (IS_ERR(datamsg)) {
1860 err = PTR_ERR(datamsg);
1861 goto err;
1862 }
1863
1864 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1865
1866 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1867 sctp_chunk_hold(chunk);
1868 sctp_set_owner_w(chunk);
1869 chunk->transport = transport;
1870 }
1871
1872 err = sctp_primitive_SEND(net, asoc, datamsg);
1873 if (err) {
1874 sctp_datamsg_free(datamsg);
1875 goto err;
1876 }
1877
1878 pr_debug("%s: we sent primitively\n", __func__);
1879
1880 sctp_datamsg_put(datamsg);
1881
1882 if (unlikely(wait_connect)) {
1883 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1884 sctp_wait_for_connect(asoc, &timeo);
1885 }
1886
1887 err = msg_len;
1888
1889err:
1890 return err;
1891}
1892
becef9b1
XL
1893static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1894 const struct msghdr *msg,
1895 struct sctp_cmsgs *cmsgs)
1896{
1897 union sctp_addr *daddr = NULL;
1898 int err;
1899
1900 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1901 int len = msg->msg_namelen;
1902
1903 if (len > sizeof(*daddr))
1904 len = sizeof(*daddr);
1905
1906 daddr = (union sctp_addr *)msg->msg_name;
1907
1908 err = sctp_verify_addr(sk, daddr, len);
1909 if (err)
1910 return ERR_PTR(err);
1911 }
1912
1913 return daddr;
1914}
1915
d42cb06e
XL
1916static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
1917 struct sctp_sndrcvinfo *sinfo,
1918 struct sctp_cmsgs *cmsgs)
1919{
1920 if (!cmsgs->srinfo && !cmsgs->sinfo) {
1921 sinfo->sinfo_stream = asoc->default_stream;
1922 sinfo->sinfo_ppid = asoc->default_ppid;
1923 sinfo->sinfo_context = asoc->default_context;
1924 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
1925
1926 if (!cmsgs->prinfo)
1927 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
1928 }
1929
ed63afb8 1930 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 1931 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
1932
1933 if (cmsgs->authinfo) {
1934 /* Reuse sinfo_tsn to indicate that authinfo was set and
1935 * sinfo_ssn to save the keyid on tx path.
1936 */
1937 sinfo->sinfo_tsn = 1;
1938 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
1939 }
d42cb06e
XL
1940}
1941
1b784140 1942static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 1943{
204f817f 1944 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 1945 struct sctp_transport *transport = NULL;
204f817f 1946 struct sctp_sndrcvinfo _sinfo, *sinfo;
ba59fb02 1947 struct sctp_association *asoc, *tmp;
007b7e18 1948 struct sctp_cmsgs cmsgs;
becef9b1 1949 union sctp_addr *daddr;
007b7e18
XL
1950 bool new = false;
1951 __u16 sflags;
63b94938 1952 int err;
1da177e4 1953
204f817f
XL
1954 /* Parse and get snd_info */
1955 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
1956 if (err)
007b7e18 1957 goto out;
1da177e4 1958
204f817f 1959 sinfo = &_sinfo;
007b7e18 1960 sflags = sinfo->sinfo_flags;
1da177e4 1961
becef9b1
XL
1962 /* Get daddr from msg */
1963 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
1964 if (IS_ERR(daddr)) {
1965 err = PTR_ERR(daddr);
007b7e18 1966 goto out;
1da177e4
LT
1967 }
1968
048ed4b6 1969 lock_sock(sk);
1da177e4 1970
49102805
XL
1971 /* SCTP_SENDALL process */
1972 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
ba59fb02 1973 list_for_each_entry_safe(asoc, tmp, &ep->asocs, asocs) {
49102805
XL
1974 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
1975 msg_len);
1976 if (err == 0)
1977 continue;
1978 if (err < 0)
1979 goto out_unlock;
1980
1981 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1982
1983 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
1984 NULL, sinfo);
1985 if (err < 0)
1986 goto out_unlock;
1987
1988 iov_iter_revert(&msg->msg_iter, err);
1989 }
1990
1991 goto out_unlock;
1992 }
1993
0a3920d2 1994 /* Get and check or create asoc */
becef9b1 1995 if (daddr) {
becef9b1 1996 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
1997 if (asoc) {
1998 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
1999 msg_len);
2000 if (err <= 0)
2001 goto out_unlock;
2002 } else {
2003 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
2004 &transport);
2005 if (err)
2006 goto out_unlock;
2007
2008 asoc = transport->asoc;
2009 new = true;
2010 }
2011
2012 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2013 transport = NULL;
1da177e4 2014 } else {
007b7e18 2015 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2016 if (!asoc) {
2017 err = -EPIPE;
2018 goto out_unlock;
2019 }
1da177e4 2020
007b7e18 2021 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2022 if (err <= 0)
1da177e4 2023 goto out_unlock;
1da177e4
LT
2024 }
2025
d42cb06e
XL
2026 /* Update snd_info with the asoc */
2027 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2028
f84af331 2029 /* Send msg to the asoc */
8e87c6eb 2030 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2031 if (err < 0 && err != -ESRCH && new)
1da177e4 2032 sctp_association_free(asoc);
8e87c6eb 2033
1da177e4 2034out_unlock:
048ed4b6 2035 release_sock(sk);
007b7e18 2036out:
f84af331 2037 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2038}
2039
2040/* This is an extended version of skb_pull() that removes the data from the
2041 * start of a skb even when data is spread across the list of skb's in the
2042 * frag_list. len specifies the total amount of data that needs to be removed.
2043 * when 'len' bytes could be removed from the skb, it returns 0.
2044 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2045 * could not be removed.
2046 */
2047static int sctp_skb_pull(struct sk_buff *skb, int len)
2048{
2049 struct sk_buff *list;
2050 int skb_len = skb_headlen(skb);
2051 int rlen;
2052
2053 if (len <= skb_len) {
2054 __skb_pull(skb, len);
2055 return 0;
2056 }
2057 len -= skb_len;
2058 __skb_pull(skb, skb_len);
2059
1b003be3 2060 skb_walk_frags(skb, list) {
1da177e4
LT
2061 rlen = sctp_skb_pull(list, len);
2062 skb->len -= (len-rlen);
2063 skb->data_len -= (len-rlen);
2064
2065 if (!rlen)
2066 return 0;
2067
2068 len = rlen;
2069 }
2070
2071 return len;
2072}
2073
2074/* API 3.1.3 recvmsg() - UDP Style Syntax
2075 *
2076 * ssize_t recvmsg(int socket, struct msghdr *message,
2077 * int flags);
2078 *
2079 * socket - the socket descriptor of the endpoint.
2080 * message - pointer to the msghdr structure which contains a single
2081 * user message and possibly some ancillary data.
2082 *
2083 * See Section 5 for complete description of the data
2084 * structures.
2085 *
2086 * flags - flags sent or received with the user message, see Section
2087 * 5 for complete description of the flags.
2088 */
1b784140 2089static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
ec095263 2090 int flags, int *addr_len)
1da177e4
LT
2091{
2092 struct sctp_ulpevent *event = NULL;
2093 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2094 struct sk_buff *skb, *head_skb;
1da177e4
LT
2095 int copied;
2096 int err = 0;
2097 int skb_len;
2098
ec095263
OH
2099 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, flags:0x%x, addr_len:%p)\n",
2100 __func__, sk, msg, len, flags, addr_len);
1da177e4 2101
048ed4b6 2102 lock_sock(sk);
1da177e4 2103
e5b13f34 2104 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2105 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2106 err = -ENOTCONN;
2107 goto out;
2108 }
2109
ec095263 2110 skb = sctp_skb_recv_datagram(sk, flags, &err);
1da177e4
LT
2111 if (!skb)
2112 goto out;
2113
2114 /* Get the total length of the skb including any skb's in the
2115 * frag_list.
2116 */
2117 skb_len = skb->len;
2118
2119 copied = skb_len;
2120 if (copied > len)
2121 copied = len;
2122
51f3d02b 2123 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2124
2125 event = sctp_skb2event(skb);
2126
2127 if (err)
2128 goto out_free;
2129
1f45f78f
MRL
2130 if (event->chunk && event->chunk->head_skb)
2131 head_skb = event->chunk->head_skb;
2132 else
2133 head_skb = skb;
6fd1d51c 2134 sock_recv_cmsgs(msg, sk, head_skb);
1da177e4
LT
2135 if (sctp_ulpevent_is_notification(event)) {
2136 msg->msg_flags |= MSG_NOTIFICATION;
2137 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2138 } else {
1f45f78f 2139 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2140 }
2141
2347c80f
GOV
2142 /* Check if we allow SCTP_NXTINFO. */
2143 if (sp->recvnxtinfo)
2144 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2145 /* Check if we allow SCTP_RCVINFO. */
2146 if (sp->recvrcvinfo)
2147 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4 2148 /* Check if we allow SCTP_SNDRCVINFO. */
2cc0eeb6 2149 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_DATA_IO_EVENT))
1da177e4 2150 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2151
1da177e4
LT
2152 err = copied;
2153
2154 /* If skb's length exceeds the user's buffer, update the skb and
2155 * push it back to the receive_queue so that the next call to
2156 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2157 */
2158 if (skb_len > copied) {
2159 msg->msg_flags &= ~MSG_EOR;
2160 if (flags & MSG_PEEK)
2161 goto out_free;
2162 sctp_skb_pull(skb, copied);
2163 skb_queue_head(&sk->sk_receive_queue, skb);
2164
362d5204
DB
2165 /* When only partial message is copied to the user, increase
2166 * rwnd by that amount. If all the data in the skb is read,
2167 * rwnd is updated when the event is freed.
2168 */
2169 if (!sctp_ulpevent_is_notification(event))
2170 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2171 goto out;
2172 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2173 (event->msg_flags & MSG_EOR))
2174 msg->msg_flags |= MSG_EOR;
2175 else
2176 msg->msg_flags &= ~MSG_EOR;
2177
2178out_free:
2179 if (flags & MSG_PEEK) {
2180 /* Release the skb reference acquired after peeking the skb in
2181 * sctp_skb_recv_datagram().
2182 */
2183 kfree_skb(skb);
2184 } else {
2185 /* Free the event which includes releasing the reference to
2186 * the owner of the skb, freeing the skb and updating the
2187 * rwnd.
2188 */
2189 sctp_ulpevent_free(event);
2190 }
2191out:
048ed4b6 2192 release_sock(sk);
1da177e4
LT
2193 return err;
2194}
2195
2196/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2197 *
2198 * This option is a on/off flag. If enabled no SCTP message
2199 * fragmentation will be performed. Instead if a message being sent
2200 * exceeds the current PMTU size, the message will NOT be sent and
2201 * instead a error will be indicated to the user.
2202 */
10835825 2203static int sctp_setsockopt_disable_fragments(struct sock *sk, int *val,
b7058842 2204 unsigned int optlen)
1da177e4 2205{
1da177e4
LT
2206 if (optlen < sizeof(int))
2207 return -EINVAL;
10835825 2208 sctp_sk(sk)->disable_fragments = (*val == 0) ? 0 : 1;
1da177e4
LT
2209 return 0;
2210}
2211
a98d21a1 2212static int sctp_setsockopt_events(struct sock *sk, __u8 *sn_type,
b7058842 2213 unsigned int optlen)
1da177e4 2214{
2cc0eeb6 2215 struct sctp_sock *sp = sctp_sk(sk);
a1e3a059 2216 struct sctp_association *asoc;
2cc0eeb6 2217 int i;
94912301 2218
7e8616d8 2219 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4 2220 return -EINVAL;
2cc0eeb6 2221
2cc0eeb6
XL
2222 for (i = 0; i < optlen; i++)
2223 sctp_ulpevent_type_set(&sp->subscribe, SCTP_SN_TYPE_BASE + i,
2224 sn_type[i]);
2225
a1e3a059
XL
2226 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2227 asoc->subscribe = sctp_sk(sk)->subscribe;
2228
bbbea41d 2229 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2230 * if there is no data to be sent or retransmit, the stack will
2231 * immediately send up this notification.
2232 */
2cc0eeb6 2233 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_SENDER_DRY_EVENT)) {
2cc0eeb6 2234 struct sctp_ulpevent *event;
94912301 2235
a1e3a059 2236 asoc = sctp_id2assoc(sk, 0);
94912301
WY
2237 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2238 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2239 GFP_USER | __GFP_NOWARN);
94912301
WY
2240 if (!event)
2241 return -ENOMEM;
2242
9162e0ed 2243 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2244 }
2245 }
2246
1da177e4
LT
2247 return 0;
2248}
2249
2250/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2251 *
2252 * This socket option is applicable to the UDP-style socket only. When
2253 * set it will cause associations that are idle for more than the
2254 * specified number of seconds to automatically close. An association
2255 * being idle is defined an association that has NOT sent or received
2256 * user data. The special value of '0' indicates that no automatic
2257 * close of any associations should be performed. The option expects an
2258 * integer defining the number of seconds of idle time before an
2259 * association is closed.
2260 */
0b49a65c 2261static int sctp_setsockopt_autoclose(struct sock *sk, u32 *optval,
b7058842 2262 unsigned int optlen)
1da177e4
LT
2263{
2264 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2265 struct net *net = sock_net(sk);
1da177e4
LT
2266
2267 /* Applicable to UDP-style socket only */
2268 if (sctp_style(sk, TCP))
2269 return -EOPNOTSUPP;
2270 if (optlen != sizeof(int))
2271 return -EINVAL;
1da177e4 2272
0b49a65c 2273 sp->autoclose = *optval;
9f70f46b
NH
2274 if (sp->autoclose > net->sctp.max_autoclose)
2275 sp->autoclose = net->sctp.max_autoclose;
2276
1da177e4
LT
2277 return 0;
2278}
2279
2280/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2281 *
2282 * Applications can enable or disable heartbeats for any peer address of
2283 * an association, modify an address's heartbeat interval, force a
2284 * heartbeat to be sent immediately, and adjust the address's maximum
2285 * number of retransmissions sent before an address is considered
2286 * unreachable. The following structure is used to access and modify an
2287 * address's parameters:
2288 *
2289 * struct sctp_paddrparams {
52ccb8e9
FF
2290 * sctp_assoc_t spp_assoc_id;
2291 * struct sockaddr_storage spp_address;
2292 * uint32_t spp_hbinterval;
2293 * uint16_t spp_pathmaxrxt;
2294 * uint32_t spp_pathmtu;
2295 * uint32_t spp_sackdelay;
2296 * uint32_t spp_flags;
0b0dce7a
XL
2297 * uint32_t spp_ipv6_flowlabel;
2298 * uint8_t spp_dscp;
52ccb8e9
FF
2299 * };
2300 *
2301 * spp_assoc_id - (one-to-many style socket) This is filled in the
2302 * application, and identifies the association for
2303 * this query.
1da177e4
LT
2304 * spp_address - This specifies which address is of interest.
2305 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2306 * in milliseconds. If a value of zero
2307 * is present in this field then no changes are to
2308 * be made to this parameter.
1da177e4
LT
2309 * spp_pathmaxrxt - This contains the maximum number of
2310 * retransmissions before this address shall be
52ccb8e9
FF
2311 * considered unreachable. If a value of zero
2312 * is present in this field then no changes are to
2313 * be made to this parameter.
2314 * spp_pathmtu - When Path MTU discovery is disabled the value
2315 * specified here will be the "fixed" path mtu.
2316 * Note that if the spp_address field is empty
2317 * then all associations on this address will
2318 * have this fixed path mtu set upon them.
2319 *
2320 * spp_sackdelay - When delayed sack is enabled, this value specifies
2321 * the number of milliseconds that sacks will be delayed
2322 * for. This value will apply to all addresses of an
2323 * association if the spp_address field is empty. Note
2324 * also, that if delayed sack is enabled and this
2325 * value is set to 0, no change is made to the last
2326 * recorded delayed sack timer value.
2327 *
2328 * spp_flags - These flags are used to control various features
2329 * on an association. The flag field may contain
2330 * zero or more of the following options.
2331 *
2332 * SPP_HB_ENABLE - Enable heartbeats on the
2333 * specified address. Note that if the address
2334 * field is empty all addresses for the association
2335 * have heartbeats enabled upon them.
2336 *
2337 * SPP_HB_DISABLE - Disable heartbeats on the
2338 * speicifed address. Note that if the address
2339 * field is empty all addresses for the association
2340 * will have their heartbeats disabled. Note also
2341 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2342 * mutually exclusive, only one of these two should
2343 * be specified. Enabling both fields will have
2344 * undetermined results.
2345 *
2346 * SPP_HB_DEMAND - Request a user initiated heartbeat
2347 * to be made immediately.
2348 *
bdf3092a
VY
2349 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2350 * heartbeat delayis to be set to the value of 0
2351 * milliseconds.
2352 *
52ccb8e9
FF
2353 * SPP_PMTUD_ENABLE - This field will enable PMTU
2354 * discovery upon the specified address. Note that
2355 * if the address feild is empty then all addresses
2356 * on the association are effected.
2357 *
2358 * SPP_PMTUD_DISABLE - This field will disable PMTU
2359 * discovery upon the specified address. Note that
2360 * if the address feild is empty then all addresses
2361 * on the association are effected. Not also that
2362 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2363 * exclusive. Enabling both will have undetermined
2364 * results.
2365 *
2366 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2367 * on delayed sack. The time specified in spp_sackdelay
2368 * is used to specify the sack delay for this address. Note
2369 * that if spp_address is empty then all addresses will
2370 * enable delayed sack and take on the sack delay
2371 * value specified in spp_sackdelay.
2372 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2373 * off delayed sack. If the spp_address field is blank then
2374 * delayed sack is disabled for the entire association. Note
2375 * also that this field is mutually exclusive to
2376 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2377 * results.
0b0dce7a
XL
2378 *
2379 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2380 * setting of the IPV6 flow label value. The value is
2381 * contained in the spp_ipv6_flowlabel field.
2382 * Upon retrieval, this flag will be set to indicate that
2383 * the spp_ipv6_flowlabel field has a valid value returned.
2384 * If a specific destination address is set (in the
2385 * spp_address field), then the value returned is that of
2386 * the address. If just an association is specified (and
2387 * no address), then the association's default flow label
2388 * is returned. If neither an association nor a destination
2389 * is specified, then the socket's default flow label is
2390 * returned. For non-IPv6 sockets, this flag will be left
2391 * cleared.
2392 *
2393 * SPP_DSCP: Setting this flag enables the setting of the
2394 * Differentiated Services Code Point (DSCP) value
2395 * associated with either the association or a specific
2396 * address. The value is obtained in the spp_dscp field.
2397 * Upon retrieval, this flag will be set to indicate that
2398 * the spp_dscp field has a valid value returned. If a
2399 * specific destination address is set when called (in the
2400 * spp_address field), then that specific destination
2401 * address's DSCP value is returned. If just an association
2402 * is specified, then the association's default DSCP is
2403 * returned. If neither an association nor a destination is
2404 * specified, then the socket's default DSCP is returned.
2405 *
2406 * spp_ipv6_flowlabel
2407 * - This field is used in conjunction with the
2408 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2409 * The 20 least significant bits are used for the flow
2410 * label. This setting has precedence over any IPv6-layer
2411 * setting.
2412 *
2413 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2414 * and contains the DSCP. The 6 most significant bits are
2415 * used for the DSCP. This setting has precedence over any
2416 * IPv4- or IPv6- layer setting.
1da177e4 2417 */
16164366
AB
2418static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2419 struct sctp_transport *trans,
2420 struct sctp_association *asoc,
2421 struct sctp_sock *sp,
2422 int hb_change,
2423 int pmtud_change,
2424 int sackdelay_change)
52ccb8e9
FF
2425{
2426 int error;
2427
2428 if (params->spp_flags & SPP_HB_DEMAND && trans) {
4e7696d9
XL
2429 error = sctp_primitive_REQUESTHEARTBEAT(trans->asoc->base.net,
2430 trans->asoc, trans);
52ccb8e9
FF
2431 if (error)
2432 return error;
2433 }
2434
bdf3092a
VY
2435 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2436 * this field is ignored. Note also that a value of zero indicates
2437 * the current setting should be left unchanged.
2438 */
2439 if (params->spp_flags & SPP_HB_ENABLE) {
2440
2441 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2442 * set. This lets us use 0 value when this flag
2443 * is set.
2444 */
2445 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2446 params->spp_hbinterval = 0;
2447
2448 if (params->spp_hbinterval ||
2449 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2450 if (trans) {
2451 trans->hbinterval =
2452 msecs_to_jiffies(params->spp_hbinterval);
2453 } else if (asoc) {
2454 asoc->hbinterval =
2455 msecs_to_jiffies(params->spp_hbinterval);
2456 } else {
2457 sp->hbinterval = params->spp_hbinterval;
2458 }
52ccb8e9
FF
2459 }
2460 }
2461
2462 if (hb_change) {
2463 if (trans) {
2464 trans->param_flags =
2465 (trans->param_flags & ~SPP_HB) | hb_change;
2466 } else if (asoc) {
2467 asoc->param_flags =
2468 (asoc->param_flags & ~SPP_HB) | hb_change;
2469 } else {
2470 sp->param_flags =
2471 (sp->param_flags & ~SPP_HB) | hb_change;
2472 }
2473 }
2474
bdf3092a
VY
2475 /* When Path MTU discovery is disabled the value specified here will
2476 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2477 * include the flag SPP_PMTUD_DISABLE for this field to have any
2478 * effect).
2479 */
2480 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2481 if (trans) {
2482 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2483 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2484 } else if (asoc) {
c4b2893d 2485 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2486 } else {
2487 sp->pathmtu = params->spp_pathmtu;
2488 }
2489 }
2490
2491 if (pmtud_change) {
2492 if (trans) {
2493 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2494 (params->spp_flags & SPP_PMTUD_ENABLE);
2495 trans->param_flags =
2496 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2497 if (update) {
9914ae3c 2498 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2499 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2500 }
7307e4fa 2501 sctp_transport_pl_reset(trans);
52ccb8e9
FF
2502 } else if (asoc) {
2503 asoc->param_flags =
2504 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2505 } else {
2506 sp->param_flags =
2507 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2508 }
2509 }
2510
bdf3092a
VY
2511 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2512 * value of this field is ignored. Note also that a value of zero
2513 * indicates the current setting should be left unchanged.
2514 */
2515 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2516 if (trans) {
2517 trans->sackdelay =
2518 msecs_to_jiffies(params->spp_sackdelay);
2519 } else if (asoc) {
2520 asoc->sackdelay =
2521 msecs_to_jiffies(params->spp_sackdelay);
2522 } else {
2523 sp->sackdelay = params->spp_sackdelay;
2524 }
2525 }
2526
2527 if (sackdelay_change) {
2528 if (trans) {
2529 trans->param_flags =
2530 (trans->param_flags & ~SPP_SACKDELAY) |
2531 sackdelay_change;
2532 } else if (asoc) {
2533 asoc->param_flags =
2534 (asoc->param_flags & ~SPP_SACKDELAY) |
2535 sackdelay_change;
2536 } else {
2537 sp->param_flags =
2538 (sp->param_flags & ~SPP_SACKDELAY) |
2539 sackdelay_change;
2540 }
2541 }
2542
37051f73
APO
2543 /* Note that a value of zero indicates the current setting should be
2544 left unchanged.
bdf3092a 2545 */
37051f73 2546 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2547 if (trans) {
2548 trans->pathmaxrxt = params->spp_pathmaxrxt;
2549 } else if (asoc) {
2550 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2551 } else {
2552 sp->pathmaxrxt = params->spp_pathmaxrxt;
2553 }
2554 }
2555
0b0dce7a 2556 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2557 if (trans) {
2558 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2559 trans->flowlabel = params->spp_ipv6_flowlabel &
2560 SCTP_FLOWLABEL_VAL_MASK;
2561 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2562 }
0b0dce7a 2563 } else if (asoc) {
af8a2b8b
XL
2564 struct sctp_transport *t;
2565
2566 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2567 transports) {
af8a2b8b 2568 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2569 continue;
af8a2b8b
XL
2570 t->flowlabel = params->spp_ipv6_flowlabel &
2571 SCTP_FLOWLABEL_VAL_MASK;
2572 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2573 }
2574 asoc->flowlabel = params->spp_ipv6_flowlabel &
2575 SCTP_FLOWLABEL_VAL_MASK;
2576 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2577 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2578 sp->flowlabel = params->spp_ipv6_flowlabel &
2579 SCTP_FLOWLABEL_VAL_MASK;
2580 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2581 }
2582 }
2583
2584 if (params->spp_flags & SPP_DSCP) {
2585 if (trans) {
2586 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2587 trans->dscp |= SCTP_DSCP_SET_MASK;
2588 } else if (asoc) {
af8a2b8b
XL
2589 struct sctp_transport *t;
2590
2591 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2592 transports) {
af8a2b8b
XL
2593 t->dscp = params->spp_dscp &
2594 SCTP_DSCP_VAL_MASK;
2595 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2596 }
2597 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2598 asoc->dscp |= SCTP_DSCP_SET_MASK;
2599 } else {
2600 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2601 sp->dscp |= SCTP_DSCP_SET_MASK;
2602 }
2603 }
2604
52ccb8e9
FF
2605 return 0;
2606}
2607
1da177e4 2608static int sctp_setsockopt_peer_addr_params(struct sock *sk,
9b7b0d1a 2609 struct sctp_paddrparams *params,
b7058842 2610 unsigned int optlen)
1da177e4 2611{
52ccb8e9
FF
2612 struct sctp_transport *trans = NULL;
2613 struct sctp_association *asoc = NULL;
2614 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2615 int error;
52ccb8e9 2616 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2617
9b7b0d1a 2618 if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
0b0dce7a 2619 spp_ipv6_flowlabel), 4)) {
9b7b0d1a 2620 if (params->spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
0b0dce7a 2621 return -EINVAL;
9b7b0d1a 2622 } else if (optlen != sizeof(*params)) {
cb3f837b 2623 return -EINVAL;
0b0dce7a 2624 }
1da177e4 2625
52ccb8e9 2626 /* Validate flags and value parameters. */
9b7b0d1a
CH
2627 hb_change = params->spp_flags & SPP_HB;
2628 pmtud_change = params->spp_flags & SPP_PMTUD;
2629 sackdelay_change = params->spp_flags & SPP_SACKDELAY;
52ccb8e9
FF
2630
2631 if (hb_change == SPP_HB ||
2632 pmtud_change == SPP_PMTUD ||
2633 sackdelay_change == SPP_SACKDELAY ||
9b7b0d1a
CH
2634 params->spp_sackdelay > 500 ||
2635 (params->spp_pathmtu &&
2636 params->spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2637 return -EINVAL;
1da177e4 2638
52ccb8e9
FF
2639 /* If an address other than INADDR_ANY is specified, and
2640 * no transport is found, then the request is invalid.
2641 */
9b7b0d1a
CH
2642 if (!sctp_is_any(sk, (union sctp_addr *)&params->spp_address)) {
2643 trans = sctp_addr_id2transport(sk, &params->spp_address,
2644 params->spp_assoc_id);
52ccb8e9 2645 if (!trans)
1da177e4 2646 return -EINVAL;
1da177e4
LT
2647 }
2648
b99e5e02
XL
2649 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
2650 * socket is a one to many style socket, and an association
2651 * was not found, then the id was invalid.
52ccb8e9 2652 */
9b7b0d1a
CH
2653 asoc = sctp_id2assoc(sk, params->spp_assoc_id);
2654 if (!asoc && params->spp_assoc_id != SCTP_FUTURE_ASSOC &&
b99e5e02 2655 sctp_style(sk, UDP))
1da177e4
LT
2656 return -EINVAL;
2657
52ccb8e9
FF
2658 /* Heartbeat demand can only be sent on a transport or
2659 * association, but not a socket.
1da177e4 2660 */
9b7b0d1a 2661 if (params->spp_flags & SPP_HB_DEMAND && !trans && !asoc)
52ccb8e9
FF
2662 return -EINVAL;
2663
2664 /* Process parameters. */
9b7b0d1a 2665 error = sctp_apply_peer_addr_params(params, trans, asoc, sp,
52ccb8e9
FF
2666 hb_change, pmtud_change,
2667 sackdelay_change);
1da177e4 2668
52ccb8e9
FF
2669 if (error)
2670 return error;
2671
2672 /* If changes are for association, also apply parameters to each
2673 * transport.
1da177e4 2674 */
52ccb8e9 2675 if (!trans && asoc) {
9dbc15f0
RD
2676 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2677 transports) {
9b7b0d1a 2678 sctp_apply_peer_addr_params(params, trans, asoc, sp,
52ccb8e9
FF
2679 hb_change, pmtud_change,
2680 sackdelay_change);
2681 }
2682 }
1da177e4
LT
2683
2684 return 0;
2685}
2686
0ea5e4df 2687static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2688{
2689 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2690}
2691
2692static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2693{
2694 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2695}
2696
9c5829e1
XL
2697static void sctp_apply_asoc_delayed_ack(struct sctp_sack_info *params,
2698 struct sctp_association *asoc)
2699{
2700 struct sctp_transport *trans;
2701
2702 if (params->sack_delay) {
2703 asoc->sackdelay = msecs_to_jiffies(params->sack_delay);
2704 asoc->param_flags =
2705 sctp_spp_sackdelay_enable(asoc->param_flags);
2706 }
2707 if (params->sack_freq == 1) {
2708 asoc->param_flags =
2709 sctp_spp_sackdelay_disable(asoc->param_flags);
2710 } else if (params->sack_freq > 1) {
2711 asoc->sackfreq = params->sack_freq;
2712 asoc->param_flags =
2713 sctp_spp_sackdelay_enable(asoc->param_flags);
2714 }
2715
2716 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2717 transports) {
2718 if (params->sack_delay) {
2719 trans->sackdelay = msecs_to_jiffies(params->sack_delay);
2720 trans->param_flags =
2721 sctp_spp_sackdelay_enable(trans->param_flags);
2722 }
2723 if (params->sack_freq == 1) {
2724 trans->param_flags =
2725 sctp_spp_sackdelay_disable(trans->param_flags);
2726 } else if (params->sack_freq > 1) {
2727 trans->sackfreq = params->sack_freq;
2728 trans->param_flags =
2729 sctp_spp_sackdelay_enable(trans->param_flags);
2730 }
2731 }
2732}
2733
d364d927
WY
2734/*
2735 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2736 *
2737 * This option will effect the way delayed acks are performed. This
2738 * option allows you to get or set the delayed ack time, in
2739 * milliseconds. It also allows changing the delayed ack frequency.
2740 * Changing the frequency to 1 disables the delayed sack algorithm. If
2741 * the assoc_id is 0, then this sets or gets the endpoints default
2742 * values. If the assoc_id field is non-zero, then the set or get
2743 * effects the specified association for the one to many model (the
2744 * assoc_id field is ignored by the one to one model). Note that if
2745 * sack_delay or sack_freq are 0 when setting this option, then the
2746 * current values will remain unchanged.
2747 *
2748 * struct sctp_sack_info {
2749 * sctp_assoc_t sack_assoc_id;
2750 * uint32_t sack_delay;
2751 * uint32_t sack_freq;
2752 * };
2753 *
2754 * sack_assoc_id - This parameter, indicates which association the user
2755 * is performing an action upon. Note that if this field's value is
2756 * zero then the endpoints default value is changed (effecting future
2757 * associations only).
2758 *
2759 * sack_delay - This parameter contains the number of milliseconds that
2760 * the user is requesting the delayed ACK timer be set to. Note that
2761 * this value is defined in the standard to be between 200 and 500
2762 * milliseconds.
2763 *
2764 * sack_freq - This parameter contains the number of packets that must
2765 * be received before a sack is sent without waiting for the delay
2766 * timer to expire. The default value for this is 2, setting this
2767 * value to 1 will disable the delayed sack algorithm.
7708610b 2768 */
dfd3d526
CH
2769static int __sctp_setsockopt_delayed_ack(struct sock *sk,
2770 struct sctp_sack_info *params)
7708610b 2771{
9c5829e1
XL
2772 struct sctp_sock *sp = sctp_sk(sk);
2773 struct sctp_association *asoc;
7708610b 2774
7708610b 2775 /* Validate value parameter. */
ebb25def 2776 if (params->sack_delay > 500)
7708610b
FF
2777 return -EINVAL;
2778
9c5829e1
XL
2779 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
2780 * socket is a one to many style socket, and an association
2781 * was not found, then the id was invalid.
d808ad9a 2782 */
ebb25def
CH
2783 asoc = sctp_id2assoc(sk, params->sack_assoc_id);
2784 if (!asoc && params->sack_assoc_id > SCTP_ALL_ASSOC &&
9c5829e1 2785 sctp_style(sk, UDP))
7708610b
FF
2786 return -EINVAL;
2787
9c5829e1 2788 if (asoc) {
ebb25def 2789 sctp_apply_asoc_delayed_ack(params, asoc);
9c5829e1
XL
2790
2791 return 0;
2792 }
2793
8e2614fc 2794 if (sctp_style(sk, TCP))
ebb25def 2795 params->sack_assoc_id = SCTP_FUTURE_ASSOC;
8e2614fc 2796
ebb25def
CH
2797 if (params->sack_assoc_id == SCTP_FUTURE_ASSOC ||
2798 params->sack_assoc_id == SCTP_ALL_ASSOC) {
2799 if (params->sack_delay) {
2800 sp->sackdelay = params->sack_delay;
d808ad9a 2801 sp->param_flags =
0ea5e4df 2802 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2803 }
ebb25def 2804 if (params->sack_freq == 1) {
d808ad9a 2805 sp->param_flags =
0ea5e4df 2806 sctp_spp_sackdelay_disable(sp->param_flags);
ebb25def
CH
2807 } else if (params->sack_freq > 1) {
2808 sp->sackfreq = params->sack_freq;
d364d927 2809 sp->param_flags =
0ea5e4df 2810 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2811 }
7708610b
FF
2812 }
2813
ebb25def
CH
2814 if (params->sack_assoc_id == SCTP_CURRENT_ASSOC ||
2815 params->sack_assoc_id == SCTP_ALL_ASSOC)
9c5829e1 2816 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
ebb25def 2817 sctp_apply_asoc_delayed_ack(params, asoc);
d808ad9a 2818
7708610b
FF
2819 return 0;
2820}
2821
dfd3d526
CH
2822static int sctp_setsockopt_delayed_ack(struct sock *sk,
2823 struct sctp_sack_info *params,
2824 unsigned int optlen)
2825{
2826 if (optlen == sizeof(struct sctp_assoc_value)) {
2827 struct sctp_assoc_value *v = (struct sctp_assoc_value *)params;
2828 struct sctp_sack_info p;
2829
2830 pr_warn_ratelimited(DEPRECATED
2831 "%s (pid %d) "
2832 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
2833 "Use struct sctp_sack_info instead\n",
2834 current->comm, task_pid_nr(current));
2835
2836 p.sack_assoc_id = v->assoc_id;
2837 p.sack_delay = v->assoc_value;
2838 p.sack_freq = v->assoc_value ? 0 : 1;
2839 return __sctp_setsockopt_delayed_ack(sk, &p);
2840 }
2841
2842 if (optlen != sizeof(struct sctp_sack_info))
2843 return -EINVAL;
2844 if (params->sack_delay == 0 && params->sack_freq == 0)
2845 return 0;
2846 return __sctp_setsockopt_delayed_ack(sk, params);
2847}
2848
1da177e4
LT
2849/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2850 *
2851 * Applications can specify protocol parameters for the default association
2852 * initialization. The option name argument to setsockopt() and getsockopt()
2853 * is SCTP_INITMSG.
2854 *
2855 * Setting initialization parameters is effective only on an unconnected
2856 * socket (for UDP-style sockets only future associations are effected
2857 * by the change). With TCP-style sockets, this option is inherited by
2858 * sockets derived from a listener socket.
2859 */
9dfa6f04
CH
2860static int sctp_setsockopt_initmsg(struct sock *sk, struct sctp_initmsg *sinit,
2861 unsigned int optlen)
1da177e4 2862{
1da177e4
LT
2863 struct sctp_sock *sp = sctp_sk(sk);
2864
2865 if (optlen != sizeof(struct sctp_initmsg))
2866 return -EINVAL;
1da177e4 2867
9dfa6f04
CH
2868 if (sinit->sinit_num_ostreams)
2869 sp->initmsg.sinit_num_ostreams = sinit->sinit_num_ostreams;
2870 if (sinit->sinit_max_instreams)
2871 sp->initmsg.sinit_max_instreams = sinit->sinit_max_instreams;
2872 if (sinit->sinit_max_attempts)
2873 sp->initmsg.sinit_max_attempts = sinit->sinit_max_attempts;
2874 if (sinit->sinit_max_init_timeo)
2875 sp->initmsg.sinit_max_init_timeo = sinit->sinit_max_init_timeo;
1da177e4
LT
2876
2877 return 0;
2878}
2879
2880/*
2881 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2882 *
2883 * Applications that wish to use the sendto() system call may wish to
2884 * specify a default set of parameters that would normally be supplied
2885 * through the inclusion of ancillary data. This socket option allows
2886 * such an application to set the default sctp_sndrcvinfo structure.
2887 * The application that wishes to use this socket option simply passes
2888 * in to this call the sctp_sndrcvinfo structure defined in Section
2889 * 5.2.2) The input parameters accepted by this call include
2890 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2891 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2892 * to this call if the caller is using the UDP model.
2893 */
2894static int sctp_setsockopt_default_send_param(struct sock *sk,
c23ad6d2 2895 struct sctp_sndrcvinfo *info,
b7058842 2896 unsigned int optlen)
1da177e4 2897{
1da177e4 2898 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3 2899 struct sctp_association *asoc;
1da177e4 2900
c23ad6d2 2901 if (optlen != sizeof(*info))
1da177e4 2902 return -EINVAL;
c23ad6d2 2903 if (info->sinfo_flags &
6b3fd5f3
GOV
2904 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2905 SCTP_ABORT | SCTP_EOF))
2906 return -EINVAL;
1da177e4 2907
c23ad6d2
CH
2908 asoc = sctp_id2assoc(sk, info->sinfo_assoc_id);
2909 if (!asoc && info->sinfo_assoc_id > SCTP_ALL_ASSOC &&
707e45b3 2910 sctp_style(sk, UDP))
1da177e4 2911 return -EINVAL;
707e45b3 2912
1da177e4 2913 if (asoc) {
c23ad6d2
CH
2914 asoc->default_stream = info->sinfo_stream;
2915 asoc->default_flags = info->sinfo_flags;
2916 asoc->default_ppid = info->sinfo_ppid;
2917 asoc->default_context = info->sinfo_context;
2918 asoc->default_timetolive = info->sinfo_timetolive;
707e45b3
XL
2919
2920 return 0;
2921 }
2922
1354e72f 2923 if (sctp_style(sk, TCP))
c23ad6d2
CH
2924 info->sinfo_assoc_id = SCTP_FUTURE_ASSOC;
2925
2926 if (info->sinfo_assoc_id == SCTP_FUTURE_ASSOC ||
2927 info->sinfo_assoc_id == SCTP_ALL_ASSOC) {
2928 sp->default_stream = info->sinfo_stream;
2929 sp->default_flags = info->sinfo_flags;
2930 sp->default_ppid = info->sinfo_ppid;
2931 sp->default_context = info->sinfo_context;
2932 sp->default_timetolive = info->sinfo_timetolive;
1da177e4
LT
2933 }
2934
c23ad6d2
CH
2935 if (info->sinfo_assoc_id == SCTP_CURRENT_ASSOC ||
2936 info->sinfo_assoc_id == SCTP_ALL_ASSOC) {
707e45b3 2937 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
c23ad6d2
CH
2938 asoc->default_stream = info->sinfo_stream;
2939 asoc->default_flags = info->sinfo_flags;
2940 asoc->default_ppid = info->sinfo_ppid;
2941 asoc->default_context = info->sinfo_context;
2942 asoc->default_timetolive = info->sinfo_timetolive;
707e45b3
XL
2943 }
2944 }
2945
1da177e4
LT
2946 return 0;
2947}
2948
6b3fd5f3
GOV
2949/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
2950 * (SCTP_DEFAULT_SNDINFO)
2951 */
2952static int sctp_setsockopt_default_sndinfo(struct sock *sk,
8a2409d3 2953 struct sctp_sndinfo *info,
6b3fd5f3
GOV
2954 unsigned int optlen)
2955{
2956 struct sctp_sock *sp = sctp_sk(sk);
2957 struct sctp_association *asoc;
6b3fd5f3 2958
8a2409d3 2959 if (optlen != sizeof(*info))
6b3fd5f3 2960 return -EINVAL;
8a2409d3 2961 if (info->snd_flags &
6b3fd5f3
GOV
2962 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2963 SCTP_ABORT | SCTP_EOF))
2964 return -EINVAL;
2965
8a2409d3
CH
2966 asoc = sctp_id2assoc(sk, info->snd_assoc_id);
2967 if (!asoc && info->snd_assoc_id > SCTP_ALL_ASSOC &&
92fc3bd9 2968 sctp_style(sk, UDP))
6b3fd5f3 2969 return -EINVAL;
92fc3bd9 2970
6b3fd5f3 2971 if (asoc) {
8a2409d3
CH
2972 asoc->default_stream = info->snd_sid;
2973 asoc->default_flags = info->snd_flags;
2974 asoc->default_ppid = info->snd_ppid;
2975 asoc->default_context = info->snd_context;
92fc3bd9
XL
2976
2977 return 0;
2978 }
2979
a842e65b 2980 if (sctp_style(sk, TCP))
8a2409d3
CH
2981 info->snd_assoc_id = SCTP_FUTURE_ASSOC;
2982
2983 if (info->snd_assoc_id == SCTP_FUTURE_ASSOC ||
2984 info->snd_assoc_id == SCTP_ALL_ASSOC) {
2985 sp->default_stream = info->snd_sid;
2986 sp->default_flags = info->snd_flags;
2987 sp->default_ppid = info->snd_ppid;
2988 sp->default_context = info->snd_context;
6b3fd5f3
GOV
2989 }
2990
8a2409d3
CH
2991 if (info->snd_assoc_id == SCTP_CURRENT_ASSOC ||
2992 info->snd_assoc_id == SCTP_ALL_ASSOC) {
92fc3bd9 2993 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
8a2409d3
CH
2994 asoc->default_stream = info->snd_sid;
2995 asoc->default_flags = info->snd_flags;
2996 asoc->default_ppid = info->snd_ppid;
2997 asoc->default_context = info->snd_context;
92fc3bd9
XL
2998 }
2999 }
3000
6b3fd5f3
GOV
3001 return 0;
3002}
3003
1da177e4
LT
3004/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3005 *
3006 * Requests that the local SCTP stack use the enclosed peer address as
3007 * the association primary. The enclosed address must be one of the
3008 * association peer's addresses.
3009 */
1eec6958 3010static int sctp_setsockopt_primary_addr(struct sock *sk, struct sctp_prim *prim,
b7058842 3011 unsigned int optlen)
1da177e4 3012{
1da177e4 3013 struct sctp_transport *trans;
2277c7cd
RH
3014 struct sctp_af *af;
3015 int err;
1da177e4
LT
3016
3017 if (optlen != sizeof(struct sctp_prim))
3018 return -EINVAL;
3019
2277c7cd 3020 /* Allow security module to validate address but need address len. */
1eec6958 3021 af = sctp_get_af_specific(prim->ssp_addr.ss_family);
2277c7cd
RH
3022 if (!af)
3023 return -EINVAL;
3024
3025 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
1eec6958 3026 (struct sockaddr *)&prim->ssp_addr,
2277c7cd
RH
3027 af->sockaddr_len);
3028 if (err)
3029 return err;
3030
1eec6958 3031 trans = sctp_addr_id2transport(sk, &prim->ssp_addr, prim->ssp_assoc_id);
1da177e4
LT
3032 if (!trans)
3033 return -EINVAL;
3034
3035 sctp_assoc_set_primary(trans->asoc, trans);
3036
3037 return 0;
3038}
3039
3040/*
3041 * 7.1.5 SCTP_NODELAY
3042 *
3043 * Turn on/off any Nagle-like algorithm. This means that packets are
3044 * generally sent as soon as possible and no unnecessary delays are
3045 * introduced, at the cost of more packets in the network. Expects an
3046 * integer boolean flag.
3047 */
f87ddbc0 3048static int sctp_setsockopt_nodelay(struct sock *sk, int *val,
b7058842 3049 unsigned int optlen)
1da177e4 3050{
1da177e4
LT
3051 if (optlen < sizeof(int))
3052 return -EINVAL;
f87ddbc0 3053 sctp_sk(sk)->nodelay = (*val == 0) ? 0 : 1;
1da177e4
LT
3054 return 0;
3055}
3056
3057/*
3058 *
3059 * 7.1.1 SCTP_RTOINFO
3060 *
3061 * The protocol parameters used to initialize and bound retransmission
3062 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3063 * and modify these parameters.
3064 * All parameters are time values, in milliseconds. A value of 0, when
3065 * modifying the parameters, indicates that the current value should not
3066 * be changed.
3067 *
3068 */
af5ae60e
CH
3069static int sctp_setsockopt_rtoinfo(struct sock *sk,
3070 struct sctp_rtoinfo *rtoinfo,
3071 unsigned int optlen)
b7058842 3072{
1da177e4 3073 struct sctp_association *asoc;
85f935d4 3074 unsigned long rto_min, rto_max;
3075 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3076
3077 if (optlen != sizeof (struct sctp_rtoinfo))
3078 return -EINVAL;
3079
af5ae60e 3080 asoc = sctp_id2assoc(sk, rtoinfo->srto_assoc_id);
1da177e4
LT
3081
3082 /* Set the values to the specific association */
af5ae60e 3083 if (!asoc && rtoinfo->srto_assoc_id != SCTP_FUTURE_ASSOC &&
7adb5ed5 3084 sctp_style(sk, UDP))
1da177e4
LT
3085 return -EINVAL;
3086
af5ae60e
CH
3087 rto_max = rtoinfo->srto_max;
3088 rto_min = rtoinfo->srto_min;
85f935d4 3089
3090 if (rto_max)
3091 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3092 else
3093 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3094
3095 if (rto_min)
3096 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3097 else
3098 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3099
3100 if (rto_min > rto_max)
3101 return -EINVAL;
3102
1da177e4 3103 if (asoc) {
af5ae60e 3104 if (rtoinfo->srto_initial != 0)
d808ad9a 3105 asoc->rto_initial =
af5ae60e 3106 msecs_to_jiffies(rtoinfo->srto_initial);
85f935d4 3107 asoc->rto_max = rto_max;
3108 asoc->rto_min = rto_min;
1da177e4
LT
3109 } else {
3110 /* If there is no association or the association-id = 0
3111 * set the values to the endpoint.
3112 */
af5ae60e
CH
3113 if (rtoinfo->srto_initial != 0)
3114 sp->rtoinfo.srto_initial = rtoinfo->srto_initial;
85f935d4 3115 sp->rtoinfo.srto_max = rto_max;
3116 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3117 }
3118
3119 return 0;
3120}
3121
3122/*
3123 *
3124 * 7.1.2 SCTP_ASSOCINFO
3125 *
59c51591 3126 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3127 * of the association.
3128 * Returns an error if the new association retransmission value is
3129 * greater than the sum of the retransmission value of the peer.
3130 * See [SCTP] for more information.
3131 *
3132 */
5b864c8d
CH
3133static int sctp_setsockopt_associnfo(struct sock *sk,
3134 struct sctp_assocparams *assocparams,
3135 unsigned int optlen)
1da177e4
LT
3136{
3137
1da177e4
LT
3138 struct sctp_association *asoc;
3139
3140 if (optlen != sizeof(struct sctp_assocparams))
3141 return -EINVAL;
1da177e4 3142
5b864c8d 3143 asoc = sctp_id2assoc(sk, assocparams->sasoc_assoc_id);
1da177e4 3144
5b864c8d 3145 if (!asoc && assocparams->sasoc_assoc_id != SCTP_FUTURE_ASSOC &&
8889394d 3146 sctp_style(sk, UDP))
1da177e4
LT
3147 return -EINVAL;
3148
3149 /* Set the values to the specific association */
3150 if (asoc) {
5b864c8d 3151 if (assocparams->sasoc_asocmaxrxt != 0) {
402d68c4
VY
3152 __u32 path_sum = 0;
3153 int paths = 0;
402d68c4
VY
3154 struct sctp_transport *peer_addr;
3155
9dbc15f0
RD
3156 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3157 transports) {
402d68c4
VY
3158 path_sum += peer_addr->pathmaxrxt;
3159 paths++;
3160 }
3161
025dfdaf 3162 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3163 * one path/transport. We do this because path
3164 * retransmissions are only counted when we have more
3165 * then one path.
3166 */
3167 if (paths > 1 &&
5b864c8d 3168 assocparams->sasoc_asocmaxrxt > path_sum)
402d68c4
VY
3169 return -EINVAL;
3170
5b864c8d 3171 asoc->max_retrans = assocparams->sasoc_asocmaxrxt;
402d68c4
VY
3172 }
3173
5b864c8d
CH
3174 if (assocparams->sasoc_cookie_life != 0)
3175 asoc->cookie_life =
3176 ms_to_ktime(assocparams->sasoc_cookie_life);
1da177e4
LT
3177 } else {
3178 /* Set the values to the endpoint */
3179 struct sctp_sock *sp = sctp_sk(sk);
3180
5b864c8d 3181 if (assocparams->sasoc_asocmaxrxt != 0)
1da177e4 3182 sp->assocparams.sasoc_asocmaxrxt =
5b864c8d
CH
3183 assocparams->sasoc_asocmaxrxt;
3184 if (assocparams->sasoc_cookie_life != 0)
1da177e4 3185 sp->assocparams.sasoc_cookie_life =
5b864c8d 3186 assocparams->sasoc_cookie_life;
1da177e4
LT
3187 }
3188 return 0;
3189}
3190
3191/*
3192 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3193 *
3194 * This socket option is a boolean flag which turns on or off mapped V4
3195 * addresses. If this option is turned on and the socket is type
3196 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3197 * If this option is turned off, then no mapping will be done of V4
3198 * addresses and a user will receive both PF_INET6 and PF_INET type
3199 * addresses on the socket.
3200 */
ffc08f08
CH
3201static int sctp_setsockopt_mappedv4(struct sock *sk, int *val,
3202 unsigned int optlen)
1da177e4 3203{
1da177e4
LT
3204 struct sctp_sock *sp = sctp_sk(sk);
3205
3206 if (optlen < sizeof(int))
3207 return -EINVAL;
ffc08f08 3208 if (*val)
1da177e4
LT
3209 sp->v4mapped = 1;
3210 else
3211 sp->v4mapped = 0;
3212
3213 return 0;
3214}
3215
3216/*
e89c2095
WY
3217 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3218 * This option will get or set the maximum size to put in any outgoing
3219 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3220 * fragmented by SCTP into the specified size. Note that the underlying
3221 * SCTP implementation may fragment into smaller sized chunks when the
3222 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3223 * the user. The default value for this option is '0' which indicates
3224 * the user is NOT limiting fragmentation and only the PMTU will effect
3225 * SCTP's choice of DATA chunk size. Note also that values set larger
3226 * than the maximum size of an IP datagram will effectively let SCTP
3227 * control fragmentation (i.e. the same as setting this option to 0).
3228 *
3229 * The following structure is used to access and modify this parameter:
3230 *
3231 * struct sctp_assoc_value {
3232 * sctp_assoc_t assoc_id;
3233 * uint32_t assoc_value;
3234 * };
3235 *
3236 * assoc_id: This parameter is ignored for one-to-one style sockets.
3237 * For one-to-many style sockets this parameter indicates which
3238 * association the user is performing an action upon. Note that if
3239 * this field's value is zero then the endpoints default value is
3240 * changed (effecting future associations only).
3241 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3242 */
dcd03575
CH
3243static int sctp_setsockopt_maxseg(struct sock *sk,
3244 struct sctp_assoc_value *params,
3245 unsigned int optlen)
1da177e4 3246{
ecca8f88 3247 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 3248 struct sctp_association *asoc;
dcd03575 3249 sctp_assoc_t assoc_id;
1da177e4
LT
3250 int val;
3251
e89c2095 3252 if (optlen == sizeof(int)) {
94f65193 3253 pr_warn_ratelimited(DEPRECATED
f916ec96 3254 "%s (pid %d) "
94f65193 3255 "Use of int in maxseg socket option.\n"
f916ec96
NH
3256 "Use struct sctp_assoc_value instead\n",
3257 current->comm, task_pid_nr(current));
dcd03575
CH
3258 assoc_id = SCTP_FUTURE_ASSOC;
3259 val = *(int *)params;
e89c2095 3260 } else if (optlen == sizeof(struct sctp_assoc_value)) {
dcd03575
CH
3261 assoc_id = params->assoc_id;
3262 val = params->assoc_value;
ecca8f88 3263 } else {
1da177e4 3264 return -EINVAL;
ecca8f88 3265 }
e89c2095 3266
dcd03575
CH
3267 asoc = sctp_id2assoc(sk, assoc_id);
3268 if (!asoc && assoc_id != SCTP_FUTURE_ASSOC &&
6fd769be
XL
3269 sctp_style(sk, UDP))
3270 return -EINVAL;
439ef030 3271
ecca8f88
XL
3272 if (val) {
3273 int min_len, max_len;
439ef030
MRL
3274 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3275 sizeof(struct sctp_data_chunk);
1da177e4 3276
afd0a800 3277 min_len = sctp_min_frag_point(sp, datasize);
439ef030 3278 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3279
ecca8f88
XL
3280 if (val < min_len || val > max_len)
3281 return -EINVAL;
3282 }
3283
e89c2095 3284 if (asoc) {
f68b2e05 3285 asoc->user_frag = val;
2f5e3c9d 3286 sctp_assoc_update_frag_point(asoc);
e89c2095
WY
3287 } else {
3288 sp->user_frag = val;
1da177e4
LT
3289 }
3290
3291 return 0;
3292}
3293
3294
3295/*
3296 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3297 *
3298 * Requests that the peer mark the enclosed address as the association
3299 * primary. The enclosed address must be one of the association's
3300 * locally bound addresses. The following structure is used to make a
3301 * set primary request:
3302 */
46a0ae9d
CH
3303static int sctp_setsockopt_peer_primary_addr(struct sock *sk,
3304 struct sctp_setpeerprim *prim,
b7058842 3305 unsigned int optlen)
1da177e4
LT
3306{
3307 struct sctp_sock *sp;
1da177e4 3308 struct sctp_association *asoc = NULL;
1da177e4 3309 struct sctp_chunk *chunk;
40a01039 3310 struct sctp_af *af;
1da177e4
LT
3311 int err;
3312
3313 sp = sctp_sk(sk);
1da177e4 3314
4e27428f 3315 if (!sp->ep->asconf_enable)
1da177e4
LT
3316 return -EPERM;
3317
3318 if (optlen != sizeof(struct sctp_setpeerprim))
3319 return -EINVAL;
3320
46a0ae9d 3321 asoc = sctp_id2assoc(sk, prim->sspp_assoc_id);
d808ad9a 3322 if (!asoc)
1da177e4
LT
3323 return -EINVAL;
3324
3325 if (!asoc->peer.asconf_capable)
3326 return -EPERM;
3327
3328 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3329 return -EPERM;
3330
3331 if (!sctp_state(asoc, ESTABLISHED))
3332 return -ENOTCONN;
3333
46a0ae9d 3334 af = sctp_get_af_specific(prim->sspp_addr.ss_family);
40a01039
WY
3335 if (!af)
3336 return -EINVAL;
3337
46a0ae9d 3338 if (!af->addr_valid((union sctp_addr *)&prim->sspp_addr, sp, NULL))
40a01039
WY
3339 return -EADDRNOTAVAIL;
3340
46a0ae9d 3341 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim->sspp_addr))
1da177e4
LT
3342 return -EADDRNOTAVAIL;
3343
2277c7cd
RH
3344 /* Allow security module to validate address. */
3345 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
46a0ae9d 3346 (struct sockaddr *)&prim->sspp_addr,
2277c7cd
RH
3347 af->sockaddr_len);
3348 if (err)
3349 return err;
3350
1da177e4
LT
3351 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3352 chunk = sctp_make_asconf_set_prim(asoc,
46a0ae9d 3353 (union sctp_addr *)&prim->sspp_addr);
1da177e4
LT
3354 if (!chunk)
3355 return -ENOMEM;
3356
3357 err = sctp_send_asconf(asoc, chunk);
3358
bb33381d 3359 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3360
3361 return err;
3362}
3363
07e5035c
CH
3364static int sctp_setsockopt_adaptation_layer(struct sock *sk,
3365 struct sctp_setadaptation *adapt,
b7058842 3366 unsigned int optlen)
1da177e4 3367{
0f3fffd8 3368 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3369 return -EINVAL;
1da177e4 3370
07e5035c 3371 sctp_sk(sk)->adaptation_ind = adapt->ssb_adaptation_ind;
1da177e4
LT
3372
3373 return 0;
3374}
3375
6ab792f5
ISJ
3376/*
3377 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3378 *
3379 * The context field in the sctp_sndrcvinfo structure is normally only
3380 * used when a failed message is retrieved holding the value that was
3381 * sent down on the actual send call. This option allows the setting of
3382 * a default context on an association basis that will be received on
3383 * reading messages from the peer. This is especially helpful in the
3384 * one-2-many model for an application to keep some reference to an
3385 * internal state machine that is processing messages on the
3386 * association. Note that the setting of this value only effects
3387 * received messages from the peer and does not effect the value that is
3388 * saved with outbound messages.
3389 */
722eca9e
CH
3390static int sctp_setsockopt_context(struct sock *sk,
3391 struct sctp_assoc_value *params,
b7058842 3392 unsigned int optlen)
6ab792f5 3393{
49b037ac 3394 struct sctp_sock *sp = sctp_sk(sk);
6ab792f5
ISJ
3395 struct sctp_association *asoc;
3396
3397 if (optlen != sizeof(struct sctp_assoc_value))
3398 return -EINVAL;
6ab792f5 3399
722eca9e
CH
3400 asoc = sctp_id2assoc(sk, params->assoc_id);
3401 if (!asoc && params->assoc_id > SCTP_ALL_ASSOC &&
49b037ac
XL
3402 sctp_style(sk, UDP))
3403 return -EINVAL;
6ab792f5 3404
49b037ac 3405 if (asoc) {
722eca9e 3406 asoc->default_rcv_context = params->assoc_value;
49b037ac
XL
3407
3408 return 0;
6ab792f5
ISJ
3409 }
3410
cface2cb 3411 if (sctp_style(sk, TCP))
722eca9e 3412 params->assoc_id = SCTP_FUTURE_ASSOC;
cface2cb 3413
722eca9e
CH
3414 if (params->assoc_id == SCTP_FUTURE_ASSOC ||
3415 params->assoc_id == SCTP_ALL_ASSOC)
3416 sp->default_rcv_context = params->assoc_value;
49b037ac 3417
722eca9e
CH
3418 if (params->assoc_id == SCTP_CURRENT_ASSOC ||
3419 params->assoc_id == SCTP_ALL_ASSOC)
49b037ac 3420 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
722eca9e 3421 asoc->default_rcv_context = params->assoc_value;
49b037ac 3422
6ab792f5
ISJ
3423 return 0;
3424}
3425
b6e1331f
VY
3426/*
3427 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3428 *
3429 * This options will at a minimum specify if the implementation is doing
3430 * fragmented interleave. Fragmented interleave, for a one to many
3431 * socket, is when subsequent calls to receive a message may return
3432 * parts of messages from different associations. Some implementations
3433 * may allow you to turn this value on or off. If so, when turned off,
3434 * no fragment interleave will occur (which will cause a head of line
3435 * blocking amongst multiple associations sharing the same one to many
3436 * socket). When this option is turned on, then each receive call may
3437 * come from a different association (thus the user must receive data
3438 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3439 * association each receive belongs to.
3440 *
3441 * This option takes a boolean value. A non-zero value indicates that
3442 * fragmented interleave is on. A value of zero indicates that
3443 * fragmented interleave is off.
3444 *
3445 * Note that it is important that an implementation that allows this
3446 * option to be turned on, have it off by default. Otherwise an unaware
3447 * application using the one to many model may become confused and act
3448 * incorrectly.
3449 */
1031cea0 3450static int sctp_setsockopt_fragment_interleave(struct sock *sk, int *val,
b7058842 3451 unsigned int optlen)
b6e1331f 3452{
b6e1331f
VY
3453 if (optlen != sizeof(int))
3454 return -EINVAL;
b6e1331f 3455
1031cea0 3456 sctp_sk(sk)->frag_interleave = !!*val;
772a5869
XL
3457
3458 if (!sctp_sk(sk)->frag_interleave)
e55f4b8b 3459 sctp_sk(sk)->ep->intl_enable = 0;
b6e1331f
VY
3460
3461 return 0;
3462}
3463
d49d91d7 3464/*
8510b937 3465 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3466 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3467 *
d49d91d7
VY
3468 * This option will set or get the SCTP partial delivery point. This
3469 * point is the size of a message where the partial delivery API will be
3470 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3471 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3472 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3473 * point. Note also that the call will fail if the user attempts to set
3474 * this value larger than the socket receive buffer size.
3475 *
3476 * Note that any single message having a length smaller than or equal to
3477 * the SCTP partial delivery point will be delivered in one single read
3478 * call as long as the user provided buffer is large enough to hold the
3479 * message.
d49d91d7 3480 */
bb13d647 3481static int sctp_setsockopt_partial_delivery_point(struct sock *sk, u32 *val,
b7058842 3482 unsigned int optlen)
d49d91d7 3483{
d49d91d7
VY
3484 if (optlen != sizeof(u32))
3485 return -EINVAL;
d49d91d7 3486
8510b937
WY
3487 /* Note: We double the receive buffer from what the user sets
3488 * it to be, also initial rwnd is based on rcvbuf/2.
3489 */
bb13d647 3490 if (*val > (sk->sk_rcvbuf >> 1))
8510b937
WY
3491 return -EINVAL;
3492
bb13d647 3493 sctp_sk(sk)->pd_point = *val;
d49d91d7
VY
3494
3495 return 0; /* is this the right error code? */
3496}
3497
70331571
VY
3498/*
3499 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3500 *
3501 * This option will allow a user to change the maximum burst of packets
3502 * that can be emitted by this association. Note that the default value
3503 * is 4, and some implementations may restrict this setting so that it
3504 * can only be lowered.
3505 *
3506 * NOTE: This text doesn't seem right. Do this on a socket basis with
3507 * future associations inheriting the socket value.
3508 */
3509static int sctp_setsockopt_maxburst(struct sock *sk,
f5bee0ad 3510 struct sctp_assoc_value *params,
b7058842 3511 unsigned int optlen)
70331571 3512{
e0651a0d 3513 struct sctp_sock *sp = sctp_sk(sk);
219b99a9 3514 struct sctp_association *asoc;
f5bee0ad
CH
3515 sctp_assoc_t assoc_id;
3516 u32 assoc_value;
70331571 3517
219b99a9 3518 if (optlen == sizeof(int)) {
94f65193 3519 pr_warn_ratelimited(DEPRECATED
f916ec96 3520 "%s (pid %d) "
94f65193 3521 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3522 "Use struct sctp_assoc_value instead\n",
3523 current->comm, task_pid_nr(current));
f5bee0ad
CH
3524 assoc_id = SCTP_FUTURE_ASSOC;
3525 assoc_value = *((int *)params);
219b99a9 3526 } else if (optlen == sizeof(struct sctp_assoc_value)) {
f5bee0ad
CH
3527 assoc_id = params->assoc_id;
3528 assoc_value = params->assoc_value;
219b99a9 3529 } else
70331571
VY
3530 return -EINVAL;
3531
f5bee0ad
CH
3532 asoc = sctp_id2assoc(sk, assoc_id);
3533 if (!asoc && assoc_id > SCTP_ALL_ASSOC && sctp_style(sk, UDP))
e0651a0d 3534 return -EINVAL;
219b99a9 3535
e0651a0d 3536 if (asoc) {
f5bee0ad 3537 asoc->max_burst = assoc_value;
e0651a0d
XL
3538
3539 return 0;
3540 }
3541
746bc215 3542 if (sctp_style(sk, TCP))
f5bee0ad 3543 assoc_id = SCTP_FUTURE_ASSOC;
746bc215 3544
f5bee0ad
CH
3545 if (assoc_id == SCTP_FUTURE_ASSOC || assoc_id == SCTP_ALL_ASSOC)
3546 sp->max_burst = assoc_value;
e0651a0d 3547
f5bee0ad 3548 if (assoc_id == SCTP_CURRENT_ASSOC || assoc_id == SCTP_ALL_ASSOC)
e0651a0d 3549 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
f5bee0ad 3550 asoc->max_burst = assoc_value;
70331571
VY
3551
3552 return 0;
3553}
3554
65b07e5d
VY
3555/*
3556 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3557 *
3558 * This set option adds a chunk type that the user is requesting to be
3559 * received only in an authenticated way. Changes to the list of chunks
3560 * will only effect future associations on the socket.
3561 */
3562static int sctp_setsockopt_auth_chunk(struct sock *sk,
88266d31 3563 struct sctp_authchunk *val,
b7058842 3564 unsigned int optlen)
65b07e5d 3565{
b14878cc 3566 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3567
b14878cc 3568 if (!ep->auth_enable)
5e739d17
VY
3569 return -EACCES;
3570
65b07e5d
VY
3571 if (optlen != sizeof(struct sctp_authchunk))
3572 return -EINVAL;
65b07e5d 3573
88266d31 3574 switch (val->sauth_chunk) {
7fd71b1e
JP
3575 case SCTP_CID_INIT:
3576 case SCTP_CID_INIT_ACK:
3577 case SCTP_CID_SHUTDOWN_COMPLETE:
3578 case SCTP_CID_AUTH:
3579 return -EINVAL;
65b07e5d
VY
3580 }
3581
3582 /* add this chunk id to the endpoint */
88266d31 3583 return sctp_auth_ep_add_chunkid(ep, val->sauth_chunk);
65b07e5d
VY
3584}
3585
3586/*
3587 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3588 *
3589 * This option gets or sets the list of HMAC algorithms that the local
3590 * endpoint requires the peer to use.
3591 */
3592static int sctp_setsockopt_hmac_ident(struct sock *sk,
3564ef44 3593 struct sctp_hmacalgo *hmacs,
b7058842 3594 unsigned int optlen)
65b07e5d 3595{
b14878cc 3596 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
d9724055 3597 u32 idents;
65b07e5d 3598
b14878cc 3599 if (!ep->auth_enable)
5e739d17
VY
3600 return -EACCES;
3601
65b07e5d
VY
3602 if (optlen < sizeof(struct sctp_hmacalgo))
3603 return -EINVAL;
5960cefa
MRL
3604 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3605 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3606
d9724055
VY
3607 idents = hmacs->shmac_num_idents;
3608 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3564ef44
CH
3609 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo)))
3610 return -EINVAL;
65b07e5d 3611
3564ef44 3612 return sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3613}
3614
3615/*
3616 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3617 *
3618 * This option will set a shared secret key which is used to build an
3619 * association shared key.
3620 */
3621static int sctp_setsockopt_auth_key(struct sock *sk,
534d13d0 3622 struct sctp_authkey *authkey,
b7058842 3623 unsigned int optlen)
65b07e5d 3624{
b14878cc 3625 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3626 struct sctp_association *asoc;
7fb3be13 3627 int ret = -EINVAL;
65b07e5d
VY
3628
3629 if (optlen <= sizeof(struct sctp_authkey))
3630 return -EINVAL;
5960cefa
MRL
3631 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3632 * this.
3633 */
7fb3be13 3634 optlen = min_t(unsigned int, optlen, USHRT_MAX + sizeof(*authkey));
65b07e5d 3635
7fb3be13 3636 if (authkey->sca_keylength > optlen - sizeof(*authkey))
30c2235c 3637 goto out;
30c2235c 3638
65b07e5d 3639 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
7fb3be13
XL
3640 if (!asoc && authkey->sca_assoc_id > SCTP_ALL_ASSOC &&
3641 sctp_style(sk, UDP))
65b07e5d 3642 goto out;
7fb3be13
XL
3643
3644 if (asoc) {
3645 ret = sctp_auth_set_key(ep, asoc, authkey);
3646 goto out;
3647 }
3648
0685d6b7
XL
3649 if (sctp_style(sk, TCP))
3650 authkey->sca_assoc_id = SCTP_FUTURE_ASSOC;
3651
7fb3be13
XL
3652 if (authkey->sca_assoc_id == SCTP_FUTURE_ASSOC ||
3653 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3654 ret = sctp_auth_set_key(ep, asoc, authkey);
3655 if (ret)
3656 goto out;
3657 }
3658
3659 ret = 0;
3660
3661 if (authkey->sca_assoc_id == SCTP_CURRENT_ASSOC ||
3662 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3663 list_for_each_entry(asoc, &ep->asocs, asocs) {
3664 int res = sctp_auth_set_key(ep, asoc, authkey);
3665
3666 if (res && !ret)
3667 ret = res;
3668 }
65b07e5d
VY
3669 }
3670
65b07e5d 3671out:
89fae01e 3672 memzero_explicit(authkey, optlen);
65b07e5d
VY
3673 return ret;
3674}
3675
3676/*
3677 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3678 *
3679 * This option will get or set the active shared key to be used to build
3680 * the association shared key.
3681 */
3682static int sctp_setsockopt_active_key(struct sock *sk,
dcab0a7a 3683 struct sctp_authkeyid *val,
b7058842 3684 unsigned int optlen)
65b07e5d 3685{
b14878cc 3686 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3687 struct sctp_association *asoc;
bf9fb6ad 3688 int ret = 0;
65b07e5d
VY
3689
3690 if (optlen != sizeof(struct sctp_authkeyid))
3691 return -EINVAL;
65b07e5d 3692
dcab0a7a
CH
3693 asoc = sctp_id2assoc(sk, val->scact_assoc_id);
3694 if (!asoc && val->scact_assoc_id > SCTP_ALL_ASSOC &&
bf9fb6ad 3695 sctp_style(sk, UDP))
65b07e5d
VY
3696 return -EINVAL;
3697
bf9fb6ad 3698 if (asoc)
dcab0a7a 3699 return sctp_auth_set_active_key(ep, asoc, val->scact_keynumber);
bf9fb6ad 3700
06b39e85 3701 if (sctp_style(sk, TCP))
dcab0a7a 3702 val->scact_assoc_id = SCTP_FUTURE_ASSOC;
06b39e85 3703
dcab0a7a
CH
3704 if (val->scact_assoc_id == SCTP_FUTURE_ASSOC ||
3705 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3706 ret = sctp_auth_set_active_key(ep, asoc, val->scact_keynumber);
bf9fb6ad
XL
3707 if (ret)
3708 return ret;
3709 }
3710
dcab0a7a
CH
3711 if (val->scact_assoc_id == SCTP_CURRENT_ASSOC ||
3712 val->scact_assoc_id == SCTP_ALL_ASSOC) {
bf9fb6ad
XL
3713 list_for_each_entry(asoc, &ep->asocs, asocs) {
3714 int res = sctp_auth_set_active_key(ep, asoc,
dcab0a7a 3715 val->scact_keynumber);
bf9fb6ad
XL
3716
3717 if (res && !ret)
3718 ret = res;
3719 }
3720 }
3721
3722 return ret;
65b07e5d
VY
3723}
3724
3725/*
3726 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3727 *
3728 * This set option will delete a shared secret key from use.
3729 */
3730static int sctp_setsockopt_del_key(struct sock *sk,
97dc9f2e 3731 struct sctp_authkeyid *val,
b7058842 3732 unsigned int optlen)
65b07e5d 3733{
b14878cc 3734 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3735 struct sctp_association *asoc;
3adcc300 3736 int ret = 0;
65b07e5d
VY
3737
3738 if (optlen != sizeof(struct sctp_authkeyid))
3739 return -EINVAL;
65b07e5d 3740
97dc9f2e
CH
3741 asoc = sctp_id2assoc(sk, val->scact_assoc_id);
3742 if (!asoc && val->scact_assoc_id > SCTP_ALL_ASSOC &&
3adcc300 3743 sctp_style(sk, UDP))
65b07e5d
VY
3744 return -EINVAL;
3745
3adcc300 3746 if (asoc)
97dc9f2e 3747 return sctp_auth_del_key_id(ep, asoc, val->scact_keynumber);
65b07e5d 3748
220675eb 3749 if (sctp_style(sk, TCP))
97dc9f2e 3750 val->scact_assoc_id = SCTP_FUTURE_ASSOC;
220675eb 3751
97dc9f2e
CH
3752 if (val->scact_assoc_id == SCTP_FUTURE_ASSOC ||
3753 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3754 ret = sctp_auth_del_key_id(ep, asoc, val->scact_keynumber);
3adcc300
XL
3755 if (ret)
3756 return ret;
3757 }
3758
97dc9f2e
CH
3759 if (val->scact_assoc_id == SCTP_CURRENT_ASSOC ||
3760 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3adcc300
XL
3761 list_for_each_entry(asoc, &ep->asocs, asocs) {
3762 int res = sctp_auth_del_key_id(ep, asoc,
97dc9f2e 3763 val->scact_keynumber);
3adcc300
XL
3764
3765 if (res && !ret)
3766 ret = res;
3767 }
3768 }
3769
3770 return ret;
65b07e5d
VY
3771}
3772
601590ec
XL
3773/*
3774 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3775 *
3776 * This set option will deactivate a shared secret key.
3777 */
76b3d0c4
CH
3778static int sctp_setsockopt_deactivate_key(struct sock *sk,
3779 struct sctp_authkeyid *val,
601590ec
XL
3780 unsigned int optlen)
3781{
3782 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
601590ec 3783 struct sctp_association *asoc;
2af66ff3 3784 int ret = 0;
601590ec 3785
601590ec
XL
3786 if (optlen != sizeof(struct sctp_authkeyid))
3787 return -EINVAL;
601590ec 3788
76b3d0c4
CH
3789 asoc = sctp_id2assoc(sk, val->scact_assoc_id);
3790 if (!asoc && val->scact_assoc_id > SCTP_ALL_ASSOC &&
2af66ff3 3791 sctp_style(sk, UDP))
601590ec
XL
3792 return -EINVAL;
3793
2af66ff3 3794 if (asoc)
76b3d0c4 3795 return sctp_auth_deact_key_id(ep, asoc, val->scact_keynumber);
2af66ff3 3796
200f3a3b 3797 if (sctp_style(sk, TCP))
76b3d0c4 3798 val->scact_assoc_id = SCTP_FUTURE_ASSOC;
200f3a3b 3799
76b3d0c4
CH
3800 if (val->scact_assoc_id == SCTP_FUTURE_ASSOC ||
3801 val->scact_assoc_id == SCTP_ALL_ASSOC) {
3802 ret = sctp_auth_deact_key_id(ep, asoc, val->scact_keynumber);
2af66ff3
XL
3803 if (ret)
3804 return ret;
3805 }
3806
76b3d0c4
CH
3807 if (val->scact_assoc_id == SCTP_CURRENT_ASSOC ||
3808 val->scact_assoc_id == SCTP_ALL_ASSOC) {
2af66ff3
XL
3809 list_for_each_entry(asoc, &ep->asocs, asocs) {
3810 int res = sctp_auth_deact_key_id(ep, asoc,
76b3d0c4 3811 val->scact_keynumber);
2af66ff3
XL
3812
3813 if (res && !ret)
3814 ret = res;
3815 }
3816 }
3817
3818 return ret;
601590ec
XL
3819}
3820
7dc04d71
MH
3821/*
3822 * 8.1.23 SCTP_AUTO_ASCONF
3823 *
3824 * This option will enable or disable the use of the automatic generation of
3825 * ASCONF chunks to add and delete addresses to an existing association. Note
3826 * that this option has two caveats namely: a) it only affects sockets that
3827 * are bound to all addresses available to the SCTP stack, and b) the system
3828 * administrator may have an overriding control that turns the ASCONF feature
3829 * off no matter what setting the socket option may have.
3830 * This option expects an integer boolean flag, where a non-zero value turns on
3831 * the option, and a zero value turns off the option.
3832 * Note. In this implementation, socket operation overrides default parameter
3833 * being set by sysctl as well as FreeBSD implementation
3834 */
c9abc2c1 3835static int sctp_setsockopt_auto_asconf(struct sock *sk, int *val,
7dc04d71
MH
3836 unsigned int optlen)
3837{
7dc04d71
MH
3838 struct sctp_sock *sp = sctp_sk(sk);
3839
3840 if (optlen < sizeof(int))
3841 return -EINVAL;
c9abc2c1 3842 if (!sctp_is_ep_boundall(sk) && *val)
7dc04d71 3843 return -EINVAL;
c9abc2c1 3844 if ((*val && sp->do_auto_asconf) || (!*val && !sp->do_auto_asconf))
7dc04d71
MH
3845 return 0;
3846
2d45a02d 3847 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
c9abc2c1 3848 if (*val == 0 && sp->do_auto_asconf) {
7dc04d71
MH
3849 list_del(&sp->auto_asconf_list);
3850 sp->do_auto_asconf = 0;
c9abc2c1 3851 } else if (*val && !sp->do_auto_asconf) {
7dc04d71 3852 list_add_tail(&sp->auto_asconf_list,
4db67e80 3853 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
3854 sp->do_auto_asconf = 1;
3855 }
2d45a02d 3856 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3857 return 0;
3858}
3859
5aa93bcf
NH
3860/*
3861 * SCTP_PEER_ADDR_THLDS
3862 *
3863 * This option allows us to alter the partially failed threshold for one or all
3864 * transports in an association. See Section 6.1 of:
3865 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
3866 */
3867static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
b0ac3bb8 3868 struct sctp_paddrthlds_v2 *val,
d467ac0a 3869 unsigned int optlen, bool v2)
5aa93bcf 3870{
5aa93bcf
NH
3871 struct sctp_transport *trans;
3872 struct sctp_association *asoc;
d467ac0a 3873 int len;
5aa93bcf 3874
b0ac3bb8 3875 len = v2 ? sizeof(*val) : sizeof(struct sctp_paddrthlds);
d467ac0a 3876 if (optlen < len)
5aa93bcf 3877 return -EINVAL;
5aa93bcf 3878
b0ac3bb8 3879 if (v2 && val->spt_pathpfthld > val->spt_pathcpthld)
d467ac0a
XL
3880 return -EINVAL;
3881
b0ac3bb8
CH
3882 if (!sctp_is_any(sk, (const union sctp_addr *)&val->spt_address)) {
3883 trans = sctp_addr_id2transport(sk, &val->spt_address,
3884 val->spt_assoc_id);
8add543e 3885 if (!trans)
5aa93bcf 3886 return -ENOENT;
8add543e 3887
b0ac3bb8
CH
3888 if (val->spt_pathmaxrxt)
3889 trans->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3890 if (v2)
b0ac3bb8
CH
3891 trans->ps_retrans = val->spt_pathcpthld;
3892 trans->pf_retrans = val->spt_pathpfthld;
8add543e
XL
3893
3894 return 0;
3895 }
3896
b0ac3bb8
CH
3897 asoc = sctp_id2assoc(sk, val->spt_assoc_id);
3898 if (!asoc && val->spt_assoc_id != SCTP_FUTURE_ASSOC &&
8add543e
XL
3899 sctp_style(sk, UDP))
3900 return -EINVAL;
3901
3902 if (asoc) {
5aa93bcf
NH
3903 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
3904 transports) {
b0ac3bb8
CH
3905 if (val->spt_pathmaxrxt)
3906 trans->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3907 if (v2)
b0ac3bb8
CH
3908 trans->ps_retrans = val->spt_pathcpthld;
3909 trans->pf_retrans = val->spt_pathpfthld;
5aa93bcf
NH
3910 }
3911
b0ac3bb8
CH
3912 if (val->spt_pathmaxrxt)
3913 asoc->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3914 if (v2)
b0ac3bb8
CH
3915 asoc->ps_retrans = val->spt_pathcpthld;
3916 asoc->pf_retrans = val->spt_pathpfthld;
5aa93bcf 3917 } else {
8add543e 3918 struct sctp_sock *sp = sctp_sk(sk);
5aa93bcf 3919
b0ac3bb8
CH
3920 if (val->spt_pathmaxrxt)
3921 sp->pathmaxrxt = val->spt_pathmaxrxt;
d467ac0a 3922 if (v2)
b0ac3bb8
CH
3923 sp->ps_retrans = val->spt_pathcpthld;
3924 sp->pf_retrans = val->spt_pathpfthld;
5aa93bcf
NH
3925 }
3926
3927 return 0;
3928}
3929
a98af7c8 3930static int sctp_setsockopt_recvrcvinfo(struct sock *sk, int *val,
0d3a421d
GOV
3931 unsigned int optlen)
3932{
0d3a421d
GOV
3933 if (optlen < sizeof(int))
3934 return -EINVAL;
0d3a421d 3935
a98af7c8 3936 sctp_sk(sk)->recvrcvinfo = (*val == 0) ? 0 : 1;
0d3a421d
GOV
3937
3938 return 0;
3939}
3940
cfa6fde2 3941static int sctp_setsockopt_recvnxtinfo(struct sock *sk, int *val,
2347c80f
GOV
3942 unsigned int optlen)
3943{
2347c80f
GOV
3944 if (optlen < sizeof(int))
3945 return -EINVAL;
2347c80f 3946
cfa6fde2 3947 sctp_sk(sk)->recvnxtinfo = (*val == 0) ? 0 : 1;
2347c80f
GOV
3948
3949 return 0;
3950}
3951
28aa4c26 3952static int sctp_setsockopt_pr_supported(struct sock *sk,
4a97fa4f 3953 struct sctp_assoc_value *params,
28aa4c26
XL
3954 unsigned int optlen)
3955{
fb195605 3956 struct sctp_association *asoc;
28aa4c26 3957
4a97fa4f 3958 if (optlen != sizeof(*params))
cc3ccf26 3959 return -EINVAL;
28aa4c26 3960
4a97fa4f
CH
3961 asoc = sctp_id2assoc(sk, params->assoc_id);
3962 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
fb195605
XL
3963 sctp_style(sk, UDP))
3964 return -EINVAL;
3965
4a97fa4f 3966 sctp_sk(sk)->ep->prsctp_enable = !!params->assoc_value;
28aa4c26 3967
cc3ccf26 3968 return 0;
28aa4c26
XL
3969}
3970
f959fb44 3971static int sctp_setsockopt_default_prinfo(struct sock *sk,
ac37435b 3972 struct sctp_default_prinfo *info,
f959fb44
XL
3973 unsigned int optlen)
3974{
3a583059 3975 struct sctp_sock *sp = sctp_sk(sk);
f959fb44
XL
3976 struct sctp_association *asoc;
3977 int retval = -EINVAL;
3978
ac37435b 3979 if (optlen != sizeof(*info))
f959fb44 3980 goto out;
f959fb44 3981
ac37435b 3982 if (info->pr_policy & ~SCTP_PR_SCTP_MASK)
f959fb44
XL
3983 goto out;
3984
ac37435b
CH
3985 if (info->pr_policy == SCTP_PR_SCTP_NONE)
3986 info->pr_value = 0;
f959fb44 3987
ac37435b
CH
3988 asoc = sctp_id2assoc(sk, info->pr_assoc_id);
3989 if (!asoc && info->pr_assoc_id > SCTP_ALL_ASSOC &&
3a583059
XL
3990 sctp_style(sk, UDP))
3991 goto out;
3992
3993 retval = 0;
3994
f959fb44 3995 if (asoc) {
ac37435b
CH
3996 SCTP_PR_SET_POLICY(asoc->default_flags, info->pr_policy);
3997 asoc->default_timetolive = info->pr_value;
3a583059
XL
3998 goto out;
3999 }
f959fb44 4000
cbb45c6c 4001 if (sctp_style(sk, TCP))
ac37435b 4002 info->pr_assoc_id = SCTP_FUTURE_ASSOC;
cbb45c6c 4003
ac37435b
CH
4004 if (info->pr_assoc_id == SCTP_FUTURE_ASSOC ||
4005 info->pr_assoc_id == SCTP_ALL_ASSOC) {
4006 SCTP_PR_SET_POLICY(sp->default_flags, info->pr_policy);
4007 sp->default_timetolive = info->pr_value;
f959fb44
XL
4008 }
4009
ac37435b
CH
4010 if (info->pr_assoc_id == SCTP_CURRENT_ASSOC ||
4011 info->pr_assoc_id == SCTP_ALL_ASSOC) {
3a583059 4012 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
ac37435b
CH
4013 SCTP_PR_SET_POLICY(asoc->default_flags,
4014 info->pr_policy);
4015 asoc->default_timetolive = info->pr_value;
3a583059
XL
4016 }
4017 }
f959fb44
XL
4018
4019out:
4020 return retval;
4021}
4022
c0d8bab6 4023static int sctp_setsockopt_reconfig_supported(struct sock *sk,
3f49f720 4024 struct sctp_assoc_value *params,
c0d8bab6
XL
4025 unsigned int optlen)
4026{
c0d8bab6
XL
4027 struct sctp_association *asoc;
4028 int retval = -EINVAL;
4029
3f49f720 4030 if (optlen != sizeof(*params))
c0d8bab6 4031 goto out;
c0d8bab6 4032
3f49f720
CH
4033 asoc = sctp_id2assoc(sk, params->assoc_id);
4034 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
acce7f3b 4035 sctp_style(sk, UDP))
c0d8bab6 4036 goto out;
acce7f3b 4037
3f49f720 4038 sctp_sk(sk)->ep->reconf_enable = !!params->assoc_value;
c0d8bab6
XL
4039
4040 retval = 0;
4041
4042out:
4043 return retval;
4044}
4045
9fb657ae 4046static int sctp_setsockopt_enable_strreset(struct sock *sk,
356dc6f1 4047 struct sctp_assoc_value *params,
9fb657ae
XL
4048 unsigned int optlen)
4049{
99a62135 4050 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
9fb657ae
XL
4051 struct sctp_association *asoc;
4052 int retval = -EINVAL;
4053
356dc6f1 4054 if (optlen != sizeof(*params))
9fb657ae 4055 goto out;
9fb657ae 4056
356dc6f1 4057 if (params->assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
9fb657ae
XL
4058 goto out;
4059
356dc6f1
CH
4060 asoc = sctp_id2assoc(sk, params->assoc_id);
4061 if (!asoc && params->assoc_id > SCTP_ALL_ASSOC &&
99a62135
XL
4062 sctp_style(sk, UDP))
4063 goto out;
4064
4065 retval = 0;
4066
9fb657ae 4067 if (asoc) {
356dc6f1 4068 asoc->strreset_enable = params->assoc_value;
9fb657ae
XL
4069 goto out;
4070 }
4071
9430ff99 4072 if (sctp_style(sk, TCP))
356dc6f1 4073 params->assoc_id = SCTP_FUTURE_ASSOC;
9430ff99 4074
356dc6f1
CH
4075 if (params->assoc_id == SCTP_FUTURE_ASSOC ||
4076 params->assoc_id == SCTP_ALL_ASSOC)
4077 ep->strreset_enable = params->assoc_value;
99a62135 4078
356dc6f1
CH
4079 if (params->assoc_id == SCTP_CURRENT_ASSOC ||
4080 params->assoc_id == SCTP_ALL_ASSOC)
99a62135 4081 list_for_each_entry(asoc, &ep->asocs, asocs)
356dc6f1 4082 asoc->strreset_enable = params->assoc_value;
9fb657ae
XL
4083
4084out:
4085 return retval;
4086}
4087
7f9d68ac 4088static int sctp_setsockopt_reset_streams(struct sock *sk,
d4922434 4089 struct sctp_reset_streams *params,
7f9d68ac
XL
4090 unsigned int optlen)
4091{
7f9d68ac 4092 struct sctp_association *asoc;
7f9d68ac 4093
2342b8d9 4094 if (optlen < sizeof(*params))
7f9d68ac 4095 return -EINVAL;
5960cefa
MRL
4096 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4097 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4098 sizeof(__u16) * sizeof(*params));
7f9d68ac 4099
2342b8d9
XL
4100 if (params->srs_number_streams * sizeof(__u16) >
4101 optlen - sizeof(*params))
d4922434 4102 return -EINVAL;
2342b8d9 4103
7f9d68ac
XL
4104 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4105 if (!asoc)
d4922434 4106 return -EINVAL;
7f9d68ac 4107
d4922434 4108 return sctp_send_reset_streams(asoc, params);
7f9d68ac
XL
4109}
4110
b97d20ce 4111static int sctp_setsockopt_reset_assoc(struct sock *sk, sctp_assoc_t *associd,
a92ce1a4
XL
4112 unsigned int optlen)
4113{
4114 struct sctp_association *asoc;
a92ce1a4 4115
b97d20ce
CH
4116 if (optlen != sizeof(*associd))
4117 return -EINVAL;
a92ce1a4 4118
b97d20ce 4119 asoc = sctp_id2assoc(sk, *associd);
a92ce1a4 4120 if (!asoc)
b97d20ce 4121 return -EINVAL;
a92ce1a4 4122
b97d20ce 4123 return sctp_send_reset_assoc(asoc);
a92ce1a4
XL
4124}
4125
242bd2d5 4126static int sctp_setsockopt_add_streams(struct sock *sk,
4d6fb260 4127 struct sctp_add_streams *params,
242bd2d5
XL
4128 unsigned int optlen)
4129{
4130 struct sctp_association *asoc;
242bd2d5 4131
4d6fb260
CH
4132 if (optlen != sizeof(*params))
4133 return -EINVAL;
242bd2d5 4134
4d6fb260 4135 asoc = sctp_id2assoc(sk, params->sas_assoc_id);
242bd2d5 4136 if (!asoc)
4d6fb260 4137 return -EINVAL;
242bd2d5 4138
4d6fb260 4139 return sctp_send_add_streams(asoc, params);
242bd2d5
XL
4140}
4141
13aa8770 4142static int sctp_setsockopt_scheduler(struct sock *sk,
4d2fba3a 4143 struct sctp_assoc_value *params,
13aa8770
MRL
4144 unsigned int optlen)
4145{
7efba10d 4146 struct sctp_sock *sp = sctp_sk(sk);
13aa8770 4147 struct sctp_association *asoc;
7efba10d 4148 int retval = 0;
13aa8770 4149
4d2fba3a 4150 if (optlen < sizeof(*params))
7efba10d 4151 return -EINVAL;
13aa8770 4152
4d2fba3a 4153 if (params->assoc_value > SCTP_SS_MAX)
7efba10d 4154 return -EINVAL;
13aa8770 4155
4d2fba3a
CH
4156 asoc = sctp_id2assoc(sk, params->assoc_id);
4157 if (!asoc && params->assoc_id > SCTP_ALL_ASSOC &&
7efba10d
XL
4158 sctp_style(sk, UDP))
4159 return -EINVAL;
13aa8770 4160
7efba10d 4161 if (asoc)
4d2fba3a 4162 return sctp_sched_set_sched(asoc, params->assoc_value);
7efba10d 4163
b59c19d9 4164 if (sctp_style(sk, TCP))
4d2fba3a 4165 params->assoc_id = SCTP_FUTURE_ASSOC;
b59c19d9 4166
4d2fba3a
CH
4167 if (params->assoc_id == SCTP_FUTURE_ASSOC ||
4168 params->assoc_id == SCTP_ALL_ASSOC)
4169 sp->default_ss = params->assoc_value;
7efba10d 4170
4d2fba3a
CH
4171 if (params->assoc_id == SCTP_CURRENT_ASSOC ||
4172 params->assoc_id == SCTP_ALL_ASSOC) {
7efba10d
XL
4173 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4174 int ret = sctp_sched_set_sched(asoc,
4d2fba3a 4175 params->assoc_value);
7efba10d
XL
4176
4177 if (ret && !retval)
4178 retval = ret;
4179 }
4180 }
13aa8770 4181
13aa8770
MRL
4182 return retval;
4183}
4184
0ccdf3c7 4185static int sctp_setsockopt_scheduler_value(struct sock *sk,
d636e7f3 4186 struct sctp_stream_value *params,
0ccdf3c7
MRL
4187 unsigned int optlen)
4188{
e7f28248 4189 struct sctp_association *asoc;
0ccdf3c7
MRL
4190 int retval = -EINVAL;
4191
d636e7f3 4192 if (optlen < sizeof(*params))
0ccdf3c7 4193 goto out;
0ccdf3c7 4194
d636e7f3
CH
4195 asoc = sctp_id2assoc(sk, params->assoc_id);
4196 if (!asoc && params->assoc_id != SCTP_CURRENT_ASSOC &&
e7f28248 4197 sctp_style(sk, UDP))
0ccdf3c7
MRL
4198 goto out;
4199
e7f28248 4200 if (asoc) {
d636e7f3
CH
4201 retval = sctp_sched_set_value(asoc, params->stream_id,
4202 params->stream_value, GFP_KERNEL);
e7f28248
XL
4203 goto out;
4204 }
4205
4206 retval = 0;
4207
4208 list_for_each_entry(asoc, &sctp_sk(sk)->ep->asocs, asocs) {
d636e7f3
CH
4209 int ret = sctp_sched_set_value(asoc, params->stream_id,
4210 params->stream_value,
4211 GFP_KERNEL);
e7f28248
XL
4212 if (ret && !retval) /* try to return the 1st error. */
4213 retval = ret;
4214 }
0ccdf3c7
MRL
4215
4216out:
4217 return retval;
4218}
4219
772a5869 4220static int sctp_setsockopt_interleaving_supported(struct sock *sk,
5b8d3b24 4221 struct sctp_assoc_value *p,
772a5869
XL
4222 unsigned int optlen)
4223{
4224 struct sctp_sock *sp = sctp_sk(sk);
2e7709d1 4225 struct sctp_association *asoc;
772a5869 4226
5b8d3b24
CH
4227 if (optlen < sizeof(*p))
4228 return -EINVAL;
772a5869 4229
5b8d3b24
CH
4230 asoc = sctp_id2assoc(sk, p->assoc_id);
4231 if (!asoc && p->assoc_id != SCTP_FUTURE_ASSOC && sctp_style(sk, UDP))
4232 return -EINVAL;
772a5869 4233
2e7709d1 4234 if (!sock_net(sk)->sctp.intl_enable || !sp->frag_interleave) {
5b8d3b24 4235 return -EPERM;
772a5869
XL
4236 }
4237
5b8d3b24
CH
4238 sp->ep->intl_enable = !!p->assoc_value;
4239 return 0;
772a5869
XL
4240}
4241
a4262466 4242static int sctp_setsockopt_reuse_port(struct sock *sk, int *val,
b0e9a2fe
XL
4243 unsigned int optlen)
4244{
b0e9a2fe
XL
4245 if (!sctp_style(sk, TCP))
4246 return -EOPNOTSUPP;
4247
4248 if (sctp_sk(sk)->ep->base.bind_addr.port)
4249 return -EFAULT;
4250
4251 if (optlen < sizeof(int))
4252 return -EINVAL;
4253
a4262466 4254 sctp_sk(sk)->reuse = !!*val;
b0e9a2fe
XL
4255
4256 return 0;
4257}
4258
d251f05e
XL
4259static int sctp_assoc_ulpevent_type_set(struct sctp_event *param,
4260 struct sctp_association *asoc)
4261{
4262 struct sctp_ulpevent *event;
4263
4264 sctp_ulpevent_type_set(&asoc->subscribe, param->se_type, param->se_on);
4265
4266 if (param->se_type == SCTP_SENDER_DRY_EVENT && param->se_on) {
4267 if (sctp_outq_is_empty(&asoc->outqueue)) {
4268 event = sctp_ulpevent_make_sender_dry_event(asoc,
4269 GFP_USER | __GFP_NOWARN);
4270 if (!event)
4271 return -ENOMEM;
4272
4273 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
4274 }
4275 }
4276
4277 return 0;
4278}
4279
565059cb 4280static int sctp_setsockopt_event(struct sock *sk, struct sctp_event *param,
480ba9c1
XL
4281 unsigned int optlen)
4282{
d251f05e 4283 struct sctp_sock *sp = sctp_sk(sk);
480ba9c1 4284 struct sctp_association *asoc;
480ba9c1
XL
4285 int retval = 0;
4286
565059cb 4287 if (optlen < sizeof(*param))
d251f05e 4288 return -EINVAL;
480ba9c1 4289
565059cb
CH
4290 if (param->se_type < SCTP_SN_TYPE_BASE ||
4291 param->se_type > SCTP_SN_TYPE_MAX)
d251f05e 4292 return -EINVAL;
480ba9c1 4293
565059cb
CH
4294 asoc = sctp_id2assoc(sk, param->se_assoc_id);
4295 if (!asoc && param->se_assoc_id > SCTP_ALL_ASSOC &&
d251f05e
XL
4296 sctp_style(sk, UDP))
4297 return -EINVAL;
480ba9c1 4298
d251f05e 4299 if (asoc)
565059cb 4300 return sctp_assoc_ulpevent_type_set(param, asoc);
480ba9c1 4301
99518619 4302 if (sctp_style(sk, TCP))
565059cb 4303 param->se_assoc_id = SCTP_FUTURE_ASSOC;
99518619 4304
565059cb
CH
4305 if (param->se_assoc_id == SCTP_FUTURE_ASSOC ||
4306 param->se_assoc_id == SCTP_ALL_ASSOC)
d251f05e 4307 sctp_ulpevent_type_set(&sp->subscribe,
565059cb 4308 param->se_type, param->se_on);
480ba9c1 4309
565059cb
CH
4310 if (param->se_assoc_id == SCTP_CURRENT_ASSOC ||
4311 param->se_assoc_id == SCTP_ALL_ASSOC) {
d251f05e 4312 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
565059cb 4313 int ret = sctp_assoc_ulpevent_type_set(param, asoc);
d251f05e
XL
4314
4315 if (ret && !retval)
4316 retval = ret;
480ba9c1
XL
4317 }
4318 }
4319
480ba9c1
XL
4320 return retval;
4321}
4322
df2c71ff 4323static int sctp_setsockopt_asconf_supported(struct sock *sk,
9263ac97 4324 struct sctp_assoc_value *params,
df2c71ff
XL
4325 unsigned int optlen)
4326{
df2c71ff
XL
4327 struct sctp_association *asoc;
4328 struct sctp_endpoint *ep;
4329 int retval = -EINVAL;
4330
9263ac97 4331 if (optlen != sizeof(*params))
df2c71ff 4332 goto out;
df2c71ff 4333
9263ac97
CH
4334 asoc = sctp_id2assoc(sk, params->assoc_id);
4335 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
df2c71ff
XL
4336 sctp_style(sk, UDP))
4337 goto out;
4338
4339 ep = sctp_sk(sk)->ep;
9263ac97 4340 ep->asconf_enable = !!params->assoc_value;
df2c71ff
XL
4341
4342 if (ep->asconf_enable && ep->auth_enable) {
4343 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF);
4344 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF_ACK);
4345 }
4346
4347 retval = 0;
4348
4349out:
4350 return retval;
4351}
4352
56dd525a 4353static int sctp_setsockopt_auth_supported(struct sock *sk,
963855a9 4354 struct sctp_assoc_value *params,
56dd525a
XL
4355 unsigned int optlen)
4356{
56dd525a
XL
4357 struct sctp_association *asoc;
4358 struct sctp_endpoint *ep;
4359 int retval = -EINVAL;
4360
963855a9 4361 if (optlen != sizeof(*params))
56dd525a 4362 goto out;
56dd525a 4363
963855a9
CH
4364 asoc = sctp_id2assoc(sk, params->assoc_id);
4365 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
56dd525a
XL
4366 sctp_style(sk, UDP))
4367 goto out;
4368
4369 ep = sctp_sk(sk)->ep;
963855a9 4370 if (params->assoc_value) {
56dd525a
XL
4371 retval = sctp_auth_init(ep, GFP_KERNEL);
4372 if (retval)
4373 goto out;
4374 if (ep->asconf_enable) {
4375 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF);
4376 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF_ACK);
4377 }
4378 }
4379
963855a9 4380 ep->auth_enable = !!params->assoc_value;
56dd525a
XL
4381 retval = 0;
4382
4383out:
4384 return retval;
4385}
4386
d5886b91 4387static int sctp_setsockopt_ecn_supported(struct sock *sk,
92c4f172 4388 struct sctp_assoc_value *params,
d5886b91
XL
4389 unsigned int optlen)
4390{
d5886b91
XL
4391 struct sctp_association *asoc;
4392 int retval = -EINVAL;
4393
92c4f172 4394 if (optlen != sizeof(*params))
d5886b91 4395 goto out;
d5886b91 4396
92c4f172
CH
4397 asoc = sctp_id2assoc(sk, params->assoc_id);
4398 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
d5886b91
XL
4399 sctp_style(sk, UDP))
4400 goto out;
4401
92c4f172 4402 sctp_sk(sk)->ep->ecn_enable = !!params->assoc_value;
d5886b91
XL
4403 retval = 0;
4404
4405out:
4406 return retval;
4407}
4408
8d2a6935 4409static int sctp_setsockopt_pf_expose(struct sock *sk,
26feba80 4410 struct sctp_assoc_value *params,
8d2a6935
XL
4411 unsigned int optlen)
4412{
8d2a6935
XL
4413 struct sctp_association *asoc;
4414 int retval = -EINVAL;
4415
26feba80 4416 if (optlen != sizeof(*params))
8d2a6935 4417 goto out;
8d2a6935 4418
26feba80 4419 if (params->assoc_value > SCTP_PF_EXPOSE_MAX)
8d2a6935
XL
4420 goto out;
4421
26feba80
CH
4422 asoc = sctp_id2assoc(sk, params->assoc_id);
4423 if (!asoc && params->assoc_id != SCTP_FUTURE_ASSOC &&
8d2a6935
XL
4424 sctp_style(sk, UDP))
4425 goto out;
4426
4427 if (asoc)
26feba80 4428 asoc->pf_expose = params->assoc_value;
8d2a6935 4429 else
26feba80 4430 sctp_sk(sk)->pf_expose = params->assoc_value;
8d2a6935
XL
4431 retval = 0;
4432
4433out:
4434 return retval;
4435}
4436
8dba2960
XL
4437static int sctp_setsockopt_encap_port(struct sock *sk,
4438 struct sctp_udpencaps *encap,
4439 unsigned int optlen)
4440{
4441 struct sctp_association *asoc;
4442 struct sctp_transport *t;
4443 __be16 encap_port;
4444
4445 if (optlen != sizeof(*encap))
4446 return -EINVAL;
4447
4448 /* If an address other than INADDR_ANY is specified, and
4449 * no transport is found, then the request is invalid.
4450 */
4451 encap_port = (__force __be16)encap->sue_port;
4452 if (!sctp_is_any(sk, (union sctp_addr *)&encap->sue_address)) {
4453 t = sctp_addr_id2transport(sk, &encap->sue_address,
4454 encap->sue_assoc_id);
4455 if (!t)
4456 return -EINVAL;
4457
4458 t->encap_port = encap_port;
4459 return 0;
4460 }
4461
4462 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
4463 * socket is a one to many style socket, and an association
4464 * was not found, then the id was invalid.
4465 */
4466 asoc = sctp_id2assoc(sk, encap->sue_assoc_id);
4467 if (!asoc && encap->sue_assoc_id != SCTP_FUTURE_ASSOC &&
4468 sctp_style(sk, UDP))
4469 return -EINVAL;
4470
4471 /* If changes are for association, also apply encap_port to
4472 * each transport.
4473 */
4474 if (asoc) {
4475 list_for_each_entry(t, &asoc->peer.transport_addr_list,
4476 transports)
4477 t->encap_port = encap_port;
4478
297739bd 4479 asoc->encap_port = encap_port;
8dba2960
XL
4480 return 0;
4481 }
4482
4483 sctp_sk(sk)->encap_port = encap_port;
4484 return 0;
4485}
4486
3190b649
XL
4487static int sctp_setsockopt_probe_interval(struct sock *sk,
4488 struct sctp_probeinterval *params,
4489 unsigned int optlen)
4490{
4491 struct sctp_association *asoc;
4492 struct sctp_transport *t;
4493 __u32 probe_interval;
4494
4495 if (optlen != sizeof(*params))
4496 return -EINVAL;
4497
4498 probe_interval = params->spi_interval;
4499 if (probe_interval && probe_interval < SCTP_PROBE_TIMER_MIN)
4500 return -EINVAL;
4501
4502 /* If an address other than INADDR_ANY is specified, and
4503 * no transport is found, then the request is invalid.
4504 */
4505 if (!sctp_is_any(sk, (union sctp_addr *)&params->spi_address)) {
4506 t = sctp_addr_id2transport(sk, &params->spi_address,
4507 params->spi_assoc_id);
4508 if (!t)
4509 return -EINVAL;
4510
4511 t->probe_interval = msecs_to_jiffies(probe_interval);
7307e4fa 4512 sctp_transport_pl_reset(t);
3190b649
XL
4513 return 0;
4514 }
4515
4516 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
4517 * socket is a one to many style socket, and an association
4518 * was not found, then the id was invalid.
4519 */
4520 asoc = sctp_id2assoc(sk, params->spi_assoc_id);
4521 if (!asoc && params->spi_assoc_id != SCTP_FUTURE_ASSOC &&
4522 sctp_style(sk, UDP))
4523 return -EINVAL;
4524
4525 /* If changes are for association, also apply probe_interval to
4526 * each transport.
4527 */
4528 if (asoc) {
7307e4fa 4529 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports) {
3190b649 4530 t->probe_interval = msecs_to_jiffies(probe_interval);
7307e4fa
XL
4531 sctp_transport_pl_reset(t);
4532 }
3190b649
XL
4533
4534 asoc->probe_interval = msecs_to_jiffies(probe_interval);
4535 return 0;
4536 }
4537
4538 sctp_sk(sk)->probe_interval = probe_interval;
4539 return 0;
4540}
4541
1da177e4
LT
4542/* API 6.2 setsockopt(), getsockopt()
4543 *
4544 * Applications use setsockopt() and getsockopt() to set or retrieve
4545 * socket options. Socket options are used to change the default
4546 * behavior of sockets calls. They are described in Section 7.
4547 *
4548 * The syntax is:
4549 *
4550 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4551 * int __user *optlen);
4552 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4553 * int optlen);
4554 *
4555 * sd - the socket descript.
4556 * level - set to IPPROTO_SCTP for all SCTP options.
4557 * optname - the option name.
4558 * optval - the buffer to store the value of the option.
4559 * optlen - the size of the buffer.
4560 */
dda91928 4561static int sctp_setsockopt(struct sock *sk, int level, int optname,
a7b75c5a 4562 sockptr_t optval, unsigned int optlen)
1da177e4 4563{
ca84bd05 4564 void *kopt = NULL;
1da177e4
LT
4565 int retval = 0;
4566
bb33381d 4567 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4568
4569 /* I can hardly begin to describe how wrong this is. This is
4570 * so broken as to be worse than useless. The API draft
4571 * REALLY is NOT helpful here... I am not convinced that the
4572 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4573 * are at all well-founded.
4574 */
4575 if (level != SOL_SCTP) {
4576 struct sctp_af *af = sctp_sk(sk)->pf->af;
6c8983a6
CH
4577
4578 return af->setsockopt(sk, level, optname, optval, optlen);
1da177e4
LT
4579 }
4580
ca84bd05 4581 if (optlen > 0) {
2f3fdd8d
XL
4582 /* Trim it to the biggest size sctp sockopt may need if necessary */
4583 optlen = min_t(unsigned int, optlen,
4584 PAGE_ALIGN(USHRT_MAX +
4585 sizeof(__u16) * sizeof(struct sctp_reset_streams)));
a7b75c5a 4586 kopt = memdup_sockptr(optval, optlen);
ca84bd05
CH
4587 if (IS_ERR(kopt))
4588 return PTR_ERR(kopt);
4589 }
4590
048ed4b6 4591 lock_sock(sk);
1da177e4
LT
4592
4593 switch (optname) {
4594 case SCTP_SOCKOPT_BINDX_ADD:
4595 /* 'optlen' is the size of the addresses buffer. */
8c7517f5
CH
4596 retval = sctp_setsockopt_bindx(sk, kopt, optlen,
4597 SCTP_BINDX_ADD_ADDR);
1da177e4
LT
4598 break;
4599
4600 case SCTP_SOCKOPT_BINDX_REM:
4601 /* 'optlen' is the size of the addresses buffer. */
8c7517f5
CH
4602 retval = sctp_setsockopt_bindx(sk, kopt, optlen,
4603 SCTP_BINDX_REM_ADDR);
1da177e4
LT
4604 break;
4605
88a0a948
VY
4606 case SCTP_SOCKOPT_CONNECTX_OLD:
4607 /* 'optlen' is the size of the addresses buffer. */
ce5b2f89 4608 retval = sctp_setsockopt_connectx_old(sk, kopt, optlen);
88a0a948
VY
4609 break;
4610
3f7a87d2
FF
4611 case SCTP_SOCKOPT_CONNECTX:
4612 /* 'optlen' is the size of the addresses buffer. */
ce5b2f89 4613 retval = sctp_setsockopt_connectx(sk, kopt, optlen);
3f7a87d2
FF
4614 break;
4615
1da177e4 4616 case SCTP_DISABLE_FRAGMENTS:
10835825 4617 retval = sctp_setsockopt_disable_fragments(sk, kopt, optlen);
1da177e4
LT
4618 break;
4619
4620 case SCTP_EVENTS:
a98d21a1 4621 retval = sctp_setsockopt_events(sk, kopt, optlen);
1da177e4
LT
4622 break;
4623
4624 case SCTP_AUTOCLOSE:
0b49a65c 4625 retval = sctp_setsockopt_autoclose(sk, kopt, optlen);
1da177e4
LT
4626 break;
4627
4628 case SCTP_PEER_ADDR_PARAMS:
9b7b0d1a 4629 retval = sctp_setsockopt_peer_addr_params(sk, kopt, optlen);
1da177e4
LT
4630 break;
4631
4580ccc0 4632 case SCTP_DELAYED_SACK:
ebb25def 4633 retval = sctp_setsockopt_delayed_ack(sk, kopt, optlen);
7708610b 4634 break;
d49d91d7 4635 case SCTP_PARTIAL_DELIVERY_POINT:
bb13d647 4636 retval = sctp_setsockopt_partial_delivery_point(sk, kopt, optlen);
d49d91d7 4637 break;
7708610b 4638
1da177e4 4639 case SCTP_INITMSG:
9dfa6f04 4640 retval = sctp_setsockopt_initmsg(sk, kopt, optlen);
1da177e4
LT
4641 break;
4642 case SCTP_DEFAULT_SEND_PARAM:
c23ad6d2 4643 retval = sctp_setsockopt_default_send_param(sk, kopt, optlen);
1da177e4 4644 break;
6b3fd5f3 4645 case SCTP_DEFAULT_SNDINFO:
8a2409d3 4646 retval = sctp_setsockopt_default_sndinfo(sk, kopt, optlen);
6b3fd5f3 4647 break;
1da177e4 4648 case SCTP_PRIMARY_ADDR:
1eec6958 4649 retval = sctp_setsockopt_primary_addr(sk, kopt, optlen);
1da177e4
LT
4650 break;
4651 case SCTP_SET_PEER_PRIMARY_ADDR:
46a0ae9d 4652 retval = sctp_setsockopt_peer_primary_addr(sk, kopt, optlen);
1da177e4
LT
4653 break;
4654 case SCTP_NODELAY:
f87ddbc0 4655 retval = sctp_setsockopt_nodelay(sk, kopt, optlen);
1da177e4
LT
4656 break;
4657 case SCTP_RTOINFO:
af5ae60e 4658 retval = sctp_setsockopt_rtoinfo(sk, kopt, optlen);
1da177e4
LT
4659 break;
4660 case SCTP_ASSOCINFO:
5b864c8d 4661 retval = sctp_setsockopt_associnfo(sk, kopt, optlen);
1da177e4
LT
4662 break;
4663 case SCTP_I_WANT_MAPPED_V4_ADDR:
ffc08f08 4664 retval = sctp_setsockopt_mappedv4(sk, kopt, optlen);
1da177e4
LT
4665 break;
4666 case SCTP_MAXSEG:
dcd03575 4667 retval = sctp_setsockopt_maxseg(sk, kopt, optlen);
1da177e4 4668 break;
0f3fffd8 4669 case SCTP_ADAPTATION_LAYER:
07e5035c 4670 retval = sctp_setsockopt_adaptation_layer(sk, kopt, optlen);
1da177e4 4671 break;
6ab792f5 4672 case SCTP_CONTEXT:
722eca9e 4673 retval = sctp_setsockopt_context(sk, kopt, optlen);
6ab792f5 4674 break;
b6e1331f 4675 case SCTP_FRAGMENT_INTERLEAVE:
1031cea0 4676 retval = sctp_setsockopt_fragment_interleave(sk, kopt, optlen);
b6e1331f 4677 break;
70331571 4678 case SCTP_MAX_BURST:
f5bee0ad 4679 retval = sctp_setsockopt_maxburst(sk, kopt, optlen);
70331571 4680 break;
65b07e5d 4681 case SCTP_AUTH_CHUNK:
88266d31 4682 retval = sctp_setsockopt_auth_chunk(sk, kopt, optlen);
65b07e5d
VY
4683 break;
4684 case SCTP_HMAC_IDENT:
3564ef44 4685 retval = sctp_setsockopt_hmac_ident(sk, kopt, optlen);
65b07e5d
VY
4686 break;
4687 case SCTP_AUTH_KEY:
534d13d0 4688 retval = sctp_setsockopt_auth_key(sk, kopt, optlen);
65b07e5d
VY
4689 break;
4690 case SCTP_AUTH_ACTIVE_KEY:
dcab0a7a 4691 retval = sctp_setsockopt_active_key(sk, kopt, optlen);
65b07e5d
VY
4692 break;
4693 case SCTP_AUTH_DELETE_KEY:
97dc9f2e 4694 retval = sctp_setsockopt_del_key(sk, kopt, optlen);
65b07e5d 4695 break;
601590ec 4696 case SCTP_AUTH_DEACTIVATE_KEY:
76b3d0c4 4697 retval = sctp_setsockopt_deactivate_key(sk, kopt, optlen);
601590ec 4698 break;
7dc04d71 4699 case SCTP_AUTO_ASCONF:
c9abc2c1 4700 retval = sctp_setsockopt_auto_asconf(sk, kopt, optlen);
7dc04d71 4701 break;
5aa93bcf 4702 case SCTP_PEER_ADDR_THLDS:
b0ac3bb8 4703 retval = sctp_setsockopt_paddr_thresholds(sk, kopt, optlen,
d467ac0a
XL
4704 false);
4705 break;
4706 case SCTP_PEER_ADDR_THLDS_V2:
b0ac3bb8 4707 retval = sctp_setsockopt_paddr_thresholds(sk, kopt, optlen,
d467ac0a 4708 true);
5aa93bcf 4709 break;
0d3a421d 4710 case SCTP_RECVRCVINFO:
a98af7c8 4711 retval = sctp_setsockopt_recvrcvinfo(sk, kopt, optlen);
0d3a421d 4712 break;
2347c80f 4713 case SCTP_RECVNXTINFO:
cfa6fde2 4714 retval = sctp_setsockopt_recvnxtinfo(sk, kopt, optlen);
2347c80f 4715 break;
28aa4c26 4716 case SCTP_PR_SUPPORTED:
4a97fa4f 4717 retval = sctp_setsockopt_pr_supported(sk, kopt, optlen);
28aa4c26 4718 break;
f959fb44 4719 case SCTP_DEFAULT_PRINFO:
ac37435b 4720 retval = sctp_setsockopt_default_prinfo(sk, kopt, optlen);
f959fb44 4721 break;
c0d8bab6 4722 case SCTP_RECONFIG_SUPPORTED:
3f49f720 4723 retval = sctp_setsockopt_reconfig_supported(sk, kopt, optlen);
c0d8bab6 4724 break;
9fb657ae 4725 case SCTP_ENABLE_STREAM_RESET:
356dc6f1 4726 retval = sctp_setsockopt_enable_strreset(sk, kopt, optlen);
9fb657ae 4727 break;
7f9d68ac 4728 case SCTP_RESET_STREAMS:
d4922434 4729 retval = sctp_setsockopt_reset_streams(sk, kopt, optlen);
7f9d68ac 4730 break;
a92ce1a4 4731 case SCTP_RESET_ASSOC:
b97d20ce 4732 retval = sctp_setsockopt_reset_assoc(sk, kopt, optlen);
a92ce1a4 4733 break;
242bd2d5 4734 case SCTP_ADD_STREAMS:
4d6fb260 4735 retval = sctp_setsockopt_add_streams(sk, kopt, optlen);
242bd2d5 4736 break;
13aa8770 4737 case SCTP_STREAM_SCHEDULER:
4d2fba3a 4738 retval = sctp_setsockopt_scheduler(sk, kopt, optlen);
13aa8770 4739 break;
0ccdf3c7 4740 case SCTP_STREAM_SCHEDULER_VALUE:
d636e7f3 4741 retval = sctp_setsockopt_scheduler_value(sk, kopt, optlen);
0ccdf3c7 4742 break;
772a5869 4743 case SCTP_INTERLEAVING_SUPPORTED:
5b8d3b24 4744 retval = sctp_setsockopt_interleaving_supported(sk, kopt,
772a5869
XL
4745 optlen);
4746 break;
b0e9a2fe 4747 case SCTP_REUSE_PORT:
a4262466 4748 retval = sctp_setsockopt_reuse_port(sk, kopt, optlen);
b0e9a2fe 4749 break;
480ba9c1 4750 case SCTP_EVENT:
565059cb 4751 retval = sctp_setsockopt_event(sk, kopt, optlen);
480ba9c1 4752 break;
df2c71ff 4753 case SCTP_ASCONF_SUPPORTED:
9263ac97 4754 retval = sctp_setsockopt_asconf_supported(sk, kopt, optlen);
df2c71ff 4755 break;
56dd525a 4756 case SCTP_AUTH_SUPPORTED:
963855a9 4757 retval = sctp_setsockopt_auth_supported(sk, kopt, optlen);
56dd525a 4758 break;
d5886b91 4759 case SCTP_ECN_SUPPORTED:
92c4f172 4760 retval = sctp_setsockopt_ecn_supported(sk, kopt, optlen);
d5886b91 4761 break;
8d2a6935 4762 case SCTP_EXPOSE_POTENTIALLY_FAILED_STATE:
26feba80 4763 retval = sctp_setsockopt_pf_expose(sk, kopt, optlen);
8d2a6935 4764 break;
8dba2960
XL
4765 case SCTP_REMOTE_UDP_ENCAPS_PORT:
4766 retval = sctp_setsockopt_encap_port(sk, kopt, optlen);
4767 break;
3190b649
XL
4768 case SCTP_PLPMTUD_PROBE_INTERVAL:
4769 retval = sctp_setsockopt_probe_interval(sk, kopt, optlen);
4770 break;
1da177e4
LT
4771 default:
4772 retval = -ENOPROTOOPT;
4773 break;
3ff50b79 4774 }
1da177e4 4775
048ed4b6 4776 release_sock(sk);
ca84bd05 4777 kfree(kopt);
1da177e4
LT
4778 return retval;
4779}
4780
4781/* API 3.1.6 connect() - UDP Style Syntax
4782 *
4783 * An application may use the connect() call in the UDP model to initiate an
4784 * association without sending data.
4785 *
4786 * The syntax is:
4787 *
4788 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4789 *
4790 * sd: the socket descriptor to have a new association added to.
4791 *
4792 * nam: the address structure (either struct sockaddr_in or struct
4793 * sockaddr_in6 defined in RFC2553 [7]).
4794 *
4795 * len: the size of the address.
4796 */
dda91928 4797static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4798 int addr_len, int flags)
1da177e4 4799{
3f7a87d2 4800 struct sctp_af *af;
9b6c0887 4801 int err = -EINVAL;
1da177e4 4802
048ed4b6 4803 lock_sock(sk);
bb33381d
DB
4804 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4805 addr, addr_len);
1da177e4 4806
3f7a87d2 4807 /* Validate addr_len before calling common connect/connectx routine. */
9b6c0887
XL
4808 af = sctp_get_af_specific(addr->sa_family);
4809 if (af && addr_len >= af->sockaddr_len)
644fbdea 4810 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4 4811
048ed4b6 4812 release_sock(sk);
1da177e4
LT
4813 return err;
4814}
4815
644fbdea
XL
4816int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4817 int addr_len, int flags)
4818{
4819 if (addr_len < sizeof(uaddr->sa_family))
4820 return -EINVAL;
4821
4822 if (uaddr->sa_family == AF_UNSPEC)
4823 return -EOPNOTSUPP;
4824
4825 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4826}
4827
1da177e4 4828/* FIXME: Write comments. */
dda91928 4829static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4830{
4831 return -EOPNOTSUPP; /* STUB */
4832}
4833
4834/* 4.1.4 accept() - TCP Style Syntax
4835 *
4836 * Applications use accept() call to remove an established SCTP
4837 * association from the accept queue of the endpoint. A new socket
4838 * descriptor will be returned from accept() to represent the newly
4839 * formed association.
4840 */
cdfbabfb 4841static struct sock *sctp_accept(struct sock *sk, int flags, int *err, bool kern)
1da177e4
LT
4842{
4843 struct sctp_sock *sp;
4844 struct sctp_endpoint *ep;
4845 struct sock *newsk = NULL;
4846 struct sctp_association *asoc;
4847 long timeo;
4848 int error = 0;
4849
048ed4b6 4850 lock_sock(sk);
1da177e4
LT
4851
4852 sp = sctp_sk(sk);
4853 ep = sp->ep;
4854
4855 if (!sctp_style(sk, TCP)) {
4856 error = -EOPNOTSUPP;
4857 goto out;
4858 }
4859
4860 if (!sctp_sstate(sk, LISTENING)) {
4861 error = -EINVAL;
4862 goto out;
4863 }
4864
8abfedd8 4865 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
1da177e4
LT
4866
4867 error = sctp_wait_for_accept(sk, timeo);
4868 if (error)
4869 goto out;
4870
4871 /* We treat the list of associations on the endpoint as the accept
4872 * queue and pick the first association on the list.
4873 */
4874 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4875
cdfbabfb 4876 newsk = sp->pf->create_accept_sk(sk, asoc, kern);
1da177e4
LT
4877 if (!newsk) {
4878 error = -ENOMEM;
4879 goto out;
4880 }
4881
4882 /* Populate the fields of the newsk from the oldsk and migrate the
4883 * asoc to the newsk.
4884 */
89664c62
XL
4885 error = sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4886 if (error) {
4887 sk_common_release(newsk);
4888 newsk = NULL;
4889 }
1da177e4
LT
4890
4891out:
048ed4b6 4892 release_sock(sk);
d808ad9a 4893 *err = error;
1da177e4
LT
4894 return newsk;
4895}
4896
4897/* The SCTP ioctl handler. */
dda91928 4898static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1da177e4 4899{
65040c33
DEFP
4900 int rc = -ENOTCONN;
4901
048ed4b6 4902 lock_sock(sk);
65040c33
DEFP
4903
4904 /*
4905 * SEQPACKET-style sockets in LISTENING state are valid, for
4906 * SCTP, so only discard TCP-style sockets in LISTENING state.
4907 */
4908 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4909 goto out;
4910
4911 switch (cmd) {
4912 case SIOCINQ: {
4913 struct sk_buff *skb;
4914 unsigned int amount = 0;
4915
4916 skb = skb_peek(&sk->sk_receive_queue);
4917 if (skb != NULL) {
4918 /*
4919 * We will only return the amount of this packet since
4920 * that is all that will be read.
4921 */
4922 amount = skb->len;
4923 }
4924 rc = put_user(amount, (int __user *)arg);
65040c33 4925 break;
9a7241c2 4926 }
65040c33
DEFP
4927 default:
4928 rc = -ENOIOCTLCMD;
4929 break;
4930 }
4931out:
048ed4b6 4932 release_sock(sk);
65040c33 4933 return rc;
1da177e4
LT
4934}
4935
4936/* This is the function which gets called during socket creation to
4937 * initialized the SCTP-specific portion of the sock.
4938 * The sock structure should already be zero-filled memory.
4939 */
dda91928 4940static int sctp_init_sock(struct sock *sk)
1da177e4 4941{
e1fc3b14 4942 struct net *net = sock_net(sk);
1da177e4
LT
4943 struct sctp_sock *sp;
4944
bb33381d 4945 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4946
4947 sp = sctp_sk(sk);
4948
4949 /* Initialize the SCTP per socket area. */
4950 switch (sk->sk_type) {
4951 case SOCK_SEQPACKET:
4952 sp->type = SCTP_SOCKET_UDP;
4953 break;
4954 case SOCK_STREAM:
4955 sp->type = SCTP_SOCKET_TCP;
4956 break;
4957 default:
4958 return -ESOCKTNOSUPPORT;
4959 }
4960
90017acc
MRL
4961 sk->sk_gso_type = SKB_GSO_SCTP;
4962
1da177e4
LT
4963 /* Initialize default send parameters. These parameters can be
4964 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
4965 */
4966 sp->default_stream = 0;
4967 sp->default_ppid = 0;
4968 sp->default_flags = 0;
4969 sp->default_context = 0;
4970 sp->default_timetolive = 0;
4971
6ab792f5 4972 sp->default_rcv_context = 0;
e1fc3b14 4973 sp->max_burst = net->sctp.max_burst;
6ab792f5 4974
3c68198e
NH
4975 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
4976
1da177e4
LT
4977 /* Initialize default setup parameters. These parameters
4978 * can be modified with the SCTP_INITMSG socket option or
4979 * overridden by the SCTP_INIT CMSG.
4980 */
4981 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
4982 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
4983 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
4984 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
4985
4986 /* Initialize default RTO related parameters. These parameters can
4987 * be modified for with the SCTP_RTOINFO socket option.
4988 */
e1fc3b14
EB
4989 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
4990 sp->rtoinfo.srto_max = net->sctp.rto_max;
4991 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
4992
4993 /* Initialize default association related parameters. These parameters
4994 * can be modified with the SCTP_ASSOCINFO socket option.
4995 */
e1fc3b14 4996 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
4997 sp->assocparams.sasoc_number_peer_destinations = 0;
4998 sp->assocparams.sasoc_peer_rwnd = 0;
4999 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 5000 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
5001
5002 /* Initialize default event subscriptions. By default, all the
d808ad9a 5003 * options are off.
1da177e4 5004 */
2cc0eeb6 5005 sp->subscribe = 0;
1da177e4
LT
5006
5007 /* Default Peer Address Parameters. These defaults can
5008 * be modified via SCTP_PEER_ADDR_PARAMS
5009 */
e1fc3b14 5010 sp->hbinterval = net->sctp.hb_interval;
f1bfe8b5 5011 sp->udp_port = htons(net->sctp.udp_port);
e8a3001c 5012 sp->encap_port = htons(net->sctp.encap_port);
e1fc3b14 5013 sp->pathmaxrxt = net->sctp.max_retrans_path;
8add543e 5014 sp->pf_retrans = net->sctp.pf_retrans;
34515e94 5015 sp->ps_retrans = net->sctp.ps_retrans;
aef587be 5016 sp->pf_expose = net->sctp.pf_expose;
4e2d52bf 5017 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 5018 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 5019 sp->sackfreq = 2;
52ccb8e9 5020 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
5021 SPP_PMTUD_ENABLE |
5022 SPP_SACKDELAY_ENABLE;
7efba10d 5023 sp->default_ss = SCTP_SS_DEFAULT;
1da177e4
LT
5024
5025 /* If enabled no SCTP message fragmentation will be performed.
5026 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
5027 */
5028 sp->disable_fragments = 0;
5029
208edef6
SS
5030 /* Enable Nagle algorithm by default. */
5031 sp->nodelay = 0;
1da177e4 5032
0d3a421d 5033 sp->recvrcvinfo = 0;
2347c80f 5034 sp->recvnxtinfo = 0;
0d3a421d 5035
1da177e4
LT
5036 /* Enable by default. */
5037 sp->v4mapped = 1;
5038
5039 /* Auto-close idle associations after the configured
5040 * number of seconds. A value of 0 disables this
5041 * feature. Configure through the SCTP_AUTOCLOSE socket option,
5042 * for UDP-style sockets only.
5043 */
5044 sp->autoclose = 0;
5045
5046 /* User specified fragmentation limit. */
5047 sp->user_frag = 0;
5048
0f3fffd8 5049 sp->adaptation_ind = 0;
1da177e4
LT
5050
5051 sp->pf = sctp_get_pf_specific(sk->sk_family);
5052
5053 /* Control variables for partial data delivery. */
b6e1331f 5054 atomic_set(&sp->pd_mode, 0);
1da177e4 5055 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 5056 sp->frag_interleave = 0;
d1e462a7 5057 sp->probe_interval = net->sctp.probe_interval;
1da177e4
LT
5058
5059 /* Create a per socket endpoint structure. Even if we
5060 * change the data structure relationships, this may still
5061 * be useful for storing pre-connect address information.
5062 */
c164b838
DB
5063 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
5064 if (!sp->ep)
1da177e4
LT
5065 return -ENOMEM;
5066
1da177e4
LT
5067 sp->hmac = NULL;
5068
0a2fbac1
DB
5069 sk->sk_destruct = sctp_destruct_sock;
5070
1da177e4 5071 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c 5072
8cb38a60 5073 sk_sockets_allocated_inc(sk);
e1fc3b14 5074 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d 5075
1da177e4
LT
5076 return 0;
5077}
5078
2d45a02d
MRL
5079/* Cleanup any SCTP per socket resources. Must be called with
5080 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
5081 */
dda91928 5082static void sctp_destroy_sock(struct sock *sk)
1da177e4 5083{
9f7d653b 5084 struct sctp_sock *sp;
1da177e4 5085
bb33381d 5086 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
5087
5088 /* Release our hold on the endpoint. */
9f7d653b 5089 sp = sctp_sk(sk);
1abd165e
DB
5090 /* This could happen during socket init, thus we bail out
5091 * early, since the rest of the below is not setup either.
5092 */
5093 if (sp->ep == NULL)
5094 return;
5095
9f7d653b
MH
5096 if (sp->do_auto_asconf) {
5097 sp->do_auto_asconf = 0;
5098 list_del(&sp->auto_asconf_list);
5099 }
5100 sctp_endpoint_free(sp->ep);
8cb38a60 5101 sk_sockets_allocated_dec(sk);
9a57f7fa 5102 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
1da177e4
LT
5103}
5104
0a2fbac1 5105/* Triggered when there are no references on the socket anymore */
6431b0f6 5106static void sctp_destruct_common(struct sock *sk)
0a2fbac1
DB
5107{
5108 struct sctp_sock *sp = sctp_sk(sk);
5109
5110 /* Free up the HMAC transform. */
5821c769 5111 crypto_free_shash(sp->hmac);
6431b0f6 5112}
0a2fbac1 5113
6431b0f6
KI
5114static void sctp_destruct_sock(struct sock *sk)
5115{
5116 sctp_destruct_common(sk);
0a2fbac1
DB
5117 inet_sock_destruct(sk);
5118}
5119
1da177e4
LT
5120/* API 4.1.7 shutdown() - TCP Style Syntax
5121 * int shutdown(int socket, int how);
5122 *
5123 * sd - the socket descriptor of the association to be closed.
5124 * how - Specifies the type of shutdown. The values are
5125 * as follows:
5126 * SHUT_RD
5127 * Disables further receive operations. No SCTP
5128 * protocol action is taken.
5129 * SHUT_WR
5130 * Disables further send operations, and initiates
5131 * the SCTP shutdown sequence.
5132 * SHUT_RDWR
5133 * Disables further send and receive operations
5134 * and initiates the SCTP shutdown sequence.
5135 */
dda91928 5136static void sctp_shutdown(struct sock *sk, int how)
1da177e4 5137{
55e26eb9 5138 struct net *net = sock_net(sk);
1da177e4 5139 struct sctp_endpoint *ep;
1da177e4
LT
5140
5141 if (!sctp_style(sk, TCP))
5142 return;
5143
5bf35ddf
XL
5144 ep = sctp_sk(sk)->ep;
5145 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
5146 struct sctp_association *asoc;
5147
cbabf463 5148 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
5149 asoc = list_entry(ep->asocs.next,
5150 struct sctp_association, asocs);
5151 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
5152 }
5153}
5154
52c52a61
XL
5155int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
5156 struct sctp_info *info)
5157{
5158 struct sctp_transport *prim;
5159 struct list_head *pos;
5160 int mask;
5161
5162 memset(info, 0, sizeof(*info));
5163 if (!asoc) {
5164 struct sctp_sock *sp = sctp_sk(sk);
5165
5166 info->sctpi_s_autoclose = sp->autoclose;
5167 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
5168 info->sctpi_s_pd_point = sp->pd_point;
5169 info->sctpi_s_nodelay = sp->nodelay;
5170 info->sctpi_s_disable_fragments = sp->disable_fragments;
5171 info->sctpi_s_v4mapped = sp->v4mapped;
5172 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 5173 info->sctpi_s_type = sp->type;
52c52a61
XL
5174
5175 return 0;
5176 }
5177
5178 info->sctpi_tag = asoc->c.my_vtag;
5179 info->sctpi_state = asoc->state;
5180 info->sctpi_rwnd = asoc->a_rwnd;
5181 info->sctpi_unackdata = asoc->unack_data;
5182 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5183 info->sctpi_instrms = asoc->stream.incnt;
5184 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
5185 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
5186 info->sctpi_inqueue++;
5187 list_for_each(pos, &asoc->outqueue.out_chunk_list)
5188 info->sctpi_outqueue++;
5189 info->sctpi_overall_error = asoc->overall_error_count;
5190 info->sctpi_max_burst = asoc->max_burst;
5191 info->sctpi_maxseg = asoc->frag_point;
5192 info->sctpi_peer_rwnd = asoc->peer.rwnd;
5193 info->sctpi_peer_tag = asoc->c.peer_vtag;
5194
ab4f1e28
XL
5195 mask = asoc->peer.intl_capable << 1;
5196 mask = (mask | asoc->peer.ecn_capable) << 1;
52c52a61
XL
5197 mask = (mask | asoc->peer.ipv4_address) << 1;
5198 mask = (mask | asoc->peer.ipv6_address) << 1;
ab4f1e28 5199 mask = (mask | asoc->peer.reconf_capable) << 1;
52c52a61
XL
5200 mask = (mask | asoc->peer.asconf_capable) << 1;
5201 mask = (mask | asoc->peer.prsctp_capable) << 1;
5202 mask = (mask | asoc->peer.auth_capable);
5203 info->sctpi_peer_capable = mask;
5204 mask = asoc->peer.sack_needed << 1;
5205 mask = (mask | asoc->peer.sack_generation) << 1;
5206 mask = (mask | asoc->peer.zero_window_announced);
5207 info->sctpi_peer_sack = mask;
5208
5209 info->sctpi_isacks = asoc->stats.isacks;
5210 info->sctpi_osacks = asoc->stats.osacks;
5211 info->sctpi_opackets = asoc->stats.opackets;
5212 info->sctpi_ipackets = asoc->stats.ipackets;
5213 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
5214 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
5215 info->sctpi_idupchunks = asoc->stats.idupchunks;
5216 info->sctpi_gapcnt = asoc->stats.gapcnt;
5217 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
5218 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
5219 info->sctpi_oodchunks = asoc->stats.oodchunks;
5220 info->sctpi_iodchunks = asoc->stats.iodchunks;
5221 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
5222 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
5223
5224 prim = asoc->peer.primary_path;
ee6c88bb 5225 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
5226 info->sctpi_p_state = prim->state;
5227 info->sctpi_p_cwnd = prim->cwnd;
5228 info->sctpi_p_srtt = prim->srtt;
5229 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
5230 info->sctpi_p_hbinterval = prim->hbinterval;
5231 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
5232 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
5233 info->sctpi_p_ssthresh = prim->ssthresh;
5234 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
5235 info->sctpi_p_flight_size = prim->flight_size;
5236 info->sctpi_p_error = prim->error_count;
5237
5238 return 0;
5239}
5240EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
5241
626d16f5 5242/* use callback to avoid exporting the core structure */
6c72b774 5243void sctp_transport_walk_start(struct rhashtable_iter *iter) __acquires(RCU)
626d16f5 5244{
7fda702f 5245 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 5246
97a6ec4a 5247 rhashtable_walk_start(iter);
626d16f5
XL
5248}
5249
b77b4f63 5250void sctp_transport_walk_stop(struct rhashtable_iter *iter) __releases(RCU)
626d16f5
XL
5251{
5252 rhashtable_walk_stop(iter);
5253 rhashtable_walk_exit(iter);
5254}
5255
5256struct sctp_transport *sctp_transport_get_next(struct net *net,
5257 struct rhashtable_iter *iter)
5258{
5259 struct sctp_transport *t;
5260
5261 t = rhashtable_walk_next(iter);
5262 for (; t; t = rhashtable_walk_next(iter)) {
5263 if (IS_ERR(t)) {
5264 if (PTR_ERR(t) == -EAGAIN)
5265 continue;
5266 break;
5267 }
5268
bab1be79
XL
5269 if (!sctp_transport_hold(t))
5270 continue;
5271
4e7696d9 5272 if (net_eq(t->asoc->base.net, net) &&
626d16f5
XL
5273 t->asoc->peer.primary_path == t)
5274 break;
bab1be79
XL
5275
5276 sctp_transport_put(t);
626d16f5
XL
5277 }
5278
5279 return t;
5280}
5281
5282struct sctp_transport *sctp_transport_get_idx(struct net *net,
5283 struct rhashtable_iter *iter,
5284 int pos)
5285{
bab1be79 5286 struct sctp_transport *t;
626d16f5 5287
bab1be79
XL
5288 if (!pos)
5289 return SEQ_START_TOKEN;
626d16f5 5290
bab1be79
XL
5291 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5292 if (!--pos)
5293 break;
5294 sctp_transport_put(t);
5295 }
5296
5297 return t;
626d16f5
XL
5298}
5299
5300int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5301 void *p) {
5302 int err = 0;
5303 int hash = 0;
3d3b2f57 5304 struct sctp_endpoint *ep;
626d16f5
XL
5305 struct sctp_hashbucket *head;
5306
5307 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5308 hash++, head++) {
581409da 5309 read_lock_bh(&head->lock);
3d3b2f57
XL
5310 sctp_for_each_hentry(ep, &head->chain) {
5311 err = cb(ep, p);
626d16f5
XL
5312 if (err)
5313 break;
5314 }
581409da 5315 read_unlock_bh(&head->lock);
626d16f5
XL
5316 }
5317
5318 return err;
5319}
5320EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5321
f9d31c4c 5322int sctp_transport_lookup_process(sctp_callback_t cb, struct net *net,
626d16f5 5323 const union sctp_addr *laddr,
0af03170 5324 const union sctp_addr *paddr, void *p, int dif)
626d16f5
XL
5325{
5326 struct sctp_transport *transport;
f9d31c4c
XL
5327 struct sctp_endpoint *ep;
5328 int err = -ENOENT;
626d16f5
XL
5329
5330 rcu_read_lock();
0af03170 5331 transport = sctp_addrs_lookup_transport(net, laddr, paddr, dif, dif);
f9d31c4c
XL
5332 if (!transport) {
5333 rcu_read_unlock();
5334 return err;
5335 }
5336 ep = transport->asoc->ep;
5337 if (!sctp_endpoint_hold(ep)) { /* asoc can be peeled off */
5338 sctp_transport_put(transport);
5339 rcu_read_unlock();
5340 return err;
5341 }
08abb795 5342 rcu_read_unlock();
1cceda78 5343
f9d31c4c
XL
5344 err = cb(ep, transport, p);
5345 sctp_endpoint_put(ep);
cd26da4f 5346 sctp_transport_put(transport);
626d16f5
XL
5347 return err;
5348}
5349EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5350
5ec7d18d
XL
5351int sctp_transport_traverse_process(sctp_callback_t cb, sctp_callback_t cb_done,
5352 struct net *net, int *pos, void *p)
5353{
626d16f5 5354 struct rhashtable_iter hti;
d25adbeb 5355 struct sctp_transport *tsp;
5ec7d18d 5356 struct sctp_endpoint *ep;
d25adbeb 5357 int ret;
626d16f5 5358
d25adbeb 5359again:
f53d77e1 5360 ret = 0;
97a6ec4a 5361 sctp_transport_walk_start(&hti);
626d16f5 5362
d25adbeb
XL
5363 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5364 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
5ec7d18d
XL
5365 ep = tsp->asoc->ep;
5366 if (sctp_endpoint_hold(ep)) { /* asoc can be peeled off */
5367 ret = cb(ep, tsp, p);
5368 if (ret)
5369 break;
5370 sctp_endpoint_put(ep);
5371 }
d25adbeb
XL
5372 (*pos)++;
5373 sctp_transport_put(tsp);
626d16f5 5374 }
626d16f5 5375 sctp_transport_walk_stop(&hti);
53fa1036 5376
d25adbeb 5377 if (ret) {
5ec7d18d 5378 if (cb_done && !cb_done(ep, tsp, p)) {
d25adbeb 5379 (*pos)++;
5ec7d18d 5380 sctp_endpoint_put(ep);
d25adbeb
XL
5381 sctp_transport_put(tsp);
5382 goto again;
5383 }
5ec7d18d 5384 sctp_endpoint_put(ep);
d25adbeb
XL
5385 sctp_transport_put(tsp);
5386 }
5387
5388 return ret;
626d16f5 5389}
5ec7d18d 5390EXPORT_SYMBOL_GPL(sctp_transport_traverse_process);
626d16f5 5391
1da177e4
LT
5392/* 7.2.1 Association Status (SCTP_STATUS)
5393
5394 * Applications can retrieve current status information about an
5395 * association, including association state, peer receiver window size,
5396 * number of unacked data chunks, and number of data chunks pending
5397 * receipt. This information is read-only.
5398 */
5399static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5400 char __user *optval,
5401 int __user *optlen)
5402{
5403 struct sctp_status status;
5404 struct sctp_association *asoc = NULL;
5405 struct sctp_transport *transport;
5406 sctp_assoc_t associd;
5407 int retval = 0;
5408
408f22e8 5409 if (len < sizeof(status)) {
1da177e4
LT
5410 retval = -EINVAL;
5411 goto out;
5412 }
5413
408f22e8
NH
5414 len = sizeof(status);
5415 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5416 retval = -EFAULT;
5417 goto out;
5418 }
5419
5420 associd = status.sstat_assoc_id;
5421 asoc = sctp_id2assoc(sk, associd);
5422 if (!asoc) {
5423 retval = -EINVAL;
5424 goto out;
5425 }
5426
5427 transport = asoc->peer.primary_path;
5428
5429 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5430 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5431 status.sstat_rwnd = asoc->peer.rwnd;
5432 status.sstat_unackdata = asoc->unack_data;
5433
5434 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5435 status.sstat_instrms = asoc->stream.incnt;
5436 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5437 status.sstat_fragmentation_point = asoc->frag_point;
5438 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5439 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5440 transport->af_specific->sockaddr_len);
1da177e4 5441 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5442 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5443 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5444 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5445 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5446 status.sstat_primary.spinfo_srtt = transport->srtt;
5447 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5448 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5449
3f7a87d2
FF
5450 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5451 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5452
1da177e4
LT
5453 if (put_user(len, optlen)) {
5454 retval = -EFAULT;
5455 goto out;
5456 }
5457
bb33381d
DB
5458 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5459 __func__, len, status.sstat_state, status.sstat_rwnd,
5460 status.sstat_assoc_id);
1da177e4
LT
5461
5462 if (copy_to_user(optval, &status, len)) {
5463 retval = -EFAULT;
5464 goto out;
5465 }
5466
5467out:
a02cec21 5468 return retval;
1da177e4
LT
5469}
5470
5471
5472/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5473 *
5474 * Applications can retrieve information about a specific peer address
5475 * of an association, including its reachability state, congestion
5476 * window, and retransmission timer values. This information is
5477 * read-only.
5478 */
5479static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5480 char __user *optval,
5481 int __user *optlen)
5482{
5483 struct sctp_paddrinfo pinfo;
5484 struct sctp_transport *transport;
5485 int retval = 0;
5486
408f22e8 5487 if (len < sizeof(pinfo)) {
1da177e4
LT
5488 retval = -EINVAL;
5489 goto out;
5490 }
5491
408f22e8
NH
5492 len = sizeof(pinfo);
5493 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5494 retval = -EFAULT;
5495 goto out;
5496 }
5497
5498 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5499 pinfo.spinfo_assoc_id);
aef587be
XL
5500 if (!transport) {
5501 retval = -EINVAL;
5502 goto out;
5503 }
5504
5505 if (transport->state == SCTP_PF &&
5506 transport->asoc->pf_expose == SCTP_PF_EXPOSE_DISABLE) {
5507 retval = -EACCES;
5508 goto out;
5509 }
1da177e4
LT
5510
5511 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5512 pinfo.spinfo_state = transport->state;
1da177e4
LT
5513 pinfo.spinfo_cwnd = transport->cwnd;
5514 pinfo.spinfo_srtt = transport->srtt;
5515 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5516 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5517
3f7a87d2
FF
5518 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5519 pinfo.spinfo_state = SCTP_ACTIVE;
5520
1da177e4
LT
5521 if (put_user(len, optlen)) {
5522 retval = -EFAULT;
5523 goto out;
5524 }
5525
5526 if (copy_to_user(optval, &pinfo, len)) {
5527 retval = -EFAULT;
5528 goto out;
5529 }
5530
5531out:
a02cec21 5532 return retval;
1da177e4
LT
5533}
5534
5535/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5536 *
5537 * This option is a on/off flag. If enabled no SCTP message
5538 * fragmentation will be performed. Instead if a message being sent
5539 * exceeds the current PMTU size, the message will NOT be sent and
5540 * instead a error will be indicated to the user.
5541 */
5542static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5543 char __user *optval, int __user *optlen)
5544{
5545 int val;
5546
5547 if (len < sizeof(int))
5548 return -EINVAL;
5549
5550 len = sizeof(int);
5551 val = (sctp_sk(sk)->disable_fragments == 1);
5552 if (put_user(len, optlen))
5553 return -EFAULT;
5554 if (copy_to_user(optval, &val, len))
5555 return -EFAULT;
5556 return 0;
5557}
5558
5559/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5560 *
5561 * This socket option is used to specify various notifications and
5562 * ancillary data the user wishes to receive.
5563 */
5564static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5565 int __user *optlen)
5566{
2cc0eeb6
XL
5567 struct sctp_event_subscribe subscribe;
5568 __u8 *sn_type = (__u8 *)&subscribe;
5569 int i;
5570
a4b8e71b 5571 if (len == 0)
1da177e4 5572 return -EINVAL;
acdd5985
TG
5573 if (len > sizeof(struct sctp_event_subscribe))
5574 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5575 if (put_user(len, optlen))
5576 return -EFAULT;
2cc0eeb6
XL
5577
5578 for (i = 0; i < len; i++)
5579 sn_type[i] = sctp_ulpevent_type_enabled(sctp_sk(sk)->subscribe,
5580 SCTP_SN_TYPE_BASE + i);
5581
5582 if (copy_to_user(optval, &subscribe, len))
1da177e4 5583 return -EFAULT;
2cc0eeb6 5584
1da177e4
LT
5585 return 0;
5586}
5587
5588/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5589 *
5590 * This socket option is applicable to the UDP-style socket only. When
5591 * set it will cause associations that are idle for more than the
5592 * specified number of seconds to automatically close. An association
5593 * being idle is defined an association that has NOT sent or received
5594 * user data. The special value of '0' indicates that no automatic
5595 * close of any associations should be performed. The option expects an
5596 * integer defining the number of seconds of idle time before an
5597 * association is closed.
5598 */
5599static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5600{
5601 /* Applicable to UDP-style socket only */
5602 if (sctp_style(sk, TCP))
5603 return -EOPNOTSUPP;
408f22e8 5604 if (len < sizeof(int))
1da177e4 5605 return -EINVAL;
408f22e8
NH
5606 len = sizeof(int);
5607 if (put_user(len, optlen))
5608 return -EFAULT;
b2ce04c2 5609 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5610 return -EFAULT;
5611 return 0;
5612}
5613
5614/* Helper routine to branch off an association to a new socket. */
0343c554 5615int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5616{
0343c554 5617 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5618 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5619 struct socket *sock;
5620 int err = 0;
5621
df80cd9b
XL
5622 /* Do not peel off from one netns to another one. */
5623 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5624 return -EINVAL;
5625
0343c554
BP
5626 if (!asoc)
5627 return -EINVAL;
5628
1da177e4
LT
5629 /* An association cannot be branched off from an already peeled-off
5630 * socket, nor is this supported for tcp style sockets.
5631 */
5632 if (!sctp_style(sk, UDP))
5633 return -EINVAL;
5634
5635 /* Create a new socket. */
5636 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5637 if (err < 0)
5638 return err;
5639
914e1c8b 5640 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5641
5642 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5643 * Set the daddr and initialize id to something more random and also
5644 * copy over any ip options.
4f444308 5645 */
8467dda0 5646 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sock->sk);
b7e10c25 5647 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5648
5649 /* Populate the fields of the newsk from the oldsk and migrate the
5650 * asoc to the newsk.
5651 */
89664c62
XL
5652 err = sctp_sock_migrate(sk, sock->sk, asoc,
5653 SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
5654 if (err) {
5655 sock_release(sock);
5656 sock = NULL;
5657 }
4f444308 5658
1da177e4
LT
5659 *sockp = sock;
5660
5661 return err;
5662}
0343c554 5663EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5664
2cb5c8e3
NH
5665static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5666 struct file **newfile, unsigned flags)
5667{
5668 struct socket *newsock;
5669 int retval;
5670
5671 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5672 if (retval < 0)
5673 goto out;
5674
5675 /* Map the socket to an unused fd that can be returned to the user. */
5676 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5677 if (retval < 0) {
5678 sock_release(newsock);
5679 goto out;
5680 }
5681
5682 *newfile = sock_alloc_file(newsock, 0, NULL);
5683 if (IS_ERR(*newfile)) {
5684 put_unused_fd(retval);
2cb5c8e3
NH
5685 retval = PTR_ERR(*newfile);
5686 *newfile = NULL;
5687 return retval;
5688 }
5689
5690 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5691 retval);
5692
5693 peeloff->sd = retval;
5694
5695 if (flags & SOCK_NONBLOCK)
5696 (*newfile)->f_flags |= O_NONBLOCK;
5697out:
5698 return retval;
5699}
5700
1da177e4
LT
5701static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5702{
5703 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5704 struct file *newfile = NULL;
1da177e4 5705 int retval = 0;
1da177e4 5706
408f22e8 5707 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5708 return -EINVAL;
408f22e8 5709 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5710 if (copy_from_user(&peeloff, optval, len))
5711 return -EFAULT;
5712
2cb5c8e3 5713 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5714 if (retval < 0)
5715 goto out;
5716
2cb5c8e3
NH
5717 /* Return the fd mapped to the new socket. */
5718 if (put_user(len, optlen)) {
5719 fput(newfile);
5720 put_unused_fd(retval);
5721 return -EFAULT;
1da177e4
LT
5722 }
5723
2cb5c8e3
NH
5724 if (copy_to_user(optval, &peeloff, len)) {
5725 fput(newfile);
56b31d1c 5726 put_unused_fd(retval);
2cb5c8e3 5727 return -EFAULT;
56b31d1c 5728 }
2cb5c8e3
NH
5729 fd_install(retval, newfile);
5730out:
5731 return retval;
5732}
56b31d1c 5733
2cb5c8e3
NH
5734static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5735 char __user *optval, int __user *optlen)
5736{
5737 sctp_peeloff_flags_arg_t peeloff;
5738 struct file *newfile = NULL;
5739 int retval = 0;
5740
5741 if (len < sizeof(sctp_peeloff_flags_arg_t))
5742 return -EINVAL;
5743 len = sizeof(sctp_peeloff_flags_arg_t);
5744 if (copy_from_user(&peeloff, optval, len))
5745 return -EFAULT;
5746
5747 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5748 &newfile, peeloff.flags);
5749 if (retval < 0)
5750 goto out;
1da177e4
LT
5751
5752 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5753 if (put_user(len, optlen)) {
5754 fput(newfile);
5755 put_unused_fd(retval);
5756 return -EFAULT;
5757 }
2cb5c8e3 5758
56b31d1c
AV
5759 if (copy_to_user(optval, &peeloff, len)) {
5760 fput(newfile);
5761 put_unused_fd(retval);
408f22e8 5762 return -EFAULT;
56b31d1c
AV
5763 }
5764 fd_install(retval, newfile);
1da177e4
LT
5765out:
5766 return retval;
5767}
5768
5769/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5770 *
5771 * Applications can enable or disable heartbeats for any peer address of
5772 * an association, modify an address's heartbeat interval, force a
5773 * heartbeat to be sent immediately, and adjust the address's maximum
5774 * number of retransmissions sent before an address is considered
5775 * unreachable. The following structure is used to access and modify an
5776 * address's parameters:
5777 *
5778 * struct sctp_paddrparams {
52ccb8e9
FF
5779 * sctp_assoc_t spp_assoc_id;
5780 * struct sockaddr_storage spp_address;
5781 * uint32_t spp_hbinterval;
5782 * uint16_t spp_pathmaxrxt;
5783 * uint32_t spp_pathmtu;
5784 * uint32_t spp_sackdelay;
5785 * uint32_t spp_flags;
5786 * };
5787 *
5788 * spp_assoc_id - (one-to-many style socket) This is filled in the
5789 * application, and identifies the association for
5790 * this query.
1da177e4
LT
5791 * spp_address - This specifies which address is of interest.
5792 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5793 * in milliseconds. If a value of zero
5794 * is present in this field then no changes are to
5795 * be made to this parameter.
1da177e4
LT
5796 * spp_pathmaxrxt - This contains the maximum number of
5797 * retransmissions before this address shall be
52ccb8e9
FF
5798 * considered unreachable. If a value of zero
5799 * is present in this field then no changes are to
5800 * be made to this parameter.
5801 * spp_pathmtu - When Path MTU discovery is disabled the value
5802 * specified here will be the "fixed" path mtu.
5803 * Note that if the spp_address field is empty
5804 * then all associations on this address will
5805 * have this fixed path mtu set upon them.
5806 *
5807 * spp_sackdelay - When delayed sack is enabled, this value specifies
5808 * the number of milliseconds that sacks will be delayed
5809 * for. This value will apply to all addresses of an
5810 * association if the spp_address field is empty. Note
5811 * also, that if delayed sack is enabled and this
5812 * value is set to 0, no change is made to the last
5813 * recorded delayed sack timer value.
5814 *
5815 * spp_flags - These flags are used to control various features
5816 * on an association. The flag field may contain
5817 * zero or more of the following options.
5818 *
5819 * SPP_HB_ENABLE - Enable heartbeats on the
5820 * specified address. Note that if the address
5821 * field is empty all addresses for the association
5822 * have heartbeats enabled upon them.
5823 *
5824 * SPP_HB_DISABLE - Disable heartbeats on the
5825 * speicifed address. Note that if the address
5826 * field is empty all addresses for the association
5827 * will have their heartbeats disabled. Note also
5828 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5829 * mutually exclusive, only one of these two should
5830 * be specified. Enabling both fields will have
5831 * undetermined results.
5832 *
5833 * SPP_HB_DEMAND - Request a user initiated heartbeat
5834 * to be made immediately.
5835 *
5836 * SPP_PMTUD_ENABLE - This field will enable PMTU
5837 * discovery upon the specified address. Note that
5838 * if the address feild is empty then all addresses
5839 * on the association are effected.
5840 *
5841 * SPP_PMTUD_DISABLE - This field will disable PMTU
5842 * discovery upon the specified address. Note that
5843 * if the address feild is empty then all addresses
5844 * on the association are effected. Not also that
5845 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5846 * exclusive. Enabling both will have undetermined
5847 * results.
5848 *
5849 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5850 * on delayed sack. The time specified in spp_sackdelay
5851 * is used to specify the sack delay for this address. Note
5852 * that if spp_address is empty then all addresses will
5853 * enable delayed sack and take on the sack delay
5854 * value specified in spp_sackdelay.
5855 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5856 * off delayed sack. If the spp_address field is blank then
5857 * delayed sack is disabled for the entire association. Note
5858 * also that this field is mutually exclusive to
5859 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5860 * results.
0b0dce7a
XL
5861 *
5862 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5863 * setting of the IPV6 flow label value. The value is
5864 * contained in the spp_ipv6_flowlabel field.
5865 * Upon retrieval, this flag will be set to indicate that
5866 * the spp_ipv6_flowlabel field has a valid value returned.
5867 * If a specific destination address is set (in the
5868 * spp_address field), then the value returned is that of
5869 * the address. If just an association is specified (and
5870 * no address), then the association's default flow label
5871 * is returned. If neither an association nor a destination
5872 * is specified, then the socket's default flow label is
5873 * returned. For non-IPv6 sockets, this flag will be left
5874 * cleared.
5875 *
5876 * SPP_DSCP: Setting this flag enables the setting of the
5877 * Differentiated Services Code Point (DSCP) value
5878 * associated with either the association or a specific
5879 * address. The value is obtained in the spp_dscp field.
5880 * Upon retrieval, this flag will be set to indicate that
5881 * the spp_dscp field has a valid value returned. If a
5882 * specific destination address is set when called (in the
5883 * spp_address field), then that specific destination
5884 * address's DSCP value is returned. If just an association
5885 * is specified, then the association's default DSCP is
5886 * returned. If neither an association nor a destination is
5887 * specified, then the socket's default DSCP is returned.
5888 *
5889 * spp_ipv6_flowlabel
5890 * - This field is used in conjunction with the
5891 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5892 * The 20 least significant bits are used for the flow
5893 * label. This setting has precedence over any IPv6-layer
5894 * setting.
5895 *
5896 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5897 * and contains the DSCP. The 6 most significant bits are
5898 * used for the DSCP. This setting has precedence over any
5899 * IPv4- or IPv6- layer setting.
1da177e4
LT
5900 */
5901static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5902 char __user *optval, int __user *optlen)
1da177e4 5903{
52ccb8e9
FF
5904 struct sctp_paddrparams params;
5905 struct sctp_transport *trans = NULL;
5906 struct sctp_association *asoc = NULL;
5907 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5908
0b0dce7a
XL
5909 if (len >= sizeof(params))
5910 len = sizeof(params);
5911 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5912 spp_ipv6_flowlabel), 4))
5913 len = ALIGN(offsetof(struct sctp_paddrparams,
5914 spp_ipv6_flowlabel), 4);
5915 else
1da177e4 5916 return -EINVAL;
0b0dce7a 5917
1da177e4
LT
5918 if (copy_from_user(&params, optval, len))
5919 return -EFAULT;
5920
52ccb8e9
FF
5921 /* If an address other than INADDR_ANY is specified, and
5922 * no transport is found, then the request is invalid.
1da177e4 5923 */
cb3f837b 5924 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
5925 trans = sctp_addr_id2transport(sk, &params.spp_address,
5926 params.spp_assoc_id);
5927 if (!trans) {
bb33381d 5928 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
5929 return -EINVAL;
5930 }
1da177e4
LT
5931 }
5932
b99e5e02
XL
5933 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
5934 * socket is a one to many style socket, and an association
5935 * was not found, then the id was invalid.
52ccb8e9
FF
5936 */
5937 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
5938 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
5939 sctp_style(sk, UDP)) {
bb33381d 5940 pr_debug("%s: failed no association\n", __func__);
1da177e4 5941 return -EINVAL;
52ccb8e9 5942 }
1da177e4 5943
52ccb8e9
FF
5944 if (trans) {
5945 /* Fetch transport values. */
5946 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
5947 params.spp_pathmtu = trans->pathmtu;
5948 params.spp_pathmaxrxt = trans->pathmaxrxt;
5949 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
5950
5951 /*draft-11 doesn't say what to return in spp_flags*/
5952 params.spp_flags = trans->param_flags;
0b0dce7a
XL
5953 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5954 params.spp_ipv6_flowlabel = trans->flowlabel &
5955 SCTP_FLOWLABEL_VAL_MASK;
5956 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5957 }
5958 if (trans->dscp & SCTP_DSCP_SET_MASK) {
5959 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
5960 params.spp_flags |= SPP_DSCP;
5961 }
52ccb8e9
FF
5962 } else if (asoc) {
5963 /* Fetch association values. */
5964 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
5965 params.spp_pathmtu = asoc->pathmtu;
5966 params.spp_pathmaxrxt = asoc->pathmaxrxt;
5967 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
5968
5969 /*draft-11 doesn't say what to return in spp_flags*/
5970 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
5971 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5972 params.spp_ipv6_flowlabel = asoc->flowlabel &
5973 SCTP_FLOWLABEL_VAL_MASK;
5974 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5975 }
5976 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
5977 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
5978 params.spp_flags |= SPP_DSCP;
5979 }
52ccb8e9
FF
5980 } else {
5981 /* Fetch socket values. */
5982 params.spp_hbinterval = sp->hbinterval;
5983 params.spp_pathmtu = sp->pathmtu;
5984 params.spp_sackdelay = sp->sackdelay;
5985 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 5986
52ccb8e9
FF
5987 /*draft-11 doesn't say what to return in spp_flags*/
5988 params.spp_flags = sp->param_flags;
0b0dce7a
XL
5989 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5990 params.spp_ipv6_flowlabel = sp->flowlabel &
5991 SCTP_FLOWLABEL_VAL_MASK;
5992 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5993 }
5994 if (sp->dscp & SCTP_DSCP_SET_MASK) {
5995 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
5996 params.spp_flags |= SPP_DSCP;
5997 }
52ccb8e9 5998 }
1da177e4 5999
1da177e4
LT
6000 if (copy_to_user(optval, &params, len))
6001 return -EFAULT;
6002
6003 if (put_user(len, optlen))
6004 return -EFAULT;
6005
6006 return 0;
6007}
6008
d364d927
WY
6009/*
6010 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
6011 *
6012 * This option will effect the way delayed acks are performed. This
6013 * option allows you to get or set the delayed ack time, in
6014 * milliseconds. It also allows changing the delayed ack frequency.
6015 * Changing the frequency to 1 disables the delayed sack algorithm. If
6016 * the assoc_id is 0, then this sets or gets the endpoints default
6017 * values. If the assoc_id field is non-zero, then the set or get
6018 * effects the specified association for the one to many model (the
6019 * assoc_id field is ignored by the one to one model). Note that if
6020 * sack_delay or sack_freq are 0 when setting this option, then the
6021 * current values will remain unchanged.
6022 *
6023 * struct sctp_sack_info {
6024 * sctp_assoc_t sack_assoc_id;
6025 * uint32_t sack_delay;
6026 * uint32_t sack_freq;
6027 * };
7708610b 6028 *
d364d927
WY
6029 * sack_assoc_id - This parameter, indicates which association the user
6030 * is performing an action upon. Note that if this field's value is
6031 * zero then the endpoints default value is changed (effecting future
6032 * associations only).
7708610b 6033 *
d364d927
WY
6034 * sack_delay - This parameter contains the number of milliseconds that
6035 * the user is requesting the delayed ACK timer be set to. Note that
6036 * this value is defined in the standard to be between 200 and 500
6037 * milliseconds.
7708610b 6038 *
d364d927
WY
6039 * sack_freq - This parameter contains the number of packets that must
6040 * be received before a sack is sent without waiting for the delay
6041 * timer to expire. The default value for this is 2, setting this
6042 * value to 1 will disable the delayed sack algorithm.
7708610b 6043 */
d364d927 6044static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
6045 char __user *optval,
6046 int __user *optlen)
6047{
d364d927 6048 struct sctp_sack_info params;
7708610b
FF
6049 struct sctp_association *asoc = NULL;
6050 struct sctp_sock *sp = sctp_sk(sk);
6051
d364d927
WY
6052 if (len >= sizeof(struct sctp_sack_info)) {
6053 len = sizeof(struct sctp_sack_info);
7708610b 6054
d364d927
WY
6055 if (copy_from_user(&params, optval, len))
6056 return -EFAULT;
6057 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 6058 pr_warn_ratelimited(DEPRECATED
f916ec96 6059 "%s (pid %d) "
94f65193 6060 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
6061 "Use struct sctp_sack_info instead\n",
6062 current->comm, task_pid_nr(current));
d364d927
WY
6063 if (copy_from_user(&params, optval, len))
6064 return -EFAULT;
6065 } else
cb3f837b 6066 return -EINVAL;
7708610b 6067
9c5829e1
XL
6068 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
6069 * socket is a one to many style socket, and an association
6070 * was not found, then the id was invalid.
d808ad9a 6071 */
d364d927 6072 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
6073 if (!asoc && params.sack_assoc_id != SCTP_FUTURE_ASSOC &&
6074 sctp_style(sk, UDP))
7708610b
FF
6075 return -EINVAL;
6076
6077 if (asoc) {
6078 /* Fetch association values. */
d364d927 6079 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
9c5829e1 6080 params.sack_delay = jiffies_to_msecs(asoc->sackdelay);
d364d927
WY
6081 params.sack_freq = asoc->sackfreq;
6082
6083 } else {
6084 params.sack_delay = 0;
6085 params.sack_freq = 1;
6086 }
7708610b
FF
6087 } else {
6088 /* Fetch socket values. */
d364d927
WY
6089 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
6090 params.sack_delay = sp->sackdelay;
6091 params.sack_freq = sp->sackfreq;
6092 } else {
6093 params.sack_delay = 0;
6094 params.sack_freq = 1;
6095 }
7708610b
FF
6096 }
6097
6098 if (copy_to_user(optval, &params, len))
6099 return -EFAULT;
6100
6101 if (put_user(len, optlen))
6102 return -EFAULT;
6103
6104 return 0;
6105}
6106
1da177e4
LT
6107/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
6108 *
6109 * Applications can specify protocol parameters for the default association
6110 * initialization. The option name argument to setsockopt() and getsockopt()
6111 * is SCTP_INITMSG.
6112 *
6113 * Setting initialization parameters is effective only on an unconnected
6114 * socket (for UDP-style sockets only future associations are effected
6115 * by the change). With TCP-style sockets, this option is inherited by
6116 * sockets derived from a listener socket.
6117 */
6118static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
6119{
408f22e8 6120 if (len < sizeof(struct sctp_initmsg))
1da177e4 6121 return -EINVAL;
408f22e8
NH
6122 len = sizeof(struct sctp_initmsg);
6123 if (put_user(len, optlen))
6124 return -EFAULT;
1da177e4
LT
6125 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
6126 return -EFAULT;
6127 return 0;
6128}
6129