sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_DEFAULT_SEND_PARAM sockopt
[linux-2.6-block.git] / net / sctp / socket.c
CommitLineData
60c778b2 1/* SCTP kernel implementation
1da177e4
LT
2 * (C) Copyright IBM Corp. 2001, 2004
3 * Copyright (c) 1999-2000 Cisco, Inc.
4 * Copyright (c) 1999-2001 Motorola, Inc.
5 * Copyright (c) 2001-2003 Intel Corp.
6 * Copyright (c) 2001-2002 Nokia, Inc.
7 * Copyright (c) 2001 La Monte H.P. Yarroll
8 *
60c778b2 9 * This file is part of the SCTP kernel implementation
1da177e4
LT
10 *
11 * These functions interface with the sockets layer to implement the
12 * SCTP Extensions for the Sockets API.
13 *
14 * Note that the descriptions from the specification are USER level
15 * functions--this file is the functions which populate the struct proto
16 * for SCTP which is the BOTTOM of the sockets interface.
17 *
60c778b2 18 * This SCTP implementation is free software;
1da177e4
LT
19 * you can redistribute it and/or modify it under the terms of
20 * the GNU General Public License as published by
21 * the Free Software Foundation; either version 2, or (at your option)
22 * any later version.
23 *
60c778b2 24 * This SCTP implementation is distributed in the hope that it
1da177e4
LT
25 * will be useful, but WITHOUT ANY WARRANTY; without even the implied
26 * ************************
27 * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
28 * See the GNU General Public License for more details.
29 *
30 * You should have received a copy of the GNU General Public License
4b2f13a2
JK
31 * along with GNU CC; see the file COPYING. If not, see
32 * <http://www.gnu.org/licenses/>.
1da177e4
LT
33 *
34 * Please send any bug reports or fixes you make to the
35 * email address(es):
91705c61 36 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 37 *
1da177e4
LT
38 * Written or modified by:
39 * La Monte H.P. Yarroll <piggy@acm.org>
40 * Narasimha Budihal <narsi@refcode.org>
41 * Karl Knutson <karl@athena.chicago.il.us>
42 * Jon Grimm <jgrimm@us.ibm.com>
43 * Xingang Guo <xingang.guo@intel.com>
44 * Daisy Chang <daisyc@us.ibm.com>
45 * Sridhar Samudrala <samudrala@us.ibm.com>
46 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
47 * Ardelle Fan <ardelle.fan@intel.com>
48 * Ryan Layer <rmlayer@us.ibm.com>
49 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
50 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
51 */
52
145ce502
JP
53#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
54
5821c769 55#include <crypto/hash.h>
1da177e4
LT
56#include <linux/types.h>
57#include <linux/kernel.h>
58#include <linux/wait.h>
59#include <linux/time.h>
3f07c014 60#include <linux/sched/signal.h>
1da177e4 61#include <linux/ip.h>
4fc268d2 62#include <linux/capability.h>
1da177e4
LT
63#include <linux/fcntl.h>
64#include <linux/poll.h>
65#include <linux/init.h>
5a0e3ad6 66#include <linux/slab.h>
56b31d1c 67#include <linux/file.h>
ffd59393 68#include <linux/compat.h>
0eb71a9d 69#include <linux/rhashtable.h>
1da177e4
LT
70
71#include <net/ip.h>
72#include <net/icmp.h>
73#include <net/route.h>
74#include <net/ipv6.h>
75#include <net/inet_common.h>
8465a5fc 76#include <net/busy_poll.h>
1da177e4
LT
77
78#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 79#include <linux/export.h>
1da177e4
LT
80#include <net/sock.h>
81#include <net/sctp/sctp.h>
82#include <net/sctp/sm.h>
13aa8770 83#include <net/sctp/stream_sched.h>
1da177e4 84
1da177e4 85/* Forward declarations for internal helper functions. */
cd305c74 86static bool sctp_writeable(struct sock *sk);
1da177e4 87static void sctp_wfree(struct sk_buff *skb);
cea0cc80 88static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 89 size_t msg_len);
26ac8e5f 90static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
91static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
92static int sctp_wait_for_accept(struct sock *sk, long timeo);
93static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 94static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
95static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
96 union sctp_addr *addr, int len);
97static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
98static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
99static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
100static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
101static int sctp_send_asconf(struct sctp_association *asoc,
102 struct sctp_chunk *chunk);
103static int sctp_do_bind(struct sock *, union sctp_addr *, int);
104static int sctp_autobind(struct sock *sk);
89664c62
XL
105static int sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
106 struct sctp_association *assoc,
107 enum sctp_socket_type type);
1da177e4 108
06044751 109static unsigned long sctp_memory_pressure;
8d987e5c 110static atomic_long_t sctp_memory_allocated;
1748376b 111struct percpu_counter sctp_sockets_allocated;
4d93df0a 112
5c52ba17 113static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a
NH
114{
115 sctp_memory_pressure = 1;
116}
117
118
1da177e4
LT
119/* Get the sndbuf space available at the time on the association. */
120static inline int sctp_wspace(struct sctp_association *asoc)
121{
cd305c74 122 struct sock *sk = asoc->base.sk;
1da177e4 123
cd305c74
XL
124 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
125 : sk_stream_wspace(sk);
1da177e4
LT
126}
127
128/* Increment the used sndbuf space count of the corresponding association by
129 * the size of the outgoing data chunk.
130 * Also, set the skb destructor for sndbuf accounting later.
131 *
132 * Since it is always 1-1 between chunk and skb, and also a new skb is always
133 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
134 * destructor in the data chunk skb for the purpose of the sndbuf space
135 * tracking.
136 */
137static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
138{
139 struct sctp_association *asoc = chunk->asoc;
140 struct sock *sk = asoc->base.sk;
141
142 /* The sndbuf space is tracked per association. */
143 sctp_association_hold(asoc);
144
1b1e0bc9
XL
145 if (chunk->shkey)
146 sctp_auth_shkey_hold(chunk->shkey);
147
4eb701df
NH
148 skb_set_owner_w(chunk->skb, sk);
149
1da177e4
LT
150 chunk->skb->destructor = sctp_wfree;
151 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 152 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 153
14afee4b 154 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1
XL
155 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
156 sk->sk_wmem_queued += chunk->skb->truesize + sizeof(struct sctp_chunk);
3ab224be 157 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
158}
159
d04adf1b
XL
160static void sctp_clear_owner_w(struct sctp_chunk *chunk)
161{
162 skb_orphan(chunk->skb);
163}
164
165static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
166 void (*cb)(struct sctp_chunk *))
167
168{
169 struct sctp_outq *q = &asoc->outqueue;
170 struct sctp_transport *t;
171 struct sctp_chunk *chunk;
172
173 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
174 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
175 cb(chunk);
176
a8dd3979 177 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
d04adf1b
XL
178 cb(chunk);
179
a8dd3979 180 list_for_each_entry(chunk, &q->sacked, transmitted_list)
d04adf1b
XL
181 cb(chunk);
182
a8dd3979 183 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
d04adf1b
XL
184 cb(chunk);
185
186 list_for_each_entry(chunk, &q->out_chunk_list, list)
187 cb(chunk);
188}
189
13228238
XL
190static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
191 void (*cb)(struct sk_buff *, struct sock *))
192
193{
194 struct sk_buff *skb, *tmp;
195
196 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
197 cb(skb, sk);
198
199 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
200 cb(skb, sk);
201
202 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
203 cb(skb, sk);
204}
205
1da177e4
LT
206/* Verify that this is a valid address. */
207static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
208 int len)
209{
210 struct sctp_af *af;
211
212 /* Verify basic sockaddr. */
213 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
214 if (!af)
215 return -EINVAL;
216
217 /* Is this a valid SCTP address? */
5636bef7 218 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
219 return -EINVAL;
220
221 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
222 return -EINVAL;
223
224 return 0;
225}
226
227/* Look up the association by its id. If this is not a UDP-style
228 * socket, the ID field is always ignored.
229 */
230struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
231{
232 struct sctp_association *asoc = NULL;
233
234 /* If this is not a UDP-style socket, assoc id should be ignored. */
235 if (!sctp_style(sk, UDP)) {
236 /* Return NULL if the socket state is not ESTABLISHED. It
237 * could be a TCP-style listening socket or a socket which
238 * hasn't yet called connect() to establish an association.
239 */
e5b13f34 240 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
241 return NULL;
242
243 /* Get the first and the only association from the list. */
244 if (!list_empty(&sctp_sk(sk)->ep->asocs))
245 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
246 struct sctp_association, asocs);
247 return asoc;
248 }
249
250 /* Otherwise this is a UDP-style socket. */
80df2704 251 if (id <= SCTP_ALL_ASSOC)
1da177e4
LT
252 return NULL;
253
254 spin_lock_bh(&sctp_assocs_id_lock);
255 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
256 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
257 asoc = NULL;
1da177e4
LT
258 spin_unlock_bh(&sctp_assocs_id_lock);
259
1da177e4
LT
260 return asoc;
261}
262
263/* Look up the transport from an address and an assoc id. If both address and
264 * id are specified, the associations matching the address and the id should be
265 * the same.
266 */
267static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
268 struct sockaddr_storage *addr,
269 sctp_assoc_t id)
270{
271 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 272 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 273 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
274 struct sctp_transport *transport;
275
912964ea 276 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 277 return NULL;
1da177e4 278
1da177e4 279 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 280 laddr,
1da177e4 281 &transport);
1da177e4
LT
282
283 if (!addr_asoc)
284 return NULL;
285
286 id_asoc = sctp_id2assoc(sk, id);
287 if (id_asoc && (id_asoc != addr_asoc))
288 return NULL;
289
299ee123 290 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
291 (union sctp_addr *)addr);
292
293 return transport;
294}
295
296/* API 3.1.2 bind() - UDP Style Syntax
297 * The syntax of bind() is,
298 *
299 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
300 *
301 * sd - the socket descriptor returned by socket().
302 * addr - the address structure (struct sockaddr_in or struct
303 * sockaddr_in6 [RFC 2553]),
304 * addr_len - the size of the address structure.
305 */
dda91928 306static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
307{
308 int retval = 0;
309
048ed4b6 310 lock_sock(sk);
1da177e4 311
bb33381d
DB
312 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
313 addr, addr_len);
1da177e4
LT
314
315 /* Disallow binding twice. */
316 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 317 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
318 addr_len);
319 else
320 retval = -EINVAL;
321
048ed4b6 322 release_sock(sk);
1da177e4
LT
323
324 return retval;
325}
326
327static long sctp_get_port_local(struct sock *, union sctp_addr *);
328
329/* Verify this is a valid sockaddr. */
330static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
331 union sctp_addr *addr, int len)
332{
333 struct sctp_af *af;
334
335 /* Check minimum size. */
336 if (len < sizeof (struct sockaddr))
337 return NULL;
338
c5006b8a
XL
339 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
340 return NULL;
341
81e98370
ED
342 if (addr->sa.sa_family == AF_INET6) {
343 if (len < SIN6_LEN_RFC2133)
344 return NULL;
345 /* V4 mapped address are really of AF_INET family */
346 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
347 !opt->pf->af_supported(AF_INET, opt))
348 return NULL;
349 }
1da177e4
LT
350
351 /* If we get this far, af is valid. */
352 af = sctp_get_af_specific(addr->sa.sa_family);
353
354 if (len < af->sockaddr_len)
355 return NULL;
356
357 return af;
358}
359
360/* Bind a local address either to an endpoint or to an association. */
dda91928 361static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 362{
3594698a 363 struct net *net = sock_net(sk);
1da177e4
LT
364 struct sctp_sock *sp = sctp_sk(sk);
365 struct sctp_endpoint *ep = sp->ep;
366 struct sctp_bind_addr *bp = &ep->base.bind_addr;
367 struct sctp_af *af;
368 unsigned short snum;
369 int ret = 0;
370
1da177e4
LT
371 /* Common sockaddr verification. */
372 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 373 if (!af) {
bb33381d
DB
374 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
375 __func__, sk, addr, len);
1da177e4 376 return -EINVAL;
3f7a87d2
FF
377 }
378
379 snum = ntohs(addr->v4.sin_port);
380
bb33381d
DB
381 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
382 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
383
384 /* PF specific bind() address verification. */
385 if (!sp->pf->bind_verify(sp, addr))
386 return -EADDRNOTAVAIL;
387
8b358056
VY
388 /* We must either be unbound, or bind to the same port.
389 * It's OK to allow 0 ports if we are already bound.
390 * We'll just inhert an already bound port in this case
391 */
392 if (bp->port) {
393 if (!snum)
394 snum = bp->port;
395 else if (snum != bp->port) {
bb33381d
DB
396 pr_debug("%s: new port %d doesn't match existing port "
397 "%d\n", __func__, snum, bp->port);
8b358056
VY
398 return -EINVAL;
399 }
1da177e4
LT
400 }
401
4548b683 402 if (snum && snum < inet_prot_sock(net) &&
3594698a 403 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
404 return -EACCES;
405
4e54064e
VY
406 /* See if the address matches any of the addresses we may have
407 * already bound before checking against other endpoints.
408 */
409 if (sctp_bind_addr_match(bp, addr, sp))
410 return -EINVAL;
411
1da177e4
LT
412 /* Make sure we are allowed to bind here.
413 * The function sctp_get_port_local() does duplicate address
414 * detection.
415 */
2772b495 416 addr->v4.sin_port = htons(snum);
1da177e4 417 if ((ret = sctp_get_port_local(sk, addr))) {
4e54064e 418 return -EADDRINUSE;
1da177e4
LT
419 }
420
421 /* Refresh ephemeral port. */
422 if (!bp->port)
c720c7e8 423 bp->port = inet_sk(sk)->inet_num;
1da177e4 424
559cf710
VY
425 /* Add the address to the bind address list.
426 * Use GFP_ATOMIC since BHs will be disabled.
427 */
133800d1
MRL
428 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
429 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4
LT
430
431 /* Copy back into socket for getsockname() use. */
432 if (!ret) {
c720c7e8 433 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
299ee123 434 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
435 }
436
437 return ret;
438}
439
440 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
441 *
d808ad9a 442 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 443 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 444 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 445 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
446 * subsequent ASCONF. Note this restriction binds each side, so at any
447 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
448 * from each endpoint).
449 */
450static int sctp_send_asconf(struct sctp_association *asoc,
451 struct sctp_chunk *chunk)
452{
55e26eb9 453 struct net *net = sock_net(asoc->base.sk);
1da177e4
LT
454 int retval = 0;
455
456 /* If there is an outstanding ASCONF chunk, queue it for later
457 * transmission.
d808ad9a 458 */
1da177e4 459 if (asoc->addip_last_asconf) {
79af02c2 460 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 461 goto out;
1da177e4
LT
462 }
463
464 /* Hold the chunk until an ASCONF_ACK is received. */
465 sctp_chunk_hold(chunk);
55e26eb9 466 retval = sctp_primitive_ASCONF(net, asoc, chunk);
1da177e4
LT
467 if (retval)
468 sctp_chunk_free(chunk);
469 else
470 asoc->addip_last_asconf = chunk;
471
472out:
473 return retval;
474}
475
476/* Add a list of addresses as bind addresses to local endpoint or
477 * association.
478 *
479 * Basically run through each address specified in the addrs/addrcnt
480 * array/length pair, determine if it is IPv6 or IPv4 and call
481 * sctp_do_bind() on it.
482 *
483 * If any of them fails, then the operation will be reversed and the
484 * ones that were added will be removed.
485 *
486 * Only sctp_setsockopt_bindx() is supposed to call this function.
487 */
04675210 488static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
489{
490 int cnt;
491 int retval = 0;
492 void *addr_buf;
493 struct sockaddr *sa_addr;
494 struct sctp_af *af;
495
bb33381d
DB
496 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
497 addrs, addrcnt);
1da177e4
LT
498
499 addr_buf = addrs;
500 for (cnt = 0; cnt < addrcnt; cnt++) {
501 /* The list may contain either IPv4 or IPv6 address;
502 * determine the address length for walking thru the list.
503 */
ea110733 504 sa_addr = addr_buf;
1da177e4
LT
505 af = sctp_get_af_specific(sa_addr->sa_family);
506 if (!af) {
507 retval = -EINVAL;
508 goto err_bindx_add;
509 }
510
d808ad9a 511 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
512 af->sockaddr_len);
513
514 addr_buf += af->sockaddr_len;
515
516err_bindx_add:
517 if (retval < 0) {
518 /* Failed. Cleanup the ones that have been added */
519 if (cnt > 0)
520 sctp_bindx_rem(sk, addrs, cnt);
521 return retval;
522 }
523 }
524
525 return retval;
526}
527
528/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
529 * associations that are part of the endpoint indicating that a list of local
530 * addresses are added to the endpoint.
531 *
d808ad9a 532 * If any of the addresses is already in the bind address list of the
1da177e4
LT
533 * association, we do not send the chunk for that association. But it will not
534 * affect other associations.
535 *
536 * Only sctp_setsockopt_bindx() is supposed to call this function.
537 */
d808ad9a 538static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
539 struct sockaddr *addrs,
540 int addrcnt)
541{
e1fc3b14 542 struct net *net = sock_net(sk);
1da177e4
LT
543 struct sctp_sock *sp;
544 struct sctp_endpoint *ep;
545 struct sctp_association *asoc;
546 struct sctp_bind_addr *bp;
547 struct sctp_chunk *chunk;
548 struct sctp_sockaddr_entry *laddr;
549 union sctp_addr *addr;
dc022a98 550 union sctp_addr saveaddr;
1da177e4
LT
551 void *addr_buf;
552 struct sctp_af *af;
1da177e4
LT
553 struct list_head *p;
554 int i;
555 int retval = 0;
556
e1fc3b14 557 if (!net->sctp.addip_enable)
1da177e4
LT
558 return retval;
559
560 sp = sctp_sk(sk);
561 ep = sp->ep;
562
bb33381d
DB
563 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
564 __func__, sk, addrs, addrcnt);
1da177e4 565
9dbc15f0 566 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
567 if (!asoc->peer.asconf_capable)
568 continue;
569
570 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
571 continue;
572
573 if (!sctp_state(asoc, ESTABLISHED))
574 continue;
575
576 /* Check if any address in the packed array of addresses is
d808ad9a
YH
577 * in the bind address list of the association. If so,
578 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
579 * other associations.
580 */
581 addr_buf = addrs;
582 for (i = 0; i < addrcnt; i++) {
ea110733 583 addr = addr_buf;
1da177e4
LT
584 af = sctp_get_af_specific(addr->v4.sin_family);
585 if (!af) {
586 retval = -EINVAL;
587 goto out;
588 }
589
590 if (sctp_assoc_lookup_laddr(asoc, addr))
591 break;
592
593 addr_buf += af->sockaddr_len;
594 }
595 if (i < addrcnt)
596 continue;
597
559cf710
VY
598 /* Use the first valid address in bind addr list of
599 * association as Address Parameter of ASCONF CHUNK.
1da177e4 600 */
1da177e4
LT
601 bp = &asoc->base.bind_addr;
602 p = bp->address_list.next;
603 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 604 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
605 addrcnt, SCTP_PARAM_ADD_IP);
606 if (!chunk) {
607 retval = -ENOMEM;
608 goto out;
609 }
610
dc022a98
SS
611 /* Add the new addresses to the bind address list with
612 * use_as_src set to 0.
1da177e4 613 */
dc022a98
SS
614 addr_buf = addrs;
615 for (i = 0; i < addrcnt; i++) {
ea110733 616 addr = addr_buf;
dc022a98
SS
617 af = sctp_get_af_specific(addr->v4.sin_family);
618 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 619 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 620 sizeof(saveaddr),
f57d96b2 621 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
622 addr_buf += af->sockaddr_len;
623 }
8a07eb0a
MH
624 if (asoc->src_out_of_asoc_ok) {
625 struct sctp_transport *trans;
626
627 list_for_each_entry(trans,
628 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
629 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
630 2*asoc->pathmtu, 4380));
631 trans->ssthresh = asoc->peer.i.a_rwnd;
632 trans->rto = asoc->rto_initial;
196d6759 633 sctp_max_rto(asoc, trans);
8a07eb0a 634 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 635 /* Clear the source and route cache */
8a07eb0a 636 sctp_transport_route(trans, NULL,
6e91b578 637 sctp_sk(asoc->base.sk));
8a07eb0a
MH
638 }
639 }
640 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
641 }
642
643out:
644 return retval;
645}
646
647/* Remove a list of addresses from bind addresses list. Do not remove the
648 * last address.
649 *
650 * Basically run through each address specified in the addrs/addrcnt
651 * array/length pair, determine if it is IPv6 or IPv4 and call
652 * sctp_del_bind() on it.
653 *
654 * If any of them fails, then the operation will be reversed and the
655 * ones that were removed will be added back.
656 *
657 * At least one address has to be left; if only one address is
658 * available, the operation will return -EBUSY.
659 *
660 * Only sctp_setsockopt_bindx() is supposed to call this function.
661 */
04675210 662static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
663{
664 struct sctp_sock *sp = sctp_sk(sk);
665 struct sctp_endpoint *ep = sp->ep;
666 int cnt;
667 struct sctp_bind_addr *bp = &ep->base.bind_addr;
668 int retval = 0;
1da177e4 669 void *addr_buf;
c9a08505 670 union sctp_addr *sa_addr;
1da177e4
LT
671 struct sctp_af *af;
672
bb33381d
DB
673 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
674 __func__, sk, addrs, addrcnt);
1da177e4
LT
675
676 addr_buf = addrs;
677 for (cnt = 0; cnt < addrcnt; cnt++) {
678 /* If the bind address list is empty or if there is only one
679 * bind address, there is nothing more to be removed (we need
680 * at least one address here).
681 */
682 if (list_empty(&bp->address_list) ||
683 (sctp_list_single_entry(&bp->address_list))) {
684 retval = -EBUSY;
685 goto err_bindx_rem;
686 }
687
ea110733 688 sa_addr = addr_buf;
c9a08505 689 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
690 if (!af) {
691 retval = -EINVAL;
692 goto err_bindx_rem;
693 }
0304ff8a
PG
694
695 if (!af->addr_valid(sa_addr, sp, NULL)) {
696 retval = -EADDRNOTAVAIL;
697 goto err_bindx_rem;
698 }
699
ee9cbaca
VY
700 if (sa_addr->v4.sin_port &&
701 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
702 retval = -EINVAL;
703 goto err_bindx_rem;
704 }
705
ee9cbaca
VY
706 if (!sa_addr->v4.sin_port)
707 sa_addr->v4.sin_port = htons(bp->port);
708
1da177e4
LT
709 /* FIXME - There is probably a need to check if sk->sk_saddr and
710 * sk->sk_rcv_addr are currently set to one of the addresses to
711 * be removed. This is something which needs to be looked into
712 * when we are fixing the outstanding issues with multi-homing
713 * socket routing and failover schemes. Refer to comments in
714 * sctp_do_bind(). -daisy
715 */
0ed90fb0 716 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
717
718 addr_buf += af->sockaddr_len;
719err_bindx_rem:
720 if (retval < 0) {
721 /* Failed. Add the ones that has been removed back */
722 if (cnt > 0)
723 sctp_bindx_add(sk, addrs, cnt);
724 return retval;
725 }
726 }
727
728 return retval;
729}
730
731/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
732 * the associations that are part of the endpoint indicating that a list of
733 * local addresses are removed from the endpoint.
734 *
d808ad9a 735 * If any of the addresses is already in the bind address list of the
1da177e4
LT
736 * association, we do not send the chunk for that association. But it will not
737 * affect other associations.
738 *
739 * Only sctp_setsockopt_bindx() is supposed to call this function.
740 */
741static int sctp_send_asconf_del_ip(struct sock *sk,
742 struct sockaddr *addrs,
743 int addrcnt)
744{
e1fc3b14 745 struct net *net = sock_net(sk);
1da177e4
LT
746 struct sctp_sock *sp;
747 struct sctp_endpoint *ep;
748 struct sctp_association *asoc;
dc022a98 749 struct sctp_transport *transport;
1da177e4
LT
750 struct sctp_bind_addr *bp;
751 struct sctp_chunk *chunk;
752 union sctp_addr *laddr;
753 void *addr_buf;
754 struct sctp_af *af;
dc022a98 755 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
756 int i;
757 int retval = 0;
8a07eb0a 758 int stored = 0;
1da177e4 759
8a07eb0a 760 chunk = NULL;
e1fc3b14 761 if (!net->sctp.addip_enable)
1da177e4
LT
762 return retval;
763
764 sp = sctp_sk(sk);
765 ep = sp->ep;
766
bb33381d
DB
767 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
768 __func__, sk, addrs, addrcnt);
1da177e4 769
9dbc15f0 770 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
771
772 if (!asoc->peer.asconf_capable)
773 continue;
774
775 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
776 continue;
777
778 if (!sctp_state(asoc, ESTABLISHED))
779 continue;
780
781 /* Check if any address in the packed array of addresses is
d808ad9a 782 * not present in the bind address list of the association.
1da177e4
LT
783 * If so, do not send the asconf chunk to its peer, but
784 * continue with other associations.
785 */
786 addr_buf = addrs;
787 for (i = 0; i < addrcnt; i++) {
ea110733 788 laddr = addr_buf;
1da177e4
LT
789 af = sctp_get_af_specific(laddr->v4.sin_family);
790 if (!af) {
791 retval = -EINVAL;
792 goto out;
793 }
794
795 if (!sctp_assoc_lookup_laddr(asoc, laddr))
796 break;
797
798 addr_buf += af->sockaddr_len;
799 }
800 if (i < addrcnt)
801 continue;
802
803 /* Find one address in the association's bind address list
804 * that is not in the packed array of addresses. This is to
805 * make sure that we do not delete all the addresses in the
806 * association.
807 */
1da177e4
LT
808 bp = &asoc->base.bind_addr;
809 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
810 addrcnt, sp);
8a07eb0a
MH
811 if ((laddr == NULL) && (addrcnt == 1)) {
812 if (asoc->asconf_addr_del_pending)
813 continue;
814 asoc->asconf_addr_del_pending =
815 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
816 if (asoc->asconf_addr_del_pending == NULL) {
817 retval = -ENOMEM;
818 goto out;
819 }
8a07eb0a
MH
820 asoc->asconf_addr_del_pending->sa.sa_family =
821 addrs->sa_family;
822 asoc->asconf_addr_del_pending->v4.sin_port =
823 htons(bp->port);
824 if (addrs->sa_family == AF_INET) {
825 struct sockaddr_in *sin;
826
827 sin = (struct sockaddr_in *)addrs;
828 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
829 } else if (addrs->sa_family == AF_INET6) {
830 struct sockaddr_in6 *sin6;
831
832 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 833 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 834 }
bb33381d
DB
835
836 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
837 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
838 asoc->asconf_addr_del_pending);
839
8a07eb0a
MH
840 asoc->src_out_of_asoc_ok = 1;
841 stored = 1;
842 goto skip_mkasconf;
843 }
1da177e4 844
88362ad8
DB
845 if (laddr == NULL)
846 return -EINVAL;
847
559cf710
VY
848 /* We do not need RCU protection throughout this loop
849 * because this is done under a socket lock from the
850 * setsockopt call.
851 */
1da177e4
LT
852 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
853 SCTP_PARAM_DEL_IP);
854 if (!chunk) {
855 retval = -ENOMEM;
856 goto out;
857 }
858
8a07eb0a 859skip_mkasconf:
dc022a98
SS
860 /* Reset use_as_src flag for the addresses in the bind address
861 * list that are to be deleted.
862 */
dc022a98
SS
863 addr_buf = addrs;
864 for (i = 0; i < addrcnt; i++) {
ea110733 865 laddr = addr_buf;
dc022a98 866 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 867 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 868 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 869 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
870 }
871 addr_buf += af->sockaddr_len;
872 }
1da177e4 873
dc022a98
SS
874 /* Update the route and saddr entries for all the transports
875 * as some of the addresses in the bind address list are
876 * about to be deleted and cannot be used as source addresses.
1da177e4 877 */
9dbc15f0
RD
878 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
879 transports) {
dc022a98
SS
880 sctp_transport_route(transport, NULL,
881 sctp_sk(asoc->base.sk));
882 }
883
8a07eb0a
MH
884 if (stored)
885 /* We don't need to transmit ASCONF */
886 continue;
dc022a98 887 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
888 }
889out:
890 return retval;
891}
892
9f7d653b
MH
893/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
894int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
895{
896 struct sock *sk = sctp_opt2sk(sp);
897 union sctp_addr *addr;
898 struct sctp_af *af;
899
900 /* It is safe to write port space in caller. */
901 addr = &addrw->a;
902 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
903 af = sctp_get_af_specific(addr->sa.sa_family);
904 if (!af)
905 return -EINVAL;
906 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
907 return -EINVAL;
908
909 if (addrw->state == SCTP_ADDR_NEW)
910 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
911 else
912 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
913}
914
1da177e4
LT
915/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
916 *
917 * API 8.1
918 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
919 * int flags);
920 *
921 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
922 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
923 * or IPv6 addresses.
924 *
925 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
926 * Section 3.1.2 for this usage.
927 *
928 * addrs is a pointer to an array of one or more socket addresses. Each
929 * address is contained in its appropriate structure (i.e. struct
930 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 931 * must be used to distinguish the address length (note that this
1da177e4
LT
932 * representation is termed a "packed array" of addresses). The caller
933 * specifies the number of addresses in the array with addrcnt.
934 *
935 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
936 * -1, and sets errno to the appropriate error code.
937 *
938 * For SCTP, the port given in each socket address must be the same, or
939 * sctp_bindx() will fail, setting errno to EINVAL.
940 *
941 * The flags parameter is formed from the bitwise OR of zero or more of
942 * the following currently defined flags:
943 *
944 * SCTP_BINDX_ADD_ADDR
945 *
946 * SCTP_BINDX_REM_ADDR
947 *
948 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
949 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
950 * addresses from the association. The two flags are mutually exclusive;
951 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
952 * not remove all addresses from an association; sctp_bindx() will
953 * reject such an attempt with EINVAL.
954 *
955 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
956 * additional addresses with an endpoint after calling bind(). Or use
957 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
958 * socket is associated with so that no new association accepted will be
959 * associated with those addresses. If the endpoint supports dynamic
960 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
961 * endpoint to send the appropriate message to the peer to change the
962 * peers address lists.
963 *
964 * Adding and removing addresses from a connected association is
965 * optional functionality. Implementations that do not support this
966 * functionality should return EOPNOTSUPP.
967 *
968 * Basically do nothing but copying the addresses from user to kernel
969 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
970 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
971 * from userspace.
1da177e4 972 *
1da177e4
LT
973 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
974 * it.
975 *
976 * sk The sk of the socket
977 * addrs The pointer to the addresses in user land
978 * addrssize Size of the addrs buffer
979 * op Operation to perform (add or remove, see the flags of
980 * sctp_bindx)
981 *
982 * Returns 0 if ok, <0 errno code on error.
983 */
26ac8e5f 984static int sctp_setsockopt_bindx(struct sock *sk,
dda91928
DB
985 struct sockaddr __user *addrs,
986 int addrs_size, int op)
1da177e4
LT
987{
988 struct sockaddr *kaddrs;
989 int err;
990 int addrcnt = 0;
991 int walk_size = 0;
992 struct sockaddr *sa_addr;
993 void *addr_buf;
994 struct sctp_af *af;
995
bb33381d
DB
996 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
997 __func__, sk, addrs, addrs_size, op);
1da177e4
LT
998
999 if (unlikely(addrs_size <= 0))
1000 return -EINVAL;
1001
c981f254
AV
1002 kaddrs = vmemdup_user(addrs, addrs_size);
1003 if (unlikely(IS_ERR(kaddrs)))
1004 return PTR_ERR(kaddrs);
1da177e4 1005
d808ad9a 1006 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4
LT
1007 addr_buf = kaddrs;
1008 while (walk_size < addrs_size) {
d7e0d19a 1009 if (walk_size + sizeof(sa_family_t) > addrs_size) {
c981f254 1010 kvfree(kaddrs);
d7e0d19a
DR
1011 return -EINVAL;
1012 }
1013
ea110733 1014 sa_addr = addr_buf;
1da177e4
LT
1015 af = sctp_get_af_specific(sa_addr->sa_family);
1016
1017 /* If the address family is not supported or if this address
1018 * causes the address buffer to overflow return EINVAL.
d808ad9a 1019 */
1da177e4 1020 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
c981f254 1021 kvfree(kaddrs);
1da177e4
LT
1022 return -EINVAL;
1023 }
1024 addrcnt++;
1025 addr_buf += af->sockaddr_len;
1026 walk_size += af->sockaddr_len;
1027 }
1028
1029 /* Do the work. */
1030 switch (op) {
1031 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1032 /* Allow security module to validate bindx addresses. */
1033 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
1034 (struct sockaddr *)kaddrs,
1035 addrs_size);
1036 if (err)
1037 goto out;
1da177e4
LT
1038 err = sctp_bindx_add(sk, kaddrs, addrcnt);
1039 if (err)
1040 goto out;
1041 err = sctp_send_asconf_add_ip(sk, kaddrs, addrcnt);
1042 break;
1043
1044 case SCTP_BINDX_REM_ADDR:
1045 err = sctp_bindx_rem(sk, kaddrs, addrcnt);
1046 if (err)
1047 goto out;
1048 err = sctp_send_asconf_del_ip(sk, kaddrs, addrcnt);
1049 break;
1050
1051 default:
1052 err = -EINVAL;
1053 break;
3ff50b79 1054 }
1da177e4
LT
1055
1056out:
c981f254 1057 kvfree(kaddrs);
1da177e4
LT
1058
1059 return err;
1060}
1061
3f7a87d2
FF
1062/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1063 *
1064 * Common routine for handling connect() and sctp_connectx().
1065 * Connect will come in with just a single address.
1066 */
26ac8e5f 1067static int __sctp_connect(struct sock *sk,
3f7a87d2 1068 struct sockaddr *kaddrs,
644fbdea 1069 int addrs_size, int flags,
88a0a948 1070 sctp_assoc_t *assoc_id)
3f7a87d2 1071{
55e26eb9 1072 struct net *net = sock_net(sk);
3f7a87d2
FF
1073 struct sctp_sock *sp;
1074 struct sctp_endpoint *ep;
1075 struct sctp_association *asoc = NULL;
1076 struct sctp_association *asoc2;
1077 struct sctp_transport *transport;
1078 union sctp_addr to;
1c662018 1079 enum sctp_scope scope;
3f7a87d2
FF
1080 long timeo;
1081 int err = 0;
1082 int addrcnt = 0;
1083 int walk_size = 0;
e4d1feab 1084 union sctp_addr *sa_addr = NULL;
3f7a87d2 1085 void *addr_buf;
16d00fb7 1086 unsigned short port;
3f7a87d2
FF
1087
1088 sp = sctp_sk(sk);
1089 ep = sp->ep;
1090
1091 /* connect() cannot be done on a socket that is already in ESTABLISHED
1092 * state - UDP-style peeled off socket or a TCP-style socket that
1093 * is already connected.
1094 * It cannot be done even on a TCP-style listening socket.
1095 */
e5b13f34 1096 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
3f7a87d2
FF
1097 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))) {
1098 err = -EISCONN;
1099 goto out_free;
1100 }
1101
1102 /* Walk through the addrs buffer and count the number of addresses. */
1103 addr_buf = kaddrs;
1104 while (walk_size < addrs_size) {
299ee123
JG
1105 struct sctp_af *af;
1106
d7e0d19a
DR
1107 if (walk_size + sizeof(sa_family_t) > addrs_size) {
1108 err = -EINVAL;
1109 goto out_free;
1110 }
1111
ea110733 1112 sa_addr = addr_buf;
4bdf4b5f 1113 af = sctp_get_af_specific(sa_addr->sa.sa_family);
3f7a87d2
FF
1114
1115 /* If the address family is not supported or if this address
1116 * causes the address buffer to overflow return EINVAL.
1117 */
1118 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
1119 err = -EINVAL;
1120 goto out_free;
1121 }
1122
d7e0d19a
DR
1123 port = ntohs(sa_addr->v4.sin_port);
1124
e4d1feab
VY
1125 /* Save current address so we can work with it */
1126 memcpy(&to, sa_addr, af->sockaddr_len);
1127
1128 err = sctp_verify_addr(sk, &to, af->sockaddr_len);
3f7a87d2
FF
1129 if (err)
1130 goto out_free;
1131
16d00fb7
VY
1132 /* Make sure the destination port is correctly set
1133 * in all addresses.
1134 */
524fba6c
WY
1135 if (asoc && asoc->peer.port && asoc->peer.port != port) {
1136 err = -EINVAL;
16d00fb7 1137 goto out_free;
524fba6c 1138 }
3f7a87d2
FF
1139
1140 /* Check if there already is a matching association on the
1141 * endpoint (other than the one created here).
1142 */
e4d1feab 1143 asoc2 = sctp_endpoint_lookup_assoc(ep, &to, &transport);
3f7a87d2
FF
1144 if (asoc2 && asoc2 != asoc) {
1145 if (asoc2->state >= SCTP_STATE_ESTABLISHED)
1146 err = -EISCONN;
1147 else
1148 err = -EALREADY;
1149 goto out_free;
1150 }
1151
1152 /* If we could not find a matching association on the endpoint,
1153 * make sure that there is no peeled-off association matching
1154 * the peer address even on another socket.
1155 */
e4d1feab 1156 if (sctp_endpoint_is_peeled_off(ep, &to)) {
3f7a87d2
FF
1157 err = -EADDRNOTAVAIL;
1158 goto out_free;
1159 }
1160
1161 if (!asoc) {
1162 /* If a bind() or sctp_bindx() is not called prior to
1163 * an sctp_connectx() call, the system picks an
1164 * ephemeral port and will choose an address set
1165 * equivalent to binding with a wildcard address.
1166 */
1167 if (!ep->base.bind_addr.port) {
1168 if (sctp_autobind(sk)) {
1169 err = -EAGAIN;
1170 goto out_free;
1171 }
64a0c1c8
ISJ
1172 } else {
1173 /*
d808ad9a
YH
1174 * If an unprivileged user inherits a 1-many
1175 * style socket with open associations on a
1176 * privileged port, it MAY be permitted to
1177 * accept new associations, but it SHOULD NOT
64a0c1c8
ISJ
1178 * be permitted to open new associations.
1179 */
4548b683
KJ
1180 if (ep->base.bind_addr.port <
1181 inet_prot_sock(net) &&
1182 !ns_capable(net->user_ns,
1183 CAP_NET_BIND_SERVICE)) {
64a0c1c8
ISJ
1184 err = -EACCES;
1185 goto out_free;
1186 }
3f7a87d2
FF
1187 }
1188
e4d1feab 1189 scope = sctp_scope(&to);
3f7a87d2
FF
1190 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1191 if (!asoc) {
1192 err = -ENOMEM;
1193 goto out_free;
1194 }
409b95af
VY
1195
1196 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope,
1197 GFP_KERNEL);
1198 if (err < 0) {
1199 goto out_free;
1200 }
1201
3f7a87d2
FF
1202 }
1203
1204 /* Prime the peer's transport structures. */
e4d1feab 1205 transport = sctp_assoc_add_peer(asoc, &to, GFP_KERNEL,
3f7a87d2
FF
1206 SCTP_UNKNOWN);
1207 if (!transport) {
1208 err = -ENOMEM;
1209 goto out_free;
1210 }
1211
1212 addrcnt++;
1213 addr_buf += af->sockaddr_len;
1214 walk_size += af->sockaddr_len;
1215 }
1216
c6ba68a2
VY
1217 /* In case the user of sctp_connectx() wants an association
1218 * id back, assign one now.
1219 */
1220 if (assoc_id) {
1221 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1222 if (err < 0)
1223 goto out_free;
1224 }
1225
55e26eb9 1226 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
3f7a87d2
FF
1227 if (err < 0) {
1228 goto out_free;
1229 }
1230
1231 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1232 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
299ee123 1233 sp->pf->to_sk_daddr(sa_addr, sk);
8de8c873 1234 sk->sk_err = 0;
3f7a87d2 1235
644fbdea 1236 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
f50f95ca 1237
7233bc84 1238 if (assoc_id)
88a0a948 1239 *assoc_id = asoc->assoc_id;
2277c7cd 1240
7233bc84
MRL
1241 err = sctp_wait_for_connect(asoc, &timeo);
1242 /* Note: the asoc may be freed after the return of
1243 * sctp_wait_for_connect.
1244 */
3f7a87d2
FF
1245
1246 /* Don't free association on exit. */
1247 asoc = NULL;
1248
1249out_free:
bb33381d
DB
1250 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1251 __func__, asoc, kaddrs, err);
3f7a87d2 1252
2eebc1e1
NH
1253 if (asoc) {
1254 /* sctp_primitive_ASSOCIATE may have added this association
1255 * To the hash table, try to unhash it, just in case, its a noop
1256 * if it wasn't hashed so we're safe
1257 */
3f7a87d2 1258 sctp_association_free(asoc);
2eebc1e1 1259 }
3f7a87d2
FF
1260 return err;
1261}
1262
1263/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1264 *
1265 * API 8.9
88a0a948
VY
1266 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1267 * sctp_assoc_t *asoc);
3f7a87d2
FF
1268 *
1269 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1270 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1271 * or IPv6 addresses.
1272 *
1273 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1274 * Section 3.1.2 for this usage.
1275 *
1276 * addrs is a pointer to an array of one or more socket addresses. Each
1277 * address is contained in its appropriate structure (i.e. struct
1278 * sockaddr_in or struct sockaddr_in6) the family of the address type
1279 * must be used to distengish the address length (note that this
1280 * representation is termed a "packed array" of addresses). The caller
1281 * specifies the number of addresses in the array with addrcnt.
1282 *
88a0a948
VY
1283 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1284 * the association id of the new association. On failure, sctp_connectx()
1285 * returns -1, and sets errno to the appropriate error code. The assoc_id
1286 * is not touched by the kernel.
3f7a87d2
FF
1287 *
1288 * For SCTP, the port given in each socket address must be the same, or
1289 * sctp_connectx() will fail, setting errno to EINVAL.
1290 *
1291 * An application can use sctp_connectx to initiate an association with
1292 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1293 * allows a caller to specify multiple addresses at which a peer can be
1294 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1295 * the association is implementation dependent. This function only
3f7a87d2
FF
1296 * specifies that the stack will try to make use of all the addresses in
1297 * the list when needed.
1298 *
1299 * Note that the list of addresses passed in is only used for setting up
1300 * the association. It does not necessarily equal the set of addresses
1301 * the peer uses for the resulting association. If the caller wants to
1302 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1303 * retrieve them after the association has been set up.
1304 *
1305 * Basically do nothing but copying the addresses from user to kernel
1306 * land and invoking either sctp_connectx(). This is used for tunneling
1307 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1308 *
3f7a87d2
FF
1309 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1310 * it.
1311 *
1312 * sk The sk of the socket
1313 * addrs The pointer to the addresses in user land
1314 * addrssize Size of the addrs buffer
1315 *
88a0a948 1316 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1317 */
26ac8e5f 1318static int __sctp_setsockopt_connectx(struct sock *sk,
3f7a87d2 1319 struct sockaddr __user *addrs,
88a0a948
VY
1320 int addrs_size,
1321 sctp_assoc_t *assoc_id)
3f7a87d2 1322{
3f7a87d2 1323 struct sockaddr *kaddrs;
644fbdea 1324 int err = 0, flags = 0;
3f7a87d2 1325
bb33381d
DB
1326 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
1327 __func__, sk, addrs, addrs_size);
3f7a87d2
FF
1328
1329 if (unlikely(addrs_size <= 0))
1330 return -EINVAL;
1331
c981f254
AV
1332 kaddrs = vmemdup_user(addrs, addrs_size);
1333 if (unlikely(IS_ERR(kaddrs)))
1334 return PTR_ERR(kaddrs);
3f7a87d2 1335
2277c7cd
RH
1336 /* Allow security module to validate connectx addresses. */
1337 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1338 (struct sockaddr *)kaddrs,
1339 addrs_size);
1340 if (err)
1341 goto out_free;
1342
644fbdea
XL
1343 /* in-kernel sockets don't generally have a file allocated to them
1344 * if all they do is call sock_create_kern().
1345 */
1346 if (sk->sk_socket->file)
1347 flags = sk->sk_socket->file->f_flags;
1348
1349 err = __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
2277c7cd
RH
1350
1351out_free:
c981f254 1352 kvfree(kaddrs);
88a0a948 1353
3f7a87d2
FF
1354 return err;
1355}
1356
88a0a948
VY
1357/*
1358 * This is an older interface. It's kept for backward compatibility
1359 * to the option that doesn't provide association id.
1360 */
26ac8e5f 1361static int sctp_setsockopt_connectx_old(struct sock *sk,
dda91928
DB
1362 struct sockaddr __user *addrs,
1363 int addrs_size)
88a0a948
VY
1364{
1365 return __sctp_setsockopt_connectx(sk, addrs, addrs_size, NULL);
1366}
1367
1368/*
1369 * New interface for the API. The since the API is done with a socket
1370 * option, to make it simple we feed back the association id is as a return
1371 * indication to the call. Error is always negative and association id is
1372 * always positive.
1373 */
26ac8e5f 1374static int sctp_setsockopt_connectx(struct sock *sk,
dda91928
DB
1375 struct sockaddr __user *addrs,
1376 int addrs_size)
88a0a948
VY
1377{
1378 sctp_assoc_t assoc_id = 0;
1379 int err = 0;
1380
1381 err = __sctp_setsockopt_connectx(sk, addrs, addrs_size, &assoc_id);
1382
1383 if (err)
1384 return err;
1385 else
1386 return assoc_id;
1387}
1388
c6ba68a2 1389/*
f9c67811
VY
1390 * New (hopefully final) interface for the API.
1391 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1392 * can avoid any unnecessary allocations. The only different part
f9c67811 1393 * is that we store the actual length of the address buffer into the
ffd59393 1394 * addrs_num structure member. That way we can re-use the existing
f9c67811 1395 * code.
c6ba68a2 1396 */
ffd59393
DB
1397#ifdef CONFIG_COMPAT
1398struct compat_sctp_getaddrs_old {
1399 sctp_assoc_t assoc_id;
1400 s32 addr_num;
1401 compat_uptr_t addrs; /* struct sockaddr * */
1402};
1403#endif
1404
26ac8e5f 1405static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1406 char __user *optval,
1407 int __user *optlen)
c6ba68a2 1408{
f9c67811 1409 struct sctp_getaddrs_old param;
c6ba68a2
VY
1410 sctp_assoc_t assoc_id = 0;
1411 int err = 0;
1412
ffd59393 1413#ifdef CONFIG_COMPAT
96c0e0a9 1414 if (in_compat_syscall()) {
ffd59393 1415 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1416
ffd59393
DB
1417 if (len < sizeof(param32))
1418 return -EINVAL;
1419 if (copy_from_user(&param32, optval, sizeof(param32)))
1420 return -EFAULT;
f9c67811 1421
ffd59393
DB
1422 param.assoc_id = param32.assoc_id;
1423 param.addr_num = param32.addr_num;
1424 param.addrs = compat_ptr(param32.addrs);
1425 } else
1426#endif
1427 {
1428 if (len < sizeof(param))
1429 return -EINVAL;
1430 if (copy_from_user(&param, optval, sizeof(param)))
1431 return -EFAULT;
1432 }
c6ba68a2 1433
ffd59393
DB
1434 err = __sctp_setsockopt_connectx(sk, (struct sockaddr __user *)
1435 param.addrs, param.addr_num,
1436 &assoc_id);
c6ba68a2
VY
1437 if (err == 0 || err == -EINPROGRESS) {
1438 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1439 return -EFAULT;
1440 if (put_user(sizeof(assoc_id), optlen))
1441 return -EFAULT;
1442 }
1443
1444 return err;
1445}
1446
1da177e4
LT
1447/* API 3.1.4 close() - UDP Style Syntax
1448 * Applications use close() to perform graceful shutdown (as described in
1449 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1450 * by a UDP-style socket.
1451 *
1452 * The syntax is
1453 *
1454 * ret = close(int sd);
1455 *
1456 * sd - the socket descriptor of the associations to be closed.
1457 *
1458 * To gracefully shutdown a specific association represented by the
1459 * UDP-style socket, an application should use the sendmsg() call,
1460 * passing no user data, but including the appropriate flag in the
1461 * ancillary data (see Section xxxx).
1462 *
1463 * If sd in the close() call is a branched-off socket representing only
1464 * one association, the shutdown is performed on that association only.
1465 *
1466 * 4.1.6 close() - TCP Style Syntax
1467 *
1468 * Applications use close() to gracefully close down an association.
1469 *
1470 * The syntax is:
1471 *
1472 * int close(int sd);
1473 *
1474 * sd - the socket descriptor of the association to be closed.
1475 *
1476 * After an application calls close() on a socket descriptor, no further
1477 * socket operations will succeed on that descriptor.
1478 *
1479 * API 7.1.4 SO_LINGER
1480 *
1481 * An application using the TCP-style socket can use this option to
1482 * perform the SCTP ABORT primitive. The linger option structure is:
1483 *
1484 * struct linger {
1485 * int l_onoff; // option on/off
1486 * int l_linger; // linger time
1487 * };
1488 *
1489 * To enable the option, set l_onoff to 1. If the l_linger value is set
1490 * to 0, calling close() is the same as the ABORT primitive. If the
1491 * value is set to a negative value, the setsockopt() call will return
1492 * an error. If the value is set to a positive value linger_time, the
1493 * close() can be blocked for at most linger_time ms. If the graceful
1494 * shutdown phase does not finish during this period, close() will
1495 * return but the graceful shutdown phase continues in the system.
1496 */
dda91928 1497static void sctp_close(struct sock *sk, long timeout)
1da177e4 1498{
55e26eb9 1499 struct net *net = sock_net(sk);
1da177e4
LT
1500 struct sctp_endpoint *ep;
1501 struct sctp_association *asoc;
1502 struct list_head *pos, *temp;
cd4fcc70 1503 unsigned int data_was_unread;
1da177e4 1504
bb33381d 1505 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1506
6dfe4b97 1507 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1508 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1509 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1510
1511 ep = sctp_sk(sk)->ep;
1512
cd4fcc70
TG
1513 /* Clean up any skbs sitting on the receive queue. */
1514 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1515 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1516
61c9fed4 1517 /* Walk all associations on an endpoint. */
1da177e4
LT
1518 list_for_each_safe(pos, temp, &ep->asocs) {
1519 asoc = list_entry(pos, struct sctp_association, asocs);
1520
1521 if (sctp_style(sk, TCP)) {
1522 /* A closed association can still be in the list if
1523 * it belongs to a TCP-style listening socket that is
1524 * not yet accepted. If so, free it. If not, send an
1525 * ABORT or SHUTDOWN based on the linger options.
1526 */
1527 if (sctp_state(asoc, CLOSED)) {
1da177e4 1528 sctp_association_free(asoc);
b89498a1
VY
1529 continue;
1530 }
1531 }
1da177e4 1532
cd4fcc70
TG
1533 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1534 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1535 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1536 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1537 struct sctp_chunk *chunk;
1538
1539 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1540 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1541 } else
55e26eb9 1542 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1543 }
1544
1da177e4
LT
1545 /* On a TCP-style socket, block for at most linger_time if set. */
1546 if (sctp_style(sk, TCP) && timeout)
1547 sctp_wait_for_close(sk, timeout);
1548
1549 /* This will run the backlog queue. */
048ed4b6 1550 release_sock(sk);
1da177e4
LT
1551
1552 /* Supposedly, no process has access to the socket, but
1553 * the net layers still may.
2d45a02d
MRL
1554 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1555 * held and that should be grabbed before socket lock.
1da177e4 1556 */
2d45a02d 1557 spin_lock_bh(&net->sctp.addr_wq_lock);
6dfe4b97 1558 bh_lock_sock_nested(sk);
1da177e4
LT
1559
1560 /* Hold the sock, since sk_common_release() will put sock_put()
1561 * and we have just a little more cleanup.
1562 */
1563 sock_hold(sk);
1564 sk_common_release(sk);
1565
5bc1d1b4 1566 bh_unlock_sock(sk);
2d45a02d 1567 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1568
1569 sock_put(sk);
1570
1571 SCTP_DBG_OBJCNT_DEC(sock);
1572}
1573
1574/* Handle EPIPE error. */
1575static int sctp_error(struct sock *sk, int flags, int err)
1576{
1577 if (err == -EPIPE)
1578 err = sock_error(sk) ? : -EPIPE;
1579 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1580 send_sig(SIGPIPE, current, 0);
1581 return err;
1582}
1583
1584/* API 3.1.3 sendmsg() - UDP Style Syntax
1585 *
1586 * An application uses sendmsg() and recvmsg() calls to transmit data to
1587 * and receive data from its peer.
1588 *
1589 * ssize_t sendmsg(int socket, const struct msghdr *message,
1590 * int flags);
1591 *
1592 * socket - the socket descriptor of the endpoint.
1593 * message - pointer to the msghdr structure which contains a single
1594 * user message and possibly some ancillary data.
1595 *
1596 * See Section 5 for complete description of the data
1597 * structures.
1598 *
1599 * flags - flags sent or received with the user message, see Section
1600 * 5 for complete description of the flags.
1601 *
1602 * Note: This function could use a rewrite especially when explicit
1603 * connect support comes in.
1604 */
1605/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1606
a05437ac
XL
1607static int sctp_msghdr_parse(const struct msghdr *msg,
1608 struct sctp_cmsgs *cmsgs);
1da177e4 1609
204f817f
XL
1610static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1611 struct sctp_sndrcvinfo *srinfo,
1612 const struct msghdr *msg, size_t msg_len)
1613{
1614 __u16 sflags;
1615 int err;
1616
1617 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1618 return -EPIPE;
1619
1620 if (msg_len > sk->sk_sndbuf)
1621 return -EMSGSIZE;
1622
1623 memset(cmsgs, 0, sizeof(*cmsgs));
1624 err = sctp_msghdr_parse(msg, cmsgs);
1625 if (err) {
1626 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1627 return err;
1628 }
1629
1630 memset(srinfo, 0, sizeof(*srinfo));
1631 if (cmsgs->srinfo) {
1632 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1633 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1634 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1635 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1636 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1637 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1638 }
1639
1640 if (cmsgs->sinfo) {
1641 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1642 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1643 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1644 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1645 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1646 }
1647
ed63afb8
XL
1648 if (cmsgs->prinfo) {
1649 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1650 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1651 cmsgs->prinfo->pr_policy);
1652 }
1653
204f817f
XL
1654 sflags = srinfo->sinfo_flags;
1655 if (!sflags && msg_len)
1656 return 0;
1657
1658 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1659 return -EINVAL;
1660
1661 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1662 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1663 return -EINVAL;
1664
1665 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1666 return -EINVAL;
1667
1668 return 0;
1669}
1670
2bfd80f9
XL
1671static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1672 struct sctp_cmsgs *cmsgs,
1673 union sctp_addr *daddr,
1674 struct sctp_transport **tp)
1675{
1676 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
1677 struct net *net = sock_net(sk);
1678 struct sctp_association *asoc;
1679 enum sctp_scope scope;
2c0dbaa0 1680 struct cmsghdr *cmsg;
4be4139f 1681 __be32 flowinfo = 0;
9eda2d2d 1682 struct sctp_af *af;
d98985dd 1683 int err;
2bfd80f9
XL
1684
1685 *tp = NULL;
1686
1687 if (sflags & (SCTP_EOF | SCTP_ABORT))
1688 return -EINVAL;
1689
1690 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1691 sctp_sstate(sk, CLOSING)))
1692 return -EADDRNOTAVAIL;
1693
1694 if (sctp_endpoint_is_peeled_off(ep, daddr))
1695 return -EADDRNOTAVAIL;
1696
1697 if (!ep->base.bind_addr.port) {
1698 if (sctp_autobind(sk))
1699 return -EAGAIN;
1700 } else {
1701 if (ep->base.bind_addr.port < inet_prot_sock(net) &&
1702 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1703 return -EACCES;
1704 }
1705
1706 scope = sctp_scope(daddr);
1707
9eda2d2d
LT
1708 /* Label connection socket for first association 1-to-many
1709 * style for client sequence socket()->sendmsg(). This
1710 * needs to be done before sctp_assoc_add_peer() as that will
1711 * set up the initial packet that needs to account for any
1712 * security ip options (CIPSO/CALIPSO) added to the packet.
1713 */
1714 af = sctp_get_af_specific(daddr->sa.sa_family);
1715 if (!af)
1716 return -EINVAL;
1717 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1718 (struct sockaddr *)daddr,
1719 af->sockaddr_len);
1720 if (err < 0)
1721 return err;
1da177e4 1722
2bfd80f9
XL
1723 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1724 if (!asoc)
1725 return -ENOMEM;
1726
1727 if (sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL) < 0) {
1728 err = -ENOMEM;
1729 goto free;
1730 }
1731
1732 if (cmsgs->init) {
1733 struct sctp_initmsg *init = cmsgs->init;
1734
1735 if (init->sinit_num_ostreams) {
1736 __u16 outcnt = init->sinit_num_ostreams;
1737
1738 asoc->c.sinit_num_ostreams = outcnt;
1739 /* outcnt has been changed, need to re-init stream */
1740 err = sctp_stream_init(&asoc->stream, outcnt, 0,
1741 GFP_KERNEL);
1742 if (err)
1743 goto free;
1744 }
1745
1746 if (init->sinit_max_instreams)
1747 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1748
1749 if (init->sinit_max_attempts)
1750 asoc->max_init_attempts = init->sinit_max_attempts;
1751
1752 if (init->sinit_max_init_timeo)
1753 asoc->max_init_timeo =
1754 msecs_to_jiffies(init->sinit_max_init_timeo);
1755 }
1756
1757 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1758 if (!*tp) {
1759 err = -ENOMEM;
1760 goto free;
1761 }
1762
2c0dbaa0
XL
1763 if (!cmsgs->addrs_msg)
1764 return 0;
1765
4be4139f
XL
1766 if (daddr->sa.sa_family == AF_INET6)
1767 flowinfo = daddr->v6.sin6_flowinfo;
1768
2c0dbaa0
XL
1769 /* sendv addr list parse */
1770 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
1771 struct sctp_transport *transport;
1772 struct sctp_association *old;
1773 union sctp_addr _daddr;
1774 int dlen;
1775
1776 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1777 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1778 cmsg->cmsg_type != SCTP_DSTADDRV6))
1779 continue;
1780
1781 daddr = &_daddr;
1782 memset(daddr, 0, sizeof(*daddr));
1783 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1784 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1785 if (dlen < sizeof(struct in_addr)) {
1786 err = -EINVAL;
2c0dbaa0 1787 goto free;
d98985dd 1788 }
2c0dbaa0
XL
1789
1790 dlen = sizeof(struct in_addr);
1791 daddr->v4.sin_family = AF_INET;
1792 daddr->v4.sin_port = htons(asoc->peer.port);
1793 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1794 } else {
d98985dd
WY
1795 if (dlen < sizeof(struct in6_addr)) {
1796 err = -EINVAL;
2c0dbaa0 1797 goto free;
d98985dd 1798 }
2c0dbaa0
XL
1799
1800 dlen = sizeof(struct in6_addr);
4be4139f 1801 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1802 daddr->v6.sin6_family = AF_INET6;
1803 daddr->v6.sin6_port = htons(asoc->peer.port);
1804 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1805 }
1806 err = sctp_verify_addr(sk, daddr, sizeof(*daddr));
1807 if (err)
1808 goto free;
1809
1810 old = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1811 if (old && old != asoc) {
1812 if (old->state >= SCTP_STATE_ESTABLISHED)
1813 err = -EISCONN;
1814 else
1815 err = -EALREADY;
1816 goto free;
1817 }
1818
1819 if (sctp_endpoint_is_peeled_off(ep, daddr)) {
1820 err = -EADDRNOTAVAIL;
1821 goto free;
1822 }
1823
1824 transport = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL,
1825 SCTP_UNKNOWN);
1826 if (!transport) {
1827 err = -ENOMEM;
1828 goto free;
1829 }
1830 }
1831
2bfd80f9
XL
1832 return 0;
1833
1834free:
1835 sctp_association_free(asoc);
1836 return err;
1837}
1838
c2666de1
XL
1839static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1840 __u16 sflags, struct msghdr *msg,
1841 size_t msg_len)
1842{
1843 struct sock *sk = asoc->base.sk;
1844 struct net *net = sock_net(sk);
1845
1846 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1847 return -EPIPE;
1848
49102805
XL
1849 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1850 !sctp_state(asoc, ESTABLISHED))
1851 return 0;
1852
c2666de1
XL
1853 if (sflags & SCTP_EOF) {
1854 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1855 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1856
1857 return 0;
1858 }
1859
1860 if (sflags & SCTP_ABORT) {
1861 struct sctp_chunk *chunk;
1862
1863 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1864 if (!chunk)
1865 return -ENOMEM;
1866
1867 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1868 sctp_primitive_ABORT(net, asoc, chunk);
901efe12 1869 iov_iter_revert(&msg->msg_iter, msg_len);
c2666de1
XL
1870
1871 return 0;
1872 }
1873
1874 return 1;
1875}
1876
f84af331
XL
1877static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1878 struct msghdr *msg, size_t msg_len,
1879 struct sctp_transport *transport,
1880 struct sctp_sndrcvinfo *sinfo)
1881{
1882 struct sock *sk = asoc->base.sk;
63d01330 1883 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1884 struct net *net = sock_net(sk);
1885 struct sctp_datamsg *datamsg;
1886 bool wait_connect = false;
1887 struct sctp_chunk *chunk;
1888 long timeo;
1889 int err;
1890
1891 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1892 err = -EINVAL;
1893 goto err;
1894 }
1895
05364ca0 1896 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1897 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1898 if (err)
1899 goto err;
1900 }
1901
63d01330 1902 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1903 err = -EMSGSIZE;
1904 goto err;
1905 }
1906
2521680e 1907 if (asoc->pmtu_pending) {
63d01330
MRL
1908 if (sp->param_flags & SPP_PMTUD_ENABLE)
1909 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1910 asoc->pmtu_pending = 0;
1911 }
0aee4c25 1912
cd305c74 1913 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1914 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1915
cd305c74 1916 if (sctp_wspace(asoc) <= 0) {
0aee4c25
NH
1917 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1918 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1919 if (err)
1920 goto err;
1921 }
1922
f84af331
XL
1923 if (sctp_state(asoc, CLOSED)) {
1924 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1925 if (err)
1926 goto err;
1927
63d01330 1928 if (sp->strm_interleave) {
f84af331
XL
1929 timeo = sock_sndtimeo(sk, 0);
1930 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1931 if (err) {
1932 err = -ESRCH;
f84af331 1933 goto err;
c863850c 1934 }
f84af331
XL
1935 } else {
1936 wait_connect = true;
1937 }
1938
1939 pr_debug("%s: we associated primitively\n", __func__);
1940 }
1941
f84af331
XL
1942 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1943 if (IS_ERR(datamsg)) {
1944 err = PTR_ERR(datamsg);
1945 goto err;
1946 }
1947
1948 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1949
1950 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1951 sctp_chunk_hold(chunk);
1952 sctp_set_owner_w(chunk);
1953 chunk->transport = transport;
1954 }
1955
1956 err = sctp_primitive_SEND(net, asoc, datamsg);
1957 if (err) {
1958 sctp_datamsg_free(datamsg);
1959 goto err;
1960 }
1961
1962 pr_debug("%s: we sent primitively\n", __func__);
1963
1964 sctp_datamsg_put(datamsg);
1965
1966 if (unlikely(wait_connect)) {
1967 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1968 sctp_wait_for_connect(asoc, &timeo);
1969 }
1970
1971 err = msg_len;
1972
1973err:
1974 return err;
1975}
1976
becef9b1
XL
1977static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1978 const struct msghdr *msg,
1979 struct sctp_cmsgs *cmsgs)
1980{
1981 union sctp_addr *daddr = NULL;
1982 int err;
1983
1984 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1985 int len = msg->msg_namelen;
1986
1987 if (len > sizeof(*daddr))
1988 len = sizeof(*daddr);
1989
1990 daddr = (union sctp_addr *)msg->msg_name;
1991
1992 err = sctp_verify_addr(sk, daddr, len);
1993 if (err)
1994 return ERR_PTR(err);
1995 }
1996
1997 return daddr;
1998}
1999
d42cb06e
XL
2000static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
2001 struct sctp_sndrcvinfo *sinfo,
2002 struct sctp_cmsgs *cmsgs)
2003{
2004 if (!cmsgs->srinfo && !cmsgs->sinfo) {
2005 sinfo->sinfo_stream = asoc->default_stream;
2006 sinfo->sinfo_ppid = asoc->default_ppid;
2007 sinfo->sinfo_context = asoc->default_context;
2008 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
2009
2010 if (!cmsgs->prinfo)
2011 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
2012 }
2013
ed63afb8 2014 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 2015 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
2016
2017 if (cmsgs->authinfo) {
2018 /* Reuse sinfo_tsn to indicate that authinfo was set and
2019 * sinfo_ssn to save the keyid on tx path.
2020 */
2021 sinfo->sinfo_tsn = 1;
2022 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
2023 }
d42cb06e
XL
2024}
2025
1b784140 2026static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 2027{
204f817f 2028 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 2029 struct sctp_transport *transport = NULL;
204f817f 2030 struct sctp_sndrcvinfo _sinfo, *sinfo;
ba59fb02 2031 struct sctp_association *asoc, *tmp;
007b7e18 2032 struct sctp_cmsgs cmsgs;
becef9b1 2033 union sctp_addr *daddr;
007b7e18
XL
2034 bool new = false;
2035 __u16 sflags;
63b94938 2036 int err;
1da177e4 2037
204f817f
XL
2038 /* Parse and get snd_info */
2039 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
2040 if (err)
007b7e18 2041 goto out;
1da177e4 2042
204f817f 2043 sinfo = &_sinfo;
007b7e18 2044 sflags = sinfo->sinfo_flags;
1da177e4 2045
becef9b1
XL
2046 /* Get daddr from msg */
2047 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
2048 if (IS_ERR(daddr)) {
2049 err = PTR_ERR(daddr);
007b7e18 2050 goto out;
1da177e4
LT
2051 }
2052
048ed4b6 2053 lock_sock(sk);
1da177e4 2054
49102805
XL
2055 /* SCTP_SENDALL process */
2056 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
ba59fb02 2057 list_for_each_entry_safe(asoc, tmp, &ep->asocs, asocs) {
49102805
XL
2058 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2059 msg_len);
2060 if (err == 0)
2061 continue;
2062 if (err < 0)
2063 goto out_unlock;
2064
2065 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
2066
2067 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
2068 NULL, sinfo);
2069 if (err < 0)
2070 goto out_unlock;
2071
2072 iov_iter_revert(&msg->msg_iter, err);
2073 }
2074
2075 goto out_unlock;
2076 }
2077
0a3920d2 2078 /* Get and check or create asoc */
becef9b1 2079 if (daddr) {
becef9b1 2080 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
2081 if (asoc) {
2082 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2083 msg_len);
2084 if (err <= 0)
2085 goto out_unlock;
2086 } else {
2087 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
2088 &transport);
2089 if (err)
2090 goto out_unlock;
2091
2092 asoc = transport->asoc;
2093 new = true;
2094 }
2095
2096 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2097 transport = NULL;
1da177e4 2098 } else {
007b7e18 2099 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2100 if (!asoc) {
2101 err = -EPIPE;
2102 goto out_unlock;
2103 }
1da177e4 2104
007b7e18 2105 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2106 if (err <= 0)
1da177e4 2107 goto out_unlock;
1da177e4
LT
2108 }
2109
d42cb06e
XL
2110 /* Update snd_info with the asoc */
2111 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2112
f84af331 2113 /* Send msg to the asoc */
8e87c6eb 2114 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2115 if (err < 0 && err != -ESRCH && new)
1da177e4 2116 sctp_association_free(asoc);
8e87c6eb 2117
1da177e4 2118out_unlock:
048ed4b6 2119 release_sock(sk);
007b7e18 2120out:
f84af331 2121 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2122}
2123
2124/* This is an extended version of skb_pull() that removes the data from the
2125 * start of a skb even when data is spread across the list of skb's in the
2126 * frag_list. len specifies the total amount of data that needs to be removed.
2127 * when 'len' bytes could be removed from the skb, it returns 0.
2128 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2129 * could not be removed.
2130 */
2131static int sctp_skb_pull(struct sk_buff *skb, int len)
2132{
2133 struct sk_buff *list;
2134 int skb_len = skb_headlen(skb);
2135 int rlen;
2136
2137 if (len <= skb_len) {
2138 __skb_pull(skb, len);
2139 return 0;
2140 }
2141 len -= skb_len;
2142 __skb_pull(skb, skb_len);
2143
1b003be3 2144 skb_walk_frags(skb, list) {
1da177e4
LT
2145 rlen = sctp_skb_pull(list, len);
2146 skb->len -= (len-rlen);
2147 skb->data_len -= (len-rlen);
2148
2149 if (!rlen)
2150 return 0;
2151
2152 len = rlen;
2153 }
2154
2155 return len;
2156}
2157
2158/* API 3.1.3 recvmsg() - UDP Style Syntax
2159 *
2160 * ssize_t recvmsg(int socket, struct msghdr *message,
2161 * int flags);
2162 *
2163 * socket - the socket descriptor of the endpoint.
2164 * message - pointer to the msghdr structure which contains a single
2165 * user message and possibly some ancillary data.
2166 *
2167 * See Section 5 for complete description of the data
2168 * structures.
2169 *
2170 * flags - flags sent or received with the user message, see Section
2171 * 5 for complete description of the flags.
2172 */
1b784140
YX
2173static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
2174 int noblock, int flags, int *addr_len)
1da177e4
LT
2175{
2176 struct sctp_ulpevent *event = NULL;
2177 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2178 struct sk_buff *skb, *head_skb;
1da177e4
LT
2179 int copied;
2180 int err = 0;
2181 int skb_len;
2182
bb33381d
DB
2183 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, noblock:%d, flags:0x%x, "
2184 "addr_len:%p)\n", __func__, sk, msg, len, noblock, flags,
2185 addr_len);
1da177e4 2186
048ed4b6 2187 lock_sock(sk);
1da177e4 2188
e5b13f34 2189 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2190 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2191 err = -ENOTCONN;
2192 goto out;
2193 }
2194
2195 skb = sctp_skb_recv_datagram(sk, flags, noblock, &err);
2196 if (!skb)
2197 goto out;
2198
2199 /* Get the total length of the skb including any skb's in the
2200 * frag_list.
2201 */
2202 skb_len = skb->len;
2203
2204 copied = skb_len;
2205 if (copied > len)
2206 copied = len;
2207
51f3d02b 2208 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2209
2210 event = sctp_skb2event(skb);
2211
2212 if (err)
2213 goto out_free;
2214
1f45f78f
MRL
2215 if (event->chunk && event->chunk->head_skb)
2216 head_skb = event->chunk->head_skb;
2217 else
2218 head_skb = skb;
2219 sock_recv_ts_and_drops(msg, sk, head_skb);
1da177e4
LT
2220 if (sctp_ulpevent_is_notification(event)) {
2221 msg->msg_flags |= MSG_NOTIFICATION;
2222 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2223 } else {
1f45f78f 2224 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2225 }
2226
2347c80f
GOV
2227 /* Check if we allow SCTP_NXTINFO. */
2228 if (sp->recvnxtinfo)
2229 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2230 /* Check if we allow SCTP_RCVINFO. */
2231 if (sp->recvrcvinfo)
2232 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4 2233 /* Check if we allow SCTP_SNDRCVINFO. */
2cc0eeb6 2234 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_DATA_IO_EVENT))
1da177e4 2235 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2236
1da177e4
LT
2237 err = copied;
2238
2239 /* If skb's length exceeds the user's buffer, update the skb and
2240 * push it back to the receive_queue so that the next call to
2241 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2242 */
2243 if (skb_len > copied) {
2244 msg->msg_flags &= ~MSG_EOR;
2245 if (flags & MSG_PEEK)
2246 goto out_free;
2247 sctp_skb_pull(skb, copied);
2248 skb_queue_head(&sk->sk_receive_queue, skb);
2249
362d5204
DB
2250 /* When only partial message is copied to the user, increase
2251 * rwnd by that amount. If all the data in the skb is read,
2252 * rwnd is updated when the event is freed.
2253 */
2254 if (!sctp_ulpevent_is_notification(event))
2255 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2256 goto out;
2257 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2258 (event->msg_flags & MSG_EOR))
2259 msg->msg_flags |= MSG_EOR;
2260 else
2261 msg->msg_flags &= ~MSG_EOR;
2262
2263out_free:
2264 if (flags & MSG_PEEK) {
2265 /* Release the skb reference acquired after peeking the skb in
2266 * sctp_skb_recv_datagram().
2267 */
2268 kfree_skb(skb);
2269 } else {
2270 /* Free the event which includes releasing the reference to
2271 * the owner of the skb, freeing the skb and updating the
2272 * rwnd.
2273 */
2274 sctp_ulpevent_free(event);
2275 }
2276out:
048ed4b6 2277 release_sock(sk);
1da177e4
LT
2278 return err;
2279}
2280
2281/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2282 *
2283 * This option is a on/off flag. If enabled no SCTP message
2284 * fragmentation will be performed. Instead if a message being sent
2285 * exceeds the current PMTU size, the message will NOT be sent and
2286 * instead a error will be indicated to the user.
2287 */
2288static int sctp_setsockopt_disable_fragments(struct sock *sk,
b7058842
DM
2289 char __user *optval,
2290 unsigned int optlen)
1da177e4
LT
2291{
2292 int val;
2293
2294 if (optlen < sizeof(int))
2295 return -EINVAL;
2296
2297 if (get_user(val, (int __user *)optval))
2298 return -EFAULT;
2299
2300 sctp_sk(sk)->disable_fragments = (val == 0) ? 0 : 1;
2301
2302 return 0;
2303}
2304
2305static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
b7058842 2306 unsigned int optlen)
1da177e4 2307{
2cc0eeb6
XL
2308 struct sctp_event_subscribe subscribe;
2309 __u8 *sn_type = (__u8 *)&subscribe;
2310 struct sctp_sock *sp = sctp_sk(sk);
a1e3a059 2311 struct sctp_association *asoc;
2cc0eeb6 2312 int i;
94912301 2313
7e8616d8 2314 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4 2315 return -EINVAL;
2cc0eeb6
XL
2316
2317 if (copy_from_user(&subscribe, optval, optlen))
1da177e4 2318 return -EFAULT;
94912301 2319
2cc0eeb6
XL
2320 for (i = 0; i < optlen; i++)
2321 sctp_ulpevent_type_set(&sp->subscribe, SCTP_SN_TYPE_BASE + i,
2322 sn_type[i]);
2323
a1e3a059
XL
2324 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2325 asoc->subscribe = sctp_sk(sk)->subscribe;
2326
bbbea41d 2327 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2328 * if there is no data to be sent or retransmit, the stack will
2329 * immediately send up this notification.
2330 */
2cc0eeb6 2331 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_SENDER_DRY_EVENT)) {
2cc0eeb6 2332 struct sctp_ulpevent *event;
94912301 2333
a1e3a059 2334 asoc = sctp_id2assoc(sk, 0);
94912301
WY
2335 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2336 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2337 GFP_USER | __GFP_NOWARN);
94912301
WY
2338 if (!event)
2339 return -ENOMEM;
2340
9162e0ed 2341 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2342 }
2343 }
2344
1da177e4
LT
2345 return 0;
2346}
2347
2348/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2349 *
2350 * This socket option is applicable to the UDP-style socket only. When
2351 * set it will cause associations that are idle for more than the
2352 * specified number of seconds to automatically close. An association
2353 * being idle is defined an association that has NOT sent or received
2354 * user data. The special value of '0' indicates that no automatic
2355 * close of any associations should be performed. The option expects an
2356 * integer defining the number of seconds of idle time before an
2357 * association is closed.
2358 */
2359static int sctp_setsockopt_autoclose(struct sock *sk, char __user *optval,
b7058842 2360 unsigned int optlen)
1da177e4
LT
2361{
2362 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2363 struct net *net = sock_net(sk);
1da177e4
LT
2364
2365 /* Applicable to UDP-style socket only */
2366 if (sctp_style(sk, TCP))
2367 return -EOPNOTSUPP;
2368 if (optlen != sizeof(int))
2369 return -EINVAL;
2370 if (copy_from_user(&sp->autoclose, optval, optlen))
2371 return -EFAULT;
2372
9f70f46b
NH
2373 if (sp->autoclose > net->sctp.max_autoclose)
2374 sp->autoclose = net->sctp.max_autoclose;
2375
1da177e4
LT
2376 return 0;
2377}
2378
2379/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2380 *
2381 * Applications can enable or disable heartbeats for any peer address of
2382 * an association, modify an address's heartbeat interval, force a
2383 * heartbeat to be sent immediately, and adjust the address's maximum
2384 * number of retransmissions sent before an address is considered
2385 * unreachable. The following structure is used to access and modify an
2386 * address's parameters:
2387 *
2388 * struct sctp_paddrparams {
52ccb8e9
FF
2389 * sctp_assoc_t spp_assoc_id;
2390 * struct sockaddr_storage spp_address;
2391 * uint32_t spp_hbinterval;
2392 * uint16_t spp_pathmaxrxt;
2393 * uint32_t spp_pathmtu;
2394 * uint32_t spp_sackdelay;
2395 * uint32_t spp_flags;
0b0dce7a
XL
2396 * uint32_t spp_ipv6_flowlabel;
2397 * uint8_t spp_dscp;
52ccb8e9
FF
2398 * };
2399 *
2400 * spp_assoc_id - (one-to-many style socket) This is filled in the
2401 * application, and identifies the association for
2402 * this query.
1da177e4
LT
2403 * spp_address - This specifies which address is of interest.
2404 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2405 * in milliseconds. If a value of zero
2406 * is present in this field then no changes are to
2407 * be made to this parameter.
1da177e4
LT
2408 * spp_pathmaxrxt - This contains the maximum number of
2409 * retransmissions before this address shall be
52ccb8e9
FF
2410 * considered unreachable. If a value of zero
2411 * is present in this field then no changes are to
2412 * be made to this parameter.
2413 * spp_pathmtu - When Path MTU discovery is disabled the value
2414 * specified here will be the "fixed" path mtu.
2415 * Note that if the spp_address field is empty
2416 * then all associations on this address will
2417 * have this fixed path mtu set upon them.
2418 *
2419 * spp_sackdelay - When delayed sack is enabled, this value specifies
2420 * the number of milliseconds that sacks will be delayed
2421 * for. This value will apply to all addresses of an
2422 * association if the spp_address field is empty. Note
2423 * also, that if delayed sack is enabled and this
2424 * value is set to 0, no change is made to the last
2425 * recorded delayed sack timer value.
2426 *
2427 * spp_flags - These flags are used to control various features
2428 * on an association. The flag field may contain
2429 * zero or more of the following options.
2430 *
2431 * SPP_HB_ENABLE - Enable heartbeats on the
2432 * specified address. Note that if the address
2433 * field is empty all addresses for the association
2434 * have heartbeats enabled upon them.
2435 *
2436 * SPP_HB_DISABLE - Disable heartbeats on the
2437 * speicifed address. Note that if the address
2438 * field is empty all addresses for the association
2439 * will have their heartbeats disabled. Note also
2440 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2441 * mutually exclusive, only one of these two should
2442 * be specified. Enabling both fields will have
2443 * undetermined results.
2444 *
2445 * SPP_HB_DEMAND - Request a user initiated heartbeat
2446 * to be made immediately.
2447 *
bdf3092a
VY
2448 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2449 * heartbeat delayis to be set to the value of 0
2450 * milliseconds.
2451 *
52ccb8e9
FF
2452 * SPP_PMTUD_ENABLE - This field will enable PMTU
2453 * discovery upon the specified address. Note that
2454 * if the address feild is empty then all addresses
2455 * on the association are effected.
2456 *
2457 * SPP_PMTUD_DISABLE - This field will disable PMTU
2458 * discovery upon the specified address. Note that
2459 * if the address feild is empty then all addresses
2460 * on the association are effected. Not also that
2461 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2462 * exclusive. Enabling both will have undetermined
2463 * results.
2464 *
2465 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2466 * on delayed sack. The time specified in spp_sackdelay
2467 * is used to specify the sack delay for this address. Note
2468 * that if spp_address is empty then all addresses will
2469 * enable delayed sack and take on the sack delay
2470 * value specified in spp_sackdelay.
2471 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2472 * off delayed sack. If the spp_address field is blank then
2473 * delayed sack is disabled for the entire association. Note
2474 * also that this field is mutually exclusive to
2475 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2476 * results.
0b0dce7a
XL
2477 *
2478 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2479 * setting of the IPV6 flow label value. The value is
2480 * contained in the spp_ipv6_flowlabel field.
2481 * Upon retrieval, this flag will be set to indicate that
2482 * the spp_ipv6_flowlabel field has a valid value returned.
2483 * If a specific destination address is set (in the
2484 * spp_address field), then the value returned is that of
2485 * the address. If just an association is specified (and
2486 * no address), then the association's default flow label
2487 * is returned. If neither an association nor a destination
2488 * is specified, then the socket's default flow label is
2489 * returned. For non-IPv6 sockets, this flag will be left
2490 * cleared.
2491 *
2492 * SPP_DSCP: Setting this flag enables the setting of the
2493 * Differentiated Services Code Point (DSCP) value
2494 * associated with either the association or a specific
2495 * address. The value is obtained in the spp_dscp field.
2496 * Upon retrieval, this flag will be set to indicate that
2497 * the spp_dscp field has a valid value returned. If a
2498 * specific destination address is set when called (in the
2499 * spp_address field), then that specific destination
2500 * address's DSCP value is returned. If just an association
2501 * is specified, then the association's default DSCP is
2502 * returned. If neither an association nor a destination is
2503 * specified, then the socket's default DSCP is returned.
2504 *
2505 * spp_ipv6_flowlabel
2506 * - This field is used in conjunction with the
2507 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2508 * The 20 least significant bits are used for the flow
2509 * label. This setting has precedence over any IPv6-layer
2510 * setting.
2511 *
2512 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2513 * and contains the DSCP. The 6 most significant bits are
2514 * used for the DSCP. This setting has precedence over any
2515 * IPv4- or IPv6- layer setting.
1da177e4 2516 */
16164366
AB
2517static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2518 struct sctp_transport *trans,
2519 struct sctp_association *asoc,
2520 struct sctp_sock *sp,
2521 int hb_change,
2522 int pmtud_change,
2523 int sackdelay_change)
52ccb8e9
FF
2524{
2525 int error;
2526
2527 if (params->spp_flags & SPP_HB_DEMAND && trans) {
55e26eb9
EB
2528 struct net *net = sock_net(trans->asoc->base.sk);
2529
2530 error = sctp_primitive_REQUESTHEARTBEAT(net, trans->asoc, trans);
52ccb8e9
FF
2531 if (error)
2532 return error;
2533 }
2534
bdf3092a
VY
2535 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2536 * this field is ignored. Note also that a value of zero indicates
2537 * the current setting should be left unchanged.
2538 */
2539 if (params->spp_flags & SPP_HB_ENABLE) {
2540
2541 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2542 * set. This lets us use 0 value when this flag
2543 * is set.
2544 */
2545 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2546 params->spp_hbinterval = 0;
2547
2548 if (params->spp_hbinterval ||
2549 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2550 if (trans) {
2551 trans->hbinterval =
2552 msecs_to_jiffies(params->spp_hbinterval);
2553 } else if (asoc) {
2554 asoc->hbinterval =
2555 msecs_to_jiffies(params->spp_hbinterval);
2556 } else {
2557 sp->hbinterval = params->spp_hbinterval;
2558 }
52ccb8e9
FF
2559 }
2560 }
2561
2562 if (hb_change) {
2563 if (trans) {
2564 trans->param_flags =
2565 (trans->param_flags & ~SPP_HB) | hb_change;
2566 } else if (asoc) {
2567 asoc->param_flags =
2568 (asoc->param_flags & ~SPP_HB) | hb_change;
2569 } else {
2570 sp->param_flags =
2571 (sp->param_flags & ~SPP_HB) | hb_change;
2572 }
2573 }
2574
bdf3092a
VY
2575 /* When Path MTU discovery is disabled the value specified here will
2576 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2577 * include the flag SPP_PMTUD_DISABLE for this field to have any
2578 * effect).
2579 */
2580 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2581 if (trans) {
2582 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2583 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2584 } else if (asoc) {
c4b2893d 2585 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2586 } else {
2587 sp->pathmtu = params->spp_pathmtu;
2588 }
2589 }
2590
2591 if (pmtud_change) {
2592 if (trans) {
2593 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2594 (params->spp_flags & SPP_PMTUD_ENABLE);
2595 trans->param_flags =
2596 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2597 if (update) {
9914ae3c 2598 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2599 sctp_assoc_sync_pmtu(asoc);
52ccb8e9
FF
2600 }
2601 } else if (asoc) {
2602 asoc->param_flags =
2603 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2604 } else {
2605 sp->param_flags =
2606 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2607 }
2608 }
2609
bdf3092a
VY
2610 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2611 * value of this field is ignored. Note also that a value of zero
2612 * indicates the current setting should be left unchanged.
2613 */
2614 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2615 if (trans) {
2616 trans->sackdelay =
2617 msecs_to_jiffies(params->spp_sackdelay);
2618 } else if (asoc) {
2619 asoc->sackdelay =
2620 msecs_to_jiffies(params->spp_sackdelay);
2621 } else {
2622 sp->sackdelay = params->spp_sackdelay;
2623 }
2624 }
2625
2626 if (sackdelay_change) {
2627 if (trans) {
2628 trans->param_flags =
2629 (trans->param_flags & ~SPP_SACKDELAY) |
2630 sackdelay_change;
2631 } else if (asoc) {
2632 asoc->param_flags =
2633 (asoc->param_flags & ~SPP_SACKDELAY) |
2634 sackdelay_change;
2635 } else {
2636 sp->param_flags =
2637 (sp->param_flags & ~SPP_SACKDELAY) |
2638 sackdelay_change;
2639 }
2640 }
2641
37051f73
APO
2642 /* Note that a value of zero indicates the current setting should be
2643 left unchanged.
bdf3092a 2644 */
37051f73 2645 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2646 if (trans) {
2647 trans->pathmaxrxt = params->spp_pathmaxrxt;
2648 } else if (asoc) {
2649 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2650 } else {
2651 sp->pathmaxrxt = params->spp_pathmaxrxt;
2652 }
2653 }
2654
0b0dce7a 2655 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2656 if (trans) {
2657 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2658 trans->flowlabel = params->spp_ipv6_flowlabel &
2659 SCTP_FLOWLABEL_VAL_MASK;
2660 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2661 }
0b0dce7a 2662 } else if (asoc) {
af8a2b8b
XL
2663 struct sctp_transport *t;
2664
2665 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2666 transports) {
af8a2b8b 2667 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2668 continue;
af8a2b8b
XL
2669 t->flowlabel = params->spp_ipv6_flowlabel &
2670 SCTP_FLOWLABEL_VAL_MASK;
2671 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2672 }
2673 asoc->flowlabel = params->spp_ipv6_flowlabel &
2674 SCTP_FLOWLABEL_VAL_MASK;
2675 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2676 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2677 sp->flowlabel = params->spp_ipv6_flowlabel &
2678 SCTP_FLOWLABEL_VAL_MASK;
2679 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2680 }
2681 }
2682
2683 if (params->spp_flags & SPP_DSCP) {
2684 if (trans) {
2685 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2686 trans->dscp |= SCTP_DSCP_SET_MASK;
2687 } else if (asoc) {
af8a2b8b
XL
2688 struct sctp_transport *t;
2689
2690 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2691 transports) {
af8a2b8b
XL
2692 t->dscp = params->spp_dscp &
2693 SCTP_DSCP_VAL_MASK;
2694 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2695 }
2696 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2697 asoc->dscp |= SCTP_DSCP_SET_MASK;
2698 } else {
2699 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2700 sp->dscp |= SCTP_DSCP_SET_MASK;
2701 }
2702 }
2703
52ccb8e9
FF
2704 return 0;
2705}
2706
1da177e4 2707static int sctp_setsockopt_peer_addr_params(struct sock *sk,
b7058842
DM
2708 char __user *optval,
2709 unsigned int optlen)
1da177e4 2710{
52ccb8e9
FF
2711 struct sctp_paddrparams params;
2712 struct sctp_transport *trans = NULL;
2713 struct sctp_association *asoc = NULL;
2714 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2715 int error;
52ccb8e9 2716 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2717
0b0dce7a
XL
2718 if (optlen == sizeof(params)) {
2719 if (copy_from_user(&params, optval, optlen))
2720 return -EFAULT;
2721 } else if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
2722 spp_ipv6_flowlabel), 4)) {
2723 if (copy_from_user(&params, optval, optlen))
2724 return -EFAULT;
2725 if (params.spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
2726 return -EINVAL;
2727 } else {
cb3f837b 2728 return -EINVAL;
0b0dce7a 2729 }
1da177e4 2730
52ccb8e9
FF
2731 /* Validate flags and value parameters. */
2732 hb_change = params.spp_flags & SPP_HB;
2733 pmtud_change = params.spp_flags & SPP_PMTUD;
2734 sackdelay_change = params.spp_flags & SPP_SACKDELAY;
2735
2736 if (hb_change == SPP_HB ||
2737 pmtud_change == SPP_PMTUD ||
2738 sackdelay_change == SPP_SACKDELAY ||
2739 params.spp_sackdelay > 500 ||
f64f9e71
JP
2740 (params.spp_pathmtu &&
2741 params.spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2742 return -EINVAL;
1da177e4 2743
52ccb8e9
FF
2744 /* If an address other than INADDR_ANY is specified, and
2745 * no transport is found, then the request is invalid.
2746 */
cb3f837b 2747 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
2748 trans = sctp_addr_id2transport(sk, &params.spp_address,
2749 params.spp_assoc_id);
2750 if (!trans)
1da177e4 2751 return -EINVAL;
1da177e4
LT
2752 }
2753
b99e5e02
XL
2754 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
2755 * socket is a one to many style socket, and an association
2756 * was not found, then the id was invalid.
52ccb8e9
FF
2757 */
2758 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
2759 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
2760 sctp_style(sk, UDP))
1da177e4
LT
2761 return -EINVAL;
2762
52ccb8e9
FF
2763 /* Heartbeat demand can only be sent on a transport or
2764 * association, but not a socket.
1da177e4 2765 */
52ccb8e9
FF
2766 if (params.spp_flags & SPP_HB_DEMAND && !trans && !asoc)
2767 return -EINVAL;
2768
2769 /* Process parameters. */
2770 error = sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2771 hb_change, pmtud_change,
2772 sackdelay_change);
1da177e4 2773
52ccb8e9
FF
2774 if (error)
2775 return error;
2776
2777 /* If changes are for association, also apply parameters to each
2778 * transport.
1da177e4 2779 */
52ccb8e9 2780 if (!trans && asoc) {
9dbc15f0
RD
2781 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2782 transports) {
52ccb8e9
FF
2783 sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2784 hb_change, pmtud_change,
2785 sackdelay_change);
2786 }
2787 }
1da177e4
LT
2788
2789 return 0;
2790}
2791
0ea5e4df 2792static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2793{
2794 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2795}
2796
2797static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2798{
2799 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2800}
2801
9c5829e1
XL
2802static void sctp_apply_asoc_delayed_ack(struct sctp_sack_info *params,
2803 struct sctp_association *asoc)
2804{
2805 struct sctp_transport *trans;
2806
2807 if (params->sack_delay) {
2808 asoc->sackdelay = msecs_to_jiffies(params->sack_delay);
2809 asoc->param_flags =
2810 sctp_spp_sackdelay_enable(asoc->param_flags);
2811 }
2812 if (params->sack_freq == 1) {
2813 asoc->param_flags =
2814 sctp_spp_sackdelay_disable(asoc->param_flags);
2815 } else if (params->sack_freq > 1) {
2816 asoc->sackfreq = params->sack_freq;
2817 asoc->param_flags =
2818 sctp_spp_sackdelay_enable(asoc->param_flags);
2819 }
2820
2821 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2822 transports) {
2823 if (params->sack_delay) {
2824 trans->sackdelay = msecs_to_jiffies(params->sack_delay);
2825 trans->param_flags =
2826 sctp_spp_sackdelay_enable(trans->param_flags);
2827 }
2828 if (params->sack_freq == 1) {
2829 trans->param_flags =
2830 sctp_spp_sackdelay_disable(trans->param_flags);
2831 } else if (params->sack_freq > 1) {
2832 trans->sackfreq = params->sack_freq;
2833 trans->param_flags =
2834 sctp_spp_sackdelay_enable(trans->param_flags);
2835 }
2836 }
2837}
2838
d364d927
WY
2839/*
2840 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2841 *
2842 * This option will effect the way delayed acks are performed. This
2843 * option allows you to get or set the delayed ack time, in
2844 * milliseconds. It also allows changing the delayed ack frequency.
2845 * Changing the frequency to 1 disables the delayed sack algorithm. If
2846 * the assoc_id is 0, then this sets or gets the endpoints default
2847 * values. If the assoc_id field is non-zero, then the set or get
2848 * effects the specified association for the one to many model (the
2849 * assoc_id field is ignored by the one to one model). Note that if
2850 * sack_delay or sack_freq are 0 when setting this option, then the
2851 * current values will remain unchanged.
2852 *
2853 * struct sctp_sack_info {
2854 * sctp_assoc_t sack_assoc_id;
2855 * uint32_t sack_delay;
2856 * uint32_t sack_freq;
2857 * };
2858 *
2859 * sack_assoc_id - This parameter, indicates which association the user
2860 * is performing an action upon. Note that if this field's value is
2861 * zero then the endpoints default value is changed (effecting future
2862 * associations only).
2863 *
2864 * sack_delay - This parameter contains the number of milliseconds that
2865 * the user is requesting the delayed ACK timer be set to. Note that
2866 * this value is defined in the standard to be between 200 and 500
2867 * milliseconds.
2868 *
2869 * sack_freq - This parameter contains the number of packets that must
2870 * be received before a sack is sent without waiting for the delay
2871 * timer to expire. The default value for this is 2, setting this
2872 * value to 1 will disable the delayed sack algorithm.
7708610b
FF
2873 */
2874
d364d927 2875static int sctp_setsockopt_delayed_ack(struct sock *sk,
b7058842 2876 char __user *optval, unsigned int optlen)
7708610b 2877{
9c5829e1
XL
2878 struct sctp_sock *sp = sctp_sk(sk);
2879 struct sctp_association *asoc;
2880 struct sctp_sack_info params;
7708610b 2881
d364d927
WY
2882 if (optlen == sizeof(struct sctp_sack_info)) {
2883 if (copy_from_user(&params, optval, optlen))
2884 return -EFAULT;
7708610b 2885
d364d927
WY
2886 if (params.sack_delay == 0 && params.sack_freq == 0)
2887 return 0;
2888 } else if (optlen == sizeof(struct sctp_assoc_value)) {
94f65193 2889 pr_warn_ratelimited(DEPRECATED
f916ec96 2890 "%s (pid %d) "
94f65193 2891 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
2892 "Use struct sctp_sack_info instead\n",
2893 current->comm, task_pid_nr(current));
d364d927
WY
2894 if (copy_from_user(&params, optval, optlen))
2895 return -EFAULT;
2896
2897 if (params.sack_delay == 0)
2898 params.sack_freq = 1;
2899 else
2900 params.sack_freq = 0;
2901 } else
cb3f837b 2902 return -EINVAL;
7708610b
FF
2903
2904 /* Validate value parameter. */
d364d927 2905 if (params.sack_delay > 500)
7708610b
FF
2906 return -EINVAL;
2907
9c5829e1
XL
2908 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
2909 * socket is a one to many style socket, and an association
2910 * was not found, then the id was invalid.
d808ad9a 2911 */
d364d927 2912 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
2913 if (!asoc && params.sack_assoc_id > SCTP_ALL_ASSOC &&
2914 sctp_style(sk, UDP))
7708610b
FF
2915 return -EINVAL;
2916
9c5829e1
XL
2917 if (asoc) {
2918 sctp_apply_asoc_delayed_ack(&params, asoc);
2919
2920 return 0;
2921 }
2922
2923 if (params.sack_assoc_id == SCTP_FUTURE_ASSOC ||
2924 params.sack_assoc_id == SCTP_ALL_ASSOC) {
2925 if (params.sack_delay) {
d364d927 2926 sp->sackdelay = params.sack_delay;
d808ad9a 2927 sp->param_flags =
0ea5e4df 2928 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2929 }
9c5829e1 2930 if (params.sack_freq == 1) {
d808ad9a 2931 sp->param_flags =
0ea5e4df 2932 sctp_spp_sackdelay_disable(sp->param_flags);
9c5829e1 2933 } else if (params.sack_freq > 1) {
d364d927
WY
2934 sp->sackfreq = params.sack_freq;
2935 sp->param_flags =
0ea5e4df 2936 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2937 }
7708610b
FF
2938 }
2939
9c5829e1
XL
2940 if (params.sack_assoc_id == SCTP_CURRENT_ASSOC ||
2941 params.sack_assoc_id == SCTP_ALL_ASSOC)
2942 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2943 sctp_apply_asoc_delayed_ack(&params, asoc);
d808ad9a 2944
7708610b
FF
2945 return 0;
2946}
2947
1da177e4
LT
2948/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2949 *
2950 * Applications can specify protocol parameters for the default association
2951 * initialization. The option name argument to setsockopt() and getsockopt()
2952 * is SCTP_INITMSG.
2953 *
2954 * Setting initialization parameters is effective only on an unconnected
2955 * socket (for UDP-style sockets only future associations are effected
2956 * by the change). With TCP-style sockets, this option is inherited by
2957 * sockets derived from a listener socket.
2958 */
b7058842 2959static int sctp_setsockopt_initmsg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
2960{
2961 struct sctp_initmsg sinit;
2962 struct sctp_sock *sp = sctp_sk(sk);
2963
2964 if (optlen != sizeof(struct sctp_initmsg))
2965 return -EINVAL;
2966 if (copy_from_user(&sinit, optval, optlen))
2967 return -EFAULT;
2968
2969 if (sinit.sinit_num_ostreams)
d808ad9a 2970 sp->initmsg.sinit_num_ostreams = sinit.sinit_num_ostreams;
1da177e4 2971 if (sinit.sinit_max_instreams)
d808ad9a 2972 sp->initmsg.sinit_max_instreams = sinit.sinit_max_instreams;
1da177e4 2973 if (sinit.sinit_max_attempts)
d808ad9a 2974 sp->initmsg.sinit_max_attempts = sinit.sinit_max_attempts;
1da177e4 2975 if (sinit.sinit_max_init_timeo)
d808ad9a 2976 sp->initmsg.sinit_max_init_timeo = sinit.sinit_max_init_timeo;
1da177e4
LT
2977
2978 return 0;
2979}
2980
2981/*
2982 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2983 *
2984 * Applications that wish to use the sendto() system call may wish to
2985 * specify a default set of parameters that would normally be supplied
2986 * through the inclusion of ancillary data. This socket option allows
2987 * such an application to set the default sctp_sndrcvinfo structure.
2988 * The application that wishes to use this socket option simply passes
2989 * in to this call the sctp_sndrcvinfo structure defined in Section
2990 * 5.2.2) The input parameters accepted by this call include
2991 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2992 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2993 * to this call if the caller is using the UDP model.
2994 */
2995static int sctp_setsockopt_default_send_param(struct sock *sk,
b7058842
DM
2996 char __user *optval,
2997 unsigned int optlen)
1da177e4 2998{
1da177e4 2999 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3
GOV
3000 struct sctp_association *asoc;
3001 struct sctp_sndrcvinfo info;
1da177e4 3002
6b3fd5f3 3003 if (optlen != sizeof(info))
1da177e4
LT
3004 return -EINVAL;
3005 if (copy_from_user(&info, optval, optlen))
3006 return -EFAULT;
6b3fd5f3
GOV
3007 if (info.sinfo_flags &
3008 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3009 SCTP_ABORT | SCTP_EOF))
3010 return -EINVAL;
1da177e4
LT
3011
3012 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
707e45b3
XL
3013 if (!asoc && info.sinfo_assoc_id > SCTP_ALL_ASSOC &&
3014 sctp_style(sk, UDP))
1da177e4 3015 return -EINVAL;
707e45b3 3016
1da177e4
LT
3017 if (asoc) {
3018 asoc->default_stream = info.sinfo_stream;
3019 asoc->default_flags = info.sinfo_flags;
3020 asoc->default_ppid = info.sinfo_ppid;
3021 asoc->default_context = info.sinfo_context;
3022 asoc->default_timetolive = info.sinfo_timetolive;
707e45b3
XL
3023
3024 return 0;
3025 }
3026
1354e72f
MRL
3027 if (sctp_style(sk, TCP))
3028 info.sinfo_assoc_id = SCTP_FUTURE_ASSOC;
3029
707e45b3
XL
3030 if (info.sinfo_assoc_id == SCTP_FUTURE_ASSOC ||
3031 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
1da177e4
LT
3032 sp->default_stream = info.sinfo_stream;
3033 sp->default_flags = info.sinfo_flags;
3034 sp->default_ppid = info.sinfo_ppid;
3035 sp->default_context = info.sinfo_context;
3036 sp->default_timetolive = info.sinfo_timetolive;
3037 }
3038
707e45b3
XL
3039 if (info.sinfo_assoc_id == SCTP_CURRENT_ASSOC ||
3040 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
3041 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
3042 asoc->default_stream = info.sinfo_stream;
3043 asoc->default_flags = info.sinfo_flags;
3044 asoc->default_ppid = info.sinfo_ppid;
3045 asoc->default_context = info.sinfo_context;
3046 asoc->default_timetolive = info.sinfo_timetolive;
3047 }
3048 }
3049
1da177e4
LT
3050 return 0;
3051}
3052
6b3fd5f3
GOV
3053/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
3054 * (SCTP_DEFAULT_SNDINFO)
3055 */
3056static int sctp_setsockopt_default_sndinfo(struct sock *sk,
3057 char __user *optval,
3058 unsigned int optlen)
3059{
3060 struct sctp_sock *sp = sctp_sk(sk);
3061 struct sctp_association *asoc;
3062 struct sctp_sndinfo info;
3063
3064 if (optlen != sizeof(info))
3065 return -EINVAL;
3066 if (copy_from_user(&info, optval, optlen))
3067 return -EFAULT;
3068 if (info.snd_flags &
3069 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3070 SCTP_ABORT | SCTP_EOF))
3071 return -EINVAL;
3072
3073 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
92fc3bd9
XL
3074 if (!asoc && info.snd_assoc_id > SCTP_ALL_ASSOC &&
3075 sctp_style(sk, UDP))
6b3fd5f3 3076 return -EINVAL;
92fc3bd9 3077
6b3fd5f3
GOV
3078 if (asoc) {
3079 asoc->default_stream = info.snd_sid;
3080 asoc->default_flags = info.snd_flags;
3081 asoc->default_ppid = info.snd_ppid;
3082 asoc->default_context = info.snd_context;
92fc3bd9
XL
3083
3084 return 0;
3085 }
3086
3087 if (info.snd_assoc_id == SCTP_FUTURE_ASSOC ||
3088 info.snd_assoc_id == SCTP_ALL_ASSOC) {
6b3fd5f3
GOV
3089 sp->default_stream = info.snd_sid;
3090 sp->default_flags = info.snd_flags;
3091 sp->default_ppid = info.snd_ppid;
3092 sp->default_context = info.snd_context;
3093 }
3094
92fc3bd9
XL
3095 if (info.snd_assoc_id == SCTP_CURRENT_ASSOC ||
3096 info.snd_assoc_id == SCTP_ALL_ASSOC) {
3097 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
3098 asoc->default_stream = info.snd_sid;
3099 asoc->default_flags = info.snd_flags;
3100 asoc->default_ppid = info.snd_ppid;
3101 asoc->default_context = info.snd_context;
3102 }
3103 }
3104
6b3fd5f3
GOV
3105 return 0;
3106}
3107
1da177e4
LT
3108/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3109 *
3110 * Requests that the local SCTP stack use the enclosed peer address as
3111 * the association primary. The enclosed address must be one of the
3112 * association peer's addresses.
3113 */
3114static int sctp_setsockopt_primary_addr(struct sock *sk, char __user *optval,
b7058842 3115 unsigned int optlen)
1da177e4
LT
3116{
3117 struct sctp_prim prim;
3118 struct sctp_transport *trans;
2277c7cd
RH
3119 struct sctp_af *af;
3120 int err;
1da177e4
LT
3121
3122 if (optlen != sizeof(struct sctp_prim))
3123 return -EINVAL;
3124
3125 if (copy_from_user(&prim, optval, sizeof(struct sctp_prim)))
3126 return -EFAULT;
3127
2277c7cd
RH
3128 /* Allow security module to validate address but need address len. */
3129 af = sctp_get_af_specific(prim.ssp_addr.ss_family);
3130 if (!af)
3131 return -EINVAL;
3132
3133 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
3134 (struct sockaddr *)&prim.ssp_addr,
3135 af->sockaddr_len);
3136 if (err)
3137 return err;
3138
1da177e4
LT
3139 trans = sctp_addr_id2transport(sk, &prim.ssp_addr, prim.ssp_assoc_id);
3140 if (!trans)
3141 return -EINVAL;
3142
3143 sctp_assoc_set_primary(trans->asoc, trans);
3144
3145 return 0;
3146}
3147
3148/*
3149 * 7.1.5 SCTP_NODELAY
3150 *
3151 * Turn on/off any Nagle-like algorithm. This means that packets are
3152 * generally sent as soon as possible and no unnecessary delays are
3153 * introduced, at the cost of more packets in the network. Expects an
3154 * integer boolean flag.
3155 */
3156static int sctp_setsockopt_nodelay(struct sock *sk, char __user *optval,
b7058842 3157 unsigned int optlen)
1da177e4
LT
3158{
3159 int val;
3160
3161 if (optlen < sizeof(int))
3162 return -EINVAL;
3163 if (get_user(val, (int __user *)optval))
3164 return -EFAULT;
3165
3166 sctp_sk(sk)->nodelay = (val == 0) ? 0 : 1;
3167 return 0;
3168}
3169
3170/*
3171 *
3172 * 7.1.1 SCTP_RTOINFO
3173 *
3174 * The protocol parameters used to initialize and bound retransmission
3175 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3176 * and modify these parameters.
3177 * All parameters are time values, in milliseconds. A value of 0, when
3178 * modifying the parameters, indicates that the current value should not
3179 * be changed.
3180 *
3181 */
b7058842
DM
3182static int sctp_setsockopt_rtoinfo(struct sock *sk, char __user *optval, unsigned int optlen)
3183{
1da177e4
LT
3184 struct sctp_rtoinfo rtoinfo;
3185 struct sctp_association *asoc;
85f935d4 3186 unsigned long rto_min, rto_max;
3187 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3188
3189 if (optlen != sizeof (struct sctp_rtoinfo))
3190 return -EINVAL;
3191
3192 if (copy_from_user(&rtoinfo, optval, optlen))
3193 return -EFAULT;
3194
3195 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
3196
3197 /* Set the values to the specific association */
7adb5ed5
XL
3198 if (!asoc && rtoinfo.srto_assoc_id != SCTP_FUTURE_ASSOC &&
3199 sctp_style(sk, UDP))
1da177e4
LT
3200 return -EINVAL;
3201
85f935d4 3202 rto_max = rtoinfo.srto_max;
3203 rto_min = rtoinfo.srto_min;
3204
3205 if (rto_max)
3206 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3207 else
3208 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3209
3210 if (rto_min)
3211 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3212 else
3213 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3214
3215 if (rto_min > rto_max)
3216 return -EINVAL;
3217
1da177e4
LT
3218 if (asoc) {
3219 if (rtoinfo.srto_initial != 0)
d808ad9a 3220 asoc->rto_initial =
1da177e4 3221 msecs_to_jiffies(rtoinfo.srto_initial);
85f935d4 3222 asoc->rto_max = rto_max;
3223 asoc->rto_min = rto_min;
1da177e4
LT
3224 } else {
3225 /* If there is no association or the association-id = 0
3226 * set the values to the endpoint.
3227 */
1da177e4
LT
3228 if (rtoinfo.srto_initial != 0)
3229 sp->rtoinfo.srto_initial = rtoinfo.srto_initial;
85f935d4 3230 sp->rtoinfo.srto_max = rto_max;
3231 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3232 }
3233
3234 return 0;
3235}
3236
3237/*
3238 *
3239 * 7.1.2 SCTP_ASSOCINFO
3240 *
59c51591 3241 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3242 * of the association.
3243 * Returns an error if the new association retransmission value is
3244 * greater than the sum of the retransmission value of the peer.
3245 * See [SCTP] for more information.
3246 *
3247 */
b7058842 3248static int sctp_setsockopt_associnfo(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3249{
3250
3251 struct sctp_assocparams assocparams;
3252 struct sctp_association *asoc;
3253
3254 if (optlen != sizeof(struct sctp_assocparams))
3255 return -EINVAL;
3256 if (copy_from_user(&assocparams, optval, optlen))
3257 return -EFAULT;
3258
3259 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
3260
8889394d
XL
3261 if (!asoc && assocparams.sasoc_assoc_id != SCTP_FUTURE_ASSOC &&
3262 sctp_style(sk, UDP))
1da177e4
LT
3263 return -EINVAL;
3264
3265 /* Set the values to the specific association */
3266 if (asoc) {
402d68c4
VY
3267 if (assocparams.sasoc_asocmaxrxt != 0) {
3268 __u32 path_sum = 0;
3269 int paths = 0;
402d68c4
VY
3270 struct sctp_transport *peer_addr;
3271
9dbc15f0
RD
3272 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3273 transports) {
402d68c4
VY
3274 path_sum += peer_addr->pathmaxrxt;
3275 paths++;
3276 }
3277
025dfdaf 3278 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3279 * one path/transport. We do this because path
3280 * retransmissions are only counted when we have more
3281 * then one path.
3282 */
3283 if (paths > 1 &&
3284 assocparams.sasoc_asocmaxrxt > path_sum)
3285 return -EINVAL;
3286
1da177e4 3287 asoc->max_retrans = assocparams.sasoc_asocmaxrxt;
402d68c4
VY
3288 }
3289
52db882f
DB
3290 if (assocparams.sasoc_cookie_life != 0)
3291 asoc->cookie_life = ms_to_ktime(assocparams.sasoc_cookie_life);
1da177e4
LT
3292 } else {
3293 /* Set the values to the endpoint */
3294 struct sctp_sock *sp = sctp_sk(sk);
3295
3296 if (assocparams.sasoc_asocmaxrxt != 0)
3297 sp->assocparams.sasoc_asocmaxrxt =
3298 assocparams.sasoc_asocmaxrxt;
3299 if (assocparams.sasoc_cookie_life != 0)
3300 sp->assocparams.sasoc_cookie_life =
3301 assocparams.sasoc_cookie_life;
3302 }
3303 return 0;
3304}
3305
3306/*
3307 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3308 *
3309 * This socket option is a boolean flag which turns on or off mapped V4
3310 * addresses. If this option is turned on and the socket is type
3311 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3312 * If this option is turned off, then no mapping will be done of V4
3313 * addresses and a user will receive both PF_INET6 and PF_INET type
3314 * addresses on the socket.
3315 */
b7058842 3316static int sctp_setsockopt_mappedv4(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3317{
3318 int val;
3319 struct sctp_sock *sp = sctp_sk(sk);
3320
3321 if (optlen < sizeof(int))
3322 return -EINVAL;
3323 if (get_user(val, (int __user *)optval))
3324 return -EFAULT;
3325 if (val)
3326 sp->v4mapped = 1;
3327 else
3328 sp->v4mapped = 0;
3329
3330 return 0;
3331}
3332
3333/*
e89c2095
WY
3334 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3335 * This option will get or set the maximum size to put in any outgoing
3336 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3337 * fragmented by SCTP into the specified size. Note that the underlying
3338 * SCTP implementation may fragment into smaller sized chunks when the
3339 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3340 * the user. The default value for this option is '0' which indicates
3341 * the user is NOT limiting fragmentation and only the PMTU will effect
3342 * SCTP's choice of DATA chunk size. Note also that values set larger
3343 * than the maximum size of an IP datagram will effectively let SCTP
3344 * control fragmentation (i.e. the same as setting this option to 0).
3345 *
3346 * The following structure is used to access and modify this parameter:
3347 *
3348 * struct sctp_assoc_value {
3349 * sctp_assoc_t assoc_id;
3350 * uint32_t assoc_value;
3351 * };
3352 *
3353 * assoc_id: This parameter is ignored for one-to-one style sockets.
3354 * For one-to-many style sockets this parameter indicates which
3355 * association the user is performing an action upon. Note that if
3356 * this field's value is zero then the endpoints default value is
3357 * changed (effecting future associations only).
3358 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3359 */
b7058842 3360static int sctp_setsockopt_maxseg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4 3361{
ecca8f88 3362 struct sctp_sock *sp = sctp_sk(sk);
e89c2095 3363 struct sctp_assoc_value params;
1da177e4 3364 struct sctp_association *asoc;
1da177e4
LT
3365 int val;
3366
e89c2095 3367 if (optlen == sizeof(int)) {
94f65193 3368 pr_warn_ratelimited(DEPRECATED
f916ec96 3369 "%s (pid %d) "
94f65193 3370 "Use of int in maxseg socket option.\n"
f916ec96
NH
3371 "Use struct sctp_assoc_value instead\n",
3372 current->comm, task_pid_nr(current));
e89c2095
WY
3373 if (copy_from_user(&val, optval, optlen))
3374 return -EFAULT;
6fd769be 3375 params.assoc_id = SCTP_FUTURE_ASSOC;
e89c2095
WY
3376 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3377 if (copy_from_user(&params, optval, optlen))
3378 return -EFAULT;
3379 val = params.assoc_value;
ecca8f88 3380 } else {
1da177e4 3381 return -EINVAL;
ecca8f88 3382 }
e89c2095 3383
439ef030 3384 asoc = sctp_id2assoc(sk, params.assoc_id);
6fd769be
XL
3385 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
3386 sctp_style(sk, UDP))
3387 return -EINVAL;
439ef030 3388
ecca8f88
XL
3389 if (val) {
3390 int min_len, max_len;
439ef030
MRL
3391 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3392 sizeof(struct sctp_data_chunk);
1da177e4 3393
afd0a800 3394 min_len = sctp_min_frag_point(sp, datasize);
439ef030 3395 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3396
ecca8f88
XL
3397 if (val < min_len || val > max_len)
3398 return -EINVAL;
3399 }
3400
e89c2095 3401 if (asoc) {
f68b2e05 3402 asoc->user_frag = val;
2f5e3c9d 3403 sctp_assoc_update_frag_point(asoc);
e89c2095
WY
3404 } else {
3405 sp->user_frag = val;
1da177e4
LT
3406 }
3407
3408 return 0;
3409}
3410
3411
3412/*
3413 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3414 *
3415 * Requests that the peer mark the enclosed address as the association
3416 * primary. The enclosed address must be one of the association's
3417 * locally bound addresses. The following structure is used to make a
3418 * set primary request:
3419 */
3420static int sctp_setsockopt_peer_primary_addr(struct sock *sk, char __user *optval,
b7058842 3421 unsigned int optlen)
1da177e4 3422{
e1fc3b14 3423 struct net *net = sock_net(sk);
1da177e4 3424 struct sctp_sock *sp;
1da177e4
LT
3425 struct sctp_association *asoc = NULL;
3426 struct sctp_setpeerprim prim;
3427 struct sctp_chunk *chunk;
40a01039 3428 struct sctp_af *af;
1da177e4
LT
3429 int err;
3430
3431 sp = sctp_sk(sk);
1da177e4 3432
e1fc3b14 3433 if (!net->sctp.addip_enable)
1da177e4
LT
3434 return -EPERM;
3435
3436 if (optlen != sizeof(struct sctp_setpeerprim))
3437 return -EINVAL;
3438
3439 if (copy_from_user(&prim, optval, optlen))
3440 return -EFAULT;
3441
3442 asoc = sctp_id2assoc(sk, prim.sspp_assoc_id);
d808ad9a 3443 if (!asoc)
1da177e4
LT
3444 return -EINVAL;
3445
3446 if (!asoc->peer.asconf_capable)
3447 return -EPERM;
3448
3449 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3450 return -EPERM;
3451
3452 if (!sctp_state(asoc, ESTABLISHED))
3453 return -ENOTCONN;
3454
40a01039
WY
3455 af = sctp_get_af_specific(prim.sspp_addr.ss_family);
3456 if (!af)
3457 return -EINVAL;
3458
3459 if (!af->addr_valid((union sctp_addr *)&prim.sspp_addr, sp, NULL))
3460 return -EADDRNOTAVAIL;
3461
1da177e4
LT
3462 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim.sspp_addr))
3463 return -EADDRNOTAVAIL;
3464
2277c7cd
RH
3465 /* Allow security module to validate address. */
3466 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
3467 (struct sockaddr *)&prim.sspp_addr,
3468 af->sockaddr_len);
3469 if (err)
3470 return err;
3471
1da177e4
LT
3472 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3473 chunk = sctp_make_asconf_set_prim(asoc,
3474 (union sctp_addr *)&prim.sspp_addr);
3475 if (!chunk)
3476 return -ENOMEM;
3477
3478 err = sctp_send_asconf(asoc, chunk);
3479
bb33381d 3480 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3481
3482 return err;
3483}
3484
0f3fffd8 3485static int sctp_setsockopt_adaptation_layer(struct sock *sk, char __user *optval,
b7058842 3486 unsigned int optlen)
1da177e4 3487{
0f3fffd8 3488 struct sctp_setadaptation adaptation;
1da177e4 3489
0f3fffd8 3490 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3491 return -EINVAL;
0f3fffd8 3492 if (copy_from_user(&adaptation, optval, optlen))
1da177e4
LT
3493 return -EFAULT;
3494
0f3fffd8 3495 sctp_sk(sk)->adaptation_ind = adaptation.ssb_adaptation_ind;
1da177e4
LT
3496
3497 return 0;
3498}
3499
6ab792f5
ISJ
3500/*
3501 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3502 *
3503 * The context field in the sctp_sndrcvinfo structure is normally only
3504 * used when a failed message is retrieved holding the value that was
3505 * sent down on the actual send call. This option allows the setting of
3506 * a default context on an association basis that will be received on
3507 * reading messages from the peer. This is especially helpful in the
3508 * one-2-many model for an application to keep some reference to an
3509 * internal state machine that is processing messages on the
3510 * association. Note that the setting of this value only effects
3511 * received messages from the peer and does not effect the value that is
3512 * saved with outbound messages.
3513 */
3514static int sctp_setsockopt_context(struct sock *sk, char __user *optval,
b7058842 3515 unsigned int optlen)
6ab792f5 3516{
49b037ac 3517 struct sctp_sock *sp = sctp_sk(sk);
6ab792f5 3518 struct sctp_assoc_value params;
6ab792f5
ISJ
3519 struct sctp_association *asoc;
3520
3521 if (optlen != sizeof(struct sctp_assoc_value))
3522 return -EINVAL;
3523 if (copy_from_user(&params, optval, optlen))
3524 return -EFAULT;
3525
49b037ac
XL
3526 asoc = sctp_id2assoc(sk, params.assoc_id);
3527 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3528 sctp_style(sk, UDP))
3529 return -EINVAL;
6ab792f5 3530
49b037ac 3531 if (asoc) {
6ab792f5 3532 asoc->default_rcv_context = params.assoc_value;
49b037ac
XL
3533
3534 return 0;
6ab792f5
ISJ
3535 }
3536
49b037ac
XL
3537 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3538 params.assoc_id == SCTP_ALL_ASSOC)
3539 sp->default_rcv_context = params.assoc_value;
3540
3541 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3542 params.assoc_id == SCTP_ALL_ASSOC)
3543 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3544 asoc->default_rcv_context = params.assoc_value;
3545
6ab792f5
ISJ
3546 return 0;
3547}
3548
b6e1331f
VY
3549/*
3550 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3551 *
3552 * This options will at a minimum specify if the implementation is doing
3553 * fragmented interleave. Fragmented interleave, for a one to many
3554 * socket, is when subsequent calls to receive a message may return
3555 * parts of messages from different associations. Some implementations
3556 * may allow you to turn this value on or off. If so, when turned off,
3557 * no fragment interleave will occur (which will cause a head of line
3558 * blocking amongst multiple associations sharing the same one to many
3559 * socket). When this option is turned on, then each receive call may
3560 * come from a different association (thus the user must receive data
3561 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3562 * association each receive belongs to.
3563 *
3564 * This option takes a boolean value. A non-zero value indicates that
3565 * fragmented interleave is on. A value of zero indicates that
3566 * fragmented interleave is off.
3567 *
3568 * Note that it is important that an implementation that allows this
3569 * option to be turned on, have it off by default. Otherwise an unaware
3570 * application using the one to many model may become confused and act
3571 * incorrectly.
3572 */
3573static int sctp_setsockopt_fragment_interleave(struct sock *sk,
3574 char __user *optval,
b7058842 3575 unsigned int optlen)
b6e1331f
VY
3576{
3577 int val;
3578
3579 if (optlen != sizeof(int))
3580 return -EINVAL;
3581 if (get_user(val, (int __user *)optval))
3582 return -EFAULT;
3583
772a5869
XL
3584 sctp_sk(sk)->frag_interleave = !!val;
3585
3586 if (!sctp_sk(sk)->frag_interleave)
3587 sctp_sk(sk)->strm_interleave = 0;
b6e1331f
VY
3588
3589 return 0;
3590}
3591
d49d91d7 3592/*
8510b937 3593 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3594 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3595 *
d49d91d7
VY
3596 * This option will set or get the SCTP partial delivery point. This
3597 * point is the size of a message where the partial delivery API will be
3598 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3599 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3600 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3601 * point. Note also that the call will fail if the user attempts to set
3602 * this value larger than the socket receive buffer size.
3603 *
3604 * Note that any single message having a length smaller than or equal to
3605 * the SCTP partial delivery point will be delivered in one single read
3606 * call as long as the user provided buffer is large enough to hold the
3607 * message.
d49d91d7
VY
3608 */
3609static int sctp_setsockopt_partial_delivery_point(struct sock *sk,
3610 char __user *optval,
b7058842 3611 unsigned int optlen)
d49d91d7
VY
3612{
3613 u32 val;
3614
3615 if (optlen != sizeof(u32))
3616 return -EINVAL;
3617 if (get_user(val, (int __user *)optval))
3618 return -EFAULT;
3619
8510b937
WY
3620 /* Note: We double the receive buffer from what the user sets
3621 * it to be, also initial rwnd is based on rcvbuf/2.
3622 */
3623 if (val > (sk->sk_rcvbuf >> 1))
3624 return -EINVAL;
3625
d49d91d7
VY
3626 sctp_sk(sk)->pd_point = val;
3627
3628 return 0; /* is this the right error code? */
3629}
3630
70331571
VY
3631/*
3632 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3633 *
3634 * This option will allow a user to change the maximum burst of packets
3635 * that can be emitted by this association. Note that the default value
3636 * is 4, and some implementations may restrict this setting so that it
3637 * can only be lowered.
3638 *
3639 * NOTE: This text doesn't seem right. Do this on a socket basis with
3640 * future associations inheriting the socket value.
3641 */
3642static int sctp_setsockopt_maxburst(struct sock *sk,
3643 char __user *optval,
b7058842 3644 unsigned int optlen)
70331571 3645{
e0651a0d 3646 struct sctp_sock *sp = sctp_sk(sk);
219b99a9 3647 struct sctp_assoc_value params;
219b99a9 3648 struct sctp_association *asoc;
70331571 3649
219b99a9 3650 if (optlen == sizeof(int)) {
94f65193 3651 pr_warn_ratelimited(DEPRECATED
f916ec96 3652 "%s (pid %d) "
94f65193 3653 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3654 "Use struct sctp_assoc_value instead\n",
3655 current->comm, task_pid_nr(current));
e0651a0d 3656 if (copy_from_user(&params.assoc_value, optval, optlen))
219b99a9 3657 return -EFAULT;
e0651a0d 3658 params.assoc_id = SCTP_FUTURE_ASSOC;
219b99a9
NH
3659 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3660 if (copy_from_user(&params, optval, optlen))
3661 return -EFAULT;
219b99a9 3662 } else
70331571
VY
3663 return -EINVAL;
3664
e0651a0d
XL
3665 asoc = sctp_id2assoc(sk, params.assoc_id);
3666 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3667 sctp_style(sk, UDP))
3668 return -EINVAL;
219b99a9 3669
e0651a0d
XL
3670 if (asoc) {
3671 asoc->max_burst = params.assoc_value;
3672
3673 return 0;
3674 }
3675
3676 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3677 params.assoc_id == SCTP_ALL_ASSOC)
3678 sp->max_burst = params.assoc_value;
3679
3680 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3681 params.assoc_id == SCTP_ALL_ASSOC)
3682 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3683 asoc->max_burst = params.assoc_value;
70331571
VY
3684
3685 return 0;
3686}
3687
65b07e5d
VY
3688/*
3689 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3690 *
3691 * This set option adds a chunk type that the user is requesting to be
3692 * received only in an authenticated way. Changes to the list of chunks
3693 * will only effect future associations on the socket.
3694 */
3695static int sctp_setsockopt_auth_chunk(struct sock *sk,
b7058842
DM
3696 char __user *optval,
3697 unsigned int optlen)
65b07e5d 3698{
b14878cc 3699 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3700 struct sctp_authchunk val;
3701
b14878cc 3702 if (!ep->auth_enable)
5e739d17
VY
3703 return -EACCES;
3704
65b07e5d
VY
3705 if (optlen != sizeof(struct sctp_authchunk))
3706 return -EINVAL;
3707 if (copy_from_user(&val, optval, optlen))
3708 return -EFAULT;
3709
3710 switch (val.sauth_chunk) {
7fd71b1e
JP
3711 case SCTP_CID_INIT:
3712 case SCTP_CID_INIT_ACK:
3713 case SCTP_CID_SHUTDOWN_COMPLETE:
3714 case SCTP_CID_AUTH:
3715 return -EINVAL;
65b07e5d
VY
3716 }
3717
3718 /* add this chunk id to the endpoint */
b14878cc 3719 return sctp_auth_ep_add_chunkid(ep, val.sauth_chunk);
65b07e5d
VY
3720}
3721
3722/*
3723 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3724 *
3725 * This option gets or sets the list of HMAC algorithms that the local
3726 * endpoint requires the peer to use.
3727 */
3728static int sctp_setsockopt_hmac_ident(struct sock *sk,
b7058842
DM
3729 char __user *optval,
3730 unsigned int optlen)
65b07e5d 3731{
b14878cc 3732 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3733 struct sctp_hmacalgo *hmacs;
d9724055 3734 u32 idents;
65b07e5d
VY
3735 int err;
3736
b14878cc 3737 if (!ep->auth_enable)
5e739d17
VY
3738 return -EACCES;
3739
65b07e5d
VY
3740 if (optlen < sizeof(struct sctp_hmacalgo))
3741 return -EINVAL;
5960cefa
MRL
3742 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3743 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3744
cb3f837b 3745 hmacs = memdup_user(optval, optlen);
934253a7
SW
3746 if (IS_ERR(hmacs))
3747 return PTR_ERR(hmacs);
65b07e5d 3748
d9724055
VY
3749 idents = hmacs->shmac_num_idents;
3750 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3751 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo))) {
65b07e5d
VY
3752 err = -EINVAL;
3753 goto out;
3754 }
3755
b14878cc 3756 err = sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3757out:
3758 kfree(hmacs);
3759 return err;
3760}
3761
3762/*
3763 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3764 *
3765 * This option will set a shared secret key which is used to build an
3766 * association shared key.
3767 */
3768static int sctp_setsockopt_auth_key(struct sock *sk,
3769 char __user *optval,
b7058842 3770 unsigned int optlen)
65b07e5d 3771{
b14878cc 3772 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3773 struct sctp_authkey *authkey;
3774 struct sctp_association *asoc;
7fb3be13 3775 int ret = -EINVAL;
65b07e5d 3776
b14878cc 3777 if (!ep->auth_enable)
5e739d17
VY
3778 return -EACCES;
3779
65b07e5d
VY
3780 if (optlen <= sizeof(struct sctp_authkey))
3781 return -EINVAL;
5960cefa
MRL
3782 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3783 * this.
3784 */
7fb3be13 3785 optlen = min_t(unsigned int, optlen, USHRT_MAX + sizeof(*authkey));
65b07e5d 3786
cb3f837b 3787 authkey = memdup_user(optval, optlen);
934253a7
SW
3788 if (IS_ERR(authkey))
3789 return PTR_ERR(authkey);
65b07e5d 3790
7fb3be13 3791 if (authkey->sca_keylength > optlen - sizeof(*authkey))
30c2235c 3792 goto out;
30c2235c 3793
65b07e5d 3794 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
7fb3be13
XL
3795 if (!asoc && authkey->sca_assoc_id > SCTP_ALL_ASSOC &&
3796 sctp_style(sk, UDP))
65b07e5d 3797 goto out;
7fb3be13
XL
3798
3799 if (asoc) {
3800 ret = sctp_auth_set_key(ep, asoc, authkey);
3801 goto out;
3802 }
3803
3804 if (authkey->sca_assoc_id == SCTP_FUTURE_ASSOC ||
3805 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3806 ret = sctp_auth_set_key(ep, asoc, authkey);
3807 if (ret)
3808 goto out;
3809 }
3810
3811 ret = 0;
3812
3813 if (authkey->sca_assoc_id == SCTP_CURRENT_ASSOC ||
3814 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3815 list_for_each_entry(asoc, &ep->asocs, asocs) {
3816 int res = sctp_auth_set_key(ep, asoc, authkey);
3817
3818 if (res && !ret)
3819 ret = res;
3820 }
65b07e5d
VY
3821 }
3822
65b07e5d 3823out:
6ba542a2 3824 kzfree(authkey);
65b07e5d
VY
3825 return ret;
3826}
3827
3828/*
3829 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3830 *
3831 * This option will get or set the active shared key to be used to build
3832 * the association shared key.
3833 */
3834static int sctp_setsockopt_active_key(struct sock *sk,
b7058842
DM
3835 char __user *optval,
3836 unsigned int optlen)
65b07e5d 3837{
b14878cc 3838 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3839 struct sctp_association *asoc;
bf9fb6ad
XL
3840 struct sctp_authkeyid val;
3841 int ret = 0;
65b07e5d 3842
b14878cc 3843 if (!ep->auth_enable)
5e739d17
VY
3844 return -EACCES;
3845
65b07e5d
VY
3846 if (optlen != sizeof(struct sctp_authkeyid))
3847 return -EINVAL;
3848 if (copy_from_user(&val, optval, optlen))
3849 return -EFAULT;
3850
3851 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
bf9fb6ad
XL
3852 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3853 sctp_style(sk, UDP))
65b07e5d
VY
3854 return -EINVAL;
3855
bf9fb6ad
XL
3856 if (asoc)
3857 return sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
3858
3859 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3860 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3861 ret = sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
3862 if (ret)
3863 return ret;
3864 }
3865
3866 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3867 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3868 list_for_each_entry(asoc, &ep->asocs, asocs) {
3869 int res = sctp_auth_set_active_key(ep, asoc,
3870 val.scact_keynumber);
3871
3872 if (res && !ret)
3873 ret = res;
3874 }
3875 }
3876
3877 return ret;
65b07e5d
VY
3878}
3879
3880/*
3881 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3882 *
3883 * This set option will delete a shared secret key from use.
3884 */
3885static int sctp_setsockopt_del_key(struct sock *sk,
b7058842
DM
3886 char __user *optval,
3887 unsigned int optlen)
65b07e5d 3888{
b14878cc 3889 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3890 struct sctp_association *asoc;
3adcc300
XL
3891 struct sctp_authkeyid val;
3892 int ret = 0;
65b07e5d 3893
b14878cc 3894 if (!ep->auth_enable)
5e739d17
VY
3895 return -EACCES;
3896
65b07e5d
VY
3897 if (optlen != sizeof(struct sctp_authkeyid))
3898 return -EINVAL;
3899 if (copy_from_user(&val, optval, optlen))
3900 return -EFAULT;
3901
3902 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3adcc300
XL
3903 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3904 sctp_style(sk, UDP))
65b07e5d
VY
3905 return -EINVAL;
3906
3adcc300
XL
3907 if (asoc)
3908 return sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
65b07e5d 3909
3adcc300
XL
3910 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3911 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3912 ret = sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
3913 if (ret)
3914 return ret;
3915 }
3916
3917 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3918 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3919 list_for_each_entry(asoc, &ep->asocs, asocs) {
3920 int res = sctp_auth_del_key_id(ep, asoc,
3921 val.scact_keynumber);
3922
3923 if (res && !ret)
3924 ret = res;
3925 }
3926 }
3927
3928 return ret;
65b07e5d
VY
3929}
3930
601590ec
XL
3931/*
3932 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3933 *
3934 * This set option will deactivate a shared secret key.
3935 */
3936static int sctp_setsockopt_deactivate_key(struct sock *sk, char __user *optval,
3937 unsigned int optlen)
3938{
3939 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
601590ec 3940 struct sctp_association *asoc;
2af66ff3
XL
3941 struct sctp_authkeyid val;
3942 int ret = 0;
601590ec
XL
3943
3944 if (!ep->auth_enable)
3945 return -EACCES;
3946
3947 if (optlen != sizeof(struct sctp_authkeyid))
3948 return -EINVAL;
3949 if (copy_from_user(&val, optval, optlen))
3950 return -EFAULT;
3951
3952 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
2af66ff3
XL
3953 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3954 sctp_style(sk, UDP))
601590ec
XL
3955 return -EINVAL;
3956
2af66ff3
XL
3957 if (asoc)
3958 return sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3959
3960 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3961 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3962 ret = sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3963 if (ret)
3964 return ret;
3965 }
3966
3967 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3968 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3969 list_for_each_entry(asoc, &ep->asocs, asocs) {
3970 int res = sctp_auth_deact_key_id(ep, asoc,
3971 val.scact_keynumber);
3972
3973 if (res && !ret)
3974 ret = res;
3975 }
3976 }
3977
3978 return ret;
601590ec
XL
3979}
3980
7dc04d71
MH
3981/*
3982 * 8.1.23 SCTP_AUTO_ASCONF
3983 *
3984 * This option will enable or disable the use of the automatic generation of
3985 * ASCONF chunks to add and delete addresses to an existing association. Note
3986 * that this option has two caveats namely: a) it only affects sockets that
3987 * are bound to all addresses available to the SCTP stack, and b) the system
3988 * administrator may have an overriding control that turns the ASCONF feature
3989 * off no matter what setting the socket option may have.
3990 * This option expects an integer boolean flag, where a non-zero value turns on
3991 * the option, and a zero value turns off the option.
3992 * Note. In this implementation, socket operation overrides default parameter
3993 * being set by sysctl as well as FreeBSD implementation
3994 */
3995static int sctp_setsockopt_auto_asconf(struct sock *sk, char __user *optval,
3996 unsigned int optlen)
3997{
3998 int val;
3999 struct sctp_sock *sp = sctp_sk(sk);
4000
4001 if (optlen < sizeof(int))
4002 return -EINVAL;
4003 if (get_user(val, (int __user *)optval))
4004 return -EFAULT;
4005 if (!sctp_is_ep_boundall(sk) && val)
4006 return -EINVAL;
4007 if ((val && sp->do_auto_asconf) || (!val && !sp->do_auto_asconf))
4008 return 0;
4009
2d45a02d 4010 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
4011 if (val == 0 && sp->do_auto_asconf) {
4012 list_del(&sp->auto_asconf_list);
4013 sp->do_auto_asconf = 0;
4014 } else if (val && !sp->do_auto_asconf) {
4015 list_add_tail(&sp->auto_asconf_list,
4db67e80 4016 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
4017 sp->do_auto_asconf = 1;
4018 }
2d45a02d 4019 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
4020 return 0;
4021}
4022
5aa93bcf
NH
4023/*
4024 * SCTP_PEER_ADDR_THLDS
4025 *
4026 * This option allows us to alter the partially failed threshold for one or all
4027 * transports in an association. See Section 6.1 of:
4028 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
4029 */
4030static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
4031 char __user *optval,
4032 unsigned int optlen)
4033{
4034 struct sctp_paddrthlds val;
4035 struct sctp_transport *trans;
4036 struct sctp_association *asoc;
4037
4038 if (optlen < sizeof(struct sctp_paddrthlds))
4039 return -EINVAL;
4040 if (copy_from_user(&val, (struct sctp_paddrthlds __user *)optval,
4041 sizeof(struct sctp_paddrthlds)))
4042 return -EFAULT;
4043
8add543e
XL
4044 if (!sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
4045 trans = sctp_addr_id2transport(sk, &val.spt_address,
4046 val.spt_assoc_id);
4047 if (!trans)
5aa93bcf 4048 return -ENOENT;
8add543e
XL
4049
4050 if (val.spt_pathmaxrxt)
4051 trans->pathmaxrxt = val.spt_pathmaxrxt;
4052 trans->pf_retrans = val.spt_pathpfthld;
4053
4054 return 0;
4055 }
4056
4057 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
4058 if (!asoc && val.spt_assoc_id != SCTP_FUTURE_ASSOC &&
4059 sctp_style(sk, UDP))
4060 return -EINVAL;
4061
4062 if (asoc) {
5aa93bcf
NH
4063 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
4064 transports) {
4065 if (val.spt_pathmaxrxt)
4066 trans->pathmaxrxt = val.spt_pathmaxrxt;
4067 trans->pf_retrans = val.spt_pathpfthld;
4068 }
4069
4070 if (val.spt_pathmaxrxt)
4071 asoc->pathmaxrxt = val.spt_pathmaxrxt;
4072 asoc->pf_retrans = val.spt_pathpfthld;
4073 } else {
8add543e 4074 struct sctp_sock *sp = sctp_sk(sk);
5aa93bcf
NH
4075
4076 if (val.spt_pathmaxrxt)
8add543e
XL
4077 sp->pathmaxrxt = val.spt_pathmaxrxt;
4078 sp->pf_retrans = val.spt_pathpfthld;
5aa93bcf
NH
4079 }
4080
4081 return 0;
4082}
4083
0d3a421d
GOV
4084static int sctp_setsockopt_recvrcvinfo(struct sock *sk,
4085 char __user *optval,
4086 unsigned int optlen)
4087{
4088 int val;
4089
4090 if (optlen < sizeof(int))
4091 return -EINVAL;
4092 if (get_user(val, (int __user *) optval))
4093 return -EFAULT;
4094
4095 sctp_sk(sk)->recvrcvinfo = (val == 0) ? 0 : 1;
4096
4097 return 0;
4098}
4099
2347c80f
GOV
4100static int sctp_setsockopt_recvnxtinfo(struct sock *sk,
4101 char __user *optval,
4102 unsigned int optlen)
4103{
4104 int val;
4105
4106 if (optlen < sizeof(int))
4107 return -EINVAL;
4108 if (get_user(val, (int __user *) optval))
4109 return -EFAULT;
4110
4111 sctp_sk(sk)->recvnxtinfo = (val == 0) ? 0 : 1;
4112
4113 return 0;
4114}
4115
28aa4c26
XL
4116static int sctp_setsockopt_pr_supported(struct sock *sk,
4117 char __user *optval,
4118 unsigned int optlen)
4119{
4120 struct sctp_assoc_value params;
fb195605 4121 struct sctp_association *asoc;
28aa4c26
XL
4122
4123 if (optlen != sizeof(params))
cc3ccf26 4124 return -EINVAL;
28aa4c26 4125
cc3ccf26
XL
4126 if (copy_from_user(&params, optval, optlen))
4127 return -EFAULT;
28aa4c26 4128
fb195605
XL
4129 asoc = sctp_id2assoc(sk, params.assoc_id);
4130 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4131 sctp_style(sk, UDP))
4132 return -EINVAL;
4133
cc3ccf26 4134 sctp_sk(sk)->ep->prsctp_enable = !!params.assoc_value;
28aa4c26 4135
cc3ccf26 4136 return 0;
28aa4c26
XL
4137}
4138
f959fb44
XL
4139static int sctp_setsockopt_default_prinfo(struct sock *sk,
4140 char __user *optval,
4141 unsigned int optlen)
4142{
3a583059 4143 struct sctp_sock *sp = sctp_sk(sk);
f959fb44
XL
4144 struct sctp_default_prinfo info;
4145 struct sctp_association *asoc;
4146 int retval = -EINVAL;
4147
4148 if (optlen != sizeof(info))
4149 goto out;
4150
4151 if (copy_from_user(&info, optval, sizeof(info))) {
4152 retval = -EFAULT;
4153 goto out;
4154 }
4155
4156 if (info.pr_policy & ~SCTP_PR_SCTP_MASK)
4157 goto out;
4158
4159 if (info.pr_policy == SCTP_PR_SCTP_NONE)
4160 info.pr_value = 0;
4161
4162 asoc = sctp_id2assoc(sk, info.pr_assoc_id);
3a583059
XL
4163 if (!asoc && info.pr_assoc_id > SCTP_ALL_ASSOC &&
4164 sctp_style(sk, UDP))
4165 goto out;
4166
4167 retval = 0;
4168
f959fb44
XL
4169 if (asoc) {
4170 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
4171 asoc->default_timetolive = info.pr_value;
3a583059
XL
4172 goto out;
4173 }
f959fb44 4174
3a583059
XL
4175 if (info.pr_assoc_id == SCTP_FUTURE_ASSOC ||
4176 info.pr_assoc_id == SCTP_ALL_ASSOC) {
f959fb44
XL
4177 SCTP_PR_SET_POLICY(sp->default_flags, info.pr_policy);
4178 sp->default_timetolive = info.pr_value;
f959fb44
XL
4179 }
4180
3a583059
XL
4181 if (info.pr_assoc_id == SCTP_CURRENT_ASSOC ||
4182 info.pr_assoc_id == SCTP_ALL_ASSOC) {
4183 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4184 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
4185 asoc->default_timetolive = info.pr_value;
4186 }
4187 }
f959fb44
XL
4188
4189out:
4190 return retval;
4191}
4192
c0d8bab6
XL
4193static int sctp_setsockopt_reconfig_supported(struct sock *sk,
4194 char __user *optval,
4195 unsigned int optlen)
4196{
4197 struct sctp_assoc_value params;
4198 struct sctp_association *asoc;
4199 int retval = -EINVAL;
4200
4201 if (optlen != sizeof(params))
4202 goto out;
4203
4204 if (copy_from_user(&params, optval, optlen)) {
4205 retval = -EFAULT;
4206 goto out;
4207 }
4208
4209 asoc = sctp_id2assoc(sk, params.assoc_id);
acce7f3b
XL
4210 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4211 sctp_style(sk, UDP))
c0d8bab6 4212 goto out;
acce7f3b
XL
4213
4214 if (asoc)
4215 asoc->reconf_enable = !!params.assoc_value;
4216 else
4217 sctp_sk(sk)->ep->reconf_enable = !!params.assoc_value;
c0d8bab6
XL
4218
4219 retval = 0;
4220
4221out:
4222 return retval;
4223}
4224
9fb657ae
XL
4225static int sctp_setsockopt_enable_strreset(struct sock *sk,
4226 char __user *optval,
4227 unsigned int optlen)
4228{
99a62135 4229 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
9fb657ae
XL
4230 struct sctp_assoc_value params;
4231 struct sctp_association *asoc;
4232 int retval = -EINVAL;
4233
4234 if (optlen != sizeof(params))
4235 goto out;
4236
4237 if (copy_from_user(&params, optval, optlen)) {
4238 retval = -EFAULT;
4239 goto out;
4240 }
4241
4242 if (params.assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
4243 goto out;
4244
4245 asoc = sctp_id2assoc(sk, params.assoc_id);
99a62135
XL
4246 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
4247 sctp_style(sk, UDP))
4248 goto out;
4249
4250 retval = 0;
4251
9fb657ae
XL
4252 if (asoc) {
4253 asoc->strreset_enable = params.assoc_value;
9fb657ae
XL
4254 goto out;
4255 }
4256
99a62135
XL
4257 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
4258 params.assoc_id == SCTP_ALL_ASSOC)
4259 ep->strreset_enable = params.assoc_value;
4260
4261 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
4262 params.assoc_id == SCTP_ALL_ASSOC)
4263 list_for_each_entry(asoc, &ep->asocs, asocs)
4264 asoc->strreset_enable = params.assoc_value;
9fb657ae
XL
4265
4266out:
4267 return retval;
4268}
4269
7f9d68ac
XL
4270static int sctp_setsockopt_reset_streams(struct sock *sk,
4271 char __user *optval,
4272 unsigned int optlen)
4273{
4274 struct sctp_reset_streams *params;
4275 struct sctp_association *asoc;
4276 int retval = -EINVAL;
4277
2342b8d9 4278 if (optlen < sizeof(*params))
7f9d68ac 4279 return -EINVAL;
5960cefa
MRL
4280 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4281 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4282 sizeof(__u16) * sizeof(*params));
7f9d68ac
XL
4283
4284 params = memdup_user(optval, optlen);
4285 if (IS_ERR(params))
4286 return PTR_ERR(params);
4287
2342b8d9
XL
4288 if (params->srs_number_streams * sizeof(__u16) >
4289 optlen - sizeof(*params))
4290 goto out;
4291
7f9d68ac
XL
4292 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4293 if (!asoc)
4294 goto out;
4295
4296 retval = sctp_send_reset_streams(asoc, params);
4297
4298out:
4299 kfree(params);
4300 return retval;
4301}
4302
a92ce1a4
XL
4303static int sctp_setsockopt_reset_assoc(struct sock *sk,
4304 char __user *optval,
4305 unsigned int optlen)
4306{
4307 struct sctp_association *asoc;
4308 sctp_assoc_t associd;
4309 int retval = -EINVAL;
4310
4311 if (optlen != sizeof(associd))
4312 goto out;
4313
4314 if (copy_from_user(&associd, optval, optlen)) {
4315 retval = -EFAULT;
4316 goto out;
4317 }
4318
4319 asoc = sctp_id2assoc(sk, associd);
4320 if (!asoc)
4321 goto out;
4322
4323 retval = sctp_send_reset_assoc(asoc);
4324
4325out:
4326 return retval;
4327}
4328
242bd2d5
XL
4329static int sctp_setsockopt_add_streams(struct sock *sk,
4330 char __user *optval,
4331 unsigned int optlen)
4332{
4333 struct sctp_association *asoc;
4334 struct sctp_add_streams params;
4335 int retval = -EINVAL;
4336
4337 if (optlen != sizeof(params))
4338 goto out;
4339
4340 if (copy_from_user(&params, optval, optlen)) {
4341 retval = -EFAULT;
4342 goto out;
4343 }
4344
4345 asoc = sctp_id2assoc(sk, params.sas_assoc_id);
4346 if (!asoc)
4347 goto out;
4348
4349 retval = sctp_send_add_streams(asoc, &params);
4350
4351out:
4352 return retval;
4353}
4354
13aa8770
MRL
4355static int sctp_setsockopt_scheduler(struct sock *sk,
4356 char __user *optval,
4357 unsigned int optlen)
4358{
7efba10d 4359 struct sctp_sock *sp = sctp_sk(sk);
13aa8770
MRL
4360 struct sctp_association *asoc;
4361 struct sctp_assoc_value params;
7efba10d 4362 int retval = 0;
13aa8770
MRL
4363
4364 if (optlen < sizeof(params))
7efba10d 4365 return -EINVAL;
13aa8770
MRL
4366
4367 optlen = sizeof(params);
7efba10d
XL
4368 if (copy_from_user(&params, optval, optlen))
4369 return -EFAULT;
13aa8770
MRL
4370
4371 if (params.assoc_value > SCTP_SS_MAX)
7efba10d 4372 return -EINVAL;
13aa8770
MRL
4373
4374 asoc = sctp_id2assoc(sk, params.assoc_id);
7efba10d
XL
4375 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
4376 sctp_style(sk, UDP))
4377 return -EINVAL;
13aa8770 4378
7efba10d
XL
4379 if (asoc)
4380 return sctp_sched_set_sched(asoc, params.assoc_value);
4381
4382 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
4383 params.assoc_id == SCTP_ALL_ASSOC)
4384 sp->default_ss = params.assoc_value;
4385
4386 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
4387 params.assoc_id == SCTP_ALL_ASSOC) {
4388 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4389 int ret = sctp_sched_set_sched(asoc,
4390 params.assoc_value);
4391
4392 if (ret && !retval)
4393 retval = ret;
4394 }
4395 }
13aa8770 4396
13aa8770
MRL
4397 return retval;
4398}
4399
0ccdf3c7
MRL
4400static int sctp_setsockopt_scheduler_value(struct sock *sk,
4401 char __user *optval,
4402 unsigned int optlen)
4403{
0ccdf3c7 4404 struct sctp_stream_value params;
e7f28248 4405 struct sctp_association *asoc;
0ccdf3c7
MRL
4406 int retval = -EINVAL;
4407
4408 if (optlen < sizeof(params))
4409 goto out;
4410
4411 optlen = sizeof(params);
4412 if (copy_from_user(&params, optval, optlen)) {
4413 retval = -EFAULT;
4414 goto out;
4415 }
4416
4417 asoc = sctp_id2assoc(sk, params.assoc_id);
e7f28248
XL
4418 if (!asoc && params.assoc_id != SCTP_CURRENT_ASSOC &&
4419 sctp_style(sk, UDP))
0ccdf3c7
MRL
4420 goto out;
4421
e7f28248
XL
4422 if (asoc) {
4423 retval = sctp_sched_set_value(asoc, params.stream_id,
4424 params.stream_value, GFP_KERNEL);
4425 goto out;
4426 }
4427
4428 retval = 0;
4429
4430 list_for_each_entry(asoc, &sctp_sk(sk)->ep->asocs, asocs) {
4431 int ret = sctp_sched_set_value(asoc, params.stream_id,
4432 params.stream_value, GFP_KERNEL);
4433 if (ret && !retval) /* try to return the 1st error. */
4434 retval = ret;
4435 }
0ccdf3c7
MRL
4436
4437out:
4438 return retval;
4439}
4440
772a5869
XL
4441static int sctp_setsockopt_interleaving_supported(struct sock *sk,
4442 char __user *optval,
4443 unsigned int optlen)
4444{
4445 struct sctp_sock *sp = sctp_sk(sk);
772a5869 4446 struct sctp_assoc_value params;
2e7709d1 4447 struct sctp_association *asoc;
772a5869
XL
4448 int retval = -EINVAL;
4449
4450 if (optlen < sizeof(params))
4451 goto out;
4452
4453 optlen = sizeof(params);
4454 if (copy_from_user(&params, optval, optlen)) {
4455 retval = -EFAULT;
4456 goto out;
4457 }
4458
2e7709d1
XL
4459 asoc = sctp_id2assoc(sk, params.assoc_id);
4460 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4461 sctp_style(sk, UDP))
772a5869
XL
4462 goto out;
4463
2e7709d1 4464 if (!sock_net(sk)->sctp.intl_enable || !sp->frag_interleave) {
772a5869
XL
4465 retval = -EPERM;
4466 goto out;
4467 }
4468
4469 sp->strm_interleave = !!params.assoc_value;
4470
4471 retval = 0;
4472
4473out:
4474 return retval;
4475}
4476
b0e9a2fe
XL
4477static int sctp_setsockopt_reuse_port(struct sock *sk, char __user *optval,
4478 unsigned int optlen)
4479{
4480 int val;
4481
4482 if (!sctp_style(sk, TCP))
4483 return -EOPNOTSUPP;
4484
4485 if (sctp_sk(sk)->ep->base.bind_addr.port)
4486 return -EFAULT;
4487
4488 if (optlen < sizeof(int))
4489 return -EINVAL;
4490
4491 if (get_user(val, (int __user *)optval))
4492 return -EFAULT;
4493
4494 sctp_sk(sk)->reuse = !!val;
4495
4496 return 0;
4497}
4498
d251f05e
XL
4499static int sctp_assoc_ulpevent_type_set(struct sctp_event *param,
4500 struct sctp_association *asoc)
4501{
4502 struct sctp_ulpevent *event;
4503
4504 sctp_ulpevent_type_set(&asoc->subscribe, param->se_type, param->se_on);
4505
4506 if (param->se_type == SCTP_SENDER_DRY_EVENT && param->se_on) {
4507 if (sctp_outq_is_empty(&asoc->outqueue)) {
4508 event = sctp_ulpevent_make_sender_dry_event(asoc,
4509 GFP_USER | __GFP_NOWARN);
4510 if (!event)
4511 return -ENOMEM;
4512
4513 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
4514 }
4515 }
4516
4517 return 0;
4518}
4519
480ba9c1
XL
4520static int sctp_setsockopt_event(struct sock *sk, char __user *optval,
4521 unsigned int optlen)
4522{
d251f05e 4523 struct sctp_sock *sp = sctp_sk(sk);
480ba9c1 4524 struct sctp_association *asoc;
480ba9c1
XL
4525 struct sctp_event param;
4526 int retval = 0;
4527
d251f05e
XL
4528 if (optlen < sizeof(param))
4529 return -EINVAL;
480ba9c1
XL
4530
4531 optlen = sizeof(param);
d251f05e
XL
4532 if (copy_from_user(&param, optval, optlen))
4533 return -EFAULT;
480ba9c1
XL
4534
4535 if (param.se_type < SCTP_SN_TYPE_BASE ||
d251f05e
XL
4536 param.se_type > SCTP_SN_TYPE_MAX)
4537 return -EINVAL;
480ba9c1
XL
4538
4539 asoc = sctp_id2assoc(sk, param.se_assoc_id);
d251f05e
XL
4540 if (!asoc && param.se_assoc_id > SCTP_ALL_ASSOC &&
4541 sctp_style(sk, UDP))
4542 return -EINVAL;
480ba9c1 4543
d251f05e
XL
4544 if (asoc)
4545 return sctp_assoc_ulpevent_type_set(&param, asoc);
480ba9c1 4546
d251f05e
XL
4547 if (param.se_assoc_id == SCTP_FUTURE_ASSOC ||
4548 param.se_assoc_id == SCTP_ALL_ASSOC)
4549 sctp_ulpevent_type_set(&sp->subscribe,
4550 param.se_type, param.se_on);
480ba9c1 4551
d251f05e
XL
4552 if (param.se_assoc_id == SCTP_CURRENT_ASSOC ||
4553 param.se_assoc_id == SCTP_ALL_ASSOC) {
4554 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4555 int ret = sctp_assoc_ulpevent_type_set(&param, asoc);
4556
4557 if (ret && !retval)
4558 retval = ret;
480ba9c1
XL
4559 }
4560 }
4561
480ba9c1
XL
4562 return retval;
4563}
4564
1da177e4
LT
4565/* API 6.2 setsockopt(), getsockopt()
4566 *
4567 * Applications use setsockopt() and getsockopt() to set or retrieve
4568 * socket options. Socket options are used to change the default
4569 * behavior of sockets calls. They are described in Section 7.
4570 *
4571 * The syntax is:
4572 *
4573 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4574 * int __user *optlen);
4575 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4576 * int optlen);
4577 *
4578 * sd - the socket descript.
4579 * level - set to IPPROTO_SCTP for all SCTP options.
4580 * optname - the option name.
4581 * optval - the buffer to store the value of the option.
4582 * optlen - the size of the buffer.
4583 */
dda91928
DB
4584static int sctp_setsockopt(struct sock *sk, int level, int optname,
4585 char __user *optval, unsigned int optlen)
1da177e4
LT
4586{
4587 int retval = 0;
4588
bb33381d 4589 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4590
4591 /* I can hardly begin to describe how wrong this is. This is
4592 * so broken as to be worse than useless. The API draft
4593 * REALLY is NOT helpful here... I am not convinced that the
4594 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4595 * are at all well-founded.
4596 */
4597 if (level != SOL_SCTP) {
4598 struct sctp_af *af = sctp_sk(sk)->pf->af;
4599 retval = af->setsockopt(sk, level, optname, optval, optlen);
4600 goto out_nounlock;
4601 }
4602
048ed4b6 4603 lock_sock(sk);
1da177e4
LT
4604
4605 switch (optname) {
4606 case SCTP_SOCKOPT_BINDX_ADD:
4607 /* 'optlen' is the size of the addresses buffer. */
4608 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4609 optlen, SCTP_BINDX_ADD_ADDR);
4610 break;
4611
4612 case SCTP_SOCKOPT_BINDX_REM:
4613 /* 'optlen' is the size of the addresses buffer. */
4614 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4615 optlen, SCTP_BINDX_REM_ADDR);
4616 break;
4617
88a0a948
VY
4618 case SCTP_SOCKOPT_CONNECTX_OLD:
4619 /* 'optlen' is the size of the addresses buffer. */
4620 retval = sctp_setsockopt_connectx_old(sk,
4621 (struct sockaddr __user *)optval,
4622 optlen);
4623 break;
4624
3f7a87d2
FF
4625 case SCTP_SOCKOPT_CONNECTX:
4626 /* 'optlen' is the size of the addresses buffer. */
88a0a948
VY
4627 retval = sctp_setsockopt_connectx(sk,
4628 (struct sockaddr __user *)optval,
4629 optlen);
3f7a87d2
FF
4630 break;
4631
1da177e4
LT
4632 case SCTP_DISABLE_FRAGMENTS:
4633 retval = sctp_setsockopt_disable_fragments(sk, optval, optlen);
4634 break;
4635
4636 case SCTP_EVENTS:
4637 retval = sctp_setsockopt_events(sk, optval, optlen);
4638 break;
4639
4640 case SCTP_AUTOCLOSE:
4641 retval = sctp_setsockopt_autoclose(sk, optval, optlen);
4642 break;
4643
4644 case SCTP_PEER_ADDR_PARAMS:
4645 retval = sctp_setsockopt_peer_addr_params(sk, optval, optlen);
4646 break;
4647
4580ccc0 4648 case SCTP_DELAYED_SACK:
d364d927 4649 retval = sctp_setsockopt_delayed_ack(sk, optval, optlen);
7708610b 4650 break;
d49d91d7
VY
4651 case SCTP_PARTIAL_DELIVERY_POINT:
4652 retval = sctp_setsockopt_partial_delivery_point(sk, optval, optlen);
4653 break;
7708610b 4654
1da177e4
LT
4655 case SCTP_INITMSG:
4656 retval = sctp_setsockopt_initmsg(sk, optval, optlen);
4657 break;
4658 case SCTP_DEFAULT_SEND_PARAM:
4659 retval = sctp_setsockopt_default_send_param(sk, optval,
4660 optlen);
4661 break;
6b3fd5f3
GOV
4662 case SCTP_DEFAULT_SNDINFO:
4663 retval = sctp_setsockopt_default_sndinfo(sk, optval, optlen);
4664 break;
1da177e4
LT
4665 case SCTP_PRIMARY_ADDR:
4666 retval = sctp_setsockopt_primary_addr(sk, optval, optlen);
4667 break;
4668 case SCTP_SET_PEER_PRIMARY_ADDR:
4669 retval = sctp_setsockopt_peer_primary_addr(sk, optval, optlen);
4670 break;
4671 case SCTP_NODELAY:
4672 retval = sctp_setsockopt_nodelay(sk, optval, optlen);
4673 break;
4674 case SCTP_RTOINFO:
4675 retval = sctp_setsockopt_rtoinfo(sk, optval, optlen);
4676 break;
4677 case SCTP_ASSOCINFO:
4678 retval = sctp_setsockopt_associnfo(sk, optval, optlen);
4679 break;
4680 case SCTP_I_WANT_MAPPED_V4_ADDR:
4681 retval = sctp_setsockopt_mappedv4(sk, optval, optlen);
4682 break;
4683 case SCTP_MAXSEG:
4684 retval = sctp_setsockopt_maxseg(sk, optval, optlen);
4685 break;
0f3fffd8
ISJ
4686 case SCTP_ADAPTATION_LAYER:
4687 retval = sctp_setsockopt_adaptation_layer(sk, optval, optlen);
1da177e4 4688 break;
6ab792f5
ISJ
4689 case SCTP_CONTEXT:
4690 retval = sctp_setsockopt_context(sk, optval, optlen);
4691 break;
b6e1331f
VY
4692 case SCTP_FRAGMENT_INTERLEAVE:
4693 retval = sctp_setsockopt_fragment_interleave(sk, optval, optlen);
4694 break;
70331571
VY
4695 case SCTP_MAX_BURST:
4696 retval = sctp_setsockopt_maxburst(sk, optval, optlen);
4697 break;
65b07e5d
VY
4698 case SCTP_AUTH_CHUNK:
4699 retval = sctp_setsockopt_auth_chunk(sk, optval, optlen);
4700 break;
4701 case SCTP_HMAC_IDENT:
4702 retval = sctp_setsockopt_hmac_ident(sk, optval, optlen);
4703 break;
4704 case SCTP_AUTH_KEY:
4705 retval = sctp_setsockopt_auth_key(sk, optval, optlen);
4706 break;
4707 case SCTP_AUTH_ACTIVE_KEY:
4708 retval = sctp_setsockopt_active_key(sk, optval, optlen);
4709 break;
4710 case SCTP_AUTH_DELETE_KEY:
4711 retval = sctp_setsockopt_del_key(sk, optval, optlen);
4712 break;
601590ec
XL
4713 case SCTP_AUTH_DEACTIVATE_KEY:
4714 retval = sctp_setsockopt_deactivate_key(sk, optval, optlen);
4715 break;
7dc04d71
MH
4716 case SCTP_AUTO_ASCONF:
4717 retval = sctp_setsockopt_auto_asconf(sk, optval, optlen);
4718 break;
5aa93bcf
NH
4719 case SCTP_PEER_ADDR_THLDS:
4720 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen);
4721 break;
0d3a421d
GOV
4722 case SCTP_RECVRCVINFO:
4723 retval = sctp_setsockopt_recvrcvinfo(sk, optval, optlen);
4724 break;
2347c80f
GOV
4725 case SCTP_RECVNXTINFO:
4726 retval = sctp_setsockopt_recvnxtinfo(sk, optval, optlen);
4727 break;
28aa4c26
XL
4728 case SCTP_PR_SUPPORTED:
4729 retval = sctp_setsockopt_pr_supported(sk, optval, optlen);
4730 break;
f959fb44
XL
4731 case SCTP_DEFAULT_PRINFO:
4732 retval = sctp_setsockopt_default_prinfo(sk, optval, optlen);
4733 break;
c0d8bab6
XL
4734 case SCTP_RECONFIG_SUPPORTED:
4735 retval = sctp_setsockopt_reconfig_supported(sk, optval, optlen);
4736 break;
9fb657ae
XL
4737 case SCTP_ENABLE_STREAM_RESET:
4738 retval = sctp_setsockopt_enable_strreset(sk, optval, optlen);
4739 break;
7f9d68ac
XL
4740 case SCTP_RESET_STREAMS:
4741 retval = sctp_setsockopt_reset_streams(sk, optval, optlen);
4742 break;
a92ce1a4
XL
4743 case SCTP_RESET_ASSOC:
4744 retval = sctp_setsockopt_reset_assoc(sk, optval, optlen);
4745 break;
242bd2d5
XL
4746 case SCTP_ADD_STREAMS:
4747 retval = sctp_setsockopt_add_streams(sk, optval, optlen);
4748 break;
13aa8770
MRL
4749 case SCTP_STREAM_SCHEDULER:
4750 retval = sctp_setsockopt_scheduler(sk, optval, optlen);
4751 break;
0ccdf3c7
MRL
4752 case SCTP_STREAM_SCHEDULER_VALUE:
4753 retval = sctp_setsockopt_scheduler_value(sk, optval, optlen);
4754 break;
772a5869
XL
4755 case SCTP_INTERLEAVING_SUPPORTED:
4756 retval = sctp_setsockopt_interleaving_supported(sk, optval,
4757 optlen);
4758 break;
b0e9a2fe
XL
4759 case SCTP_REUSE_PORT:
4760 retval = sctp_setsockopt_reuse_port(sk, optval, optlen);
4761 break;
480ba9c1
XL
4762 case SCTP_EVENT:
4763 retval = sctp_setsockopt_event(sk, optval, optlen);
4764 break;
1da177e4
LT
4765 default:
4766 retval = -ENOPROTOOPT;
4767 break;
3ff50b79 4768 }
1da177e4 4769
048ed4b6 4770 release_sock(sk);
1da177e4
LT
4771
4772out_nounlock:
4773 return retval;
4774}
4775
4776/* API 3.1.6 connect() - UDP Style Syntax
4777 *
4778 * An application may use the connect() call in the UDP model to initiate an
4779 * association without sending data.
4780 *
4781 * The syntax is:
4782 *
4783 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4784 *
4785 * sd: the socket descriptor to have a new association added to.
4786 *
4787 * nam: the address structure (either struct sockaddr_in or struct
4788 * sockaddr_in6 defined in RFC2553 [7]).
4789 *
4790 * len: the size of the address.
4791 */
dda91928 4792static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4793 int addr_len, int flags)
1da177e4 4794{
644fbdea 4795 struct inet_sock *inet = inet_sk(sk);
3f7a87d2 4796 struct sctp_af *af;
644fbdea 4797 int err = 0;
1da177e4 4798
048ed4b6 4799 lock_sock(sk);
1da177e4 4800
bb33381d
DB
4801 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4802 addr, addr_len);
1da177e4 4803
644fbdea
XL
4804 /* We may need to bind the socket. */
4805 if (!inet->inet_num) {
4806 if (sk->sk_prot->get_port(sk, 0)) {
4807 release_sock(sk);
4808 return -EAGAIN;
4809 }
4810 inet->inet_sport = htons(inet->inet_num);
4811 }
4812
3f7a87d2
FF
4813 /* Validate addr_len before calling common connect/connectx routine. */
4814 af = sctp_get_af_specific(addr->sa_family);
4815 if (!af || addr_len < af->sockaddr_len) {
4816 err = -EINVAL;
4817 } else {
4818 /* Pass correct addr len to common routine (so it knows there
4819 * is only one address being passed.
4820 */
644fbdea 4821 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4
LT
4822 }
4823
048ed4b6 4824 release_sock(sk);
1da177e4
LT
4825 return err;
4826}
4827
644fbdea
XL
4828int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4829 int addr_len, int flags)
4830{
4831 if (addr_len < sizeof(uaddr->sa_family))
4832 return -EINVAL;
4833
4834 if (uaddr->sa_family == AF_UNSPEC)
4835 return -EOPNOTSUPP;
4836
4837 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4838}
4839
1da177e4 4840/* FIXME: Write comments. */
dda91928 4841static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4842{
4843 return -EOPNOTSUPP; /* STUB */
4844}
4845
4846/* 4.1.4 accept() - TCP Style Syntax
4847 *
4848 * Applications use accept() call to remove an established SCTP
4849 * association from the accept queue of the endpoint. A new socket
4850 * descriptor will be returned from accept() to represent the newly
4851 * formed association.
4852 */
cdfbabfb 4853static struct sock *sctp_accept(struct sock *sk, int flags, int *err, bool kern)
1da177e4
LT
4854{
4855 struct sctp_sock *sp;
4856 struct sctp_endpoint *ep;
4857 struct sock *newsk = NULL;
4858 struct sctp_association *asoc;
4859 long timeo;
4860 int error = 0;
4861
048ed4b6 4862 lock_sock(sk);
1da177e4
LT
4863
4864 sp = sctp_sk(sk);
4865 ep = sp->ep;
4866
4867 if (!sctp_style(sk, TCP)) {
4868 error = -EOPNOTSUPP;
4869 goto out;
4870 }
4871
4872 if (!sctp_sstate(sk, LISTENING)) {
4873 error = -EINVAL;
4874 goto out;
4875 }
4876
8abfedd8 4877 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
1da177e4
LT
4878
4879 error = sctp_wait_for_accept(sk, timeo);
4880 if (error)
4881 goto out;
4882
4883 /* We treat the list of associations on the endpoint as the accept
4884 * queue and pick the first association on the list.
4885 */
4886 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4887
cdfbabfb 4888 newsk = sp->pf->create_accept_sk(sk, asoc, kern);
1da177e4
LT
4889 if (!newsk) {
4890 error = -ENOMEM;
4891 goto out;
4892 }
4893
4894 /* Populate the fields of the newsk from the oldsk and migrate the
4895 * asoc to the newsk.
4896 */
89664c62
XL
4897 error = sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4898 if (error) {
4899 sk_common_release(newsk);
4900 newsk = NULL;
4901 }
1da177e4
LT
4902
4903out:
048ed4b6 4904 release_sock(sk);
d808ad9a 4905 *err = error;
1da177e4
LT
4906 return newsk;
4907}
4908
4909/* The SCTP ioctl handler. */
dda91928 4910static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1da177e4 4911{
65040c33
DEFP
4912 int rc = -ENOTCONN;
4913
048ed4b6 4914 lock_sock(sk);
65040c33
DEFP
4915
4916 /*
4917 * SEQPACKET-style sockets in LISTENING state are valid, for
4918 * SCTP, so only discard TCP-style sockets in LISTENING state.
4919 */
4920 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4921 goto out;
4922
4923 switch (cmd) {
4924 case SIOCINQ: {
4925 struct sk_buff *skb;
4926 unsigned int amount = 0;
4927
4928 skb = skb_peek(&sk->sk_receive_queue);
4929 if (skb != NULL) {
4930 /*
4931 * We will only return the amount of this packet since
4932 * that is all that will be read.
4933 */
4934 amount = skb->len;
4935 }
4936 rc = put_user(amount, (int __user *)arg);
65040c33 4937 break;
9a7241c2 4938 }
65040c33
DEFP
4939 default:
4940 rc = -ENOIOCTLCMD;
4941 break;
4942 }
4943out:
048ed4b6 4944 release_sock(sk);
65040c33 4945 return rc;
1da177e4
LT
4946}
4947
4948/* This is the function which gets called during socket creation to
4949 * initialized the SCTP-specific portion of the sock.
4950 * The sock structure should already be zero-filled memory.
4951 */
dda91928 4952static int sctp_init_sock(struct sock *sk)
1da177e4 4953{
e1fc3b14 4954 struct net *net = sock_net(sk);
1da177e4
LT
4955 struct sctp_sock *sp;
4956
bb33381d 4957 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4958
4959 sp = sctp_sk(sk);
4960
4961 /* Initialize the SCTP per socket area. */
4962 switch (sk->sk_type) {
4963 case SOCK_SEQPACKET:
4964 sp->type = SCTP_SOCKET_UDP;
4965 break;
4966 case SOCK_STREAM:
4967 sp->type = SCTP_SOCKET_TCP;
4968 break;
4969 default:
4970 return -ESOCKTNOSUPPORT;
4971 }
4972
90017acc
MRL
4973 sk->sk_gso_type = SKB_GSO_SCTP;
4974
1da177e4
LT
4975 /* Initialize default send parameters. These parameters can be
4976 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
4977 */
4978 sp->default_stream = 0;
4979 sp->default_ppid = 0;
4980 sp->default_flags = 0;
4981 sp->default_context = 0;
4982 sp->default_timetolive = 0;
4983
6ab792f5 4984 sp->default_rcv_context = 0;
e1fc3b14 4985 sp->max_burst = net->sctp.max_burst;
6ab792f5 4986
3c68198e
NH
4987 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
4988
1da177e4
LT
4989 /* Initialize default setup parameters. These parameters
4990 * can be modified with the SCTP_INITMSG socket option or
4991 * overridden by the SCTP_INIT CMSG.
4992 */
4993 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
4994 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
4995 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
4996 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
4997
4998 /* Initialize default RTO related parameters. These parameters can
4999 * be modified for with the SCTP_RTOINFO socket option.
5000 */
e1fc3b14
EB
5001 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
5002 sp->rtoinfo.srto_max = net->sctp.rto_max;
5003 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
5004
5005 /* Initialize default association related parameters. These parameters
5006 * can be modified with the SCTP_ASSOCINFO socket option.
5007 */
e1fc3b14 5008 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
5009 sp->assocparams.sasoc_number_peer_destinations = 0;
5010 sp->assocparams.sasoc_peer_rwnd = 0;
5011 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 5012 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
5013
5014 /* Initialize default event subscriptions. By default, all the
d808ad9a 5015 * options are off.
1da177e4 5016 */
2cc0eeb6 5017 sp->subscribe = 0;
1da177e4
LT
5018
5019 /* Default Peer Address Parameters. These defaults can
5020 * be modified via SCTP_PEER_ADDR_PARAMS
5021 */
e1fc3b14
EB
5022 sp->hbinterval = net->sctp.hb_interval;
5023 sp->pathmaxrxt = net->sctp.max_retrans_path;
8add543e 5024 sp->pf_retrans = net->sctp.pf_retrans;
4e2d52bf 5025 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 5026 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 5027 sp->sackfreq = 2;
52ccb8e9 5028 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
5029 SPP_PMTUD_ENABLE |
5030 SPP_SACKDELAY_ENABLE;
7efba10d 5031 sp->default_ss = SCTP_SS_DEFAULT;
1da177e4
LT
5032
5033 /* If enabled no SCTP message fragmentation will be performed.
5034 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
5035 */
5036 sp->disable_fragments = 0;
5037
208edef6
SS
5038 /* Enable Nagle algorithm by default. */
5039 sp->nodelay = 0;
1da177e4 5040
0d3a421d 5041 sp->recvrcvinfo = 0;
2347c80f 5042 sp->recvnxtinfo = 0;
0d3a421d 5043
1da177e4
LT
5044 /* Enable by default. */
5045 sp->v4mapped = 1;
5046
5047 /* Auto-close idle associations after the configured
5048 * number of seconds. A value of 0 disables this
5049 * feature. Configure through the SCTP_AUTOCLOSE socket option,
5050 * for UDP-style sockets only.
5051 */
5052 sp->autoclose = 0;
5053
5054 /* User specified fragmentation limit. */
5055 sp->user_frag = 0;
5056
0f3fffd8 5057 sp->adaptation_ind = 0;
1da177e4
LT
5058
5059 sp->pf = sctp_get_pf_specific(sk->sk_family);
5060
5061 /* Control variables for partial data delivery. */
b6e1331f 5062 atomic_set(&sp->pd_mode, 0);
1da177e4 5063 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 5064 sp->frag_interleave = 0;
1da177e4
LT
5065
5066 /* Create a per socket endpoint structure. Even if we
5067 * change the data structure relationships, this may still
5068 * be useful for storing pre-connect address information.
5069 */
c164b838
DB
5070 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
5071 if (!sp->ep)
1da177e4
LT
5072 return -ENOMEM;
5073
1da177e4
LT
5074 sp->hmac = NULL;
5075
0a2fbac1
DB
5076 sk->sk_destruct = sctp_destruct_sock;
5077
1da177e4 5078 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c
DM
5079
5080 local_bh_disable();
8cb38a60 5081 sk_sockets_allocated_inc(sk);
e1fc3b14 5082 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d
MRL
5083
5084 /* Nothing can fail after this block, otherwise
5085 * sctp_destroy_sock() will be called without addr_wq_lock held
5086 */
e1fc3b14 5087 if (net->sctp.default_auto_asconf) {
2d45a02d 5088 spin_lock(&sock_net(sk)->sctp.addr_wq_lock);
9f7d653b 5089 list_add_tail(&sp->auto_asconf_list,
e1fc3b14 5090 &net->sctp.auto_asconf_splist);
9f7d653b 5091 sp->do_auto_asconf = 1;
2d45a02d
MRL
5092 spin_unlock(&sock_net(sk)->sctp.addr_wq_lock);
5093 } else {
9f7d653b 5094 sp->do_auto_asconf = 0;
2d45a02d
MRL
5095 }
5096
6f756a8c
DM
5097 local_bh_enable();
5098
1da177e4
LT
5099 return 0;
5100}
5101
2d45a02d
MRL
5102/* Cleanup any SCTP per socket resources. Must be called with
5103 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
5104 */
dda91928 5105static void sctp_destroy_sock(struct sock *sk)
1da177e4 5106{
9f7d653b 5107 struct sctp_sock *sp;
1da177e4 5108
bb33381d 5109 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
5110
5111 /* Release our hold on the endpoint. */
9f7d653b 5112 sp = sctp_sk(sk);
1abd165e
DB
5113 /* This could happen during socket init, thus we bail out
5114 * early, since the rest of the below is not setup either.
5115 */
5116 if (sp->ep == NULL)
5117 return;
5118
9f7d653b
MH
5119 if (sp->do_auto_asconf) {
5120 sp->do_auto_asconf = 0;
5121 list_del(&sp->auto_asconf_list);
5122 }
5123 sctp_endpoint_free(sp->ep);
5bc0b3bf 5124 local_bh_disable();
8cb38a60 5125 sk_sockets_allocated_dec(sk);
9a57f7fa 5126 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
5bc0b3bf 5127 local_bh_enable();
1da177e4
LT
5128}
5129
0a2fbac1
DB
5130/* Triggered when there are no references on the socket anymore */
5131static void sctp_destruct_sock(struct sock *sk)
5132{
5133 struct sctp_sock *sp = sctp_sk(sk);
5134
5135 /* Free up the HMAC transform. */
5821c769 5136 crypto_free_shash(sp->hmac);
0a2fbac1
DB
5137
5138 inet_sock_destruct(sk);
5139}
5140
1da177e4
LT
5141/* API 4.1.7 shutdown() - TCP Style Syntax
5142 * int shutdown(int socket, int how);
5143 *
5144 * sd - the socket descriptor of the association to be closed.
5145 * how - Specifies the type of shutdown. The values are
5146 * as follows:
5147 * SHUT_RD
5148 * Disables further receive operations. No SCTP
5149 * protocol action is taken.
5150 * SHUT_WR
5151 * Disables further send operations, and initiates
5152 * the SCTP shutdown sequence.
5153 * SHUT_RDWR
5154 * Disables further send and receive operations
5155 * and initiates the SCTP shutdown sequence.
5156 */
dda91928 5157static void sctp_shutdown(struct sock *sk, int how)
1da177e4 5158{
55e26eb9 5159 struct net *net = sock_net(sk);
1da177e4 5160 struct sctp_endpoint *ep;
1da177e4
LT
5161
5162 if (!sctp_style(sk, TCP))
5163 return;
5164
5bf35ddf
XL
5165 ep = sctp_sk(sk)->ep;
5166 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
5167 struct sctp_association *asoc;
5168
cbabf463 5169 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
5170 asoc = list_entry(ep->asocs.next,
5171 struct sctp_association, asocs);
5172 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
5173 }
5174}
5175
52c52a61
XL
5176int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
5177 struct sctp_info *info)
5178{
5179 struct sctp_transport *prim;
5180 struct list_head *pos;
5181 int mask;
5182
5183 memset(info, 0, sizeof(*info));
5184 if (!asoc) {
5185 struct sctp_sock *sp = sctp_sk(sk);
5186
5187 info->sctpi_s_autoclose = sp->autoclose;
5188 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
5189 info->sctpi_s_pd_point = sp->pd_point;
5190 info->sctpi_s_nodelay = sp->nodelay;
5191 info->sctpi_s_disable_fragments = sp->disable_fragments;
5192 info->sctpi_s_v4mapped = sp->v4mapped;
5193 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 5194 info->sctpi_s_type = sp->type;
52c52a61
XL
5195
5196 return 0;
5197 }
5198
5199 info->sctpi_tag = asoc->c.my_vtag;
5200 info->sctpi_state = asoc->state;
5201 info->sctpi_rwnd = asoc->a_rwnd;
5202 info->sctpi_unackdata = asoc->unack_data;
5203 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5204 info->sctpi_instrms = asoc->stream.incnt;
5205 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
5206 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
5207 info->sctpi_inqueue++;
5208 list_for_each(pos, &asoc->outqueue.out_chunk_list)
5209 info->sctpi_outqueue++;
5210 info->sctpi_overall_error = asoc->overall_error_count;
5211 info->sctpi_max_burst = asoc->max_burst;
5212 info->sctpi_maxseg = asoc->frag_point;
5213 info->sctpi_peer_rwnd = asoc->peer.rwnd;
5214 info->sctpi_peer_tag = asoc->c.peer_vtag;
5215
5216 mask = asoc->peer.ecn_capable << 1;
5217 mask = (mask | asoc->peer.ipv4_address) << 1;
5218 mask = (mask | asoc->peer.ipv6_address) << 1;
5219 mask = (mask | asoc->peer.hostname_address) << 1;
5220 mask = (mask | asoc->peer.asconf_capable) << 1;
5221 mask = (mask | asoc->peer.prsctp_capable) << 1;
5222 mask = (mask | asoc->peer.auth_capable);
5223 info->sctpi_peer_capable = mask;
5224 mask = asoc->peer.sack_needed << 1;
5225 mask = (mask | asoc->peer.sack_generation) << 1;
5226 mask = (mask | asoc->peer.zero_window_announced);
5227 info->sctpi_peer_sack = mask;
5228
5229 info->sctpi_isacks = asoc->stats.isacks;
5230 info->sctpi_osacks = asoc->stats.osacks;
5231 info->sctpi_opackets = asoc->stats.opackets;
5232 info->sctpi_ipackets = asoc->stats.ipackets;
5233 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
5234 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
5235 info->sctpi_idupchunks = asoc->stats.idupchunks;
5236 info->sctpi_gapcnt = asoc->stats.gapcnt;
5237 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
5238 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
5239 info->sctpi_oodchunks = asoc->stats.oodchunks;
5240 info->sctpi_iodchunks = asoc->stats.iodchunks;
5241 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
5242 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
5243
5244 prim = asoc->peer.primary_path;
ee6c88bb 5245 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
5246 info->sctpi_p_state = prim->state;
5247 info->sctpi_p_cwnd = prim->cwnd;
5248 info->sctpi_p_srtt = prim->srtt;
5249 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
5250 info->sctpi_p_hbinterval = prim->hbinterval;
5251 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
5252 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
5253 info->sctpi_p_ssthresh = prim->ssthresh;
5254 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
5255 info->sctpi_p_flight_size = prim->flight_size;
5256 info->sctpi_p_error = prim->error_count;
5257
5258 return 0;
5259}
5260EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
5261
626d16f5 5262/* use callback to avoid exporting the core structure */
97a6ec4a 5263void sctp_transport_walk_start(struct rhashtable_iter *iter)
626d16f5 5264{
7fda702f 5265 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 5266
97a6ec4a 5267 rhashtable_walk_start(iter);
626d16f5
XL
5268}
5269
5270void sctp_transport_walk_stop(struct rhashtable_iter *iter)
5271{
5272 rhashtable_walk_stop(iter);
5273 rhashtable_walk_exit(iter);
5274}
5275
5276struct sctp_transport *sctp_transport_get_next(struct net *net,
5277 struct rhashtable_iter *iter)
5278{
5279 struct sctp_transport *t;
5280
5281 t = rhashtable_walk_next(iter);
5282 for (; t; t = rhashtable_walk_next(iter)) {
5283 if (IS_ERR(t)) {
5284 if (PTR_ERR(t) == -EAGAIN)
5285 continue;
5286 break;
5287 }
5288
bab1be79
XL
5289 if (!sctp_transport_hold(t))
5290 continue;
5291
626d16f5
XL
5292 if (net_eq(sock_net(t->asoc->base.sk), net) &&
5293 t->asoc->peer.primary_path == t)
5294 break;
bab1be79
XL
5295
5296 sctp_transport_put(t);
626d16f5
XL
5297 }
5298
5299 return t;
5300}
5301
5302struct sctp_transport *sctp_transport_get_idx(struct net *net,
5303 struct rhashtable_iter *iter,
5304 int pos)
5305{
bab1be79 5306 struct sctp_transport *t;
626d16f5 5307
bab1be79
XL
5308 if (!pos)
5309 return SEQ_START_TOKEN;
626d16f5 5310
bab1be79
XL
5311 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5312 if (!--pos)
5313 break;
5314 sctp_transport_put(t);
5315 }
5316
5317 return t;
626d16f5
XL
5318}
5319
5320int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5321 void *p) {
5322 int err = 0;
5323 int hash = 0;
5324 struct sctp_ep_common *epb;
5325 struct sctp_hashbucket *head;
5326
5327 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5328 hash++, head++) {
581409da 5329 read_lock_bh(&head->lock);
626d16f5
XL
5330 sctp_for_each_hentry(epb, &head->chain) {
5331 err = cb(sctp_ep(epb), p);
5332 if (err)
5333 break;
5334 }
581409da 5335 read_unlock_bh(&head->lock);
626d16f5
XL
5336 }
5337
5338 return err;
5339}
5340EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5341
5342int sctp_transport_lookup_process(int (*cb)(struct sctp_transport *, void *),
5343 struct net *net,
5344 const union sctp_addr *laddr,
5345 const union sctp_addr *paddr, void *p)
5346{
5347 struct sctp_transport *transport;
08abb795 5348 int err;
626d16f5
XL
5349
5350 rcu_read_lock();
5351 transport = sctp_addrs_lookup_transport(net, laddr, paddr);
08abb795 5352 rcu_read_unlock();
7fda702f 5353 if (!transport)
08abb795 5354 return -ENOENT;
1cceda78 5355
1cceda78 5356 err = cb(transport, p);
cd26da4f 5357 sctp_transport_put(transport);
1cceda78 5358
626d16f5
XL
5359 return err;
5360}
5361EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5362
5363int sctp_for_each_transport(int (*cb)(struct sctp_transport *, void *),
d25adbeb
XL
5364 int (*cb_done)(struct sctp_transport *, void *),
5365 struct net *net, int *pos, void *p) {
626d16f5 5366 struct rhashtable_iter hti;
d25adbeb
XL
5367 struct sctp_transport *tsp;
5368 int ret;
626d16f5 5369
d25adbeb 5370again:
f53d77e1 5371 ret = 0;
97a6ec4a 5372 sctp_transport_walk_start(&hti);
626d16f5 5373
d25adbeb
XL
5374 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5375 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
d25adbeb
XL
5376 ret = cb(tsp, p);
5377 if (ret)
626d16f5 5378 break;
d25adbeb
XL
5379 (*pos)++;
5380 sctp_transport_put(tsp);
626d16f5 5381 }
626d16f5 5382 sctp_transport_walk_stop(&hti);
53fa1036 5383
d25adbeb
XL
5384 if (ret) {
5385 if (cb_done && !cb_done(tsp, p)) {
5386 (*pos)++;
5387 sctp_transport_put(tsp);
5388 goto again;
5389 }
5390 sctp_transport_put(tsp);
5391 }
5392
5393 return ret;
626d16f5
XL
5394}
5395EXPORT_SYMBOL_GPL(sctp_for_each_transport);
5396
1da177e4
LT
5397/* 7.2.1 Association Status (SCTP_STATUS)
5398
5399 * Applications can retrieve current status information about an
5400 * association, including association state, peer receiver window size,
5401 * number of unacked data chunks, and number of data chunks pending
5402 * receipt. This information is read-only.
5403 */
5404static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5405 char __user *optval,
5406 int __user *optlen)
5407{
5408 struct sctp_status status;
5409 struct sctp_association *asoc = NULL;
5410 struct sctp_transport *transport;
5411 sctp_assoc_t associd;
5412 int retval = 0;
5413
408f22e8 5414 if (len < sizeof(status)) {
1da177e4
LT
5415 retval = -EINVAL;
5416 goto out;
5417 }
5418
408f22e8
NH
5419 len = sizeof(status);
5420 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5421 retval = -EFAULT;
5422 goto out;
5423 }
5424
5425 associd = status.sstat_assoc_id;
5426 asoc = sctp_id2assoc(sk, associd);
5427 if (!asoc) {
5428 retval = -EINVAL;
5429 goto out;
5430 }
5431
5432 transport = asoc->peer.primary_path;
5433
5434 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5435 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5436 status.sstat_rwnd = asoc->peer.rwnd;
5437 status.sstat_unackdata = asoc->unack_data;
5438
5439 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5440 status.sstat_instrms = asoc->stream.incnt;
5441 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5442 status.sstat_fragmentation_point = asoc->frag_point;
5443 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5444 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5445 transport->af_specific->sockaddr_len);
1da177e4 5446 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5447 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5448 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5449 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5450 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5451 status.sstat_primary.spinfo_srtt = transport->srtt;
5452 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5453 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5454
3f7a87d2
FF
5455 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5456 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5457
1da177e4
LT
5458 if (put_user(len, optlen)) {
5459 retval = -EFAULT;
5460 goto out;
5461 }
5462
bb33381d
DB
5463 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5464 __func__, len, status.sstat_state, status.sstat_rwnd,
5465 status.sstat_assoc_id);
1da177e4
LT
5466
5467 if (copy_to_user(optval, &status, len)) {
5468 retval = -EFAULT;
5469 goto out;
5470 }
5471
5472out:
a02cec21 5473 return retval;
1da177e4
LT
5474}
5475
5476
5477/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5478 *
5479 * Applications can retrieve information about a specific peer address
5480 * of an association, including its reachability state, congestion
5481 * window, and retransmission timer values. This information is
5482 * read-only.
5483 */
5484static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5485 char __user *optval,
5486 int __user *optlen)
5487{
5488 struct sctp_paddrinfo pinfo;
5489 struct sctp_transport *transport;
5490 int retval = 0;
5491
408f22e8 5492 if (len < sizeof(pinfo)) {
1da177e4
LT
5493 retval = -EINVAL;
5494 goto out;
5495 }
5496
408f22e8
NH
5497 len = sizeof(pinfo);
5498 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5499 retval = -EFAULT;
5500 goto out;
5501 }
5502
5503 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5504 pinfo.spinfo_assoc_id);
5505 if (!transport)
5506 return -EINVAL;
5507
5508 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5509 pinfo.spinfo_state = transport->state;
1da177e4
LT
5510 pinfo.spinfo_cwnd = transport->cwnd;
5511 pinfo.spinfo_srtt = transport->srtt;
5512 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5513 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5514
3f7a87d2
FF
5515 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5516 pinfo.spinfo_state = SCTP_ACTIVE;
5517
1da177e4
LT
5518 if (put_user(len, optlen)) {
5519 retval = -EFAULT;
5520 goto out;
5521 }
5522
5523 if (copy_to_user(optval, &pinfo, len)) {
5524 retval = -EFAULT;
5525 goto out;
5526 }
5527
5528out:
a02cec21 5529 return retval;
1da177e4
LT
5530}
5531
5532/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5533 *
5534 * This option is a on/off flag. If enabled no SCTP message
5535 * fragmentation will be performed. Instead if a message being sent
5536 * exceeds the current PMTU size, the message will NOT be sent and
5537 * instead a error will be indicated to the user.
5538 */
5539static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5540 char __user *optval, int __user *optlen)
5541{
5542 int val;
5543
5544 if (len < sizeof(int))
5545 return -EINVAL;
5546
5547 len = sizeof(int);
5548 val = (sctp_sk(sk)->disable_fragments == 1);
5549 if (put_user(len, optlen))
5550 return -EFAULT;
5551 if (copy_to_user(optval, &val, len))
5552 return -EFAULT;
5553 return 0;
5554}
5555
5556/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5557 *
5558 * This socket option is used to specify various notifications and
5559 * ancillary data the user wishes to receive.
5560 */
5561static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5562 int __user *optlen)
5563{
2cc0eeb6
XL
5564 struct sctp_event_subscribe subscribe;
5565 __u8 *sn_type = (__u8 *)&subscribe;
5566 int i;
5567
a4b8e71b 5568 if (len == 0)
1da177e4 5569 return -EINVAL;
acdd5985
TG
5570 if (len > sizeof(struct sctp_event_subscribe))
5571 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5572 if (put_user(len, optlen))
5573 return -EFAULT;
2cc0eeb6
XL
5574
5575 for (i = 0; i < len; i++)
5576 sn_type[i] = sctp_ulpevent_type_enabled(sctp_sk(sk)->subscribe,
5577 SCTP_SN_TYPE_BASE + i);
5578
5579 if (copy_to_user(optval, &subscribe, len))
1da177e4 5580 return -EFAULT;
2cc0eeb6 5581
1da177e4
LT
5582 return 0;
5583}
5584
5585/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5586 *
5587 * This socket option is applicable to the UDP-style socket only. When
5588 * set it will cause associations that are idle for more than the
5589 * specified number of seconds to automatically close. An association
5590 * being idle is defined an association that has NOT sent or received
5591 * user data. The special value of '0' indicates that no automatic
5592 * close of any associations should be performed. The option expects an
5593 * integer defining the number of seconds of idle time before an
5594 * association is closed.
5595 */
5596static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5597{
5598 /* Applicable to UDP-style socket only */
5599 if (sctp_style(sk, TCP))
5600 return -EOPNOTSUPP;
408f22e8 5601 if (len < sizeof(int))
1da177e4 5602 return -EINVAL;
408f22e8
NH
5603 len = sizeof(int);
5604 if (put_user(len, optlen))
5605 return -EFAULT;
b2ce04c2 5606 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5607 return -EFAULT;
5608 return 0;
5609}
5610
5611/* Helper routine to branch off an association to a new socket. */
0343c554 5612int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5613{
0343c554 5614 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5615 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5616 struct socket *sock;
5617 int err = 0;
5618
df80cd9b
XL
5619 /* Do not peel off from one netns to another one. */
5620 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5621 return -EINVAL;
5622
0343c554
BP
5623 if (!asoc)
5624 return -EINVAL;
5625
1da177e4
LT
5626 /* An association cannot be branched off from an already peeled-off
5627 * socket, nor is this supported for tcp style sockets.
5628 */
5629 if (!sctp_style(sk, UDP))
5630 return -EINVAL;
5631
5632 /* Create a new socket. */
5633 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5634 if (err < 0)
5635 return err;
5636
914e1c8b 5637 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5638
5639 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5640 * Set the daddr and initialize id to something more random and also
5641 * copy over any ip options.
4f444308 5642 */
299ee123 5643 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sk);
b7e10c25 5644 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5645
5646 /* Populate the fields of the newsk from the oldsk and migrate the
5647 * asoc to the newsk.
5648 */
89664c62
XL
5649 err = sctp_sock_migrate(sk, sock->sk, asoc,
5650 SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
5651 if (err) {
5652 sock_release(sock);
5653 sock = NULL;
5654 }
4f444308 5655
1da177e4
LT
5656 *sockp = sock;
5657
5658 return err;
5659}
0343c554 5660EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5661
2cb5c8e3
NH
5662static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5663 struct file **newfile, unsigned flags)
5664{
5665 struct socket *newsock;
5666 int retval;
5667
5668 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5669 if (retval < 0)
5670 goto out;
5671
5672 /* Map the socket to an unused fd that can be returned to the user. */
5673 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5674 if (retval < 0) {
5675 sock_release(newsock);
5676 goto out;
5677 }
5678
5679 *newfile = sock_alloc_file(newsock, 0, NULL);
5680 if (IS_ERR(*newfile)) {
5681 put_unused_fd(retval);
2cb5c8e3
NH
5682 retval = PTR_ERR(*newfile);
5683 *newfile = NULL;
5684 return retval;
5685 }
5686
5687 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5688 retval);
5689
5690 peeloff->sd = retval;
5691
5692 if (flags & SOCK_NONBLOCK)
5693 (*newfile)->f_flags |= O_NONBLOCK;
5694out:
5695 return retval;
5696}
5697
1da177e4
LT
5698static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5699{
5700 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5701 struct file *newfile = NULL;
1da177e4 5702 int retval = 0;
1da177e4 5703
408f22e8 5704 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5705 return -EINVAL;
408f22e8 5706 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5707 if (copy_from_user(&peeloff, optval, len))
5708 return -EFAULT;
5709
2cb5c8e3 5710 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5711 if (retval < 0)
5712 goto out;
5713
2cb5c8e3
NH
5714 /* Return the fd mapped to the new socket. */
5715 if (put_user(len, optlen)) {
5716 fput(newfile);
5717 put_unused_fd(retval);
5718 return -EFAULT;
1da177e4
LT
5719 }
5720
2cb5c8e3
NH
5721 if (copy_to_user(optval, &peeloff, len)) {
5722 fput(newfile);
56b31d1c 5723 put_unused_fd(retval);
2cb5c8e3 5724 return -EFAULT;
56b31d1c 5725 }
2cb5c8e3
NH
5726 fd_install(retval, newfile);
5727out:
5728 return retval;
5729}
56b31d1c 5730
2cb5c8e3
NH
5731static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5732 char __user *optval, int __user *optlen)
5733{
5734 sctp_peeloff_flags_arg_t peeloff;
5735 struct file *newfile = NULL;
5736 int retval = 0;
5737
5738 if (len < sizeof(sctp_peeloff_flags_arg_t))
5739 return -EINVAL;
5740 len = sizeof(sctp_peeloff_flags_arg_t);
5741 if (copy_from_user(&peeloff, optval, len))
5742 return -EFAULT;
5743
5744 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5745 &newfile, peeloff.flags);
5746 if (retval < 0)
5747 goto out;
1da177e4
LT
5748
5749 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5750 if (put_user(len, optlen)) {
5751 fput(newfile);
5752 put_unused_fd(retval);
5753 return -EFAULT;
5754 }
2cb5c8e3 5755
56b31d1c
AV
5756 if (copy_to_user(optval, &peeloff, len)) {
5757 fput(newfile);
5758 put_unused_fd(retval);
408f22e8 5759 return -EFAULT;
56b31d1c
AV
5760 }
5761 fd_install(retval, newfile);
1da177e4
LT
5762out:
5763 return retval;
5764}
5765
5766/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5767 *
5768 * Applications can enable or disable heartbeats for any peer address of
5769 * an association, modify an address's heartbeat interval, force a
5770 * heartbeat to be sent immediately, and adjust the address's maximum
5771 * number of retransmissions sent before an address is considered
5772 * unreachable. The following structure is used to access and modify an
5773 * address's parameters:
5774 *
5775 * struct sctp_paddrparams {
52ccb8e9
FF
5776 * sctp_assoc_t spp_assoc_id;
5777 * struct sockaddr_storage spp_address;
5778 * uint32_t spp_hbinterval;
5779 * uint16_t spp_pathmaxrxt;
5780 * uint32_t spp_pathmtu;
5781 * uint32_t spp_sackdelay;
5782 * uint32_t spp_flags;
5783 * };
5784 *
5785 * spp_assoc_id - (one-to-many style socket) This is filled in the
5786 * application, and identifies the association for
5787 * this query.
1da177e4
LT
5788 * spp_address - This specifies which address is of interest.
5789 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5790 * in milliseconds. If a value of zero
5791 * is present in this field then no changes are to
5792 * be made to this parameter.
1da177e4
LT
5793 * spp_pathmaxrxt - This contains the maximum number of
5794 * retransmissions before this address shall be
52ccb8e9
FF
5795 * considered unreachable. If a value of zero
5796 * is present in this field then no changes are to
5797 * be made to this parameter.
5798 * spp_pathmtu - When Path MTU discovery is disabled the value
5799 * specified here will be the "fixed" path mtu.
5800 * Note that if the spp_address field is empty
5801 * then all associations on this address will
5802 * have this fixed path mtu set upon them.
5803 *
5804 * spp_sackdelay - When delayed sack is enabled, this value specifies
5805 * the number of milliseconds that sacks will be delayed
5806 * for. This value will apply to all addresses of an
5807 * association if the spp_address field is empty. Note
5808 * also, that if delayed sack is enabled and this
5809 * value is set to 0, no change is made to the last
5810 * recorded delayed sack timer value.
5811 *
5812 * spp_flags - These flags are used to control various features
5813 * on an association. The flag field may contain
5814 * zero or more of the following options.
5815 *
5816 * SPP_HB_ENABLE - Enable heartbeats on the
5817 * specified address. Note that if the address
5818 * field is empty all addresses for the association
5819 * have heartbeats enabled upon them.
5820 *
5821 * SPP_HB_DISABLE - Disable heartbeats on the
5822 * speicifed address. Note that if the address
5823 * field is empty all addresses for the association
5824 * will have their heartbeats disabled. Note also
5825 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5826 * mutually exclusive, only one of these two should
5827 * be specified. Enabling both fields will have
5828 * undetermined results.
5829 *
5830 * SPP_HB_DEMAND - Request a user initiated heartbeat
5831 * to be made immediately.
5832 *
5833 * SPP_PMTUD_ENABLE - This field will enable PMTU
5834 * discovery upon the specified address. Note that
5835 * if the address feild is empty then all addresses
5836 * on the association are effected.
5837 *
5838 * SPP_PMTUD_DISABLE - This field will disable PMTU
5839 * discovery upon the specified address. Note that
5840 * if the address feild is empty then all addresses
5841 * on the association are effected. Not also that
5842 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5843 * exclusive. Enabling both will have undetermined
5844 * results.
5845 *
5846 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5847 * on delayed sack. The time specified in spp_sackdelay
5848 * is used to specify the sack delay for this address. Note
5849 * that if spp_address is empty then all addresses will
5850 * enable delayed sack and take on the sack delay
5851 * value specified in spp_sackdelay.
5852 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5853 * off delayed sack. If the spp_address field is blank then
5854 * delayed sack is disabled for the entire association. Note
5855 * also that this field is mutually exclusive to
5856 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5857 * results.
0b0dce7a
XL
5858 *
5859 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5860 * setting of the IPV6 flow label value. The value is
5861 * contained in the spp_ipv6_flowlabel field.
5862 * Upon retrieval, this flag will be set to indicate that
5863 * the spp_ipv6_flowlabel field has a valid value returned.
5864 * If a specific destination address is set (in the
5865 * spp_address field), then the value returned is that of
5866 * the address. If just an association is specified (and
5867 * no address), then the association's default flow label
5868 * is returned. If neither an association nor a destination
5869 * is specified, then the socket's default flow label is
5870 * returned. For non-IPv6 sockets, this flag will be left
5871 * cleared.
5872 *
5873 * SPP_DSCP: Setting this flag enables the setting of the
5874 * Differentiated Services Code Point (DSCP) value
5875 * associated with either the association or a specific
5876 * address. The value is obtained in the spp_dscp field.
5877 * Upon retrieval, this flag will be set to indicate that
5878 * the spp_dscp field has a valid value returned. If a
5879 * specific destination address is set when called (in the
5880 * spp_address field), then that specific destination
5881 * address's DSCP value is returned. If just an association
5882 * is specified, then the association's default DSCP is
5883 * returned. If neither an association nor a destination is
5884 * specified, then the socket's default DSCP is returned.
5885 *
5886 * spp_ipv6_flowlabel
5887 * - This field is used in conjunction with the
5888 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5889 * The 20 least significant bits are used for the flow
5890 * label. This setting has precedence over any IPv6-layer
5891 * setting.
5892 *
5893 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5894 * and contains the DSCP. The 6 most significant bits are
5895 * used for the DSCP. This setting has precedence over any
5896 * IPv4- or IPv6- layer setting.
1da177e4
LT
5897 */
5898static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5899 char __user *optval, int __user *optlen)
1da177e4 5900{
52ccb8e9
FF
5901 struct sctp_paddrparams params;
5902 struct sctp_transport *trans = NULL;
5903 struct sctp_association *asoc = NULL;
5904 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5905
0b0dce7a
XL
5906 if (len >= sizeof(params))
5907 len = sizeof(params);
5908 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5909 spp_ipv6_flowlabel), 4))
5910 len = ALIGN(offsetof(struct sctp_paddrparams,
5911 spp_ipv6_flowlabel), 4);
5912 else
1da177e4 5913 return -EINVAL;
0b0dce7a 5914
1da177e4
LT
5915 if (copy_from_user(&params, optval, len))
5916 return -EFAULT;
5917
52ccb8e9
FF
5918 /* If an address other than INADDR_ANY is specified, and
5919 * no transport is found, then the request is invalid.
1da177e4 5920 */
cb3f837b 5921 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
5922 trans = sctp_addr_id2transport(sk, &params.spp_address,
5923 params.spp_assoc_id);
5924 if (!trans) {
bb33381d 5925 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
5926 return -EINVAL;
5927 }
1da177e4
LT
5928 }
5929
b99e5e02
XL
5930 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
5931 * socket is a one to many style socket, and an association
5932 * was not found, then the id was invalid.
52ccb8e9
FF
5933 */
5934 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
5935 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
5936 sctp_style(sk, UDP)) {
bb33381d 5937 pr_debug("%s: failed no association\n", __func__);
1da177e4 5938 return -EINVAL;
52ccb8e9 5939 }
1da177e4 5940
52ccb8e9
FF
5941 if (trans) {
5942 /* Fetch transport values. */
5943 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
5944 params.spp_pathmtu = trans->pathmtu;
5945 params.spp_pathmaxrxt = trans->pathmaxrxt;
5946 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
5947
5948 /*draft-11 doesn't say what to return in spp_flags*/
5949 params.spp_flags = trans->param_flags;
0b0dce7a
XL
5950 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5951 params.spp_ipv6_flowlabel = trans->flowlabel &
5952 SCTP_FLOWLABEL_VAL_MASK;
5953 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5954 }
5955 if (trans->dscp & SCTP_DSCP_SET_MASK) {
5956 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
5957 params.spp_flags |= SPP_DSCP;
5958 }
52ccb8e9
FF
5959 } else if (asoc) {
5960 /* Fetch association values. */
5961 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
5962 params.spp_pathmtu = asoc->pathmtu;
5963 params.spp_pathmaxrxt = asoc->pathmaxrxt;
5964 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
5965
5966 /*draft-11 doesn't say what to return in spp_flags*/
5967 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
5968 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5969 params.spp_ipv6_flowlabel = asoc->flowlabel &
5970 SCTP_FLOWLABEL_VAL_MASK;
5971 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5972 }
5973 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
5974 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
5975 params.spp_flags |= SPP_DSCP;
5976 }
52ccb8e9
FF
5977 } else {
5978 /* Fetch socket values. */
5979 params.spp_hbinterval = sp->hbinterval;
5980 params.spp_pathmtu = sp->pathmtu;
5981 params.spp_sackdelay = sp->sackdelay;
5982 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 5983
52ccb8e9
FF
5984 /*draft-11 doesn't say what to return in spp_flags*/
5985 params.spp_flags = sp->param_flags;
0b0dce7a
XL
5986 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5987 params.spp_ipv6_flowlabel = sp->flowlabel &
5988 SCTP_FLOWLABEL_VAL_MASK;
5989 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5990 }
5991 if (sp->dscp & SCTP_DSCP_SET_MASK) {
5992 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
5993 params.spp_flags |= SPP_DSCP;
5994 }
52ccb8e9 5995 }
1da177e4 5996
1da177e4
LT
5997 if (copy_to_user(optval, &params, len))
5998 return -EFAULT;
5999
6000 if (put_user(len, optlen))
6001 return -EFAULT;
6002
6003 return 0;
6004}
6005
d364d927
WY
6006/*
6007 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
6008 *
6009 * This option will effect the way delayed acks are performed. This
6010 * option allows you to get or set the delayed ack time, in
6011 * milliseconds. It also allows changing the delayed ack frequency.
6012 * Changing the frequency to 1 disables the delayed sack algorithm. If
6013 * the assoc_id is 0, then this sets or gets the endpoints default
6014 * values. If the assoc_id field is non-zero, then the set or get
6015 * effects the specified association for the one to many model (the
6016 * assoc_id field is ignored by the one to one model). Note that if
6017 * sack_delay or sack_freq are 0 when setting this option, then the
6018 * current values will remain unchanged.
6019 *
6020 * struct sctp_sack_info {
6021 * sctp_assoc_t sack_assoc_id;
6022 * uint32_t sack_delay;
6023 * uint32_t sack_freq;
6024 * };
7708610b 6025 *
d364d927
WY
6026 * sack_assoc_id - This parameter, indicates which association the user
6027 * is performing an action upon. Note that if this field's value is
6028 * zero then the endpoints default value is changed (effecting future
6029 * associations only).
7708610b 6030 *
d364d927
WY
6031 * sack_delay - This parameter contains the number of milliseconds that
6032 * the user is requesting the delayed ACK timer be set to. Note that
6033 * this value is defined in the standard to be between 200 and 500
6034 * milliseconds.
7708610b 6035 *
d364d927
WY
6036 * sack_freq - This parameter contains the number of packets that must
6037 * be received before a sack is sent without waiting for the delay
6038 * timer to expire. The default value for this is 2, setting this
6039 * value to 1 will disable the delayed sack algorithm.
7708610b 6040 */
d364d927 6041static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
6042 char __user *optval,
6043 int __user *optlen)
6044{
d364d927 6045 struct sctp_sack_info params;
7708610b
FF
6046 struct sctp_association *asoc = NULL;
6047 struct sctp_sock *sp = sctp_sk(sk);
6048
d364d927
WY
6049 if (len >= sizeof(struct sctp_sack_info)) {
6050 len = sizeof(struct sctp_sack_info);
7708610b 6051
d364d927
WY
6052 if (copy_from_user(&params, optval, len))
6053 return -EFAULT;
6054 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 6055 pr_warn_ratelimited(DEPRECATED
f916ec96 6056 "%s (pid %d) "
94f65193 6057 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
6058 "Use struct sctp_sack_info instead\n",
6059 current->comm, task_pid_nr(current));
d364d927
WY
6060 if (copy_from_user(&params, optval, len))
6061 return -EFAULT;
6062 } else
cb3f837b 6063 return -EINVAL;
7708610b 6064
9c5829e1
XL
6065 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
6066 * socket is a one to many style socket, and an association
6067 * was not found, then the id was invalid.
d808ad9a 6068 */
d364d927 6069 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
6070 if (!asoc && params.sack_assoc_id != SCTP_FUTURE_ASSOC &&
6071 sctp_style(sk, UDP))
7708610b
FF
6072 return -EINVAL;
6073
6074 if (asoc) {
6075 /* Fetch association values. */
d364d927 6076 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
9c5829e1 6077 params.sack_delay = jiffies_to_msecs(asoc->sackdelay);
d364d927
WY
6078 params.sack_freq = asoc->sackfreq;
6079
6080 } else {
6081 params.sack_delay = 0;
6082 params.sack_freq = 1;
6083 }
7708610b
FF
6084 } else {
6085 /* Fetch socket values. */
d364d927
WY
6086 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
6087 params.sack_delay = sp->sackdelay;
6088 params.sack_freq = sp->sackfreq;
6089 } else {
6090 params.sack_delay = 0;
6091 params.sack_freq = 1;
6092 }
7708610b
FF
6093 }
6094
6095 if (copy_to_user(optval, &params, len))
6096 return -EFAULT;
6097
6098 if (put_user(len, optlen))
6099 return -EFAULT;
6100
6101 return 0;
6102}
6103
1da177e4
LT
6104/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
6105 *
6106 * Applications can specify protocol parameters for the default association
6107 * initialization. The option name argument to setsockopt() and getsockopt()
6108 * is SCTP_INITMSG.
6109 *
6110 * Setting initialization parameters is effective only on an unconnected
6111 * socket (for UDP-style sockets only future associations are effected
6112 * by the change). With TCP-style sockets, this option is inherited by
6113 * sockets derived from a listener socket.
6114 */
6115static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
6116{
408f22e8 6117 if (len < sizeof(struct sctp_initmsg))
1da177e4 6118 return -EINVAL;
408f22e8
NH
6119 len = sizeof(struct sctp_initmsg);
6120 if (put_user(len, optlen))
6121 return -EFAULT;
1da177e4
LT
6122 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
6123 return -EFAULT;
6124 return 0;
6125}
6126