treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 103
[linux-2.6-block.git] / net / sctp / socket.c
CommitLineData
60c778b2 1/* SCTP kernel implementation
1da177e4
LT
2 * (C) Copyright IBM Corp. 2001, 2004
3 * Copyright (c) 1999-2000 Cisco, Inc.
4 * Copyright (c) 1999-2001 Motorola, Inc.
5 * Copyright (c) 2001-2003 Intel Corp.
6 * Copyright (c) 2001-2002 Nokia, Inc.
7 * Copyright (c) 2001 La Monte H.P. Yarroll
8 *
60c778b2 9 * This file is part of the SCTP kernel implementation
1da177e4
LT
10 *
11 * These functions interface with the sockets layer to implement the
12 * SCTP Extensions for the Sockets API.
13 *
14 * Note that the descriptions from the specification are USER level
15 * functions--this file is the functions which populate the struct proto
16 * for SCTP which is the BOTTOM of the sockets interface.
17 *
60c778b2 18 * This SCTP implementation is free software;
1da177e4
LT
19 * you can redistribute it and/or modify it under the terms of
20 * the GNU General Public License as published by
21 * the Free Software Foundation; either version 2, or (at your option)
22 * any later version.
23 *
60c778b2 24 * This SCTP implementation is distributed in the hope that it
1da177e4
LT
25 * will be useful, but WITHOUT ANY WARRANTY; without even the implied
26 * ************************
27 * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
28 * See the GNU General Public License for more details.
29 *
30 * You should have received a copy of the GNU General Public License
4b2f13a2
JK
31 * along with GNU CC; see the file COPYING. If not, see
32 * <http://www.gnu.org/licenses/>.
1da177e4
LT
33 *
34 * Please send any bug reports or fixes you make to the
35 * email address(es):
91705c61 36 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 37 *
1da177e4
LT
38 * Written or modified by:
39 * La Monte H.P. Yarroll <piggy@acm.org>
40 * Narasimha Budihal <narsi@refcode.org>
41 * Karl Knutson <karl@athena.chicago.il.us>
42 * Jon Grimm <jgrimm@us.ibm.com>
43 * Xingang Guo <xingang.guo@intel.com>
44 * Daisy Chang <daisyc@us.ibm.com>
45 * Sridhar Samudrala <samudrala@us.ibm.com>
46 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
47 * Ardelle Fan <ardelle.fan@intel.com>
48 * Ryan Layer <rmlayer@us.ibm.com>
49 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
50 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
51 */
52
145ce502
JP
53#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
54
5821c769 55#include <crypto/hash.h>
1da177e4
LT
56#include <linux/types.h>
57#include <linux/kernel.h>
58#include <linux/wait.h>
59#include <linux/time.h>
3f07c014 60#include <linux/sched/signal.h>
1da177e4 61#include <linux/ip.h>
4fc268d2 62#include <linux/capability.h>
1da177e4
LT
63#include <linux/fcntl.h>
64#include <linux/poll.h>
65#include <linux/init.h>
5a0e3ad6 66#include <linux/slab.h>
56b31d1c 67#include <linux/file.h>
ffd59393 68#include <linux/compat.h>
0eb71a9d 69#include <linux/rhashtable.h>
1da177e4
LT
70
71#include <net/ip.h>
72#include <net/icmp.h>
73#include <net/route.h>
74#include <net/ipv6.h>
75#include <net/inet_common.h>
8465a5fc 76#include <net/busy_poll.h>
1da177e4
LT
77
78#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 79#include <linux/export.h>
1da177e4
LT
80#include <net/sock.h>
81#include <net/sctp/sctp.h>
82#include <net/sctp/sm.h>
13aa8770 83#include <net/sctp/stream_sched.h>
1da177e4 84
1da177e4 85/* Forward declarations for internal helper functions. */
cd305c74 86static bool sctp_writeable(struct sock *sk);
1da177e4 87static void sctp_wfree(struct sk_buff *skb);
cea0cc80 88static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 89 size_t msg_len);
26ac8e5f 90static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
91static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
92static int sctp_wait_for_accept(struct sock *sk, long timeo);
93static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 94static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
95static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
96 union sctp_addr *addr, int len);
97static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
98static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
99static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
100static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
101static int sctp_send_asconf(struct sctp_association *asoc,
102 struct sctp_chunk *chunk);
103static int sctp_do_bind(struct sock *, union sctp_addr *, int);
104static int sctp_autobind(struct sock *sk);
89664c62
XL
105static int sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
106 struct sctp_association *assoc,
107 enum sctp_socket_type type);
1da177e4 108
06044751 109static unsigned long sctp_memory_pressure;
8d987e5c 110static atomic_long_t sctp_memory_allocated;
1748376b 111struct percpu_counter sctp_sockets_allocated;
4d93df0a 112
5c52ba17 113static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a
NH
114{
115 sctp_memory_pressure = 1;
116}
117
118
1da177e4
LT
119/* Get the sndbuf space available at the time on the association. */
120static inline int sctp_wspace(struct sctp_association *asoc)
121{
cd305c74 122 struct sock *sk = asoc->base.sk;
1da177e4 123
cd305c74
XL
124 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
125 : sk_stream_wspace(sk);
1da177e4
LT
126}
127
128/* Increment the used sndbuf space count of the corresponding association by
129 * the size of the outgoing data chunk.
130 * Also, set the skb destructor for sndbuf accounting later.
131 *
132 * Since it is always 1-1 between chunk and skb, and also a new skb is always
133 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
134 * destructor in the data chunk skb for the purpose of the sndbuf space
135 * tracking.
136 */
137static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
138{
139 struct sctp_association *asoc = chunk->asoc;
140 struct sock *sk = asoc->base.sk;
141
142 /* The sndbuf space is tracked per association. */
143 sctp_association_hold(asoc);
144
1b1e0bc9
XL
145 if (chunk->shkey)
146 sctp_auth_shkey_hold(chunk->shkey);
147
4eb701df
NH
148 skb_set_owner_w(chunk->skb, sk);
149
1da177e4
LT
150 chunk->skb->destructor = sctp_wfree;
151 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 152 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 153
14afee4b 154 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1
XL
155 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
156 sk->sk_wmem_queued += chunk->skb->truesize + sizeof(struct sctp_chunk);
3ab224be 157 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
158}
159
d04adf1b
XL
160static void sctp_clear_owner_w(struct sctp_chunk *chunk)
161{
162 skb_orphan(chunk->skb);
163}
164
165static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
166 void (*cb)(struct sctp_chunk *))
167
168{
169 struct sctp_outq *q = &asoc->outqueue;
170 struct sctp_transport *t;
171 struct sctp_chunk *chunk;
172
173 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
174 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
175 cb(chunk);
176
a8dd3979 177 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
d04adf1b
XL
178 cb(chunk);
179
a8dd3979 180 list_for_each_entry(chunk, &q->sacked, transmitted_list)
d04adf1b
XL
181 cb(chunk);
182
a8dd3979 183 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
d04adf1b
XL
184 cb(chunk);
185
186 list_for_each_entry(chunk, &q->out_chunk_list, list)
187 cb(chunk);
188}
189
13228238
XL
190static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
191 void (*cb)(struct sk_buff *, struct sock *))
192
193{
194 struct sk_buff *skb, *tmp;
195
196 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
197 cb(skb, sk);
198
199 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
200 cb(skb, sk);
201
202 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
203 cb(skb, sk);
204}
205
1da177e4
LT
206/* Verify that this is a valid address. */
207static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
208 int len)
209{
210 struct sctp_af *af;
211
212 /* Verify basic sockaddr. */
213 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
214 if (!af)
215 return -EINVAL;
216
217 /* Is this a valid SCTP address? */
5636bef7 218 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
219 return -EINVAL;
220
221 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
222 return -EINVAL;
223
224 return 0;
225}
226
227/* Look up the association by its id. If this is not a UDP-style
228 * socket, the ID field is always ignored.
229 */
230struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
231{
232 struct sctp_association *asoc = NULL;
233
234 /* If this is not a UDP-style socket, assoc id should be ignored. */
235 if (!sctp_style(sk, UDP)) {
236 /* Return NULL if the socket state is not ESTABLISHED. It
237 * could be a TCP-style listening socket or a socket which
238 * hasn't yet called connect() to establish an association.
239 */
e5b13f34 240 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
241 return NULL;
242
243 /* Get the first and the only association from the list. */
244 if (!list_empty(&sctp_sk(sk)->ep->asocs))
245 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
246 struct sctp_association, asocs);
247 return asoc;
248 }
249
250 /* Otherwise this is a UDP-style socket. */
80df2704 251 if (id <= SCTP_ALL_ASSOC)
1da177e4
LT
252 return NULL;
253
254 spin_lock_bh(&sctp_assocs_id_lock);
255 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
256 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
257 asoc = NULL;
1da177e4
LT
258 spin_unlock_bh(&sctp_assocs_id_lock);
259
1da177e4
LT
260 return asoc;
261}
262
263/* Look up the transport from an address and an assoc id. If both address and
264 * id are specified, the associations matching the address and the id should be
265 * the same.
266 */
267static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
268 struct sockaddr_storage *addr,
269 sctp_assoc_t id)
270{
271 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 272 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 273 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
274 struct sctp_transport *transport;
275
912964ea 276 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 277 return NULL;
1da177e4 278
1da177e4 279 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 280 laddr,
1da177e4 281 &transport);
1da177e4
LT
282
283 if (!addr_asoc)
284 return NULL;
285
286 id_asoc = sctp_id2assoc(sk, id);
287 if (id_asoc && (id_asoc != addr_asoc))
288 return NULL;
289
299ee123 290 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
291 (union sctp_addr *)addr);
292
293 return transport;
294}
295
296/* API 3.1.2 bind() - UDP Style Syntax
297 * The syntax of bind() is,
298 *
299 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
300 *
301 * sd - the socket descriptor returned by socket().
302 * addr - the address structure (struct sockaddr_in or struct
303 * sockaddr_in6 [RFC 2553]),
304 * addr_len - the size of the address structure.
305 */
dda91928 306static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
307{
308 int retval = 0;
309
048ed4b6 310 lock_sock(sk);
1da177e4 311
bb33381d
DB
312 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
313 addr, addr_len);
1da177e4
LT
314
315 /* Disallow binding twice. */
316 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 317 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
318 addr_len);
319 else
320 retval = -EINVAL;
321
048ed4b6 322 release_sock(sk);
1da177e4
LT
323
324 return retval;
325}
326
327static long sctp_get_port_local(struct sock *, union sctp_addr *);
328
329/* Verify this is a valid sockaddr. */
330static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
331 union sctp_addr *addr, int len)
332{
333 struct sctp_af *af;
334
335 /* Check minimum size. */
336 if (len < sizeof (struct sockaddr))
337 return NULL;
338
c5006b8a
XL
339 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
340 return NULL;
341
81e98370
ED
342 if (addr->sa.sa_family == AF_INET6) {
343 if (len < SIN6_LEN_RFC2133)
344 return NULL;
345 /* V4 mapped address are really of AF_INET family */
346 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
347 !opt->pf->af_supported(AF_INET, opt))
348 return NULL;
349 }
1da177e4
LT
350
351 /* If we get this far, af is valid. */
352 af = sctp_get_af_specific(addr->sa.sa_family);
353
354 if (len < af->sockaddr_len)
355 return NULL;
356
357 return af;
358}
359
360/* Bind a local address either to an endpoint or to an association. */
dda91928 361static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 362{
3594698a 363 struct net *net = sock_net(sk);
1da177e4
LT
364 struct sctp_sock *sp = sctp_sk(sk);
365 struct sctp_endpoint *ep = sp->ep;
366 struct sctp_bind_addr *bp = &ep->base.bind_addr;
367 struct sctp_af *af;
368 unsigned short snum;
369 int ret = 0;
370
1da177e4
LT
371 /* Common sockaddr verification. */
372 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 373 if (!af) {
bb33381d
DB
374 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
375 __func__, sk, addr, len);
1da177e4 376 return -EINVAL;
3f7a87d2
FF
377 }
378
379 snum = ntohs(addr->v4.sin_port);
380
bb33381d
DB
381 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
382 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
383
384 /* PF specific bind() address verification. */
385 if (!sp->pf->bind_verify(sp, addr))
386 return -EADDRNOTAVAIL;
387
8b358056
VY
388 /* We must either be unbound, or bind to the same port.
389 * It's OK to allow 0 ports if we are already bound.
390 * We'll just inhert an already bound port in this case
391 */
392 if (bp->port) {
393 if (!snum)
394 snum = bp->port;
395 else if (snum != bp->port) {
bb33381d
DB
396 pr_debug("%s: new port %d doesn't match existing port "
397 "%d\n", __func__, snum, bp->port);
8b358056
VY
398 return -EINVAL;
399 }
1da177e4
LT
400 }
401
4548b683 402 if (snum && snum < inet_prot_sock(net) &&
3594698a 403 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
404 return -EACCES;
405
4e54064e
VY
406 /* See if the address matches any of the addresses we may have
407 * already bound before checking against other endpoints.
408 */
409 if (sctp_bind_addr_match(bp, addr, sp))
410 return -EINVAL;
411
1da177e4
LT
412 /* Make sure we are allowed to bind here.
413 * The function sctp_get_port_local() does duplicate address
414 * detection.
415 */
2772b495 416 addr->v4.sin_port = htons(snum);
1da177e4 417 if ((ret = sctp_get_port_local(sk, addr))) {
4e54064e 418 return -EADDRINUSE;
1da177e4
LT
419 }
420
421 /* Refresh ephemeral port. */
422 if (!bp->port)
c720c7e8 423 bp->port = inet_sk(sk)->inet_num;
1da177e4 424
559cf710
VY
425 /* Add the address to the bind address list.
426 * Use GFP_ATOMIC since BHs will be disabled.
427 */
133800d1
MRL
428 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
429 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4
LT
430
431 /* Copy back into socket for getsockname() use. */
432 if (!ret) {
c720c7e8 433 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
299ee123 434 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
435 }
436
437 return ret;
438}
439
440 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
441 *
d808ad9a 442 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 443 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 444 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 445 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
446 * subsequent ASCONF. Note this restriction binds each side, so at any
447 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
448 * from each endpoint).
449 */
450static int sctp_send_asconf(struct sctp_association *asoc,
451 struct sctp_chunk *chunk)
452{
55e26eb9 453 struct net *net = sock_net(asoc->base.sk);
1da177e4
LT
454 int retval = 0;
455
456 /* If there is an outstanding ASCONF chunk, queue it for later
457 * transmission.
d808ad9a 458 */
1da177e4 459 if (asoc->addip_last_asconf) {
79af02c2 460 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 461 goto out;
1da177e4
LT
462 }
463
464 /* Hold the chunk until an ASCONF_ACK is received. */
465 sctp_chunk_hold(chunk);
55e26eb9 466 retval = sctp_primitive_ASCONF(net, asoc, chunk);
1da177e4
LT
467 if (retval)
468 sctp_chunk_free(chunk);
469 else
470 asoc->addip_last_asconf = chunk;
471
472out:
473 return retval;
474}
475
476/* Add a list of addresses as bind addresses to local endpoint or
477 * association.
478 *
479 * Basically run through each address specified in the addrs/addrcnt
480 * array/length pair, determine if it is IPv6 or IPv4 and call
481 * sctp_do_bind() on it.
482 *
483 * If any of them fails, then the operation will be reversed and the
484 * ones that were added will be removed.
485 *
486 * Only sctp_setsockopt_bindx() is supposed to call this function.
487 */
04675210 488static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
489{
490 int cnt;
491 int retval = 0;
492 void *addr_buf;
493 struct sockaddr *sa_addr;
494 struct sctp_af *af;
495
bb33381d
DB
496 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
497 addrs, addrcnt);
1da177e4
LT
498
499 addr_buf = addrs;
500 for (cnt = 0; cnt < addrcnt; cnt++) {
501 /* The list may contain either IPv4 or IPv6 address;
502 * determine the address length for walking thru the list.
503 */
ea110733 504 sa_addr = addr_buf;
1da177e4
LT
505 af = sctp_get_af_specific(sa_addr->sa_family);
506 if (!af) {
507 retval = -EINVAL;
508 goto err_bindx_add;
509 }
510
d808ad9a 511 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
512 af->sockaddr_len);
513
514 addr_buf += af->sockaddr_len;
515
516err_bindx_add:
517 if (retval < 0) {
518 /* Failed. Cleanup the ones that have been added */
519 if (cnt > 0)
520 sctp_bindx_rem(sk, addrs, cnt);
521 return retval;
522 }
523 }
524
525 return retval;
526}
527
528/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
529 * associations that are part of the endpoint indicating that a list of local
530 * addresses are added to the endpoint.
531 *
d808ad9a 532 * If any of the addresses is already in the bind address list of the
1da177e4
LT
533 * association, we do not send the chunk for that association. But it will not
534 * affect other associations.
535 *
536 * Only sctp_setsockopt_bindx() is supposed to call this function.
537 */
d808ad9a 538static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
539 struct sockaddr *addrs,
540 int addrcnt)
541{
e1fc3b14 542 struct net *net = sock_net(sk);
1da177e4
LT
543 struct sctp_sock *sp;
544 struct sctp_endpoint *ep;
545 struct sctp_association *asoc;
546 struct sctp_bind_addr *bp;
547 struct sctp_chunk *chunk;
548 struct sctp_sockaddr_entry *laddr;
549 union sctp_addr *addr;
dc022a98 550 union sctp_addr saveaddr;
1da177e4
LT
551 void *addr_buf;
552 struct sctp_af *af;
1da177e4
LT
553 struct list_head *p;
554 int i;
555 int retval = 0;
556
e1fc3b14 557 if (!net->sctp.addip_enable)
1da177e4
LT
558 return retval;
559
560 sp = sctp_sk(sk);
561 ep = sp->ep;
562
bb33381d
DB
563 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
564 __func__, sk, addrs, addrcnt);
1da177e4 565
9dbc15f0 566 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
567 if (!asoc->peer.asconf_capable)
568 continue;
569
570 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
571 continue;
572
573 if (!sctp_state(asoc, ESTABLISHED))
574 continue;
575
576 /* Check if any address in the packed array of addresses is
d808ad9a
YH
577 * in the bind address list of the association. If so,
578 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
579 * other associations.
580 */
581 addr_buf = addrs;
582 for (i = 0; i < addrcnt; i++) {
ea110733 583 addr = addr_buf;
1da177e4
LT
584 af = sctp_get_af_specific(addr->v4.sin_family);
585 if (!af) {
586 retval = -EINVAL;
587 goto out;
588 }
589
590 if (sctp_assoc_lookup_laddr(asoc, addr))
591 break;
592
593 addr_buf += af->sockaddr_len;
594 }
595 if (i < addrcnt)
596 continue;
597
559cf710
VY
598 /* Use the first valid address in bind addr list of
599 * association as Address Parameter of ASCONF CHUNK.
1da177e4 600 */
1da177e4
LT
601 bp = &asoc->base.bind_addr;
602 p = bp->address_list.next;
603 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 604 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
605 addrcnt, SCTP_PARAM_ADD_IP);
606 if (!chunk) {
607 retval = -ENOMEM;
608 goto out;
609 }
610
dc022a98
SS
611 /* Add the new addresses to the bind address list with
612 * use_as_src set to 0.
1da177e4 613 */
dc022a98
SS
614 addr_buf = addrs;
615 for (i = 0; i < addrcnt; i++) {
ea110733 616 addr = addr_buf;
dc022a98
SS
617 af = sctp_get_af_specific(addr->v4.sin_family);
618 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 619 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 620 sizeof(saveaddr),
f57d96b2 621 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
622 addr_buf += af->sockaddr_len;
623 }
8a07eb0a
MH
624 if (asoc->src_out_of_asoc_ok) {
625 struct sctp_transport *trans;
626
627 list_for_each_entry(trans,
628 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
629 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
630 2*asoc->pathmtu, 4380));
631 trans->ssthresh = asoc->peer.i.a_rwnd;
632 trans->rto = asoc->rto_initial;
196d6759 633 sctp_max_rto(asoc, trans);
8a07eb0a 634 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 635 /* Clear the source and route cache */
8a07eb0a 636 sctp_transport_route(trans, NULL,
6e91b578 637 sctp_sk(asoc->base.sk));
8a07eb0a
MH
638 }
639 }
640 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
641 }
642
643out:
644 return retval;
645}
646
647/* Remove a list of addresses from bind addresses list. Do not remove the
648 * last address.
649 *
650 * Basically run through each address specified in the addrs/addrcnt
651 * array/length pair, determine if it is IPv6 or IPv4 and call
652 * sctp_del_bind() on it.
653 *
654 * If any of them fails, then the operation will be reversed and the
655 * ones that were removed will be added back.
656 *
657 * At least one address has to be left; if only one address is
658 * available, the operation will return -EBUSY.
659 *
660 * Only sctp_setsockopt_bindx() is supposed to call this function.
661 */
04675210 662static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
663{
664 struct sctp_sock *sp = sctp_sk(sk);
665 struct sctp_endpoint *ep = sp->ep;
666 int cnt;
667 struct sctp_bind_addr *bp = &ep->base.bind_addr;
668 int retval = 0;
1da177e4 669 void *addr_buf;
c9a08505 670 union sctp_addr *sa_addr;
1da177e4
LT
671 struct sctp_af *af;
672
bb33381d
DB
673 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
674 __func__, sk, addrs, addrcnt);
1da177e4
LT
675
676 addr_buf = addrs;
677 for (cnt = 0; cnt < addrcnt; cnt++) {
678 /* If the bind address list is empty or if there is only one
679 * bind address, there is nothing more to be removed (we need
680 * at least one address here).
681 */
682 if (list_empty(&bp->address_list) ||
683 (sctp_list_single_entry(&bp->address_list))) {
684 retval = -EBUSY;
685 goto err_bindx_rem;
686 }
687
ea110733 688 sa_addr = addr_buf;
c9a08505 689 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
690 if (!af) {
691 retval = -EINVAL;
692 goto err_bindx_rem;
693 }
0304ff8a
PG
694
695 if (!af->addr_valid(sa_addr, sp, NULL)) {
696 retval = -EADDRNOTAVAIL;
697 goto err_bindx_rem;
698 }
699
ee9cbaca
VY
700 if (sa_addr->v4.sin_port &&
701 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
702 retval = -EINVAL;
703 goto err_bindx_rem;
704 }
705
ee9cbaca
VY
706 if (!sa_addr->v4.sin_port)
707 sa_addr->v4.sin_port = htons(bp->port);
708
1da177e4
LT
709 /* FIXME - There is probably a need to check if sk->sk_saddr and
710 * sk->sk_rcv_addr are currently set to one of the addresses to
711 * be removed. This is something which needs to be looked into
712 * when we are fixing the outstanding issues with multi-homing
713 * socket routing and failover schemes. Refer to comments in
714 * sctp_do_bind(). -daisy
715 */
0ed90fb0 716 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
717
718 addr_buf += af->sockaddr_len;
719err_bindx_rem:
720 if (retval < 0) {
721 /* Failed. Add the ones that has been removed back */
722 if (cnt > 0)
723 sctp_bindx_add(sk, addrs, cnt);
724 return retval;
725 }
726 }
727
728 return retval;
729}
730
731/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
732 * the associations that are part of the endpoint indicating that a list of
733 * local addresses are removed from the endpoint.
734 *
d808ad9a 735 * If any of the addresses is already in the bind address list of the
1da177e4
LT
736 * association, we do not send the chunk for that association. But it will not
737 * affect other associations.
738 *
739 * Only sctp_setsockopt_bindx() is supposed to call this function.
740 */
741static int sctp_send_asconf_del_ip(struct sock *sk,
742 struct sockaddr *addrs,
743 int addrcnt)
744{
e1fc3b14 745 struct net *net = sock_net(sk);
1da177e4
LT
746 struct sctp_sock *sp;
747 struct sctp_endpoint *ep;
748 struct sctp_association *asoc;
dc022a98 749 struct sctp_transport *transport;
1da177e4
LT
750 struct sctp_bind_addr *bp;
751 struct sctp_chunk *chunk;
752 union sctp_addr *laddr;
753 void *addr_buf;
754 struct sctp_af *af;
dc022a98 755 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
756 int i;
757 int retval = 0;
8a07eb0a 758 int stored = 0;
1da177e4 759
8a07eb0a 760 chunk = NULL;
e1fc3b14 761 if (!net->sctp.addip_enable)
1da177e4
LT
762 return retval;
763
764 sp = sctp_sk(sk);
765 ep = sp->ep;
766
bb33381d
DB
767 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
768 __func__, sk, addrs, addrcnt);
1da177e4 769
9dbc15f0 770 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
771
772 if (!asoc->peer.asconf_capable)
773 continue;
774
775 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
776 continue;
777
778 if (!sctp_state(asoc, ESTABLISHED))
779 continue;
780
781 /* Check if any address in the packed array of addresses is
d808ad9a 782 * not present in the bind address list of the association.
1da177e4
LT
783 * If so, do not send the asconf chunk to its peer, but
784 * continue with other associations.
785 */
786 addr_buf = addrs;
787 for (i = 0; i < addrcnt; i++) {
ea110733 788 laddr = addr_buf;
1da177e4
LT
789 af = sctp_get_af_specific(laddr->v4.sin_family);
790 if (!af) {
791 retval = -EINVAL;
792 goto out;
793 }
794
795 if (!sctp_assoc_lookup_laddr(asoc, laddr))
796 break;
797
798 addr_buf += af->sockaddr_len;
799 }
800 if (i < addrcnt)
801 continue;
802
803 /* Find one address in the association's bind address list
804 * that is not in the packed array of addresses. This is to
805 * make sure that we do not delete all the addresses in the
806 * association.
807 */
1da177e4
LT
808 bp = &asoc->base.bind_addr;
809 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
810 addrcnt, sp);
8a07eb0a
MH
811 if ((laddr == NULL) && (addrcnt == 1)) {
812 if (asoc->asconf_addr_del_pending)
813 continue;
814 asoc->asconf_addr_del_pending =
815 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
816 if (asoc->asconf_addr_del_pending == NULL) {
817 retval = -ENOMEM;
818 goto out;
819 }
8a07eb0a
MH
820 asoc->asconf_addr_del_pending->sa.sa_family =
821 addrs->sa_family;
822 asoc->asconf_addr_del_pending->v4.sin_port =
823 htons(bp->port);
824 if (addrs->sa_family == AF_INET) {
825 struct sockaddr_in *sin;
826
827 sin = (struct sockaddr_in *)addrs;
828 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
829 } else if (addrs->sa_family == AF_INET6) {
830 struct sockaddr_in6 *sin6;
831
832 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 833 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 834 }
bb33381d
DB
835
836 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
837 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
838 asoc->asconf_addr_del_pending);
839
8a07eb0a
MH
840 asoc->src_out_of_asoc_ok = 1;
841 stored = 1;
842 goto skip_mkasconf;
843 }
1da177e4 844
88362ad8
DB
845 if (laddr == NULL)
846 return -EINVAL;
847
559cf710
VY
848 /* We do not need RCU protection throughout this loop
849 * because this is done under a socket lock from the
850 * setsockopt call.
851 */
1da177e4
LT
852 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
853 SCTP_PARAM_DEL_IP);
854 if (!chunk) {
855 retval = -ENOMEM;
856 goto out;
857 }
858
8a07eb0a 859skip_mkasconf:
dc022a98
SS
860 /* Reset use_as_src flag for the addresses in the bind address
861 * list that are to be deleted.
862 */
dc022a98
SS
863 addr_buf = addrs;
864 for (i = 0; i < addrcnt; i++) {
ea110733 865 laddr = addr_buf;
dc022a98 866 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 867 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 868 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 869 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
870 }
871 addr_buf += af->sockaddr_len;
872 }
1da177e4 873
dc022a98
SS
874 /* Update the route and saddr entries for all the transports
875 * as some of the addresses in the bind address list are
876 * about to be deleted and cannot be used as source addresses.
1da177e4 877 */
9dbc15f0
RD
878 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
879 transports) {
dc022a98
SS
880 sctp_transport_route(transport, NULL,
881 sctp_sk(asoc->base.sk));
882 }
883
8a07eb0a
MH
884 if (stored)
885 /* We don't need to transmit ASCONF */
886 continue;
dc022a98 887 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
888 }
889out:
890 return retval;
891}
892
9f7d653b
MH
893/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
894int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
895{
896 struct sock *sk = sctp_opt2sk(sp);
897 union sctp_addr *addr;
898 struct sctp_af *af;
899
900 /* It is safe to write port space in caller. */
901 addr = &addrw->a;
902 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
903 af = sctp_get_af_specific(addr->sa.sa_family);
904 if (!af)
905 return -EINVAL;
906 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
907 return -EINVAL;
908
909 if (addrw->state == SCTP_ADDR_NEW)
910 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
911 else
912 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
913}
914
1da177e4
LT
915/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
916 *
917 * API 8.1
918 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
919 * int flags);
920 *
921 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
922 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
923 * or IPv6 addresses.
924 *
925 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
926 * Section 3.1.2 for this usage.
927 *
928 * addrs is a pointer to an array of one or more socket addresses. Each
929 * address is contained in its appropriate structure (i.e. struct
930 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 931 * must be used to distinguish the address length (note that this
1da177e4
LT
932 * representation is termed a "packed array" of addresses). The caller
933 * specifies the number of addresses in the array with addrcnt.
934 *
935 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
936 * -1, and sets errno to the appropriate error code.
937 *
938 * For SCTP, the port given in each socket address must be the same, or
939 * sctp_bindx() will fail, setting errno to EINVAL.
940 *
941 * The flags parameter is formed from the bitwise OR of zero or more of
942 * the following currently defined flags:
943 *
944 * SCTP_BINDX_ADD_ADDR
945 *
946 * SCTP_BINDX_REM_ADDR
947 *
948 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
949 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
950 * addresses from the association. The two flags are mutually exclusive;
951 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
952 * not remove all addresses from an association; sctp_bindx() will
953 * reject such an attempt with EINVAL.
954 *
955 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
956 * additional addresses with an endpoint after calling bind(). Or use
957 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
958 * socket is associated with so that no new association accepted will be
959 * associated with those addresses. If the endpoint supports dynamic
960 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
961 * endpoint to send the appropriate message to the peer to change the
962 * peers address lists.
963 *
964 * Adding and removing addresses from a connected association is
965 * optional functionality. Implementations that do not support this
966 * functionality should return EOPNOTSUPP.
967 *
968 * Basically do nothing but copying the addresses from user to kernel
969 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
970 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
971 * from userspace.
1da177e4 972 *
1da177e4
LT
973 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
974 * it.
975 *
976 * sk The sk of the socket
977 * addrs The pointer to the addresses in user land
978 * addrssize Size of the addrs buffer
979 * op Operation to perform (add or remove, see the flags of
980 * sctp_bindx)
981 *
982 * Returns 0 if ok, <0 errno code on error.
983 */
26ac8e5f 984static int sctp_setsockopt_bindx(struct sock *sk,
dda91928
DB
985 struct sockaddr __user *addrs,
986 int addrs_size, int op)
1da177e4
LT
987{
988 struct sockaddr *kaddrs;
989 int err;
990 int addrcnt = 0;
991 int walk_size = 0;
992 struct sockaddr *sa_addr;
993 void *addr_buf;
994 struct sctp_af *af;
995
bb33381d
DB
996 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
997 __func__, sk, addrs, addrs_size, op);
1da177e4
LT
998
999 if (unlikely(addrs_size <= 0))
1000 return -EINVAL;
1001
ef82bcfa 1002 kaddrs = memdup_user(addrs, addrs_size);
c981f254
AV
1003 if (unlikely(IS_ERR(kaddrs)))
1004 return PTR_ERR(kaddrs);
1da177e4 1005
d808ad9a 1006 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4
LT
1007 addr_buf = kaddrs;
1008 while (walk_size < addrs_size) {
d7e0d19a 1009 if (walk_size + sizeof(sa_family_t) > addrs_size) {
ef82bcfa 1010 kfree(kaddrs);
d7e0d19a
DR
1011 return -EINVAL;
1012 }
1013
ea110733 1014 sa_addr = addr_buf;
1da177e4
LT
1015 af = sctp_get_af_specific(sa_addr->sa_family);
1016
1017 /* If the address family is not supported or if this address
1018 * causes the address buffer to overflow return EINVAL.
d808ad9a 1019 */
1da177e4 1020 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
ef82bcfa 1021 kfree(kaddrs);
1da177e4
LT
1022 return -EINVAL;
1023 }
1024 addrcnt++;
1025 addr_buf += af->sockaddr_len;
1026 walk_size += af->sockaddr_len;
1027 }
1028
1029 /* Do the work. */
1030 switch (op) {
1031 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1032 /* Allow security module to validate bindx addresses. */
1033 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
1034 (struct sockaddr *)kaddrs,
1035 addrs_size);
1036 if (err)
1037 goto out;
1da177e4
LT
1038 err = sctp_bindx_add(sk, kaddrs, addrcnt);
1039 if (err)
1040 goto out;
1041 err = sctp_send_asconf_add_ip(sk, kaddrs, addrcnt);
1042 break;
1043
1044 case SCTP_BINDX_REM_ADDR:
1045 err = sctp_bindx_rem(sk, kaddrs, addrcnt);
1046 if (err)
1047 goto out;
1048 err = sctp_send_asconf_del_ip(sk, kaddrs, addrcnt);
1049 break;
1050
1051 default:
1052 err = -EINVAL;
1053 break;
3ff50b79 1054 }
1da177e4
LT
1055
1056out:
ef82bcfa 1057 kfree(kaddrs);
1da177e4
LT
1058
1059 return err;
1060}
1061
3f7a87d2
FF
1062/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1063 *
1064 * Common routine for handling connect() and sctp_connectx().
1065 * Connect will come in with just a single address.
1066 */
26ac8e5f 1067static int __sctp_connect(struct sock *sk,
3f7a87d2 1068 struct sockaddr *kaddrs,
644fbdea 1069 int addrs_size, int flags,
88a0a948 1070 sctp_assoc_t *assoc_id)
3f7a87d2 1071{
55e26eb9 1072 struct net *net = sock_net(sk);
3f7a87d2
FF
1073 struct sctp_sock *sp;
1074 struct sctp_endpoint *ep;
1075 struct sctp_association *asoc = NULL;
1076 struct sctp_association *asoc2;
1077 struct sctp_transport *transport;
1078 union sctp_addr to;
1c662018 1079 enum sctp_scope scope;
3f7a87d2
FF
1080 long timeo;
1081 int err = 0;
1082 int addrcnt = 0;
1083 int walk_size = 0;
e4d1feab 1084 union sctp_addr *sa_addr = NULL;
3f7a87d2 1085 void *addr_buf;
16d00fb7 1086 unsigned short port;
3f7a87d2
FF
1087
1088 sp = sctp_sk(sk);
1089 ep = sp->ep;
1090
1091 /* connect() cannot be done on a socket that is already in ESTABLISHED
1092 * state - UDP-style peeled off socket or a TCP-style socket that
1093 * is already connected.
1094 * It cannot be done even on a TCP-style listening socket.
1095 */
e5b13f34 1096 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
3f7a87d2
FF
1097 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))) {
1098 err = -EISCONN;
1099 goto out_free;
1100 }
1101
1102 /* Walk through the addrs buffer and count the number of addresses. */
1103 addr_buf = kaddrs;
1104 while (walk_size < addrs_size) {
299ee123
JG
1105 struct sctp_af *af;
1106
d7e0d19a
DR
1107 if (walk_size + sizeof(sa_family_t) > addrs_size) {
1108 err = -EINVAL;
1109 goto out_free;
1110 }
1111
ea110733 1112 sa_addr = addr_buf;
4bdf4b5f 1113 af = sctp_get_af_specific(sa_addr->sa.sa_family);
3f7a87d2
FF
1114
1115 /* If the address family is not supported or if this address
1116 * causes the address buffer to overflow return EINVAL.
1117 */
1118 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
1119 err = -EINVAL;
1120 goto out_free;
1121 }
1122
d7e0d19a
DR
1123 port = ntohs(sa_addr->v4.sin_port);
1124
e4d1feab
VY
1125 /* Save current address so we can work with it */
1126 memcpy(&to, sa_addr, af->sockaddr_len);
1127
1128 err = sctp_verify_addr(sk, &to, af->sockaddr_len);
3f7a87d2
FF
1129 if (err)
1130 goto out_free;
1131
16d00fb7
VY
1132 /* Make sure the destination port is correctly set
1133 * in all addresses.
1134 */
524fba6c
WY
1135 if (asoc && asoc->peer.port && asoc->peer.port != port) {
1136 err = -EINVAL;
16d00fb7 1137 goto out_free;
524fba6c 1138 }
3f7a87d2
FF
1139
1140 /* Check if there already is a matching association on the
1141 * endpoint (other than the one created here).
1142 */
e4d1feab 1143 asoc2 = sctp_endpoint_lookup_assoc(ep, &to, &transport);
3f7a87d2
FF
1144 if (asoc2 && asoc2 != asoc) {
1145 if (asoc2->state >= SCTP_STATE_ESTABLISHED)
1146 err = -EISCONN;
1147 else
1148 err = -EALREADY;
1149 goto out_free;
1150 }
1151
1152 /* If we could not find a matching association on the endpoint,
1153 * make sure that there is no peeled-off association matching
1154 * the peer address even on another socket.
1155 */
e4d1feab 1156 if (sctp_endpoint_is_peeled_off(ep, &to)) {
3f7a87d2
FF
1157 err = -EADDRNOTAVAIL;
1158 goto out_free;
1159 }
1160
1161 if (!asoc) {
1162 /* If a bind() or sctp_bindx() is not called prior to
1163 * an sctp_connectx() call, the system picks an
1164 * ephemeral port and will choose an address set
1165 * equivalent to binding with a wildcard address.
1166 */
1167 if (!ep->base.bind_addr.port) {
1168 if (sctp_autobind(sk)) {
1169 err = -EAGAIN;
1170 goto out_free;
1171 }
64a0c1c8
ISJ
1172 } else {
1173 /*
d808ad9a
YH
1174 * If an unprivileged user inherits a 1-many
1175 * style socket with open associations on a
1176 * privileged port, it MAY be permitted to
1177 * accept new associations, but it SHOULD NOT
64a0c1c8
ISJ
1178 * be permitted to open new associations.
1179 */
4548b683
KJ
1180 if (ep->base.bind_addr.port <
1181 inet_prot_sock(net) &&
1182 !ns_capable(net->user_ns,
1183 CAP_NET_BIND_SERVICE)) {
64a0c1c8
ISJ
1184 err = -EACCES;
1185 goto out_free;
1186 }
3f7a87d2
FF
1187 }
1188
e4d1feab 1189 scope = sctp_scope(&to);
3f7a87d2
FF
1190 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1191 if (!asoc) {
1192 err = -ENOMEM;
1193 goto out_free;
1194 }
409b95af
VY
1195
1196 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope,
1197 GFP_KERNEL);
1198 if (err < 0) {
1199 goto out_free;
1200 }
1201
3f7a87d2
FF
1202 }
1203
1204 /* Prime the peer's transport structures. */
e4d1feab 1205 transport = sctp_assoc_add_peer(asoc, &to, GFP_KERNEL,
3f7a87d2
FF
1206 SCTP_UNKNOWN);
1207 if (!transport) {
1208 err = -ENOMEM;
1209 goto out_free;
1210 }
1211
1212 addrcnt++;
1213 addr_buf += af->sockaddr_len;
1214 walk_size += af->sockaddr_len;
1215 }
1216
c6ba68a2
VY
1217 /* In case the user of sctp_connectx() wants an association
1218 * id back, assign one now.
1219 */
1220 if (assoc_id) {
1221 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1222 if (err < 0)
1223 goto out_free;
1224 }
1225
55e26eb9 1226 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
3f7a87d2
FF
1227 if (err < 0) {
1228 goto out_free;
1229 }
1230
1231 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1232 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
299ee123 1233 sp->pf->to_sk_daddr(sa_addr, sk);
8de8c873 1234 sk->sk_err = 0;
3f7a87d2 1235
644fbdea 1236 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
f50f95ca 1237
7233bc84 1238 if (assoc_id)
88a0a948 1239 *assoc_id = asoc->assoc_id;
2277c7cd 1240
7233bc84
MRL
1241 err = sctp_wait_for_connect(asoc, &timeo);
1242 /* Note: the asoc may be freed after the return of
1243 * sctp_wait_for_connect.
1244 */
3f7a87d2
FF
1245
1246 /* Don't free association on exit. */
1247 asoc = NULL;
1248
1249out_free:
bb33381d
DB
1250 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1251 __func__, asoc, kaddrs, err);
3f7a87d2 1252
2eebc1e1
NH
1253 if (asoc) {
1254 /* sctp_primitive_ASSOCIATE may have added this association
1255 * To the hash table, try to unhash it, just in case, its a noop
1256 * if it wasn't hashed so we're safe
1257 */
3f7a87d2 1258 sctp_association_free(asoc);
2eebc1e1 1259 }
3f7a87d2
FF
1260 return err;
1261}
1262
1263/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1264 *
1265 * API 8.9
88a0a948
VY
1266 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1267 * sctp_assoc_t *asoc);
3f7a87d2
FF
1268 *
1269 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1270 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1271 * or IPv6 addresses.
1272 *
1273 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1274 * Section 3.1.2 for this usage.
1275 *
1276 * addrs is a pointer to an array of one or more socket addresses. Each
1277 * address is contained in its appropriate structure (i.e. struct
1278 * sockaddr_in or struct sockaddr_in6) the family of the address type
1279 * must be used to distengish the address length (note that this
1280 * representation is termed a "packed array" of addresses). The caller
1281 * specifies the number of addresses in the array with addrcnt.
1282 *
88a0a948
VY
1283 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1284 * the association id of the new association. On failure, sctp_connectx()
1285 * returns -1, and sets errno to the appropriate error code. The assoc_id
1286 * is not touched by the kernel.
3f7a87d2
FF
1287 *
1288 * For SCTP, the port given in each socket address must be the same, or
1289 * sctp_connectx() will fail, setting errno to EINVAL.
1290 *
1291 * An application can use sctp_connectx to initiate an association with
1292 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1293 * allows a caller to specify multiple addresses at which a peer can be
1294 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1295 * the association is implementation dependent. This function only
3f7a87d2
FF
1296 * specifies that the stack will try to make use of all the addresses in
1297 * the list when needed.
1298 *
1299 * Note that the list of addresses passed in is only used for setting up
1300 * the association. It does not necessarily equal the set of addresses
1301 * the peer uses for the resulting association. If the caller wants to
1302 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1303 * retrieve them after the association has been set up.
1304 *
1305 * Basically do nothing but copying the addresses from user to kernel
1306 * land and invoking either sctp_connectx(). This is used for tunneling
1307 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1308 *
3f7a87d2
FF
1309 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1310 * it.
1311 *
1312 * sk The sk of the socket
1313 * addrs The pointer to the addresses in user land
1314 * addrssize Size of the addrs buffer
1315 *
88a0a948 1316 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1317 */
26ac8e5f 1318static int __sctp_setsockopt_connectx(struct sock *sk,
3f7a87d2 1319 struct sockaddr __user *addrs,
88a0a948
VY
1320 int addrs_size,
1321 sctp_assoc_t *assoc_id)
3f7a87d2 1322{
3f7a87d2 1323 struct sockaddr *kaddrs;
644fbdea 1324 int err = 0, flags = 0;
3f7a87d2 1325
bb33381d
DB
1326 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
1327 __func__, sk, addrs, addrs_size);
3f7a87d2
FF
1328
1329 if (unlikely(addrs_size <= 0))
1330 return -EINVAL;
1331
ef82bcfa 1332 kaddrs = memdup_user(addrs, addrs_size);
c981f254
AV
1333 if (unlikely(IS_ERR(kaddrs)))
1334 return PTR_ERR(kaddrs);
3f7a87d2 1335
2277c7cd
RH
1336 /* Allow security module to validate connectx addresses. */
1337 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1338 (struct sockaddr *)kaddrs,
1339 addrs_size);
1340 if (err)
1341 goto out_free;
1342
644fbdea
XL
1343 /* in-kernel sockets don't generally have a file allocated to them
1344 * if all they do is call sock_create_kern().
1345 */
1346 if (sk->sk_socket->file)
1347 flags = sk->sk_socket->file->f_flags;
1348
1349 err = __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
2277c7cd
RH
1350
1351out_free:
ef82bcfa 1352 kfree(kaddrs);
88a0a948 1353
3f7a87d2
FF
1354 return err;
1355}
1356
88a0a948
VY
1357/*
1358 * This is an older interface. It's kept for backward compatibility
1359 * to the option that doesn't provide association id.
1360 */
26ac8e5f 1361static int sctp_setsockopt_connectx_old(struct sock *sk,
dda91928
DB
1362 struct sockaddr __user *addrs,
1363 int addrs_size)
88a0a948
VY
1364{
1365 return __sctp_setsockopt_connectx(sk, addrs, addrs_size, NULL);
1366}
1367
1368/*
1369 * New interface for the API. The since the API is done with a socket
1370 * option, to make it simple we feed back the association id is as a return
1371 * indication to the call. Error is always negative and association id is
1372 * always positive.
1373 */
26ac8e5f 1374static int sctp_setsockopt_connectx(struct sock *sk,
dda91928
DB
1375 struct sockaddr __user *addrs,
1376 int addrs_size)
88a0a948
VY
1377{
1378 sctp_assoc_t assoc_id = 0;
1379 int err = 0;
1380
1381 err = __sctp_setsockopt_connectx(sk, addrs, addrs_size, &assoc_id);
1382
1383 if (err)
1384 return err;
1385 else
1386 return assoc_id;
1387}
1388
c6ba68a2 1389/*
f9c67811
VY
1390 * New (hopefully final) interface for the API.
1391 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1392 * can avoid any unnecessary allocations. The only different part
f9c67811 1393 * is that we store the actual length of the address buffer into the
ffd59393 1394 * addrs_num structure member. That way we can re-use the existing
f9c67811 1395 * code.
c6ba68a2 1396 */
ffd59393
DB
1397#ifdef CONFIG_COMPAT
1398struct compat_sctp_getaddrs_old {
1399 sctp_assoc_t assoc_id;
1400 s32 addr_num;
1401 compat_uptr_t addrs; /* struct sockaddr * */
1402};
1403#endif
1404
26ac8e5f 1405static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1406 char __user *optval,
1407 int __user *optlen)
c6ba68a2 1408{
f9c67811 1409 struct sctp_getaddrs_old param;
c6ba68a2
VY
1410 sctp_assoc_t assoc_id = 0;
1411 int err = 0;
1412
ffd59393 1413#ifdef CONFIG_COMPAT
96c0e0a9 1414 if (in_compat_syscall()) {
ffd59393 1415 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1416
ffd59393
DB
1417 if (len < sizeof(param32))
1418 return -EINVAL;
1419 if (copy_from_user(&param32, optval, sizeof(param32)))
1420 return -EFAULT;
f9c67811 1421
ffd59393
DB
1422 param.assoc_id = param32.assoc_id;
1423 param.addr_num = param32.addr_num;
1424 param.addrs = compat_ptr(param32.addrs);
1425 } else
1426#endif
1427 {
1428 if (len < sizeof(param))
1429 return -EINVAL;
1430 if (copy_from_user(&param, optval, sizeof(param)))
1431 return -EFAULT;
1432 }
c6ba68a2 1433
ffd59393
DB
1434 err = __sctp_setsockopt_connectx(sk, (struct sockaddr __user *)
1435 param.addrs, param.addr_num,
1436 &assoc_id);
c6ba68a2
VY
1437 if (err == 0 || err == -EINPROGRESS) {
1438 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1439 return -EFAULT;
1440 if (put_user(sizeof(assoc_id), optlen))
1441 return -EFAULT;
1442 }
1443
1444 return err;
1445}
1446
1da177e4
LT
1447/* API 3.1.4 close() - UDP Style Syntax
1448 * Applications use close() to perform graceful shutdown (as described in
1449 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1450 * by a UDP-style socket.
1451 *
1452 * The syntax is
1453 *
1454 * ret = close(int sd);
1455 *
1456 * sd - the socket descriptor of the associations to be closed.
1457 *
1458 * To gracefully shutdown a specific association represented by the
1459 * UDP-style socket, an application should use the sendmsg() call,
1460 * passing no user data, but including the appropriate flag in the
1461 * ancillary data (see Section xxxx).
1462 *
1463 * If sd in the close() call is a branched-off socket representing only
1464 * one association, the shutdown is performed on that association only.
1465 *
1466 * 4.1.6 close() - TCP Style Syntax
1467 *
1468 * Applications use close() to gracefully close down an association.
1469 *
1470 * The syntax is:
1471 *
1472 * int close(int sd);
1473 *
1474 * sd - the socket descriptor of the association to be closed.
1475 *
1476 * After an application calls close() on a socket descriptor, no further
1477 * socket operations will succeed on that descriptor.
1478 *
1479 * API 7.1.4 SO_LINGER
1480 *
1481 * An application using the TCP-style socket can use this option to
1482 * perform the SCTP ABORT primitive. The linger option structure is:
1483 *
1484 * struct linger {
1485 * int l_onoff; // option on/off
1486 * int l_linger; // linger time
1487 * };
1488 *
1489 * To enable the option, set l_onoff to 1. If the l_linger value is set
1490 * to 0, calling close() is the same as the ABORT primitive. If the
1491 * value is set to a negative value, the setsockopt() call will return
1492 * an error. If the value is set to a positive value linger_time, the
1493 * close() can be blocked for at most linger_time ms. If the graceful
1494 * shutdown phase does not finish during this period, close() will
1495 * return but the graceful shutdown phase continues in the system.
1496 */
dda91928 1497static void sctp_close(struct sock *sk, long timeout)
1da177e4 1498{
55e26eb9 1499 struct net *net = sock_net(sk);
1da177e4
LT
1500 struct sctp_endpoint *ep;
1501 struct sctp_association *asoc;
1502 struct list_head *pos, *temp;
cd4fcc70 1503 unsigned int data_was_unread;
1da177e4 1504
bb33381d 1505 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1506
6dfe4b97 1507 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1508 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1509 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1510
1511 ep = sctp_sk(sk)->ep;
1512
cd4fcc70
TG
1513 /* Clean up any skbs sitting on the receive queue. */
1514 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1515 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1516
61c9fed4 1517 /* Walk all associations on an endpoint. */
1da177e4
LT
1518 list_for_each_safe(pos, temp, &ep->asocs) {
1519 asoc = list_entry(pos, struct sctp_association, asocs);
1520
1521 if (sctp_style(sk, TCP)) {
1522 /* A closed association can still be in the list if
1523 * it belongs to a TCP-style listening socket that is
1524 * not yet accepted. If so, free it. If not, send an
1525 * ABORT or SHUTDOWN based on the linger options.
1526 */
1527 if (sctp_state(asoc, CLOSED)) {
1da177e4 1528 sctp_association_free(asoc);
b89498a1
VY
1529 continue;
1530 }
1531 }
1da177e4 1532
cd4fcc70
TG
1533 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1534 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1535 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1536 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1537 struct sctp_chunk *chunk;
1538
1539 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1540 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1541 } else
55e26eb9 1542 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1543 }
1544
1da177e4
LT
1545 /* On a TCP-style socket, block for at most linger_time if set. */
1546 if (sctp_style(sk, TCP) && timeout)
1547 sctp_wait_for_close(sk, timeout);
1548
1549 /* This will run the backlog queue. */
048ed4b6 1550 release_sock(sk);
1da177e4
LT
1551
1552 /* Supposedly, no process has access to the socket, but
1553 * the net layers still may.
2d45a02d
MRL
1554 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1555 * held and that should be grabbed before socket lock.
1da177e4 1556 */
2d45a02d 1557 spin_lock_bh(&net->sctp.addr_wq_lock);
6dfe4b97 1558 bh_lock_sock_nested(sk);
1da177e4
LT
1559
1560 /* Hold the sock, since sk_common_release() will put sock_put()
1561 * and we have just a little more cleanup.
1562 */
1563 sock_hold(sk);
1564 sk_common_release(sk);
1565
5bc1d1b4 1566 bh_unlock_sock(sk);
2d45a02d 1567 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1568
1569 sock_put(sk);
1570
1571 SCTP_DBG_OBJCNT_DEC(sock);
1572}
1573
1574/* Handle EPIPE error. */
1575static int sctp_error(struct sock *sk, int flags, int err)
1576{
1577 if (err == -EPIPE)
1578 err = sock_error(sk) ? : -EPIPE;
1579 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1580 send_sig(SIGPIPE, current, 0);
1581 return err;
1582}
1583
1584/* API 3.1.3 sendmsg() - UDP Style Syntax
1585 *
1586 * An application uses sendmsg() and recvmsg() calls to transmit data to
1587 * and receive data from its peer.
1588 *
1589 * ssize_t sendmsg(int socket, const struct msghdr *message,
1590 * int flags);
1591 *
1592 * socket - the socket descriptor of the endpoint.
1593 * message - pointer to the msghdr structure which contains a single
1594 * user message and possibly some ancillary data.
1595 *
1596 * See Section 5 for complete description of the data
1597 * structures.
1598 *
1599 * flags - flags sent or received with the user message, see Section
1600 * 5 for complete description of the flags.
1601 *
1602 * Note: This function could use a rewrite especially when explicit
1603 * connect support comes in.
1604 */
1605/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1606
a05437ac
XL
1607static int sctp_msghdr_parse(const struct msghdr *msg,
1608 struct sctp_cmsgs *cmsgs);
1da177e4 1609
204f817f
XL
1610static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1611 struct sctp_sndrcvinfo *srinfo,
1612 const struct msghdr *msg, size_t msg_len)
1613{
1614 __u16 sflags;
1615 int err;
1616
1617 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1618 return -EPIPE;
1619
1620 if (msg_len > sk->sk_sndbuf)
1621 return -EMSGSIZE;
1622
1623 memset(cmsgs, 0, sizeof(*cmsgs));
1624 err = sctp_msghdr_parse(msg, cmsgs);
1625 if (err) {
1626 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1627 return err;
1628 }
1629
1630 memset(srinfo, 0, sizeof(*srinfo));
1631 if (cmsgs->srinfo) {
1632 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1633 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1634 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1635 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1636 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1637 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1638 }
1639
1640 if (cmsgs->sinfo) {
1641 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1642 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1643 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1644 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1645 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1646 }
1647
ed63afb8
XL
1648 if (cmsgs->prinfo) {
1649 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1650 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1651 cmsgs->prinfo->pr_policy);
1652 }
1653
204f817f
XL
1654 sflags = srinfo->sinfo_flags;
1655 if (!sflags && msg_len)
1656 return 0;
1657
1658 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1659 return -EINVAL;
1660
1661 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1662 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1663 return -EINVAL;
1664
1665 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1666 return -EINVAL;
1667
1668 return 0;
1669}
1670
2bfd80f9
XL
1671static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1672 struct sctp_cmsgs *cmsgs,
1673 union sctp_addr *daddr,
1674 struct sctp_transport **tp)
1675{
1676 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
1677 struct net *net = sock_net(sk);
1678 struct sctp_association *asoc;
1679 enum sctp_scope scope;
2c0dbaa0 1680 struct cmsghdr *cmsg;
4be4139f 1681 __be32 flowinfo = 0;
9eda2d2d 1682 struct sctp_af *af;
d98985dd 1683 int err;
2bfd80f9
XL
1684
1685 *tp = NULL;
1686
1687 if (sflags & (SCTP_EOF | SCTP_ABORT))
1688 return -EINVAL;
1689
1690 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1691 sctp_sstate(sk, CLOSING)))
1692 return -EADDRNOTAVAIL;
1693
1694 if (sctp_endpoint_is_peeled_off(ep, daddr))
1695 return -EADDRNOTAVAIL;
1696
1697 if (!ep->base.bind_addr.port) {
1698 if (sctp_autobind(sk))
1699 return -EAGAIN;
1700 } else {
1701 if (ep->base.bind_addr.port < inet_prot_sock(net) &&
1702 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1703 return -EACCES;
1704 }
1705
1706 scope = sctp_scope(daddr);
1707
9eda2d2d
LT
1708 /* Label connection socket for first association 1-to-many
1709 * style for client sequence socket()->sendmsg(). This
1710 * needs to be done before sctp_assoc_add_peer() as that will
1711 * set up the initial packet that needs to account for any
1712 * security ip options (CIPSO/CALIPSO) added to the packet.
1713 */
1714 af = sctp_get_af_specific(daddr->sa.sa_family);
1715 if (!af)
1716 return -EINVAL;
1717 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1718 (struct sockaddr *)daddr,
1719 af->sockaddr_len);
1720 if (err < 0)
1721 return err;
1da177e4 1722
2bfd80f9
XL
1723 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1724 if (!asoc)
1725 return -ENOMEM;
1726
1727 if (sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL) < 0) {
1728 err = -ENOMEM;
1729 goto free;
1730 }
1731
1732 if (cmsgs->init) {
1733 struct sctp_initmsg *init = cmsgs->init;
1734
1735 if (init->sinit_num_ostreams) {
1736 __u16 outcnt = init->sinit_num_ostreams;
1737
1738 asoc->c.sinit_num_ostreams = outcnt;
1739 /* outcnt has been changed, need to re-init stream */
1740 err = sctp_stream_init(&asoc->stream, outcnt, 0,
1741 GFP_KERNEL);
1742 if (err)
1743 goto free;
1744 }
1745
1746 if (init->sinit_max_instreams)
1747 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1748
1749 if (init->sinit_max_attempts)
1750 asoc->max_init_attempts = init->sinit_max_attempts;
1751
1752 if (init->sinit_max_init_timeo)
1753 asoc->max_init_timeo =
1754 msecs_to_jiffies(init->sinit_max_init_timeo);
1755 }
1756
1757 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1758 if (!*tp) {
1759 err = -ENOMEM;
1760 goto free;
1761 }
1762
2c0dbaa0
XL
1763 if (!cmsgs->addrs_msg)
1764 return 0;
1765
4be4139f
XL
1766 if (daddr->sa.sa_family == AF_INET6)
1767 flowinfo = daddr->v6.sin6_flowinfo;
1768
2c0dbaa0
XL
1769 /* sendv addr list parse */
1770 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
1771 struct sctp_transport *transport;
1772 struct sctp_association *old;
1773 union sctp_addr _daddr;
1774 int dlen;
1775
1776 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1777 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1778 cmsg->cmsg_type != SCTP_DSTADDRV6))
1779 continue;
1780
1781 daddr = &_daddr;
1782 memset(daddr, 0, sizeof(*daddr));
1783 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1784 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1785 if (dlen < sizeof(struct in_addr)) {
1786 err = -EINVAL;
2c0dbaa0 1787 goto free;
d98985dd 1788 }
2c0dbaa0
XL
1789
1790 dlen = sizeof(struct in_addr);
1791 daddr->v4.sin_family = AF_INET;
1792 daddr->v4.sin_port = htons(asoc->peer.port);
1793 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1794 } else {
d98985dd
WY
1795 if (dlen < sizeof(struct in6_addr)) {
1796 err = -EINVAL;
2c0dbaa0 1797 goto free;
d98985dd 1798 }
2c0dbaa0
XL
1799
1800 dlen = sizeof(struct in6_addr);
4be4139f 1801 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1802 daddr->v6.sin6_family = AF_INET6;
1803 daddr->v6.sin6_port = htons(asoc->peer.port);
1804 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1805 }
1806 err = sctp_verify_addr(sk, daddr, sizeof(*daddr));
1807 if (err)
1808 goto free;
1809
1810 old = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1811 if (old && old != asoc) {
1812 if (old->state >= SCTP_STATE_ESTABLISHED)
1813 err = -EISCONN;
1814 else
1815 err = -EALREADY;
1816 goto free;
1817 }
1818
1819 if (sctp_endpoint_is_peeled_off(ep, daddr)) {
1820 err = -EADDRNOTAVAIL;
1821 goto free;
1822 }
1823
1824 transport = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL,
1825 SCTP_UNKNOWN);
1826 if (!transport) {
1827 err = -ENOMEM;
1828 goto free;
1829 }
1830 }
1831
2bfd80f9
XL
1832 return 0;
1833
1834free:
1835 sctp_association_free(asoc);
1836 return err;
1837}
1838
c2666de1
XL
1839static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1840 __u16 sflags, struct msghdr *msg,
1841 size_t msg_len)
1842{
1843 struct sock *sk = asoc->base.sk;
1844 struct net *net = sock_net(sk);
1845
1846 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1847 return -EPIPE;
1848
49102805
XL
1849 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1850 !sctp_state(asoc, ESTABLISHED))
1851 return 0;
1852
c2666de1
XL
1853 if (sflags & SCTP_EOF) {
1854 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1855 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1856
1857 return 0;
1858 }
1859
1860 if (sflags & SCTP_ABORT) {
1861 struct sctp_chunk *chunk;
1862
1863 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1864 if (!chunk)
1865 return -ENOMEM;
1866
1867 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1868 sctp_primitive_ABORT(net, asoc, chunk);
901efe12 1869 iov_iter_revert(&msg->msg_iter, msg_len);
c2666de1
XL
1870
1871 return 0;
1872 }
1873
1874 return 1;
1875}
1876
f84af331
XL
1877static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1878 struct msghdr *msg, size_t msg_len,
1879 struct sctp_transport *transport,
1880 struct sctp_sndrcvinfo *sinfo)
1881{
1882 struct sock *sk = asoc->base.sk;
63d01330 1883 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1884 struct net *net = sock_net(sk);
1885 struct sctp_datamsg *datamsg;
1886 bool wait_connect = false;
1887 struct sctp_chunk *chunk;
1888 long timeo;
1889 int err;
1890
1891 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1892 err = -EINVAL;
1893 goto err;
1894 }
1895
05364ca0 1896 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1897 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1898 if (err)
1899 goto err;
1900 }
1901
63d01330 1902 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1903 err = -EMSGSIZE;
1904 goto err;
1905 }
1906
2521680e 1907 if (asoc->pmtu_pending) {
63d01330
MRL
1908 if (sp->param_flags & SPP_PMTUD_ENABLE)
1909 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1910 asoc->pmtu_pending = 0;
1911 }
0aee4c25 1912
cd305c74 1913 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1914 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1915
1033990a
XL
1916 if (sk_under_memory_pressure(sk))
1917 sk_mem_reclaim(sk);
1918
1919 if (sctp_wspace(asoc) <= 0 || !sk_wmem_schedule(sk, msg_len)) {
0aee4c25
NH
1920 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1921 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1922 if (err)
1923 goto err;
1924 }
1925
f84af331
XL
1926 if (sctp_state(asoc, CLOSED)) {
1927 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1928 if (err)
1929 goto err;
1930
63d01330 1931 if (sp->strm_interleave) {
f84af331
XL
1932 timeo = sock_sndtimeo(sk, 0);
1933 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1934 if (err) {
1935 err = -ESRCH;
f84af331 1936 goto err;
c863850c 1937 }
f84af331
XL
1938 } else {
1939 wait_connect = true;
1940 }
1941
1942 pr_debug("%s: we associated primitively\n", __func__);
1943 }
1944
f84af331
XL
1945 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1946 if (IS_ERR(datamsg)) {
1947 err = PTR_ERR(datamsg);
1948 goto err;
1949 }
1950
1951 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1952
1953 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1954 sctp_chunk_hold(chunk);
1955 sctp_set_owner_w(chunk);
1956 chunk->transport = transport;
1957 }
1958
1959 err = sctp_primitive_SEND(net, asoc, datamsg);
1960 if (err) {
1961 sctp_datamsg_free(datamsg);
1962 goto err;
1963 }
1964
1965 pr_debug("%s: we sent primitively\n", __func__);
1966
1967 sctp_datamsg_put(datamsg);
1968
1969 if (unlikely(wait_connect)) {
1970 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1971 sctp_wait_for_connect(asoc, &timeo);
1972 }
1973
1974 err = msg_len;
1975
1976err:
1977 return err;
1978}
1979
becef9b1
XL
1980static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1981 const struct msghdr *msg,
1982 struct sctp_cmsgs *cmsgs)
1983{
1984 union sctp_addr *daddr = NULL;
1985 int err;
1986
1987 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1988 int len = msg->msg_namelen;
1989
1990 if (len > sizeof(*daddr))
1991 len = sizeof(*daddr);
1992
1993 daddr = (union sctp_addr *)msg->msg_name;
1994
1995 err = sctp_verify_addr(sk, daddr, len);
1996 if (err)
1997 return ERR_PTR(err);
1998 }
1999
2000 return daddr;
2001}
2002
d42cb06e
XL
2003static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
2004 struct sctp_sndrcvinfo *sinfo,
2005 struct sctp_cmsgs *cmsgs)
2006{
2007 if (!cmsgs->srinfo && !cmsgs->sinfo) {
2008 sinfo->sinfo_stream = asoc->default_stream;
2009 sinfo->sinfo_ppid = asoc->default_ppid;
2010 sinfo->sinfo_context = asoc->default_context;
2011 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
2012
2013 if (!cmsgs->prinfo)
2014 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
2015 }
2016
ed63afb8 2017 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 2018 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
2019
2020 if (cmsgs->authinfo) {
2021 /* Reuse sinfo_tsn to indicate that authinfo was set and
2022 * sinfo_ssn to save the keyid on tx path.
2023 */
2024 sinfo->sinfo_tsn = 1;
2025 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
2026 }
d42cb06e
XL
2027}
2028
1b784140 2029static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 2030{
204f817f 2031 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 2032 struct sctp_transport *transport = NULL;
204f817f 2033 struct sctp_sndrcvinfo _sinfo, *sinfo;
ba59fb02 2034 struct sctp_association *asoc, *tmp;
007b7e18 2035 struct sctp_cmsgs cmsgs;
becef9b1 2036 union sctp_addr *daddr;
007b7e18
XL
2037 bool new = false;
2038 __u16 sflags;
63b94938 2039 int err;
1da177e4 2040
204f817f
XL
2041 /* Parse and get snd_info */
2042 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
2043 if (err)
007b7e18 2044 goto out;
1da177e4 2045
204f817f 2046 sinfo = &_sinfo;
007b7e18 2047 sflags = sinfo->sinfo_flags;
1da177e4 2048
becef9b1
XL
2049 /* Get daddr from msg */
2050 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
2051 if (IS_ERR(daddr)) {
2052 err = PTR_ERR(daddr);
007b7e18 2053 goto out;
1da177e4
LT
2054 }
2055
048ed4b6 2056 lock_sock(sk);
1da177e4 2057
49102805
XL
2058 /* SCTP_SENDALL process */
2059 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
ba59fb02 2060 list_for_each_entry_safe(asoc, tmp, &ep->asocs, asocs) {
49102805
XL
2061 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2062 msg_len);
2063 if (err == 0)
2064 continue;
2065 if (err < 0)
2066 goto out_unlock;
2067
2068 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
2069
2070 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
2071 NULL, sinfo);
2072 if (err < 0)
2073 goto out_unlock;
2074
2075 iov_iter_revert(&msg->msg_iter, err);
2076 }
2077
2078 goto out_unlock;
2079 }
2080
0a3920d2 2081 /* Get and check or create asoc */
becef9b1 2082 if (daddr) {
becef9b1 2083 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
2084 if (asoc) {
2085 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2086 msg_len);
2087 if (err <= 0)
2088 goto out_unlock;
2089 } else {
2090 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
2091 &transport);
2092 if (err)
2093 goto out_unlock;
2094
2095 asoc = transport->asoc;
2096 new = true;
2097 }
2098
2099 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2100 transport = NULL;
1da177e4 2101 } else {
007b7e18 2102 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2103 if (!asoc) {
2104 err = -EPIPE;
2105 goto out_unlock;
2106 }
1da177e4 2107
007b7e18 2108 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2109 if (err <= 0)
1da177e4 2110 goto out_unlock;
1da177e4
LT
2111 }
2112
d42cb06e
XL
2113 /* Update snd_info with the asoc */
2114 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2115
f84af331 2116 /* Send msg to the asoc */
8e87c6eb 2117 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2118 if (err < 0 && err != -ESRCH && new)
1da177e4 2119 sctp_association_free(asoc);
8e87c6eb 2120
1da177e4 2121out_unlock:
048ed4b6 2122 release_sock(sk);
007b7e18 2123out:
f84af331 2124 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2125}
2126
2127/* This is an extended version of skb_pull() that removes the data from the
2128 * start of a skb even when data is spread across the list of skb's in the
2129 * frag_list. len specifies the total amount of data that needs to be removed.
2130 * when 'len' bytes could be removed from the skb, it returns 0.
2131 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2132 * could not be removed.
2133 */
2134static int sctp_skb_pull(struct sk_buff *skb, int len)
2135{
2136 struct sk_buff *list;
2137 int skb_len = skb_headlen(skb);
2138 int rlen;
2139
2140 if (len <= skb_len) {
2141 __skb_pull(skb, len);
2142 return 0;
2143 }
2144 len -= skb_len;
2145 __skb_pull(skb, skb_len);
2146
1b003be3 2147 skb_walk_frags(skb, list) {
1da177e4
LT
2148 rlen = sctp_skb_pull(list, len);
2149 skb->len -= (len-rlen);
2150 skb->data_len -= (len-rlen);
2151
2152 if (!rlen)
2153 return 0;
2154
2155 len = rlen;
2156 }
2157
2158 return len;
2159}
2160
2161/* API 3.1.3 recvmsg() - UDP Style Syntax
2162 *
2163 * ssize_t recvmsg(int socket, struct msghdr *message,
2164 * int flags);
2165 *
2166 * socket - the socket descriptor of the endpoint.
2167 * message - pointer to the msghdr structure which contains a single
2168 * user message and possibly some ancillary data.
2169 *
2170 * See Section 5 for complete description of the data
2171 * structures.
2172 *
2173 * flags - flags sent or received with the user message, see Section
2174 * 5 for complete description of the flags.
2175 */
1b784140
YX
2176static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
2177 int noblock, int flags, int *addr_len)
1da177e4
LT
2178{
2179 struct sctp_ulpevent *event = NULL;
2180 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2181 struct sk_buff *skb, *head_skb;
1da177e4
LT
2182 int copied;
2183 int err = 0;
2184 int skb_len;
2185
bb33381d
DB
2186 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, noblock:%d, flags:0x%x, "
2187 "addr_len:%p)\n", __func__, sk, msg, len, noblock, flags,
2188 addr_len);
1da177e4 2189
048ed4b6 2190 lock_sock(sk);
1da177e4 2191
e5b13f34 2192 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2193 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2194 err = -ENOTCONN;
2195 goto out;
2196 }
2197
2198 skb = sctp_skb_recv_datagram(sk, flags, noblock, &err);
2199 if (!skb)
2200 goto out;
2201
2202 /* Get the total length of the skb including any skb's in the
2203 * frag_list.
2204 */
2205 skb_len = skb->len;
2206
2207 copied = skb_len;
2208 if (copied > len)
2209 copied = len;
2210
51f3d02b 2211 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2212
2213 event = sctp_skb2event(skb);
2214
2215 if (err)
2216 goto out_free;
2217
1f45f78f
MRL
2218 if (event->chunk && event->chunk->head_skb)
2219 head_skb = event->chunk->head_skb;
2220 else
2221 head_skb = skb;
2222 sock_recv_ts_and_drops(msg, sk, head_skb);
1da177e4
LT
2223 if (sctp_ulpevent_is_notification(event)) {
2224 msg->msg_flags |= MSG_NOTIFICATION;
2225 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2226 } else {
1f45f78f 2227 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2228 }
2229
2347c80f
GOV
2230 /* Check if we allow SCTP_NXTINFO. */
2231 if (sp->recvnxtinfo)
2232 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2233 /* Check if we allow SCTP_RCVINFO. */
2234 if (sp->recvrcvinfo)
2235 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4 2236 /* Check if we allow SCTP_SNDRCVINFO. */
2cc0eeb6 2237 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_DATA_IO_EVENT))
1da177e4 2238 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2239
1da177e4
LT
2240 err = copied;
2241
2242 /* If skb's length exceeds the user's buffer, update the skb and
2243 * push it back to the receive_queue so that the next call to
2244 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2245 */
2246 if (skb_len > copied) {
2247 msg->msg_flags &= ~MSG_EOR;
2248 if (flags & MSG_PEEK)
2249 goto out_free;
2250 sctp_skb_pull(skb, copied);
2251 skb_queue_head(&sk->sk_receive_queue, skb);
2252
362d5204
DB
2253 /* When only partial message is copied to the user, increase
2254 * rwnd by that amount. If all the data in the skb is read,
2255 * rwnd is updated when the event is freed.
2256 */
2257 if (!sctp_ulpevent_is_notification(event))
2258 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2259 goto out;
2260 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2261 (event->msg_flags & MSG_EOR))
2262 msg->msg_flags |= MSG_EOR;
2263 else
2264 msg->msg_flags &= ~MSG_EOR;
2265
2266out_free:
2267 if (flags & MSG_PEEK) {
2268 /* Release the skb reference acquired after peeking the skb in
2269 * sctp_skb_recv_datagram().
2270 */
2271 kfree_skb(skb);
2272 } else {
2273 /* Free the event which includes releasing the reference to
2274 * the owner of the skb, freeing the skb and updating the
2275 * rwnd.
2276 */
2277 sctp_ulpevent_free(event);
2278 }
2279out:
048ed4b6 2280 release_sock(sk);
1da177e4
LT
2281 return err;
2282}
2283
2284/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2285 *
2286 * This option is a on/off flag. If enabled no SCTP message
2287 * fragmentation will be performed. Instead if a message being sent
2288 * exceeds the current PMTU size, the message will NOT be sent and
2289 * instead a error will be indicated to the user.
2290 */
2291static int sctp_setsockopt_disable_fragments(struct sock *sk,
b7058842
DM
2292 char __user *optval,
2293 unsigned int optlen)
1da177e4
LT
2294{
2295 int val;
2296
2297 if (optlen < sizeof(int))
2298 return -EINVAL;
2299
2300 if (get_user(val, (int __user *)optval))
2301 return -EFAULT;
2302
2303 sctp_sk(sk)->disable_fragments = (val == 0) ? 0 : 1;
2304
2305 return 0;
2306}
2307
2308static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
b7058842 2309 unsigned int optlen)
1da177e4 2310{
2cc0eeb6
XL
2311 struct sctp_event_subscribe subscribe;
2312 __u8 *sn_type = (__u8 *)&subscribe;
2313 struct sctp_sock *sp = sctp_sk(sk);
a1e3a059 2314 struct sctp_association *asoc;
2cc0eeb6 2315 int i;
94912301 2316
7e8616d8 2317 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4 2318 return -EINVAL;
2cc0eeb6
XL
2319
2320 if (copy_from_user(&subscribe, optval, optlen))
1da177e4 2321 return -EFAULT;
94912301 2322
2cc0eeb6
XL
2323 for (i = 0; i < optlen; i++)
2324 sctp_ulpevent_type_set(&sp->subscribe, SCTP_SN_TYPE_BASE + i,
2325 sn_type[i]);
2326
a1e3a059
XL
2327 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2328 asoc->subscribe = sctp_sk(sk)->subscribe;
2329
bbbea41d 2330 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2331 * if there is no data to be sent or retransmit, the stack will
2332 * immediately send up this notification.
2333 */
2cc0eeb6 2334 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_SENDER_DRY_EVENT)) {
2cc0eeb6 2335 struct sctp_ulpevent *event;
94912301 2336
a1e3a059 2337 asoc = sctp_id2assoc(sk, 0);
94912301
WY
2338 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2339 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2340 GFP_USER | __GFP_NOWARN);
94912301
WY
2341 if (!event)
2342 return -ENOMEM;
2343
9162e0ed 2344 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2345 }
2346 }
2347
1da177e4
LT
2348 return 0;
2349}
2350
2351/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2352 *
2353 * This socket option is applicable to the UDP-style socket only. When
2354 * set it will cause associations that are idle for more than the
2355 * specified number of seconds to automatically close. An association
2356 * being idle is defined an association that has NOT sent or received
2357 * user data. The special value of '0' indicates that no automatic
2358 * close of any associations should be performed. The option expects an
2359 * integer defining the number of seconds of idle time before an
2360 * association is closed.
2361 */
2362static int sctp_setsockopt_autoclose(struct sock *sk, char __user *optval,
b7058842 2363 unsigned int optlen)
1da177e4
LT
2364{
2365 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2366 struct net *net = sock_net(sk);
1da177e4
LT
2367
2368 /* Applicable to UDP-style socket only */
2369 if (sctp_style(sk, TCP))
2370 return -EOPNOTSUPP;
2371 if (optlen != sizeof(int))
2372 return -EINVAL;
2373 if (copy_from_user(&sp->autoclose, optval, optlen))
2374 return -EFAULT;
2375
9f70f46b
NH
2376 if (sp->autoclose > net->sctp.max_autoclose)
2377 sp->autoclose = net->sctp.max_autoclose;
2378
1da177e4
LT
2379 return 0;
2380}
2381
2382/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2383 *
2384 * Applications can enable or disable heartbeats for any peer address of
2385 * an association, modify an address's heartbeat interval, force a
2386 * heartbeat to be sent immediately, and adjust the address's maximum
2387 * number of retransmissions sent before an address is considered
2388 * unreachable. The following structure is used to access and modify an
2389 * address's parameters:
2390 *
2391 * struct sctp_paddrparams {
52ccb8e9
FF
2392 * sctp_assoc_t spp_assoc_id;
2393 * struct sockaddr_storage spp_address;
2394 * uint32_t spp_hbinterval;
2395 * uint16_t spp_pathmaxrxt;
2396 * uint32_t spp_pathmtu;
2397 * uint32_t spp_sackdelay;
2398 * uint32_t spp_flags;
0b0dce7a
XL
2399 * uint32_t spp_ipv6_flowlabel;
2400 * uint8_t spp_dscp;
52ccb8e9
FF
2401 * };
2402 *
2403 * spp_assoc_id - (one-to-many style socket) This is filled in the
2404 * application, and identifies the association for
2405 * this query.
1da177e4
LT
2406 * spp_address - This specifies which address is of interest.
2407 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2408 * in milliseconds. If a value of zero
2409 * is present in this field then no changes are to
2410 * be made to this parameter.
1da177e4
LT
2411 * spp_pathmaxrxt - This contains the maximum number of
2412 * retransmissions before this address shall be
52ccb8e9
FF
2413 * considered unreachable. If a value of zero
2414 * is present in this field then no changes are to
2415 * be made to this parameter.
2416 * spp_pathmtu - When Path MTU discovery is disabled the value
2417 * specified here will be the "fixed" path mtu.
2418 * Note that if the spp_address field is empty
2419 * then all associations on this address will
2420 * have this fixed path mtu set upon them.
2421 *
2422 * spp_sackdelay - When delayed sack is enabled, this value specifies
2423 * the number of milliseconds that sacks will be delayed
2424 * for. This value will apply to all addresses of an
2425 * association if the spp_address field is empty. Note
2426 * also, that if delayed sack is enabled and this
2427 * value is set to 0, no change is made to the last
2428 * recorded delayed sack timer value.
2429 *
2430 * spp_flags - These flags are used to control various features
2431 * on an association. The flag field may contain
2432 * zero or more of the following options.
2433 *
2434 * SPP_HB_ENABLE - Enable heartbeats on the
2435 * specified address. Note that if the address
2436 * field is empty all addresses for the association
2437 * have heartbeats enabled upon them.
2438 *
2439 * SPP_HB_DISABLE - Disable heartbeats on the
2440 * speicifed address. Note that if the address
2441 * field is empty all addresses for the association
2442 * will have their heartbeats disabled. Note also
2443 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2444 * mutually exclusive, only one of these two should
2445 * be specified. Enabling both fields will have
2446 * undetermined results.
2447 *
2448 * SPP_HB_DEMAND - Request a user initiated heartbeat
2449 * to be made immediately.
2450 *
bdf3092a
VY
2451 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2452 * heartbeat delayis to be set to the value of 0
2453 * milliseconds.
2454 *
52ccb8e9
FF
2455 * SPP_PMTUD_ENABLE - This field will enable PMTU
2456 * discovery upon the specified address. Note that
2457 * if the address feild is empty then all addresses
2458 * on the association are effected.
2459 *
2460 * SPP_PMTUD_DISABLE - This field will disable PMTU
2461 * discovery upon the specified address. Note that
2462 * if the address feild is empty then all addresses
2463 * on the association are effected. Not also that
2464 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2465 * exclusive. Enabling both will have undetermined
2466 * results.
2467 *
2468 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2469 * on delayed sack. The time specified in spp_sackdelay
2470 * is used to specify the sack delay for this address. Note
2471 * that if spp_address is empty then all addresses will
2472 * enable delayed sack and take on the sack delay
2473 * value specified in spp_sackdelay.
2474 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2475 * off delayed sack. If the spp_address field is blank then
2476 * delayed sack is disabled for the entire association. Note
2477 * also that this field is mutually exclusive to
2478 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2479 * results.
0b0dce7a
XL
2480 *
2481 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2482 * setting of the IPV6 flow label value. The value is
2483 * contained in the spp_ipv6_flowlabel field.
2484 * Upon retrieval, this flag will be set to indicate that
2485 * the spp_ipv6_flowlabel field has a valid value returned.
2486 * If a specific destination address is set (in the
2487 * spp_address field), then the value returned is that of
2488 * the address. If just an association is specified (and
2489 * no address), then the association's default flow label
2490 * is returned. If neither an association nor a destination
2491 * is specified, then the socket's default flow label is
2492 * returned. For non-IPv6 sockets, this flag will be left
2493 * cleared.
2494 *
2495 * SPP_DSCP: Setting this flag enables the setting of the
2496 * Differentiated Services Code Point (DSCP) value
2497 * associated with either the association or a specific
2498 * address. The value is obtained in the spp_dscp field.
2499 * Upon retrieval, this flag will be set to indicate that
2500 * the spp_dscp field has a valid value returned. If a
2501 * specific destination address is set when called (in the
2502 * spp_address field), then that specific destination
2503 * address's DSCP value is returned. If just an association
2504 * is specified, then the association's default DSCP is
2505 * returned. If neither an association nor a destination is
2506 * specified, then the socket's default DSCP is returned.
2507 *
2508 * spp_ipv6_flowlabel
2509 * - This field is used in conjunction with the
2510 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2511 * The 20 least significant bits are used for the flow
2512 * label. This setting has precedence over any IPv6-layer
2513 * setting.
2514 *
2515 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2516 * and contains the DSCP. The 6 most significant bits are
2517 * used for the DSCP. This setting has precedence over any
2518 * IPv4- or IPv6- layer setting.
1da177e4 2519 */
16164366
AB
2520static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2521 struct sctp_transport *trans,
2522 struct sctp_association *asoc,
2523 struct sctp_sock *sp,
2524 int hb_change,
2525 int pmtud_change,
2526 int sackdelay_change)
52ccb8e9
FF
2527{
2528 int error;
2529
2530 if (params->spp_flags & SPP_HB_DEMAND && trans) {
55e26eb9
EB
2531 struct net *net = sock_net(trans->asoc->base.sk);
2532
2533 error = sctp_primitive_REQUESTHEARTBEAT(net, trans->asoc, trans);
52ccb8e9
FF
2534 if (error)
2535 return error;
2536 }
2537
bdf3092a
VY
2538 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2539 * this field is ignored. Note also that a value of zero indicates
2540 * the current setting should be left unchanged.
2541 */
2542 if (params->spp_flags & SPP_HB_ENABLE) {
2543
2544 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2545 * set. This lets us use 0 value when this flag
2546 * is set.
2547 */
2548 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2549 params->spp_hbinterval = 0;
2550
2551 if (params->spp_hbinterval ||
2552 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2553 if (trans) {
2554 trans->hbinterval =
2555 msecs_to_jiffies(params->spp_hbinterval);
2556 } else if (asoc) {
2557 asoc->hbinterval =
2558 msecs_to_jiffies(params->spp_hbinterval);
2559 } else {
2560 sp->hbinterval = params->spp_hbinterval;
2561 }
52ccb8e9
FF
2562 }
2563 }
2564
2565 if (hb_change) {
2566 if (trans) {
2567 trans->param_flags =
2568 (trans->param_flags & ~SPP_HB) | hb_change;
2569 } else if (asoc) {
2570 asoc->param_flags =
2571 (asoc->param_flags & ~SPP_HB) | hb_change;
2572 } else {
2573 sp->param_flags =
2574 (sp->param_flags & ~SPP_HB) | hb_change;
2575 }
2576 }
2577
bdf3092a
VY
2578 /* When Path MTU discovery is disabled the value specified here will
2579 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2580 * include the flag SPP_PMTUD_DISABLE for this field to have any
2581 * effect).
2582 */
2583 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2584 if (trans) {
2585 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2586 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2587 } else if (asoc) {
c4b2893d 2588 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2589 } else {
2590 sp->pathmtu = params->spp_pathmtu;
2591 }
2592 }
2593
2594 if (pmtud_change) {
2595 if (trans) {
2596 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2597 (params->spp_flags & SPP_PMTUD_ENABLE);
2598 trans->param_flags =
2599 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2600 if (update) {
9914ae3c 2601 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2602 sctp_assoc_sync_pmtu(asoc);
52ccb8e9
FF
2603 }
2604 } else if (asoc) {
2605 asoc->param_flags =
2606 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2607 } else {
2608 sp->param_flags =
2609 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2610 }
2611 }
2612
bdf3092a
VY
2613 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2614 * value of this field is ignored. Note also that a value of zero
2615 * indicates the current setting should be left unchanged.
2616 */
2617 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2618 if (trans) {
2619 trans->sackdelay =
2620 msecs_to_jiffies(params->spp_sackdelay);
2621 } else if (asoc) {
2622 asoc->sackdelay =
2623 msecs_to_jiffies(params->spp_sackdelay);
2624 } else {
2625 sp->sackdelay = params->spp_sackdelay;
2626 }
2627 }
2628
2629 if (sackdelay_change) {
2630 if (trans) {
2631 trans->param_flags =
2632 (trans->param_flags & ~SPP_SACKDELAY) |
2633 sackdelay_change;
2634 } else if (asoc) {
2635 asoc->param_flags =
2636 (asoc->param_flags & ~SPP_SACKDELAY) |
2637 sackdelay_change;
2638 } else {
2639 sp->param_flags =
2640 (sp->param_flags & ~SPP_SACKDELAY) |
2641 sackdelay_change;
2642 }
2643 }
2644
37051f73
APO
2645 /* Note that a value of zero indicates the current setting should be
2646 left unchanged.
bdf3092a 2647 */
37051f73 2648 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2649 if (trans) {
2650 trans->pathmaxrxt = params->spp_pathmaxrxt;
2651 } else if (asoc) {
2652 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2653 } else {
2654 sp->pathmaxrxt = params->spp_pathmaxrxt;
2655 }
2656 }
2657
0b0dce7a 2658 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2659 if (trans) {
2660 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2661 trans->flowlabel = params->spp_ipv6_flowlabel &
2662 SCTP_FLOWLABEL_VAL_MASK;
2663 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2664 }
0b0dce7a 2665 } else if (asoc) {
af8a2b8b
XL
2666 struct sctp_transport *t;
2667
2668 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2669 transports) {
af8a2b8b 2670 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2671 continue;
af8a2b8b
XL
2672 t->flowlabel = params->spp_ipv6_flowlabel &
2673 SCTP_FLOWLABEL_VAL_MASK;
2674 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2675 }
2676 asoc->flowlabel = params->spp_ipv6_flowlabel &
2677 SCTP_FLOWLABEL_VAL_MASK;
2678 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2679 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2680 sp->flowlabel = params->spp_ipv6_flowlabel &
2681 SCTP_FLOWLABEL_VAL_MASK;
2682 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2683 }
2684 }
2685
2686 if (params->spp_flags & SPP_DSCP) {
2687 if (trans) {
2688 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2689 trans->dscp |= SCTP_DSCP_SET_MASK;
2690 } else if (asoc) {
af8a2b8b
XL
2691 struct sctp_transport *t;
2692
2693 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2694 transports) {
af8a2b8b
XL
2695 t->dscp = params->spp_dscp &
2696 SCTP_DSCP_VAL_MASK;
2697 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2698 }
2699 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2700 asoc->dscp |= SCTP_DSCP_SET_MASK;
2701 } else {
2702 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2703 sp->dscp |= SCTP_DSCP_SET_MASK;
2704 }
2705 }
2706
52ccb8e9
FF
2707 return 0;
2708}
2709
1da177e4 2710static int sctp_setsockopt_peer_addr_params(struct sock *sk,
b7058842
DM
2711 char __user *optval,
2712 unsigned int optlen)
1da177e4 2713{
52ccb8e9
FF
2714 struct sctp_paddrparams params;
2715 struct sctp_transport *trans = NULL;
2716 struct sctp_association *asoc = NULL;
2717 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2718 int error;
52ccb8e9 2719 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2720
0b0dce7a
XL
2721 if (optlen == sizeof(params)) {
2722 if (copy_from_user(&params, optval, optlen))
2723 return -EFAULT;
2724 } else if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
2725 spp_ipv6_flowlabel), 4)) {
2726 if (copy_from_user(&params, optval, optlen))
2727 return -EFAULT;
2728 if (params.spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
2729 return -EINVAL;
2730 } else {
cb3f837b 2731 return -EINVAL;
0b0dce7a 2732 }
1da177e4 2733
52ccb8e9
FF
2734 /* Validate flags and value parameters. */
2735 hb_change = params.spp_flags & SPP_HB;
2736 pmtud_change = params.spp_flags & SPP_PMTUD;
2737 sackdelay_change = params.spp_flags & SPP_SACKDELAY;
2738
2739 if (hb_change == SPP_HB ||
2740 pmtud_change == SPP_PMTUD ||
2741 sackdelay_change == SPP_SACKDELAY ||
2742 params.spp_sackdelay > 500 ||
f64f9e71
JP
2743 (params.spp_pathmtu &&
2744 params.spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2745 return -EINVAL;
1da177e4 2746
52ccb8e9
FF
2747 /* If an address other than INADDR_ANY is specified, and
2748 * no transport is found, then the request is invalid.
2749 */
cb3f837b 2750 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
2751 trans = sctp_addr_id2transport(sk, &params.spp_address,
2752 params.spp_assoc_id);
2753 if (!trans)
1da177e4 2754 return -EINVAL;
1da177e4
LT
2755 }
2756
b99e5e02
XL
2757 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
2758 * socket is a one to many style socket, and an association
2759 * was not found, then the id was invalid.
52ccb8e9
FF
2760 */
2761 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
2762 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
2763 sctp_style(sk, UDP))
1da177e4
LT
2764 return -EINVAL;
2765
52ccb8e9
FF
2766 /* Heartbeat demand can only be sent on a transport or
2767 * association, but not a socket.
1da177e4 2768 */
52ccb8e9
FF
2769 if (params.spp_flags & SPP_HB_DEMAND && !trans && !asoc)
2770 return -EINVAL;
2771
2772 /* Process parameters. */
2773 error = sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2774 hb_change, pmtud_change,
2775 sackdelay_change);
1da177e4 2776
52ccb8e9
FF
2777 if (error)
2778 return error;
2779
2780 /* If changes are for association, also apply parameters to each
2781 * transport.
1da177e4 2782 */
52ccb8e9 2783 if (!trans && asoc) {
9dbc15f0
RD
2784 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2785 transports) {
52ccb8e9
FF
2786 sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2787 hb_change, pmtud_change,
2788 sackdelay_change);
2789 }
2790 }
1da177e4
LT
2791
2792 return 0;
2793}
2794
0ea5e4df 2795static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2796{
2797 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2798}
2799
2800static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2801{
2802 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2803}
2804
9c5829e1
XL
2805static void sctp_apply_asoc_delayed_ack(struct sctp_sack_info *params,
2806 struct sctp_association *asoc)
2807{
2808 struct sctp_transport *trans;
2809
2810 if (params->sack_delay) {
2811 asoc->sackdelay = msecs_to_jiffies(params->sack_delay);
2812 asoc->param_flags =
2813 sctp_spp_sackdelay_enable(asoc->param_flags);
2814 }
2815 if (params->sack_freq == 1) {
2816 asoc->param_flags =
2817 sctp_spp_sackdelay_disable(asoc->param_flags);
2818 } else if (params->sack_freq > 1) {
2819 asoc->sackfreq = params->sack_freq;
2820 asoc->param_flags =
2821 sctp_spp_sackdelay_enable(asoc->param_flags);
2822 }
2823
2824 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2825 transports) {
2826 if (params->sack_delay) {
2827 trans->sackdelay = msecs_to_jiffies(params->sack_delay);
2828 trans->param_flags =
2829 sctp_spp_sackdelay_enable(trans->param_flags);
2830 }
2831 if (params->sack_freq == 1) {
2832 trans->param_flags =
2833 sctp_spp_sackdelay_disable(trans->param_flags);
2834 } else if (params->sack_freq > 1) {
2835 trans->sackfreq = params->sack_freq;
2836 trans->param_flags =
2837 sctp_spp_sackdelay_enable(trans->param_flags);
2838 }
2839 }
2840}
2841
d364d927
WY
2842/*
2843 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2844 *
2845 * This option will effect the way delayed acks are performed. This
2846 * option allows you to get or set the delayed ack time, in
2847 * milliseconds. It also allows changing the delayed ack frequency.
2848 * Changing the frequency to 1 disables the delayed sack algorithm. If
2849 * the assoc_id is 0, then this sets or gets the endpoints default
2850 * values. If the assoc_id field is non-zero, then the set or get
2851 * effects the specified association for the one to many model (the
2852 * assoc_id field is ignored by the one to one model). Note that if
2853 * sack_delay or sack_freq are 0 when setting this option, then the
2854 * current values will remain unchanged.
2855 *
2856 * struct sctp_sack_info {
2857 * sctp_assoc_t sack_assoc_id;
2858 * uint32_t sack_delay;
2859 * uint32_t sack_freq;
2860 * };
2861 *
2862 * sack_assoc_id - This parameter, indicates which association the user
2863 * is performing an action upon. Note that if this field's value is
2864 * zero then the endpoints default value is changed (effecting future
2865 * associations only).
2866 *
2867 * sack_delay - This parameter contains the number of milliseconds that
2868 * the user is requesting the delayed ACK timer be set to. Note that
2869 * this value is defined in the standard to be between 200 and 500
2870 * milliseconds.
2871 *
2872 * sack_freq - This parameter contains the number of packets that must
2873 * be received before a sack is sent without waiting for the delay
2874 * timer to expire. The default value for this is 2, setting this
2875 * value to 1 will disable the delayed sack algorithm.
7708610b
FF
2876 */
2877
d364d927 2878static int sctp_setsockopt_delayed_ack(struct sock *sk,
b7058842 2879 char __user *optval, unsigned int optlen)
7708610b 2880{
9c5829e1
XL
2881 struct sctp_sock *sp = sctp_sk(sk);
2882 struct sctp_association *asoc;
2883 struct sctp_sack_info params;
7708610b 2884
d364d927
WY
2885 if (optlen == sizeof(struct sctp_sack_info)) {
2886 if (copy_from_user(&params, optval, optlen))
2887 return -EFAULT;
7708610b 2888
d364d927
WY
2889 if (params.sack_delay == 0 && params.sack_freq == 0)
2890 return 0;
2891 } else if (optlen == sizeof(struct sctp_assoc_value)) {
94f65193 2892 pr_warn_ratelimited(DEPRECATED
f916ec96 2893 "%s (pid %d) "
94f65193 2894 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
2895 "Use struct sctp_sack_info instead\n",
2896 current->comm, task_pid_nr(current));
d364d927
WY
2897 if (copy_from_user(&params, optval, optlen))
2898 return -EFAULT;
2899
2900 if (params.sack_delay == 0)
2901 params.sack_freq = 1;
2902 else
2903 params.sack_freq = 0;
2904 } else
cb3f837b 2905 return -EINVAL;
7708610b
FF
2906
2907 /* Validate value parameter. */
d364d927 2908 if (params.sack_delay > 500)
7708610b
FF
2909 return -EINVAL;
2910
9c5829e1
XL
2911 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
2912 * socket is a one to many style socket, and an association
2913 * was not found, then the id was invalid.
d808ad9a 2914 */
d364d927 2915 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
2916 if (!asoc && params.sack_assoc_id > SCTP_ALL_ASSOC &&
2917 sctp_style(sk, UDP))
7708610b
FF
2918 return -EINVAL;
2919
9c5829e1
XL
2920 if (asoc) {
2921 sctp_apply_asoc_delayed_ack(&params, asoc);
2922
2923 return 0;
2924 }
2925
8e2614fc
XL
2926 if (sctp_style(sk, TCP))
2927 params.sack_assoc_id = SCTP_FUTURE_ASSOC;
2928
9c5829e1
XL
2929 if (params.sack_assoc_id == SCTP_FUTURE_ASSOC ||
2930 params.sack_assoc_id == SCTP_ALL_ASSOC) {
2931 if (params.sack_delay) {
d364d927 2932 sp->sackdelay = params.sack_delay;
d808ad9a 2933 sp->param_flags =
0ea5e4df 2934 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2935 }
9c5829e1 2936 if (params.sack_freq == 1) {
d808ad9a 2937 sp->param_flags =
0ea5e4df 2938 sctp_spp_sackdelay_disable(sp->param_flags);
9c5829e1 2939 } else if (params.sack_freq > 1) {
d364d927
WY
2940 sp->sackfreq = params.sack_freq;
2941 sp->param_flags =
0ea5e4df 2942 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2943 }
7708610b
FF
2944 }
2945
9c5829e1
XL
2946 if (params.sack_assoc_id == SCTP_CURRENT_ASSOC ||
2947 params.sack_assoc_id == SCTP_ALL_ASSOC)
2948 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2949 sctp_apply_asoc_delayed_ack(&params, asoc);
d808ad9a 2950
7708610b
FF
2951 return 0;
2952}
2953
1da177e4
LT
2954/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2955 *
2956 * Applications can specify protocol parameters for the default association
2957 * initialization. The option name argument to setsockopt() and getsockopt()
2958 * is SCTP_INITMSG.
2959 *
2960 * Setting initialization parameters is effective only on an unconnected
2961 * socket (for UDP-style sockets only future associations are effected
2962 * by the change). With TCP-style sockets, this option is inherited by
2963 * sockets derived from a listener socket.
2964 */
b7058842 2965static int sctp_setsockopt_initmsg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
2966{
2967 struct sctp_initmsg sinit;
2968 struct sctp_sock *sp = sctp_sk(sk);
2969
2970 if (optlen != sizeof(struct sctp_initmsg))
2971 return -EINVAL;
2972 if (copy_from_user(&sinit, optval, optlen))
2973 return -EFAULT;
2974
2975 if (sinit.sinit_num_ostreams)
d808ad9a 2976 sp->initmsg.sinit_num_ostreams = sinit.sinit_num_ostreams;
1da177e4 2977 if (sinit.sinit_max_instreams)
d808ad9a 2978 sp->initmsg.sinit_max_instreams = sinit.sinit_max_instreams;
1da177e4 2979 if (sinit.sinit_max_attempts)
d808ad9a 2980 sp->initmsg.sinit_max_attempts = sinit.sinit_max_attempts;
1da177e4 2981 if (sinit.sinit_max_init_timeo)
d808ad9a 2982 sp->initmsg.sinit_max_init_timeo = sinit.sinit_max_init_timeo;
1da177e4
LT
2983
2984 return 0;
2985}
2986
2987/*
2988 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2989 *
2990 * Applications that wish to use the sendto() system call may wish to
2991 * specify a default set of parameters that would normally be supplied
2992 * through the inclusion of ancillary data. This socket option allows
2993 * such an application to set the default sctp_sndrcvinfo structure.
2994 * The application that wishes to use this socket option simply passes
2995 * in to this call the sctp_sndrcvinfo structure defined in Section
2996 * 5.2.2) The input parameters accepted by this call include
2997 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2998 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2999 * to this call if the caller is using the UDP model.
3000 */
3001static int sctp_setsockopt_default_send_param(struct sock *sk,
b7058842
DM
3002 char __user *optval,
3003 unsigned int optlen)
1da177e4 3004{
1da177e4 3005 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3
GOV
3006 struct sctp_association *asoc;
3007 struct sctp_sndrcvinfo info;
1da177e4 3008
6b3fd5f3 3009 if (optlen != sizeof(info))
1da177e4
LT
3010 return -EINVAL;
3011 if (copy_from_user(&info, optval, optlen))
3012 return -EFAULT;
6b3fd5f3
GOV
3013 if (info.sinfo_flags &
3014 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3015 SCTP_ABORT | SCTP_EOF))
3016 return -EINVAL;
1da177e4
LT
3017
3018 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
707e45b3
XL
3019 if (!asoc && info.sinfo_assoc_id > SCTP_ALL_ASSOC &&
3020 sctp_style(sk, UDP))
1da177e4 3021 return -EINVAL;
707e45b3 3022
1da177e4
LT
3023 if (asoc) {
3024 asoc->default_stream = info.sinfo_stream;
3025 asoc->default_flags = info.sinfo_flags;
3026 asoc->default_ppid = info.sinfo_ppid;
3027 asoc->default_context = info.sinfo_context;
3028 asoc->default_timetolive = info.sinfo_timetolive;
707e45b3
XL
3029
3030 return 0;
3031 }
3032
1354e72f
MRL
3033 if (sctp_style(sk, TCP))
3034 info.sinfo_assoc_id = SCTP_FUTURE_ASSOC;
3035
707e45b3
XL
3036 if (info.sinfo_assoc_id == SCTP_FUTURE_ASSOC ||
3037 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
1da177e4
LT
3038 sp->default_stream = info.sinfo_stream;
3039 sp->default_flags = info.sinfo_flags;
3040 sp->default_ppid = info.sinfo_ppid;
3041 sp->default_context = info.sinfo_context;
3042 sp->default_timetolive = info.sinfo_timetolive;
3043 }
3044
707e45b3
XL
3045 if (info.sinfo_assoc_id == SCTP_CURRENT_ASSOC ||
3046 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
3047 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
3048 asoc->default_stream = info.sinfo_stream;
3049 asoc->default_flags = info.sinfo_flags;
3050 asoc->default_ppid = info.sinfo_ppid;
3051 asoc->default_context = info.sinfo_context;
3052 asoc->default_timetolive = info.sinfo_timetolive;
3053 }
3054 }
3055
1da177e4
LT
3056 return 0;
3057}
3058
6b3fd5f3
GOV
3059/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
3060 * (SCTP_DEFAULT_SNDINFO)
3061 */
3062static int sctp_setsockopt_default_sndinfo(struct sock *sk,
3063 char __user *optval,
3064 unsigned int optlen)
3065{
3066 struct sctp_sock *sp = sctp_sk(sk);
3067 struct sctp_association *asoc;
3068 struct sctp_sndinfo info;
3069
3070 if (optlen != sizeof(info))
3071 return -EINVAL;
3072 if (copy_from_user(&info, optval, optlen))
3073 return -EFAULT;
3074 if (info.snd_flags &
3075 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3076 SCTP_ABORT | SCTP_EOF))
3077 return -EINVAL;
3078
3079 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
92fc3bd9
XL
3080 if (!asoc && info.snd_assoc_id > SCTP_ALL_ASSOC &&
3081 sctp_style(sk, UDP))
6b3fd5f3 3082 return -EINVAL;
92fc3bd9 3083
6b3fd5f3
GOV
3084 if (asoc) {
3085 asoc->default_stream = info.snd_sid;
3086 asoc->default_flags = info.snd_flags;
3087 asoc->default_ppid = info.snd_ppid;
3088 asoc->default_context = info.snd_context;
92fc3bd9
XL
3089
3090 return 0;
3091 }
3092
a842e65b
XL
3093 if (sctp_style(sk, TCP))
3094 info.snd_assoc_id = SCTP_FUTURE_ASSOC;
3095
92fc3bd9
XL
3096 if (info.snd_assoc_id == SCTP_FUTURE_ASSOC ||
3097 info.snd_assoc_id == SCTP_ALL_ASSOC) {
6b3fd5f3
GOV
3098 sp->default_stream = info.snd_sid;
3099 sp->default_flags = info.snd_flags;
3100 sp->default_ppid = info.snd_ppid;
3101 sp->default_context = info.snd_context;
3102 }
3103
92fc3bd9
XL
3104 if (info.snd_assoc_id == SCTP_CURRENT_ASSOC ||
3105 info.snd_assoc_id == SCTP_ALL_ASSOC) {
3106 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
3107 asoc->default_stream = info.snd_sid;
3108 asoc->default_flags = info.snd_flags;
3109 asoc->default_ppid = info.snd_ppid;
3110 asoc->default_context = info.snd_context;
3111 }
3112 }
3113
6b3fd5f3
GOV
3114 return 0;
3115}
3116
1da177e4
LT
3117/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3118 *
3119 * Requests that the local SCTP stack use the enclosed peer address as
3120 * the association primary. The enclosed address must be one of the
3121 * association peer's addresses.
3122 */
3123static int sctp_setsockopt_primary_addr(struct sock *sk, char __user *optval,
b7058842 3124 unsigned int optlen)
1da177e4
LT
3125{
3126 struct sctp_prim prim;
3127 struct sctp_transport *trans;
2277c7cd
RH
3128 struct sctp_af *af;
3129 int err;
1da177e4
LT
3130
3131 if (optlen != sizeof(struct sctp_prim))
3132 return -EINVAL;
3133
3134 if (copy_from_user(&prim, optval, sizeof(struct sctp_prim)))
3135 return -EFAULT;
3136
2277c7cd
RH
3137 /* Allow security module to validate address but need address len. */
3138 af = sctp_get_af_specific(prim.ssp_addr.ss_family);
3139 if (!af)
3140 return -EINVAL;
3141
3142 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
3143 (struct sockaddr *)&prim.ssp_addr,
3144 af->sockaddr_len);
3145 if (err)
3146 return err;
3147
1da177e4
LT
3148 trans = sctp_addr_id2transport(sk, &prim.ssp_addr, prim.ssp_assoc_id);
3149 if (!trans)
3150 return -EINVAL;
3151
3152 sctp_assoc_set_primary(trans->asoc, trans);
3153
3154 return 0;
3155}
3156
3157/*
3158 * 7.1.5 SCTP_NODELAY
3159 *
3160 * Turn on/off any Nagle-like algorithm. This means that packets are
3161 * generally sent as soon as possible and no unnecessary delays are
3162 * introduced, at the cost of more packets in the network. Expects an
3163 * integer boolean flag.
3164 */
3165static int sctp_setsockopt_nodelay(struct sock *sk, char __user *optval,
b7058842 3166 unsigned int optlen)
1da177e4
LT
3167{
3168 int val;
3169
3170 if (optlen < sizeof(int))
3171 return -EINVAL;
3172 if (get_user(val, (int __user *)optval))
3173 return -EFAULT;
3174
3175 sctp_sk(sk)->nodelay = (val == 0) ? 0 : 1;
3176 return 0;
3177}
3178
3179/*
3180 *
3181 * 7.1.1 SCTP_RTOINFO
3182 *
3183 * The protocol parameters used to initialize and bound retransmission
3184 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3185 * and modify these parameters.
3186 * All parameters are time values, in milliseconds. A value of 0, when
3187 * modifying the parameters, indicates that the current value should not
3188 * be changed.
3189 *
3190 */
b7058842
DM
3191static int sctp_setsockopt_rtoinfo(struct sock *sk, char __user *optval, unsigned int optlen)
3192{
1da177e4
LT
3193 struct sctp_rtoinfo rtoinfo;
3194 struct sctp_association *asoc;
85f935d4 3195 unsigned long rto_min, rto_max;
3196 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3197
3198 if (optlen != sizeof (struct sctp_rtoinfo))
3199 return -EINVAL;
3200
3201 if (copy_from_user(&rtoinfo, optval, optlen))
3202 return -EFAULT;
3203
3204 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
3205
3206 /* Set the values to the specific association */
7adb5ed5
XL
3207 if (!asoc && rtoinfo.srto_assoc_id != SCTP_FUTURE_ASSOC &&
3208 sctp_style(sk, UDP))
1da177e4
LT
3209 return -EINVAL;
3210
85f935d4 3211 rto_max = rtoinfo.srto_max;
3212 rto_min = rtoinfo.srto_min;
3213
3214 if (rto_max)
3215 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3216 else
3217 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3218
3219 if (rto_min)
3220 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3221 else
3222 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3223
3224 if (rto_min > rto_max)
3225 return -EINVAL;
3226
1da177e4
LT
3227 if (asoc) {
3228 if (rtoinfo.srto_initial != 0)
d808ad9a 3229 asoc->rto_initial =
1da177e4 3230 msecs_to_jiffies(rtoinfo.srto_initial);
85f935d4 3231 asoc->rto_max = rto_max;
3232 asoc->rto_min = rto_min;
1da177e4
LT
3233 } else {
3234 /* If there is no association or the association-id = 0
3235 * set the values to the endpoint.
3236 */
1da177e4
LT
3237 if (rtoinfo.srto_initial != 0)
3238 sp->rtoinfo.srto_initial = rtoinfo.srto_initial;
85f935d4 3239 sp->rtoinfo.srto_max = rto_max;
3240 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3241 }
3242
3243 return 0;
3244}
3245
3246/*
3247 *
3248 * 7.1.2 SCTP_ASSOCINFO
3249 *
59c51591 3250 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3251 * of the association.
3252 * Returns an error if the new association retransmission value is
3253 * greater than the sum of the retransmission value of the peer.
3254 * See [SCTP] for more information.
3255 *
3256 */
b7058842 3257static int sctp_setsockopt_associnfo(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3258{
3259
3260 struct sctp_assocparams assocparams;
3261 struct sctp_association *asoc;
3262
3263 if (optlen != sizeof(struct sctp_assocparams))
3264 return -EINVAL;
3265 if (copy_from_user(&assocparams, optval, optlen))
3266 return -EFAULT;
3267
3268 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
3269
8889394d
XL
3270 if (!asoc && assocparams.sasoc_assoc_id != SCTP_FUTURE_ASSOC &&
3271 sctp_style(sk, UDP))
1da177e4
LT
3272 return -EINVAL;
3273
3274 /* Set the values to the specific association */
3275 if (asoc) {
402d68c4
VY
3276 if (assocparams.sasoc_asocmaxrxt != 0) {
3277 __u32 path_sum = 0;
3278 int paths = 0;
402d68c4
VY
3279 struct sctp_transport *peer_addr;
3280
9dbc15f0
RD
3281 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3282 transports) {
402d68c4
VY
3283 path_sum += peer_addr->pathmaxrxt;
3284 paths++;
3285 }
3286
025dfdaf 3287 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3288 * one path/transport. We do this because path
3289 * retransmissions are only counted when we have more
3290 * then one path.
3291 */
3292 if (paths > 1 &&
3293 assocparams.sasoc_asocmaxrxt > path_sum)
3294 return -EINVAL;
3295
1da177e4 3296 asoc->max_retrans = assocparams.sasoc_asocmaxrxt;
402d68c4
VY
3297 }
3298
52db882f
DB
3299 if (assocparams.sasoc_cookie_life != 0)
3300 asoc->cookie_life = ms_to_ktime(assocparams.sasoc_cookie_life);
1da177e4
LT
3301 } else {
3302 /* Set the values to the endpoint */
3303 struct sctp_sock *sp = sctp_sk(sk);
3304
3305 if (assocparams.sasoc_asocmaxrxt != 0)
3306 sp->assocparams.sasoc_asocmaxrxt =
3307 assocparams.sasoc_asocmaxrxt;
3308 if (assocparams.sasoc_cookie_life != 0)
3309 sp->assocparams.sasoc_cookie_life =
3310 assocparams.sasoc_cookie_life;
3311 }
3312 return 0;
3313}
3314
3315/*
3316 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3317 *
3318 * This socket option is a boolean flag which turns on or off mapped V4
3319 * addresses. If this option is turned on and the socket is type
3320 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3321 * If this option is turned off, then no mapping will be done of V4
3322 * addresses and a user will receive both PF_INET6 and PF_INET type
3323 * addresses on the socket.
3324 */
b7058842 3325static int sctp_setsockopt_mappedv4(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3326{
3327 int val;
3328 struct sctp_sock *sp = sctp_sk(sk);
3329
3330 if (optlen < sizeof(int))
3331 return -EINVAL;
3332 if (get_user(val, (int __user *)optval))
3333 return -EFAULT;
3334 if (val)
3335 sp->v4mapped = 1;
3336 else
3337 sp->v4mapped = 0;
3338
3339 return 0;
3340}
3341
3342/*
e89c2095
WY
3343 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3344 * This option will get or set the maximum size to put in any outgoing
3345 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3346 * fragmented by SCTP into the specified size. Note that the underlying
3347 * SCTP implementation may fragment into smaller sized chunks when the
3348 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3349 * the user. The default value for this option is '0' which indicates
3350 * the user is NOT limiting fragmentation and only the PMTU will effect
3351 * SCTP's choice of DATA chunk size. Note also that values set larger
3352 * than the maximum size of an IP datagram will effectively let SCTP
3353 * control fragmentation (i.e. the same as setting this option to 0).
3354 *
3355 * The following structure is used to access and modify this parameter:
3356 *
3357 * struct sctp_assoc_value {
3358 * sctp_assoc_t assoc_id;
3359 * uint32_t assoc_value;
3360 * };
3361 *
3362 * assoc_id: This parameter is ignored for one-to-one style sockets.
3363 * For one-to-many style sockets this parameter indicates which
3364 * association the user is performing an action upon. Note that if
3365 * this field's value is zero then the endpoints default value is
3366 * changed (effecting future associations only).
3367 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3368 */
b7058842 3369static int sctp_setsockopt_maxseg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4 3370{
ecca8f88 3371 struct sctp_sock *sp = sctp_sk(sk);
e89c2095 3372 struct sctp_assoc_value params;
1da177e4 3373 struct sctp_association *asoc;
1da177e4
LT
3374 int val;
3375
e89c2095 3376 if (optlen == sizeof(int)) {
94f65193 3377 pr_warn_ratelimited(DEPRECATED
f916ec96 3378 "%s (pid %d) "
94f65193 3379 "Use of int in maxseg socket option.\n"
f916ec96
NH
3380 "Use struct sctp_assoc_value instead\n",
3381 current->comm, task_pid_nr(current));
e89c2095
WY
3382 if (copy_from_user(&val, optval, optlen))
3383 return -EFAULT;
6fd769be 3384 params.assoc_id = SCTP_FUTURE_ASSOC;
e89c2095
WY
3385 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3386 if (copy_from_user(&params, optval, optlen))
3387 return -EFAULT;
3388 val = params.assoc_value;
ecca8f88 3389 } else {
1da177e4 3390 return -EINVAL;
ecca8f88 3391 }
e89c2095 3392
439ef030 3393 asoc = sctp_id2assoc(sk, params.assoc_id);
6fd769be
XL
3394 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
3395 sctp_style(sk, UDP))
3396 return -EINVAL;
439ef030 3397
ecca8f88
XL
3398 if (val) {
3399 int min_len, max_len;
439ef030
MRL
3400 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3401 sizeof(struct sctp_data_chunk);
1da177e4 3402
afd0a800 3403 min_len = sctp_min_frag_point(sp, datasize);
439ef030 3404 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3405
ecca8f88
XL
3406 if (val < min_len || val > max_len)
3407 return -EINVAL;
3408 }
3409
e89c2095 3410 if (asoc) {
f68b2e05 3411 asoc->user_frag = val;
2f5e3c9d 3412 sctp_assoc_update_frag_point(asoc);
e89c2095
WY
3413 } else {
3414 sp->user_frag = val;
1da177e4
LT
3415 }
3416
3417 return 0;
3418}
3419
3420
3421/*
3422 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3423 *
3424 * Requests that the peer mark the enclosed address as the association
3425 * primary. The enclosed address must be one of the association's
3426 * locally bound addresses. The following structure is used to make a
3427 * set primary request:
3428 */
3429static int sctp_setsockopt_peer_primary_addr(struct sock *sk, char __user *optval,
b7058842 3430 unsigned int optlen)
1da177e4 3431{
e1fc3b14 3432 struct net *net = sock_net(sk);
1da177e4 3433 struct sctp_sock *sp;
1da177e4
LT
3434 struct sctp_association *asoc = NULL;
3435 struct sctp_setpeerprim prim;
3436 struct sctp_chunk *chunk;
40a01039 3437 struct sctp_af *af;
1da177e4
LT
3438 int err;
3439
3440 sp = sctp_sk(sk);
1da177e4 3441
e1fc3b14 3442 if (!net->sctp.addip_enable)
1da177e4
LT
3443 return -EPERM;
3444
3445 if (optlen != sizeof(struct sctp_setpeerprim))
3446 return -EINVAL;
3447
3448 if (copy_from_user(&prim, optval, optlen))
3449 return -EFAULT;
3450
3451 asoc = sctp_id2assoc(sk, prim.sspp_assoc_id);
d808ad9a 3452 if (!asoc)
1da177e4
LT
3453 return -EINVAL;
3454
3455 if (!asoc->peer.asconf_capable)
3456 return -EPERM;
3457
3458 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3459 return -EPERM;
3460
3461 if (!sctp_state(asoc, ESTABLISHED))
3462 return -ENOTCONN;
3463
40a01039
WY
3464 af = sctp_get_af_specific(prim.sspp_addr.ss_family);
3465 if (!af)
3466 return -EINVAL;
3467
3468 if (!af->addr_valid((union sctp_addr *)&prim.sspp_addr, sp, NULL))
3469 return -EADDRNOTAVAIL;
3470
1da177e4
LT
3471 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim.sspp_addr))
3472 return -EADDRNOTAVAIL;
3473
2277c7cd
RH
3474 /* Allow security module to validate address. */
3475 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
3476 (struct sockaddr *)&prim.sspp_addr,
3477 af->sockaddr_len);
3478 if (err)
3479 return err;
3480
1da177e4
LT
3481 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3482 chunk = sctp_make_asconf_set_prim(asoc,
3483 (union sctp_addr *)&prim.sspp_addr);
3484 if (!chunk)
3485 return -ENOMEM;
3486
3487 err = sctp_send_asconf(asoc, chunk);
3488
bb33381d 3489 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3490
3491 return err;
3492}
3493
0f3fffd8 3494static int sctp_setsockopt_adaptation_layer(struct sock *sk, char __user *optval,
b7058842 3495 unsigned int optlen)
1da177e4 3496{
0f3fffd8 3497 struct sctp_setadaptation adaptation;
1da177e4 3498
0f3fffd8 3499 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3500 return -EINVAL;
0f3fffd8 3501 if (copy_from_user(&adaptation, optval, optlen))
1da177e4
LT
3502 return -EFAULT;
3503
0f3fffd8 3504 sctp_sk(sk)->adaptation_ind = adaptation.ssb_adaptation_ind;
1da177e4
LT
3505
3506 return 0;
3507}
3508
6ab792f5
ISJ
3509/*
3510 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3511 *
3512 * The context field in the sctp_sndrcvinfo structure is normally only
3513 * used when a failed message is retrieved holding the value that was
3514 * sent down on the actual send call. This option allows the setting of
3515 * a default context on an association basis that will be received on
3516 * reading messages from the peer. This is especially helpful in the
3517 * one-2-many model for an application to keep some reference to an
3518 * internal state machine that is processing messages on the
3519 * association. Note that the setting of this value only effects
3520 * received messages from the peer and does not effect the value that is
3521 * saved with outbound messages.
3522 */
3523static int sctp_setsockopt_context(struct sock *sk, char __user *optval,
b7058842 3524 unsigned int optlen)
6ab792f5 3525{
49b037ac 3526 struct sctp_sock *sp = sctp_sk(sk);
6ab792f5 3527 struct sctp_assoc_value params;
6ab792f5
ISJ
3528 struct sctp_association *asoc;
3529
3530 if (optlen != sizeof(struct sctp_assoc_value))
3531 return -EINVAL;
3532 if (copy_from_user(&params, optval, optlen))
3533 return -EFAULT;
3534
49b037ac
XL
3535 asoc = sctp_id2assoc(sk, params.assoc_id);
3536 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3537 sctp_style(sk, UDP))
3538 return -EINVAL;
6ab792f5 3539
49b037ac 3540 if (asoc) {
6ab792f5 3541 asoc->default_rcv_context = params.assoc_value;
49b037ac
XL
3542
3543 return 0;
6ab792f5
ISJ
3544 }
3545
cface2cb
XL
3546 if (sctp_style(sk, TCP))
3547 params.assoc_id = SCTP_FUTURE_ASSOC;
3548
49b037ac
XL
3549 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3550 params.assoc_id == SCTP_ALL_ASSOC)
3551 sp->default_rcv_context = params.assoc_value;
3552
3553 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3554 params.assoc_id == SCTP_ALL_ASSOC)
3555 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3556 asoc->default_rcv_context = params.assoc_value;
3557
6ab792f5
ISJ
3558 return 0;
3559}
3560
b6e1331f
VY
3561/*
3562 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3563 *
3564 * This options will at a minimum specify if the implementation is doing
3565 * fragmented interleave. Fragmented interleave, for a one to many
3566 * socket, is when subsequent calls to receive a message may return
3567 * parts of messages from different associations. Some implementations
3568 * may allow you to turn this value on or off. If so, when turned off,
3569 * no fragment interleave will occur (which will cause a head of line
3570 * blocking amongst multiple associations sharing the same one to many
3571 * socket). When this option is turned on, then each receive call may
3572 * come from a different association (thus the user must receive data
3573 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3574 * association each receive belongs to.
3575 *
3576 * This option takes a boolean value. A non-zero value indicates that
3577 * fragmented interleave is on. A value of zero indicates that
3578 * fragmented interleave is off.
3579 *
3580 * Note that it is important that an implementation that allows this
3581 * option to be turned on, have it off by default. Otherwise an unaware
3582 * application using the one to many model may become confused and act
3583 * incorrectly.
3584 */
3585static int sctp_setsockopt_fragment_interleave(struct sock *sk,
3586 char __user *optval,
b7058842 3587 unsigned int optlen)
b6e1331f
VY
3588{
3589 int val;
3590
3591 if (optlen != sizeof(int))
3592 return -EINVAL;
3593 if (get_user(val, (int __user *)optval))
3594 return -EFAULT;
3595
772a5869
XL
3596 sctp_sk(sk)->frag_interleave = !!val;
3597
3598 if (!sctp_sk(sk)->frag_interleave)
3599 sctp_sk(sk)->strm_interleave = 0;
b6e1331f
VY
3600
3601 return 0;
3602}
3603
d49d91d7 3604/*
8510b937 3605 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3606 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3607 *
d49d91d7
VY
3608 * This option will set or get the SCTP partial delivery point. This
3609 * point is the size of a message where the partial delivery API will be
3610 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3611 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3612 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3613 * point. Note also that the call will fail if the user attempts to set
3614 * this value larger than the socket receive buffer size.
3615 *
3616 * Note that any single message having a length smaller than or equal to
3617 * the SCTP partial delivery point will be delivered in one single read
3618 * call as long as the user provided buffer is large enough to hold the
3619 * message.
d49d91d7
VY
3620 */
3621static int sctp_setsockopt_partial_delivery_point(struct sock *sk,
3622 char __user *optval,
b7058842 3623 unsigned int optlen)
d49d91d7
VY
3624{
3625 u32 val;
3626
3627 if (optlen != sizeof(u32))
3628 return -EINVAL;
3629 if (get_user(val, (int __user *)optval))
3630 return -EFAULT;
3631
8510b937
WY
3632 /* Note: We double the receive buffer from what the user sets
3633 * it to be, also initial rwnd is based on rcvbuf/2.
3634 */
3635 if (val > (sk->sk_rcvbuf >> 1))
3636 return -EINVAL;
3637
d49d91d7
VY
3638 sctp_sk(sk)->pd_point = val;
3639
3640 return 0; /* is this the right error code? */
3641}
3642
70331571
VY
3643/*
3644 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3645 *
3646 * This option will allow a user to change the maximum burst of packets
3647 * that can be emitted by this association. Note that the default value
3648 * is 4, and some implementations may restrict this setting so that it
3649 * can only be lowered.
3650 *
3651 * NOTE: This text doesn't seem right. Do this on a socket basis with
3652 * future associations inheriting the socket value.
3653 */
3654static int sctp_setsockopt_maxburst(struct sock *sk,
3655 char __user *optval,
b7058842 3656 unsigned int optlen)
70331571 3657{
e0651a0d 3658 struct sctp_sock *sp = sctp_sk(sk);
219b99a9 3659 struct sctp_assoc_value params;
219b99a9 3660 struct sctp_association *asoc;
70331571 3661
219b99a9 3662 if (optlen == sizeof(int)) {
94f65193 3663 pr_warn_ratelimited(DEPRECATED
f916ec96 3664 "%s (pid %d) "
94f65193 3665 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3666 "Use struct sctp_assoc_value instead\n",
3667 current->comm, task_pid_nr(current));
e0651a0d 3668 if (copy_from_user(&params.assoc_value, optval, optlen))
219b99a9 3669 return -EFAULT;
e0651a0d 3670 params.assoc_id = SCTP_FUTURE_ASSOC;
219b99a9
NH
3671 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3672 if (copy_from_user(&params, optval, optlen))
3673 return -EFAULT;
219b99a9 3674 } else
70331571
VY
3675 return -EINVAL;
3676
e0651a0d
XL
3677 asoc = sctp_id2assoc(sk, params.assoc_id);
3678 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3679 sctp_style(sk, UDP))
3680 return -EINVAL;
219b99a9 3681
e0651a0d
XL
3682 if (asoc) {
3683 asoc->max_burst = params.assoc_value;
3684
3685 return 0;
3686 }
3687
746bc215
XL
3688 if (sctp_style(sk, TCP))
3689 params.assoc_id = SCTP_FUTURE_ASSOC;
3690
e0651a0d
XL
3691 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3692 params.assoc_id == SCTP_ALL_ASSOC)
3693 sp->max_burst = params.assoc_value;
3694
3695 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3696 params.assoc_id == SCTP_ALL_ASSOC)
3697 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3698 asoc->max_burst = params.assoc_value;
70331571
VY
3699
3700 return 0;
3701}
3702
65b07e5d
VY
3703/*
3704 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3705 *
3706 * This set option adds a chunk type that the user is requesting to be
3707 * received only in an authenticated way. Changes to the list of chunks
3708 * will only effect future associations on the socket.
3709 */
3710static int sctp_setsockopt_auth_chunk(struct sock *sk,
b7058842
DM
3711 char __user *optval,
3712 unsigned int optlen)
65b07e5d 3713{
b14878cc 3714 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3715 struct sctp_authchunk val;
3716
b14878cc 3717 if (!ep->auth_enable)
5e739d17
VY
3718 return -EACCES;
3719
65b07e5d
VY
3720 if (optlen != sizeof(struct sctp_authchunk))
3721 return -EINVAL;
3722 if (copy_from_user(&val, optval, optlen))
3723 return -EFAULT;
3724
3725 switch (val.sauth_chunk) {
7fd71b1e
JP
3726 case SCTP_CID_INIT:
3727 case SCTP_CID_INIT_ACK:
3728 case SCTP_CID_SHUTDOWN_COMPLETE:
3729 case SCTP_CID_AUTH:
3730 return -EINVAL;
65b07e5d
VY
3731 }
3732
3733 /* add this chunk id to the endpoint */
b14878cc 3734 return sctp_auth_ep_add_chunkid(ep, val.sauth_chunk);
65b07e5d
VY
3735}
3736
3737/*
3738 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3739 *
3740 * This option gets or sets the list of HMAC algorithms that the local
3741 * endpoint requires the peer to use.
3742 */
3743static int sctp_setsockopt_hmac_ident(struct sock *sk,
b7058842
DM
3744 char __user *optval,
3745 unsigned int optlen)
65b07e5d 3746{
b14878cc 3747 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3748 struct sctp_hmacalgo *hmacs;
d9724055 3749 u32 idents;
65b07e5d
VY
3750 int err;
3751
b14878cc 3752 if (!ep->auth_enable)
5e739d17
VY
3753 return -EACCES;
3754
65b07e5d
VY
3755 if (optlen < sizeof(struct sctp_hmacalgo))
3756 return -EINVAL;
5960cefa
MRL
3757 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3758 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3759
cb3f837b 3760 hmacs = memdup_user(optval, optlen);
934253a7
SW
3761 if (IS_ERR(hmacs))
3762 return PTR_ERR(hmacs);
65b07e5d 3763
d9724055
VY
3764 idents = hmacs->shmac_num_idents;
3765 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3766 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo))) {
65b07e5d
VY
3767 err = -EINVAL;
3768 goto out;
3769 }
3770
b14878cc 3771 err = sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3772out:
3773 kfree(hmacs);
3774 return err;
3775}
3776
3777/*
3778 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3779 *
3780 * This option will set a shared secret key which is used to build an
3781 * association shared key.
3782 */
3783static int sctp_setsockopt_auth_key(struct sock *sk,
3784 char __user *optval,
b7058842 3785 unsigned int optlen)
65b07e5d 3786{
b14878cc 3787 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3788 struct sctp_authkey *authkey;
3789 struct sctp_association *asoc;
7fb3be13 3790 int ret = -EINVAL;
65b07e5d 3791
b14878cc 3792 if (!ep->auth_enable)
5e739d17
VY
3793 return -EACCES;
3794
65b07e5d
VY
3795 if (optlen <= sizeof(struct sctp_authkey))
3796 return -EINVAL;
5960cefa
MRL
3797 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3798 * this.
3799 */
7fb3be13 3800 optlen = min_t(unsigned int, optlen, USHRT_MAX + sizeof(*authkey));
65b07e5d 3801
cb3f837b 3802 authkey = memdup_user(optval, optlen);
934253a7
SW
3803 if (IS_ERR(authkey))
3804 return PTR_ERR(authkey);
65b07e5d 3805
7fb3be13 3806 if (authkey->sca_keylength > optlen - sizeof(*authkey))
30c2235c 3807 goto out;
30c2235c 3808
65b07e5d 3809 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
7fb3be13
XL
3810 if (!asoc && authkey->sca_assoc_id > SCTP_ALL_ASSOC &&
3811 sctp_style(sk, UDP))
65b07e5d 3812 goto out;
7fb3be13
XL
3813
3814 if (asoc) {
3815 ret = sctp_auth_set_key(ep, asoc, authkey);
3816 goto out;
3817 }
3818
0685d6b7
XL
3819 if (sctp_style(sk, TCP))
3820 authkey->sca_assoc_id = SCTP_FUTURE_ASSOC;
3821
7fb3be13
XL
3822 if (authkey->sca_assoc_id == SCTP_FUTURE_ASSOC ||
3823 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3824 ret = sctp_auth_set_key(ep, asoc, authkey);
3825 if (ret)
3826 goto out;
3827 }
3828
3829 ret = 0;
3830
3831 if (authkey->sca_assoc_id == SCTP_CURRENT_ASSOC ||
3832 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3833 list_for_each_entry(asoc, &ep->asocs, asocs) {
3834 int res = sctp_auth_set_key(ep, asoc, authkey);
3835
3836 if (res && !ret)
3837 ret = res;
3838 }
65b07e5d
VY
3839 }
3840
65b07e5d 3841out:
6ba542a2 3842 kzfree(authkey);
65b07e5d
VY
3843 return ret;
3844}
3845
3846/*
3847 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3848 *
3849 * This option will get or set the active shared key to be used to build
3850 * the association shared key.
3851 */
3852static int sctp_setsockopt_active_key(struct sock *sk,
b7058842
DM
3853 char __user *optval,
3854 unsigned int optlen)
65b07e5d 3855{
b14878cc 3856 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3857 struct sctp_association *asoc;
bf9fb6ad
XL
3858 struct sctp_authkeyid val;
3859 int ret = 0;
65b07e5d 3860
b14878cc 3861 if (!ep->auth_enable)
5e739d17
VY
3862 return -EACCES;
3863
65b07e5d
VY
3864 if (optlen != sizeof(struct sctp_authkeyid))
3865 return -EINVAL;
3866 if (copy_from_user(&val, optval, optlen))
3867 return -EFAULT;
3868
3869 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
bf9fb6ad
XL
3870 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3871 sctp_style(sk, UDP))
65b07e5d
VY
3872 return -EINVAL;
3873
bf9fb6ad
XL
3874 if (asoc)
3875 return sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
3876
06b39e85
XL
3877 if (sctp_style(sk, TCP))
3878 val.scact_assoc_id = SCTP_FUTURE_ASSOC;
3879
bf9fb6ad
XL
3880 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3881 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3882 ret = sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
3883 if (ret)
3884 return ret;
3885 }
3886
3887 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3888 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3889 list_for_each_entry(asoc, &ep->asocs, asocs) {
3890 int res = sctp_auth_set_active_key(ep, asoc,
3891 val.scact_keynumber);
3892
3893 if (res && !ret)
3894 ret = res;
3895 }
3896 }
3897
3898 return ret;
65b07e5d
VY
3899}
3900
3901/*
3902 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3903 *
3904 * This set option will delete a shared secret key from use.
3905 */
3906static int sctp_setsockopt_del_key(struct sock *sk,
b7058842
DM
3907 char __user *optval,
3908 unsigned int optlen)
65b07e5d 3909{
b14878cc 3910 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3911 struct sctp_association *asoc;
3adcc300
XL
3912 struct sctp_authkeyid val;
3913 int ret = 0;
65b07e5d 3914
b14878cc 3915 if (!ep->auth_enable)
5e739d17
VY
3916 return -EACCES;
3917
65b07e5d
VY
3918 if (optlen != sizeof(struct sctp_authkeyid))
3919 return -EINVAL;
3920 if (copy_from_user(&val, optval, optlen))
3921 return -EFAULT;
3922
3923 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3adcc300
XL
3924 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3925 sctp_style(sk, UDP))
65b07e5d
VY
3926 return -EINVAL;
3927
3adcc300
XL
3928 if (asoc)
3929 return sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
65b07e5d 3930
220675eb
XL
3931 if (sctp_style(sk, TCP))
3932 val.scact_assoc_id = SCTP_FUTURE_ASSOC;
3933
3adcc300
XL
3934 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3935 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3936 ret = sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
3937 if (ret)
3938 return ret;
3939 }
3940
3941 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3942 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3943 list_for_each_entry(asoc, &ep->asocs, asocs) {
3944 int res = sctp_auth_del_key_id(ep, asoc,
3945 val.scact_keynumber);
3946
3947 if (res && !ret)
3948 ret = res;
3949 }
3950 }
3951
3952 return ret;
65b07e5d
VY
3953}
3954
601590ec
XL
3955/*
3956 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3957 *
3958 * This set option will deactivate a shared secret key.
3959 */
3960static int sctp_setsockopt_deactivate_key(struct sock *sk, char __user *optval,
3961 unsigned int optlen)
3962{
3963 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
601590ec 3964 struct sctp_association *asoc;
2af66ff3
XL
3965 struct sctp_authkeyid val;
3966 int ret = 0;
601590ec
XL
3967
3968 if (!ep->auth_enable)
3969 return -EACCES;
3970
3971 if (optlen != sizeof(struct sctp_authkeyid))
3972 return -EINVAL;
3973 if (copy_from_user(&val, optval, optlen))
3974 return -EFAULT;
3975
3976 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
2af66ff3
XL
3977 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3978 sctp_style(sk, UDP))
601590ec
XL
3979 return -EINVAL;
3980
2af66ff3
XL
3981 if (asoc)
3982 return sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3983
200f3a3b
XL
3984 if (sctp_style(sk, TCP))
3985 val.scact_assoc_id = SCTP_FUTURE_ASSOC;
3986
2af66ff3
XL
3987 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3988 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3989 ret = sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3990 if (ret)
3991 return ret;
3992 }
3993
3994 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3995 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3996 list_for_each_entry(asoc, &ep->asocs, asocs) {
3997 int res = sctp_auth_deact_key_id(ep, asoc,
3998 val.scact_keynumber);
3999
4000 if (res && !ret)
4001 ret = res;
4002 }
4003 }
4004
4005 return ret;
601590ec
XL
4006}
4007
7dc04d71
MH
4008/*
4009 * 8.1.23 SCTP_AUTO_ASCONF
4010 *
4011 * This option will enable or disable the use of the automatic generation of
4012 * ASCONF chunks to add and delete addresses to an existing association. Note
4013 * that this option has two caveats namely: a) it only affects sockets that
4014 * are bound to all addresses available to the SCTP stack, and b) the system
4015 * administrator may have an overriding control that turns the ASCONF feature
4016 * off no matter what setting the socket option may have.
4017 * This option expects an integer boolean flag, where a non-zero value turns on
4018 * the option, and a zero value turns off the option.
4019 * Note. In this implementation, socket operation overrides default parameter
4020 * being set by sysctl as well as FreeBSD implementation
4021 */
4022static int sctp_setsockopt_auto_asconf(struct sock *sk, char __user *optval,
4023 unsigned int optlen)
4024{
4025 int val;
4026 struct sctp_sock *sp = sctp_sk(sk);
4027
4028 if (optlen < sizeof(int))
4029 return -EINVAL;
4030 if (get_user(val, (int __user *)optval))
4031 return -EFAULT;
4032 if (!sctp_is_ep_boundall(sk) && val)
4033 return -EINVAL;
4034 if ((val && sp->do_auto_asconf) || (!val && !sp->do_auto_asconf))
4035 return 0;
4036
2d45a02d 4037 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
4038 if (val == 0 && sp->do_auto_asconf) {
4039 list_del(&sp->auto_asconf_list);
4040 sp->do_auto_asconf = 0;
4041 } else if (val && !sp->do_auto_asconf) {
4042 list_add_tail(&sp->auto_asconf_list,
4db67e80 4043 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
4044 sp->do_auto_asconf = 1;
4045 }
2d45a02d 4046 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
4047 return 0;
4048}
4049
5aa93bcf
NH
4050/*
4051 * SCTP_PEER_ADDR_THLDS
4052 *
4053 * This option allows us to alter the partially failed threshold for one or all
4054 * transports in an association. See Section 6.1 of:
4055 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
4056 */
4057static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
4058 char __user *optval,
4059 unsigned int optlen)
4060{
4061 struct sctp_paddrthlds val;
4062 struct sctp_transport *trans;
4063 struct sctp_association *asoc;
4064
4065 if (optlen < sizeof(struct sctp_paddrthlds))
4066 return -EINVAL;
4067 if (copy_from_user(&val, (struct sctp_paddrthlds __user *)optval,
4068 sizeof(struct sctp_paddrthlds)))
4069 return -EFAULT;
4070
8add543e
XL
4071 if (!sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
4072 trans = sctp_addr_id2transport(sk, &val.spt_address,
4073 val.spt_assoc_id);
4074 if (!trans)
5aa93bcf 4075 return -ENOENT;
8add543e
XL
4076
4077 if (val.spt_pathmaxrxt)
4078 trans->pathmaxrxt = val.spt_pathmaxrxt;
4079 trans->pf_retrans = val.spt_pathpfthld;
4080
4081 return 0;
4082 }
4083
4084 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
4085 if (!asoc && val.spt_assoc_id != SCTP_FUTURE_ASSOC &&
4086 sctp_style(sk, UDP))
4087 return -EINVAL;
4088
4089 if (asoc) {
5aa93bcf
NH
4090 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
4091 transports) {
4092 if (val.spt_pathmaxrxt)
4093 trans->pathmaxrxt = val.spt_pathmaxrxt;
4094 trans->pf_retrans = val.spt_pathpfthld;
4095 }
4096
4097 if (val.spt_pathmaxrxt)
4098 asoc->pathmaxrxt = val.spt_pathmaxrxt;
4099 asoc->pf_retrans = val.spt_pathpfthld;
4100 } else {
8add543e 4101 struct sctp_sock *sp = sctp_sk(sk);
5aa93bcf
NH
4102
4103 if (val.spt_pathmaxrxt)
8add543e
XL
4104 sp->pathmaxrxt = val.spt_pathmaxrxt;
4105 sp->pf_retrans = val.spt_pathpfthld;
5aa93bcf
NH
4106 }
4107
4108 return 0;
4109}
4110
0d3a421d
GOV
4111static int sctp_setsockopt_recvrcvinfo(struct sock *sk,
4112 char __user *optval,
4113 unsigned int optlen)
4114{
4115 int val;
4116
4117 if (optlen < sizeof(int))
4118 return -EINVAL;
4119 if (get_user(val, (int __user *) optval))
4120 return -EFAULT;
4121
4122 sctp_sk(sk)->recvrcvinfo = (val == 0) ? 0 : 1;
4123
4124 return 0;
4125}
4126
2347c80f
GOV
4127static int sctp_setsockopt_recvnxtinfo(struct sock *sk,
4128 char __user *optval,
4129 unsigned int optlen)
4130{
4131 int val;
4132
4133 if (optlen < sizeof(int))
4134 return -EINVAL;
4135 if (get_user(val, (int __user *) optval))
4136 return -EFAULT;
4137
4138 sctp_sk(sk)->recvnxtinfo = (val == 0) ? 0 : 1;
4139
4140 return 0;
4141}
4142
28aa4c26
XL
4143static int sctp_setsockopt_pr_supported(struct sock *sk,
4144 char __user *optval,
4145 unsigned int optlen)
4146{
4147 struct sctp_assoc_value params;
fb195605 4148 struct sctp_association *asoc;
28aa4c26
XL
4149
4150 if (optlen != sizeof(params))
cc3ccf26 4151 return -EINVAL;
28aa4c26 4152
cc3ccf26
XL
4153 if (copy_from_user(&params, optval, optlen))
4154 return -EFAULT;
28aa4c26 4155
fb195605
XL
4156 asoc = sctp_id2assoc(sk, params.assoc_id);
4157 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4158 sctp_style(sk, UDP))
4159 return -EINVAL;
4160
cc3ccf26 4161 sctp_sk(sk)->ep->prsctp_enable = !!params.assoc_value;
28aa4c26 4162
cc3ccf26 4163 return 0;
28aa4c26
XL
4164}
4165
f959fb44
XL
4166static int sctp_setsockopt_default_prinfo(struct sock *sk,
4167 char __user *optval,
4168 unsigned int optlen)
4169{
3a583059 4170 struct sctp_sock *sp = sctp_sk(sk);
f959fb44
XL
4171 struct sctp_default_prinfo info;
4172 struct sctp_association *asoc;
4173 int retval = -EINVAL;
4174
4175 if (optlen != sizeof(info))
4176 goto out;
4177
4178 if (copy_from_user(&info, optval, sizeof(info))) {
4179 retval = -EFAULT;
4180 goto out;
4181 }
4182
4183 if (info.pr_policy & ~SCTP_PR_SCTP_MASK)
4184 goto out;
4185
4186 if (info.pr_policy == SCTP_PR_SCTP_NONE)
4187 info.pr_value = 0;
4188
4189 asoc = sctp_id2assoc(sk, info.pr_assoc_id);
3a583059
XL
4190 if (!asoc && info.pr_assoc_id > SCTP_ALL_ASSOC &&
4191 sctp_style(sk, UDP))
4192 goto out;
4193
4194 retval = 0;
4195
f959fb44
XL
4196 if (asoc) {
4197 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
4198 asoc->default_timetolive = info.pr_value;
3a583059
XL
4199 goto out;
4200 }
f959fb44 4201
cbb45c6c
XL
4202 if (sctp_style(sk, TCP))
4203 info.pr_assoc_id = SCTP_FUTURE_ASSOC;
4204
3a583059
XL
4205 if (info.pr_assoc_id == SCTP_FUTURE_ASSOC ||
4206 info.pr_assoc_id == SCTP_ALL_ASSOC) {
f959fb44
XL
4207 SCTP_PR_SET_POLICY(sp->default_flags, info.pr_policy);
4208 sp->default_timetolive = info.pr_value;
f959fb44
XL
4209 }
4210
3a583059
XL
4211 if (info.pr_assoc_id == SCTP_CURRENT_ASSOC ||
4212 info.pr_assoc_id == SCTP_ALL_ASSOC) {
4213 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4214 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
4215 asoc->default_timetolive = info.pr_value;
4216 }
4217 }
f959fb44
XL
4218
4219out:
4220 return retval;
4221}
4222
c0d8bab6
XL
4223static int sctp_setsockopt_reconfig_supported(struct sock *sk,
4224 char __user *optval,
4225 unsigned int optlen)
4226{
4227 struct sctp_assoc_value params;
4228 struct sctp_association *asoc;
4229 int retval = -EINVAL;
4230
4231 if (optlen != sizeof(params))
4232 goto out;
4233
4234 if (copy_from_user(&params, optval, optlen)) {
4235 retval = -EFAULT;
4236 goto out;
4237 }
4238
4239 asoc = sctp_id2assoc(sk, params.assoc_id);
acce7f3b
XL
4240 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4241 sctp_style(sk, UDP))
c0d8bab6 4242 goto out;
acce7f3b
XL
4243
4244 if (asoc)
4245 asoc->reconf_enable = !!params.assoc_value;
4246 else
4247 sctp_sk(sk)->ep->reconf_enable = !!params.assoc_value;
c0d8bab6
XL
4248
4249 retval = 0;
4250
4251out:
4252 return retval;
4253}
4254
9fb657ae
XL
4255static int sctp_setsockopt_enable_strreset(struct sock *sk,
4256 char __user *optval,
4257 unsigned int optlen)
4258{
99a62135 4259 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
9fb657ae
XL
4260 struct sctp_assoc_value params;
4261 struct sctp_association *asoc;
4262 int retval = -EINVAL;
4263
4264 if (optlen != sizeof(params))
4265 goto out;
4266
4267 if (copy_from_user(&params, optval, optlen)) {
4268 retval = -EFAULT;
4269 goto out;
4270 }
4271
4272 if (params.assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
4273 goto out;
4274
4275 asoc = sctp_id2assoc(sk, params.assoc_id);
99a62135
XL
4276 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
4277 sctp_style(sk, UDP))
4278 goto out;
4279
4280 retval = 0;
4281
9fb657ae
XL
4282 if (asoc) {
4283 asoc->strreset_enable = params.assoc_value;
9fb657ae
XL
4284 goto out;
4285 }
4286
9430ff99
XL
4287 if (sctp_style(sk, TCP))
4288 params.assoc_id = SCTP_FUTURE_ASSOC;
4289
99a62135
XL
4290 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
4291 params.assoc_id == SCTP_ALL_ASSOC)
4292 ep->strreset_enable = params.assoc_value;
4293
4294 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
4295 params.assoc_id == SCTP_ALL_ASSOC)
4296 list_for_each_entry(asoc, &ep->asocs, asocs)
4297 asoc->strreset_enable = params.assoc_value;
9fb657ae
XL
4298
4299out:
4300 return retval;
4301}
4302
7f9d68ac
XL
4303static int sctp_setsockopt_reset_streams(struct sock *sk,
4304 char __user *optval,
4305 unsigned int optlen)
4306{
4307 struct sctp_reset_streams *params;
4308 struct sctp_association *asoc;
4309 int retval = -EINVAL;
4310
2342b8d9 4311 if (optlen < sizeof(*params))
7f9d68ac 4312 return -EINVAL;
5960cefa
MRL
4313 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4314 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4315 sizeof(__u16) * sizeof(*params));
7f9d68ac
XL
4316
4317 params = memdup_user(optval, optlen);
4318 if (IS_ERR(params))
4319 return PTR_ERR(params);
4320
2342b8d9
XL
4321 if (params->srs_number_streams * sizeof(__u16) >
4322 optlen - sizeof(*params))
4323 goto out;
4324
7f9d68ac
XL
4325 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4326 if (!asoc)
4327 goto out;
4328
4329 retval = sctp_send_reset_streams(asoc, params);
4330
4331out:
4332 kfree(params);
4333 return retval;
4334}
4335
a92ce1a4
XL
4336static int sctp_setsockopt_reset_assoc(struct sock *sk,
4337 char __user *optval,
4338 unsigned int optlen)
4339{
4340 struct sctp_association *asoc;
4341 sctp_assoc_t associd;
4342 int retval = -EINVAL;
4343
4344 if (optlen != sizeof(associd))
4345 goto out;
4346
4347 if (copy_from_user(&associd, optval, optlen)) {
4348 retval = -EFAULT;
4349 goto out;
4350 }
4351
4352 asoc = sctp_id2assoc(sk, associd);
4353 if (!asoc)
4354 goto out;
4355
4356 retval = sctp_send_reset_assoc(asoc);
4357
4358out:
4359 return retval;
4360}
4361
242bd2d5
XL
4362static int sctp_setsockopt_add_streams(struct sock *sk,
4363 char __user *optval,
4364 unsigned int optlen)
4365{
4366 struct sctp_association *asoc;
4367 struct sctp_add_streams params;
4368 int retval = -EINVAL;
4369
4370 if (optlen != sizeof(params))
4371 goto out;
4372
4373 if (copy_from_user(&params, optval, optlen)) {
4374 retval = -EFAULT;
4375 goto out;
4376 }
4377
4378 asoc = sctp_id2assoc(sk, params.sas_assoc_id);
4379 if (!asoc)
4380 goto out;
4381
4382 retval = sctp_send_add_streams(asoc, &params);
4383
4384out:
4385 return retval;
4386}
4387
13aa8770
MRL
4388static int sctp_setsockopt_scheduler(struct sock *sk,
4389 char __user *optval,
4390 unsigned int optlen)
4391{
7efba10d 4392 struct sctp_sock *sp = sctp_sk(sk);
13aa8770
MRL
4393 struct sctp_association *asoc;
4394 struct sctp_assoc_value params;
7efba10d 4395 int retval = 0;
13aa8770
MRL
4396
4397 if (optlen < sizeof(params))
7efba10d 4398 return -EINVAL;
13aa8770
MRL
4399
4400 optlen = sizeof(params);
7efba10d
XL
4401 if (copy_from_user(&params, optval, optlen))
4402 return -EFAULT;
13aa8770
MRL
4403
4404 if (params.assoc_value > SCTP_SS_MAX)
7efba10d 4405 return -EINVAL;
13aa8770
MRL
4406
4407 asoc = sctp_id2assoc(sk, params.assoc_id);
7efba10d
XL
4408 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
4409 sctp_style(sk, UDP))
4410 return -EINVAL;
13aa8770 4411
7efba10d
XL
4412 if (asoc)
4413 return sctp_sched_set_sched(asoc, params.assoc_value);
4414
b59c19d9
XL
4415 if (sctp_style(sk, TCP))
4416 params.assoc_id = SCTP_FUTURE_ASSOC;
4417
7efba10d
XL
4418 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
4419 params.assoc_id == SCTP_ALL_ASSOC)
4420 sp->default_ss = params.assoc_value;
4421
4422 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
4423 params.assoc_id == SCTP_ALL_ASSOC) {
4424 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4425 int ret = sctp_sched_set_sched(asoc,
4426 params.assoc_value);
4427
4428 if (ret && !retval)
4429 retval = ret;
4430 }
4431 }
13aa8770 4432
13aa8770
MRL
4433 return retval;
4434}
4435
0ccdf3c7
MRL
4436static int sctp_setsockopt_scheduler_value(struct sock *sk,
4437 char __user *optval,
4438 unsigned int optlen)
4439{
0ccdf3c7 4440 struct sctp_stream_value params;
e7f28248 4441 struct sctp_association *asoc;
0ccdf3c7
MRL
4442 int retval = -EINVAL;
4443
4444 if (optlen < sizeof(params))
4445 goto out;
4446
4447 optlen = sizeof(params);
4448 if (copy_from_user(&params, optval, optlen)) {
4449 retval = -EFAULT;
4450 goto out;
4451 }
4452
4453 asoc = sctp_id2assoc(sk, params.assoc_id);
e7f28248
XL
4454 if (!asoc && params.assoc_id != SCTP_CURRENT_ASSOC &&
4455 sctp_style(sk, UDP))
0ccdf3c7
MRL
4456 goto out;
4457
e7f28248
XL
4458 if (asoc) {
4459 retval = sctp_sched_set_value(asoc, params.stream_id,
4460 params.stream_value, GFP_KERNEL);
4461 goto out;
4462 }
4463
4464 retval = 0;
4465
4466 list_for_each_entry(asoc, &sctp_sk(sk)->ep->asocs, asocs) {
4467 int ret = sctp_sched_set_value(asoc, params.stream_id,
4468 params.stream_value, GFP_KERNEL);
4469 if (ret && !retval) /* try to return the 1st error. */
4470 retval = ret;
4471 }
0ccdf3c7
MRL
4472
4473out:
4474 return retval;
4475}
4476
772a5869
XL
4477static int sctp_setsockopt_interleaving_supported(struct sock *sk,
4478 char __user *optval,
4479 unsigned int optlen)
4480{
4481 struct sctp_sock *sp = sctp_sk(sk);
772a5869 4482 struct sctp_assoc_value params;
2e7709d1 4483 struct sctp_association *asoc;
772a5869
XL
4484 int retval = -EINVAL;
4485
4486 if (optlen < sizeof(params))
4487 goto out;
4488
4489 optlen = sizeof(params);
4490 if (copy_from_user(&params, optval, optlen)) {
4491 retval = -EFAULT;
4492 goto out;
4493 }
4494
2e7709d1
XL
4495 asoc = sctp_id2assoc(sk, params.assoc_id);
4496 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4497 sctp_style(sk, UDP))
772a5869
XL
4498 goto out;
4499
2e7709d1 4500 if (!sock_net(sk)->sctp.intl_enable || !sp->frag_interleave) {
772a5869
XL
4501 retval = -EPERM;
4502 goto out;
4503 }
4504
4505 sp->strm_interleave = !!params.assoc_value;
4506
4507 retval = 0;
4508
4509out:
4510 return retval;
4511}
4512
b0e9a2fe
XL
4513static int sctp_setsockopt_reuse_port(struct sock *sk, char __user *optval,
4514 unsigned int optlen)
4515{
4516 int val;
4517
4518 if (!sctp_style(sk, TCP))
4519 return -EOPNOTSUPP;
4520
4521 if (sctp_sk(sk)->ep->base.bind_addr.port)
4522 return -EFAULT;
4523
4524 if (optlen < sizeof(int))
4525 return -EINVAL;
4526
4527 if (get_user(val, (int __user *)optval))
4528 return -EFAULT;
4529
4530 sctp_sk(sk)->reuse = !!val;
4531
4532 return 0;
4533}
4534
d251f05e
XL
4535static int sctp_assoc_ulpevent_type_set(struct sctp_event *param,
4536 struct sctp_association *asoc)
4537{
4538 struct sctp_ulpevent *event;
4539
4540 sctp_ulpevent_type_set(&asoc->subscribe, param->se_type, param->se_on);
4541
4542 if (param->se_type == SCTP_SENDER_DRY_EVENT && param->se_on) {
4543 if (sctp_outq_is_empty(&asoc->outqueue)) {
4544 event = sctp_ulpevent_make_sender_dry_event(asoc,
4545 GFP_USER | __GFP_NOWARN);
4546 if (!event)
4547 return -ENOMEM;
4548
4549 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
4550 }
4551 }
4552
4553 return 0;
4554}
4555
480ba9c1
XL
4556static int sctp_setsockopt_event(struct sock *sk, char __user *optval,
4557 unsigned int optlen)
4558{
d251f05e 4559 struct sctp_sock *sp = sctp_sk(sk);
480ba9c1 4560 struct sctp_association *asoc;
480ba9c1
XL
4561 struct sctp_event param;
4562 int retval = 0;
4563
d251f05e
XL
4564 if (optlen < sizeof(param))
4565 return -EINVAL;
480ba9c1
XL
4566
4567 optlen = sizeof(param);
d251f05e
XL
4568 if (copy_from_user(&param, optval, optlen))
4569 return -EFAULT;
480ba9c1
XL
4570
4571 if (param.se_type < SCTP_SN_TYPE_BASE ||
d251f05e
XL
4572 param.se_type > SCTP_SN_TYPE_MAX)
4573 return -EINVAL;
480ba9c1
XL
4574
4575 asoc = sctp_id2assoc(sk, param.se_assoc_id);
d251f05e
XL
4576 if (!asoc && param.se_assoc_id > SCTP_ALL_ASSOC &&
4577 sctp_style(sk, UDP))
4578 return -EINVAL;
480ba9c1 4579
d251f05e
XL
4580 if (asoc)
4581 return sctp_assoc_ulpevent_type_set(&param, asoc);
480ba9c1 4582
99518619
XL
4583 if (sctp_style(sk, TCP))
4584 param.se_assoc_id = SCTP_FUTURE_ASSOC;
4585
d251f05e
XL
4586 if (param.se_assoc_id == SCTP_FUTURE_ASSOC ||
4587 param.se_assoc_id == SCTP_ALL_ASSOC)
4588 sctp_ulpevent_type_set(&sp->subscribe,
4589 param.se_type, param.se_on);
480ba9c1 4590
d251f05e
XL
4591 if (param.se_assoc_id == SCTP_CURRENT_ASSOC ||
4592 param.se_assoc_id == SCTP_ALL_ASSOC) {
4593 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4594 int ret = sctp_assoc_ulpevent_type_set(&param, asoc);
4595
4596 if (ret && !retval)
4597 retval = ret;
480ba9c1
XL
4598 }
4599 }
4600
480ba9c1
XL
4601 return retval;
4602}
4603
1da177e4
LT
4604/* API 6.2 setsockopt(), getsockopt()
4605 *
4606 * Applications use setsockopt() and getsockopt() to set or retrieve
4607 * socket options. Socket options are used to change the default
4608 * behavior of sockets calls. They are described in Section 7.
4609 *
4610 * The syntax is:
4611 *
4612 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4613 * int __user *optlen);
4614 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4615 * int optlen);
4616 *
4617 * sd - the socket descript.
4618 * level - set to IPPROTO_SCTP for all SCTP options.
4619 * optname - the option name.
4620 * optval - the buffer to store the value of the option.
4621 * optlen - the size of the buffer.
4622 */
dda91928
DB
4623static int sctp_setsockopt(struct sock *sk, int level, int optname,
4624 char __user *optval, unsigned int optlen)
1da177e4
LT
4625{
4626 int retval = 0;
4627
bb33381d 4628 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4629
4630 /* I can hardly begin to describe how wrong this is. This is
4631 * so broken as to be worse than useless. The API draft
4632 * REALLY is NOT helpful here... I am not convinced that the
4633 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4634 * are at all well-founded.
4635 */
4636 if (level != SOL_SCTP) {
4637 struct sctp_af *af = sctp_sk(sk)->pf->af;
4638 retval = af->setsockopt(sk, level, optname, optval, optlen);
4639 goto out_nounlock;
4640 }
4641
048ed4b6 4642 lock_sock(sk);
1da177e4
LT
4643
4644 switch (optname) {
4645 case SCTP_SOCKOPT_BINDX_ADD:
4646 /* 'optlen' is the size of the addresses buffer. */
4647 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4648 optlen, SCTP_BINDX_ADD_ADDR);
4649 break;
4650
4651 case SCTP_SOCKOPT_BINDX_REM:
4652 /* 'optlen' is the size of the addresses buffer. */
4653 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4654 optlen, SCTP_BINDX_REM_ADDR);
4655 break;
4656
88a0a948
VY
4657 case SCTP_SOCKOPT_CONNECTX_OLD:
4658 /* 'optlen' is the size of the addresses buffer. */
4659 retval = sctp_setsockopt_connectx_old(sk,
4660 (struct sockaddr __user *)optval,
4661 optlen);
4662 break;
4663
3f7a87d2
FF
4664 case SCTP_SOCKOPT_CONNECTX:
4665 /* 'optlen' is the size of the addresses buffer. */
88a0a948
VY
4666 retval = sctp_setsockopt_connectx(sk,
4667 (struct sockaddr __user *)optval,
4668 optlen);
3f7a87d2
FF
4669 break;
4670
1da177e4
LT
4671 case SCTP_DISABLE_FRAGMENTS:
4672 retval = sctp_setsockopt_disable_fragments(sk, optval, optlen);
4673 break;
4674
4675 case SCTP_EVENTS:
4676 retval = sctp_setsockopt_events(sk, optval, optlen);
4677 break;
4678
4679 case SCTP_AUTOCLOSE:
4680 retval = sctp_setsockopt_autoclose(sk, optval, optlen);
4681 break;
4682
4683 case SCTP_PEER_ADDR_PARAMS:
4684 retval = sctp_setsockopt_peer_addr_params(sk, optval, optlen);
4685 break;
4686
4580ccc0 4687 case SCTP_DELAYED_SACK:
d364d927 4688 retval = sctp_setsockopt_delayed_ack(sk, optval, optlen);
7708610b 4689 break;
d49d91d7
VY
4690 case SCTP_PARTIAL_DELIVERY_POINT:
4691 retval = sctp_setsockopt_partial_delivery_point(sk, optval, optlen);
4692 break;
7708610b 4693
1da177e4
LT
4694 case SCTP_INITMSG:
4695 retval = sctp_setsockopt_initmsg(sk, optval, optlen);
4696 break;
4697 case SCTP_DEFAULT_SEND_PARAM:
4698 retval = sctp_setsockopt_default_send_param(sk, optval,
4699 optlen);
4700 break;
6b3fd5f3
GOV
4701 case SCTP_DEFAULT_SNDINFO:
4702 retval = sctp_setsockopt_default_sndinfo(sk, optval, optlen);
4703 break;
1da177e4
LT
4704 case SCTP_PRIMARY_ADDR:
4705 retval = sctp_setsockopt_primary_addr(sk, optval, optlen);
4706 break;
4707 case SCTP_SET_PEER_PRIMARY_ADDR:
4708 retval = sctp_setsockopt_peer_primary_addr(sk, optval, optlen);
4709 break;
4710 case SCTP_NODELAY:
4711 retval = sctp_setsockopt_nodelay(sk, optval, optlen);
4712 break;
4713 case SCTP_RTOINFO:
4714 retval = sctp_setsockopt_rtoinfo(sk, optval, optlen);
4715 break;
4716 case SCTP_ASSOCINFO:
4717 retval = sctp_setsockopt_associnfo(sk, optval, optlen);
4718 break;
4719 case SCTP_I_WANT_MAPPED_V4_ADDR:
4720 retval = sctp_setsockopt_mappedv4(sk, optval, optlen);
4721 break;
4722 case SCTP_MAXSEG:
4723 retval = sctp_setsockopt_maxseg(sk, optval, optlen);
4724 break;
0f3fffd8
ISJ
4725 case SCTP_ADAPTATION_LAYER:
4726 retval = sctp_setsockopt_adaptation_layer(sk, optval, optlen);
1da177e4 4727 break;
6ab792f5
ISJ
4728 case SCTP_CONTEXT:
4729 retval = sctp_setsockopt_context(sk, optval, optlen);
4730 break;
b6e1331f
VY
4731 case SCTP_FRAGMENT_INTERLEAVE:
4732 retval = sctp_setsockopt_fragment_interleave(sk, optval, optlen);
4733 break;
70331571
VY
4734 case SCTP_MAX_BURST:
4735 retval = sctp_setsockopt_maxburst(sk, optval, optlen);
4736 break;
65b07e5d
VY
4737 case SCTP_AUTH_CHUNK:
4738 retval = sctp_setsockopt_auth_chunk(sk, optval, optlen);
4739 break;
4740 case SCTP_HMAC_IDENT:
4741 retval = sctp_setsockopt_hmac_ident(sk, optval, optlen);
4742 break;
4743 case SCTP_AUTH_KEY:
4744 retval = sctp_setsockopt_auth_key(sk, optval, optlen);
4745 break;
4746 case SCTP_AUTH_ACTIVE_KEY:
4747 retval = sctp_setsockopt_active_key(sk, optval, optlen);
4748 break;
4749 case SCTP_AUTH_DELETE_KEY:
4750 retval = sctp_setsockopt_del_key(sk, optval, optlen);
4751 break;
601590ec
XL
4752 case SCTP_AUTH_DEACTIVATE_KEY:
4753 retval = sctp_setsockopt_deactivate_key(sk, optval, optlen);
4754 break;
7dc04d71
MH
4755 case SCTP_AUTO_ASCONF:
4756 retval = sctp_setsockopt_auto_asconf(sk, optval, optlen);
4757 break;
5aa93bcf
NH
4758 case SCTP_PEER_ADDR_THLDS:
4759 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen);
4760 break;
0d3a421d
GOV
4761 case SCTP_RECVRCVINFO:
4762 retval = sctp_setsockopt_recvrcvinfo(sk, optval, optlen);
4763 break;
2347c80f
GOV
4764 case SCTP_RECVNXTINFO:
4765 retval = sctp_setsockopt_recvnxtinfo(sk, optval, optlen);
4766 break;
28aa4c26
XL
4767 case SCTP_PR_SUPPORTED:
4768 retval = sctp_setsockopt_pr_supported(sk, optval, optlen);
4769 break;
f959fb44
XL
4770 case SCTP_DEFAULT_PRINFO:
4771 retval = sctp_setsockopt_default_prinfo(sk, optval, optlen);
4772 break;
c0d8bab6
XL
4773 case SCTP_RECONFIG_SUPPORTED:
4774 retval = sctp_setsockopt_reconfig_supported(sk, optval, optlen);
4775 break;
9fb657ae
XL
4776 case SCTP_ENABLE_STREAM_RESET:
4777 retval = sctp_setsockopt_enable_strreset(sk, optval, optlen);
4778 break;
7f9d68ac
XL
4779 case SCTP_RESET_STREAMS:
4780 retval = sctp_setsockopt_reset_streams(sk, optval, optlen);
4781 break;
a92ce1a4
XL
4782 case SCTP_RESET_ASSOC:
4783 retval = sctp_setsockopt_reset_assoc(sk, optval, optlen);
4784 break;
242bd2d5
XL
4785 case SCTP_ADD_STREAMS:
4786 retval = sctp_setsockopt_add_streams(sk, optval, optlen);
4787 break;
13aa8770
MRL
4788 case SCTP_STREAM_SCHEDULER:
4789 retval = sctp_setsockopt_scheduler(sk, optval, optlen);
4790 break;
0ccdf3c7
MRL
4791 case SCTP_STREAM_SCHEDULER_VALUE:
4792 retval = sctp_setsockopt_scheduler_value(sk, optval, optlen);
4793 break;
772a5869
XL
4794 case SCTP_INTERLEAVING_SUPPORTED:
4795 retval = sctp_setsockopt_interleaving_supported(sk, optval,
4796 optlen);
4797 break;
b0e9a2fe
XL
4798 case SCTP_REUSE_PORT:
4799 retval = sctp_setsockopt_reuse_port(sk, optval, optlen);
4800 break;
480ba9c1
XL
4801 case SCTP_EVENT:
4802 retval = sctp_setsockopt_event(sk, optval, optlen);
4803 break;
1da177e4
LT
4804 default:
4805 retval = -ENOPROTOOPT;
4806 break;
3ff50b79 4807 }
1da177e4 4808
048ed4b6 4809 release_sock(sk);
1da177e4
LT
4810
4811out_nounlock:
4812 return retval;
4813}
4814
4815/* API 3.1.6 connect() - UDP Style Syntax
4816 *
4817 * An application may use the connect() call in the UDP model to initiate an
4818 * association without sending data.
4819 *
4820 * The syntax is:
4821 *
4822 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4823 *
4824 * sd: the socket descriptor to have a new association added to.
4825 *
4826 * nam: the address structure (either struct sockaddr_in or struct
4827 * sockaddr_in6 defined in RFC2553 [7]).
4828 *
4829 * len: the size of the address.
4830 */
dda91928 4831static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4832 int addr_len, int flags)
1da177e4 4833{
644fbdea 4834 struct inet_sock *inet = inet_sk(sk);
3f7a87d2 4835 struct sctp_af *af;
644fbdea 4836 int err = 0;
1da177e4 4837
048ed4b6 4838 lock_sock(sk);
1da177e4 4839
bb33381d
DB
4840 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4841 addr, addr_len);
1da177e4 4842
644fbdea
XL
4843 /* We may need to bind the socket. */
4844 if (!inet->inet_num) {
4845 if (sk->sk_prot->get_port(sk, 0)) {
4846 release_sock(sk);
4847 return -EAGAIN;
4848 }
4849 inet->inet_sport = htons(inet->inet_num);
4850 }
4851
3f7a87d2 4852 /* Validate addr_len before calling common connect/connectx routine. */
175f7c1f
TH
4853 af = addr_len < offsetofend(struct sockaddr, sa_family) ? NULL :
4854 sctp_get_af_specific(addr->sa_family);
3f7a87d2
FF
4855 if (!af || addr_len < af->sockaddr_len) {
4856 err = -EINVAL;
4857 } else {
4858 /* Pass correct addr len to common routine (so it knows there
4859 * is only one address being passed.
4860 */
644fbdea 4861 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4
LT
4862 }
4863
048ed4b6 4864 release_sock(sk);
1da177e4
LT
4865 return err;
4866}
4867
644fbdea
XL
4868int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4869 int addr_len, int flags)
4870{
4871 if (addr_len < sizeof(uaddr->sa_family))
4872 return -EINVAL;
4873
4874 if (uaddr->sa_family == AF_UNSPEC)
4875 return -EOPNOTSUPP;
4876
4877 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4878}
4879
1da177e4 4880/* FIXME: Write comments. */
dda91928 4881static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4882{
4883 return -EOPNOTSUPP; /* STUB */
4884}
4885
4886/* 4.1.4 accept() - TCP Style Syntax
4887 *
4888 * Applications use accept() call to remove an established SCTP
4889 * association from the accept queue of the endpoint. A new socket
4890 * descriptor will be returned from accept() to represent the newly
4891 * formed association.
4892 */
cdfbabfb 4893static struct sock *sctp_accept(struct sock *sk, int flags, int *err, bool kern)
1da177e4
LT
4894{
4895 struct sctp_sock *sp;
4896 struct sctp_endpoint *ep;
4897 struct sock *newsk = NULL;
4898 struct sctp_association *asoc;
4899 long timeo;
4900 int error = 0;
4901
048ed4b6 4902 lock_sock(sk);
1da177e4
LT
4903
4904 sp = sctp_sk(sk);
4905 ep = sp->ep;
4906
4907 if (!sctp_style(sk, TCP)) {
4908 error = -EOPNOTSUPP;
4909 goto out;
4910 }
4911
4912 if (!sctp_sstate(sk, LISTENING)) {
4913 error = -EINVAL;
4914 goto out;
4915 }
4916
8abfedd8 4917 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
1da177e4
LT
4918
4919 error = sctp_wait_for_accept(sk, timeo);
4920 if (error)
4921 goto out;
4922
4923 /* We treat the list of associations on the endpoint as the accept
4924 * queue and pick the first association on the list.
4925 */
4926 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4927
cdfbabfb 4928 newsk = sp->pf->create_accept_sk(sk, asoc, kern);
1da177e4
LT
4929 if (!newsk) {
4930 error = -ENOMEM;
4931 goto out;
4932 }
4933
4934 /* Populate the fields of the newsk from the oldsk and migrate the
4935 * asoc to the newsk.
4936 */
89664c62
XL
4937 error = sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4938 if (error) {
4939 sk_common_release(newsk);
4940 newsk = NULL;
4941 }
1da177e4
LT
4942
4943out:
048ed4b6 4944 release_sock(sk);
d808ad9a 4945 *err = error;
1da177e4
LT
4946 return newsk;
4947}
4948
4949/* The SCTP ioctl handler. */
dda91928 4950static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1da177e4 4951{
65040c33
DEFP
4952 int rc = -ENOTCONN;
4953
048ed4b6 4954 lock_sock(sk);
65040c33
DEFP
4955
4956 /*
4957 * SEQPACKET-style sockets in LISTENING state are valid, for
4958 * SCTP, so only discard TCP-style sockets in LISTENING state.
4959 */
4960 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4961 goto out;
4962
4963 switch (cmd) {
4964 case SIOCINQ: {
4965 struct sk_buff *skb;
4966 unsigned int amount = 0;
4967
4968 skb = skb_peek(&sk->sk_receive_queue);
4969 if (skb != NULL) {
4970 /*
4971 * We will only return the amount of this packet since
4972 * that is all that will be read.
4973 */
4974 amount = skb->len;
4975 }
4976 rc = put_user(amount, (int __user *)arg);
65040c33 4977 break;
9a7241c2 4978 }
65040c33
DEFP
4979 default:
4980 rc = -ENOIOCTLCMD;
4981 break;
4982 }
4983out:
048ed4b6 4984 release_sock(sk);
65040c33 4985 return rc;
1da177e4
LT
4986}
4987
4988/* This is the function which gets called during socket creation to
4989 * initialized the SCTP-specific portion of the sock.
4990 * The sock structure should already be zero-filled memory.
4991 */
dda91928 4992static int sctp_init_sock(struct sock *sk)
1da177e4 4993{
e1fc3b14 4994 struct net *net = sock_net(sk);
1da177e4
LT
4995 struct sctp_sock *sp;
4996
bb33381d 4997 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4998
4999 sp = sctp_sk(sk);
5000
5001 /* Initialize the SCTP per socket area. */
5002 switch (sk->sk_type) {
5003 case SOCK_SEQPACKET:
5004 sp->type = SCTP_SOCKET_UDP;
5005 break;
5006 case SOCK_STREAM:
5007 sp->type = SCTP_SOCKET_TCP;
5008 break;
5009 default:
5010 return -ESOCKTNOSUPPORT;
5011 }
5012
90017acc
MRL
5013 sk->sk_gso_type = SKB_GSO_SCTP;
5014
1da177e4
LT
5015 /* Initialize default send parameters. These parameters can be
5016 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
5017 */
5018 sp->default_stream = 0;
5019 sp->default_ppid = 0;
5020 sp->default_flags = 0;
5021 sp->default_context = 0;
5022 sp->default_timetolive = 0;
5023
6ab792f5 5024 sp->default_rcv_context = 0;
e1fc3b14 5025 sp->max_burst = net->sctp.max_burst;
6ab792f5 5026
3c68198e
NH
5027 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
5028
1da177e4
LT
5029 /* Initialize default setup parameters. These parameters
5030 * can be modified with the SCTP_INITMSG socket option or
5031 * overridden by the SCTP_INIT CMSG.
5032 */
5033 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
5034 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
5035 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
5036 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
5037
5038 /* Initialize default RTO related parameters. These parameters can
5039 * be modified for with the SCTP_RTOINFO socket option.
5040 */
e1fc3b14
EB
5041 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
5042 sp->rtoinfo.srto_max = net->sctp.rto_max;
5043 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
5044
5045 /* Initialize default association related parameters. These parameters
5046 * can be modified with the SCTP_ASSOCINFO socket option.
5047 */
e1fc3b14 5048 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
5049 sp->assocparams.sasoc_number_peer_destinations = 0;
5050 sp->assocparams.sasoc_peer_rwnd = 0;
5051 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 5052 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
5053
5054 /* Initialize default event subscriptions. By default, all the
d808ad9a 5055 * options are off.
1da177e4 5056 */
2cc0eeb6 5057 sp->subscribe = 0;
1da177e4
LT
5058
5059 /* Default Peer Address Parameters. These defaults can
5060 * be modified via SCTP_PEER_ADDR_PARAMS
5061 */
e1fc3b14
EB
5062 sp->hbinterval = net->sctp.hb_interval;
5063 sp->pathmaxrxt = net->sctp.max_retrans_path;
8add543e 5064 sp->pf_retrans = net->sctp.pf_retrans;
4e2d52bf 5065 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 5066 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 5067 sp->sackfreq = 2;
52ccb8e9 5068 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
5069 SPP_PMTUD_ENABLE |
5070 SPP_SACKDELAY_ENABLE;
7efba10d 5071 sp->default_ss = SCTP_SS_DEFAULT;
1da177e4
LT
5072
5073 /* If enabled no SCTP message fragmentation will be performed.
5074 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
5075 */
5076 sp->disable_fragments = 0;
5077
208edef6
SS
5078 /* Enable Nagle algorithm by default. */
5079 sp->nodelay = 0;
1da177e4 5080
0d3a421d 5081 sp->recvrcvinfo = 0;
2347c80f 5082 sp->recvnxtinfo = 0;
0d3a421d 5083
1da177e4
LT
5084 /* Enable by default. */
5085 sp->v4mapped = 1;
5086
5087 /* Auto-close idle associations after the configured
5088 * number of seconds. A value of 0 disables this
5089 * feature. Configure through the SCTP_AUTOCLOSE socket option,
5090 * for UDP-style sockets only.
5091 */
5092 sp->autoclose = 0;
5093
5094 /* User specified fragmentation limit. */
5095 sp->user_frag = 0;
5096
0f3fffd8 5097 sp->adaptation_ind = 0;
1da177e4
LT
5098
5099 sp->pf = sctp_get_pf_specific(sk->sk_family);
5100
5101 /* Control variables for partial data delivery. */
b6e1331f 5102 atomic_set(&sp->pd_mode, 0);
1da177e4 5103 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 5104 sp->frag_interleave = 0;
1da177e4
LT
5105
5106 /* Create a per socket endpoint structure. Even if we
5107 * change the data structure relationships, this may still
5108 * be useful for storing pre-connect address information.
5109 */
c164b838
DB
5110 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
5111 if (!sp->ep)
1da177e4
LT
5112 return -ENOMEM;
5113
1da177e4
LT
5114 sp->hmac = NULL;
5115
0a2fbac1
DB
5116 sk->sk_destruct = sctp_destruct_sock;
5117
1da177e4 5118 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c
DM
5119
5120 local_bh_disable();
8cb38a60 5121 sk_sockets_allocated_inc(sk);
e1fc3b14 5122 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d
MRL
5123
5124 /* Nothing can fail after this block, otherwise
5125 * sctp_destroy_sock() will be called without addr_wq_lock held
5126 */
e1fc3b14 5127 if (net->sctp.default_auto_asconf) {
2d45a02d 5128 spin_lock(&sock_net(sk)->sctp.addr_wq_lock);
9f7d653b 5129 list_add_tail(&sp->auto_asconf_list,
e1fc3b14 5130 &net->sctp.auto_asconf_splist);
9f7d653b 5131 sp->do_auto_asconf = 1;
2d45a02d
MRL
5132 spin_unlock(&sock_net(sk)->sctp.addr_wq_lock);
5133 } else {
9f7d653b 5134 sp->do_auto_asconf = 0;
2d45a02d
MRL
5135 }
5136
6f756a8c
DM
5137 local_bh_enable();
5138
1da177e4
LT
5139 return 0;
5140}
5141
2d45a02d
MRL
5142/* Cleanup any SCTP per socket resources. Must be called with
5143 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
5144 */
dda91928 5145static void sctp_destroy_sock(struct sock *sk)
1da177e4 5146{
9f7d653b 5147 struct sctp_sock *sp;
1da177e4 5148
bb33381d 5149 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
5150
5151 /* Release our hold on the endpoint. */
9f7d653b 5152 sp = sctp_sk(sk);
1abd165e
DB
5153 /* This could happen during socket init, thus we bail out
5154 * early, since the rest of the below is not setup either.
5155 */
5156 if (sp->ep == NULL)
5157 return;
5158
9f7d653b
MH
5159 if (sp->do_auto_asconf) {
5160 sp->do_auto_asconf = 0;
5161 list_del(&sp->auto_asconf_list);
5162 }
5163 sctp_endpoint_free(sp->ep);
5bc0b3bf 5164 local_bh_disable();
8cb38a60 5165 sk_sockets_allocated_dec(sk);
9a57f7fa 5166 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
5bc0b3bf 5167 local_bh_enable();
1da177e4
LT
5168}
5169
0a2fbac1
DB
5170/* Triggered when there are no references on the socket anymore */
5171static void sctp_destruct_sock(struct sock *sk)
5172{
5173 struct sctp_sock *sp = sctp_sk(sk);
5174
5175 /* Free up the HMAC transform. */
5821c769 5176 crypto_free_shash(sp->hmac);
0a2fbac1
DB
5177
5178 inet_sock_destruct(sk);
5179}
5180
1da177e4
LT
5181/* API 4.1.7 shutdown() - TCP Style Syntax
5182 * int shutdown(int socket, int how);
5183 *
5184 * sd - the socket descriptor of the association to be closed.
5185 * how - Specifies the type of shutdown. The values are
5186 * as follows:
5187 * SHUT_RD
5188 * Disables further receive operations. No SCTP
5189 * protocol action is taken.
5190 * SHUT_WR
5191 * Disables further send operations, and initiates
5192 * the SCTP shutdown sequence.
5193 * SHUT_RDWR
5194 * Disables further send and receive operations
5195 * and initiates the SCTP shutdown sequence.
5196 */
dda91928 5197static void sctp_shutdown(struct sock *sk, int how)
1da177e4 5198{
55e26eb9 5199 struct net *net = sock_net(sk);
1da177e4 5200 struct sctp_endpoint *ep;
1da177e4
LT
5201
5202 if (!sctp_style(sk, TCP))
5203 return;
5204
5bf35ddf
XL
5205 ep = sctp_sk(sk)->ep;
5206 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
5207 struct sctp_association *asoc;
5208
cbabf463 5209 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
5210 asoc = list_entry(ep->asocs.next,
5211 struct sctp_association, asocs);
5212 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
5213 }
5214}
5215
52c52a61
XL
5216int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
5217 struct sctp_info *info)
5218{
5219 struct sctp_transport *prim;
5220 struct list_head *pos;
5221 int mask;
5222
5223 memset(info, 0, sizeof(*info));
5224 if (!asoc) {
5225 struct sctp_sock *sp = sctp_sk(sk);
5226
5227 info->sctpi_s_autoclose = sp->autoclose;
5228 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
5229 info->sctpi_s_pd_point = sp->pd_point;
5230 info->sctpi_s_nodelay = sp->nodelay;
5231 info->sctpi_s_disable_fragments = sp->disable_fragments;
5232 info->sctpi_s_v4mapped = sp->v4mapped;
5233 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 5234 info->sctpi_s_type = sp->type;
52c52a61
XL
5235
5236 return 0;
5237 }
5238
5239 info->sctpi_tag = asoc->c.my_vtag;
5240 info->sctpi_state = asoc->state;
5241 info->sctpi_rwnd = asoc->a_rwnd;
5242 info->sctpi_unackdata = asoc->unack_data;
5243 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5244 info->sctpi_instrms = asoc->stream.incnt;
5245 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
5246 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
5247 info->sctpi_inqueue++;
5248 list_for_each(pos, &asoc->outqueue.out_chunk_list)
5249 info->sctpi_outqueue++;
5250 info->sctpi_overall_error = asoc->overall_error_count;
5251 info->sctpi_max_burst = asoc->max_burst;
5252 info->sctpi_maxseg = asoc->frag_point;
5253 info->sctpi_peer_rwnd = asoc->peer.rwnd;
5254 info->sctpi_peer_tag = asoc->c.peer_vtag;
5255
5256 mask = asoc->peer.ecn_capable << 1;
5257 mask = (mask | asoc->peer.ipv4_address) << 1;
5258 mask = (mask | asoc->peer.ipv6_address) << 1;
5259 mask = (mask | asoc->peer.hostname_address) << 1;
5260 mask = (mask | asoc->peer.asconf_capable) << 1;
5261 mask = (mask | asoc->peer.prsctp_capable) << 1;
5262 mask = (mask | asoc->peer.auth_capable);
5263 info->sctpi_peer_capable = mask;
5264 mask = asoc->peer.sack_needed << 1;
5265 mask = (mask | asoc->peer.sack_generation) << 1;
5266 mask = (mask | asoc->peer.zero_window_announced);
5267 info->sctpi_peer_sack = mask;
5268
5269 info->sctpi_isacks = asoc->stats.isacks;
5270 info->sctpi_osacks = asoc->stats.osacks;
5271 info->sctpi_opackets = asoc->stats.opackets;
5272 info->sctpi_ipackets = asoc->stats.ipackets;
5273 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
5274 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
5275 info->sctpi_idupchunks = asoc->stats.idupchunks;
5276 info->sctpi_gapcnt = asoc->stats.gapcnt;
5277 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
5278 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
5279 info->sctpi_oodchunks = asoc->stats.oodchunks;
5280 info->sctpi_iodchunks = asoc->stats.iodchunks;
5281 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
5282 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
5283
5284 prim = asoc->peer.primary_path;
ee6c88bb 5285 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
5286 info->sctpi_p_state = prim->state;
5287 info->sctpi_p_cwnd = prim->cwnd;
5288 info->sctpi_p_srtt = prim->srtt;
5289 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
5290 info->sctpi_p_hbinterval = prim->hbinterval;
5291 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
5292 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
5293 info->sctpi_p_ssthresh = prim->ssthresh;
5294 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
5295 info->sctpi_p_flight_size = prim->flight_size;
5296 info->sctpi_p_error = prim->error_count;
5297
5298 return 0;
5299}
5300EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
5301
626d16f5 5302/* use callback to avoid exporting the core structure */
97a6ec4a 5303void sctp_transport_walk_start(struct rhashtable_iter *iter)
626d16f5 5304{
7fda702f 5305 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 5306
97a6ec4a 5307 rhashtable_walk_start(iter);
626d16f5
XL
5308}
5309
5310void sctp_transport_walk_stop(struct rhashtable_iter *iter)
5311{
5312 rhashtable_walk_stop(iter);
5313 rhashtable_walk_exit(iter);
5314}
5315
5316struct sctp_transport *sctp_transport_get_next(struct net *net,
5317 struct rhashtable_iter *iter)
5318{
5319 struct sctp_transport *t;
5320
5321 t = rhashtable_walk_next(iter);
5322 for (; t; t = rhashtable_walk_next(iter)) {
5323 if (IS_ERR(t)) {
5324 if (PTR_ERR(t) == -EAGAIN)
5325 continue;
5326 break;
5327 }
5328
bab1be79
XL
5329 if (!sctp_transport_hold(t))
5330 continue;
5331
626d16f5
XL
5332 if (net_eq(sock_net(t->asoc->base.sk), net) &&
5333 t->asoc->peer.primary_path == t)
5334 break;
bab1be79
XL
5335
5336 sctp_transport_put(t);
626d16f5
XL
5337 }
5338
5339 return t;
5340}
5341
5342struct sctp_transport *sctp_transport_get_idx(struct net *net,
5343 struct rhashtable_iter *iter,
5344 int pos)
5345{
bab1be79 5346 struct sctp_transport *t;
626d16f5 5347
bab1be79
XL
5348 if (!pos)
5349 return SEQ_START_TOKEN;
626d16f5 5350
bab1be79
XL
5351 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5352 if (!--pos)
5353 break;
5354 sctp_transport_put(t);
5355 }
5356
5357 return t;
626d16f5
XL
5358}
5359
5360int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5361 void *p) {
5362 int err = 0;
5363 int hash = 0;
5364 struct sctp_ep_common *epb;
5365 struct sctp_hashbucket *head;
5366
5367 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5368 hash++, head++) {
581409da 5369 read_lock_bh(&head->lock);
626d16f5
XL
5370 sctp_for_each_hentry(epb, &head->chain) {
5371 err = cb(sctp_ep(epb), p);
5372 if (err)
5373 break;
5374 }
581409da 5375 read_unlock_bh(&head->lock);
626d16f5
XL
5376 }
5377
5378 return err;
5379}
5380EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5381
5382int sctp_transport_lookup_process(int (*cb)(struct sctp_transport *, void *),
5383 struct net *net,
5384 const union sctp_addr *laddr,
5385 const union sctp_addr *paddr, void *p)
5386{
5387 struct sctp_transport *transport;
08abb795 5388 int err;
626d16f5
XL
5389
5390 rcu_read_lock();
5391 transport = sctp_addrs_lookup_transport(net, laddr, paddr);
08abb795 5392 rcu_read_unlock();
7fda702f 5393 if (!transport)
08abb795 5394 return -ENOENT;
1cceda78 5395
1cceda78 5396 err = cb(transport, p);
cd26da4f 5397 sctp_transport_put(transport);
1cceda78 5398
626d16f5
XL
5399 return err;
5400}
5401EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5402
5403int sctp_for_each_transport(int (*cb)(struct sctp_transport *, void *),
d25adbeb
XL
5404 int (*cb_done)(struct sctp_transport *, void *),
5405 struct net *net, int *pos, void *p) {
626d16f5 5406 struct rhashtable_iter hti;
d25adbeb
XL
5407 struct sctp_transport *tsp;
5408 int ret;
626d16f5 5409
d25adbeb 5410again:
f53d77e1 5411 ret = 0;
97a6ec4a 5412 sctp_transport_walk_start(&hti);
626d16f5 5413
d25adbeb
XL
5414 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5415 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
d25adbeb
XL
5416 ret = cb(tsp, p);
5417 if (ret)
626d16f5 5418 break;
d25adbeb
XL
5419 (*pos)++;
5420 sctp_transport_put(tsp);
626d16f5 5421 }
626d16f5 5422 sctp_transport_walk_stop(&hti);
53fa1036 5423
d25adbeb
XL
5424 if (ret) {
5425 if (cb_done && !cb_done(tsp, p)) {
5426 (*pos)++;
5427 sctp_transport_put(tsp);
5428 goto again;
5429 }
5430 sctp_transport_put(tsp);
5431 }
5432
5433 return ret;
626d16f5
XL
5434}
5435EXPORT_SYMBOL_GPL(sctp_for_each_transport);
5436
1da177e4
LT
5437/* 7.2.1 Association Status (SCTP_STATUS)
5438
5439 * Applications can retrieve current status information about an
5440 * association, including association state, peer receiver window size,
5441 * number of unacked data chunks, and number of data chunks pending
5442 * receipt. This information is read-only.
5443 */
5444static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5445 char __user *optval,
5446 int __user *optlen)
5447{
5448 struct sctp_status status;
5449 struct sctp_association *asoc = NULL;
5450 struct sctp_transport *transport;
5451 sctp_assoc_t associd;
5452 int retval = 0;
5453
408f22e8 5454 if (len < sizeof(status)) {
1da177e4
LT
5455 retval = -EINVAL;
5456 goto out;
5457 }
5458
408f22e8
NH
5459 len = sizeof(status);
5460 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5461 retval = -EFAULT;
5462 goto out;
5463 }
5464
5465 associd = status.sstat_assoc_id;
5466 asoc = sctp_id2assoc(sk, associd);
5467 if (!asoc) {
5468 retval = -EINVAL;
5469 goto out;
5470 }
5471
5472 transport = asoc->peer.primary_path;
5473
5474 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5475 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5476 status.sstat_rwnd = asoc->peer.rwnd;
5477 status.sstat_unackdata = asoc->unack_data;
5478
5479 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5480 status.sstat_instrms = asoc->stream.incnt;
5481 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5482 status.sstat_fragmentation_point = asoc->frag_point;
5483 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5484 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5485 transport->af_specific->sockaddr_len);
1da177e4 5486 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5487 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5488 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5489 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5490 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5491 status.sstat_primary.spinfo_srtt = transport->srtt;
5492 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5493 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5494
3f7a87d2
FF
5495 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5496 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5497
1da177e4
LT
5498 if (put_user(len, optlen)) {
5499 retval = -EFAULT;
5500 goto out;
5501 }
5502
bb33381d
DB
5503 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5504 __func__, len, status.sstat_state, status.sstat_rwnd,
5505 status.sstat_assoc_id);
1da177e4
LT
5506
5507 if (copy_to_user(optval, &status, len)) {
5508 retval = -EFAULT;
5509 goto out;
5510 }
5511
5512out:
a02cec21 5513 return retval;
1da177e4
LT
5514}
5515
5516
5517/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5518 *
5519 * Applications can retrieve information about a specific peer address
5520 * of an association, including its reachability state, congestion
5521 * window, and retransmission timer values. This information is
5522 * read-only.
5523 */
5524static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5525 char __user *optval,
5526 int __user *optlen)
5527{
5528 struct sctp_paddrinfo pinfo;
5529 struct sctp_transport *transport;
5530 int retval = 0;
5531
408f22e8 5532 if (len < sizeof(pinfo)) {
1da177e4
LT
5533 retval = -EINVAL;
5534 goto out;
5535 }
5536
408f22e8
NH
5537 len = sizeof(pinfo);
5538 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5539 retval = -EFAULT;
5540 goto out;
5541 }
5542
5543 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5544 pinfo.spinfo_assoc_id);
5545 if (!transport)
5546 return -EINVAL;
5547
5548 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5549 pinfo.spinfo_state = transport->state;
1da177e4
LT
5550 pinfo.spinfo_cwnd = transport->cwnd;
5551 pinfo.spinfo_srtt = transport->srtt;
5552 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5553 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5554
3f7a87d2
FF
5555 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5556 pinfo.spinfo_state = SCTP_ACTIVE;
5557
1da177e4
LT
5558 if (put_user(len, optlen)) {
5559 retval = -EFAULT;
5560 goto out;
5561 }
5562
5563 if (copy_to_user(optval, &pinfo, len)) {
5564 retval = -EFAULT;
5565 goto out;
5566 }
5567
5568out:
a02cec21 5569 return retval;
1da177e4
LT
5570}
5571
5572/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5573 *
5574 * This option is a on/off flag. If enabled no SCTP message
5575 * fragmentation will be performed. Instead if a message being sent
5576 * exceeds the current PMTU size, the message will NOT be sent and
5577 * instead a error will be indicated to the user.
5578 */
5579static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5580 char __user *optval, int __user *optlen)
5581{
5582 int val;
5583
5584 if (len < sizeof(int))
5585 return -EINVAL;
5586
5587 len = sizeof(int);
5588 val = (sctp_sk(sk)->disable_fragments == 1);
5589 if (put_user(len, optlen))
5590 return -EFAULT;
5591 if (copy_to_user(optval, &val, len))
5592 return -EFAULT;
5593 return 0;
5594}
5595
5596/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5597 *
5598 * This socket option is used to specify various notifications and
5599 * ancillary data the user wishes to receive.
5600 */
5601static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5602 int __user *optlen)
5603{
2cc0eeb6
XL
5604 struct sctp_event_subscribe subscribe;
5605 __u8 *sn_type = (__u8 *)&subscribe;
5606 int i;
5607
a4b8e71b 5608 if (len == 0)
1da177e4 5609 return -EINVAL;
acdd5985
TG
5610 if (len > sizeof(struct sctp_event_subscribe))
5611 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5612 if (put_user(len, optlen))
5613 return -EFAULT;
2cc0eeb6
XL
5614
5615 for (i = 0; i < len; i++)
5616 sn_type[i] = sctp_ulpevent_type_enabled(sctp_sk(sk)->subscribe,
5617 SCTP_SN_TYPE_BASE + i);
5618
5619 if (copy_to_user(optval, &subscribe, len))
1da177e4 5620 return -EFAULT;
2cc0eeb6 5621
1da177e4
LT
5622 return 0;
5623}
5624
5625/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5626 *
5627 * This socket option is applicable to the UDP-style socket only. When
5628 * set it will cause associations that are idle for more than the
5629 * specified number of seconds to automatically close. An association
5630 * being idle is defined an association that has NOT sent or received
5631 * user data. The special value of '0' indicates that no automatic
5632 * close of any associations should be performed. The option expects an
5633 * integer defining the number of seconds of idle time before an
5634 * association is closed.
5635 */
5636static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5637{
5638 /* Applicable to UDP-style socket only */
5639 if (sctp_style(sk, TCP))
5640 return -EOPNOTSUPP;
408f22e8 5641 if (len < sizeof(int))
1da177e4 5642 return -EINVAL;
408f22e8
NH
5643 len = sizeof(int);
5644 if (put_user(len, optlen))
5645 return -EFAULT;
b2ce04c2 5646 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5647 return -EFAULT;
5648 return 0;
5649}
5650
5651/* Helper routine to branch off an association to a new socket. */
0343c554 5652int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5653{
0343c554 5654 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5655 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5656 struct socket *sock;
5657 int err = 0;
5658
df80cd9b
XL
5659 /* Do not peel off from one netns to another one. */
5660 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5661 return -EINVAL;
5662
0343c554
BP
5663 if (!asoc)
5664 return -EINVAL;
5665
1da177e4
LT
5666 /* An association cannot be branched off from an already peeled-off
5667 * socket, nor is this supported for tcp style sockets.
5668 */
5669 if (!sctp_style(sk, UDP))
5670 return -EINVAL;
5671
5672 /* Create a new socket. */
5673 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5674 if (err < 0)
5675 return err;
5676
914e1c8b 5677 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5678
5679 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5680 * Set the daddr and initialize id to something more random and also
5681 * copy over any ip options.
4f444308 5682 */
299ee123 5683 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sk);
b7e10c25 5684 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5685
5686 /* Populate the fields of the newsk from the oldsk and migrate the
5687 * asoc to the newsk.
5688 */
89664c62
XL
5689 err = sctp_sock_migrate(sk, sock->sk, asoc,
5690 SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
5691 if (err) {
5692 sock_release(sock);
5693 sock = NULL;
5694 }
4f444308 5695
1da177e4
LT
5696 *sockp = sock;
5697
5698 return err;
5699}
0343c554 5700EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5701
2cb5c8e3
NH
5702static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5703 struct file **newfile, unsigned flags)
5704{
5705 struct socket *newsock;
5706 int retval;
5707
5708 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5709 if (retval < 0)
5710 goto out;
5711
5712 /* Map the socket to an unused fd that can be returned to the user. */
5713 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5714 if (retval < 0) {
5715 sock_release(newsock);
5716 goto out;
5717 }
5718
5719 *newfile = sock_alloc_file(newsock, 0, NULL);
5720 if (IS_ERR(*newfile)) {
5721 put_unused_fd(retval);
2cb5c8e3
NH
5722 retval = PTR_ERR(*newfile);
5723 *newfile = NULL;
5724 return retval;
5725 }
5726
5727 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5728 retval);
5729
5730 peeloff->sd = retval;
5731
5732 if (flags & SOCK_NONBLOCK)
5733 (*newfile)->f_flags |= O_NONBLOCK;
5734out:
5735 return retval;
5736}
5737
1da177e4
LT
5738static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5739{
5740 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5741 struct file *newfile = NULL;
1da177e4 5742 int retval = 0;
1da177e4 5743
408f22e8 5744 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5745 return -EINVAL;
408f22e8 5746 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5747 if (copy_from_user(&peeloff, optval, len))
5748 return -EFAULT;
5749
2cb5c8e3 5750 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5751 if (retval < 0)
5752 goto out;
5753
2cb5c8e3
NH
5754 /* Return the fd mapped to the new socket. */
5755 if (put_user(len, optlen)) {
5756 fput(newfile);
5757 put_unused_fd(retval);
5758 return -EFAULT;
1da177e4
LT
5759 }
5760
2cb5c8e3
NH
5761 if (copy_to_user(optval, &peeloff, len)) {
5762 fput(newfile);
56b31d1c 5763 put_unused_fd(retval);
2cb5c8e3 5764 return -EFAULT;
56b31d1c 5765 }
2cb5c8e3
NH
5766 fd_install(retval, newfile);
5767out:
5768 return retval;
5769}
56b31d1c 5770
2cb5c8e3
NH
5771static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5772 char __user *optval, int __user *optlen)
5773{
5774 sctp_peeloff_flags_arg_t peeloff;
5775 struct file *newfile = NULL;
5776 int retval = 0;
5777
5778 if (len < sizeof(sctp_peeloff_flags_arg_t))
5779 return -EINVAL;
5780 len = sizeof(sctp_peeloff_flags_arg_t);
5781 if (copy_from_user(&peeloff, optval, len))
5782 return -EFAULT;
5783
5784 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5785 &newfile, peeloff.flags);
5786 if (retval < 0)
5787 goto out;
1da177e4
LT
5788
5789 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5790 if (put_user(len, optlen)) {
5791 fput(newfile);
5792 put_unused_fd(retval);
5793 return -EFAULT;
5794 }
2cb5c8e3 5795
56b31d1c
AV
5796 if (copy_to_user(optval, &peeloff, len)) {
5797 fput(newfile);
5798 put_unused_fd(retval);
408f22e8 5799 return -EFAULT;
56b31d1c
AV
5800 }
5801 fd_install(retval, newfile);
1da177e4
LT
5802out:
5803 return retval;
5804}
5805
5806/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5807 *
5808 * Applications can enable or disable heartbeats for any peer address of
5809 * an association, modify an address's heartbeat interval, force a
5810 * heartbeat to be sent immediately, and adjust the address's maximum
5811 * number of retransmissions sent before an address is considered
5812 * unreachable. The following structure is used to access and modify an
5813 * address's parameters:
5814 *
5815 * struct sctp_paddrparams {
52ccb8e9
FF
5816 * sctp_assoc_t spp_assoc_id;
5817 * struct sockaddr_storage spp_address;
5818 * uint32_t spp_hbinterval;
5819 * uint16_t spp_pathmaxrxt;
5820 * uint32_t spp_pathmtu;
5821 * uint32_t spp_sackdelay;
5822 * uint32_t spp_flags;
5823 * };
5824 *
5825 * spp_assoc_id - (one-to-many style socket) This is filled in the
5826 * application, and identifies the association for
5827 * this query.
1da177e4
LT
5828 * spp_address - This specifies which address is of interest.
5829 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5830 * in milliseconds. If a value of zero
5831 * is present in this field then no changes are to
5832 * be made to this parameter.
1da177e4
LT
5833 * spp_pathmaxrxt - This contains the maximum number of
5834 * retransmissions before this address shall be
52ccb8e9
FF
5835 * considered unreachable. If a value of zero
5836 * is present in this field then no changes are to
5837 * be made to this parameter.
5838 * spp_pathmtu - When Path MTU discovery is disabled the value
5839 * specified here will be the "fixed" path mtu.
5840 * Note that if the spp_address field is empty
5841 * then all associations on this address will
5842 * have this fixed path mtu set upon them.
5843 *
5844 * spp_sackdelay - When delayed sack is enabled, this value specifies
5845 * the number of milliseconds that sacks will be delayed
5846 * for. This value will apply to all addresses of an
5847 * association if the spp_address field is empty. Note
5848 * also, that if delayed sack is enabled and this
5849 * value is set to 0, no change is made to the last
5850 * recorded delayed sack timer value.
5851 *
5852 * spp_flags - These flags are used to control various features
5853 * on an association. The flag field may contain
5854 * zero or more of the following options.
5855 *
5856 * SPP_HB_ENABLE - Enable heartbeats on the
5857 * specified address. Note that if the address
5858 * field is empty all addresses for the association
5859 * have heartbeats enabled upon them.
5860 *
5861 * SPP_HB_DISABLE - Disable heartbeats on the
5862 * speicifed address. Note that if the address
5863 * field is empty all addresses for the association
5864 * will have their heartbeats disabled. Note also
5865 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5866 * mutually exclusive, only one of these two should
5867 * be specified. Enabling both fields will have
5868 * undetermined results.
5869 *
5870 * SPP_HB_DEMAND - Request a user initiated heartbeat
5871 * to be made immediately.
5872 *
5873 * SPP_PMTUD_ENABLE - This field will enable PMTU
5874 * discovery upon the specified address. Note that
5875 * if the address feild is empty then all addresses
5876 * on the association are effected.
5877 *
5878 * SPP_PMTUD_DISABLE - This field will disable PMTU
5879 * discovery upon the specified address. Note that
5880 * if the address feild is empty then all addresses
5881 * on the association are effected. Not also that
5882 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5883 * exclusive. Enabling both will have undetermined
5884 * results.
5885 *
5886 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5887 * on delayed sack. The time specified in spp_sackdelay
5888 * is used to specify the sack delay for this address. Note
5889 * that if spp_address is empty then all addresses will
5890 * enable delayed sack and take on the sack delay
5891 * value specified in spp_sackdelay.
5892 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5893 * off delayed sack. If the spp_address field is blank then
5894 * delayed sack is disabled for the entire association. Note
5895 * also that this field is mutually exclusive to
5896 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5897 * results.
0b0dce7a
XL
5898 *
5899 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5900 * setting of the IPV6 flow label value. The value is
5901 * contained in the spp_ipv6_flowlabel field.
5902 * Upon retrieval, this flag will be set to indicate that
5903 * the spp_ipv6_flowlabel field has a valid value returned.
5904 * If a specific destination address is set (in the
5905 * spp_address field), then the value returned is that of
5906 * the address. If just an association is specified (and
5907 * no address), then the association's default flow label
5908 * is returned. If neither an association nor a destination
5909 * is specified, then the socket's default flow label is
5910 * returned. For non-IPv6 sockets, this flag will be left
5911 * cleared.
5912 *
5913 * SPP_DSCP: Setting this flag enables the setting of the
5914 * Differentiated Services Code Point (DSCP) value
5915 * associated with either the association or a specific
5916 * address. The value is obtained in the spp_dscp field.
5917 * Upon retrieval, this flag will be set to indicate that
5918 * the spp_dscp field has a valid value returned. If a
5919 * specific destination address is set when called (in the
5920 * spp_address field), then that specific destination
5921 * address's DSCP value is returned. If just an association
5922 * is specified, then the association's default DSCP is
5923 * returned. If neither an association nor a destination is
5924 * specified, then the socket's default DSCP is returned.
5925 *
5926 * spp_ipv6_flowlabel
5927 * - This field is used in conjunction with the
5928 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5929 * The 20 least significant bits are used for the flow
5930 * label. This setting has precedence over any IPv6-layer
5931 * setting.
5932 *
5933 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5934 * and contains the DSCP. The 6 most significant bits are
5935 * used for the DSCP. This setting has precedence over any
5936 * IPv4- or IPv6- layer setting.
1da177e4
LT
5937 */
5938static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5939 char __user *optval, int __user *optlen)
1da177e4 5940{
52ccb8e9
FF
5941 struct sctp_paddrparams params;
5942 struct sctp_transport *trans = NULL;
5943 struct sctp_association *asoc = NULL;
5944 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5945
0b0dce7a
XL
5946 if (len >= sizeof(params))
5947 len = sizeof(params);
5948 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5949 spp_ipv6_flowlabel), 4))
5950 len = ALIGN(offsetof(struct sctp_paddrparams,
5951 spp_ipv6_flowlabel), 4);
5952 else
1da177e4 5953 return -EINVAL;
0b0dce7a 5954
1da177e4
LT
5955 if (copy_from_user(&params, optval, len))
5956 return -EFAULT;
5957
52ccb8e9
FF
5958 /* If an address other than INADDR_ANY is specified, and
5959 * no transport is found, then the request is invalid.
1da177e4 5960 */
cb3f837b 5961 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
5962 trans = sctp_addr_id2transport(sk, &params.spp_address,
5963 params.spp_assoc_id);
5964 if (!trans) {
bb33381d 5965 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
5966 return -EINVAL;
5967 }
1da177e4
LT
5968 }
5969
b99e5e02
XL
5970 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
5971 * socket is a one to many style socket, and an association
5972 * was not found, then the id was invalid.
52ccb8e9
FF
5973 */
5974 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
5975 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
5976 sctp_style(sk, UDP)) {
bb33381d 5977 pr_debug("%s: failed no association\n", __func__);
1da177e4 5978 return -EINVAL;
52ccb8e9 5979 }
1da177e4 5980
52ccb8e9
FF
5981 if (trans) {
5982 /* Fetch transport values. */
5983 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
5984 params.spp_pathmtu = trans->pathmtu;
5985 params.spp_pathmaxrxt = trans->pathmaxrxt;
5986 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
5987
5988 /*draft-11 doesn't say what to return in spp_flags*/
5989 params.spp_flags = trans->param_flags;
0b0dce7a
XL
5990 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5991 params.spp_ipv6_flowlabel = trans->flowlabel &
5992 SCTP_FLOWLABEL_VAL_MASK;
5993 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5994 }
5995 if (trans->dscp & SCTP_DSCP_SET_MASK) {
5996 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
5997 params.spp_flags |= SPP_DSCP;
5998 }
52ccb8e9
FF
5999 } else if (asoc) {
6000 /* Fetch association values. */
6001 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
6002 params.spp_pathmtu = asoc->pathmtu;
6003 params.spp_pathmaxrxt = asoc->pathmaxrxt;
6004 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
6005
6006 /*draft-11 doesn't say what to return in spp_flags*/
6007 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
6008 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
6009 params.spp_ipv6_flowlabel = asoc->flowlabel &
6010 SCTP_FLOWLABEL_VAL_MASK;
6011 params.spp_flags |= SPP_IPV6_FLOWLABEL;
6012 }
6013 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
6014 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
6015 params.spp_flags |= SPP_DSCP;
6016 }
52ccb8e9
FF
6017 } else {
6018 /* Fetch socket values. */
6019 params.spp_hbinterval = sp->hbinterval;
6020 params.spp_pathmtu = sp->pathmtu;
6021 params.spp_sackdelay = sp->sackdelay;
6022 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 6023
52ccb8e9
FF
6024 /*draft-11 doesn't say what to return in spp_flags*/
6025 params.spp_flags = sp->param_flags;
0b0dce7a
XL
6026 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
6027 params.spp_ipv6_flowlabel = sp->flowlabel &
6028 SCTP_FLOWLABEL_VAL_MASK;
6029 params.spp_flags |= SPP_IPV6_FLOWLABEL;
6030 }
6031 if (sp->dscp & SCTP_DSCP_SET_MASK) {
6032 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
6033 params.spp_flags |= SPP_DSCP;
6034 }
52ccb8e9 6035 }
1da177e4 6036
1da177e4
LT
6037 if (copy_to_user(optval, &params, len))
6038 return -EFAULT;
6039
6040 if (put_user(len, optlen))
6041 return -EFAULT;
6042
6043 return 0;
6044}
6045
d364d927
WY
6046/*
6047 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
6048 *
6049 * This option will effect the way delayed acks are performed. This
6050 * option allows you to get or set the delayed ack time, in
6051 * milliseconds. It also allows changing the delayed ack frequency.
6052 * Changing the frequency to 1 disables the delayed sack algorithm. If
6053 * the assoc_id is 0, then this sets or gets the endpoints default
6054 * values. If the assoc_id field is non-zero, then the set or get
6055 * effects the specified association for the one to many model (the
6056 * assoc_id field is ignored by the one to one model). Note that if
6057 * sack_delay or sack_freq are 0 when setting this option, then the
6058 * current values will remain unchanged.
6059 *
6060 * struct sctp_sack_info {
6061 * sctp_assoc_t sack_assoc_id;
6062 * uint32_t sack_delay;
6063 * uint32_t sack_freq;
6064 * };
7708610b 6065 *
d364d927
WY
6066 * sack_assoc_id - This parameter, indicates which association the user
6067 * is performing an action upon. Note that if this field's value is
6068 * zero then the endpoints default value is changed (effecting future
6069 * associations only).
7708610b 6070 *
d364d927
WY
6071 * sack_delay - This parameter contains the number of milliseconds that
6072 * the user is requesting the delayed ACK timer be set to. Note that
6073 * this value is defined in the standard to be between 200 and 500
6074 * milliseconds.
7708610b 6075 *
d364d927
WY
6076 * sack_freq - This parameter contains the number of packets that must
6077 * be received before a sack is sent without waiting for the delay
6078 * timer to expire. The default value for this is 2, setting this
6079 * value to 1 will disable the delayed sack algorithm.
7708610b 6080 */
d364d927 6081static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
6082 char __user *optval,
6083 int __user *optlen)
6084{
d364d927 6085 struct sctp_sack_info params;
7708610b
FF
6086 struct sctp_association *asoc = NULL;
6087 struct sctp_sock *sp = sctp_sk(sk);
6088
d364d927
WY
6089 if (len >= sizeof(struct sctp_sack_info)) {
6090 len = sizeof(struct sctp_sack_info);
7708610b 6091
d364d927
WY
6092 if (copy_from_user(&params, optval, len))
6093 return -EFAULT;
6094 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 6095 pr_warn_ratelimited(DEPRECATED
f916ec96 6096 "%s (pid %d) "
94f65193 6097 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
6098 "Use struct sctp_sack_info instead\n",
6099 current->comm, task_pid_nr(current));
d364d927
WY
6100 if (copy_from_user(&params, optval, len))
6101 return -EFAULT;
6102 } else
cb3f837b 6103 return -EINVAL;
7708610b 6104
9c5829e1
XL
6105 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
6106 * socket is a one to many style socket, and an association
6107 * was not found, then the id was invalid.
d808ad9a 6108 */
d364d927 6109 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
6110 if (!asoc && params.sack_assoc_id != SCTP_FUTURE_ASSOC &&
6111 sctp_style(sk, UDP))
7708610b
FF
6112 return -EINVAL;
6113
6114 if (asoc) {
6115 /* Fetch association values. */
d364d927 6116 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
9c5829e1 6117 params.sack_delay = jiffies_to_msecs(asoc->sackdelay);
d364d927
WY
6118 params.sack_freq = asoc->sackfreq;
6119
6120 } else {
6121 params.sack_delay = 0;
6122 params.sack_freq = 1;
6123 }
7708610b
FF
6124 } else {
6125 /* Fetch socket values. */
d364d927
WY
6126 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
6127 params.sack_delay = sp->sackdelay;
6128 params.sack_freq = sp->sackfreq;
6129 } else {
6130 params.sack_delay = 0;
6131 params.sack_freq = 1;
6132 }
7708610b
FF
6133 }
6134
6135 if (copy_to_user(optval, &params, len))
6136 return -EFAULT;
6137
6138 if (put_user(len, optlen))
6139 return -EFAULT;
6140
6141 return 0;
6142}
6143
1da177e4
LT
6144/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
6145 *
6146 * Applications can specify protocol parameters for the default association
6147 * initialization. The option name argument to setsockopt() and getsockopt()
6148 * is SCTP_INITMSG.
6149 *
6150 * Setting initialization parameters is effective only on an unconnected
6151 * socket (for UDP-style sockets only future associations are effected
6152 * by the change). With TCP-style sockets, this option is inherited by
6153 * sockets derived from a listener socket.
6154 */
6155static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
6156{
408f22e8 6157 if (len < sizeof(struct sctp_initmsg))
1da177e4 6158 return -EINVAL;
408f22e8
NH
6159 len = sizeof(struct sctp_initmsg);
6160 if (put_user(len, optlen))
6161 return -EFAULT;
1da177e4
LT
6162 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
6163 return -EFAULT;
6164 return 0;
6165}
6166