sctp: introduce SCTP_FUTURE/CURRENT/ALL_ASSOC
[linux-2.6-block.git] / net / sctp / socket.c
CommitLineData
60c778b2 1/* SCTP kernel implementation
1da177e4
LT
2 * (C) Copyright IBM Corp. 2001, 2004
3 * Copyright (c) 1999-2000 Cisco, Inc.
4 * Copyright (c) 1999-2001 Motorola, Inc.
5 * Copyright (c) 2001-2003 Intel Corp.
6 * Copyright (c) 2001-2002 Nokia, Inc.
7 * Copyright (c) 2001 La Monte H.P. Yarroll
8 *
60c778b2 9 * This file is part of the SCTP kernel implementation
1da177e4
LT
10 *
11 * These functions interface with the sockets layer to implement the
12 * SCTP Extensions for the Sockets API.
13 *
14 * Note that the descriptions from the specification are USER level
15 * functions--this file is the functions which populate the struct proto
16 * for SCTP which is the BOTTOM of the sockets interface.
17 *
60c778b2 18 * This SCTP implementation is free software;
1da177e4
LT
19 * you can redistribute it and/or modify it under the terms of
20 * the GNU General Public License as published by
21 * the Free Software Foundation; either version 2, or (at your option)
22 * any later version.
23 *
60c778b2 24 * This SCTP implementation is distributed in the hope that it
1da177e4
LT
25 * will be useful, but WITHOUT ANY WARRANTY; without even the implied
26 * ************************
27 * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
28 * See the GNU General Public License for more details.
29 *
30 * You should have received a copy of the GNU General Public License
4b2f13a2
JK
31 * along with GNU CC; see the file COPYING. If not, see
32 * <http://www.gnu.org/licenses/>.
1da177e4
LT
33 *
34 * Please send any bug reports or fixes you make to the
35 * email address(es):
91705c61 36 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 37 *
1da177e4
LT
38 * Written or modified by:
39 * La Monte H.P. Yarroll <piggy@acm.org>
40 * Narasimha Budihal <narsi@refcode.org>
41 * Karl Knutson <karl@athena.chicago.il.us>
42 * Jon Grimm <jgrimm@us.ibm.com>
43 * Xingang Guo <xingang.guo@intel.com>
44 * Daisy Chang <daisyc@us.ibm.com>
45 * Sridhar Samudrala <samudrala@us.ibm.com>
46 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
47 * Ardelle Fan <ardelle.fan@intel.com>
48 * Ryan Layer <rmlayer@us.ibm.com>
49 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
50 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
51 */
52
145ce502
JP
53#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
54
5821c769 55#include <crypto/hash.h>
1da177e4
LT
56#include <linux/types.h>
57#include <linux/kernel.h>
58#include <linux/wait.h>
59#include <linux/time.h>
3f07c014 60#include <linux/sched/signal.h>
1da177e4 61#include <linux/ip.h>
4fc268d2 62#include <linux/capability.h>
1da177e4
LT
63#include <linux/fcntl.h>
64#include <linux/poll.h>
65#include <linux/init.h>
5a0e3ad6 66#include <linux/slab.h>
56b31d1c 67#include <linux/file.h>
ffd59393 68#include <linux/compat.h>
0eb71a9d 69#include <linux/rhashtable.h>
1da177e4
LT
70
71#include <net/ip.h>
72#include <net/icmp.h>
73#include <net/route.h>
74#include <net/ipv6.h>
75#include <net/inet_common.h>
8465a5fc 76#include <net/busy_poll.h>
1da177e4
LT
77
78#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 79#include <linux/export.h>
1da177e4
LT
80#include <net/sock.h>
81#include <net/sctp/sctp.h>
82#include <net/sctp/sm.h>
13aa8770 83#include <net/sctp/stream_sched.h>
1da177e4 84
1da177e4 85/* Forward declarations for internal helper functions. */
cd305c74 86static bool sctp_writeable(struct sock *sk);
1da177e4 87static void sctp_wfree(struct sk_buff *skb);
cea0cc80 88static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 89 size_t msg_len);
26ac8e5f 90static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
91static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
92static int sctp_wait_for_accept(struct sock *sk, long timeo);
93static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 94static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
95static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
96 union sctp_addr *addr, int len);
97static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
98static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
99static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
100static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
101static int sctp_send_asconf(struct sctp_association *asoc,
102 struct sctp_chunk *chunk);
103static int sctp_do_bind(struct sock *, union sctp_addr *, int);
104static int sctp_autobind(struct sock *sk);
b7ef2618
XL
105static void sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
106 struct sctp_association *assoc,
107 enum sctp_socket_type type);
1da177e4 108
06044751 109static unsigned long sctp_memory_pressure;
8d987e5c 110static atomic_long_t sctp_memory_allocated;
1748376b 111struct percpu_counter sctp_sockets_allocated;
4d93df0a 112
5c52ba17 113static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a
NH
114{
115 sctp_memory_pressure = 1;
116}
117
118
1da177e4
LT
119/* Get the sndbuf space available at the time on the association. */
120static inline int sctp_wspace(struct sctp_association *asoc)
121{
cd305c74 122 struct sock *sk = asoc->base.sk;
1da177e4 123
cd305c74
XL
124 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
125 : sk_stream_wspace(sk);
1da177e4
LT
126}
127
128/* Increment the used sndbuf space count of the corresponding association by
129 * the size of the outgoing data chunk.
130 * Also, set the skb destructor for sndbuf accounting later.
131 *
132 * Since it is always 1-1 between chunk and skb, and also a new skb is always
133 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
134 * destructor in the data chunk skb for the purpose of the sndbuf space
135 * tracking.
136 */
137static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
138{
139 struct sctp_association *asoc = chunk->asoc;
140 struct sock *sk = asoc->base.sk;
141
142 /* The sndbuf space is tracked per association. */
143 sctp_association_hold(asoc);
144
1b1e0bc9
XL
145 if (chunk->shkey)
146 sctp_auth_shkey_hold(chunk->shkey);
147
4eb701df
NH
148 skb_set_owner_w(chunk->skb, sk);
149
1da177e4
LT
150 chunk->skb->destructor = sctp_wfree;
151 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 152 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 153
14afee4b 154 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1
XL
155 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
156 sk->sk_wmem_queued += chunk->skb->truesize + sizeof(struct sctp_chunk);
3ab224be 157 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
158}
159
d04adf1b
XL
160static void sctp_clear_owner_w(struct sctp_chunk *chunk)
161{
162 skb_orphan(chunk->skb);
163}
164
165static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
166 void (*cb)(struct sctp_chunk *))
167
168{
169 struct sctp_outq *q = &asoc->outqueue;
170 struct sctp_transport *t;
171 struct sctp_chunk *chunk;
172
173 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
174 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
175 cb(chunk);
176
a8dd3979 177 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
d04adf1b
XL
178 cb(chunk);
179
a8dd3979 180 list_for_each_entry(chunk, &q->sacked, transmitted_list)
d04adf1b
XL
181 cb(chunk);
182
a8dd3979 183 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
d04adf1b
XL
184 cb(chunk);
185
186 list_for_each_entry(chunk, &q->out_chunk_list, list)
187 cb(chunk);
188}
189
13228238
XL
190static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
191 void (*cb)(struct sk_buff *, struct sock *))
192
193{
194 struct sk_buff *skb, *tmp;
195
196 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
197 cb(skb, sk);
198
199 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
200 cb(skb, sk);
201
202 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
203 cb(skb, sk);
204}
205
1da177e4
LT
206/* Verify that this is a valid address. */
207static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
208 int len)
209{
210 struct sctp_af *af;
211
212 /* Verify basic sockaddr. */
213 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
214 if (!af)
215 return -EINVAL;
216
217 /* Is this a valid SCTP address? */
5636bef7 218 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
219 return -EINVAL;
220
221 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
222 return -EINVAL;
223
224 return 0;
225}
226
227/* Look up the association by its id. If this is not a UDP-style
228 * socket, the ID field is always ignored.
229 */
230struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
231{
232 struct sctp_association *asoc = NULL;
233
234 /* If this is not a UDP-style socket, assoc id should be ignored. */
235 if (!sctp_style(sk, UDP)) {
236 /* Return NULL if the socket state is not ESTABLISHED. It
237 * could be a TCP-style listening socket or a socket which
238 * hasn't yet called connect() to establish an association.
239 */
e5b13f34 240 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
241 return NULL;
242
243 /* Get the first and the only association from the list. */
244 if (!list_empty(&sctp_sk(sk)->ep->asocs))
245 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
246 struct sctp_association, asocs);
247 return asoc;
248 }
249
250 /* Otherwise this is a UDP-style socket. */
80df2704 251 if (id <= SCTP_ALL_ASSOC)
1da177e4
LT
252 return NULL;
253
254 spin_lock_bh(&sctp_assocs_id_lock);
255 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
256 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
257 asoc = NULL;
1da177e4
LT
258 spin_unlock_bh(&sctp_assocs_id_lock);
259
1da177e4
LT
260 return asoc;
261}
262
263/* Look up the transport from an address and an assoc id. If both address and
264 * id are specified, the associations matching the address and the id should be
265 * the same.
266 */
267static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
268 struct sockaddr_storage *addr,
269 sctp_assoc_t id)
270{
271 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 272 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 273 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
274 struct sctp_transport *transport;
275
912964ea 276 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 277 return NULL;
1da177e4 278
1da177e4 279 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 280 laddr,
1da177e4 281 &transport);
1da177e4
LT
282
283 if (!addr_asoc)
284 return NULL;
285
286 id_asoc = sctp_id2assoc(sk, id);
287 if (id_asoc && (id_asoc != addr_asoc))
288 return NULL;
289
299ee123 290 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
291 (union sctp_addr *)addr);
292
293 return transport;
294}
295
296/* API 3.1.2 bind() - UDP Style Syntax
297 * The syntax of bind() is,
298 *
299 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
300 *
301 * sd - the socket descriptor returned by socket().
302 * addr - the address structure (struct sockaddr_in or struct
303 * sockaddr_in6 [RFC 2553]),
304 * addr_len - the size of the address structure.
305 */
dda91928 306static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
307{
308 int retval = 0;
309
048ed4b6 310 lock_sock(sk);
1da177e4 311
bb33381d
DB
312 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
313 addr, addr_len);
1da177e4
LT
314
315 /* Disallow binding twice. */
316 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 317 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
318 addr_len);
319 else
320 retval = -EINVAL;
321
048ed4b6 322 release_sock(sk);
1da177e4
LT
323
324 return retval;
325}
326
327static long sctp_get_port_local(struct sock *, union sctp_addr *);
328
329/* Verify this is a valid sockaddr. */
330static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
331 union sctp_addr *addr, int len)
332{
333 struct sctp_af *af;
334
335 /* Check minimum size. */
336 if (len < sizeof (struct sockaddr))
337 return NULL;
338
c5006b8a
XL
339 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
340 return NULL;
341
81e98370
ED
342 if (addr->sa.sa_family == AF_INET6) {
343 if (len < SIN6_LEN_RFC2133)
344 return NULL;
345 /* V4 mapped address are really of AF_INET family */
346 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
347 !opt->pf->af_supported(AF_INET, opt))
348 return NULL;
349 }
1da177e4
LT
350
351 /* If we get this far, af is valid. */
352 af = sctp_get_af_specific(addr->sa.sa_family);
353
354 if (len < af->sockaddr_len)
355 return NULL;
356
357 return af;
358}
359
360/* Bind a local address either to an endpoint or to an association. */
dda91928 361static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 362{
3594698a 363 struct net *net = sock_net(sk);
1da177e4
LT
364 struct sctp_sock *sp = sctp_sk(sk);
365 struct sctp_endpoint *ep = sp->ep;
366 struct sctp_bind_addr *bp = &ep->base.bind_addr;
367 struct sctp_af *af;
368 unsigned short snum;
369 int ret = 0;
370
1da177e4
LT
371 /* Common sockaddr verification. */
372 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 373 if (!af) {
bb33381d
DB
374 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
375 __func__, sk, addr, len);
1da177e4 376 return -EINVAL;
3f7a87d2
FF
377 }
378
379 snum = ntohs(addr->v4.sin_port);
380
bb33381d
DB
381 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
382 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
383
384 /* PF specific bind() address verification. */
385 if (!sp->pf->bind_verify(sp, addr))
386 return -EADDRNOTAVAIL;
387
8b358056
VY
388 /* We must either be unbound, or bind to the same port.
389 * It's OK to allow 0 ports if we are already bound.
390 * We'll just inhert an already bound port in this case
391 */
392 if (bp->port) {
393 if (!snum)
394 snum = bp->port;
395 else if (snum != bp->port) {
bb33381d
DB
396 pr_debug("%s: new port %d doesn't match existing port "
397 "%d\n", __func__, snum, bp->port);
8b358056
VY
398 return -EINVAL;
399 }
1da177e4
LT
400 }
401
4548b683 402 if (snum && snum < inet_prot_sock(net) &&
3594698a 403 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
404 return -EACCES;
405
4e54064e
VY
406 /* See if the address matches any of the addresses we may have
407 * already bound before checking against other endpoints.
408 */
409 if (sctp_bind_addr_match(bp, addr, sp))
410 return -EINVAL;
411
1da177e4
LT
412 /* Make sure we are allowed to bind here.
413 * The function sctp_get_port_local() does duplicate address
414 * detection.
415 */
2772b495 416 addr->v4.sin_port = htons(snum);
1da177e4 417 if ((ret = sctp_get_port_local(sk, addr))) {
4e54064e 418 return -EADDRINUSE;
1da177e4
LT
419 }
420
421 /* Refresh ephemeral port. */
422 if (!bp->port)
c720c7e8 423 bp->port = inet_sk(sk)->inet_num;
1da177e4 424
559cf710
VY
425 /* Add the address to the bind address list.
426 * Use GFP_ATOMIC since BHs will be disabled.
427 */
133800d1
MRL
428 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
429 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4
LT
430
431 /* Copy back into socket for getsockname() use. */
432 if (!ret) {
c720c7e8 433 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
299ee123 434 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
435 }
436
437 return ret;
438}
439
440 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
441 *
d808ad9a 442 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 443 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 444 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 445 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
446 * subsequent ASCONF. Note this restriction binds each side, so at any
447 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
448 * from each endpoint).
449 */
450static int sctp_send_asconf(struct sctp_association *asoc,
451 struct sctp_chunk *chunk)
452{
55e26eb9 453 struct net *net = sock_net(asoc->base.sk);
1da177e4
LT
454 int retval = 0;
455
456 /* If there is an outstanding ASCONF chunk, queue it for later
457 * transmission.
d808ad9a 458 */
1da177e4 459 if (asoc->addip_last_asconf) {
79af02c2 460 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 461 goto out;
1da177e4
LT
462 }
463
464 /* Hold the chunk until an ASCONF_ACK is received. */
465 sctp_chunk_hold(chunk);
55e26eb9 466 retval = sctp_primitive_ASCONF(net, asoc, chunk);
1da177e4
LT
467 if (retval)
468 sctp_chunk_free(chunk);
469 else
470 asoc->addip_last_asconf = chunk;
471
472out:
473 return retval;
474}
475
476/* Add a list of addresses as bind addresses to local endpoint or
477 * association.
478 *
479 * Basically run through each address specified in the addrs/addrcnt
480 * array/length pair, determine if it is IPv6 or IPv4 and call
481 * sctp_do_bind() on it.
482 *
483 * If any of them fails, then the operation will be reversed and the
484 * ones that were added will be removed.
485 *
486 * Only sctp_setsockopt_bindx() is supposed to call this function.
487 */
04675210 488static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
489{
490 int cnt;
491 int retval = 0;
492 void *addr_buf;
493 struct sockaddr *sa_addr;
494 struct sctp_af *af;
495
bb33381d
DB
496 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
497 addrs, addrcnt);
1da177e4
LT
498
499 addr_buf = addrs;
500 for (cnt = 0; cnt < addrcnt; cnt++) {
501 /* The list may contain either IPv4 or IPv6 address;
502 * determine the address length for walking thru the list.
503 */
ea110733 504 sa_addr = addr_buf;
1da177e4
LT
505 af = sctp_get_af_specific(sa_addr->sa_family);
506 if (!af) {
507 retval = -EINVAL;
508 goto err_bindx_add;
509 }
510
d808ad9a 511 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
512 af->sockaddr_len);
513
514 addr_buf += af->sockaddr_len;
515
516err_bindx_add:
517 if (retval < 0) {
518 /* Failed. Cleanup the ones that have been added */
519 if (cnt > 0)
520 sctp_bindx_rem(sk, addrs, cnt);
521 return retval;
522 }
523 }
524
525 return retval;
526}
527
528/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
529 * associations that are part of the endpoint indicating that a list of local
530 * addresses are added to the endpoint.
531 *
d808ad9a 532 * If any of the addresses is already in the bind address list of the
1da177e4
LT
533 * association, we do not send the chunk for that association. But it will not
534 * affect other associations.
535 *
536 * Only sctp_setsockopt_bindx() is supposed to call this function.
537 */
d808ad9a 538static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
539 struct sockaddr *addrs,
540 int addrcnt)
541{
e1fc3b14 542 struct net *net = sock_net(sk);
1da177e4
LT
543 struct sctp_sock *sp;
544 struct sctp_endpoint *ep;
545 struct sctp_association *asoc;
546 struct sctp_bind_addr *bp;
547 struct sctp_chunk *chunk;
548 struct sctp_sockaddr_entry *laddr;
549 union sctp_addr *addr;
dc022a98 550 union sctp_addr saveaddr;
1da177e4
LT
551 void *addr_buf;
552 struct sctp_af *af;
1da177e4
LT
553 struct list_head *p;
554 int i;
555 int retval = 0;
556
e1fc3b14 557 if (!net->sctp.addip_enable)
1da177e4
LT
558 return retval;
559
560 sp = sctp_sk(sk);
561 ep = sp->ep;
562
bb33381d
DB
563 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
564 __func__, sk, addrs, addrcnt);
1da177e4 565
9dbc15f0 566 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
567 if (!asoc->peer.asconf_capable)
568 continue;
569
570 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
571 continue;
572
573 if (!sctp_state(asoc, ESTABLISHED))
574 continue;
575
576 /* Check if any address in the packed array of addresses is
d808ad9a
YH
577 * in the bind address list of the association. If so,
578 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
579 * other associations.
580 */
581 addr_buf = addrs;
582 for (i = 0; i < addrcnt; i++) {
ea110733 583 addr = addr_buf;
1da177e4
LT
584 af = sctp_get_af_specific(addr->v4.sin_family);
585 if (!af) {
586 retval = -EINVAL;
587 goto out;
588 }
589
590 if (sctp_assoc_lookup_laddr(asoc, addr))
591 break;
592
593 addr_buf += af->sockaddr_len;
594 }
595 if (i < addrcnt)
596 continue;
597
559cf710
VY
598 /* Use the first valid address in bind addr list of
599 * association as Address Parameter of ASCONF CHUNK.
1da177e4 600 */
1da177e4
LT
601 bp = &asoc->base.bind_addr;
602 p = bp->address_list.next;
603 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 604 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
605 addrcnt, SCTP_PARAM_ADD_IP);
606 if (!chunk) {
607 retval = -ENOMEM;
608 goto out;
609 }
610
dc022a98
SS
611 /* Add the new addresses to the bind address list with
612 * use_as_src set to 0.
1da177e4 613 */
dc022a98
SS
614 addr_buf = addrs;
615 for (i = 0; i < addrcnt; i++) {
ea110733 616 addr = addr_buf;
dc022a98
SS
617 af = sctp_get_af_specific(addr->v4.sin_family);
618 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 619 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 620 sizeof(saveaddr),
f57d96b2 621 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
622 addr_buf += af->sockaddr_len;
623 }
8a07eb0a
MH
624 if (asoc->src_out_of_asoc_ok) {
625 struct sctp_transport *trans;
626
627 list_for_each_entry(trans,
628 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
629 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
630 2*asoc->pathmtu, 4380));
631 trans->ssthresh = asoc->peer.i.a_rwnd;
632 trans->rto = asoc->rto_initial;
196d6759 633 sctp_max_rto(asoc, trans);
8a07eb0a 634 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 635 /* Clear the source and route cache */
8a07eb0a 636 sctp_transport_route(trans, NULL,
6e91b578 637 sctp_sk(asoc->base.sk));
8a07eb0a
MH
638 }
639 }
640 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
641 }
642
643out:
644 return retval;
645}
646
647/* Remove a list of addresses from bind addresses list. Do not remove the
648 * last address.
649 *
650 * Basically run through each address specified in the addrs/addrcnt
651 * array/length pair, determine if it is IPv6 or IPv4 and call
652 * sctp_del_bind() on it.
653 *
654 * If any of them fails, then the operation will be reversed and the
655 * ones that were removed will be added back.
656 *
657 * At least one address has to be left; if only one address is
658 * available, the operation will return -EBUSY.
659 *
660 * Only sctp_setsockopt_bindx() is supposed to call this function.
661 */
04675210 662static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
663{
664 struct sctp_sock *sp = sctp_sk(sk);
665 struct sctp_endpoint *ep = sp->ep;
666 int cnt;
667 struct sctp_bind_addr *bp = &ep->base.bind_addr;
668 int retval = 0;
1da177e4 669 void *addr_buf;
c9a08505 670 union sctp_addr *sa_addr;
1da177e4
LT
671 struct sctp_af *af;
672
bb33381d
DB
673 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
674 __func__, sk, addrs, addrcnt);
1da177e4
LT
675
676 addr_buf = addrs;
677 for (cnt = 0; cnt < addrcnt; cnt++) {
678 /* If the bind address list is empty or if there is only one
679 * bind address, there is nothing more to be removed (we need
680 * at least one address here).
681 */
682 if (list_empty(&bp->address_list) ||
683 (sctp_list_single_entry(&bp->address_list))) {
684 retval = -EBUSY;
685 goto err_bindx_rem;
686 }
687
ea110733 688 sa_addr = addr_buf;
c9a08505 689 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
690 if (!af) {
691 retval = -EINVAL;
692 goto err_bindx_rem;
693 }
0304ff8a
PG
694
695 if (!af->addr_valid(sa_addr, sp, NULL)) {
696 retval = -EADDRNOTAVAIL;
697 goto err_bindx_rem;
698 }
699
ee9cbaca
VY
700 if (sa_addr->v4.sin_port &&
701 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
702 retval = -EINVAL;
703 goto err_bindx_rem;
704 }
705
ee9cbaca
VY
706 if (!sa_addr->v4.sin_port)
707 sa_addr->v4.sin_port = htons(bp->port);
708
1da177e4
LT
709 /* FIXME - There is probably a need to check if sk->sk_saddr and
710 * sk->sk_rcv_addr are currently set to one of the addresses to
711 * be removed. This is something which needs to be looked into
712 * when we are fixing the outstanding issues with multi-homing
713 * socket routing and failover schemes. Refer to comments in
714 * sctp_do_bind(). -daisy
715 */
0ed90fb0 716 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
717
718 addr_buf += af->sockaddr_len;
719err_bindx_rem:
720 if (retval < 0) {
721 /* Failed. Add the ones that has been removed back */
722 if (cnt > 0)
723 sctp_bindx_add(sk, addrs, cnt);
724 return retval;
725 }
726 }
727
728 return retval;
729}
730
731/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
732 * the associations that are part of the endpoint indicating that a list of
733 * local addresses are removed from the endpoint.
734 *
d808ad9a 735 * If any of the addresses is already in the bind address list of the
1da177e4
LT
736 * association, we do not send the chunk for that association. But it will not
737 * affect other associations.
738 *
739 * Only sctp_setsockopt_bindx() is supposed to call this function.
740 */
741static int sctp_send_asconf_del_ip(struct sock *sk,
742 struct sockaddr *addrs,
743 int addrcnt)
744{
e1fc3b14 745 struct net *net = sock_net(sk);
1da177e4
LT
746 struct sctp_sock *sp;
747 struct sctp_endpoint *ep;
748 struct sctp_association *asoc;
dc022a98 749 struct sctp_transport *transport;
1da177e4
LT
750 struct sctp_bind_addr *bp;
751 struct sctp_chunk *chunk;
752 union sctp_addr *laddr;
753 void *addr_buf;
754 struct sctp_af *af;
dc022a98 755 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
756 int i;
757 int retval = 0;
8a07eb0a 758 int stored = 0;
1da177e4 759
8a07eb0a 760 chunk = NULL;
e1fc3b14 761 if (!net->sctp.addip_enable)
1da177e4
LT
762 return retval;
763
764 sp = sctp_sk(sk);
765 ep = sp->ep;
766
bb33381d
DB
767 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
768 __func__, sk, addrs, addrcnt);
1da177e4 769
9dbc15f0 770 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
771
772 if (!asoc->peer.asconf_capable)
773 continue;
774
775 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
776 continue;
777
778 if (!sctp_state(asoc, ESTABLISHED))
779 continue;
780
781 /* Check if any address in the packed array of addresses is
d808ad9a 782 * not present in the bind address list of the association.
1da177e4
LT
783 * If so, do not send the asconf chunk to its peer, but
784 * continue with other associations.
785 */
786 addr_buf = addrs;
787 for (i = 0; i < addrcnt; i++) {
ea110733 788 laddr = addr_buf;
1da177e4
LT
789 af = sctp_get_af_specific(laddr->v4.sin_family);
790 if (!af) {
791 retval = -EINVAL;
792 goto out;
793 }
794
795 if (!sctp_assoc_lookup_laddr(asoc, laddr))
796 break;
797
798 addr_buf += af->sockaddr_len;
799 }
800 if (i < addrcnt)
801 continue;
802
803 /* Find one address in the association's bind address list
804 * that is not in the packed array of addresses. This is to
805 * make sure that we do not delete all the addresses in the
806 * association.
807 */
1da177e4
LT
808 bp = &asoc->base.bind_addr;
809 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
810 addrcnt, sp);
8a07eb0a
MH
811 if ((laddr == NULL) && (addrcnt == 1)) {
812 if (asoc->asconf_addr_del_pending)
813 continue;
814 asoc->asconf_addr_del_pending =
815 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
816 if (asoc->asconf_addr_del_pending == NULL) {
817 retval = -ENOMEM;
818 goto out;
819 }
8a07eb0a
MH
820 asoc->asconf_addr_del_pending->sa.sa_family =
821 addrs->sa_family;
822 asoc->asconf_addr_del_pending->v4.sin_port =
823 htons(bp->port);
824 if (addrs->sa_family == AF_INET) {
825 struct sockaddr_in *sin;
826
827 sin = (struct sockaddr_in *)addrs;
828 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
829 } else if (addrs->sa_family == AF_INET6) {
830 struct sockaddr_in6 *sin6;
831
832 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 833 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 834 }
bb33381d
DB
835
836 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
837 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
838 asoc->asconf_addr_del_pending);
839
8a07eb0a
MH
840 asoc->src_out_of_asoc_ok = 1;
841 stored = 1;
842 goto skip_mkasconf;
843 }
1da177e4 844
88362ad8
DB
845 if (laddr == NULL)
846 return -EINVAL;
847
559cf710
VY
848 /* We do not need RCU protection throughout this loop
849 * because this is done under a socket lock from the
850 * setsockopt call.
851 */
1da177e4
LT
852 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
853 SCTP_PARAM_DEL_IP);
854 if (!chunk) {
855 retval = -ENOMEM;
856 goto out;
857 }
858
8a07eb0a 859skip_mkasconf:
dc022a98
SS
860 /* Reset use_as_src flag for the addresses in the bind address
861 * list that are to be deleted.
862 */
dc022a98
SS
863 addr_buf = addrs;
864 for (i = 0; i < addrcnt; i++) {
ea110733 865 laddr = addr_buf;
dc022a98 866 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 867 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 868 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 869 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
870 }
871 addr_buf += af->sockaddr_len;
872 }
1da177e4 873
dc022a98
SS
874 /* Update the route and saddr entries for all the transports
875 * as some of the addresses in the bind address list are
876 * about to be deleted and cannot be used as source addresses.
1da177e4 877 */
9dbc15f0
RD
878 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
879 transports) {
dc022a98
SS
880 sctp_transport_route(transport, NULL,
881 sctp_sk(asoc->base.sk));
882 }
883
8a07eb0a
MH
884 if (stored)
885 /* We don't need to transmit ASCONF */
886 continue;
dc022a98 887 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
888 }
889out:
890 return retval;
891}
892
9f7d653b
MH
893/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
894int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
895{
896 struct sock *sk = sctp_opt2sk(sp);
897 union sctp_addr *addr;
898 struct sctp_af *af;
899
900 /* It is safe to write port space in caller. */
901 addr = &addrw->a;
902 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
903 af = sctp_get_af_specific(addr->sa.sa_family);
904 if (!af)
905 return -EINVAL;
906 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
907 return -EINVAL;
908
909 if (addrw->state == SCTP_ADDR_NEW)
910 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
911 else
912 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
913}
914
1da177e4
LT
915/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
916 *
917 * API 8.1
918 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
919 * int flags);
920 *
921 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
922 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
923 * or IPv6 addresses.
924 *
925 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
926 * Section 3.1.2 for this usage.
927 *
928 * addrs is a pointer to an array of one or more socket addresses. Each
929 * address is contained in its appropriate structure (i.e. struct
930 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 931 * must be used to distinguish the address length (note that this
1da177e4
LT
932 * representation is termed a "packed array" of addresses). The caller
933 * specifies the number of addresses in the array with addrcnt.
934 *
935 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
936 * -1, and sets errno to the appropriate error code.
937 *
938 * For SCTP, the port given in each socket address must be the same, or
939 * sctp_bindx() will fail, setting errno to EINVAL.
940 *
941 * The flags parameter is formed from the bitwise OR of zero or more of
942 * the following currently defined flags:
943 *
944 * SCTP_BINDX_ADD_ADDR
945 *
946 * SCTP_BINDX_REM_ADDR
947 *
948 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
949 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
950 * addresses from the association. The two flags are mutually exclusive;
951 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
952 * not remove all addresses from an association; sctp_bindx() will
953 * reject such an attempt with EINVAL.
954 *
955 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
956 * additional addresses with an endpoint after calling bind(). Or use
957 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
958 * socket is associated with so that no new association accepted will be
959 * associated with those addresses. If the endpoint supports dynamic
960 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
961 * endpoint to send the appropriate message to the peer to change the
962 * peers address lists.
963 *
964 * Adding and removing addresses from a connected association is
965 * optional functionality. Implementations that do not support this
966 * functionality should return EOPNOTSUPP.
967 *
968 * Basically do nothing but copying the addresses from user to kernel
969 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
970 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
971 * from userspace.
1da177e4 972 *
1da177e4
LT
973 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
974 * it.
975 *
976 * sk The sk of the socket
977 * addrs The pointer to the addresses in user land
978 * addrssize Size of the addrs buffer
979 * op Operation to perform (add or remove, see the flags of
980 * sctp_bindx)
981 *
982 * Returns 0 if ok, <0 errno code on error.
983 */
26ac8e5f 984static int sctp_setsockopt_bindx(struct sock *sk,
dda91928
DB
985 struct sockaddr __user *addrs,
986 int addrs_size, int op)
1da177e4
LT
987{
988 struct sockaddr *kaddrs;
989 int err;
990 int addrcnt = 0;
991 int walk_size = 0;
992 struct sockaddr *sa_addr;
993 void *addr_buf;
994 struct sctp_af *af;
995
bb33381d
DB
996 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
997 __func__, sk, addrs, addrs_size, op);
1da177e4
LT
998
999 if (unlikely(addrs_size <= 0))
1000 return -EINVAL;
1001
c981f254
AV
1002 kaddrs = vmemdup_user(addrs, addrs_size);
1003 if (unlikely(IS_ERR(kaddrs)))
1004 return PTR_ERR(kaddrs);
1da177e4 1005
d808ad9a 1006 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4
LT
1007 addr_buf = kaddrs;
1008 while (walk_size < addrs_size) {
d7e0d19a 1009 if (walk_size + sizeof(sa_family_t) > addrs_size) {
c981f254 1010 kvfree(kaddrs);
d7e0d19a
DR
1011 return -EINVAL;
1012 }
1013
ea110733 1014 sa_addr = addr_buf;
1da177e4
LT
1015 af = sctp_get_af_specific(sa_addr->sa_family);
1016
1017 /* If the address family is not supported or if this address
1018 * causes the address buffer to overflow return EINVAL.
d808ad9a 1019 */
1da177e4 1020 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
c981f254 1021 kvfree(kaddrs);
1da177e4
LT
1022 return -EINVAL;
1023 }
1024 addrcnt++;
1025 addr_buf += af->sockaddr_len;
1026 walk_size += af->sockaddr_len;
1027 }
1028
1029 /* Do the work. */
1030 switch (op) {
1031 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1032 /* Allow security module to validate bindx addresses. */
1033 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
1034 (struct sockaddr *)kaddrs,
1035 addrs_size);
1036 if (err)
1037 goto out;
1da177e4
LT
1038 err = sctp_bindx_add(sk, kaddrs, addrcnt);
1039 if (err)
1040 goto out;
1041 err = sctp_send_asconf_add_ip(sk, kaddrs, addrcnt);
1042 break;
1043
1044 case SCTP_BINDX_REM_ADDR:
1045 err = sctp_bindx_rem(sk, kaddrs, addrcnt);
1046 if (err)
1047 goto out;
1048 err = sctp_send_asconf_del_ip(sk, kaddrs, addrcnt);
1049 break;
1050
1051 default:
1052 err = -EINVAL;
1053 break;
3ff50b79 1054 }
1da177e4
LT
1055
1056out:
c981f254 1057 kvfree(kaddrs);
1da177e4
LT
1058
1059 return err;
1060}
1061
3f7a87d2
FF
1062/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1063 *
1064 * Common routine for handling connect() and sctp_connectx().
1065 * Connect will come in with just a single address.
1066 */
26ac8e5f 1067static int __sctp_connect(struct sock *sk,
3f7a87d2 1068 struct sockaddr *kaddrs,
644fbdea 1069 int addrs_size, int flags,
88a0a948 1070 sctp_assoc_t *assoc_id)
3f7a87d2 1071{
55e26eb9 1072 struct net *net = sock_net(sk);
3f7a87d2
FF
1073 struct sctp_sock *sp;
1074 struct sctp_endpoint *ep;
1075 struct sctp_association *asoc = NULL;
1076 struct sctp_association *asoc2;
1077 struct sctp_transport *transport;
1078 union sctp_addr to;
1c662018 1079 enum sctp_scope scope;
3f7a87d2
FF
1080 long timeo;
1081 int err = 0;
1082 int addrcnt = 0;
1083 int walk_size = 0;
e4d1feab 1084 union sctp_addr *sa_addr = NULL;
3f7a87d2 1085 void *addr_buf;
16d00fb7 1086 unsigned short port;
3f7a87d2
FF
1087
1088 sp = sctp_sk(sk);
1089 ep = sp->ep;
1090
1091 /* connect() cannot be done on a socket that is already in ESTABLISHED
1092 * state - UDP-style peeled off socket or a TCP-style socket that
1093 * is already connected.
1094 * It cannot be done even on a TCP-style listening socket.
1095 */
e5b13f34 1096 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
3f7a87d2
FF
1097 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))) {
1098 err = -EISCONN;
1099 goto out_free;
1100 }
1101
1102 /* Walk through the addrs buffer and count the number of addresses. */
1103 addr_buf = kaddrs;
1104 while (walk_size < addrs_size) {
299ee123
JG
1105 struct sctp_af *af;
1106
d7e0d19a
DR
1107 if (walk_size + sizeof(sa_family_t) > addrs_size) {
1108 err = -EINVAL;
1109 goto out_free;
1110 }
1111
ea110733 1112 sa_addr = addr_buf;
4bdf4b5f 1113 af = sctp_get_af_specific(sa_addr->sa.sa_family);
3f7a87d2
FF
1114
1115 /* If the address family is not supported or if this address
1116 * causes the address buffer to overflow return EINVAL.
1117 */
1118 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
1119 err = -EINVAL;
1120 goto out_free;
1121 }
1122
d7e0d19a
DR
1123 port = ntohs(sa_addr->v4.sin_port);
1124
e4d1feab
VY
1125 /* Save current address so we can work with it */
1126 memcpy(&to, sa_addr, af->sockaddr_len);
1127
1128 err = sctp_verify_addr(sk, &to, af->sockaddr_len);
3f7a87d2
FF
1129 if (err)
1130 goto out_free;
1131
16d00fb7
VY
1132 /* Make sure the destination port is correctly set
1133 * in all addresses.
1134 */
524fba6c
WY
1135 if (asoc && asoc->peer.port && asoc->peer.port != port) {
1136 err = -EINVAL;
16d00fb7 1137 goto out_free;
524fba6c 1138 }
3f7a87d2
FF
1139
1140 /* Check if there already is a matching association on the
1141 * endpoint (other than the one created here).
1142 */
e4d1feab 1143 asoc2 = sctp_endpoint_lookup_assoc(ep, &to, &transport);
3f7a87d2
FF
1144 if (asoc2 && asoc2 != asoc) {
1145 if (asoc2->state >= SCTP_STATE_ESTABLISHED)
1146 err = -EISCONN;
1147 else
1148 err = -EALREADY;
1149 goto out_free;
1150 }
1151
1152 /* If we could not find a matching association on the endpoint,
1153 * make sure that there is no peeled-off association matching
1154 * the peer address even on another socket.
1155 */
e4d1feab 1156 if (sctp_endpoint_is_peeled_off(ep, &to)) {
3f7a87d2
FF
1157 err = -EADDRNOTAVAIL;
1158 goto out_free;
1159 }
1160
1161 if (!asoc) {
1162 /* If a bind() or sctp_bindx() is not called prior to
1163 * an sctp_connectx() call, the system picks an
1164 * ephemeral port and will choose an address set
1165 * equivalent to binding with a wildcard address.
1166 */
1167 if (!ep->base.bind_addr.port) {
1168 if (sctp_autobind(sk)) {
1169 err = -EAGAIN;
1170 goto out_free;
1171 }
64a0c1c8
ISJ
1172 } else {
1173 /*
d808ad9a
YH
1174 * If an unprivileged user inherits a 1-many
1175 * style socket with open associations on a
1176 * privileged port, it MAY be permitted to
1177 * accept new associations, but it SHOULD NOT
64a0c1c8
ISJ
1178 * be permitted to open new associations.
1179 */
4548b683
KJ
1180 if (ep->base.bind_addr.port <
1181 inet_prot_sock(net) &&
1182 !ns_capable(net->user_ns,
1183 CAP_NET_BIND_SERVICE)) {
64a0c1c8
ISJ
1184 err = -EACCES;
1185 goto out_free;
1186 }
3f7a87d2
FF
1187 }
1188
e4d1feab 1189 scope = sctp_scope(&to);
3f7a87d2
FF
1190 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1191 if (!asoc) {
1192 err = -ENOMEM;
1193 goto out_free;
1194 }
409b95af
VY
1195
1196 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope,
1197 GFP_KERNEL);
1198 if (err < 0) {
1199 goto out_free;
1200 }
1201
3f7a87d2
FF
1202 }
1203
1204 /* Prime the peer's transport structures. */
e4d1feab 1205 transport = sctp_assoc_add_peer(asoc, &to, GFP_KERNEL,
3f7a87d2
FF
1206 SCTP_UNKNOWN);
1207 if (!transport) {
1208 err = -ENOMEM;
1209 goto out_free;
1210 }
1211
1212 addrcnt++;
1213 addr_buf += af->sockaddr_len;
1214 walk_size += af->sockaddr_len;
1215 }
1216
c6ba68a2
VY
1217 /* In case the user of sctp_connectx() wants an association
1218 * id back, assign one now.
1219 */
1220 if (assoc_id) {
1221 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1222 if (err < 0)
1223 goto out_free;
1224 }
1225
55e26eb9 1226 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
3f7a87d2
FF
1227 if (err < 0) {
1228 goto out_free;
1229 }
1230
1231 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1232 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
299ee123 1233 sp->pf->to_sk_daddr(sa_addr, sk);
8de8c873 1234 sk->sk_err = 0;
3f7a87d2 1235
644fbdea 1236 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
f50f95ca 1237
7233bc84 1238 if (assoc_id)
88a0a948 1239 *assoc_id = asoc->assoc_id;
2277c7cd 1240
7233bc84
MRL
1241 err = sctp_wait_for_connect(asoc, &timeo);
1242 /* Note: the asoc may be freed after the return of
1243 * sctp_wait_for_connect.
1244 */
3f7a87d2
FF
1245
1246 /* Don't free association on exit. */
1247 asoc = NULL;
1248
1249out_free:
bb33381d
DB
1250 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1251 __func__, asoc, kaddrs, err);
3f7a87d2 1252
2eebc1e1
NH
1253 if (asoc) {
1254 /* sctp_primitive_ASSOCIATE may have added this association
1255 * To the hash table, try to unhash it, just in case, its a noop
1256 * if it wasn't hashed so we're safe
1257 */
3f7a87d2 1258 sctp_association_free(asoc);
2eebc1e1 1259 }
3f7a87d2
FF
1260 return err;
1261}
1262
1263/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1264 *
1265 * API 8.9
88a0a948
VY
1266 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1267 * sctp_assoc_t *asoc);
3f7a87d2
FF
1268 *
1269 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1270 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1271 * or IPv6 addresses.
1272 *
1273 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1274 * Section 3.1.2 for this usage.
1275 *
1276 * addrs is a pointer to an array of one or more socket addresses. Each
1277 * address is contained in its appropriate structure (i.e. struct
1278 * sockaddr_in or struct sockaddr_in6) the family of the address type
1279 * must be used to distengish the address length (note that this
1280 * representation is termed a "packed array" of addresses). The caller
1281 * specifies the number of addresses in the array with addrcnt.
1282 *
88a0a948
VY
1283 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1284 * the association id of the new association. On failure, sctp_connectx()
1285 * returns -1, and sets errno to the appropriate error code. The assoc_id
1286 * is not touched by the kernel.
3f7a87d2
FF
1287 *
1288 * For SCTP, the port given in each socket address must be the same, or
1289 * sctp_connectx() will fail, setting errno to EINVAL.
1290 *
1291 * An application can use sctp_connectx to initiate an association with
1292 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1293 * allows a caller to specify multiple addresses at which a peer can be
1294 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1295 * the association is implementation dependent. This function only
3f7a87d2
FF
1296 * specifies that the stack will try to make use of all the addresses in
1297 * the list when needed.
1298 *
1299 * Note that the list of addresses passed in is only used for setting up
1300 * the association. It does not necessarily equal the set of addresses
1301 * the peer uses for the resulting association. If the caller wants to
1302 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1303 * retrieve them after the association has been set up.
1304 *
1305 * Basically do nothing but copying the addresses from user to kernel
1306 * land and invoking either sctp_connectx(). This is used for tunneling
1307 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1308 *
3f7a87d2
FF
1309 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1310 * it.
1311 *
1312 * sk The sk of the socket
1313 * addrs The pointer to the addresses in user land
1314 * addrssize Size of the addrs buffer
1315 *
88a0a948 1316 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1317 */
26ac8e5f 1318static int __sctp_setsockopt_connectx(struct sock *sk,
3f7a87d2 1319 struct sockaddr __user *addrs,
88a0a948
VY
1320 int addrs_size,
1321 sctp_assoc_t *assoc_id)
3f7a87d2 1322{
3f7a87d2 1323 struct sockaddr *kaddrs;
644fbdea 1324 int err = 0, flags = 0;
3f7a87d2 1325
bb33381d
DB
1326 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
1327 __func__, sk, addrs, addrs_size);
3f7a87d2
FF
1328
1329 if (unlikely(addrs_size <= 0))
1330 return -EINVAL;
1331
c981f254
AV
1332 kaddrs = vmemdup_user(addrs, addrs_size);
1333 if (unlikely(IS_ERR(kaddrs)))
1334 return PTR_ERR(kaddrs);
3f7a87d2 1335
2277c7cd
RH
1336 /* Allow security module to validate connectx addresses. */
1337 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1338 (struct sockaddr *)kaddrs,
1339 addrs_size);
1340 if (err)
1341 goto out_free;
1342
644fbdea
XL
1343 /* in-kernel sockets don't generally have a file allocated to them
1344 * if all they do is call sock_create_kern().
1345 */
1346 if (sk->sk_socket->file)
1347 flags = sk->sk_socket->file->f_flags;
1348
1349 err = __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
2277c7cd
RH
1350
1351out_free:
c981f254 1352 kvfree(kaddrs);
88a0a948 1353
3f7a87d2
FF
1354 return err;
1355}
1356
88a0a948
VY
1357/*
1358 * This is an older interface. It's kept for backward compatibility
1359 * to the option that doesn't provide association id.
1360 */
26ac8e5f 1361static int sctp_setsockopt_connectx_old(struct sock *sk,
dda91928
DB
1362 struct sockaddr __user *addrs,
1363 int addrs_size)
88a0a948
VY
1364{
1365 return __sctp_setsockopt_connectx(sk, addrs, addrs_size, NULL);
1366}
1367
1368/*
1369 * New interface for the API. The since the API is done with a socket
1370 * option, to make it simple we feed back the association id is as a return
1371 * indication to the call. Error is always negative and association id is
1372 * always positive.
1373 */
26ac8e5f 1374static int sctp_setsockopt_connectx(struct sock *sk,
dda91928
DB
1375 struct sockaddr __user *addrs,
1376 int addrs_size)
88a0a948
VY
1377{
1378 sctp_assoc_t assoc_id = 0;
1379 int err = 0;
1380
1381 err = __sctp_setsockopt_connectx(sk, addrs, addrs_size, &assoc_id);
1382
1383 if (err)
1384 return err;
1385 else
1386 return assoc_id;
1387}
1388
c6ba68a2 1389/*
f9c67811
VY
1390 * New (hopefully final) interface for the API.
1391 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1392 * can avoid any unnecessary allocations. The only different part
f9c67811 1393 * is that we store the actual length of the address buffer into the
ffd59393 1394 * addrs_num structure member. That way we can re-use the existing
f9c67811 1395 * code.
c6ba68a2 1396 */
ffd59393
DB
1397#ifdef CONFIG_COMPAT
1398struct compat_sctp_getaddrs_old {
1399 sctp_assoc_t assoc_id;
1400 s32 addr_num;
1401 compat_uptr_t addrs; /* struct sockaddr * */
1402};
1403#endif
1404
26ac8e5f 1405static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1406 char __user *optval,
1407 int __user *optlen)
c6ba68a2 1408{
f9c67811 1409 struct sctp_getaddrs_old param;
c6ba68a2
VY
1410 sctp_assoc_t assoc_id = 0;
1411 int err = 0;
1412
ffd59393 1413#ifdef CONFIG_COMPAT
96c0e0a9 1414 if (in_compat_syscall()) {
ffd59393 1415 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1416
ffd59393
DB
1417 if (len < sizeof(param32))
1418 return -EINVAL;
1419 if (copy_from_user(&param32, optval, sizeof(param32)))
1420 return -EFAULT;
f9c67811 1421
ffd59393
DB
1422 param.assoc_id = param32.assoc_id;
1423 param.addr_num = param32.addr_num;
1424 param.addrs = compat_ptr(param32.addrs);
1425 } else
1426#endif
1427 {
1428 if (len < sizeof(param))
1429 return -EINVAL;
1430 if (copy_from_user(&param, optval, sizeof(param)))
1431 return -EFAULT;
1432 }
c6ba68a2 1433
ffd59393
DB
1434 err = __sctp_setsockopt_connectx(sk, (struct sockaddr __user *)
1435 param.addrs, param.addr_num,
1436 &assoc_id);
c6ba68a2
VY
1437 if (err == 0 || err == -EINPROGRESS) {
1438 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1439 return -EFAULT;
1440 if (put_user(sizeof(assoc_id), optlen))
1441 return -EFAULT;
1442 }
1443
1444 return err;
1445}
1446
1da177e4
LT
1447/* API 3.1.4 close() - UDP Style Syntax
1448 * Applications use close() to perform graceful shutdown (as described in
1449 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1450 * by a UDP-style socket.
1451 *
1452 * The syntax is
1453 *
1454 * ret = close(int sd);
1455 *
1456 * sd - the socket descriptor of the associations to be closed.
1457 *
1458 * To gracefully shutdown a specific association represented by the
1459 * UDP-style socket, an application should use the sendmsg() call,
1460 * passing no user data, but including the appropriate flag in the
1461 * ancillary data (see Section xxxx).
1462 *
1463 * If sd in the close() call is a branched-off socket representing only
1464 * one association, the shutdown is performed on that association only.
1465 *
1466 * 4.1.6 close() - TCP Style Syntax
1467 *
1468 * Applications use close() to gracefully close down an association.
1469 *
1470 * The syntax is:
1471 *
1472 * int close(int sd);
1473 *
1474 * sd - the socket descriptor of the association to be closed.
1475 *
1476 * After an application calls close() on a socket descriptor, no further
1477 * socket operations will succeed on that descriptor.
1478 *
1479 * API 7.1.4 SO_LINGER
1480 *
1481 * An application using the TCP-style socket can use this option to
1482 * perform the SCTP ABORT primitive. The linger option structure is:
1483 *
1484 * struct linger {
1485 * int l_onoff; // option on/off
1486 * int l_linger; // linger time
1487 * };
1488 *
1489 * To enable the option, set l_onoff to 1. If the l_linger value is set
1490 * to 0, calling close() is the same as the ABORT primitive. If the
1491 * value is set to a negative value, the setsockopt() call will return
1492 * an error. If the value is set to a positive value linger_time, the
1493 * close() can be blocked for at most linger_time ms. If the graceful
1494 * shutdown phase does not finish during this period, close() will
1495 * return but the graceful shutdown phase continues in the system.
1496 */
dda91928 1497static void sctp_close(struct sock *sk, long timeout)
1da177e4 1498{
55e26eb9 1499 struct net *net = sock_net(sk);
1da177e4
LT
1500 struct sctp_endpoint *ep;
1501 struct sctp_association *asoc;
1502 struct list_head *pos, *temp;
cd4fcc70 1503 unsigned int data_was_unread;
1da177e4 1504
bb33381d 1505 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1506
6dfe4b97 1507 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1508 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1509 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1510
1511 ep = sctp_sk(sk)->ep;
1512
cd4fcc70
TG
1513 /* Clean up any skbs sitting on the receive queue. */
1514 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1515 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1516
61c9fed4 1517 /* Walk all associations on an endpoint. */
1da177e4
LT
1518 list_for_each_safe(pos, temp, &ep->asocs) {
1519 asoc = list_entry(pos, struct sctp_association, asocs);
1520
1521 if (sctp_style(sk, TCP)) {
1522 /* A closed association can still be in the list if
1523 * it belongs to a TCP-style listening socket that is
1524 * not yet accepted. If so, free it. If not, send an
1525 * ABORT or SHUTDOWN based on the linger options.
1526 */
1527 if (sctp_state(asoc, CLOSED)) {
1da177e4 1528 sctp_association_free(asoc);
b89498a1
VY
1529 continue;
1530 }
1531 }
1da177e4 1532
cd4fcc70
TG
1533 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1534 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1535 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1536 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1537 struct sctp_chunk *chunk;
1538
1539 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1540 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1541 } else
55e26eb9 1542 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1543 }
1544
1da177e4
LT
1545 /* On a TCP-style socket, block for at most linger_time if set. */
1546 if (sctp_style(sk, TCP) && timeout)
1547 sctp_wait_for_close(sk, timeout);
1548
1549 /* This will run the backlog queue. */
048ed4b6 1550 release_sock(sk);
1da177e4
LT
1551
1552 /* Supposedly, no process has access to the socket, but
1553 * the net layers still may.
2d45a02d
MRL
1554 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1555 * held and that should be grabbed before socket lock.
1da177e4 1556 */
2d45a02d 1557 spin_lock_bh(&net->sctp.addr_wq_lock);
6dfe4b97 1558 bh_lock_sock_nested(sk);
1da177e4
LT
1559
1560 /* Hold the sock, since sk_common_release() will put sock_put()
1561 * and we have just a little more cleanup.
1562 */
1563 sock_hold(sk);
1564 sk_common_release(sk);
1565
5bc1d1b4 1566 bh_unlock_sock(sk);
2d45a02d 1567 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1568
1569 sock_put(sk);
1570
1571 SCTP_DBG_OBJCNT_DEC(sock);
1572}
1573
1574/* Handle EPIPE error. */
1575static int sctp_error(struct sock *sk, int flags, int err)
1576{
1577 if (err == -EPIPE)
1578 err = sock_error(sk) ? : -EPIPE;
1579 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1580 send_sig(SIGPIPE, current, 0);
1581 return err;
1582}
1583
1584/* API 3.1.3 sendmsg() - UDP Style Syntax
1585 *
1586 * An application uses sendmsg() and recvmsg() calls to transmit data to
1587 * and receive data from its peer.
1588 *
1589 * ssize_t sendmsg(int socket, const struct msghdr *message,
1590 * int flags);
1591 *
1592 * socket - the socket descriptor of the endpoint.
1593 * message - pointer to the msghdr structure which contains a single
1594 * user message and possibly some ancillary data.
1595 *
1596 * See Section 5 for complete description of the data
1597 * structures.
1598 *
1599 * flags - flags sent or received with the user message, see Section
1600 * 5 for complete description of the flags.
1601 *
1602 * Note: This function could use a rewrite especially when explicit
1603 * connect support comes in.
1604 */
1605/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1606
a05437ac
XL
1607static int sctp_msghdr_parse(const struct msghdr *msg,
1608 struct sctp_cmsgs *cmsgs);
1da177e4 1609
204f817f
XL
1610static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1611 struct sctp_sndrcvinfo *srinfo,
1612 const struct msghdr *msg, size_t msg_len)
1613{
1614 __u16 sflags;
1615 int err;
1616
1617 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1618 return -EPIPE;
1619
1620 if (msg_len > sk->sk_sndbuf)
1621 return -EMSGSIZE;
1622
1623 memset(cmsgs, 0, sizeof(*cmsgs));
1624 err = sctp_msghdr_parse(msg, cmsgs);
1625 if (err) {
1626 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1627 return err;
1628 }
1629
1630 memset(srinfo, 0, sizeof(*srinfo));
1631 if (cmsgs->srinfo) {
1632 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1633 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1634 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1635 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1636 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1637 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1638 }
1639
1640 if (cmsgs->sinfo) {
1641 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1642 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1643 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1644 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1645 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1646 }
1647
ed63afb8
XL
1648 if (cmsgs->prinfo) {
1649 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1650 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1651 cmsgs->prinfo->pr_policy);
1652 }
1653
204f817f
XL
1654 sflags = srinfo->sinfo_flags;
1655 if (!sflags && msg_len)
1656 return 0;
1657
1658 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1659 return -EINVAL;
1660
1661 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1662 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1663 return -EINVAL;
1664
1665 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1666 return -EINVAL;
1667
1668 return 0;
1669}
1670
2bfd80f9
XL
1671static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1672 struct sctp_cmsgs *cmsgs,
1673 union sctp_addr *daddr,
1674 struct sctp_transport **tp)
1675{
1676 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
1677 struct net *net = sock_net(sk);
1678 struct sctp_association *asoc;
1679 enum sctp_scope scope;
2c0dbaa0 1680 struct cmsghdr *cmsg;
4be4139f 1681 __be32 flowinfo = 0;
9eda2d2d 1682 struct sctp_af *af;
d98985dd 1683 int err;
2bfd80f9
XL
1684
1685 *tp = NULL;
1686
1687 if (sflags & (SCTP_EOF | SCTP_ABORT))
1688 return -EINVAL;
1689
1690 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1691 sctp_sstate(sk, CLOSING)))
1692 return -EADDRNOTAVAIL;
1693
1694 if (sctp_endpoint_is_peeled_off(ep, daddr))
1695 return -EADDRNOTAVAIL;
1696
1697 if (!ep->base.bind_addr.port) {
1698 if (sctp_autobind(sk))
1699 return -EAGAIN;
1700 } else {
1701 if (ep->base.bind_addr.port < inet_prot_sock(net) &&
1702 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1703 return -EACCES;
1704 }
1705
1706 scope = sctp_scope(daddr);
1707
9eda2d2d
LT
1708 /* Label connection socket for first association 1-to-many
1709 * style for client sequence socket()->sendmsg(). This
1710 * needs to be done before sctp_assoc_add_peer() as that will
1711 * set up the initial packet that needs to account for any
1712 * security ip options (CIPSO/CALIPSO) added to the packet.
1713 */
1714 af = sctp_get_af_specific(daddr->sa.sa_family);
1715 if (!af)
1716 return -EINVAL;
1717 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1718 (struct sockaddr *)daddr,
1719 af->sockaddr_len);
1720 if (err < 0)
1721 return err;
1da177e4 1722
2bfd80f9
XL
1723 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1724 if (!asoc)
1725 return -ENOMEM;
1726
1727 if (sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL) < 0) {
1728 err = -ENOMEM;
1729 goto free;
1730 }
1731
1732 if (cmsgs->init) {
1733 struct sctp_initmsg *init = cmsgs->init;
1734
1735 if (init->sinit_num_ostreams) {
1736 __u16 outcnt = init->sinit_num_ostreams;
1737
1738 asoc->c.sinit_num_ostreams = outcnt;
1739 /* outcnt has been changed, need to re-init stream */
1740 err = sctp_stream_init(&asoc->stream, outcnt, 0,
1741 GFP_KERNEL);
1742 if (err)
1743 goto free;
1744 }
1745
1746 if (init->sinit_max_instreams)
1747 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1748
1749 if (init->sinit_max_attempts)
1750 asoc->max_init_attempts = init->sinit_max_attempts;
1751
1752 if (init->sinit_max_init_timeo)
1753 asoc->max_init_timeo =
1754 msecs_to_jiffies(init->sinit_max_init_timeo);
1755 }
1756
1757 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1758 if (!*tp) {
1759 err = -ENOMEM;
1760 goto free;
1761 }
1762
2c0dbaa0
XL
1763 if (!cmsgs->addrs_msg)
1764 return 0;
1765
4be4139f
XL
1766 if (daddr->sa.sa_family == AF_INET6)
1767 flowinfo = daddr->v6.sin6_flowinfo;
1768
2c0dbaa0
XL
1769 /* sendv addr list parse */
1770 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
1771 struct sctp_transport *transport;
1772 struct sctp_association *old;
1773 union sctp_addr _daddr;
1774 int dlen;
1775
1776 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1777 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1778 cmsg->cmsg_type != SCTP_DSTADDRV6))
1779 continue;
1780
1781 daddr = &_daddr;
1782 memset(daddr, 0, sizeof(*daddr));
1783 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1784 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1785 if (dlen < sizeof(struct in_addr)) {
1786 err = -EINVAL;
2c0dbaa0 1787 goto free;
d98985dd 1788 }
2c0dbaa0
XL
1789
1790 dlen = sizeof(struct in_addr);
1791 daddr->v4.sin_family = AF_INET;
1792 daddr->v4.sin_port = htons(asoc->peer.port);
1793 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1794 } else {
d98985dd
WY
1795 if (dlen < sizeof(struct in6_addr)) {
1796 err = -EINVAL;
2c0dbaa0 1797 goto free;
d98985dd 1798 }
2c0dbaa0
XL
1799
1800 dlen = sizeof(struct in6_addr);
4be4139f 1801 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1802 daddr->v6.sin6_family = AF_INET6;
1803 daddr->v6.sin6_port = htons(asoc->peer.port);
1804 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1805 }
1806 err = sctp_verify_addr(sk, daddr, sizeof(*daddr));
1807 if (err)
1808 goto free;
1809
1810 old = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1811 if (old && old != asoc) {
1812 if (old->state >= SCTP_STATE_ESTABLISHED)
1813 err = -EISCONN;
1814 else
1815 err = -EALREADY;
1816 goto free;
1817 }
1818
1819 if (sctp_endpoint_is_peeled_off(ep, daddr)) {
1820 err = -EADDRNOTAVAIL;
1821 goto free;
1822 }
1823
1824 transport = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL,
1825 SCTP_UNKNOWN);
1826 if (!transport) {
1827 err = -ENOMEM;
1828 goto free;
1829 }
1830 }
1831
2bfd80f9
XL
1832 return 0;
1833
1834free:
1835 sctp_association_free(asoc);
1836 return err;
1837}
1838
c2666de1
XL
1839static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1840 __u16 sflags, struct msghdr *msg,
1841 size_t msg_len)
1842{
1843 struct sock *sk = asoc->base.sk;
1844 struct net *net = sock_net(sk);
1845
1846 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1847 return -EPIPE;
1848
49102805
XL
1849 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1850 !sctp_state(asoc, ESTABLISHED))
1851 return 0;
1852
c2666de1
XL
1853 if (sflags & SCTP_EOF) {
1854 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1855 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1856
1857 return 0;
1858 }
1859
1860 if (sflags & SCTP_ABORT) {
1861 struct sctp_chunk *chunk;
1862
1863 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1864 if (!chunk)
1865 return -ENOMEM;
1866
1867 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1868 sctp_primitive_ABORT(net, asoc, chunk);
1869
1870 return 0;
1871 }
1872
1873 return 1;
1874}
1875
f84af331
XL
1876static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1877 struct msghdr *msg, size_t msg_len,
1878 struct sctp_transport *transport,
1879 struct sctp_sndrcvinfo *sinfo)
1880{
1881 struct sock *sk = asoc->base.sk;
63d01330 1882 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1883 struct net *net = sock_net(sk);
1884 struct sctp_datamsg *datamsg;
1885 bool wait_connect = false;
1886 struct sctp_chunk *chunk;
1887 long timeo;
1888 int err;
1889
1890 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1891 err = -EINVAL;
1892 goto err;
1893 }
1894
05364ca0 1895 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1896 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1897 if (err)
1898 goto err;
1899 }
1900
63d01330 1901 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1902 err = -EMSGSIZE;
1903 goto err;
1904 }
1905
2521680e 1906 if (asoc->pmtu_pending) {
63d01330
MRL
1907 if (sp->param_flags & SPP_PMTUD_ENABLE)
1908 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1909 asoc->pmtu_pending = 0;
1910 }
0aee4c25 1911
cd305c74 1912 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1913 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1914
cd305c74 1915 if (sctp_wspace(asoc) <= 0) {
0aee4c25
NH
1916 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1917 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1918 if (err)
1919 goto err;
1920 }
1921
f84af331
XL
1922 if (sctp_state(asoc, CLOSED)) {
1923 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1924 if (err)
1925 goto err;
1926
63d01330 1927 if (sp->strm_interleave) {
f84af331
XL
1928 timeo = sock_sndtimeo(sk, 0);
1929 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1930 if (err) {
1931 err = -ESRCH;
f84af331 1932 goto err;
c863850c 1933 }
f84af331
XL
1934 } else {
1935 wait_connect = true;
1936 }
1937
1938 pr_debug("%s: we associated primitively\n", __func__);
1939 }
1940
f84af331
XL
1941 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1942 if (IS_ERR(datamsg)) {
1943 err = PTR_ERR(datamsg);
1944 goto err;
1945 }
1946
1947 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1948
1949 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1950 sctp_chunk_hold(chunk);
1951 sctp_set_owner_w(chunk);
1952 chunk->transport = transport;
1953 }
1954
1955 err = sctp_primitive_SEND(net, asoc, datamsg);
1956 if (err) {
1957 sctp_datamsg_free(datamsg);
1958 goto err;
1959 }
1960
1961 pr_debug("%s: we sent primitively\n", __func__);
1962
1963 sctp_datamsg_put(datamsg);
1964
1965 if (unlikely(wait_connect)) {
1966 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1967 sctp_wait_for_connect(asoc, &timeo);
1968 }
1969
1970 err = msg_len;
1971
1972err:
1973 return err;
1974}
1975
becef9b1
XL
1976static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1977 const struct msghdr *msg,
1978 struct sctp_cmsgs *cmsgs)
1979{
1980 union sctp_addr *daddr = NULL;
1981 int err;
1982
1983 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1984 int len = msg->msg_namelen;
1985
1986 if (len > sizeof(*daddr))
1987 len = sizeof(*daddr);
1988
1989 daddr = (union sctp_addr *)msg->msg_name;
1990
1991 err = sctp_verify_addr(sk, daddr, len);
1992 if (err)
1993 return ERR_PTR(err);
1994 }
1995
1996 return daddr;
1997}
1998
d42cb06e
XL
1999static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
2000 struct sctp_sndrcvinfo *sinfo,
2001 struct sctp_cmsgs *cmsgs)
2002{
2003 if (!cmsgs->srinfo && !cmsgs->sinfo) {
2004 sinfo->sinfo_stream = asoc->default_stream;
2005 sinfo->sinfo_ppid = asoc->default_ppid;
2006 sinfo->sinfo_context = asoc->default_context;
2007 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
2008
2009 if (!cmsgs->prinfo)
2010 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
2011 }
2012
ed63afb8 2013 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 2014 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
2015
2016 if (cmsgs->authinfo) {
2017 /* Reuse sinfo_tsn to indicate that authinfo was set and
2018 * sinfo_ssn to save the keyid on tx path.
2019 */
2020 sinfo->sinfo_tsn = 1;
2021 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
2022 }
d42cb06e
XL
2023}
2024
1b784140 2025static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 2026{
204f817f 2027 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 2028 struct sctp_transport *transport = NULL;
204f817f 2029 struct sctp_sndrcvinfo _sinfo, *sinfo;
007b7e18
XL
2030 struct sctp_association *asoc;
2031 struct sctp_cmsgs cmsgs;
becef9b1 2032 union sctp_addr *daddr;
007b7e18
XL
2033 bool new = false;
2034 __u16 sflags;
63b94938 2035 int err;
1da177e4 2036
204f817f
XL
2037 /* Parse and get snd_info */
2038 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
2039 if (err)
007b7e18 2040 goto out;
1da177e4 2041
204f817f 2042 sinfo = &_sinfo;
007b7e18 2043 sflags = sinfo->sinfo_flags;
1da177e4 2044
becef9b1
XL
2045 /* Get daddr from msg */
2046 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
2047 if (IS_ERR(daddr)) {
2048 err = PTR_ERR(daddr);
007b7e18 2049 goto out;
1da177e4
LT
2050 }
2051
048ed4b6 2052 lock_sock(sk);
1da177e4 2053
49102805
XL
2054 /* SCTP_SENDALL process */
2055 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
2056 list_for_each_entry(asoc, &ep->asocs, asocs) {
2057 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2058 msg_len);
2059 if (err == 0)
2060 continue;
2061 if (err < 0)
2062 goto out_unlock;
2063
2064 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
2065
2066 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
2067 NULL, sinfo);
2068 if (err < 0)
2069 goto out_unlock;
2070
2071 iov_iter_revert(&msg->msg_iter, err);
2072 }
2073
2074 goto out_unlock;
2075 }
2076
0a3920d2 2077 /* Get and check or create asoc */
becef9b1 2078 if (daddr) {
becef9b1 2079 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
2080 if (asoc) {
2081 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2082 msg_len);
2083 if (err <= 0)
2084 goto out_unlock;
2085 } else {
2086 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
2087 &transport);
2088 if (err)
2089 goto out_unlock;
2090
2091 asoc = transport->asoc;
2092 new = true;
2093 }
2094
2095 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2096 transport = NULL;
1da177e4 2097 } else {
007b7e18 2098 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2099 if (!asoc) {
2100 err = -EPIPE;
2101 goto out_unlock;
2102 }
1da177e4 2103
007b7e18 2104 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2105 if (err <= 0)
1da177e4 2106 goto out_unlock;
1da177e4
LT
2107 }
2108
d42cb06e
XL
2109 /* Update snd_info with the asoc */
2110 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2111
f84af331 2112 /* Send msg to the asoc */
8e87c6eb 2113 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2114 if (err < 0 && err != -ESRCH && new)
1da177e4 2115 sctp_association_free(asoc);
8e87c6eb 2116
1da177e4 2117out_unlock:
048ed4b6 2118 release_sock(sk);
007b7e18 2119out:
f84af331 2120 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2121}
2122
2123/* This is an extended version of skb_pull() that removes the data from the
2124 * start of a skb even when data is spread across the list of skb's in the
2125 * frag_list. len specifies the total amount of data that needs to be removed.
2126 * when 'len' bytes could be removed from the skb, it returns 0.
2127 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2128 * could not be removed.
2129 */
2130static int sctp_skb_pull(struct sk_buff *skb, int len)
2131{
2132 struct sk_buff *list;
2133 int skb_len = skb_headlen(skb);
2134 int rlen;
2135
2136 if (len <= skb_len) {
2137 __skb_pull(skb, len);
2138 return 0;
2139 }
2140 len -= skb_len;
2141 __skb_pull(skb, skb_len);
2142
1b003be3 2143 skb_walk_frags(skb, list) {
1da177e4
LT
2144 rlen = sctp_skb_pull(list, len);
2145 skb->len -= (len-rlen);
2146 skb->data_len -= (len-rlen);
2147
2148 if (!rlen)
2149 return 0;
2150
2151 len = rlen;
2152 }
2153
2154 return len;
2155}
2156
2157/* API 3.1.3 recvmsg() - UDP Style Syntax
2158 *
2159 * ssize_t recvmsg(int socket, struct msghdr *message,
2160 * int flags);
2161 *
2162 * socket - the socket descriptor of the endpoint.
2163 * message - pointer to the msghdr structure which contains a single
2164 * user message and possibly some ancillary data.
2165 *
2166 * See Section 5 for complete description of the data
2167 * structures.
2168 *
2169 * flags - flags sent or received with the user message, see Section
2170 * 5 for complete description of the flags.
2171 */
1b784140
YX
2172static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
2173 int noblock, int flags, int *addr_len)
1da177e4
LT
2174{
2175 struct sctp_ulpevent *event = NULL;
2176 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2177 struct sk_buff *skb, *head_skb;
1da177e4
LT
2178 int copied;
2179 int err = 0;
2180 int skb_len;
2181
bb33381d
DB
2182 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, noblock:%d, flags:0x%x, "
2183 "addr_len:%p)\n", __func__, sk, msg, len, noblock, flags,
2184 addr_len);
1da177e4 2185
048ed4b6 2186 lock_sock(sk);
1da177e4 2187
e5b13f34 2188 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2189 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2190 err = -ENOTCONN;
2191 goto out;
2192 }
2193
2194 skb = sctp_skb_recv_datagram(sk, flags, noblock, &err);
2195 if (!skb)
2196 goto out;
2197
2198 /* Get the total length of the skb including any skb's in the
2199 * frag_list.
2200 */
2201 skb_len = skb->len;
2202
2203 copied = skb_len;
2204 if (copied > len)
2205 copied = len;
2206
51f3d02b 2207 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2208
2209 event = sctp_skb2event(skb);
2210
2211 if (err)
2212 goto out_free;
2213
1f45f78f
MRL
2214 if (event->chunk && event->chunk->head_skb)
2215 head_skb = event->chunk->head_skb;
2216 else
2217 head_skb = skb;
2218 sock_recv_ts_and_drops(msg, sk, head_skb);
1da177e4
LT
2219 if (sctp_ulpevent_is_notification(event)) {
2220 msg->msg_flags |= MSG_NOTIFICATION;
2221 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2222 } else {
1f45f78f 2223 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2224 }
2225
2347c80f
GOV
2226 /* Check if we allow SCTP_NXTINFO. */
2227 if (sp->recvnxtinfo)
2228 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2229 /* Check if we allow SCTP_RCVINFO. */
2230 if (sp->recvrcvinfo)
2231 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4 2232 /* Check if we allow SCTP_SNDRCVINFO. */
2cc0eeb6 2233 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_DATA_IO_EVENT))
1da177e4 2234 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2235
1da177e4
LT
2236 err = copied;
2237
2238 /* If skb's length exceeds the user's buffer, update the skb and
2239 * push it back to the receive_queue so that the next call to
2240 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2241 */
2242 if (skb_len > copied) {
2243 msg->msg_flags &= ~MSG_EOR;
2244 if (flags & MSG_PEEK)
2245 goto out_free;
2246 sctp_skb_pull(skb, copied);
2247 skb_queue_head(&sk->sk_receive_queue, skb);
2248
362d5204
DB
2249 /* When only partial message is copied to the user, increase
2250 * rwnd by that amount. If all the data in the skb is read,
2251 * rwnd is updated when the event is freed.
2252 */
2253 if (!sctp_ulpevent_is_notification(event))
2254 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2255 goto out;
2256 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2257 (event->msg_flags & MSG_EOR))
2258 msg->msg_flags |= MSG_EOR;
2259 else
2260 msg->msg_flags &= ~MSG_EOR;
2261
2262out_free:
2263 if (flags & MSG_PEEK) {
2264 /* Release the skb reference acquired after peeking the skb in
2265 * sctp_skb_recv_datagram().
2266 */
2267 kfree_skb(skb);
2268 } else {
2269 /* Free the event which includes releasing the reference to
2270 * the owner of the skb, freeing the skb and updating the
2271 * rwnd.
2272 */
2273 sctp_ulpevent_free(event);
2274 }
2275out:
048ed4b6 2276 release_sock(sk);
1da177e4
LT
2277 return err;
2278}
2279
2280/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2281 *
2282 * This option is a on/off flag. If enabled no SCTP message
2283 * fragmentation will be performed. Instead if a message being sent
2284 * exceeds the current PMTU size, the message will NOT be sent and
2285 * instead a error will be indicated to the user.
2286 */
2287static int sctp_setsockopt_disable_fragments(struct sock *sk,
b7058842
DM
2288 char __user *optval,
2289 unsigned int optlen)
1da177e4
LT
2290{
2291 int val;
2292
2293 if (optlen < sizeof(int))
2294 return -EINVAL;
2295
2296 if (get_user(val, (int __user *)optval))
2297 return -EFAULT;
2298
2299 sctp_sk(sk)->disable_fragments = (val == 0) ? 0 : 1;
2300
2301 return 0;
2302}
2303
2304static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
b7058842 2305 unsigned int optlen)
1da177e4 2306{
2cc0eeb6
XL
2307 struct sctp_event_subscribe subscribe;
2308 __u8 *sn_type = (__u8 *)&subscribe;
2309 struct sctp_sock *sp = sctp_sk(sk);
a1e3a059 2310 struct sctp_association *asoc;
2cc0eeb6 2311 int i;
94912301 2312
7e8616d8 2313 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4 2314 return -EINVAL;
2cc0eeb6
XL
2315
2316 if (copy_from_user(&subscribe, optval, optlen))
1da177e4 2317 return -EFAULT;
94912301 2318
2cc0eeb6
XL
2319 for (i = 0; i < optlen; i++)
2320 sctp_ulpevent_type_set(&sp->subscribe, SCTP_SN_TYPE_BASE + i,
2321 sn_type[i]);
2322
a1e3a059
XL
2323 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2324 asoc->subscribe = sctp_sk(sk)->subscribe;
2325
bbbea41d 2326 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2327 * if there is no data to be sent or retransmit, the stack will
2328 * immediately send up this notification.
2329 */
2cc0eeb6 2330 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_SENDER_DRY_EVENT)) {
2cc0eeb6 2331 struct sctp_ulpevent *event;
94912301 2332
a1e3a059 2333 asoc = sctp_id2assoc(sk, 0);
94912301
WY
2334 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2335 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2336 GFP_USER | __GFP_NOWARN);
94912301
WY
2337 if (!event)
2338 return -ENOMEM;
2339
9162e0ed 2340 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2341 }
2342 }
2343
1da177e4
LT
2344 return 0;
2345}
2346
2347/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2348 *
2349 * This socket option is applicable to the UDP-style socket only. When
2350 * set it will cause associations that are idle for more than the
2351 * specified number of seconds to automatically close. An association
2352 * being idle is defined an association that has NOT sent or received
2353 * user data. The special value of '0' indicates that no automatic
2354 * close of any associations should be performed. The option expects an
2355 * integer defining the number of seconds of idle time before an
2356 * association is closed.
2357 */
2358static int sctp_setsockopt_autoclose(struct sock *sk, char __user *optval,
b7058842 2359 unsigned int optlen)
1da177e4
LT
2360{
2361 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2362 struct net *net = sock_net(sk);
1da177e4
LT
2363
2364 /* Applicable to UDP-style socket only */
2365 if (sctp_style(sk, TCP))
2366 return -EOPNOTSUPP;
2367 if (optlen != sizeof(int))
2368 return -EINVAL;
2369 if (copy_from_user(&sp->autoclose, optval, optlen))
2370 return -EFAULT;
2371
9f70f46b
NH
2372 if (sp->autoclose > net->sctp.max_autoclose)
2373 sp->autoclose = net->sctp.max_autoclose;
2374
1da177e4
LT
2375 return 0;
2376}
2377
2378/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2379 *
2380 * Applications can enable or disable heartbeats for any peer address of
2381 * an association, modify an address's heartbeat interval, force a
2382 * heartbeat to be sent immediately, and adjust the address's maximum
2383 * number of retransmissions sent before an address is considered
2384 * unreachable. The following structure is used to access and modify an
2385 * address's parameters:
2386 *
2387 * struct sctp_paddrparams {
52ccb8e9
FF
2388 * sctp_assoc_t spp_assoc_id;
2389 * struct sockaddr_storage spp_address;
2390 * uint32_t spp_hbinterval;
2391 * uint16_t spp_pathmaxrxt;
2392 * uint32_t spp_pathmtu;
2393 * uint32_t spp_sackdelay;
2394 * uint32_t spp_flags;
0b0dce7a
XL
2395 * uint32_t spp_ipv6_flowlabel;
2396 * uint8_t spp_dscp;
52ccb8e9
FF
2397 * };
2398 *
2399 * spp_assoc_id - (one-to-many style socket) This is filled in the
2400 * application, and identifies the association for
2401 * this query.
1da177e4
LT
2402 * spp_address - This specifies which address is of interest.
2403 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2404 * in milliseconds. If a value of zero
2405 * is present in this field then no changes are to
2406 * be made to this parameter.
1da177e4
LT
2407 * spp_pathmaxrxt - This contains the maximum number of
2408 * retransmissions before this address shall be
52ccb8e9
FF
2409 * considered unreachable. If a value of zero
2410 * is present in this field then no changes are to
2411 * be made to this parameter.
2412 * spp_pathmtu - When Path MTU discovery is disabled the value
2413 * specified here will be the "fixed" path mtu.
2414 * Note that if the spp_address field is empty
2415 * then all associations on this address will
2416 * have this fixed path mtu set upon them.
2417 *
2418 * spp_sackdelay - When delayed sack is enabled, this value specifies
2419 * the number of milliseconds that sacks will be delayed
2420 * for. This value will apply to all addresses of an
2421 * association if the spp_address field is empty. Note
2422 * also, that if delayed sack is enabled and this
2423 * value is set to 0, no change is made to the last
2424 * recorded delayed sack timer value.
2425 *
2426 * spp_flags - These flags are used to control various features
2427 * on an association. The flag field may contain
2428 * zero or more of the following options.
2429 *
2430 * SPP_HB_ENABLE - Enable heartbeats on the
2431 * specified address. Note that if the address
2432 * field is empty all addresses for the association
2433 * have heartbeats enabled upon them.
2434 *
2435 * SPP_HB_DISABLE - Disable heartbeats on the
2436 * speicifed address. Note that if the address
2437 * field is empty all addresses for the association
2438 * will have their heartbeats disabled. Note also
2439 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2440 * mutually exclusive, only one of these two should
2441 * be specified. Enabling both fields will have
2442 * undetermined results.
2443 *
2444 * SPP_HB_DEMAND - Request a user initiated heartbeat
2445 * to be made immediately.
2446 *
bdf3092a
VY
2447 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2448 * heartbeat delayis to be set to the value of 0
2449 * milliseconds.
2450 *
52ccb8e9
FF
2451 * SPP_PMTUD_ENABLE - This field will enable PMTU
2452 * discovery upon the specified address. Note that
2453 * if the address feild is empty then all addresses
2454 * on the association are effected.
2455 *
2456 * SPP_PMTUD_DISABLE - This field will disable PMTU
2457 * discovery upon the specified address. Note that
2458 * if the address feild is empty then all addresses
2459 * on the association are effected. Not also that
2460 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2461 * exclusive. Enabling both will have undetermined
2462 * results.
2463 *
2464 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2465 * on delayed sack. The time specified in spp_sackdelay
2466 * is used to specify the sack delay for this address. Note
2467 * that if spp_address is empty then all addresses will
2468 * enable delayed sack and take on the sack delay
2469 * value specified in spp_sackdelay.
2470 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2471 * off delayed sack. If the spp_address field is blank then
2472 * delayed sack is disabled for the entire association. Note
2473 * also that this field is mutually exclusive to
2474 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2475 * results.
0b0dce7a
XL
2476 *
2477 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2478 * setting of the IPV6 flow label value. The value is
2479 * contained in the spp_ipv6_flowlabel field.
2480 * Upon retrieval, this flag will be set to indicate that
2481 * the spp_ipv6_flowlabel field has a valid value returned.
2482 * If a specific destination address is set (in the
2483 * spp_address field), then the value returned is that of
2484 * the address. If just an association is specified (and
2485 * no address), then the association's default flow label
2486 * is returned. If neither an association nor a destination
2487 * is specified, then the socket's default flow label is
2488 * returned. For non-IPv6 sockets, this flag will be left
2489 * cleared.
2490 *
2491 * SPP_DSCP: Setting this flag enables the setting of the
2492 * Differentiated Services Code Point (DSCP) value
2493 * associated with either the association or a specific
2494 * address. The value is obtained in the spp_dscp field.
2495 * Upon retrieval, this flag will be set to indicate that
2496 * the spp_dscp field has a valid value returned. If a
2497 * specific destination address is set when called (in the
2498 * spp_address field), then that specific destination
2499 * address's DSCP value is returned. If just an association
2500 * is specified, then the association's default DSCP is
2501 * returned. If neither an association nor a destination is
2502 * specified, then the socket's default DSCP is returned.
2503 *
2504 * spp_ipv6_flowlabel
2505 * - This field is used in conjunction with the
2506 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2507 * The 20 least significant bits are used for the flow
2508 * label. This setting has precedence over any IPv6-layer
2509 * setting.
2510 *
2511 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2512 * and contains the DSCP. The 6 most significant bits are
2513 * used for the DSCP. This setting has precedence over any
2514 * IPv4- or IPv6- layer setting.
1da177e4 2515 */
16164366
AB
2516static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2517 struct sctp_transport *trans,
2518 struct sctp_association *asoc,
2519 struct sctp_sock *sp,
2520 int hb_change,
2521 int pmtud_change,
2522 int sackdelay_change)
52ccb8e9
FF
2523{
2524 int error;
2525
2526 if (params->spp_flags & SPP_HB_DEMAND && trans) {
55e26eb9
EB
2527 struct net *net = sock_net(trans->asoc->base.sk);
2528
2529 error = sctp_primitive_REQUESTHEARTBEAT(net, trans->asoc, trans);
52ccb8e9
FF
2530 if (error)
2531 return error;
2532 }
2533
bdf3092a
VY
2534 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2535 * this field is ignored. Note also that a value of zero indicates
2536 * the current setting should be left unchanged.
2537 */
2538 if (params->spp_flags & SPP_HB_ENABLE) {
2539
2540 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2541 * set. This lets us use 0 value when this flag
2542 * is set.
2543 */
2544 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2545 params->spp_hbinterval = 0;
2546
2547 if (params->spp_hbinterval ||
2548 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2549 if (trans) {
2550 trans->hbinterval =
2551 msecs_to_jiffies(params->spp_hbinterval);
2552 } else if (asoc) {
2553 asoc->hbinterval =
2554 msecs_to_jiffies(params->spp_hbinterval);
2555 } else {
2556 sp->hbinterval = params->spp_hbinterval;
2557 }
52ccb8e9
FF
2558 }
2559 }
2560
2561 if (hb_change) {
2562 if (trans) {
2563 trans->param_flags =
2564 (trans->param_flags & ~SPP_HB) | hb_change;
2565 } else if (asoc) {
2566 asoc->param_flags =
2567 (asoc->param_flags & ~SPP_HB) | hb_change;
2568 } else {
2569 sp->param_flags =
2570 (sp->param_flags & ~SPP_HB) | hb_change;
2571 }
2572 }
2573
bdf3092a
VY
2574 /* When Path MTU discovery is disabled the value specified here will
2575 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2576 * include the flag SPP_PMTUD_DISABLE for this field to have any
2577 * effect).
2578 */
2579 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2580 if (trans) {
2581 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2582 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2583 } else if (asoc) {
c4b2893d 2584 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2585 } else {
2586 sp->pathmtu = params->spp_pathmtu;
2587 }
2588 }
2589
2590 if (pmtud_change) {
2591 if (trans) {
2592 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2593 (params->spp_flags & SPP_PMTUD_ENABLE);
2594 trans->param_flags =
2595 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2596 if (update) {
9914ae3c 2597 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2598 sctp_assoc_sync_pmtu(asoc);
52ccb8e9
FF
2599 }
2600 } else if (asoc) {
2601 asoc->param_flags =
2602 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2603 } else {
2604 sp->param_flags =
2605 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2606 }
2607 }
2608
bdf3092a
VY
2609 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2610 * value of this field is ignored. Note also that a value of zero
2611 * indicates the current setting should be left unchanged.
2612 */
2613 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2614 if (trans) {
2615 trans->sackdelay =
2616 msecs_to_jiffies(params->spp_sackdelay);
2617 } else if (asoc) {
2618 asoc->sackdelay =
2619 msecs_to_jiffies(params->spp_sackdelay);
2620 } else {
2621 sp->sackdelay = params->spp_sackdelay;
2622 }
2623 }
2624
2625 if (sackdelay_change) {
2626 if (trans) {
2627 trans->param_flags =
2628 (trans->param_flags & ~SPP_SACKDELAY) |
2629 sackdelay_change;
2630 } else if (asoc) {
2631 asoc->param_flags =
2632 (asoc->param_flags & ~SPP_SACKDELAY) |
2633 sackdelay_change;
2634 } else {
2635 sp->param_flags =
2636 (sp->param_flags & ~SPP_SACKDELAY) |
2637 sackdelay_change;
2638 }
2639 }
2640
37051f73
APO
2641 /* Note that a value of zero indicates the current setting should be
2642 left unchanged.
bdf3092a 2643 */
37051f73 2644 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2645 if (trans) {
2646 trans->pathmaxrxt = params->spp_pathmaxrxt;
2647 } else if (asoc) {
2648 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2649 } else {
2650 sp->pathmaxrxt = params->spp_pathmaxrxt;
2651 }
2652 }
2653
0b0dce7a 2654 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2655 if (trans) {
2656 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2657 trans->flowlabel = params->spp_ipv6_flowlabel &
2658 SCTP_FLOWLABEL_VAL_MASK;
2659 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2660 }
0b0dce7a 2661 } else if (asoc) {
af8a2b8b
XL
2662 struct sctp_transport *t;
2663
2664 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2665 transports) {
af8a2b8b 2666 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2667 continue;
af8a2b8b
XL
2668 t->flowlabel = params->spp_ipv6_flowlabel &
2669 SCTP_FLOWLABEL_VAL_MASK;
2670 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2671 }
2672 asoc->flowlabel = params->spp_ipv6_flowlabel &
2673 SCTP_FLOWLABEL_VAL_MASK;
2674 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2675 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2676 sp->flowlabel = params->spp_ipv6_flowlabel &
2677 SCTP_FLOWLABEL_VAL_MASK;
2678 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2679 }
2680 }
2681
2682 if (params->spp_flags & SPP_DSCP) {
2683 if (trans) {
2684 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2685 trans->dscp |= SCTP_DSCP_SET_MASK;
2686 } else if (asoc) {
af8a2b8b
XL
2687 struct sctp_transport *t;
2688
2689 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2690 transports) {
af8a2b8b
XL
2691 t->dscp = params->spp_dscp &
2692 SCTP_DSCP_VAL_MASK;
2693 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2694 }
2695 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2696 asoc->dscp |= SCTP_DSCP_SET_MASK;
2697 } else {
2698 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2699 sp->dscp |= SCTP_DSCP_SET_MASK;
2700 }
2701 }
2702
52ccb8e9
FF
2703 return 0;
2704}
2705
1da177e4 2706static int sctp_setsockopt_peer_addr_params(struct sock *sk,
b7058842
DM
2707 char __user *optval,
2708 unsigned int optlen)
1da177e4 2709{
52ccb8e9
FF
2710 struct sctp_paddrparams params;
2711 struct sctp_transport *trans = NULL;
2712 struct sctp_association *asoc = NULL;
2713 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2714 int error;
52ccb8e9 2715 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2716
0b0dce7a
XL
2717 if (optlen == sizeof(params)) {
2718 if (copy_from_user(&params, optval, optlen))
2719 return -EFAULT;
2720 } else if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
2721 spp_ipv6_flowlabel), 4)) {
2722 if (copy_from_user(&params, optval, optlen))
2723 return -EFAULT;
2724 if (params.spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
2725 return -EINVAL;
2726 } else {
cb3f837b 2727 return -EINVAL;
0b0dce7a 2728 }
1da177e4 2729
52ccb8e9
FF
2730 /* Validate flags and value parameters. */
2731 hb_change = params.spp_flags & SPP_HB;
2732 pmtud_change = params.spp_flags & SPP_PMTUD;
2733 sackdelay_change = params.spp_flags & SPP_SACKDELAY;
2734
2735 if (hb_change == SPP_HB ||
2736 pmtud_change == SPP_PMTUD ||
2737 sackdelay_change == SPP_SACKDELAY ||
2738 params.spp_sackdelay > 500 ||
f64f9e71
JP
2739 (params.spp_pathmtu &&
2740 params.spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2741 return -EINVAL;
1da177e4 2742
52ccb8e9
FF
2743 /* If an address other than INADDR_ANY is specified, and
2744 * no transport is found, then the request is invalid.
2745 */
cb3f837b 2746 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
2747 trans = sctp_addr_id2transport(sk, &params.spp_address,
2748 params.spp_assoc_id);
2749 if (!trans)
1da177e4 2750 return -EINVAL;
1da177e4
LT
2751 }
2752
52ccb8e9
FF
2753 /* Get association, if assoc_id != 0 and the socket is a one
2754 * to many style socket, and an association was not found, then
2755 * the id was invalid.
2756 */
2757 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
2758 if (!asoc && params.spp_assoc_id && sctp_style(sk, UDP))
1da177e4
LT
2759 return -EINVAL;
2760
52ccb8e9
FF
2761 /* Heartbeat demand can only be sent on a transport or
2762 * association, but not a socket.
1da177e4 2763 */
52ccb8e9
FF
2764 if (params.spp_flags & SPP_HB_DEMAND && !trans && !asoc)
2765 return -EINVAL;
2766
2767 /* Process parameters. */
2768 error = sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2769 hb_change, pmtud_change,
2770 sackdelay_change);
1da177e4 2771
52ccb8e9
FF
2772 if (error)
2773 return error;
2774
2775 /* If changes are for association, also apply parameters to each
2776 * transport.
1da177e4 2777 */
52ccb8e9 2778 if (!trans && asoc) {
9dbc15f0
RD
2779 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2780 transports) {
52ccb8e9
FF
2781 sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2782 hb_change, pmtud_change,
2783 sackdelay_change);
2784 }
2785 }
1da177e4
LT
2786
2787 return 0;
2788}
2789
0ea5e4df 2790static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2791{
2792 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2793}
2794
2795static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2796{
2797 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2798}
2799
d364d927
WY
2800/*
2801 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2802 *
2803 * This option will effect the way delayed acks are performed. This
2804 * option allows you to get or set the delayed ack time, in
2805 * milliseconds. It also allows changing the delayed ack frequency.
2806 * Changing the frequency to 1 disables the delayed sack algorithm. If
2807 * the assoc_id is 0, then this sets or gets the endpoints default
2808 * values. If the assoc_id field is non-zero, then the set or get
2809 * effects the specified association for the one to many model (the
2810 * assoc_id field is ignored by the one to one model). Note that if
2811 * sack_delay or sack_freq are 0 when setting this option, then the
2812 * current values will remain unchanged.
2813 *
2814 * struct sctp_sack_info {
2815 * sctp_assoc_t sack_assoc_id;
2816 * uint32_t sack_delay;
2817 * uint32_t sack_freq;
2818 * };
2819 *
2820 * sack_assoc_id - This parameter, indicates which association the user
2821 * is performing an action upon. Note that if this field's value is
2822 * zero then the endpoints default value is changed (effecting future
2823 * associations only).
2824 *
2825 * sack_delay - This parameter contains the number of milliseconds that
2826 * the user is requesting the delayed ACK timer be set to. Note that
2827 * this value is defined in the standard to be between 200 and 500
2828 * milliseconds.
2829 *
2830 * sack_freq - This parameter contains the number of packets that must
2831 * be received before a sack is sent without waiting for the delay
2832 * timer to expire. The default value for this is 2, setting this
2833 * value to 1 will disable the delayed sack algorithm.
7708610b
FF
2834 */
2835
d364d927 2836static int sctp_setsockopt_delayed_ack(struct sock *sk,
b7058842 2837 char __user *optval, unsigned int optlen)
7708610b 2838{
d364d927 2839 struct sctp_sack_info params;
7708610b
FF
2840 struct sctp_transport *trans = NULL;
2841 struct sctp_association *asoc = NULL;
2842 struct sctp_sock *sp = sctp_sk(sk);
2843
d364d927
WY
2844 if (optlen == sizeof(struct sctp_sack_info)) {
2845 if (copy_from_user(&params, optval, optlen))
2846 return -EFAULT;
7708610b 2847
d364d927
WY
2848 if (params.sack_delay == 0 && params.sack_freq == 0)
2849 return 0;
2850 } else if (optlen == sizeof(struct sctp_assoc_value)) {
94f65193 2851 pr_warn_ratelimited(DEPRECATED
f916ec96 2852 "%s (pid %d) "
94f65193 2853 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
2854 "Use struct sctp_sack_info instead\n",
2855 current->comm, task_pid_nr(current));
d364d927
WY
2856 if (copy_from_user(&params, optval, optlen))
2857 return -EFAULT;
2858
2859 if (params.sack_delay == 0)
2860 params.sack_freq = 1;
2861 else
2862 params.sack_freq = 0;
2863 } else
cb3f837b 2864 return -EINVAL;
7708610b
FF
2865
2866 /* Validate value parameter. */
d364d927 2867 if (params.sack_delay > 500)
7708610b
FF
2868 return -EINVAL;
2869
d364d927 2870 /* Get association, if sack_assoc_id != 0 and the socket is a one
7708610b
FF
2871 * to many style socket, and an association was not found, then
2872 * the id was invalid.
d808ad9a 2873 */
d364d927
WY
2874 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
2875 if (!asoc && params.sack_assoc_id && sctp_style(sk, UDP))
7708610b
FF
2876 return -EINVAL;
2877
d364d927 2878 if (params.sack_delay) {
7708610b
FF
2879 if (asoc) {
2880 asoc->sackdelay =
d364d927 2881 msecs_to_jiffies(params.sack_delay);
d808ad9a 2882 asoc->param_flags =
0ea5e4df 2883 sctp_spp_sackdelay_enable(asoc->param_flags);
7708610b 2884 } else {
d364d927 2885 sp->sackdelay = params.sack_delay;
d808ad9a 2886 sp->param_flags =
0ea5e4df 2887 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2888 }
d364d927
WY
2889 }
2890
2891 if (params.sack_freq == 1) {
7708610b 2892 if (asoc) {
d808ad9a 2893 asoc->param_flags =
0ea5e4df 2894 sctp_spp_sackdelay_disable(asoc->param_flags);
7708610b 2895 } else {
d808ad9a 2896 sp->param_flags =
0ea5e4df 2897 sctp_spp_sackdelay_disable(sp->param_flags);
7708610b 2898 }
d364d927
WY
2899 } else if (params.sack_freq > 1) {
2900 if (asoc) {
2901 asoc->sackfreq = params.sack_freq;
2902 asoc->param_flags =
0ea5e4df 2903 sctp_spp_sackdelay_enable(asoc->param_flags);
d364d927
WY
2904 } else {
2905 sp->sackfreq = params.sack_freq;
2906 sp->param_flags =
0ea5e4df 2907 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2908 }
7708610b
FF
2909 }
2910
2911 /* If change is for association, also apply to each transport. */
2912 if (asoc) {
9dbc15f0
RD
2913 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2914 transports) {
d364d927 2915 if (params.sack_delay) {
7708610b 2916 trans->sackdelay =
d364d927 2917 msecs_to_jiffies(params.sack_delay);
d808ad9a 2918 trans->param_flags =
0ea5e4df 2919 sctp_spp_sackdelay_enable(trans->param_flags);
d364d927 2920 }
7bfe8bdb 2921 if (params.sack_freq == 1) {
d808ad9a 2922 trans->param_flags =
0ea5e4df 2923 sctp_spp_sackdelay_disable(trans->param_flags);
d364d927
WY
2924 } else if (params.sack_freq > 1) {
2925 trans->sackfreq = params.sack_freq;
2926 trans->param_flags =
0ea5e4df 2927 sctp_spp_sackdelay_enable(trans->param_flags);
7708610b
FF
2928 }
2929 }
2930 }
d808ad9a 2931
7708610b
FF
2932 return 0;
2933}
2934
1da177e4
LT
2935/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2936 *
2937 * Applications can specify protocol parameters for the default association
2938 * initialization. The option name argument to setsockopt() and getsockopt()
2939 * is SCTP_INITMSG.
2940 *
2941 * Setting initialization parameters is effective only on an unconnected
2942 * socket (for UDP-style sockets only future associations are effected
2943 * by the change). With TCP-style sockets, this option is inherited by
2944 * sockets derived from a listener socket.
2945 */
b7058842 2946static int sctp_setsockopt_initmsg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
2947{
2948 struct sctp_initmsg sinit;
2949 struct sctp_sock *sp = sctp_sk(sk);
2950
2951 if (optlen != sizeof(struct sctp_initmsg))
2952 return -EINVAL;
2953 if (copy_from_user(&sinit, optval, optlen))
2954 return -EFAULT;
2955
2956 if (sinit.sinit_num_ostreams)
d808ad9a 2957 sp->initmsg.sinit_num_ostreams = sinit.sinit_num_ostreams;
1da177e4 2958 if (sinit.sinit_max_instreams)
d808ad9a 2959 sp->initmsg.sinit_max_instreams = sinit.sinit_max_instreams;
1da177e4 2960 if (sinit.sinit_max_attempts)
d808ad9a 2961 sp->initmsg.sinit_max_attempts = sinit.sinit_max_attempts;
1da177e4 2962 if (sinit.sinit_max_init_timeo)
d808ad9a 2963 sp->initmsg.sinit_max_init_timeo = sinit.sinit_max_init_timeo;
1da177e4
LT
2964
2965 return 0;
2966}
2967
2968/*
2969 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2970 *
2971 * Applications that wish to use the sendto() system call may wish to
2972 * specify a default set of parameters that would normally be supplied
2973 * through the inclusion of ancillary data. This socket option allows
2974 * such an application to set the default sctp_sndrcvinfo structure.
2975 * The application that wishes to use this socket option simply passes
2976 * in to this call the sctp_sndrcvinfo structure defined in Section
2977 * 5.2.2) The input parameters accepted by this call include
2978 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2979 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2980 * to this call if the caller is using the UDP model.
2981 */
2982static int sctp_setsockopt_default_send_param(struct sock *sk,
b7058842
DM
2983 char __user *optval,
2984 unsigned int optlen)
1da177e4 2985{
1da177e4 2986 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3
GOV
2987 struct sctp_association *asoc;
2988 struct sctp_sndrcvinfo info;
1da177e4 2989
6b3fd5f3 2990 if (optlen != sizeof(info))
1da177e4
LT
2991 return -EINVAL;
2992 if (copy_from_user(&info, optval, optlen))
2993 return -EFAULT;
6b3fd5f3
GOV
2994 if (info.sinfo_flags &
2995 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2996 SCTP_ABORT | SCTP_EOF))
2997 return -EINVAL;
1da177e4
LT
2998
2999 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
3000 if (!asoc && info.sinfo_assoc_id && sctp_style(sk, UDP))
3001 return -EINVAL;
1da177e4
LT
3002 if (asoc) {
3003 asoc->default_stream = info.sinfo_stream;
3004 asoc->default_flags = info.sinfo_flags;
3005 asoc->default_ppid = info.sinfo_ppid;
3006 asoc->default_context = info.sinfo_context;
3007 asoc->default_timetolive = info.sinfo_timetolive;
3008 } else {
3009 sp->default_stream = info.sinfo_stream;
3010 sp->default_flags = info.sinfo_flags;
3011 sp->default_ppid = info.sinfo_ppid;
3012 sp->default_context = info.sinfo_context;
3013 sp->default_timetolive = info.sinfo_timetolive;
3014 }
3015
3016 return 0;
3017}
3018
6b3fd5f3
GOV
3019/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
3020 * (SCTP_DEFAULT_SNDINFO)
3021 */
3022static int sctp_setsockopt_default_sndinfo(struct sock *sk,
3023 char __user *optval,
3024 unsigned int optlen)
3025{
3026 struct sctp_sock *sp = sctp_sk(sk);
3027 struct sctp_association *asoc;
3028 struct sctp_sndinfo info;
3029
3030 if (optlen != sizeof(info))
3031 return -EINVAL;
3032 if (copy_from_user(&info, optval, optlen))
3033 return -EFAULT;
3034 if (info.snd_flags &
3035 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3036 SCTP_ABORT | SCTP_EOF))
3037 return -EINVAL;
3038
3039 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
3040 if (!asoc && info.snd_assoc_id && sctp_style(sk, UDP))
3041 return -EINVAL;
3042 if (asoc) {
3043 asoc->default_stream = info.snd_sid;
3044 asoc->default_flags = info.snd_flags;
3045 asoc->default_ppid = info.snd_ppid;
3046 asoc->default_context = info.snd_context;
3047 } else {
3048 sp->default_stream = info.snd_sid;
3049 sp->default_flags = info.snd_flags;
3050 sp->default_ppid = info.snd_ppid;
3051 sp->default_context = info.snd_context;
3052 }
3053
3054 return 0;
3055}
3056
1da177e4
LT
3057/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3058 *
3059 * Requests that the local SCTP stack use the enclosed peer address as
3060 * the association primary. The enclosed address must be one of the
3061 * association peer's addresses.
3062 */
3063static int sctp_setsockopt_primary_addr(struct sock *sk, char __user *optval,
b7058842 3064 unsigned int optlen)
1da177e4
LT
3065{
3066 struct sctp_prim prim;
3067 struct sctp_transport *trans;
2277c7cd
RH
3068 struct sctp_af *af;
3069 int err;
1da177e4
LT
3070
3071 if (optlen != sizeof(struct sctp_prim))
3072 return -EINVAL;
3073
3074 if (copy_from_user(&prim, optval, sizeof(struct sctp_prim)))
3075 return -EFAULT;
3076
2277c7cd
RH
3077 /* Allow security module to validate address but need address len. */
3078 af = sctp_get_af_specific(prim.ssp_addr.ss_family);
3079 if (!af)
3080 return -EINVAL;
3081
3082 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
3083 (struct sockaddr *)&prim.ssp_addr,
3084 af->sockaddr_len);
3085 if (err)
3086 return err;
3087
1da177e4
LT
3088 trans = sctp_addr_id2transport(sk, &prim.ssp_addr, prim.ssp_assoc_id);
3089 if (!trans)
3090 return -EINVAL;
3091
3092 sctp_assoc_set_primary(trans->asoc, trans);
3093
3094 return 0;
3095}
3096
3097/*
3098 * 7.1.5 SCTP_NODELAY
3099 *
3100 * Turn on/off any Nagle-like algorithm. This means that packets are
3101 * generally sent as soon as possible and no unnecessary delays are
3102 * introduced, at the cost of more packets in the network. Expects an
3103 * integer boolean flag.
3104 */
3105static int sctp_setsockopt_nodelay(struct sock *sk, char __user *optval,
b7058842 3106 unsigned int optlen)
1da177e4
LT
3107{
3108 int val;
3109
3110 if (optlen < sizeof(int))
3111 return -EINVAL;
3112 if (get_user(val, (int __user *)optval))
3113 return -EFAULT;
3114
3115 sctp_sk(sk)->nodelay = (val == 0) ? 0 : 1;
3116 return 0;
3117}
3118
3119/*
3120 *
3121 * 7.1.1 SCTP_RTOINFO
3122 *
3123 * The protocol parameters used to initialize and bound retransmission
3124 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3125 * and modify these parameters.
3126 * All parameters are time values, in milliseconds. A value of 0, when
3127 * modifying the parameters, indicates that the current value should not
3128 * be changed.
3129 *
3130 */
b7058842
DM
3131static int sctp_setsockopt_rtoinfo(struct sock *sk, char __user *optval, unsigned int optlen)
3132{
1da177e4
LT
3133 struct sctp_rtoinfo rtoinfo;
3134 struct sctp_association *asoc;
85f935d4 3135 unsigned long rto_min, rto_max;
3136 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3137
3138 if (optlen != sizeof (struct sctp_rtoinfo))
3139 return -EINVAL;
3140
3141 if (copy_from_user(&rtoinfo, optval, optlen))
3142 return -EFAULT;
3143
3144 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
3145
3146 /* Set the values to the specific association */
3147 if (!asoc && rtoinfo.srto_assoc_id && sctp_style(sk, UDP))
3148 return -EINVAL;
3149
85f935d4 3150 rto_max = rtoinfo.srto_max;
3151 rto_min = rtoinfo.srto_min;
3152
3153 if (rto_max)
3154 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3155 else
3156 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3157
3158 if (rto_min)
3159 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3160 else
3161 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3162
3163 if (rto_min > rto_max)
3164 return -EINVAL;
3165
1da177e4
LT
3166 if (asoc) {
3167 if (rtoinfo.srto_initial != 0)
d808ad9a 3168 asoc->rto_initial =
1da177e4 3169 msecs_to_jiffies(rtoinfo.srto_initial);
85f935d4 3170 asoc->rto_max = rto_max;
3171 asoc->rto_min = rto_min;
1da177e4
LT
3172 } else {
3173 /* If there is no association or the association-id = 0
3174 * set the values to the endpoint.
3175 */
1da177e4
LT
3176 if (rtoinfo.srto_initial != 0)
3177 sp->rtoinfo.srto_initial = rtoinfo.srto_initial;
85f935d4 3178 sp->rtoinfo.srto_max = rto_max;
3179 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3180 }
3181
3182 return 0;
3183}
3184
3185/*
3186 *
3187 * 7.1.2 SCTP_ASSOCINFO
3188 *
59c51591 3189 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3190 * of the association.
3191 * Returns an error if the new association retransmission value is
3192 * greater than the sum of the retransmission value of the peer.
3193 * See [SCTP] for more information.
3194 *
3195 */
b7058842 3196static int sctp_setsockopt_associnfo(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3197{
3198
3199 struct sctp_assocparams assocparams;
3200 struct sctp_association *asoc;
3201
3202 if (optlen != sizeof(struct sctp_assocparams))
3203 return -EINVAL;
3204 if (copy_from_user(&assocparams, optval, optlen))
3205 return -EFAULT;
3206
3207 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
3208
3209 if (!asoc && assocparams.sasoc_assoc_id && sctp_style(sk, UDP))
3210 return -EINVAL;
3211
3212 /* Set the values to the specific association */
3213 if (asoc) {
402d68c4
VY
3214 if (assocparams.sasoc_asocmaxrxt != 0) {
3215 __u32 path_sum = 0;
3216 int paths = 0;
402d68c4
VY
3217 struct sctp_transport *peer_addr;
3218
9dbc15f0
RD
3219 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3220 transports) {
402d68c4
VY
3221 path_sum += peer_addr->pathmaxrxt;
3222 paths++;
3223 }
3224
025dfdaf 3225 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3226 * one path/transport. We do this because path
3227 * retransmissions are only counted when we have more
3228 * then one path.
3229 */
3230 if (paths > 1 &&
3231 assocparams.sasoc_asocmaxrxt > path_sum)
3232 return -EINVAL;
3233
1da177e4 3234 asoc->max_retrans = assocparams.sasoc_asocmaxrxt;
402d68c4
VY
3235 }
3236
52db882f
DB
3237 if (assocparams.sasoc_cookie_life != 0)
3238 asoc->cookie_life = ms_to_ktime(assocparams.sasoc_cookie_life);
1da177e4
LT
3239 } else {
3240 /* Set the values to the endpoint */
3241 struct sctp_sock *sp = sctp_sk(sk);
3242
3243 if (assocparams.sasoc_asocmaxrxt != 0)
3244 sp->assocparams.sasoc_asocmaxrxt =
3245 assocparams.sasoc_asocmaxrxt;
3246 if (assocparams.sasoc_cookie_life != 0)
3247 sp->assocparams.sasoc_cookie_life =
3248 assocparams.sasoc_cookie_life;
3249 }
3250 return 0;
3251}
3252
3253/*
3254 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3255 *
3256 * This socket option is a boolean flag which turns on or off mapped V4
3257 * addresses. If this option is turned on and the socket is type
3258 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3259 * If this option is turned off, then no mapping will be done of V4
3260 * addresses and a user will receive both PF_INET6 and PF_INET type
3261 * addresses on the socket.
3262 */
b7058842 3263static int sctp_setsockopt_mappedv4(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3264{
3265 int val;
3266 struct sctp_sock *sp = sctp_sk(sk);
3267
3268 if (optlen < sizeof(int))
3269 return -EINVAL;
3270 if (get_user(val, (int __user *)optval))
3271 return -EFAULT;
3272 if (val)
3273 sp->v4mapped = 1;
3274 else
3275 sp->v4mapped = 0;
3276
3277 return 0;
3278}
3279
3280/*
e89c2095
WY
3281 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3282 * This option will get or set the maximum size to put in any outgoing
3283 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3284 * fragmented by SCTP into the specified size. Note that the underlying
3285 * SCTP implementation may fragment into smaller sized chunks when the
3286 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3287 * the user. The default value for this option is '0' which indicates
3288 * the user is NOT limiting fragmentation and only the PMTU will effect
3289 * SCTP's choice of DATA chunk size. Note also that values set larger
3290 * than the maximum size of an IP datagram will effectively let SCTP
3291 * control fragmentation (i.e. the same as setting this option to 0).
3292 *
3293 * The following structure is used to access and modify this parameter:
3294 *
3295 * struct sctp_assoc_value {
3296 * sctp_assoc_t assoc_id;
3297 * uint32_t assoc_value;
3298 * };
3299 *
3300 * assoc_id: This parameter is ignored for one-to-one style sockets.
3301 * For one-to-many style sockets this parameter indicates which
3302 * association the user is performing an action upon. Note that if
3303 * this field's value is zero then the endpoints default value is
3304 * changed (effecting future associations only).
3305 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3306 */
b7058842 3307static int sctp_setsockopt_maxseg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4 3308{
ecca8f88 3309 struct sctp_sock *sp = sctp_sk(sk);
e89c2095 3310 struct sctp_assoc_value params;
1da177e4 3311 struct sctp_association *asoc;
1da177e4
LT
3312 int val;
3313
e89c2095 3314 if (optlen == sizeof(int)) {
94f65193 3315 pr_warn_ratelimited(DEPRECATED
f916ec96 3316 "%s (pid %d) "
94f65193 3317 "Use of int in maxseg socket option.\n"
f916ec96
NH
3318 "Use struct sctp_assoc_value instead\n",
3319 current->comm, task_pid_nr(current));
e89c2095
WY
3320 if (copy_from_user(&val, optval, optlen))
3321 return -EFAULT;
3322 params.assoc_id = 0;
3323 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3324 if (copy_from_user(&params, optval, optlen))
3325 return -EFAULT;
3326 val = params.assoc_value;
ecca8f88 3327 } else {
1da177e4 3328 return -EINVAL;
ecca8f88 3329 }
e89c2095 3330
439ef030
MRL
3331 asoc = sctp_id2assoc(sk, params.assoc_id);
3332
ecca8f88
XL
3333 if (val) {
3334 int min_len, max_len;
439ef030
MRL
3335 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3336 sizeof(struct sctp_data_chunk);
1da177e4 3337
afd0a800 3338 min_len = sctp_min_frag_point(sp, datasize);
439ef030 3339 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3340
ecca8f88
XL
3341 if (val < min_len || val > max_len)
3342 return -EINVAL;
3343 }
3344
e89c2095 3345 if (asoc) {
f68b2e05 3346 asoc->user_frag = val;
2f5e3c9d 3347 sctp_assoc_update_frag_point(asoc);
e89c2095 3348 } else {
ecca8f88
XL
3349 if (params.assoc_id && sctp_style(sk, UDP))
3350 return -EINVAL;
e89c2095 3351 sp->user_frag = val;
1da177e4
LT
3352 }
3353
3354 return 0;
3355}
3356
3357
3358/*
3359 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3360 *
3361 * Requests that the peer mark the enclosed address as the association
3362 * primary. The enclosed address must be one of the association's
3363 * locally bound addresses. The following structure is used to make a
3364 * set primary request:
3365 */
3366static int sctp_setsockopt_peer_primary_addr(struct sock *sk, char __user *optval,
b7058842 3367 unsigned int optlen)
1da177e4 3368{
e1fc3b14 3369 struct net *net = sock_net(sk);
1da177e4 3370 struct sctp_sock *sp;
1da177e4
LT
3371 struct sctp_association *asoc = NULL;
3372 struct sctp_setpeerprim prim;
3373 struct sctp_chunk *chunk;
40a01039 3374 struct sctp_af *af;
1da177e4
LT
3375 int err;
3376
3377 sp = sctp_sk(sk);
1da177e4 3378
e1fc3b14 3379 if (!net->sctp.addip_enable)
1da177e4
LT
3380 return -EPERM;
3381
3382 if (optlen != sizeof(struct sctp_setpeerprim))
3383 return -EINVAL;
3384
3385 if (copy_from_user(&prim, optval, optlen))
3386 return -EFAULT;
3387
3388 asoc = sctp_id2assoc(sk, prim.sspp_assoc_id);
d808ad9a 3389 if (!asoc)
1da177e4
LT
3390 return -EINVAL;
3391
3392 if (!asoc->peer.asconf_capable)
3393 return -EPERM;
3394
3395 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3396 return -EPERM;
3397
3398 if (!sctp_state(asoc, ESTABLISHED))
3399 return -ENOTCONN;
3400
40a01039
WY
3401 af = sctp_get_af_specific(prim.sspp_addr.ss_family);
3402 if (!af)
3403 return -EINVAL;
3404
3405 if (!af->addr_valid((union sctp_addr *)&prim.sspp_addr, sp, NULL))
3406 return -EADDRNOTAVAIL;
3407
1da177e4
LT
3408 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim.sspp_addr))
3409 return -EADDRNOTAVAIL;
3410
2277c7cd
RH
3411 /* Allow security module to validate address. */
3412 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
3413 (struct sockaddr *)&prim.sspp_addr,
3414 af->sockaddr_len);
3415 if (err)
3416 return err;
3417
1da177e4
LT
3418 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3419 chunk = sctp_make_asconf_set_prim(asoc,
3420 (union sctp_addr *)&prim.sspp_addr);
3421 if (!chunk)
3422 return -ENOMEM;
3423
3424 err = sctp_send_asconf(asoc, chunk);
3425
bb33381d 3426 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3427
3428 return err;
3429}
3430
0f3fffd8 3431static int sctp_setsockopt_adaptation_layer(struct sock *sk, char __user *optval,
b7058842 3432 unsigned int optlen)
1da177e4 3433{
0f3fffd8 3434 struct sctp_setadaptation adaptation;
1da177e4 3435
0f3fffd8 3436 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3437 return -EINVAL;
0f3fffd8 3438 if (copy_from_user(&adaptation, optval, optlen))
1da177e4
LT
3439 return -EFAULT;
3440
0f3fffd8 3441 sctp_sk(sk)->adaptation_ind = adaptation.ssb_adaptation_ind;
1da177e4
LT
3442
3443 return 0;
3444}
3445
6ab792f5
ISJ
3446/*
3447 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3448 *
3449 * The context field in the sctp_sndrcvinfo structure is normally only
3450 * used when a failed message is retrieved holding the value that was
3451 * sent down on the actual send call. This option allows the setting of
3452 * a default context on an association basis that will be received on
3453 * reading messages from the peer. This is especially helpful in the
3454 * one-2-many model for an application to keep some reference to an
3455 * internal state machine that is processing messages on the
3456 * association. Note that the setting of this value only effects
3457 * received messages from the peer and does not effect the value that is
3458 * saved with outbound messages.
3459 */
3460static int sctp_setsockopt_context(struct sock *sk, char __user *optval,
b7058842 3461 unsigned int optlen)
6ab792f5
ISJ
3462{
3463 struct sctp_assoc_value params;
3464 struct sctp_sock *sp;
3465 struct sctp_association *asoc;
3466
3467 if (optlen != sizeof(struct sctp_assoc_value))
3468 return -EINVAL;
3469 if (copy_from_user(&params, optval, optlen))
3470 return -EFAULT;
3471
3472 sp = sctp_sk(sk);
3473
3474 if (params.assoc_id != 0) {
3475 asoc = sctp_id2assoc(sk, params.assoc_id);
3476 if (!asoc)
3477 return -EINVAL;
3478 asoc->default_rcv_context = params.assoc_value;
3479 } else {
3480 sp->default_rcv_context = params.assoc_value;
3481 }
3482
3483 return 0;
3484}
3485
b6e1331f
VY
3486/*
3487 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3488 *
3489 * This options will at a minimum specify if the implementation is doing
3490 * fragmented interleave. Fragmented interleave, for a one to many
3491 * socket, is when subsequent calls to receive a message may return
3492 * parts of messages from different associations. Some implementations
3493 * may allow you to turn this value on or off. If so, when turned off,
3494 * no fragment interleave will occur (which will cause a head of line
3495 * blocking amongst multiple associations sharing the same one to many
3496 * socket). When this option is turned on, then each receive call may
3497 * come from a different association (thus the user must receive data
3498 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3499 * association each receive belongs to.
3500 *
3501 * This option takes a boolean value. A non-zero value indicates that
3502 * fragmented interleave is on. A value of zero indicates that
3503 * fragmented interleave is off.
3504 *
3505 * Note that it is important that an implementation that allows this
3506 * option to be turned on, have it off by default. Otherwise an unaware
3507 * application using the one to many model may become confused and act
3508 * incorrectly.
3509 */
3510static int sctp_setsockopt_fragment_interleave(struct sock *sk,
3511 char __user *optval,
b7058842 3512 unsigned int optlen)
b6e1331f
VY
3513{
3514 int val;
3515
3516 if (optlen != sizeof(int))
3517 return -EINVAL;
3518 if (get_user(val, (int __user *)optval))
3519 return -EFAULT;
3520
772a5869
XL
3521 sctp_sk(sk)->frag_interleave = !!val;
3522
3523 if (!sctp_sk(sk)->frag_interleave)
3524 sctp_sk(sk)->strm_interleave = 0;
b6e1331f
VY
3525
3526 return 0;
3527}
3528
d49d91d7 3529/*
8510b937 3530 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3531 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3532 *
d49d91d7
VY
3533 * This option will set or get the SCTP partial delivery point. This
3534 * point is the size of a message where the partial delivery API will be
3535 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3536 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3537 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3538 * point. Note also that the call will fail if the user attempts to set
3539 * this value larger than the socket receive buffer size.
3540 *
3541 * Note that any single message having a length smaller than or equal to
3542 * the SCTP partial delivery point will be delivered in one single read
3543 * call as long as the user provided buffer is large enough to hold the
3544 * message.
d49d91d7
VY
3545 */
3546static int sctp_setsockopt_partial_delivery_point(struct sock *sk,
3547 char __user *optval,
b7058842 3548 unsigned int optlen)
d49d91d7
VY
3549{
3550 u32 val;
3551
3552 if (optlen != sizeof(u32))
3553 return -EINVAL;
3554 if (get_user(val, (int __user *)optval))
3555 return -EFAULT;
3556
8510b937
WY
3557 /* Note: We double the receive buffer from what the user sets
3558 * it to be, also initial rwnd is based on rcvbuf/2.
3559 */
3560 if (val > (sk->sk_rcvbuf >> 1))
3561 return -EINVAL;
3562
d49d91d7
VY
3563 sctp_sk(sk)->pd_point = val;
3564
3565 return 0; /* is this the right error code? */
3566}
3567
70331571
VY
3568/*
3569 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3570 *
3571 * This option will allow a user to change the maximum burst of packets
3572 * that can be emitted by this association. Note that the default value
3573 * is 4, and some implementations may restrict this setting so that it
3574 * can only be lowered.
3575 *
3576 * NOTE: This text doesn't seem right. Do this on a socket basis with
3577 * future associations inheriting the socket value.
3578 */
3579static int sctp_setsockopt_maxburst(struct sock *sk,
3580 char __user *optval,
b7058842 3581 unsigned int optlen)
70331571 3582{
219b99a9
NH
3583 struct sctp_assoc_value params;
3584 struct sctp_sock *sp;
3585 struct sctp_association *asoc;
70331571 3586 int val;
219b99a9 3587 int assoc_id = 0;
70331571 3588
219b99a9 3589 if (optlen == sizeof(int)) {
94f65193 3590 pr_warn_ratelimited(DEPRECATED
f916ec96 3591 "%s (pid %d) "
94f65193 3592 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3593 "Use struct sctp_assoc_value instead\n",
3594 current->comm, task_pid_nr(current));
219b99a9
NH
3595 if (copy_from_user(&val, optval, optlen))
3596 return -EFAULT;
3597 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3598 if (copy_from_user(&params, optval, optlen))
3599 return -EFAULT;
3600 val = params.assoc_value;
3601 assoc_id = params.assoc_id;
3602 } else
70331571
VY
3603 return -EINVAL;
3604
219b99a9
NH
3605 sp = sctp_sk(sk);
3606
3607 if (assoc_id != 0) {
3608 asoc = sctp_id2assoc(sk, assoc_id);
3609 if (!asoc)
3610 return -EINVAL;
3611 asoc->max_burst = val;
3612 } else
3613 sp->max_burst = val;
70331571
VY
3614
3615 return 0;
3616}
3617
65b07e5d
VY
3618/*
3619 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3620 *
3621 * This set option adds a chunk type that the user is requesting to be
3622 * received only in an authenticated way. Changes to the list of chunks
3623 * will only effect future associations on the socket.
3624 */
3625static int sctp_setsockopt_auth_chunk(struct sock *sk,
b7058842
DM
3626 char __user *optval,
3627 unsigned int optlen)
65b07e5d 3628{
b14878cc 3629 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3630 struct sctp_authchunk val;
3631
b14878cc 3632 if (!ep->auth_enable)
5e739d17
VY
3633 return -EACCES;
3634
65b07e5d
VY
3635 if (optlen != sizeof(struct sctp_authchunk))
3636 return -EINVAL;
3637 if (copy_from_user(&val, optval, optlen))
3638 return -EFAULT;
3639
3640 switch (val.sauth_chunk) {
7fd71b1e
JP
3641 case SCTP_CID_INIT:
3642 case SCTP_CID_INIT_ACK:
3643 case SCTP_CID_SHUTDOWN_COMPLETE:
3644 case SCTP_CID_AUTH:
3645 return -EINVAL;
65b07e5d
VY
3646 }
3647
3648 /* add this chunk id to the endpoint */
b14878cc 3649 return sctp_auth_ep_add_chunkid(ep, val.sauth_chunk);
65b07e5d
VY
3650}
3651
3652/*
3653 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3654 *
3655 * This option gets or sets the list of HMAC algorithms that the local
3656 * endpoint requires the peer to use.
3657 */
3658static int sctp_setsockopt_hmac_ident(struct sock *sk,
b7058842
DM
3659 char __user *optval,
3660 unsigned int optlen)
65b07e5d 3661{
b14878cc 3662 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3663 struct sctp_hmacalgo *hmacs;
d9724055 3664 u32 idents;
65b07e5d
VY
3665 int err;
3666
b14878cc 3667 if (!ep->auth_enable)
5e739d17
VY
3668 return -EACCES;
3669
65b07e5d
VY
3670 if (optlen < sizeof(struct sctp_hmacalgo))
3671 return -EINVAL;
5960cefa
MRL
3672 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3673 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3674
cb3f837b 3675 hmacs = memdup_user(optval, optlen);
934253a7
SW
3676 if (IS_ERR(hmacs))
3677 return PTR_ERR(hmacs);
65b07e5d 3678
d9724055
VY
3679 idents = hmacs->shmac_num_idents;
3680 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3681 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo))) {
65b07e5d
VY
3682 err = -EINVAL;
3683 goto out;
3684 }
3685
b14878cc 3686 err = sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3687out:
3688 kfree(hmacs);
3689 return err;
3690}
3691
3692/*
3693 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3694 *
3695 * This option will set a shared secret key which is used to build an
3696 * association shared key.
3697 */
3698static int sctp_setsockopt_auth_key(struct sock *sk,
3699 char __user *optval,
b7058842 3700 unsigned int optlen)
65b07e5d 3701{
b14878cc 3702 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3703 struct sctp_authkey *authkey;
3704 struct sctp_association *asoc;
3705 int ret;
3706
b14878cc 3707 if (!ep->auth_enable)
5e739d17
VY
3708 return -EACCES;
3709
65b07e5d
VY
3710 if (optlen <= sizeof(struct sctp_authkey))
3711 return -EINVAL;
5960cefa
MRL
3712 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3713 * this.
3714 */
3715 optlen = min_t(unsigned int, optlen, USHRT_MAX +
3716 sizeof(struct sctp_authkey));
65b07e5d 3717
cb3f837b 3718 authkey = memdup_user(optval, optlen);
934253a7
SW
3719 if (IS_ERR(authkey))
3720 return PTR_ERR(authkey);
65b07e5d 3721
328fc47e 3722 if (authkey->sca_keylength > optlen - sizeof(struct sctp_authkey)) {
30c2235c
VY
3723 ret = -EINVAL;
3724 goto out;
3725 }
3726
65b07e5d
VY
3727 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
3728 if (!asoc && authkey->sca_assoc_id && sctp_style(sk, UDP)) {
3729 ret = -EINVAL;
3730 goto out;
3731 }
3732
b14878cc 3733 ret = sctp_auth_set_key(ep, asoc, authkey);
65b07e5d 3734out:
6ba542a2 3735 kzfree(authkey);
65b07e5d
VY
3736 return ret;
3737}
3738
3739/*
3740 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3741 *
3742 * This option will get or set the active shared key to be used to build
3743 * the association shared key.
3744 */
3745static int sctp_setsockopt_active_key(struct sock *sk,
b7058842
DM
3746 char __user *optval,
3747 unsigned int optlen)
65b07e5d 3748{
b14878cc 3749 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3750 struct sctp_authkeyid val;
3751 struct sctp_association *asoc;
3752
b14878cc 3753 if (!ep->auth_enable)
5e739d17
VY
3754 return -EACCES;
3755
65b07e5d
VY
3756 if (optlen != sizeof(struct sctp_authkeyid))
3757 return -EINVAL;
3758 if (copy_from_user(&val, optval, optlen))
3759 return -EFAULT;
3760
3761 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3762 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3763 return -EINVAL;
3764
b14878cc 3765 return sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
65b07e5d
VY
3766}
3767
3768/*
3769 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3770 *
3771 * This set option will delete a shared secret key from use.
3772 */
3773static int sctp_setsockopt_del_key(struct sock *sk,
b7058842
DM
3774 char __user *optval,
3775 unsigned int optlen)
65b07e5d 3776{
b14878cc 3777 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3778 struct sctp_authkeyid val;
3779 struct sctp_association *asoc;
3780
b14878cc 3781 if (!ep->auth_enable)
5e739d17
VY
3782 return -EACCES;
3783
65b07e5d
VY
3784 if (optlen != sizeof(struct sctp_authkeyid))
3785 return -EINVAL;
3786 if (copy_from_user(&val, optval, optlen))
3787 return -EFAULT;
3788
3789 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3790 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3791 return -EINVAL;
3792
b14878cc 3793 return sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
65b07e5d
VY
3794
3795}
3796
601590ec
XL
3797/*
3798 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3799 *
3800 * This set option will deactivate a shared secret key.
3801 */
3802static int sctp_setsockopt_deactivate_key(struct sock *sk, char __user *optval,
3803 unsigned int optlen)
3804{
3805 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3806 struct sctp_authkeyid val;
3807 struct sctp_association *asoc;
3808
3809 if (!ep->auth_enable)
3810 return -EACCES;
3811
3812 if (optlen != sizeof(struct sctp_authkeyid))
3813 return -EINVAL;
3814 if (copy_from_user(&val, optval, optlen))
3815 return -EFAULT;
3816
3817 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3818 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3819 return -EINVAL;
3820
3821 return sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3822}
3823
7dc04d71
MH
3824/*
3825 * 8.1.23 SCTP_AUTO_ASCONF
3826 *
3827 * This option will enable or disable the use of the automatic generation of
3828 * ASCONF chunks to add and delete addresses to an existing association. Note
3829 * that this option has two caveats namely: a) it only affects sockets that
3830 * are bound to all addresses available to the SCTP stack, and b) the system
3831 * administrator may have an overriding control that turns the ASCONF feature
3832 * off no matter what setting the socket option may have.
3833 * This option expects an integer boolean flag, where a non-zero value turns on
3834 * the option, and a zero value turns off the option.
3835 * Note. In this implementation, socket operation overrides default parameter
3836 * being set by sysctl as well as FreeBSD implementation
3837 */
3838static int sctp_setsockopt_auto_asconf(struct sock *sk, char __user *optval,
3839 unsigned int optlen)
3840{
3841 int val;
3842 struct sctp_sock *sp = sctp_sk(sk);
3843
3844 if (optlen < sizeof(int))
3845 return -EINVAL;
3846 if (get_user(val, (int __user *)optval))
3847 return -EFAULT;
3848 if (!sctp_is_ep_boundall(sk) && val)
3849 return -EINVAL;
3850 if ((val && sp->do_auto_asconf) || (!val && !sp->do_auto_asconf))
3851 return 0;
3852
2d45a02d 3853 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3854 if (val == 0 && sp->do_auto_asconf) {
3855 list_del(&sp->auto_asconf_list);
3856 sp->do_auto_asconf = 0;
3857 } else if (val && !sp->do_auto_asconf) {
3858 list_add_tail(&sp->auto_asconf_list,
4db67e80 3859 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
3860 sp->do_auto_asconf = 1;
3861 }
2d45a02d 3862 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3863 return 0;
3864}
3865
5aa93bcf
NH
3866/*
3867 * SCTP_PEER_ADDR_THLDS
3868 *
3869 * This option allows us to alter the partially failed threshold for one or all
3870 * transports in an association. See Section 6.1 of:
3871 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
3872 */
3873static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
3874 char __user *optval,
3875 unsigned int optlen)
3876{
3877 struct sctp_paddrthlds val;
3878 struct sctp_transport *trans;
3879 struct sctp_association *asoc;
3880
3881 if (optlen < sizeof(struct sctp_paddrthlds))
3882 return -EINVAL;
3883 if (copy_from_user(&val, (struct sctp_paddrthlds __user *)optval,
3884 sizeof(struct sctp_paddrthlds)))
3885 return -EFAULT;
3886
3887
3888 if (sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
3889 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
3890 if (!asoc)
3891 return -ENOENT;
3892 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
3893 transports) {
3894 if (val.spt_pathmaxrxt)
3895 trans->pathmaxrxt = val.spt_pathmaxrxt;
3896 trans->pf_retrans = val.spt_pathpfthld;
3897 }
3898
3899 if (val.spt_pathmaxrxt)
3900 asoc->pathmaxrxt = val.spt_pathmaxrxt;
3901 asoc->pf_retrans = val.spt_pathpfthld;
3902 } else {
3903 trans = sctp_addr_id2transport(sk, &val.spt_address,
3904 val.spt_assoc_id);
3905 if (!trans)
3906 return -ENOENT;
3907
3908 if (val.spt_pathmaxrxt)
3909 trans->pathmaxrxt = val.spt_pathmaxrxt;
3910 trans->pf_retrans = val.spt_pathpfthld;
3911 }
3912
3913 return 0;
3914}
3915
0d3a421d
GOV
3916static int sctp_setsockopt_recvrcvinfo(struct sock *sk,
3917 char __user *optval,
3918 unsigned int optlen)
3919{
3920 int val;
3921
3922 if (optlen < sizeof(int))
3923 return -EINVAL;
3924 if (get_user(val, (int __user *) optval))
3925 return -EFAULT;
3926
3927 sctp_sk(sk)->recvrcvinfo = (val == 0) ? 0 : 1;
3928
3929 return 0;
3930}
3931
2347c80f
GOV
3932static int sctp_setsockopt_recvnxtinfo(struct sock *sk,
3933 char __user *optval,
3934 unsigned int optlen)
3935{
3936 int val;
3937
3938 if (optlen < sizeof(int))
3939 return -EINVAL;
3940 if (get_user(val, (int __user *) optval))
3941 return -EFAULT;
3942
3943 sctp_sk(sk)->recvnxtinfo = (val == 0) ? 0 : 1;
3944
3945 return 0;
3946}
3947
28aa4c26
XL
3948static int sctp_setsockopt_pr_supported(struct sock *sk,
3949 char __user *optval,
3950 unsigned int optlen)
3951{
3952 struct sctp_assoc_value params;
28aa4c26
XL
3953
3954 if (optlen != sizeof(params))
cc3ccf26 3955 return -EINVAL;
28aa4c26 3956
cc3ccf26
XL
3957 if (copy_from_user(&params, optval, optlen))
3958 return -EFAULT;
28aa4c26 3959
cc3ccf26 3960 sctp_sk(sk)->ep->prsctp_enable = !!params.assoc_value;
28aa4c26 3961
cc3ccf26 3962 return 0;
28aa4c26
XL
3963}
3964
f959fb44
XL
3965static int sctp_setsockopt_default_prinfo(struct sock *sk,
3966 char __user *optval,
3967 unsigned int optlen)
3968{
3969 struct sctp_default_prinfo info;
3970 struct sctp_association *asoc;
3971 int retval = -EINVAL;
3972
3973 if (optlen != sizeof(info))
3974 goto out;
3975
3976 if (copy_from_user(&info, optval, sizeof(info))) {
3977 retval = -EFAULT;
3978 goto out;
3979 }
3980
3981 if (info.pr_policy & ~SCTP_PR_SCTP_MASK)
3982 goto out;
3983
3984 if (info.pr_policy == SCTP_PR_SCTP_NONE)
3985 info.pr_value = 0;
3986
3987 asoc = sctp_id2assoc(sk, info.pr_assoc_id);
3988 if (asoc) {
3989 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
3990 asoc->default_timetolive = info.pr_value;
3991 } else if (!info.pr_assoc_id) {
3992 struct sctp_sock *sp = sctp_sk(sk);
3993
3994 SCTP_PR_SET_POLICY(sp->default_flags, info.pr_policy);
3995 sp->default_timetolive = info.pr_value;
3996 } else {
3997 goto out;
3998 }
3999
4000 retval = 0;
4001
4002out:
4003 return retval;
4004}
4005
c0d8bab6
XL
4006static int sctp_setsockopt_reconfig_supported(struct sock *sk,
4007 char __user *optval,
4008 unsigned int optlen)
4009{
4010 struct sctp_assoc_value params;
4011 struct sctp_association *asoc;
4012 int retval = -EINVAL;
4013
4014 if (optlen != sizeof(params))
4015 goto out;
4016
4017 if (copy_from_user(&params, optval, optlen)) {
4018 retval = -EFAULT;
4019 goto out;
4020 }
4021
4022 asoc = sctp_id2assoc(sk, params.assoc_id);
4023 if (asoc) {
4024 asoc->reconf_enable = !!params.assoc_value;
4025 } else if (!params.assoc_id) {
4026 struct sctp_sock *sp = sctp_sk(sk);
4027
4028 sp->ep->reconf_enable = !!params.assoc_value;
4029 } else {
4030 goto out;
4031 }
4032
4033 retval = 0;
4034
4035out:
4036 return retval;
4037}
4038
9fb657ae
XL
4039static int sctp_setsockopt_enable_strreset(struct sock *sk,
4040 char __user *optval,
4041 unsigned int optlen)
4042{
4043 struct sctp_assoc_value params;
4044 struct sctp_association *asoc;
4045 int retval = -EINVAL;
4046
4047 if (optlen != sizeof(params))
4048 goto out;
4049
4050 if (copy_from_user(&params, optval, optlen)) {
4051 retval = -EFAULT;
4052 goto out;
4053 }
4054
4055 if (params.assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
4056 goto out;
4057
4058 asoc = sctp_id2assoc(sk, params.assoc_id);
4059 if (asoc) {
4060 asoc->strreset_enable = params.assoc_value;
4061 } else if (!params.assoc_id) {
4062 struct sctp_sock *sp = sctp_sk(sk);
4063
4064 sp->ep->strreset_enable = params.assoc_value;
4065 } else {
4066 goto out;
4067 }
4068
4069 retval = 0;
4070
4071out:
4072 return retval;
4073}
4074
7f9d68ac
XL
4075static int sctp_setsockopt_reset_streams(struct sock *sk,
4076 char __user *optval,
4077 unsigned int optlen)
4078{
4079 struct sctp_reset_streams *params;
4080 struct sctp_association *asoc;
4081 int retval = -EINVAL;
4082
2342b8d9 4083 if (optlen < sizeof(*params))
7f9d68ac 4084 return -EINVAL;
5960cefa
MRL
4085 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4086 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4087 sizeof(__u16) * sizeof(*params));
7f9d68ac
XL
4088
4089 params = memdup_user(optval, optlen);
4090 if (IS_ERR(params))
4091 return PTR_ERR(params);
4092
2342b8d9
XL
4093 if (params->srs_number_streams * sizeof(__u16) >
4094 optlen - sizeof(*params))
4095 goto out;
4096
7f9d68ac
XL
4097 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4098 if (!asoc)
4099 goto out;
4100
4101 retval = sctp_send_reset_streams(asoc, params);
4102
4103out:
4104 kfree(params);
4105 return retval;
4106}
4107
a92ce1a4
XL
4108static int sctp_setsockopt_reset_assoc(struct sock *sk,
4109 char __user *optval,
4110 unsigned int optlen)
4111{
4112 struct sctp_association *asoc;
4113 sctp_assoc_t associd;
4114 int retval = -EINVAL;
4115
4116 if (optlen != sizeof(associd))
4117 goto out;
4118
4119 if (copy_from_user(&associd, optval, optlen)) {
4120 retval = -EFAULT;
4121 goto out;
4122 }
4123
4124 asoc = sctp_id2assoc(sk, associd);
4125 if (!asoc)
4126 goto out;
4127
4128 retval = sctp_send_reset_assoc(asoc);
4129
4130out:
4131 return retval;
4132}
4133
242bd2d5
XL
4134static int sctp_setsockopt_add_streams(struct sock *sk,
4135 char __user *optval,
4136 unsigned int optlen)
4137{
4138 struct sctp_association *asoc;
4139 struct sctp_add_streams params;
4140 int retval = -EINVAL;
4141
4142 if (optlen != sizeof(params))
4143 goto out;
4144
4145 if (copy_from_user(&params, optval, optlen)) {
4146 retval = -EFAULT;
4147 goto out;
4148 }
4149
4150 asoc = sctp_id2assoc(sk, params.sas_assoc_id);
4151 if (!asoc)
4152 goto out;
4153
4154 retval = sctp_send_add_streams(asoc, &params);
4155
4156out:
4157 return retval;
4158}
4159
13aa8770
MRL
4160static int sctp_setsockopt_scheduler(struct sock *sk,
4161 char __user *optval,
4162 unsigned int optlen)
4163{
4164 struct sctp_association *asoc;
4165 struct sctp_assoc_value params;
4166 int retval = -EINVAL;
4167
4168 if (optlen < sizeof(params))
4169 goto out;
4170
4171 optlen = sizeof(params);
4172 if (copy_from_user(&params, optval, optlen)) {
4173 retval = -EFAULT;
4174 goto out;
4175 }
4176
4177 if (params.assoc_value > SCTP_SS_MAX)
4178 goto out;
4179
4180 asoc = sctp_id2assoc(sk, params.assoc_id);
4181 if (!asoc)
4182 goto out;
4183
4184 retval = sctp_sched_set_sched(asoc, params.assoc_value);
4185
4186out:
4187 return retval;
4188}
4189
0ccdf3c7
MRL
4190static int sctp_setsockopt_scheduler_value(struct sock *sk,
4191 char __user *optval,
4192 unsigned int optlen)
4193{
4194 struct sctp_association *asoc;
4195 struct sctp_stream_value params;
4196 int retval = -EINVAL;
4197
4198 if (optlen < sizeof(params))
4199 goto out;
4200
4201 optlen = sizeof(params);
4202 if (copy_from_user(&params, optval, optlen)) {
4203 retval = -EFAULT;
4204 goto out;
4205 }
4206
4207 asoc = sctp_id2assoc(sk, params.assoc_id);
4208 if (!asoc)
4209 goto out;
4210
4211 retval = sctp_sched_set_value(asoc, params.stream_id,
4212 params.stream_value, GFP_KERNEL);
4213
4214out:
4215 return retval;
4216}
4217
772a5869
XL
4218static int sctp_setsockopt_interleaving_supported(struct sock *sk,
4219 char __user *optval,
4220 unsigned int optlen)
4221{
4222 struct sctp_sock *sp = sctp_sk(sk);
4223 struct net *net = sock_net(sk);
4224 struct sctp_assoc_value params;
4225 int retval = -EINVAL;
4226
4227 if (optlen < sizeof(params))
4228 goto out;
4229
4230 optlen = sizeof(params);
4231 if (copy_from_user(&params, optval, optlen)) {
4232 retval = -EFAULT;
4233 goto out;
4234 }
4235
4236 if (params.assoc_id)
4237 goto out;
4238
4239 if (!net->sctp.intl_enable || !sp->frag_interleave) {
4240 retval = -EPERM;
4241 goto out;
4242 }
4243
4244 sp->strm_interleave = !!params.assoc_value;
4245
4246 retval = 0;
4247
4248out:
4249 return retval;
4250}
4251
b0e9a2fe
XL
4252static int sctp_setsockopt_reuse_port(struct sock *sk, char __user *optval,
4253 unsigned int optlen)
4254{
4255 int val;
4256
4257 if (!sctp_style(sk, TCP))
4258 return -EOPNOTSUPP;
4259
4260 if (sctp_sk(sk)->ep->base.bind_addr.port)
4261 return -EFAULT;
4262
4263 if (optlen < sizeof(int))
4264 return -EINVAL;
4265
4266 if (get_user(val, (int __user *)optval))
4267 return -EFAULT;
4268
4269 sctp_sk(sk)->reuse = !!val;
4270
4271 return 0;
4272}
4273
480ba9c1
XL
4274static int sctp_setsockopt_event(struct sock *sk, char __user *optval,
4275 unsigned int optlen)
4276{
4277 struct sctp_association *asoc;
4278 struct sctp_ulpevent *event;
4279 struct sctp_event param;
4280 int retval = 0;
4281
4282 if (optlen < sizeof(param)) {
4283 retval = -EINVAL;
4284 goto out;
4285 }
4286
4287 optlen = sizeof(param);
4288 if (copy_from_user(&param, optval, optlen)) {
4289 retval = -EFAULT;
4290 goto out;
4291 }
4292
4293 if (param.se_type < SCTP_SN_TYPE_BASE ||
4294 param.se_type > SCTP_SN_TYPE_MAX) {
4295 retval = -EINVAL;
4296 goto out;
4297 }
4298
4299 asoc = sctp_id2assoc(sk, param.se_assoc_id);
4300 if (!asoc) {
4301 sctp_ulpevent_type_set(&sctp_sk(sk)->subscribe,
4302 param.se_type, param.se_on);
4303 goto out;
4304 }
4305
4306 sctp_ulpevent_type_set(&asoc->subscribe, param.se_type, param.se_on);
4307
4308 if (param.se_type == SCTP_SENDER_DRY_EVENT && param.se_on) {
4309 if (sctp_outq_is_empty(&asoc->outqueue)) {
4310 event = sctp_ulpevent_make_sender_dry_event(asoc,
4311 GFP_USER | __GFP_NOWARN);
4312 if (!event) {
4313 retval = -ENOMEM;
4314 goto out;
4315 }
4316
4317 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
4318 }
4319 }
4320
4321out:
4322 return retval;
4323}
4324
1da177e4
LT
4325/* API 6.2 setsockopt(), getsockopt()
4326 *
4327 * Applications use setsockopt() and getsockopt() to set or retrieve
4328 * socket options. Socket options are used to change the default
4329 * behavior of sockets calls. They are described in Section 7.
4330 *
4331 * The syntax is:
4332 *
4333 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4334 * int __user *optlen);
4335 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4336 * int optlen);
4337 *
4338 * sd - the socket descript.
4339 * level - set to IPPROTO_SCTP for all SCTP options.
4340 * optname - the option name.
4341 * optval - the buffer to store the value of the option.
4342 * optlen - the size of the buffer.
4343 */
dda91928
DB
4344static int sctp_setsockopt(struct sock *sk, int level, int optname,
4345 char __user *optval, unsigned int optlen)
1da177e4
LT
4346{
4347 int retval = 0;
4348
bb33381d 4349 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4350
4351 /* I can hardly begin to describe how wrong this is. This is
4352 * so broken as to be worse than useless. The API draft
4353 * REALLY is NOT helpful here... I am not convinced that the
4354 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4355 * are at all well-founded.
4356 */
4357 if (level != SOL_SCTP) {
4358 struct sctp_af *af = sctp_sk(sk)->pf->af;
4359 retval = af->setsockopt(sk, level, optname, optval, optlen);
4360 goto out_nounlock;
4361 }
4362
048ed4b6 4363 lock_sock(sk);
1da177e4
LT
4364
4365 switch (optname) {
4366 case SCTP_SOCKOPT_BINDX_ADD:
4367 /* 'optlen' is the size of the addresses buffer. */
4368 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4369 optlen, SCTP_BINDX_ADD_ADDR);
4370 break;
4371
4372 case SCTP_SOCKOPT_BINDX_REM:
4373 /* 'optlen' is the size of the addresses buffer. */
4374 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4375 optlen, SCTP_BINDX_REM_ADDR);
4376 break;
4377
88a0a948
VY
4378 case SCTP_SOCKOPT_CONNECTX_OLD:
4379 /* 'optlen' is the size of the addresses buffer. */
4380 retval = sctp_setsockopt_connectx_old(sk,
4381 (struct sockaddr __user *)optval,
4382 optlen);
4383 break;
4384
3f7a87d2
FF
4385 case SCTP_SOCKOPT_CONNECTX:
4386 /* 'optlen' is the size of the addresses buffer. */
88a0a948
VY
4387 retval = sctp_setsockopt_connectx(sk,
4388 (struct sockaddr __user *)optval,
4389 optlen);
3f7a87d2
FF
4390 break;
4391
1da177e4
LT
4392 case SCTP_DISABLE_FRAGMENTS:
4393 retval = sctp_setsockopt_disable_fragments(sk, optval, optlen);
4394 break;
4395
4396 case SCTP_EVENTS:
4397 retval = sctp_setsockopt_events(sk, optval, optlen);
4398 break;
4399
4400 case SCTP_AUTOCLOSE:
4401 retval = sctp_setsockopt_autoclose(sk, optval, optlen);
4402 break;
4403
4404 case SCTP_PEER_ADDR_PARAMS:
4405 retval = sctp_setsockopt_peer_addr_params(sk, optval, optlen);
4406 break;
4407
4580ccc0 4408 case SCTP_DELAYED_SACK:
d364d927 4409 retval = sctp_setsockopt_delayed_ack(sk, optval, optlen);
7708610b 4410 break;
d49d91d7
VY
4411 case SCTP_PARTIAL_DELIVERY_POINT:
4412 retval = sctp_setsockopt_partial_delivery_point(sk, optval, optlen);
4413 break;
7708610b 4414
1da177e4
LT
4415 case SCTP_INITMSG:
4416 retval = sctp_setsockopt_initmsg(sk, optval, optlen);
4417 break;
4418 case SCTP_DEFAULT_SEND_PARAM:
4419 retval = sctp_setsockopt_default_send_param(sk, optval,
4420 optlen);
4421 break;
6b3fd5f3
GOV
4422 case SCTP_DEFAULT_SNDINFO:
4423 retval = sctp_setsockopt_default_sndinfo(sk, optval, optlen);
4424 break;
1da177e4
LT
4425 case SCTP_PRIMARY_ADDR:
4426 retval = sctp_setsockopt_primary_addr(sk, optval, optlen);
4427 break;
4428 case SCTP_SET_PEER_PRIMARY_ADDR:
4429 retval = sctp_setsockopt_peer_primary_addr(sk, optval, optlen);
4430 break;
4431 case SCTP_NODELAY:
4432 retval = sctp_setsockopt_nodelay(sk, optval, optlen);
4433 break;
4434 case SCTP_RTOINFO:
4435 retval = sctp_setsockopt_rtoinfo(sk, optval, optlen);
4436 break;
4437 case SCTP_ASSOCINFO:
4438 retval = sctp_setsockopt_associnfo(sk, optval, optlen);
4439 break;
4440 case SCTP_I_WANT_MAPPED_V4_ADDR:
4441 retval = sctp_setsockopt_mappedv4(sk, optval, optlen);
4442 break;
4443 case SCTP_MAXSEG:
4444 retval = sctp_setsockopt_maxseg(sk, optval, optlen);
4445 break;
0f3fffd8
ISJ
4446 case SCTP_ADAPTATION_LAYER:
4447 retval = sctp_setsockopt_adaptation_layer(sk, optval, optlen);
1da177e4 4448 break;
6ab792f5
ISJ
4449 case SCTP_CONTEXT:
4450 retval = sctp_setsockopt_context(sk, optval, optlen);
4451 break;
b6e1331f
VY
4452 case SCTP_FRAGMENT_INTERLEAVE:
4453 retval = sctp_setsockopt_fragment_interleave(sk, optval, optlen);
4454 break;
70331571
VY
4455 case SCTP_MAX_BURST:
4456 retval = sctp_setsockopt_maxburst(sk, optval, optlen);
4457 break;
65b07e5d
VY
4458 case SCTP_AUTH_CHUNK:
4459 retval = sctp_setsockopt_auth_chunk(sk, optval, optlen);
4460 break;
4461 case SCTP_HMAC_IDENT:
4462 retval = sctp_setsockopt_hmac_ident(sk, optval, optlen);
4463 break;
4464 case SCTP_AUTH_KEY:
4465 retval = sctp_setsockopt_auth_key(sk, optval, optlen);
4466 break;
4467 case SCTP_AUTH_ACTIVE_KEY:
4468 retval = sctp_setsockopt_active_key(sk, optval, optlen);
4469 break;
4470 case SCTP_AUTH_DELETE_KEY:
4471 retval = sctp_setsockopt_del_key(sk, optval, optlen);
4472 break;
601590ec
XL
4473 case SCTP_AUTH_DEACTIVATE_KEY:
4474 retval = sctp_setsockopt_deactivate_key(sk, optval, optlen);
4475 break;
7dc04d71
MH
4476 case SCTP_AUTO_ASCONF:
4477 retval = sctp_setsockopt_auto_asconf(sk, optval, optlen);
4478 break;
5aa93bcf
NH
4479 case SCTP_PEER_ADDR_THLDS:
4480 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen);
4481 break;
0d3a421d
GOV
4482 case SCTP_RECVRCVINFO:
4483 retval = sctp_setsockopt_recvrcvinfo(sk, optval, optlen);
4484 break;
2347c80f
GOV
4485 case SCTP_RECVNXTINFO:
4486 retval = sctp_setsockopt_recvnxtinfo(sk, optval, optlen);
4487 break;
28aa4c26
XL
4488 case SCTP_PR_SUPPORTED:
4489 retval = sctp_setsockopt_pr_supported(sk, optval, optlen);
4490 break;
f959fb44
XL
4491 case SCTP_DEFAULT_PRINFO:
4492 retval = sctp_setsockopt_default_prinfo(sk, optval, optlen);
4493 break;
c0d8bab6
XL
4494 case SCTP_RECONFIG_SUPPORTED:
4495 retval = sctp_setsockopt_reconfig_supported(sk, optval, optlen);
4496 break;
9fb657ae
XL
4497 case SCTP_ENABLE_STREAM_RESET:
4498 retval = sctp_setsockopt_enable_strreset(sk, optval, optlen);
4499 break;
7f9d68ac
XL
4500 case SCTP_RESET_STREAMS:
4501 retval = sctp_setsockopt_reset_streams(sk, optval, optlen);
4502 break;
a92ce1a4
XL
4503 case SCTP_RESET_ASSOC:
4504 retval = sctp_setsockopt_reset_assoc(sk, optval, optlen);
4505 break;
242bd2d5
XL
4506 case SCTP_ADD_STREAMS:
4507 retval = sctp_setsockopt_add_streams(sk, optval, optlen);
4508 break;
13aa8770
MRL
4509 case SCTP_STREAM_SCHEDULER:
4510 retval = sctp_setsockopt_scheduler(sk, optval, optlen);
4511 break;
0ccdf3c7
MRL
4512 case SCTP_STREAM_SCHEDULER_VALUE:
4513 retval = sctp_setsockopt_scheduler_value(sk, optval, optlen);
4514 break;
772a5869
XL
4515 case SCTP_INTERLEAVING_SUPPORTED:
4516 retval = sctp_setsockopt_interleaving_supported(sk, optval,
4517 optlen);
4518 break;
b0e9a2fe
XL
4519 case SCTP_REUSE_PORT:
4520 retval = sctp_setsockopt_reuse_port(sk, optval, optlen);
4521 break;
480ba9c1
XL
4522 case SCTP_EVENT:
4523 retval = sctp_setsockopt_event(sk, optval, optlen);
4524 break;
1da177e4
LT
4525 default:
4526 retval = -ENOPROTOOPT;
4527 break;
3ff50b79 4528 }
1da177e4 4529
048ed4b6 4530 release_sock(sk);
1da177e4
LT
4531
4532out_nounlock:
4533 return retval;
4534}
4535
4536/* API 3.1.6 connect() - UDP Style Syntax
4537 *
4538 * An application may use the connect() call in the UDP model to initiate an
4539 * association without sending data.
4540 *
4541 * The syntax is:
4542 *
4543 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4544 *
4545 * sd: the socket descriptor to have a new association added to.
4546 *
4547 * nam: the address structure (either struct sockaddr_in or struct
4548 * sockaddr_in6 defined in RFC2553 [7]).
4549 *
4550 * len: the size of the address.
4551 */
dda91928 4552static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4553 int addr_len, int flags)
1da177e4 4554{
644fbdea 4555 struct inet_sock *inet = inet_sk(sk);
3f7a87d2 4556 struct sctp_af *af;
644fbdea 4557 int err = 0;
1da177e4 4558
048ed4b6 4559 lock_sock(sk);
1da177e4 4560
bb33381d
DB
4561 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4562 addr, addr_len);
1da177e4 4563
644fbdea
XL
4564 /* We may need to bind the socket. */
4565 if (!inet->inet_num) {
4566 if (sk->sk_prot->get_port(sk, 0)) {
4567 release_sock(sk);
4568 return -EAGAIN;
4569 }
4570 inet->inet_sport = htons(inet->inet_num);
4571 }
4572
3f7a87d2
FF
4573 /* Validate addr_len before calling common connect/connectx routine. */
4574 af = sctp_get_af_specific(addr->sa_family);
4575 if (!af || addr_len < af->sockaddr_len) {
4576 err = -EINVAL;
4577 } else {
4578 /* Pass correct addr len to common routine (so it knows there
4579 * is only one address being passed.
4580 */
644fbdea 4581 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4
LT
4582 }
4583
048ed4b6 4584 release_sock(sk);
1da177e4
LT
4585 return err;
4586}
4587
644fbdea
XL
4588int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4589 int addr_len, int flags)
4590{
4591 if (addr_len < sizeof(uaddr->sa_family))
4592 return -EINVAL;
4593
4594 if (uaddr->sa_family == AF_UNSPEC)
4595 return -EOPNOTSUPP;
4596
4597 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4598}
4599
1da177e4 4600/* FIXME: Write comments. */
dda91928 4601static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4602{
4603 return -EOPNOTSUPP; /* STUB */
4604}
4605
4606/* 4.1.4 accept() - TCP Style Syntax
4607 *
4608 * Applications use accept() call to remove an established SCTP
4609 * association from the accept queue of the endpoint. A new socket
4610 * descriptor will be returned from accept() to represent the newly
4611 * formed association.
4612 */
cdfbabfb 4613static struct sock *sctp_accept(struct sock *sk, int flags, int *err, bool kern)
1da177e4
LT
4614{
4615 struct sctp_sock *sp;
4616 struct sctp_endpoint *ep;
4617 struct sock *newsk = NULL;
4618 struct sctp_association *asoc;
4619 long timeo;
4620 int error = 0;
4621
048ed4b6 4622 lock_sock(sk);
1da177e4
LT
4623
4624 sp = sctp_sk(sk);
4625 ep = sp->ep;
4626
4627 if (!sctp_style(sk, TCP)) {
4628 error = -EOPNOTSUPP;
4629 goto out;
4630 }
4631
4632 if (!sctp_sstate(sk, LISTENING)) {
4633 error = -EINVAL;
4634 goto out;
4635 }
4636
8abfedd8 4637 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
1da177e4
LT
4638
4639 error = sctp_wait_for_accept(sk, timeo);
4640 if (error)
4641 goto out;
4642
4643 /* We treat the list of associations on the endpoint as the accept
4644 * queue and pick the first association on the list.
4645 */
4646 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4647
cdfbabfb 4648 newsk = sp->pf->create_accept_sk(sk, asoc, kern);
1da177e4
LT
4649 if (!newsk) {
4650 error = -ENOMEM;
4651 goto out;
4652 }
4653
4654 /* Populate the fields of the newsk from the oldsk and migrate the
4655 * asoc to the newsk.
4656 */
4657 sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4658
4659out:
048ed4b6 4660 release_sock(sk);
d808ad9a 4661 *err = error;
1da177e4
LT
4662 return newsk;
4663}
4664
4665/* The SCTP ioctl handler. */
dda91928 4666static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1da177e4 4667{
65040c33
DEFP
4668 int rc = -ENOTCONN;
4669
048ed4b6 4670 lock_sock(sk);
65040c33
DEFP
4671
4672 /*
4673 * SEQPACKET-style sockets in LISTENING state are valid, for
4674 * SCTP, so only discard TCP-style sockets in LISTENING state.
4675 */
4676 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4677 goto out;
4678
4679 switch (cmd) {
4680 case SIOCINQ: {
4681 struct sk_buff *skb;
4682 unsigned int amount = 0;
4683
4684 skb = skb_peek(&sk->sk_receive_queue);
4685 if (skb != NULL) {
4686 /*
4687 * We will only return the amount of this packet since
4688 * that is all that will be read.
4689 */
4690 amount = skb->len;
4691 }
4692 rc = put_user(amount, (int __user *)arg);
65040c33 4693 break;
9a7241c2 4694 }
65040c33
DEFP
4695 default:
4696 rc = -ENOIOCTLCMD;
4697 break;
4698 }
4699out:
048ed4b6 4700 release_sock(sk);
65040c33 4701 return rc;
1da177e4
LT
4702}
4703
4704/* This is the function which gets called during socket creation to
4705 * initialized the SCTP-specific portion of the sock.
4706 * The sock structure should already be zero-filled memory.
4707 */
dda91928 4708static int sctp_init_sock(struct sock *sk)
1da177e4 4709{
e1fc3b14 4710 struct net *net = sock_net(sk);
1da177e4
LT
4711 struct sctp_sock *sp;
4712
bb33381d 4713 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4714
4715 sp = sctp_sk(sk);
4716
4717 /* Initialize the SCTP per socket area. */
4718 switch (sk->sk_type) {
4719 case SOCK_SEQPACKET:
4720 sp->type = SCTP_SOCKET_UDP;
4721 break;
4722 case SOCK_STREAM:
4723 sp->type = SCTP_SOCKET_TCP;
4724 break;
4725 default:
4726 return -ESOCKTNOSUPPORT;
4727 }
4728
90017acc
MRL
4729 sk->sk_gso_type = SKB_GSO_SCTP;
4730
1da177e4
LT
4731 /* Initialize default send parameters. These parameters can be
4732 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
4733 */
4734 sp->default_stream = 0;
4735 sp->default_ppid = 0;
4736 sp->default_flags = 0;
4737 sp->default_context = 0;
4738 sp->default_timetolive = 0;
4739
6ab792f5 4740 sp->default_rcv_context = 0;
e1fc3b14 4741 sp->max_burst = net->sctp.max_burst;
6ab792f5 4742
3c68198e
NH
4743 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
4744
1da177e4
LT
4745 /* Initialize default setup parameters. These parameters
4746 * can be modified with the SCTP_INITMSG socket option or
4747 * overridden by the SCTP_INIT CMSG.
4748 */
4749 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
4750 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
4751 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
4752 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
4753
4754 /* Initialize default RTO related parameters. These parameters can
4755 * be modified for with the SCTP_RTOINFO socket option.
4756 */
e1fc3b14
EB
4757 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
4758 sp->rtoinfo.srto_max = net->sctp.rto_max;
4759 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
4760
4761 /* Initialize default association related parameters. These parameters
4762 * can be modified with the SCTP_ASSOCINFO socket option.
4763 */
e1fc3b14 4764 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
4765 sp->assocparams.sasoc_number_peer_destinations = 0;
4766 sp->assocparams.sasoc_peer_rwnd = 0;
4767 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 4768 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
4769
4770 /* Initialize default event subscriptions. By default, all the
d808ad9a 4771 * options are off.
1da177e4 4772 */
2cc0eeb6 4773 sp->subscribe = 0;
1da177e4
LT
4774
4775 /* Default Peer Address Parameters. These defaults can
4776 * be modified via SCTP_PEER_ADDR_PARAMS
4777 */
e1fc3b14
EB
4778 sp->hbinterval = net->sctp.hb_interval;
4779 sp->pathmaxrxt = net->sctp.max_retrans_path;
4e2d52bf 4780 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 4781 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 4782 sp->sackfreq = 2;
52ccb8e9 4783 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
4784 SPP_PMTUD_ENABLE |
4785 SPP_SACKDELAY_ENABLE;
1da177e4
LT
4786
4787 /* If enabled no SCTP message fragmentation will be performed.
4788 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
4789 */
4790 sp->disable_fragments = 0;
4791
208edef6
SS
4792 /* Enable Nagle algorithm by default. */
4793 sp->nodelay = 0;
1da177e4 4794
0d3a421d 4795 sp->recvrcvinfo = 0;
2347c80f 4796 sp->recvnxtinfo = 0;
0d3a421d 4797
1da177e4
LT
4798 /* Enable by default. */
4799 sp->v4mapped = 1;
4800
4801 /* Auto-close idle associations after the configured
4802 * number of seconds. A value of 0 disables this
4803 * feature. Configure through the SCTP_AUTOCLOSE socket option,
4804 * for UDP-style sockets only.
4805 */
4806 sp->autoclose = 0;
4807
4808 /* User specified fragmentation limit. */
4809 sp->user_frag = 0;
4810
0f3fffd8 4811 sp->adaptation_ind = 0;
1da177e4
LT
4812
4813 sp->pf = sctp_get_pf_specific(sk->sk_family);
4814
4815 /* Control variables for partial data delivery. */
b6e1331f 4816 atomic_set(&sp->pd_mode, 0);
1da177e4 4817 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 4818 sp->frag_interleave = 0;
1da177e4
LT
4819
4820 /* Create a per socket endpoint structure. Even if we
4821 * change the data structure relationships, this may still
4822 * be useful for storing pre-connect address information.
4823 */
c164b838
DB
4824 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
4825 if (!sp->ep)
1da177e4
LT
4826 return -ENOMEM;
4827
1da177e4
LT
4828 sp->hmac = NULL;
4829
0a2fbac1
DB
4830 sk->sk_destruct = sctp_destruct_sock;
4831
1da177e4 4832 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c
DM
4833
4834 local_bh_disable();
8cb38a60 4835 sk_sockets_allocated_inc(sk);
e1fc3b14 4836 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d
MRL
4837
4838 /* Nothing can fail after this block, otherwise
4839 * sctp_destroy_sock() will be called without addr_wq_lock held
4840 */
e1fc3b14 4841 if (net->sctp.default_auto_asconf) {
2d45a02d 4842 spin_lock(&sock_net(sk)->sctp.addr_wq_lock);
9f7d653b 4843 list_add_tail(&sp->auto_asconf_list,
e1fc3b14 4844 &net->sctp.auto_asconf_splist);
9f7d653b 4845 sp->do_auto_asconf = 1;
2d45a02d
MRL
4846 spin_unlock(&sock_net(sk)->sctp.addr_wq_lock);
4847 } else {
9f7d653b 4848 sp->do_auto_asconf = 0;
2d45a02d
MRL
4849 }
4850
6f756a8c
DM
4851 local_bh_enable();
4852
1da177e4
LT
4853 return 0;
4854}
4855
2d45a02d
MRL
4856/* Cleanup any SCTP per socket resources. Must be called with
4857 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
4858 */
dda91928 4859static void sctp_destroy_sock(struct sock *sk)
1da177e4 4860{
9f7d653b 4861 struct sctp_sock *sp;
1da177e4 4862
bb33381d 4863 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4864
4865 /* Release our hold on the endpoint. */
9f7d653b 4866 sp = sctp_sk(sk);
1abd165e
DB
4867 /* This could happen during socket init, thus we bail out
4868 * early, since the rest of the below is not setup either.
4869 */
4870 if (sp->ep == NULL)
4871 return;
4872
9f7d653b
MH
4873 if (sp->do_auto_asconf) {
4874 sp->do_auto_asconf = 0;
4875 list_del(&sp->auto_asconf_list);
4876 }
4877 sctp_endpoint_free(sp->ep);
5bc0b3bf 4878 local_bh_disable();
8cb38a60 4879 sk_sockets_allocated_dec(sk);
9a57f7fa 4880 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
5bc0b3bf 4881 local_bh_enable();
1da177e4
LT
4882}
4883
0a2fbac1
DB
4884/* Triggered when there are no references on the socket anymore */
4885static void sctp_destruct_sock(struct sock *sk)
4886{
4887 struct sctp_sock *sp = sctp_sk(sk);
4888
4889 /* Free up the HMAC transform. */
5821c769 4890 crypto_free_shash(sp->hmac);
0a2fbac1
DB
4891
4892 inet_sock_destruct(sk);
4893}
4894
1da177e4
LT
4895/* API 4.1.7 shutdown() - TCP Style Syntax
4896 * int shutdown(int socket, int how);
4897 *
4898 * sd - the socket descriptor of the association to be closed.
4899 * how - Specifies the type of shutdown. The values are
4900 * as follows:
4901 * SHUT_RD
4902 * Disables further receive operations. No SCTP
4903 * protocol action is taken.
4904 * SHUT_WR
4905 * Disables further send operations, and initiates
4906 * the SCTP shutdown sequence.
4907 * SHUT_RDWR
4908 * Disables further send and receive operations
4909 * and initiates the SCTP shutdown sequence.
4910 */
dda91928 4911static void sctp_shutdown(struct sock *sk, int how)
1da177e4 4912{
55e26eb9 4913 struct net *net = sock_net(sk);
1da177e4 4914 struct sctp_endpoint *ep;
1da177e4
LT
4915
4916 if (!sctp_style(sk, TCP))
4917 return;
4918
5bf35ddf
XL
4919 ep = sctp_sk(sk)->ep;
4920 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
4921 struct sctp_association *asoc;
4922
cbabf463 4923 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
4924 asoc = list_entry(ep->asocs.next,
4925 struct sctp_association, asocs);
4926 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
4927 }
4928}
4929
52c52a61
XL
4930int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
4931 struct sctp_info *info)
4932{
4933 struct sctp_transport *prim;
4934 struct list_head *pos;
4935 int mask;
4936
4937 memset(info, 0, sizeof(*info));
4938 if (!asoc) {
4939 struct sctp_sock *sp = sctp_sk(sk);
4940
4941 info->sctpi_s_autoclose = sp->autoclose;
4942 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
4943 info->sctpi_s_pd_point = sp->pd_point;
4944 info->sctpi_s_nodelay = sp->nodelay;
4945 info->sctpi_s_disable_fragments = sp->disable_fragments;
4946 info->sctpi_s_v4mapped = sp->v4mapped;
4947 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 4948 info->sctpi_s_type = sp->type;
52c52a61
XL
4949
4950 return 0;
4951 }
4952
4953 info->sctpi_tag = asoc->c.my_vtag;
4954 info->sctpi_state = asoc->state;
4955 info->sctpi_rwnd = asoc->a_rwnd;
4956 info->sctpi_unackdata = asoc->unack_data;
4957 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
4958 info->sctpi_instrms = asoc->stream.incnt;
4959 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
4960 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
4961 info->sctpi_inqueue++;
4962 list_for_each(pos, &asoc->outqueue.out_chunk_list)
4963 info->sctpi_outqueue++;
4964 info->sctpi_overall_error = asoc->overall_error_count;
4965 info->sctpi_max_burst = asoc->max_burst;
4966 info->sctpi_maxseg = asoc->frag_point;
4967 info->sctpi_peer_rwnd = asoc->peer.rwnd;
4968 info->sctpi_peer_tag = asoc->c.peer_vtag;
4969
4970 mask = asoc->peer.ecn_capable << 1;
4971 mask = (mask | asoc->peer.ipv4_address) << 1;
4972 mask = (mask | asoc->peer.ipv6_address) << 1;
4973 mask = (mask | asoc->peer.hostname_address) << 1;
4974 mask = (mask | asoc->peer.asconf_capable) << 1;
4975 mask = (mask | asoc->peer.prsctp_capable) << 1;
4976 mask = (mask | asoc->peer.auth_capable);
4977 info->sctpi_peer_capable = mask;
4978 mask = asoc->peer.sack_needed << 1;
4979 mask = (mask | asoc->peer.sack_generation) << 1;
4980 mask = (mask | asoc->peer.zero_window_announced);
4981 info->sctpi_peer_sack = mask;
4982
4983 info->sctpi_isacks = asoc->stats.isacks;
4984 info->sctpi_osacks = asoc->stats.osacks;
4985 info->sctpi_opackets = asoc->stats.opackets;
4986 info->sctpi_ipackets = asoc->stats.ipackets;
4987 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
4988 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
4989 info->sctpi_idupchunks = asoc->stats.idupchunks;
4990 info->sctpi_gapcnt = asoc->stats.gapcnt;
4991 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
4992 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
4993 info->sctpi_oodchunks = asoc->stats.oodchunks;
4994 info->sctpi_iodchunks = asoc->stats.iodchunks;
4995 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
4996 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
4997
4998 prim = asoc->peer.primary_path;
ee6c88bb 4999 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
5000 info->sctpi_p_state = prim->state;
5001 info->sctpi_p_cwnd = prim->cwnd;
5002 info->sctpi_p_srtt = prim->srtt;
5003 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
5004 info->sctpi_p_hbinterval = prim->hbinterval;
5005 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
5006 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
5007 info->sctpi_p_ssthresh = prim->ssthresh;
5008 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
5009 info->sctpi_p_flight_size = prim->flight_size;
5010 info->sctpi_p_error = prim->error_count;
5011
5012 return 0;
5013}
5014EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
5015
626d16f5 5016/* use callback to avoid exporting the core structure */
97a6ec4a 5017void sctp_transport_walk_start(struct rhashtable_iter *iter)
626d16f5 5018{
7fda702f 5019 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 5020
97a6ec4a 5021 rhashtable_walk_start(iter);
626d16f5
XL
5022}
5023
5024void sctp_transport_walk_stop(struct rhashtable_iter *iter)
5025{
5026 rhashtable_walk_stop(iter);
5027 rhashtable_walk_exit(iter);
5028}
5029
5030struct sctp_transport *sctp_transport_get_next(struct net *net,
5031 struct rhashtable_iter *iter)
5032{
5033 struct sctp_transport *t;
5034
5035 t = rhashtable_walk_next(iter);
5036 for (; t; t = rhashtable_walk_next(iter)) {
5037 if (IS_ERR(t)) {
5038 if (PTR_ERR(t) == -EAGAIN)
5039 continue;
5040 break;
5041 }
5042
bab1be79
XL
5043 if (!sctp_transport_hold(t))
5044 continue;
5045
626d16f5
XL
5046 if (net_eq(sock_net(t->asoc->base.sk), net) &&
5047 t->asoc->peer.primary_path == t)
5048 break;
bab1be79
XL
5049
5050 sctp_transport_put(t);
626d16f5
XL
5051 }
5052
5053 return t;
5054}
5055
5056struct sctp_transport *sctp_transport_get_idx(struct net *net,
5057 struct rhashtable_iter *iter,
5058 int pos)
5059{
bab1be79 5060 struct sctp_transport *t;
626d16f5 5061
bab1be79
XL
5062 if (!pos)
5063 return SEQ_START_TOKEN;
626d16f5 5064
bab1be79
XL
5065 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5066 if (!--pos)
5067 break;
5068 sctp_transport_put(t);
5069 }
5070
5071 return t;
626d16f5
XL
5072}
5073
5074int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5075 void *p) {
5076 int err = 0;
5077 int hash = 0;
5078 struct sctp_ep_common *epb;
5079 struct sctp_hashbucket *head;
5080
5081 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5082 hash++, head++) {
581409da 5083 read_lock_bh(&head->lock);
626d16f5
XL
5084 sctp_for_each_hentry(epb, &head->chain) {
5085 err = cb(sctp_ep(epb), p);
5086 if (err)
5087 break;
5088 }
581409da 5089 read_unlock_bh(&head->lock);
626d16f5
XL
5090 }
5091
5092 return err;
5093}
5094EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5095
5096int sctp_transport_lookup_process(int (*cb)(struct sctp_transport *, void *),
5097 struct net *net,
5098 const union sctp_addr *laddr,
5099 const union sctp_addr *paddr, void *p)
5100{
5101 struct sctp_transport *transport;
08abb795 5102 int err;
626d16f5
XL
5103
5104 rcu_read_lock();
5105 transport = sctp_addrs_lookup_transport(net, laddr, paddr);
08abb795 5106 rcu_read_unlock();
7fda702f 5107 if (!transport)
08abb795 5108 return -ENOENT;
1cceda78 5109
1cceda78 5110 err = cb(transport, p);
cd26da4f 5111 sctp_transport_put(transport);
1cceda78 5112
626d16f5
XL
5113 return err;
5114}
5115EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5116
5117int sctp_for_each_transport(int (*cb)(struct sctp_transport *, void *),
d25adbeb
XL
5118 int (*cb_done)(struct sctp_transport *, void *),
5119 struct net *net, int *pos, void *p) {
626d16f5 5120 struct rhashtable_iter hti;
d25adbeb
XL
5121 struct sctp_transport *tsp;
5122 int ret;
626d16f5 5123
d25adbeb 5124again:
f53d77e1 5125 ret = 0;
97a6ec4a 5126 sctp_transport_walk_start(&hti);
626d16f5 5127
d25adbeb
XL
5128 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5129 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
d25adbeb
XL
5130 ret = cb(tsp, p);
5131 if (ret)
626d16f5 5132 break;
d25adbeb
XL
5133 (*pos)++;
5134 sctp_transport_put(tsp);
626d16f5 5135 }
626d16f5 5136 sctp_transport_walk_stop(&hti);
53fa1036 5137
d25adbeb
XL
5138 if (ret) {
5139 if (cb_done && !cb_done(tsp, p)) {
5140 (*pos)++;
5141 sctp_transport_put(tsp);
5142 goto again;
5143 }
5144 sctp_transport_put(tsp);
5145 }
5146
5147 return ret;
626d16f5
XL
5148}
5149EXPORT_SYMBOL_GPL(sctp_for_each_transport);
5150
1da177e4
LT
5151/* 7.2.1 Association Status (SCTP_STATUS)
5152
5153 * Applications can retrieve current status information about an
5154 * association, including association state, peer receiver window size,
5155 * number of unacked data chunks, and number of data chunks pending
5156 * receipt. This information is read-only.
5157 */
5158static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5159 char __user *optval,
5160 int __user *optlen)
5161{
5162 struct sctp_status status;
5163 struct sctp_association *asoc = NULL;
5164 struct sctp_transport *transport;
5165 sctp_assoc_t associd;
5166 int retval = 0;
5167
408f22e8 5168 if (len < sizeof(status)) {
1da177e4
LT
5169 retval = -EINVAL;
5170 goto out;
5171 }
5172
408f22e8
NH
5173 len = sizeof(status);
5174 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5175 retval = -EFAULT;
5176 goto out;
5177 }
5178
5179 associd = status.sstat_assoc_id;
5180 asoc = sctp_id2assoc(sk, associd);
5181 if (!asoc) {
5182 retval = -EINVAL;
5183 goto out;
5184 }
5185
5186 transport = asoc->peer.primary_path;
5187
5188 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5189 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5190 status.sstat_rwnd = asoc->peer.rwnd;
5191 status.sstat_unackdata = asoc->unack_data;
5192
5193 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5194 status.sstat_instrms = asoc->stream.incnt;
5195 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5196 status.sstat_fragmentation_point = asoc->frag_point;
5197 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5198 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5199 transport->af_specific->sockaddr_len);
1da177e4 5200 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5201 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5202 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5203 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5204 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5205 status.sstat_primary.spinfo_srtt = transport->srtt;
5206 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5207 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5208
3f7a87d2
FF
5209 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5210 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5211
1da177e4
LT
5212 if (put_user(len, optlen)) {
5213 retval = -EFAULT;
5214 goto out;
5215 }
5216
bb33381d
DB
5217 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5218 __func__, len, status.sstat_state, status.sstat_rwnd,
5219 status.sstat_assoc_id);
1da177e4
LT
5220
5221 if (copy_to_user(optval, &status, len)) {
5222 retval = -EFAULT;
5223 goto out;
5224 }
5225
5226out:
a02cec21 5227 return retval;
1da177e4
LT
5228}
5229
5230
5231/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5232 *
5233 * Applications can retrieve information about a specific peer address
5234 * of an association, including its reachability state, congestion
5235 * window, and retransmission timer values. This information is
5236 * read-only.
5237 */
5238static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5239 char __user *optval,
5240 int __user *optlen)
5241{
5242 struct sctp_paddrinfo pinfo;
5243 struct sctp_transport *transport;
5244 int retval = 0;
5245
408f22e8 5246 if (len < sizeof(pinfo)) {
1da177e4
LT
5247 retval = -EINVAL;
5248 goto out;
5249 }
5250
408f22e8
NH
5251 len = sizeof(pinfo);
5252 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5253 retval = -EFAULT;
5254 goto out;
5255 }
5256
5257 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5258 pinfo.spinfo_assoc_id);
5259 if (!transport)
5260 return -EINVAL;
5261
5262 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5263 pinfo.spinfo_state = transport->state;
1da177e4
LT
5264 pinfo.spinfo_cwnd = transport->cwnd;
5265 pinfo.spinfo_srtt = transport->srtt;
5266 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5267 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5268
3f7a87d2
FF
5269 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5270 pinfo.spinfo_state = SCTP_ACTIVE;
5271
1da177e4
LT
5272 if (put_user(len, optlen)) {
5273 retval = -EFAULT;
5274 goto out;
5275 }
5276
5277 if (copy_to_user(optval, &pinfo, len)) {
5278 retval = -EFAULT;
5279 goto out;
5280 }
5281
5282out:
a02cec21 5283 return retval;
1da177e4
LT
5284}
5285
5286/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5287 *
5288 * This option is a on/off flag. If enabled no SCTP message
5289 * fragmentation will be performed. Instead if a message being sent
5290 * exceeds the current PMTU size, the message will NOT be sent and
5291 * instead a error will be indicated to the user.
5292 */
5293static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5294 char __user *optval, int __user *optlen)
5295{
5296 int val;
5297
5298 if (len < sizeof(int))
5299 return -EINVAL;
5300
5301 len = sizeof(int);
5302 val = (sctp_sk(sk)->disable_fragments == 1);
5303 if (put_user(len, optlen))
5304 return -EFAULT;
5305 if (copy_to_user(optval, &val, len))
5306 return -EFAULT;
5307 return 0;
5308}
5309
5310/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5311 *
5312 * This socket option is used to specify various notifications and
5313 * ancillary data the user wishes to receive.
5314 */
5315static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5316 int __user *optlen)
5317{
2cc0eeb6
XL
5318 struct sctp_event_subscribe subscribe;
5319 __u8 *sn_type = (__u8 *)&subscribe;
5320 int i;
5321
a4b8e71b 5322 if (len == 0)
1da177e4 5323 return -EINVAL;
acdd5985
TG
5324 if (len > sizeof(struct sctp_event_subscribe))
5325 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5326 if (put_user(len, optlen))
5327 return -EFAULT;
2cc0eeb6
XL
5328
5329 for (i = 0; i < len; i++)
5330 sn_type[i] = sctp_ulpevent_type_enabled(sctp_sk(sk)->subscribe,
5331 SCTP_SN_TYPE_BASE + i);
5332
5333 if (copy_to_user(optval, &subscribe, len))
1da177e4 5334 return -EFAULT;
2cc0eeb6 5335
1da177e4
LT
5336 return 0;
5337}
5338
5339/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5340 *
5341 * This socket option is applicable to the UDP-style socket only. When
5342 * set it will cause associations that are idle for more than the
5343 * specified number of seconds to automatically close. An association
5344 * being idle is defined an association that has NOT sent or received
5345 * user data. The special value of '0' indicates that no automatic
5346 * close of any associations should be performed. The option expects an
5347 * integer defining the number of seconds of idle time before an
5348 * association is closed.
5349 */
5350static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5351{
5352 /* Applicable to UDP-style socket only */
5353 if (sctp_style(sk, TCP))
5354 return -EOPNOTSUPP;
408f22e8 5355 if (len < sizeof(int))
1da177e4 5356 return -EINVAL;
408f22e8
NH
5357 len = sizeof(int);
5358 if (put_user(len, optlen))
5359 return -EFAULT;
b2ce04c2 5360 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5361 return -EFAULT;
5362 return 0;
5363}
5364
5365/* Helper routine to branch off an association to a new socket. */
0343c554 5366int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5367{
0343c554 5368 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5369 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5370 struct socket *sock;
5371 int err = 0;
5372
df80cd9b
XL
5373 /* Do not peel off from one netns to another one. */
5374 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5375 return -EINVAL;
5376
0343c554
BP
5377 if (!asoc)
5378 return -EINVAL;
5379
1da177e4
LT
5380 /* An association cannot be branched off from an already peeled-off
5381 * socket, nor is this supported for tcp style sockets.
5382 */
5383 if (!sctp_style(sk, UDP))
5384 return -EINVAL;
5385
5386 /* Create a new socket. */
5387 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5388 if (err < 0)
5389 return err;
5390
914e1c8b 5391 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5392
5393 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5394 * Set the daddr and initialize id to something more random and also
5395 * copy over any ip options.
4f444308 5396 */
299ee123 5397 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sk);
b7e10c25 5398 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5399
5400 /* Populate the fields of the newsk from the oldsk and migrate the
5401 * asoc to the newsk.
5402 */
5403 sctp_sock_migrate(sk, sock->sk, asoc, SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
4f444308 5404
1da177e4
LT
5405 *sockp = sock;
5406
5407 return err;
5408}
0343c554 5409EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5410
2cb5c8e3
NH
5411static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5412 struct file **newfile, unsigned flags)
5413{
5414 struct socket *newsock;
5415 int retval;
5416
5417 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5418 if (retval < 0)
5419 goto out;
5420
5421 /* Map the socket to an unused fd that can be returned to the user. */
5422 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5423 if (retval < 0) {
5424 sock_release(newsock);
5425 goto out;
5426 }
5427
5428 *newfile = sock_alloc_file(newsock, 0, NULL);
5429 if (IS_ERR(*newfile)) {
5430 put_unused_fd(retval);
2cb5c8e3
NH
5431 retval = PTR_ERR(*newfile);
5432 *newfile = NULL;
5433 return retval;
5434 }
5435
5436 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5437 retval);
5438
5439 peeloff->sd = retval;
5440
5441 if (flags & SOCK_NONBLOCK)
5442 (*newfile)->f_flags |= O_NONBLOCK;
5443out:
5444 return retval;
5445}
5446
1da177e4
LT
5447static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5448{
5449 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5450 struct file *newfile = NULL;
1da177e4 5451 int retval = 0;
1da177e4 5452
408f22e8 5453 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5454 return -EINVAL;
408f22e8 5455 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5456 if (copy_from_user(&peeloff, optval, len))
5457 return -EFAULT;
5458
2cb5c8e3 5459 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5460 if (retval < 0)
5461 goto out;
5462
2cb5c8e3
NH
5463 /* Return the fd mapped to the new socket. */
5464 if (put_user(len, optlen)) {
5465 fput(newfile);
5466 put_unused_fd(retval);
5467 return -EFAULT;
1da177e4
LT
5468 }
5469
2cb5c8e3
NH
5470 if (copy_to_user(optval, &peeloff, len)) {
5471 fput(newfile);
56b31d1c 5472 put_unused_fd(retval);
2cb5c8e3 5473 return -EFAULT;
56b31d1c 5474 }
2cb5c8e3
NH
5475 fd_install(retval, newfile);
5476out:
5477 return retval;
5478}
56b31d1c 5479
2cb5c8e3
NH
5480static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5481 char __user *optval, int __user *optlen)
5482{
5483 sctp_peeloff_flags_arg_t peeloff;
5484 struct file *newfile = NULL;
5485 int retval = 0;
5486
5487 if (len < sizeof(sctp_peeloff_flags_arg_t))
5488 return -EINVAL;
5489 len = sizeof(sctp_peeloff_flags_arg_t);
5490 if (copy_from_user(&peeloff, optval, len))
5491 return -EFAULT;
5492
5493 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5494 &newfile, peeloff.flags);
5495 if (retval < 0)
5496 goto out;
1da177e4
LT
5497
5498 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5499 if (put_user(len, optlen)) {
5500 fput(newfile);
5501 put_unused_fd(retval);
5502 return -EFAULT;
5503 }
2cb5c8e3 5504
56b31d1c
AV
5505 if (copy_to_user(optval, &peeloff, len)) {
5506 fput(newfile);
5507 put_unused_fd(retval);
408f22e8 5508 return -EFAULT;
56b31d1c
AV
5509 }
5510 fd_install(retval, newfile);
1da177e4
LT
5511out:
5512 return retval;
5513}
5514
5515/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5516 *
5517 * Applications can enable or disable heartbeats for any peer address of
5518 * an association, modify an address's heartbeat interval, force a
5519 * heartbeat to be sent immediately, and adjust the address's maximum
5520 * number of retransmissions sent before an address is considered
5521 * unreachable. The following structure is used to access and modify an
5522 * address's parameters:
5523 *
5524 * struct sctp_paddrparams {
52ccb8e9
FF
5525 * sctp_assoc_t spp_assoc_id;
5526 * struct sockaddr_storage spp_address;
5527 * uint32_t spp_hbinterval;
5528 * uint16_t spp_pathmaxrxt;
5529 * uint32_t spp_pathmtu;
5530 * uint32_t spp_sackdelay;
5531 * uint32_t spp_flags;
5532 * };
5533 *
5534 * spp_assoc_id - (one-to-many style socket) This is filled in the
5535 * application, and identifies the association for
5536 * this query.
1da177e4
LT
5537 * spp_address - This specifies which address is of interest.
5538 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5539 * in milliseconds. If a value of zero
5540 * is present in this field then no changes are to
5541 * be made to this parameter.
1da177e4
LT
5542 * spp_pathmaxrxt - This contains the maximum number of
5543 * retransmissions before this address shall be
52ccb8e9
FF
5544 * considered unreachable. If a value of zero
5545 * is present in this field then no changes are to
5546 * be made to this parameter.
5547 * spp_pathmtu - When Path MTU discovery is disabled the value
5548 * specified here will be the "fixed" path mtu.
5549 * Note that if the spp_address field is empty
5550 * then all associations on this address will
5551 * have this fixed path mtu set upon them.
5552 *
5553 * spp_sackdelay - When delayed sack is enabled, this value specifies
5554 * the number of milliseconds that sacks will be delayed
5555 * for. This value will apply to all addresses of an
5556 * association if the spp_address field is empty. Note
5557 * also, that if delayed sack is enabled and this
5558 * value is set to 0, no change is made to the last
5559 * recorded delayed sack timer value.
5560 *
5561 * spp_flags - These flags are used to control various features
5562 * on an association. The flag field may contain
5563 * zero or more of the following options.
5564 *
5565 * SPP_HB_ENABLE - Enable heartbeats on the
5566 * specified address. Note that if the address
5567 * field is empty all addresses for the association
5568 * have heartbeats enabled upon them.
5569 *
5570 * SPP_HB_DISABLE - Disable heartbeats on the
5571 * speicifed address. Note that if the address
5572 * field is empty all addresses for the association
5573 * will have their heartbeats disabled. Note also
5574 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5575 * mutually exclusive, only one of these two should
5576 * be specified. Enabling both fields will have
5577 * undetermined results.
5578 *
5579 * SPP_HB_DEMAND - Request a user initiated heartbeat
5580 * to be made immediately.
5581 *
5582 * SPP_PMTUD_ENABLE - This field will enable PMTU
5583 * discovery upon the specified address. Note that
5584 * if the address feild is empty then all addresses
5585 * on the association are effected.
5586 *
5587 * SPP_PMTUD_DISABLE - This field will disable PMTU
5588 * discovery upon the specified address. Note that
5589 * if the address feild is empty then all addresses
5590 * on the association are effected. Not also that
5591 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5592 * exclusive. Enabling both will have undetermined
5593 * results.
5594 *
5595 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5596 * on delayed sack. The time specified in spp_sackdelay
5597 * is used to specify the sack delay for this address. Note
5598 * that if spp_address is empty then all addresses will
5599 * enable delayed sack and take on the sack delay
5600 * value specified in spp_sackdelay.
5601 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5602 * off delayed sack. If the spp_address field is blank then
5603 * delayed sack is disabled for the entire association. Note
5604 * also that this field is mutually exclusive to
5605 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5606 * results.
0b0dce7a
XL
5607 *
5608 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5609 * setting of the IPV6 flow label value. The value is
5610 * contained in the spp_ipv6_flowlabel field.
5611 * Upon retrieval, this flag will be set to indicate that
5612 * the spp_ipv6_flowlabel field has a valid value returned.
5613 * If a specific destination address is set (in the
5614 * spp_address field), then the value returned is that of
5615 * the address. If just an association is specified (and
5616 * no address), then the association's default flow label
5617 * is returned. If neither an association nor a destination
5618 * is specified, then the socket's default flow label is
5619 * returned. For non-IPv6 sockets, this flag will be left
5620 * cleared.
5621 *
5622 * SPP_DSCP: Setting this flag enables the setting of the
5623 * Differentiated Services Code Point (DSCP) value
5624 * associated with either the association or a specific
5625 * address. The value is obtained in the spp_dscp field.
5626 * Upon retrieval, this flag will be set to indicate that
5627 * the spp_dscp field has a valid value returned. If a
5628 * specific destination address is set when called (in the
5629 * spp_address field), then that specific destination
5630 * address's DSCP value is returned. If just an association
5631 * is specified, then the association's default DSCP is
5632 * returned. If neither an association nor a destination is
5633 * specified, then the socket's default DSCP is returned.
5634 *
5635 * spp_ipv6_flowlabel
5636 * - This field is used in conjunction with the
5637 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5638 * The 20 least significant bits are used for the flow
5639 * label. This setting has precedence over any IPv6-layer
5640 * setting.
5641 *
5642 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5643 * and contains the DSCP. The 6 most significant bits are
5644 * used for the DSCP. This setting has precedence over any
5645 * IPv4- or IPv6- layer setting.
1da177e4
LT
5646 */
5647static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5648 char __user *optval, int __user *optlen)
1da177e4 5649{
52ccb8e9
FF
5650 struct sctp_paddrparams params;
5651 struct sctp_transport *trans = NULL;
5652 struct sctp_association *asoc = NULL;
5653 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5654
0b0dce7a
XL
5655 if (len >= sizeof(params))
5656 len = sizeof(params);
5657 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5658 spp_ipv6_flowlabel), 4))
5659 len = ALIGN(offsetof(struct sctp_paddrparams,
5660 spp_ipv6_flowlabel), 4);
5661 else
1da177e4 5662 return -EINVAL;
0b0dce7a 5663
1da177e4
LT
5664 if (copy_from_user(&params, optval, len))
5665 return -EFAULT;
5666
52ccb8e9
FF
5667 /* If an address other than INADDR_ANY is specified, and
5668 * no transport is found, then the request is invalid.
1da177e4 5669 */
cb3f837b 5670 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
5671 trans = sctp_addr_id2transport(sk, &params.spp_address,
5672 params.spp_assoc_id);
5673 if (!trans) {
bb33381d 5674 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
5675 return -EINVAL;
5676 }
1da177e4
LT
5677 }
5678
52ccb8e9
FF
5679 /* Get association, if assoc_id != 0 and the socket is a one
5680 * to many style socket, and an association was not found, then
5681 * the id was invalid.
5682 */
5683 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
5684 if (!asoc && params.spp_assoc_id && sctp_style(sk, UDP)) {
bb33381d 5685 pr_debug("%s: failed no association\n", __func__);
1da177e4 5686 return -EINVAL;
52ccb8e9 5687 }
1da177e4 5688
52ccb8e9
FF
5689 if (trans) {
5690 /* Fetch transport values. */
5691 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
5692 params.spp_pathmtu = trans->pathmtu;
5693 params.spp_pathmaxrxt = trans->pathmaxrxt;
5694 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
5695
5696 /*draft-11 doesn't say what to return in spp_flags*/
5697 params.spp_flags = trans->param_flags;
0b0dce7a
XL
5698 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5699 params.spp_ipv6_flowlabel = trans->flowlabel &
5700 SCTP_FLOWLABEL_VAL_MASK;
5701 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5702 }
5703 if (trans->dscp & SCTP_DSCP_SET_MASK) {
5704 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
5705 params.spp_flags |= SPP_DSCP;
5706 }
52ccb8e9
FF
5707 } else if (asoc) {
5708 /* Fetch association values. */
5709 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
5710 params.spp_pathmtu = asoc->pathmtu;
5711 params.spp_pathmaxrxt = asoc->pathmaxrxt;
5712 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
5713
5714 /*draft-11 doesn't say what to return in spp_flags*/
5715 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
5716 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5717 params.spp_ipv6_flowlabel = asoc->flowlabel &
5718 SCTP_FLOWLABEL_VAL_MASK;
5719 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5720 }
5721 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
5722 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
5723 params.spp_flags |= SPP_DSCP;
5724 }
52ccb8e9
FF
5725 } else {
5726 /* Fetch socket values. */
5727 params.spp_hbinterval = sp->hbinterval;
5728 params.spp_pathmtu = sp->pathmtu;
5729 params.spp_sackdelay = sp->sackdelay;
5730 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 5731
52ccb8e9
FF
5732 /*draft-11 doesn't say what to return in spp_flags*/
5733 params.spp_flags = sp->param_flags;
0b0dce7a
XL
5734 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5735 params.spp_ipv6_flowlabel = sp->flowlabel &
5736 SCTP_FLOWLABEL_VAL_MASK;
5737 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5738 }
5739 if (sp->dscp & SCTP_DSCP_SET_MASK) {
5740 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
5741 params.spp_flags |= SPP_DSCP;
5742 }
52ccb8e9 5743 }
1da177e4 5744
1da177e4
LT
5745 if (copy_to_user(optval, &params, len))
5746 return -EFAULT;
5747
5748 if (put_user(len, optlen))
5749 return -EFAULT;
5750
5751 return 0;
5752}
5753
d364d927
WY
5754/*
5755 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
5756 *
5757 * This option will effect the way delayed acks are performed. This
5758 * option allows you to get or set the delayed ack time, in
5759 * milliseconds. It also allows changing the delayed ack frequency.
5760 * Changing the frequency to 1 disables the delayed sack algorithm. If
5761 * the assoc_id is 0, then this sets or gets the endpoints default
5762 * values. If the assoc_id field is non-zero, then the set or get
5763 * effects the specified association for the one to many model (the
5764 * assoc_id field is ignored by the one to one model). Note that if
5765 * sack_delay or sack_freq are 0 when setting this option, then the
5766 * current values will remain unchanged.
5767 *
5768 * struct sctp_sack_info {
5769 * sctp_assoc_t sack_assoc_id;
5770 * uint32_t sack_delay;
5771 * uint32_t sack_freq;
5772 * };
7708610b 5773 *
d364d927
WY
5774 * sack_assoc_id - This parameter, indicates which association the user
5775 * is performing an action upon. Note that if this field's value is
5776 * zero then the endpoints default value is changed (effecting future
5777 * associations only).
7708610b 5778 *
d364d927
WY
5779 * sack_delay - This parameter contains the number of milliseconds that
5780 * the user is requesting the delayed ACK timer be set to. Note that
5781 * this value is defined in the standard to be between 200 and 500
5782 * milliseconds.
7708610b 5783 *
d364d927
WY
5784 * sack_freq - This parameter contains the number of packets that must
5785 * be received before a sack is sent without waiting for the delay
5786 * timer to expire. The default value for this is 2, setting this
5787 * value to 1 will disable the delayed sack algorithm.
7708610b 5788 */
d364d927 5789static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
5790 char __user *optval,
5791 int __user *optlen)
5792{
d364d927 5793 struct sctp_sack_info params;
7708610b
FF
5794 struct sctp_association *asoc = NULL;
5795 struct sctp_sock *sp = sctp_sk(sk);
5796
d364d927
WY
5797 if (len >= sizeof(struct sctp_sack_info)) {
5798 len = sizeof(struct sctp_sack_info);
7708610b 5799
d364d927
WY
5800 if (copy_from_user(&params, optval, len))
5801 return -EFAULT;
5802 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 5803 pr_warn_ratelimited(DEPRECATED
f916ec96 5804 "%s (pid %d) "
94f65193 5805 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
5806 "Use struct sctp_sack_info instead\n",
5807 current->comm, task_pid_nr(current));
d364d927
WY
5808 if (copy_from_user(&params, optval, len))
5809 return -EFAULT;
5810 } else
cb3f837b 5811 return -EINVAL;
7708610b 5812
d364d927 5813 /* Get association, if sack_assoc_id != 0 and the socket is a one
7708610b
FF
5814 * to many style socket, and an association was not found, then
5815 * the id was invalid.
d808ad9a 5816 */
d364d927
WY
5817 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
5818 if (!asoc && params.sack_assoc_id && sctp_style(sk, UDP))
7708610b
FF
5819 return -EINVAL;
5820
5821 if (asoc) {
5822 /* Fetch association values. */
d364d927
WY
5823 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
5824 params.sack_delay = jiffies_to_msecs(
7708610b 5825 asoc->sackdelay);
d364d927
WY
5826 params.sack_freq = asoc->sackfreq;
5827
5828 } else {
5829 params.sack_delay = 0;
5830 params.sack_freq = 1;
5831 }
7708610b
FF
5832 } else {
5833 /* Fetch socket values. */
d364d927
WY
5834 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
5835 params.sack_delay = sp->sackdelay;
5836 params.sack_freq = sp->sackfreq;
5837 } else {
5838 params.sack_delay = 0;
5839 params.sack_freq = 1;
5840 }
7708610b
FF
5841 }
5842
5843 if (copy_to_user(optval, &params, len))
5844 return -EFAULT;
5845
5846 if (put_user(len, optlen))
5847 return -EFAULT;
5848
5849 return 0;
5850}
5851
1da177e4
LT
5852/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
5853 *
5854 * Applications can specify protocol parameters for the default association
5855 * initialization. The option name argument to setsockopt() and getsockopt()
5856 * is SCTP_INITMSG.
5857 *
5858 * Setting initialization parameters is effective only on an unconnected
5859 * socket (for UDP-style sockets only future associations are effected
5860 * by the change). With TCP-style sockets, this option is inherited by
5861 * sockets derived from a listener socket.
5862 */
5863static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
5864{
408f22e8 5865 if (len < sizeof(struct sctp_initmsg))
1da177e4 5866 return -EINVAL;
408f22e8
NH
5867 len = sizeof(struct sctp_initmsg);
5868 if (put_user(len, optlen))
5869 return -EFAULT;
1da177e4
LT
5870 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
5871 return -EFAULT;
5872 return 0;
5873}
5874