sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_MAX_BURST sockopt
[linux-2.6-block.git] / net / sctp / socket.c
CommitLineData
60c778b2 1/* SCTP kernel implementation
1da177e4
LT
2 * (C) Copyright IBM Corp. 2001, 2004
3 * Copyright (c) 1999-2000 Cisco, Inc.
4 * Copyright (c) 1999-2001 Motorola, Inc.
5 * Copyright (c) 2001-2003 Intel Corp.
6 * Copyright (c) 2001-2002 Nokia, Inc.
7 * Copyright (c) 2001 La Monte H.P. Yarroll
8 *
60c778b2 9 * This file is part of the SCTP kernel implementation
1da177e4
LT
10 *
11 * These functions interface with the sockets layer to implement the
12 * SCTP Extensions for the Sockets API.
13 *
14 * Note that the descriptions from the specification are USER level
15 * functions--this file is the functions which populate the struct proto
16 * for SCTP which is the BOTTOM of the sockets interface.
17 *
60c778b2 18 * This SCTP implementation is free software;
1da177e4
LT
19 * you can redistribute it and/or modify it under the terms of
20 * the GNU General Public License as published by
21 * the Free Software Foundation; either version 2, or (at your option)
22 * any later version.
23 *
60c778b2 24 * This SCTP implementation is distributed in the hope that it
1da177e4
LT
25 * will be useful, but WITHOUT ANY WARRANTY; without even the implied
26 * ************************
27 * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
28 * See the GNU General Public License for more details.
29 *
30 * You should have received a copy of the GNU General Public License
4b2f13a2
JK
31 * along with GNU CC; see the file COPYING. If not, see
32 * <http://www.gnu.org/licenses/>.
1da177e4
LT
33 *
34 * Please send any bug reports or fixes you make to the
35 * email address(es):
91705c61 36 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 37 *
1da177e4
LT
38 * Written or modified by:
39 * La Monte H.P. Yarroll <piggy@acm.org>
40 * Narasimha Budihal <narsi@refcode.org>
41 * Karl Knutson <karl@athena.chicago.il.us>
42 * Jon Grimm <jgrimm@us.ibm.com>
43 * Xingang Guo <xingang.guo@intel.com>
44 * Daisy Chang <daisyc@us.ibm.com>
45 * Sridhar Samudrala <samudrala@us.ibm.com>
46 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
47 * Ardelle Fan <ardelle.fan@intel.com>
48 * Ryan Layer <rmlayer@us.ibm.com>
49 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
50 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
51 */
52
145ce502
JP
53#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
54
5821c769 55#include <crypto/hash.h>
1da177e4
LT
56#include <linux/types.h>
57#include <linux/kernel.h>
58#include <linux/wait.h>
59#include <linux/time.h>
3f07c014 60#include <linux/sched/signal.h>
1da177e4 61#include <linux/ip.h>
4fc268d2 62#include <linux/capability.h>
1da177e4
LT
63#include <linux/fcntl.h>
64#include <linux/poll.h>
65#include <linux/init.h>
5a0e3ad6 66#include <linux/slab.h>
56b31d1c 67#include <linux/file.h>
ffd59393 68#include <linux/compat.h>
0eb71a9d 69#include <linux/rhashtable.h>
1da177e4
LT
70
71#include <net/ip.h>
72#include <net/icmp.h>
73#include <net/route.h>
74#include <net/ipv6.h>
75#include <net/inet_common.h>
8465a5fc 76#include <net/busy_poll.h>
1da177e4
LT
77
78#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 79#include <linux/export.h>
1da177e4
LT
80#include <net/sock.h>
81#include <net/sctp/sctp.h>
82#include <net/sctp/sm.h>
13aa8770 83#include <net/sctp/stream_sched.h>
1da177e4 84
1da177e4 85/* Forward declarations for internal helper functions. */
cd305c74 86static bool sctp_writeable(struct sock *sk);
1da177e4 87static void sctp_wfree(struct sk_buff *skb);
cea0cc80 88static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 89 size_t msg_len);
26ac8e5f 90static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
91static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
92static int sctp_wait_for_accept(struct sock *sk, long timeo);
93static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 94static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
95static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
96 union sctp_addr *addr, int len);
97static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
98static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
99static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
100static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
101static int sctp_send_asconf(struct sctp_association *asoc,
102 struct sctp_chunk *chunk);
103static int sctp_do_bind(struct sock *, union sctp_addr *, int);
104static int sctp_autobind(struct sock *sk);
b7ef2618
XL
105static void sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
106 struct sctp_association *assoc,
107 enum sctp_socket_type type);
1da177e4 108
06044751 109static unsigned long sctp_memory_pressure;
8d987e5c 110static atomic_long_t sctp_memory_allocated;
1748376b 111struct percpu_counter sctp_sockets_allocated;
4d93df0a 112
5c52ba17 113static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a
NH
114{
115 sctp_memory_pressure = 1;
116}
117
118
1da177e4
LT
119/* Get the sndbuf space available at the time on the association. */
120static inline int sctp_wspace(struct sctp_association *asoc)
121{
cd305c74 122 struct sock *sk = asoc->base.sk;
1da177e4 123
cd305c74
XL
124 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
125 : sk_stream_wspace(sk);
1da177e4
LT
126}
127
128/* Increment the used sndbuf space count of the corresponding association by
129 * the size of the outgoing data chunk.
130 * Also, set the skb destructor for sndbuf accounting later.
131 *
132 * Since it is always 1-1 between chunk and skb, and also a new skb is always
133 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
134 * destructor in the data chunk skb for the purpose of the sndbuf space
135 * tracking.
136 */
137static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
138{
139 struct sctp_association *asoc = chunk->asoc;
140 struct sock *sk = asoc->base.sk;
141
142 /* The sndbuf space is tracked per association. */
143 sctp_association_hold(asoc);
144
1b1e0bc9
XL
145 if (chunk->shkey)
146 sctp_auth_shkey_hold(chunk->shkey);
147
4eb701df
NH
148 skb_set_owner_w(chunk->skb, sk);
149
1da177e4
LT
150 chunk->skb->destructor = sctp_wfree;
151 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 152 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 153
14afee4b 154 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1
XL
155 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
156 sk->sk_wmem_queued += chunk->skb->truesize + sizeof(struct sctp_chunk);
3ab224be 157 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
158}
159
d04adf1b
XL
160static void sctp_clear_owner_w(struct sctp_chunk *chunk)
161{
162 skb_orphan(chunk->skb);
163}
164
165static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
166 void (*cb)(struct sctp_chunk *))
167
168{
169 struct sctp_outq *q = &asoc->outqueue;
170 struct sctp_transport *t;
171 struct sctp_chunk *chunk;
172
173 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
174 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
175 cb(chunk);
176
a8dd3979 177 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
d04adf1b
XL
178 cb(chunk);
179
a8dd3979 180 list_for_each_entry(chunk, &q->sacked, transmitted_list)
d04adf1b
XL
181 cb(chunk);
182
a8dd3979 183 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
d04adf1b
XL
184 cb(chunk);
185
186 list_for_each_entry(chunk, &q->out_chunk_list, list)
187 cb(chunk);
188}
189
13228238
XL
190static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
191 void (*cb)(struct sk_buff *, struct sock *))
192
193{
194 struct sk_buff *skb, *tmp;
195
196 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
197 cb(skb, sk);
198
199 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
200 cb(skb, sk);
201
202 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
203 cb(skb, sk);
204}
205
1da177e4
LT
206/* Verify that this is a valid address. */
207static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
208 int len)
209{
210 struct sctp_af *af;
211
212 /* Verify basic sockaddr. */
213 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
214 if (!af)
215 return -EINVAL;
216
217 /* Is this a valid SCTP address? */
5636bef7 218 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
219 return -EINVAL;
220
221 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
222 return -EINVAL;
223
224 return 0;
225}
226
227/* Look up the association by its id. If this is not a UDP-style
228 * socket, the ID field is always ignored.
229 */
230struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
231{
232 struct sctp_association *asoc = NULL;
233
234 /* If this is not a UDP-style socket, assoc id should be ignored. */
235 if (!sctp_style(sk, UDP)) {
236 /* Return NULL if the socket state is not ESTABLISHED. It
237 * could be a TCP-style listening socket or a socket which
238 * hasn't yet called connect() to establish an association.
239 */
e5b13f34 240 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
241 return NULL;
242
243 /* Get the first and the only association from the list. */
244 if (!list_empty(&sctp_sk(sk)->ep->asocs))
245 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
246 struct sctp_association, asocs);
247 return asoc;
248 }
249
250 /* Otherwise this is a UDP-style socket. */
80df2704 251 if (id <= SCTP_ALL_ASSOC)
1da177e4
LT
252 return NULL;
253
254 spin_lock_bh(&sctp_assocs_id_lock);
255 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
256 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
257 asoc = NULL;
1da177e4
LT
258 spin_unlock_bh(&sctp_assocs_id_lock);
259
1da177e4
LT
260 return asoc;
261}
262
263/* Look up the transport from an address and an assoc id. If both address and
264 * id are specified, the associations matching the address and the id should be
265 * the same.
266 */
267static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
268 struct sockaddr_storage *addr,
269 sctp_assoc_t id)
270{
271 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 272 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 273 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
274 struct sctp_transport *transport;
275
912964ea 276 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 277 return NULL;
1da177e4 278
1da177e4 279 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 280 laddr,
1da177e4 281 &transport);
1da177e4
LT
282
283 if (!addr_asoc)
284 return NULL;
285
286 id_asoc = sctp_id2assoc(sk, id);
287 if (id_asoc && (id_asoc != addr_asoc))
288 return NULL;
289
299ee123 290 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
291 (union sctp_addr *)addr);
292
293 return transport;
294}
295
296/* API 3.1.2 bind() - UDP Style Syntax
297 * The syntax of bind() is,
298 *
299 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
300 *
301 * sd - the socket descriptor returned by socket().
302 * addr - the address structure (struct sockaddr_in or struct
303 * sockaddr_in6 [RFC 2553]),
304 * addr_len - the size of the address structure.
305 */
dda91928 306static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
307{
308 int retval = 0;
309
048ed4b6 310 lock_sock(sk);
1da177e4 311
bb33381d
DB
312 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
313 addr, addr_len);
1da177e4
LT
314
315 /* Disallow binding twice. */
316 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 317 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
318 addr_len);
319 else
320 retval = -EINVAL;
321
048ed4b6 322 release_sock(sk);
1da177e4
LT
323
324 return retval;
325}
326
327static long sctp_get_port_local(struct sock *, union sctp_addr *);
328
329/* Verify this is a valid sockaddr. */
330static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
331 union sctp_addr *addr, int len)
332{
333 struct sctp_af *af;
334
335 /* Check minimum size. */
336 if (len < sizeof (struct sockaddr))
337 return NULL;
338
c5006b8a
XL
339 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
340 return NULL;
341
81e98370
ED
342 if (addr->sa.sa_family == AF_INET6) {
343 if (len < SIN6_LEN_RFC2133)
344 return NULL;
345 /* V4 mapped address are really of AF_INET family */
346 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
347 !opt->pf->af_supported(AF_INET, opt))
348 return NULL;
349 }
1da177e4
LT
350
351 /* If we get this far, af is valid. */
352 af = sctp_get_af_specific(addr->sa.sa_family);
353
354 if (len < af->sockaddr_len)
355 return NULL;
356
357 return af;
358}
359
360/* Bind a local address either to an endpoint or to an association. */
dda91928 361static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 362{
3594698a 363 struct net *net = sock_net(sk);
1da177e4
LT
364 struct sctp_sock *sp = sctp_sk(sk);
365 struct sctp_endpoint *ep = sp->ep;
366 struct sctp_bind_addr *bp = &ep->base.bind_addr;
367 struct sctp_af *af;
368 unsigned short snum;
369 int ret = 0;
370
1da177e4
LT
371 /* Common sockaddr verification. */
372 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 373 if (!af) {
bb33381d
DB
374 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
375 __func__, sk, addr, len);
1da177e4 376 return -EINVAL;
3f7a87d2
FF
377 }
378
379 snum = ntohs(addr->v4.sin_port);
380
bb33381d
DB
381 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
382 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
383
384 /* PF specific bind() address verification. */
385 if (!sp->pf->bind_verify(sp, addr))
386 return -EADDRNOTAVAIL;
387
8b358056
VY
388 /* We must either be unbound, or bind to the same port.
389 * It's OK to allow 0 ports if we are already bound.
390 * We'll just inhert an already bound port in this case
391 */
392 if (bp->port) {
393 if (!snum)
394 snum = bp->port;
395 else if (snum != bp->port) {
bb33381d
DB
396 pr_debug("%s: new port %d doesn't match existing port "
397 "%d\n", __func__, snum, bp->port);
8b358056
VY
398 return -EINVAL;
399 }
1da177e4
LT
400 }
401
4548b683 402 if (snum && snum < inet_prot_sock(net) &&
3594698a 403 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
404 return -EACCES;
405
4e54064e
VY
406 /* See if the address matches any of the addresses we may have
407 * already bound before checking against other endpoints.
408 */
409 if (sctp_bind_addr_match(bp, addr, sp))
410 return -EINVAL;
411
1da177e4
LT
412 /* Make sure we are allowed to bind here.
413 * The function sctp_get_port_local() does duplicate address
414 * detection.
415 */
2772b495 416 addr->v4.sin_port = htons(snum);
1da177e4 417 if ((ret = sctp_get_port_local(sk, addr))) {
4e54064e 418 return -EADDRINUSE;
1da177e4
LT
419 }
420
421 /* Refresh ephemeral port. */
422 if (!bp->port)
c720c7e8 423 bp->port = inet_sk(sk)->inet_num;
1da177e4 424
559cf710
VY
425 /* Add the address to the bind address list.
426 * Use GFP_ATOMIC since BHs will be disabled.
427 */
133800d1
MRL
428 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
429 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4
LT
430
431 /* Copy back into socket for getsockname() use. */
432 if (!ret) {
c720c7e8 433 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
299ee123 434 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
435 }
436
437 return ret;
438}
439
440 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
441 *
d808ad9a 442 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 443 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 444 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 445 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
446 * subsequent ASCONF. Note this restriction binds each side, so at any
447 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
448 * from each endpoint).
449 */
450static int sctp_send_asconf(struct sctp_association *asoc,
451 struct sctp_chunk *chunk)
452{
55e26eb9 453 struct net *net = sock_net(asoc->base.sk);
1da177e4
LT
454 int retval = 0;
455
456 /* If there is an outstanding ASCONF chunk, queue it for later
457 * transmission.
d808ad9a 458 */
1da177e4 459 if (asoc->addip_last_asconf) {
79af02c2 460 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 461 goto out;
1da177e4
LT
462 }
463
464 /* Hold the chunk until an ASCONF_ACK is received. */
465 sctp_chunk_hold(chunk);
55e26eb9 466 retval = sctp_primitive_ASCONF(net, asoc, chunk);
1da177e4
LT
467 if (retval)
468 sctp_chunk_free(chunk);
469 else
470 asoc->addip_last_asconf = chunk;
471
472out:
473 return retval;
474}
475
476/* Add a list of addresses as bind addresses to local endpoint or
477 * association.
478 *
479 * Basically run through each address specified in the addrs/addrcnt
480 * array/length pair, determine if it is IPv6 or IPv4 and call
481 * sctp_do_bind() on it.
482 *
483 * If any of them fails, then the operation will be reversed and the
484 * ones that were added will be removed.
485 *
486 * Only sctp_setsockopt_bindx() is supposed to call this function.
487 */
04675210 488static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
489{
490 int cnt;
491 int retval = 0;
492 void *addr_buf;
493 struct sockaddr *sa_addr;
494 struct sctp_af *af;
495
bb33381d
DB
496 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
497 addrs, addrcnt);
1da177e4
LT
498
499 addr_buf = addrs;
500 for (cnt = 0; cnt < addrcnt; cnt++) {
501 /* The list may contain either IPv4 or IPv6 address;
502 * determine the address length for walking thru the list.
503 */
ea110733 504 sa_addr = addr_buf;
1da177e4
LT
505 af = sctp_get_af_specific(sa_addr->sa_family);
506 if (!af) {
507 retval = -EINVAL;
508 goto err_bindx_add;
509 }
510
d808ad9a 511 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
512 af->sockaddr_len);
513
514 addr_buf += af->sockaddr_len;
515
516err_bindx_add:
517 if (retval < 0) {
518 /* Failed. Cleanup the ones that have been added */
519 if (cnt > 0)
520 sctp_bindx_rem(sk, addrs, cnt);
521 return retval;
522 }
523 }
524
525 return retval;
526}
527
528/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
529 * associations that are part of the endpoint indicating that a list of local
530 * addresses are added to the endpoint.
531 *
d808ad9a 532 * If any of the addresses is already in the bind address list of the
1da177e4
LT
533 * association, we do not send the chunk for that association. But it will not
534 * affect other associations.
535 *
536 * Only sctp_setsockopt_bindx() is supposed to call this function.
537 */
d808ad9a 538static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
539 struct sockaddr *addrs,
540 int addrcnt)
541{
e1fc3b14 542 struct net *net = sock_net(sk);
1da177e4
LT
543 struct sctp_sock *sp;
544 struct sctp_endpoint *ep;
545 struct sctp_association *asoc;
546 struct sctp_bind_addr *bp;
547 struct sctp_chunk *chunk;
548 struct sctp_sockaddr_entry *laddr;
549 union sctp_addr *addr;
dc022a98 550 union sctp_addr saveaddr;
1da177e4
LT
551 void *addr_buf;
552 struct sctp_af *af;
1da177e4
LT
553 struct list_head *p;
554 int i;
555 int retval = 0;
556
e1fc3b14 557 if (!net->sctp.addip_enable)
1da177e4
LT
558 return retval;
559
560 sp = sctp_sk(sk);
561 ep = sp->ep;
562
bb33381d
DB
563 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
564 __func__, sk, addrs, addrcnt);
1da177e4 565
9dbc15f0 566 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
567 if (!asoc->peer.asconf_capable)
568 continue;
569
570 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
571 continue;
572
573 if (!sctp_state(asoc, ESTABLISHED))
574 continue;
575
576 /* Check if any address in the packed array of addresses is
d808ad9a
YH
577 * in the bind address list of the association. If so,
578 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
579 * other associations.
580 */
581 addr_buf = addrs;
582 for (i = 0; i < addrcnt; i++) {
ea110733 583 addr = addr_buf;
1da177e4
LT
584 af = sctp_get_af_specific(addr->v4.sin_family);
585 if (!af) {
586 retval = -EINVAL;
587 goto out;
588 }
589
590 if (sctp_assoc_lookup_laddr(asoc, addr))
591 break;
592
593 addr_buf += af->sockaddr_len;
594 }
595 if (i < addrcnt)
596 continue;
597
559cf710
VY
598 /* Use the first valid address in bind addr list of
599 * association as Address Parameter of ASCONF CHUNK.
1da177e4 600 */
1da177e4
LT
601 bp = &asoc->base.bind_addr;
602 p = bp->address_list.next;
603 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 604 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
605 addrcnt, SCTP_PARAM_ADD_IP);
606 if (!chunk) {
607 retval = -ENOMEM;
608 goto out;
609 }
610
dc022a98
SS
611 /* Add the new addresses to the bind address list with
612 * use_as_src set to 0.
1da177e4 613 */
dc022a98
SS
614 addr_buf = addrs;
615 for (i = 0; i < addrcnt; i++) {
ea110733 616 addr = addr_buf;
dc022a98
SS
617 af = sctp_get_af_specific(addr->v4.sin_family);
618 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 619 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 620 sizeof(saveaddr),
f57d96b2 621 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
622 addr_buf += af->sockaddr_len;
623 }
8a07eb0a
MH
624 if (asoc->src_out_of_asoc_ok) {
625 struct sctp_transport *trans;
626
627 list_for_each_entry(trans,
628 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
629 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
630 2*asoc->pathmtu, 4380));
631 trans->ssthresh = asoc->peer.i.a_rwnd;
632 trans->rto = asoc->rto_initial;
196d6759 633 sctp_max_rto(asoc, trans);
8a07eb0a 634 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 635 /* Clear the source and route cache */
8a07eb0a 636 sctp_transport_route(trans, NULL,
6e91b578 637 sctp_sk(asoc->base.sk));
8a07eb0a
MH
638 }
639 }
640 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
641 }
642
643out:
644 return retval;
645}
646
647/* Remove a list of addresses from bind addresses list. Do not remove the
648 * last address.
649 *
650 * Basically run through each address specified in the addrs/addrcnt
651 * array/length pair, determine if it is IPv6 or IPv4 and call
652 * sctp_del_bind() on it.
653 *
654 * If any of them fails, then the operation will be reversed and the
655 * ones that were removed will be added back.
656 *
657 * At least one address has to be left; if only one address is
658 * available, the operation will return -EBUSY.
659 *
660 * Only sctp_setsockopt_bindx() is supposed to call this function.
661 */
04675210 662static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
663{
664 struct sctp_sock *sp = sctp_sk(sk);
665 struct sctp_endpoint *ep = sp->ep;
666 int cnt;
667 struct sctp_bind_addr *bp = &ep->base.bind_addr;
668 int retval = 0;
1da177e4 669 void *addr_buf;
c9a08505 670 union sctp_addr *sa_addr;
1da177e4
LT
671 struct sctp_af *af;
672
bb33381d
DB
673 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
674 __func__, sk, addrs, addrcnt);
1da177e4
LT
675
676 addr_buf = addrs;
677 for (cnt = 0; cnt < addrcnt; cnt++) {
678 /* If the bind address list is empty or if there is only one
679 * bind address, there is nothing more to be removed (we need
680 * at least one address here).
681 */
682 if (list_empty(&bp->address_list) ||
683 (sctp_list_single_entry(&bp->address_list))) {
684 retval = -EBUSY;
685 goto err_bindx_rem;
686 }
687
ea110733 688 sa_addr = addr_buf;
c9a08505 689 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
690 if (!af) {
691 retval = -EINVAL;
692 goto err_bindx_rem;
693 }
0304ff8a
PG
694
695 if (!af->addr_valid(sa_addr, sp, NULL)) {
696 retval = -EADDRNOTAVAIL;
697 goto err_bindx_rem;
698 }
699
ee9cbaca
VY
700 if (sa_addr->v4.sin_port &&
701 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
702 retval = -EINVAL;
703 goto err_bindx_rem;
704 }
705
ee9cbaca
VY
706 if (!sa_addr->v4.sin_port)
707 sa_addr->v4.sin_port = htons(bp->port);
708
1da177e4
LT
709 /* FIXME - There is probably a need to check if sk->sk_saddr and
710 * sk->sk_rcv_addr are currently set to one of the addresses to
711 * be removed. This is something which needs to be looked into
712 * when we are fixing the outstanding issues with multi-homing
713 * socket routing and failover schemes. Refer to comments in
714 * sctp_do_bind(). -daisy
715 */
0ed90fb0 716 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
717
718 addr_buf += af->sockaddr_len;
719err_bindx_rem:
720 if (retval < 0) {
721 /* Failed. Add the ones that has been removed back */
722 if (cnt > 0)
723 sctp_bindx_add(sk, addrs, cnt);
724 return retval;
725 }
726 }
727
728 return retval;
729}
730
731/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
732 * the associations that are part of the endpoint indicating that a list of
733 * local addresses are removed from the endpoint.
734 *
d808ad9a 735 * If any of the addresses is already in the bind address list of the
1da177e4
LT
736 * association, we do not send the chunk for that association. But it will not
737 * affect other associations.
738 *
739 * Only sctp_setsockopt_bindx() is supposed to call this function.
740 */
741static int sctp_send_asconf_del_ip(struct sock *sk,
742 struct sockaddr *addrs,
743 int addrcnt)
744{
e1fc3b14 745 struct net *net = sock_net(sk);
1da177e4
LT
746 struct sctp_sock *sp;
747 struct sctp_endpoint *ep;
748 struct sctp_association *asoc;
dc022a98 749 struct sctp_transport *transport;
1da177e4
LT
750 struct sctp_bind_addr *bp;
751 struct sctp_chunk *chunk;
752 union sctp_addr *laddr;
753 void *addr_buf;
754 struct sctp_af *af;
dc022a98 755 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
756 int i;
757 int retval = 0;
8a07eb0a 758 int stored = 0;
1da177e4 759
8a07eb0a 760 chunk = NULL;
e1fc3b14 761 if (!net->sctp.addip_enable)
1da177e4
LT
762 return retval;
763
764 sp = sctp_sk(sk);
765 ep = sp->ep;
766
bb33381d
DB
767 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
768 __func__, sk, addrs, addrcnt);
1da177e4 769
9dbc15f0 770 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
771
772 if (!asoc->peer.asconf_capable)
773 continue;
774
775 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
776 continue;
777
778 if (!sctp_state(asoc, ESTABLISHED))
779 continue;
780
781 /* Check if any address in the packed array of addresses is
d808ad9a 782 * not present in the bind address list of the association.
1da177e4
LT
783 * If so, do not send the asconf chunk to its peer, but
784 * continue with other associations.
785 */
786 addr_buf = addrs;
787 for (i = 0; i < addrcnt; i++) {
ea110733 788 laddr = addr_buf;
1da177e4
LT
789 af = sctp_get_af_specific(laddr->v4.sin_family);
790 if (!af) {
791 retval = -EINVAL;
792 goto out;
793 }
794
795 if (!sctp_assoc_lookup_laddr(asoc, laddr))
796 break;
797
798 addr_buf += af->sockaddr_len;
799 }
800 if (i < addrcnt)
801 continue;
802
803 /* Find one address in the association's bind address list
804 * that is not in the packed array of addresses. This is to
805 * make sure that we do not delete all the addresses in the
806 * association.
807 */
1da177e4
LT
808 bp = &asoc->base.bind_addr;
809 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
810 addrcnt, sp);
8a07eb0a
MH
811 if ((laddr == NULL) && (addrcnt == 1)) {
812 if (asoc->asconf_addr_del_pending)
813 continue;
814 asoc->asconf_addr_del_pending =
815 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
816 if (asoc->asconf_addr_del_pending == NULL) {
817 retval = -ENOMEM;
818 goto out;
819 }
8a07eb0a
MH
820 asoc->asconf_addr_del_pending->sa.sa_family =
821 addrs->sa_family;
822 asoc->asconf_addr_del_pending->v4.sin_port =
823 htons(bp->port);
824 if (addrs->sa_family == AF_INET) {
825 struct sockaddr_in *sin;
826
827 sin = (struct sockaddr_in *)addrs;
828 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
829 } else if (addrs->sa_family == AF_INET6) {
830 struct sockaddr_in6 *sin6;
831
832 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 833 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 834 }
bb33381d
DB
835
836 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
837 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
838 asoc->asconf_addr_del_pending);
839
8a07eb0a
MH
840 asoc->src_out_of_asoc_ok = 1;
841 stored = 1;
842 goto skip_mkasconf;
843 }
1da177e4 844
88362ad8
DB
845 if (laddr == NULL)
846 return -EINVAL;
847
559cf710
VY
848 /* We do not need RCU protection throughout this loop
849 * because this is done under a socket lock from the
850 * setsockopt call.
851 */
1da177e4
LT
852 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
853 SCTP_PARAM_DEL_IP);
854 if (!chunk) {
855 retval = -ENOMEM;
856 goto out;
857 }
858
8a07eb0a 859skip_mkasconf:
dc022a98
SS
860 /* Reset use_as_src flag for the addresses in the bind address
861 * list that are to be deleted.
862 */
dc022a98
SS
863 addr_buf = addrs;
864 for (i = 0; i < addrcnt; i++) {
ea110733 865 laddr = addr_buf;
dc022a98 866 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 867 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 868 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 869 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
870 }
871 addr_buf += af->sockaddr_len;
872 }
1da177e4 873
dc022a98
SS
874 /* Update the route and saddr entries for all the transports
875 * as some of the addresses in the bind address list are
876 * about to be deleted and cannot be used as source addresses.
1da177e4 877 */
9dbc15f0
RD
878 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
879 transports) {
dc022a98
SS
880 sctp_transport_route(transport, NULL,
881 sctp_sk(asoc->base.sk));
882 }
883
8a07eb0a
MH
884 if (stored)
885 /* We don't need to transmit ASCONF */
886 continue;
dc022a98 887 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
888 }
889out:
890 return retval;
891}
892
9f7d653b
MH
893/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
894int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
895{
896 struct sock *sk = sctp_opt2sk(sp);
897 union sctp_addr *addr;
898 struct sctp_af *af;
899
900 /* It is safe to write port space in caller. */
901 addr = &addrw->a;
902 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
903 af = sctp_get_af_specific(addr->sa.sa_family);
904 if (!af)
905 return -EINVAL;
906 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
907 return -EINVAL;
908
909 if (addrw->state == SCTP_ADDR_NEW)
910 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
911 else
912 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
913}
914
1da177e4
LT
915/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
916 *
917 * API 8.1
918 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
919 * int flags);
920 *
921 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
922 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
923 * or IPv6 addresses.
924 *
925 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
926 * Section 3.1.2 for this usage.
927 *
928 * addrs is a pointer to an array of one or more socket addresses. Each
929 * address is contained in its appropriate structure (i.e. struct
930 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 931 * must be used to distinguish the address length (note that this
1da177e4
LT
932 * representation is termed a "packed array" of addresses). The caller
933 * specifies the number of addresses in the array with addrcnt.
934 *
935 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
936 * -1, and sets errno to the appropriate error code.
937 *
938 * For SCTP, the port given in each socket address must be the same, or
939 * sctp_bindx() will fail, setting errno to EINVAL.
940 *
941 * The flags parameter is formed from the bitwise OR of zero or more of
942 * the following currently defined flags:
943 *
944 * SCTP_BINDX_ADD_ADDR
945 *
946 * SCTP_BINDX_REM_ADDR
947 *
948 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
949 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
950 * addresses from the association. The two flags are mutually exclusive;
951 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
952 * not remove all addresses from an association; sctp_bindx() will
953 * reject such an attempt with EINVAL.
954 *
955 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
956 * additional addresses with an endpoint after calling bind(). Or use
957 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
958 * socket is associated with so that no new association accepted will be
959 * associated with those addresses. If the endpoint supports dynamic
960 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
961 * endpoint to send the appropriate message to the peer to change the
962 * peers address lists.
963 *
964 * Adding and removing addresses from a connected association is
965 * optional functionality. Implementations that do not support this
966 * functionality should return EOPNOTSUPP.
967 *
968 * Basically do nothing but copying the addresses from user to kernel
969 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
970 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
971 * from userspace.
1da177e4 972 *
1da177e4
LT
973 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
974 * it.
975 *
976 * sk The sk of the socket
977 * addrs The pointer to the addresses in user land
978 * addrssize Size of the addrs buffer
979 * op Operation to perform (add or remove, see the flags of
980 * sctp_bindx)
981 *
982 * Returns 0 if ok, <0 errno code on error.
983 */
26ac8e5f 984static int sctp_setsockopt_bindx(struct sock *sk,
dda91928
DB
985 struct sockaddr __user *addrs,
986 int addrs_size, int op)
1da177e4
LT
987{
988 struct sockaddr *kaddrs;
989 int err;
990 int addrcnt = 0;
991 int walk_size = 0;
992 struct sockaddr *sa_addr;
993 void *addr_buf;
994 struct sctp_af *af;
995
bb33381d
DB
996 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
997 __func__, sk, addrs, addrs_size, op);
1da177e4
LT
998
999 if (unlikely(addrs_size <= 0))
1000 return -EINVAL;
1001
c981f254
AV
1002 kaddrs = vmemdup_user(addrs, addrs_size);
1003 if (unlikely(IS_ERR(kaddrs)))
1004 return PTR_ERR(kaddrs);
1da177e4 1005
d808ad9a 1006 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4
LT
1007 addr_buf = kaddrs;
1008 while (walk_size < addrs_size) {
d7e0d19a 1009 if (walk_size + sizeof(sa_family_t) > addrs_size) {
c981f254 1010 kvfree(kaddrs);
d7e0d19a
DR
1011 return -EINVAL;
1012 }
1013
ea110733 1014 sa_addr = addr_buf;
1da177e4
LT
1015 af = sctp_get_af_specific(sa_addr->sa_family);
1016
1017 /* If the address family is not supported or if this address
1018 * causes the address buffer to overflow return EINVAL.
d808ad9a 1019 */
1da177e4 1020 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
c981f254 1021 kvfree(kaddrs);
1da177e4
LT
1022 return -EINVAL;
1023 }
1024 addrcnt++;
1025 addr_buf += af->sockaddr_len;
1026 walk_size += af->sockaddr_len;
1027 }
1028
1029 /* Do the work. */
1030 switch (op) {
1031 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1032 /* Allow security module to validate bindx addresses. */
1033 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
1034 (struct sockaddr *)kaddrs,
1035 addrs_size);
1036 if (err)
1037 goto out;
1da177e4
LT
1038 err = sctp_bindx_add(sk, kaddrs, addrcnt);
1039 if (err)
1040 goto out;
1041 err = sctp_send_asconf_add_ip(sk, kaddrs, addrcnt);
1042 break;
1043
1044 case SCTP_BINDX_REM_ADDR:
1045 err = sctp_bindx_rem(sk, kaddrs, addrcnt);
1046 if (err)
1047 goto out;
1048 err = sctp_send_asconf_del_ip(sk, kaddrs, addrcnt);
1049 break;
1050
1051 default:
1052 err = -EINVAL;
1053 break;
3ff50b79 1054 }
1da177e4
LT
1055
1056out:
c981f254 1057 kvfree(kaddrs);
1da177e4
LT
1058
1059 return err;
1060}
1061
3f7a87d2
FF
1062/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1063 *
1064 * Common routine for handling connect() and sctp_connectx().
1065 * Connect will come in with just a single address.
1066 */
26ac8e5f 1067static int __sctp_connect(struct sock *sk,
3f7a87d2 1068 struct sockaddr *kaddrs,
644fbdea 1069 int addrs_size, int flags,
88a0a948 1070 sctp_assoc_t *assoc_id)
3f7a87d2 1071{
55e26eb9 1072 struct net *net = sock_net(sk);
3f7a87d2
FF
1073 struct sctp_sock *sp;
1074 struct sctp_endpoint *ep;
1075 struct sctp_association *asoc = NULL;
1076 struct sctp_association *asoc2;
1077 struct sctp_transport *transport;
1078 union sctp_addr to;
1c662018 1079 enum sctp_scope scope;
3f7a87d2
FF
1080 long timeo;
1081 int err = 0;
1082 int addrcnt = 0;
1083 int walk_size = 0;
e4d1feab 1084 union sctp_addr *sa_addr = NULL;
3f7a87d2 1085 void *addr_buf;
16d00fb7 1086 unsigned short port;
3f7a87d2
FF
1087
1088 sp = sctp_sk(sk);
1089 ep = sp->ep;
1090
1091 /* connect() cannot be done on a socket that is already in ESTABLISHED
1092 * state - UDP-style peeled off socket or a TCP-style socket that
1093 * is already connected.
1094 * It cannot be done even on a TCP-style listening socket.
1095 */
e5b13f34 1096 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
3f7a87d2
FF
1097 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))) {
1098 err = -EISCONN;
1099 goto out_free;
1100 }
1101
1102 /* Walk through the addrs buffer and count the number of addresses. */
1103 addr_buf = kaddrs;
1104 while (walk_size < addrs_size) {
299ee123
JG
1105 struct sctp_af *af;
1106
d7e0d19a
DR
1107 if (walk_size + sizeof(sa_family_t) > addrs_size) {
1108 err = -EINVAL;
1109 goto out_free;
1110 }
1111
ea110733 1112 sa_addr = addr_buf;
4bdf4b5f 1113 af = sctp_get_af_specific(sa_addr->sa.sa_family);
3f7a87d2
FF
1114
1115 /* If the address family is not supported or if this address
1116 * causes the address buffer to overflow return EINVAL.
1117 */
1118 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
1119 err = -EINVAL;
1120 goto out_free;
1121 }
1122
d7e0d19a
DR
1123 port = ntohs(sa_addr->v4.sin_port);
1124
e4d1feab
VY
1125 /* Save current address so we can work with it */
1126 memcpy(&to, sa_addr, af->sockaddr_len);
1127
1128 err = sctp_verify_addr(sk, &to, af->sockaddr_len);
3f7a87d2
FF
1129 if (err)
1130 goto out_free;
1131
16d00fb7
VY
1132 /* Make sure the destination port is correctly set
1133 * in all addresses.
1134 */
524fba6c
WY
1135 if (asoc && asoc->peer.port && asoc->peer.port != port) {
1136 err = -EINVAL;
16d00fb7 1137 goto out_free;
524fba6c 1138 }
3f7a87d2
FF
1139
1140 /* Check if there already is a matching association on the
1141 * endpoint (other than the one created here).
1142 */
e4d1feab 1143 asoc2 = sctp_endpoint_lookup_assoc(ep, &to, &transport);
3f7a87d2
FF
1144 if (asoc2 && asoc2 != asoc) {
1145 if (asoc2->state >= SCTP_STATE_ESTABLISHED)
1146 err = -EISCONN;
1147 else
1148 err = -EALREADY;
1149 goto out_free;
1150 }
1151
1152 /* If we could not find a matching association on the endpoint,
1153 * make sure that there is no peeled-off association matching
1154 * the peer address even on another socket.
1155 */
e4d1feab 1156 if (sctp_endpoint_is_peeled_off(ep, &to)) {
3f7a87d2
FF
1157 err = -EADDRNOTAVAIL;
1158 goto out_free;
1159 }
1160
1161 if (!asoc) {
1162 /* If a bind() or sctp_bindx() is not called prior to
1163 * an sctp_connectx() call, the system picks an
1164 * ephemeral port and will choose an address set
1165 * equivalent to binding with a wildcard address.
1166 */
1167 if (!ep->base.bind_addr.port) {
1168 if (sctp_autobind(sk)) {
1169 err = -EAGAIN;
1170 goto out_free;
1171 }
64a0c1c8
ISJ
1172 } else {
1173 /*
d808ad9a
YH
1174 * If an unprivileged user inherits a 1-many
1175 * style socket with open associations on a
1176 * privileged port, it MAY be permitted to
1177 * accept new associations, but it SHOULD NOT
64a0c1c8
ISJ
1178 * be permitted to open new associations.
1179 */
4548b683
KJ
1180 if (ep->base.bind_addr.port <
1181 inet_prot_sock(net) &&
1182 !ns_capable(net->user_ns,
1183 CAP_NET_BIND_SERVICE)) {
64a0c1c8
ISJ
1184 err = -EACCES;
1185 goto out_free;
1186 }
3f7a87d2
FF
1187 }
1188
e4d1feab 1189 scope = sctp_scope(&to);
3f7a87d2
FF
1190 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1191 if (!asoc) {
1192 err = -ENOMEM;
1193 goto out_free;
1194 }
409b95af
VY
1195
1196 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope,
1197 GFP_KERNEL);
1198 if (err < 0) {
1199 goto out_free;
1200 }
1201
3f7a87d2
FF
1202 }
1203
1204 /* Prime the peer's transport structures. */
e4d1feab 1205 transport = sctp_assoc_add_peer(asoc, &to, GFP_KERNEL,
3f7a87d2
FF
1206 SCTP_UNKNOWN);
1207 if (!transport) {
1208 err = -ENOMEM;
1209 goto out_free;
1210 }
1211
1212 addrcnt++;
1213 addr_buf += af->sockaddr_len;
1214 walk_size += af->sockaddr_len;
1215 }
1216
c6ba68a2
VY
1217 /* In case the user of sctp_connectx() wants an association
1218 * id back, assign one now.
1219 */
1220 if (assoc_id) {
1221 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1222 if (err < 0)
1223 goto out_free;
1224 }
1225
55e26eb9 1226 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
3f7a87d2
FF
1227 if (err < 0) {
1228 goto out_free;
1229 }
1230
1231 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1232 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
299ee123 1233 sp->pf->to_sk_daddr(sa_addr, sk);
8de8c873 1234 sk->sk_err = 0;
3f7a87d2 1235
644fbdea 1236 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
f50f95ca 1237
7233bc84 1238 if (assoc_id)
88a0a948 1239 *assoc_id = asoc->assoc_id;
2277c7cd 1240
7233bc84
MRL
1241 err = sctp_wait_for_connect(asoc, &timeo);
1242 /* Note: the asoc may be freed after the return of
1243 * sctp_wait_for_connect.
1244 */
3f7a87d2
FF
1245
1246 /* Don't free association on exit. */
1247 asoc = NULL;
1248
1249out_free:
bb33381d
DB
1250 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1251 __func__, asoc, kaddrs, err);
3f7a87d2 1252
2eebc1e1
NH
1253 if (asoc) {
1254 /* sctp_primitive_ASSOCIATE may have added this association
1255 * To the hash table, try to unhash it, just in case, its a noop
1256 * if it wasn't hashed so we're safe
1257 */
3f7a87d2 1258 sctp_association_free(asoc);
2eebc1e1 1259 }
3f7a87d2
FF
1260 return err;
1261}
1262
1263/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1264 *
1265 * API 8.9
88a0a948
VY
1266 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1267 * sctp_assoc_t *asoc);
3f7a87d2
FF
1268 *
1269 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1270 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1271 * or IPv6 addresses.
1272 *
1273 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1274 * Section 3.1.2 for this usage.
1275 *
1276 * addrs is a pointer to an array of one or more socket addresses. Each
1277 * address is contained in its appropriate structure (i.e. struct
1278 * sockaddr_in or struct sockaddr_in6) the family of the address type
1279 * must be used to distengish the address length (note that this
1280 * representation is termed a "packed array" of addresses). The caller
1281 * specifies the number of addresses in the array with addrcnt.
1282 *
88a0a948
VY
1283 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1284 * the association id of the new association. On failure, sctp_connectx()
1285 * returns -1, and sets errno to the appropriate error code. The assoc_id
1286 * is not touched by the kernel.
3f7a87d2
FF
1287 *
1288 * For SCTP, the port given in each socket address must be the same, or
1289 * sctp_connectx() will fail, setting errno to EINVAL.
1290 *
1291 * An application can use sctp_connectx to initiate an association with
1292 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1293 * allows a caller to specify multiple addresses at which a peer can be
1294 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1295 * the association is implementation dependent. This function only
3f7a87d2
FF
1296 * specifies that the stack will try to make use of all the addresses in
1297 * the list when needed.
1298 *
1299 * Note that the list of addresses passed in is only used for setting up
1300 * the association. It does not necessarily equal the set of addresses
1301 * the peer uses for the resulting association. If the caller wants to
1302 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1303 * retrieve them after the association has been set up.
1304 *
1305 * Basically do nothing but copying the addresses from user to kernel
1306 * land and invoking either sctp_connectx(). This is used for tunneling
1307 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1308 *
3f7a87d2
FF
1309 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1310 * it.
1311 *
1312 * sk The sk of the socket
1313 * addrs The pointer to the addresses in user land
1314 * addrssize Size of the addrs buffer
1315 *
88a0a948 1316 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1317 */
26ac8e5f 1318static int __sctp_setsockopt_connectx(struct sock *sk,
3f7a87d2 1319 struct sockaddr __user *addrs,
88a0a948
VY
1320 int addrs_size,
1321 sctp_assoc_t *assoc_id)
3f7a87d2 1322{
3f7a87d2 1323 struct sockaddr *kaddrs;
644fbdea 1324 int err = 0, flags = 0;
3f7a87d2 1325
bb33381d
DB
1326 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
1327 __func__, sk, addrs, addrs_size);
3f7a87d2
FF
1328
1329 if (unlikely(addrs_size <= 0))
1330 return -EINVAL;
1331
c981f254
AV
1332 kaddrs = vmemdup_user(addrs, addrs_size);
1333 if (unlikely(IS_ERR(kaddrs)))
1334 return PTR_ERR(kaddrs);
3f7a87d2 1335
2277c7cd
RH
1336 /* Allow security module to validate connectx addresses. */
1337 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1338 (struct sockaddr *)kaddrs,
1339 addrs_size);
1340 if (err)
1341 goto out_free;
1342
644fbdea
XL
1343 /* in-kernel sockets don't generally have a file allocated to them
1344 * if all they do is call sock_create_kern().
1345 */
1346 if (sk->sk_socket->file)
1347 flags = sk->sk_socket->file->f_flags;
1348
1349 err = __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
2277c7cd
RH
1350
1351out_free:
c981f254 1352 kvfree(kaddrs);
88a0a948 1353
3f7a87d2
FF
1354 return err;
1355}
1356
88a0a948
VY
1357/*
1358 * This is an older interface. It's kept for backward compatibility
1359 * to the option that doesn't provide association id.
1360 */
26ac8e5f 1361static int sctp_setsockopt_connectx_old(struct sock *sk,
dda91928
DB
1362 struct sockaddr __user *addrs,
1363 int addrs_size)
88a0a948
VY
1364{
1365 return __sctp_setsockopt_connectx(sk, addrs, addrs_size, NULL);
1366}
1367
1368/*
1369 * New interface for the API. The since the API is done with a socket
1370 * option, to make it simple we feed back the association id is as a return
1371 * indication to the call. Error is always negative and association id is
1372 * always positive.
1373 */
26ac8e5f 1374static int sctp_setsockopt_connectx(struct sock *sk,
dda91928
DB
1375 struct sockaddr __user *addrs,
1376 int addrs_size)
88a0a948
VY
1377{
1378 sctp_assoc_t assoc_id = 0;
1379 int err = 0;
1380
1381 err = __sctp_setsockopt_connectx(sk, addrs, addrs_size, &assoc_id);
1382
1383 if (err)
1384 return err;
1385 else
1386 return assoc_id;
1387}
1388
c6ba68a2 1389/*
f9c67811
VY
1390 * New (hopefully final) interface for the API.
1391 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1392 * can avoid any unnecessary allocations. The only different part
f9c67811 1393 * is that we store the actual length of the address buffer into the
ffd59393 1394 * addrs_num structure member. That way we can re-use the existing
f9c67811 1395 * code.
c6ba68a2 1396 */
ffd59393
DB
1397#ifdef CONFIG_COMPAT
1398struct compat_sctp_getaddrs_old {
1399 sctp_assoc_t assoc_id;
1400 s32 addr_num;
1401 compat_uptr_t addrs; /* struct sockaddr * */
1402};
1403#endif
1404
26ac8e5f 1405static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1406 char __user *optval,
1407 int __user *optlen)
c6ba68a2 1408{
f9c67811 1409 struct sctp_getaddrs_old param;
c6ba68a2
VY
1410 sctp_assoc_t assoc_id = 0;
1411 int err = 0;
1412
ffd59393 1413#ifdef CONFIG_COMPAT
96c0e0a9 1414 if (in_compat_syscall()) {
ffd59393 1415 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1416
ffd59393
DB
1417 if (len < sizeof(param32))
1418 return -EINVAL;
1419 if (copy_from_user(&param32, optval, sizeof(param32)))
1420 return -EFAULT;
f9c67811 1421
ffd59393
DB
1422 param.assoc_id = param32.assoc_id;
1423 param.addr_num = param32.addr_num;
1424 param.addrs = compat_ptr(param32.addrs);
1425 } else
1426#endif
1427 {
1428 if (len < sizeof(param))
1429 return -EINVAL;
1430 if (copy_from_user(&param, optval, sizeof(param)))
1431 return -EFAULT;
1432 }
c6ba68a2 1433
ffd59393
DB
1434 err = __sctp_setsockopt_connectx(sk, (struct sockaddr __user *)
1435 param.addrs, param.addr_num,
1436 &assoc_id);
c6ba68a2
VY
1437 if (err == 0 || err == -EINPROGRESS) {
1438 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1439 return -EFAULT;
1440 if (put_user(sizeof(assoc_id), optlen))
1441 return -EFAULT;
1442 }
1443
1444 return err;
1445}
1446
1da177e4
LT
1447/* API 3.1.4 close() - UDP Style Syntax
1448 * Applications use close() to perform graceful shutdown (as described in
1449 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1450 * by a UDP-style socket.
1451 *
1452 * The syntax is
1453 *
1454 * ret = close(int sd);
1455 *
1456 * sd - the socket descriptor of the associations to be closed.
1457 *
1458 * To gracefully shutdown a specific association represented by the
1459 * UDP-style socket, an application should use the sendmsg() call,
1460 * passing no user data, but including the appropriate flag in the
1461 * ancillary data (see Section xxxx).
1462 *
1463 * If sd in the close() call is a branched-off socket representing only
1464 * one association, the shutdown is performed on that association only.
1465 *
1466 * 4.1.6 close() - TCP Style Syntax
1467 *
1468 * Applications use close() to gracefully close down an association.
1469 *
1470 * The syntax is:
1471 *
1472 * int close(int sd);
1473 *
1474 * sd - the socket descriptor of the association to be closed.
1475 *
1476 * After an application calls close() on a socket descriptor, no further
1477 * socket operations will succeed on that descriptor.
1478 *
1479 * API 7.1.4 SO_LINGER
1480 *
1481 * An application using the TCP-style socket can use this option to
1482 * perform the SCTP ABORT primitive. The linger option structure is:
1483 *
1484 * struct linger {
1485 * int l_onoff; // option on/off
1486 * int l_linger; // linger time
1487 * };
1488 *
1489 * To enable the option, set l_onoff to 1. If the l_linger value is set
1490 * to 0, calling close() is the same as the ABORT primitive. If the
1491 * value is set to a negative value, the setsockopt() call will return
1492 * an error. If the value is set to a positive value linger_time, the
1493 * close() can be blocked for at most linger_time ms. If the graceful
1494 * shutdown phase does not finish during this period, close() will
1495 * return but the graceful shutdown phase continues in the system.
1496 */
dda91928 1497static void sctp_close(struct sock *sk, long timeout)
1da177e4 1498{
55e26eb9 1499 struct net *net = sock_net(sk);
1da177e4
LT
1500 struct sctp_endpoint *ep;
1501 struct sctp_association *asoc;
1502 struct list_head *pos, *temp;
cd4fcc70 1503 unsigned int data_was_unread;
1da177e4 1504
bb33381d 1505 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1506
6dfe4b97 1507 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1508 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1509 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1510
1511 ep = sctp_sk(sk)->ep;
1512
cd4fcc70
TG
1513 /* Clean up any skbs sitting on the receive queue. */
1514 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1515 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1516
61c9fed4 1517 /* Walk all associations on an endpoint. */
1da177e4
LT
1518 list_for_each_safe(pos, temp, &ep->asocs) {
1519 asoc = list_entry(pos, struct sctp_association, asocs);
1520
1521 if (sctp_style(sk, TCP)) {
1522 /* A closed association can still be in the list if
1523 * it belongs to a TCP-style listening socket that is
1524 * not yet accepted. If so, free it. If not, send an
1525 * ABORT or SHUTDOWN based on the linger options.
1526 */
1527 if (sctp_state(asoc, CLOSED)) {
1da177e4 1528 sctp_association_free(asoc);
b89498a1
VY
1529 continue;
1530 }
1531 }
1da177e4 1532
cd4fcc70
TG
1533 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1534 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1535 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1536 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1537 struct sctp_chunk *chunk;
1538
1539 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1540 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1541 } else
55e26eb9 1542 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1543 }
1544
1da177e4
LT
1545 /* On a TCP-style socket, block for at most linger_time if set. */
1546 if (sctp_style(sk, TCP) && timeout)
1547 sctp_wait_for_close(sk, timeout);
1548
1549 /* This will run the backlog queue. */
048ed4b6 1550 release_sock(sk);
1da177e4
LT
1551
1552 /* Supposedly, no process has access to the socket, but
1553 * the net layers still may.
2d45a02d
MRL
1554 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1555 * held and that should be grabbed before socket lock.
1da177e4 1556 */
2d45a02d 1557 spin_lock_bh(&net->sctp.addr_wq_lock);
6dfe4b97 1558 bh_lock_sock_nested(sk);
1da177e4
LT
1559
1560 /* Hold the sock, since sk_common_release() will put sock_put()
1561 * and we have just a little more cleanup.
1562 */
1563 sock_hold(sk);
1564 sk_common_release(sk);
1565
5bc1d1b4 1566 bh_unlock_sock(sk);
2d45a02d 1567 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1568
1569 sock_put(sk);
1570
1571 SCTP_DBG_OBJCNT_DEC(sock);
1572}
1573
1574/* Handle EPIPE error. */
1575static int sctp_error(struct sock *sk, int flags, int err)
1576{
1577 if (err == -EPIPE)
1578 err = sock_error(sk) ? : -EPIPE;
1579 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1580 send_sig(SIGPIPE, current, 0);
1581 return err;
1582}
1583
1584/* API 3.1.3 sendmsg() - UDP Style Syntax
1585 *
1586 * An application uses sendmsg() and recvmsg() calls to transmit data to
1587 * and receive data from its peer.
1588 *
1589 * ssize_t sendmsg(int socket, const struct msghdr *message,
1590 * int flags);
1591 *
1592 * socket - the socket descriptor of the endpoint.
1593 * message - pointer to the msghdr structure which contains a single
1594 * user message and possibly some ancillary data.
1595 *
1596 * See Section 5 for complete description of the data
1597 * structures.
1598 *
1599 * flags - flags sent or received with the user message, see Section
1600 * 5 for complete description of the flags.
1601 *
1602 * Note: This function could use a rewrite especially when explicit
1603 * connect support comes in.
1604 */
1605/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1606
a05437ac
XL
1607static int sctp_msghdr_parse(const struct msghdr *msg,
1608 struct sctp_cmsgs *cmsgs);
1da177e4 1609
204f817f
XL
1610static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1611 struct sctp_sndrcvinfo *srinfo,
1612 const struct msghdr *msg, size_t msg_len)
1613{
1614 __u16 sflags;
1615 int err;
1616
1617 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1618 return -EPIPE;
1619
1620 if (msg_len > sk->sk_sndbuf)
1621 return -EMSGSIZE;
1622
1623 memset(cmsgs, 0, sizeof(*cmsgs));
1624 err = sctp_msghdr_parse(msg, cmsgs);
1625 if (err) {
1626 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1627 return err;
1628 }
1629
1630 memset(srinfo, 0, sizeof(*srinfo));
1631 if (cmsgs->srinfo) {
1632 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1633 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1634 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1635 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1636 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1637 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1638 }
1639
1640 if (cmsgs->sinfo) {
1641 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1642 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1643 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1644 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1645 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1646 }
1647
ed63afb8
XL
1648 if (cmsgs->prinfo) {
1649 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1650 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1651 cmsgs->prinfo->pr_policy);
1652 }
1653
204f817f
XL
1654 sflags = srinfo->sinfo_flags;
1655 if (!sflags && msg_len)
1656 return 0;
1657
1658 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1659 return -EINVAL;
1660
1661 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1662 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1663 return -EINVAL;
1664
1665 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1666 return -EINVAL;
1667
1668 return 0;
1669}
1670
2bfd80f9
XL
1671static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1672 struct sctp_cmsgs *cmsgs,
1673 union sctp_addr *daddr,
1674 struct sctp_transport **tp)
1675{
1676 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
1677 struct net *net = sock_net(sk);
1678 struct sctp_association *asoc;
1679 enum sctp_scope scope;
2c0dbaa0 1680 struct cmsghdr *cmsg;
4be4139f 1681 __be32 flowinfo = 0;
9eda2d2d 1682 struct sctp_af *af;
d98985dd 1683 int err;
2bfd80f9
XL
1684
1685 *tp = NULL;
1686
1687 if (sflags & (SCTP_EOF | SCTP_ABORT))
1688 return -EINVAL;
1689
1690 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1691 sctp_sstate(sk, CLOSING)))
1692 return -EADDRNOTAVAIL;
1693
1694 if (sctp_endpoint_is_peeled_off(ep, daddr))
1695 return -EADDRNOTAVAIL;
1696
1697 if (!ep->base.bind_addr.port) {
1698 if (sctp_autobind(sk))
1699 return -EAGAIN;
1700 } else {
1701 if (ep->base.bind_addr.port < inet_prot_sock(net) &&
1702 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1703 return -EACCES;
1704 }
1705
1706 scope = sctp_scope(daddr);
1707
9eda2d2d
LT
1708 /* Label connection socket for first association 1-to-many
1709 * style for client sequence socket()->sendmsg(). This
1710 * needs to be done before sctp_assoc_add_peer() as that will
1711 * set up the initial packet that needs to account for any
1712 * security ip options (CIPSO/CALIPSO) added to the packet.
1713 */
1714 af = sctp_get_af_specific(daddr->sa.sa_family);
1715 if (!af)
1716 return -EINVAL;
1717 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1718 (struct sockaddr *)daddr,
1719 af->sockaddr_len);
1720 if (err < 0)
1721 return err;
1da177e4 1722
2bfd80f9
XL
1723 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1724 if (!asoc)
1725 return -ENOMEM;
1726
1727 if (sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL) < 0) {
1728 err = -ENOMEM;
1729 goto free;
1730 }
1731
1732 if (cmsgs->init) {
1733 struct sctp_initmsg *init = cmsgs->init;
1734
1735 if (init->sinit_num_ostreams) {
1736 __u16 outcnt = init->sinit_num_ostreams;
1737
1738 asoc->c.sinit_num_ostreams = outcnt;
1739 /* outcnt has been changed, need to re-init stream */
1740 err = sctp_stream_init(&asoc->stream, outcnt, 0,
1741 GFP_KERNEL);
1742 if (err)
1743 goto free;
1744 }
1745
1746 if (init->sinit_max_instreams)
1747 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1748
1749 if (init->sinit_max_attempts)
1750 asoc->max_init_attempts = init->sinit_max_attempts;
1751
1752 if (init->sinit_max_init_timeo)
1753 asoc->max_init_timeo =
1754 msecs_to_jiffies(init->sinit_max_init_timeo);
1755 }
1756
1757 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1758 if (!*tp) {
1759 err = -ENOMEM;
1760 goto free;
1761 }
1762
2c0dbaa0
XL
1763 if (!cmsgs->addrs_msg)
1764 return 0;
1765
4be4139f
XL
1766 if (daddr->sa.sa_family == AF_INET6)
1767 flowinfo = daddr->v6.sin6_flowinfo;
1768
2c0dbaa0
XL
1769 /* sendv addr list parse */
1770 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
1771 struct sctp_transport *transport;
1772 struct sctp_association *old;
1773 union sctp_addr _daddr;
1774 int dlen;
1775
1776 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1777 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1778 cmsg->cmsg_type != SCTP_DSTADDRV6))
1779 continue;
1780
1781 daddr = &_daddr;
1782 memset(daddr, 0, sizeof(*daddr));
1783 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1784 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1785 if (dlen < sizeof(struct in_addr)) {
1786 err = -EINVAL;
2c0dbaa0 1787 goto free;
d98985dd 1788 }
2c0dbaa0
XL
1789
1790 dlen = sizeof(struct in_addr);
1791 daddr->v4.sin_family = AF_INET;
1792 daddr->v4.sin_port = htons(asoc->peer.port);
1793 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1794 } else {
d98985dd
WY
1795 if (dlen < sizeof(struct in6_addr)) {
1796 err = -EINVAL;
2c0dbaa0 1797 goto free;
d98985dd 1798 }
2c0dbaa0
XL
1799
1800 dlen = sizeof(struct in6_addr);
4be4139f 1801 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1802 daddr->v6.sin6_family = AF_INET6;
1803 daddr->v6.sin6_port = htons(asoc->peer.port);
1804 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1805 }
1806 err = sctp_verify_addr(sk, daddr, sizeof(*daddr));
1807 if (err)
1808 goto free;
1809
1810 old = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1811 if (old && old != asoc) {
1812 if (old->state >= SCTP_STATE_ESTABLISHED)
1813 err = -EISCONN;
1814 else
1815 err = -EALREADY;
1816 goto free;
1817 }
1818
1819 if (sctp_endpoint_is_peeled_off(ep, daddr)) {
1820 err = -EADDRNOTAVAIL;
1821 goto free;
1822 }
1823
1824 transport = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL,
1825 SCTP_UNKNOWN);
1826 if (!transport) {
1827 err = -ENOMEM;
1828 goto free;
1829 }
1830 }
1831
2bfd80f9
XL
1832 return 0;
1833
1834free:
1835 sctp_association_free(asoc);
1836 return err;
1837}
1838
c2666de1
XL
1839static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1840 __u16 sflags, struct msghdr *msg,
1841 size_t msg_len)
1842{
1843 struct sock *sk = asoc->base.sk;
1844 struct net *net = sock_net(sk);
1845
1846 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1847 return -EPIPE;
1848
49102805
XL
1849 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1850 !sctp_state(asoc, ESTABLISHED))
1851 return 0;
1852
c2666de1
XL
1853 if (sflags & SCTP_EOF) {
1854 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1855 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1856
1857 return 0;
1858 }
1859
1860 if (sflags & SCTP_ABORT) {
1861 struct sctp_chunk *chunk;
1862
1863 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1864 if (!chunk)
1865 return -ENOMEM;
1866
1867 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1868 sctp_primitive_ABORT(net, asoc, chunk);
1869
1870 return 0;
1871 }
1872
1873 return 1;
1874}
1875
f84af331
XL
1876static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1877 struct msghdr *msg, size_t msg_len,
1878 struct sctp_transport *transport,
1879 struct sctp_sndrcvinfo *sinfo)
1880{
1881 struct sock *sk = asoc->base.sk;
63d01330 1882 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1883 struct net *net = sock_net(sk);
1884 struct sctp_datamsg *datamsg;
1885 bool wait_connect = false;
1886 struct sctp_chunk *chunk;
1887 long timeo;
1888 int err;
1889
1890 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1891 err = -EINVAL;
1892 goto err;
1893 }
1894
05364ca0 1895 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1896 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1897 if (err)
1898 goto err;
1899 }
1900
63d01330 1901 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1902 err = -EMSGSIZE;
1903 goto err;
1904 }
1905
2521680e 1906 if (asoc->pmtu_pending) {
63d01330
MRL
1907 if (sp->param_flags & SPP_PMTUD_ENABLE)
1908 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1909 asoc->pmtu_pending = 0;
1910 }
0aee4c25 1911
cd305c74 1912 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1913 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1914
cd305c74 1915 if (sctp_wspace(asoc) <= 0) {
0aee4c25
NH
1916 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1917 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1918 if (err)
1919 goto err;
1920 }
1921
f84af331
XL
1922 if (sctp_state(asoc, CLOSED)) {
1923 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1924 if (err)
1925 goto err;
1926
63d01330 1927 if (sp->strm_interleave) {
f84af331
XL
1928 timeo = sock_sndtimeo(sk, 0);
1929 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1930 if (err) {
1931 err = -ESRCH;
f84af331 1932 goto err;
c863850c 1933 }
f84af331
XL
1934 } else {
1935 wait_connect = true;
1936 }
1937
1938 pr_debug("%s: we associated primitively\n", __func__);
1939 }
1940
f84af331
XL
1941 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1942 if (IS_ERR(datamsg)) {
1943 err = PTR_ERR(datamsg);
1944 goto err;
1945 }
1946
1947 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1948
1949 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1950 sctp_chunk_hold(chunk);
1951 sctp_set_owner_w(chunk);
1952 chunk->transport = transport;
1953 }
1954
1955 err = sctp_primitive_SEND(net, asoc, datamsg);
1956 if (err) {
1957 sctp_datamsg_free(datamsg);
1958 goto err;
1959 }
1960
1961 pr_debug("%s: we sent primitively\n", __func__);
1962
1963 sctp_datamsg_put(datamsg);
1964
1965 if (unlikely(wait_connect)) {
1966 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1967 sctp_wait_for_connect(asoc, &timeo);
1968 }
1969
1970 err = msg_len;
1971
1972err:
1973 return err;
1974}
1975
becef9b1
XL
1976static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1977 const struct msghdr *msg,
1978 struct sctp_cmsgs *cmsgs)
1979{
1980 union sctp_addr *daddr = NULL;
1981 int err;
1982
1983 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1984 int len = msg->msg_namelen;
1985
1986 if (len > sizeof(*daddr))
1987 len = sizeof(*daddr);
1988
1989 daddr = (union sctp_addr *)msg->msg_name;
1990
1991 err = sctp_verify_addr(sk, daddr, len);
1992 if (err)
1993 return ERR_PTR(err);
1994 }
1995
1996 return daddr;
1997}
1998
d42cb06e
XL
1999static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
2000 struct sctp_sndrcvinfo *sinfo,
2001 struct sctp_cmsgs *cmsgs)
2002{
2003 if (!cmsgs->srinfo && !cmsgs->sinfo) {
2004 sinfo->sinfo_stream = asoc->default_stream;
2005 sinfo->sinfo_ppid = asoc->default_ppid;
2006 sinfo->sinfo_context = asoc->default_context;
2007 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
2008
2009 if (!cmsgs->prinfo)
2010 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
2011 }
2012
ed63afb8 2013 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 2014 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
2015
2016 if (cmsgs->authinfo) {
2017 /* Reuse sinfo_tsn to indicate that authinfo was set and
2018 * sinfo_ssn to save the keyid on tx path.
2019 */
2020 sinfo->sinfo_tsn = 1;
2021 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
2022 }
d42cb06e
XL
2023}
2024
1b784140 2025static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 2026{
204f817f 2027 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 2028 struct sctp_transport *transport = NULL;
204f817f 2029 struct sctp_sndrcvinfo _sinfo, *sinfo;
007b7e18
XL
2030 struct sctp_association *asoc;
2031 struct sctp_cmsgs cmsgs;
becef9b1 2032 union sctp_addr *daddr;
007b7e18
XL
2033 bool new = false;
2034 __u16 sflags;
63b94938 2035 int err;
1da177e4 2036
204f817f
XL
2037 /* Parse and get snd_info */
2038 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
2039 if (err)
007b7e18 2040 goto out;
1da177e4 2041
204f817f 2042 sinfo = &_sinfo;
007b7e18 2043 sflags = sinfo->sinfo_flags;
1da177e4 2044
becef9b1
XL
2045 /* Get daddr from msg */
2046 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
2047 if (IS_ERR(daddr)) {
2048 err = PTR_ERR(daddr);
007b7e18 2049 goto out;
1da177e4
LT
2050 }
2051
048ed4b6 2052 lock_sock(sk);
1da177e4 2053
49102805
XL
2054 /* SCTP_SENDALL process */
2055 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
2056 list_for_each_entry(asoc, &ep->asocs, asocs) {
2057 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2058 msg_len);
2059 if (err == 0)
2060 continue;
2061 if (err < 0)
2062 goto out_unlock;
2063
2064 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
2065
2066 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
2067 NULL, sinfo);
2068 if (err < 0)
2069 goto out_unlock;
2070
2071 iov_iter_revert(&msg->msg_iter, err);
2072 }
2073
2074 goto out_unlock;
2075 }
2076
0a3920d2 2077 /* Get and check or create asoc */
becef9b1 2078 if (daddr) {
becef9b1 2079 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
2080 if (asoc) {
2081 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2082 msg_len);
2083 if (err <= 0)
2084 goto out_unlock;
2085 } else {
2086 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
2087 &transport);
2088 if (err)
2089 goto out_unlock;
2090
2091 asoc = transport->asoc;
2092 new = true;
2093 }
2094
2095 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2096 transport = NULL;
1da177e4 2097 } else {
007b7e18 2098 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2099 if (!asoc) {
2100 err = -EPIPE;
2101 goto out_unlock;
2102 }
1da177e4 2103
007b7e18 2104 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2105 if (err <= 0)
1da177e4 2106 goto out_unlock;
1da177e4
LT
2107 }
2108
d42cb06e
XL
2109 /* Update snd_info with the asoc */
2110 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2111
f84af331 2112 /* Send msg to the asoc */
8e87c6eb 2113 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2114 if (err < 0 && err != -ESRCH && new)
1da177e4 2115 sctp_association_free(asoc);
8e87c6eb 2116
1da177e4 2117out_unlock:
048ed4b6 2118 release_sock(sk);
007b7e18 2119out:
f84af331 2120 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2121}
2122
2123/* This is an extended version of skb_pull() that removes the data from the
2124 * start of a skb even when data is spread across the list of skb's in the
2125 * frag_list. len specifies the total amount of data that needs to be removed.
2126 * when 'len' bytes could be removed from the skb, it returns 0.
2127 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2128 * could not be removed.
2129 */
2130static int sctp_skb_pull(struct sk_buff *skb, int len)
2131{
2132 struct sk_buff *list;
2133 int skb_len = skb_headlen(skb);
2134 int rlen;
2135
2136 if (len <= skb_len) {
2137 __skb_pull(skb, len);
2138 return 0;
2139 }
2140 len -= skb_len;
2141 __skb_pull(skb, skb_len);
2142
1b003be3 2143 skb_walk_frags(skb, list) {
1da177e4
LT
2144 rlen = sctp_skb_pull(list, len);
2145 skb->len -= (len-rlen);
2146 skb->data_len -= (len-rlen);
2147
2148 if (!rlen)
2149 return 0;
2150
2151 len = rlen;
2152 }
2153
2154 return len;
2155}
2156
2157/* API 3.1.3 recvmsg() - UDP Style Syntax
2158 *
2159 * ssize_t recvmsg(int socket, struct msghdr *message,
2160 * int flags);
2161 *
2162 * socket - the socket descriptor of the endpoint.
2163 * message - pointer to the msghdr structure which contains a single
2164 * user message and possibly some ancillary data.
2165 *
2166 * See Section 5 for complete description of the data
2167 * structures.
2168 *
2169 * flags - flags sent or received with the user message, see Section
2170 * 5 for complete description of the flags.
2171 */
1b784140
YX
2172static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
2173 int noblock, int flags, int *addr_len)
1da177e4
LT
2174{
2175 struct sctp_ulpevent *event = NULL;
2176 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2177 struct sk_buff *skb, *head_skb;
1da177e4
LT
2178 int copied;
2179 int err = 0;
2180 int skb_len;
2181
bb33381d
DB
2182 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, noblock:%d, flags:0x%x, "
2183 "addr_len:%p)\n", __func__, sk, msg, len, noblock, flags,
2184 addr_len);
1da177e4 2185
048ed4b6 2186 lock_sock(sk);
1da177e4 2187
e5b13f34 2188 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2189 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2190 err = -ENOTCONN;
2191 goto out;
2192 }
2193
2194 skb = sctp_skb_recv_datagram(sk, flags, noblock, &err);
2195 if (!skb)
2196 goto out;
2197
2198 /* Get the total length of the skb including any skb's in the
2199 * frag_list.
2200 */
2201 skb_len = skb->len;
2202
2203 copied = skb_len;
2204 if (copied > len)
2205 copied = len;
2206
51f3d02b 2207 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2208
2209 event = sctp_skb2event(skb);
2210
2211 if (err)
2212 goto out_free;
2213
1f45f78f
MRL
2214 if (event->chunk && event->chunk->head_skb)
2215 head_skb = event->chunk->head_skb;
2216 else
2217 head_skb = skb;
2218 sock_recv_ts_and_drops(msg, sk, head_skb);
1da177e4
LT
2219 if (sctp_ulpevent_is_notification(event)) {
2220 msg->msg_flags |= MSG_NOTIFICATION;
2221 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2222 } else {
1f45f78f 2223 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2224 }
2225
2347c80f
GOV
2226 /* Check if we allow SCTP_NXTINFO. */
2227 if (sp->recvnxtinfo)
2228 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2229 /* Check if we allow SCTP_RCVINFO. */
2230 if (sp->recvrcvinfo)
2231 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4 2232 /* Check if we allow SCTP_SNDRCVINFO. */
2cc0eeb6 2233 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_DATA_IO_EVENT))
1da177e4 2234 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2235
1da177e4
LT
2236 err = copied;
2237
2238 /* If skb's length exceeds the user's buffer, update the skb and
2239 * push it back to the receive_queue so that the next call to
2240 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2241 */
2242 if (skb_len > copied) {
2243 msg->msg_flags &= ~MSG_EOR;
2244 if (flags & MSG_PEEK)
2245 goto out_free;
2246 sctp_skb_pull(skb, copied);
2247 skb_queue_head(&sk->sk_receive_queue, skb);
2248
362d5204
DB
2249 /* When only partial message is copied to the user, increase
2250 * rwnd by that amount. If all the data in the skb is read,
2251 * rwnd is updated when the event is freed.
2252 */
2253 if (!sctp_ulpevent_is_notification(event))
2254 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2255 goto out;
2256 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2257 (event->msg_flags & MSG_EOR))
2258 msg->msg_flags |= MSG_EOR;
2259 else
2260 msg->msg_flags &= ~MSG_EOR;
2261
2262out_free:
2263 if (flags & MSG_PEEK) {
2264 /* Release the skb reference acquired after peeking the skb in
2265 * sctp_skb_recv_datagram().
2266 */
2267 kfree_skb(skb);
2268 } else {
2269 /* Free the event which includes releasing the reference to
2270 * the owner of the skb, freeing the skb and updating the
2271 * rwnd.
2272 */
2273 sctp_ulpevent_free(event);
2274 }
2275out:
048ed4b6 2276 release_sock(sk);
1da177e4
LT
2277 return err;
2278}
2279
2280/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2281 *
2282 * This option is a on/off flag. If enabled no SCTP message
2283 * fragmentation will be performed. Instead if a message being sent
2284 * exceeds the current PMTU size, the message will NOT be sent and
2285 * instead a error will be indicated to the user.
2286 */
2287static int sctp_setsockopt_disable_fragments(struct sock *sk,
b7058842
DM
2288 char __user *optval,
2289 unsigned int optlen)
1da177e4
LT
2290{
2291 int val;
2292
2293 if (optlen < sizeof(int))
2294 return -EINVAL;
2295
2296 if (get_user(val, (int __user *)optval))
2297 return -EFAULT;
2298
2299 sctp_sk(sk)->disable_fragments = (val == 0) ? 0 : 1;
2300
2301 return 0;
2302}
2303
2304static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
b7058842 2305 unsigned int optlen)
1da177e4 2306{
2cc0eeb6
XL
2307 struct sctp_event_subscribe subscribe;
2308 __u8 *sn_type = (__u8 *)&subscribe;
2309 struct sctp_sock *sp = sctp_sk(sk);
a1e3a059 2310 struct sctp_association *asoc;
2cc0eeb6 2311 int i;
94912301 2312
7e8616d8 2313 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4 2314 return -EINVAL;
2cc0eeb6
XL
2315
2316 if (copy_from_user(&subscribe, optval, optlen))
1da177e4 2317 return -EFAULT;
94912301 2318
2cc0eeb6
XL
2319 for (i = 0; i < optlen; i++)
2320 sctp_ulpevent_type_set(&sp->subscribe, SCTP_SN_TYPE_BASE + i,
2321 sn_type[i]);
2322
a1e3a059
XL
2323 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2324 asoc->subscribe = sctp_sk(sk)->subscribe;
2325
bbbea41d 2326 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2327 * if there is no data to be sent or retransmit, the stack will
2328 * immediately send up this notification.
2329 */
2cc0eeb6 2330 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_SENDER_DRY_EVENT)) {
2cc0eeb6 2331 struct sctp_ulpevent *event;
94912301 2332
a1e3a059 2333 asoc = sctp_id2assoc(sk, 0);
94912301
WY
2334 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2335 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2336 GFP_USER | __GFP_NOWARN);
94912301
WY
2337 if (!event)
2338 return -ENOMEM;
2339
9162e0ed 2340 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2341 }
2342 }
2343
1da177e4
LT
2344 return 0;
2345}
2346
2347/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2348 *
2349 * This socket option is applicable to the UDP-style socket only. When
2350 * set it will cause associations that are idle for more than the
2351 * specified number of seconds to automatically close. An association
2352 * being idle is defined an association that has NOT sent or received
2353 * user data. The special value of '0' indicates that no automatic
2354 * close of any associations should be performed. The option expects an
2355 * integer defining the number of seconds of idle time before an
2356 * association is closed.
2357 */
2358static int sctp_setsockopt_autoclose(struct sock *sk, char __user *optval,
b7058842 2359 unsigned int optlen)
1da177e4
LT
2360{
2361 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2362 struct net *net = sock_net(sk);
1da177e4
LT
2363
2364 /* Applicable to UDP-style socket only */
2365 if (sctp_style(sk, TCP))
2366 return -EOPNOTSUPP;
2367 if (optlen != sizeof(int))
2368 return -EINVAL;
2369 if (copy_from_user(&sp->autoclose, optval, optlen))
2370 return -EFAULT;
2371
9f70f46b
NH
2372 if (sp->autoclose > net->sctp.max_autoclose)
2373 sp->autoclose = net->sctp.max_autoclose;
2374
1da177e4
LT
2375 return 0;
2376}
2377
2378/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2379 *
2380 * Applications can enable or disable heartbeats for any peer address of
2381 * an association, modify an address's heartbeat interval, force a
2382 * heartbeat to be sent immediately, and adjust the address's maximum
2383 * number of retransmissions sent before an address is considered
2384 * unreachable. The following structure is used to access and modify an
2385 * address's parameters:
2386 *
2387 * struct sctp_paddrparams {
52ccb8e9
FF
2388 * sctp_assoc_t spp_assoc_id;
2389 * struct sockaddr_storage spp_address;
2390 * uint32_t spp_hbinterval;
2391 * uint16_t spp_pathmaxrxt;
2392 * uint32_t spp_pathmtu;
2393 * uint32_t spp_sackdelay;
2394 * uint32_t spp_flags;
0b0dce7a
XL
2395 * uint32_t spp_ipv6_flowlabel;
2396 * uint8_t spp_dscp;
52ccb8e9
FF
2397 * };
2398 *
2399 * spp_assoc_id - (one-to-many style socket) This is filled in the
2400 * application, and identifies the association for
2401 * this query.
1da177e4
LT
2402 * spp_address - This specifies which address is of interest.
2403 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2404 * in milliseconds. If a value of zero
2405 * is present in this field then no changes are to
2406 * be made to this parameter.
1da177e4
LT
2407 * spp_pathmaxrxt - This contains the maximum number of
2408 * retransmissions before this address shall be
52ccb8e9
FF
2409 * considered unreachable. If a value of zero
2410 * is present in this field then no changes are to
2411 * be made to this parameter.
2412 * spp_pathmtu - When Path MTU discovery is disabled the value
2413 * specified here will be the "fixed" path mtu.
2414 * Note that if the spp_address field is empty
2415 * then all associations on this address will
2416 * have this fixed path mtu set upon them.
2417 *
2418 * spp_sackdelay - When delayed sack is enabled, this value specifies
2419 * the number of milliseconds that sacks will be delayed
2420 * for. This value will apply to all addresses of an
2421 * association if the spp_address field is empty. Note
2422 * also, that if delayed sack is enabled and this
2423 * value is set to 0, no change is made to the last
2424 * recorded delayed sack timer value.
2425 *
2426 * spp_flags - These flags are used to control various features
2427 * on an association. The flag field may contain
2428 * zero or more of the following options.
2429 *
2430 * SPP_HB_ENABLE - Enable heartbeats on the
2431 * specified address. Note that if the address
2432 * field is empty all addresses for the association
2433 * have heartbeats enabled upon them.
2434 *
2435 * SPP_HB_DISABLE - Disable heartbeats on the
2436 * speicifed address. Note that if the address
2437 * field is empty all addresses for the association
2438 * will have their heartbeats disabled. Note also
2439 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2440 * mutually exclusive, only one of these two should
2441 * be specified. Enabling both fields will have
2442 * undetermined results.
2443 *
2444 * SPP_HB_DEMAND - Request a user initiated heartbeat
2445 * to be made immediately.
2446 *
bdf3092a
VY
2447 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2448 * heartbeat delayis to be set to the value of 0
2449 * milliseconds.
2450 *
52ccb8e9
FF
2451 * SPP_PMTUD_ENABLE - This field will enable PMTU
2452 * discovery upon the specified address. Note that
2453 * if the address feild is empty then all addresses
2454 * on the association are effected.
2455 *
2456 * SPP_PMTUD_DISABLE - This field will disable PMTU
2457 * discovery upon the specified address. Note that
2458 * if the address feild is empty then all addresses
2459 * on the association are effected. Not also that
2460 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2461 * exclusive. Enabling both will have undetermined
2462 * results.
2463 *
2464 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2465 * on delayed sack. The time specified in spp_sackdelay
2466 * is used to specify the sack delay for this address. Note
2467 * that if spp_address is empty then all addresses will
2468 * enable delayed sack and take on the sack delay
2469 * value specified in spp_sackdelay.
2470 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2471 * off delayed sack. If the spp_address field is blank then
2472 * delayed sack is disabled for the entire association. Note
2473 * also that this field is mutually exclusive to
2474 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2475 * results.
0b0dce7a
XL
2476 *
2477 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2478 * setting of the IPV6 flow label value. The value is
2479 * contained in the spp_ipv6_flowlabel field.
2480 * Upon retrieval, this flag will be set to indicate that
2481 * the spp_ipv6_flowlabel field has a valid value returned.
2482 * If a specific destination address is set (in the
2483 * spp_address field), then the value returned is that of
2484 * the address. If just an association is specified (and
2485 * no address), then the association's default flow label
2486 * is returned. If neither an association nor a destination
2487 * is specified, then the socket's default flow label is
2488 * returned. For non-IPv6 sockets, this flag will be left
2489 * cleared.
2490 *
2491 * SPP_DSCP: Setting this flag enables the setting of the
2492 * Differentiated Services Code Point (DSCP) value
2493 * associated with either the association or a specific
2494 * address. The value is obtained in the spp_dscp field.
2495 * Upon retrieval, this flag will be set to indicate that
2496 * the spp_dscp field has a valid value returned. If a
2497 * specific destination address is set when called (in the
2498 * spp_address field), then that specific destination
2499 * address's DSCP value is returned. If just an association
2500 * is specified, then the association's default DSCP is
2501 * returned. If neither an association nor a destination is
2502 * specified, then the socket's default DSCP is returned.
2503 *
2504 * spp_ipv6_flowlabel
2505 * - This field is used in conjunction with the
2506 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2507 * The 20 least significant bits are used for the flow
2508 * label. This setting has precedence over any IPv6-layer
2509 * setting.
2510 *
2511 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2512 * and contains the DSCP. The 6 most significant bits are
2513 * used for the DSCP. This setting has precedence over any
2514 * IPv4- or IPv6- layer setting.
1da177e4 2515 */
16164366
AB
2516static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2517 struct sctp_transport *trans,
2518 struct sctp_association *asoc,
2519 struct sctp_sock *sp,
2520 int hb_change,
2521 int pmtud_change,
2522 int sackdelay_change)
52ccb8e9
FF
2523{
2524 int error;
2525
2526 if (params->spp_flags & SPP_HB_DEMAND && trans) {
55e26eb9
EB
2527 struct net *net = sock_net(trans->asoc->base.sk);
2528
2529 error = sctp_primitive_REQUESTHEARTBEAT(net, trans->asoc, trans);
52ccb8e9
FF
2530 if (error)
2531 return error;
2532 }
2533
bdf3092a
VY
2534 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2535 * this field is ignored. Note also that a value of zero indicates
2536 * the current setting should be left unchanged.
2537 */
2538 if (params->spp_flags & SPP_HB_ENABLE) {
2539
2540 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2541 * set. This lets us use 0 value when this flag
2542 * is set.
2543 */
2544 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2545 params->spp_hbinterval = 0;
2546
2547 if (params->spp_hbinterval ||
2548 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2549 if (trans) {
2550 trans->hbinterval =
2551 msecs_to_jiffies(params->spp_hbinterval);
2552 } else if (asoc) {
2553 asoc->hbinterval =
2554 msecs_to_jiffies(params->spp_hbinterval);
2555 } else {
2556 sp->hbinterval = params->spp_hbinterval;
2557 }
52ccb8e9
FF
2558 }
2559 }
2560
2561 if (hb_change) {
2562 if (trans) {
2563 trans->param_flags =
2564 (trans->param_flags & ~SPP_HB) | hb_change;
2565 } else if (asoc) {
2566 asoc->param_flags =
2567 (asoc->param_flags & ~SPP_HB) | hb_change;
2568 } else {
2569 sp->param_flags =
2570 (sp->param_flags & ~SPP_HB) | hb_change;
2571 }
2572 }
2573
bdf3092a
VY
2574 /* When Path MTU discovery is disabled the value specified here will
2575 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2576 * include the flag SPP_PMTUD_DISABLE for this field to have any
2577 * effect).
2578 */
2579 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2580 if (trans) {
2581 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2582 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2583 } else if (asoc) {
c4b2893d 2584 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2585 } else {
2586 sp->pathmtu = params->spp_pathmtu;
2587 }
2588 }
2589
2590 if (pmtud_change) {
2591 if (trans) {
2592 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2593 (params->spp_flags & SPP_PMTUD_ENABLE);
2594 trans->param_flags =
2595 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2596 if (update) {
9914ae3c 2597 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2598 sctp_assoc_sync_pmtu(asoc);
52ccb8e9
FF
2599 }
2600 } else if (asoc) {
2601 asoc->param_flags =
2602 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2603 } else {
2604 sp->param_flags =
2605 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2606 }
2607 }
2608
bdf3092a
VY
2609 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2610 * value of this field is ignored. Note also that a value of zero
2611 * indicates the current setting should be left unchanged.
2612 */
2613 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2614 if (trans) {
2615 trans->sackdelay =
2616 msecs_to_jiffies(params->spp_sackdelay);
2617 } else if (asoc) {
2618 asoc->sackdelay =
2619 msecs_to_jiffies(params->spp_sackdelay);
2620 } else {
2621 sp->sackdelay = params->spp_sackdelay;
2622 }
2623 }
2624
2625 if (sackdelay_change) {
2626 if (trans) {
2627 trans->param_flags =
2628 (trans->param_flags & ~SPP_SACKDELAY) |
2629 sackdelay_change;
2630 } else if (asoc) {
2631 asoc->param_flags =
2632 (asoc->param_flags & ~SPP_SACKDELAY) |
2633 sackdelay_change;
2634 } else {
2635 sp->param_flags =
2636 (sp->param_flags & ~SPP_SACKDELAY) |
2637 sackdelay_change;
2638 }
2639 }
2640
37051f73
APO
2641 /* Note that a value of zero indicates the current setting should be
2642 left unchanged.
bdf3092a 2643 */
37051f73 2644 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2645 if (trans) {
2646 trans->pathmaxrxt = params->spp_pathmaxrxt;
2647 } else if (asoc) {
2648 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2649 } else {
2650 sp->pathmaxrxt = params->spp_pathmaxrxt;
2651 }
2652 }
2653
0b0dce7a 2654 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2655 if (trans) {
2656 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2657 trans->flowlabel = params->spp_ipv6_flowlabel &
2658 SCTP_FLOWLABEL_VAL_MASK;
2659 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2660 }
0b0dce7a 2661 } else if (asoc) {
af8a2b8b
XL
2662 struct sctp_transport *t;
2663
2664 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2665 transports) {
af8a2b8b 2666 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2667 continue;
af8a2b8b
XL
2668 t->flowlabel = params->spp_ipv6_flowlabel &
2669 SCTP_FLOWLABEL_VAL_MASK;
2670 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2671 }
2672 asoc->flowlabel = params->spp_ipv6_flowlabel &
2673 SCTP_FLOWLABEL_VAL_MASK;
2674 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2675 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2676 sp->flowlabel = params->spp_ipv6_flowlabel &
2677 SCTP_FLOWLABEL_VAL_MASK;
2678 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2679 }
2680 }
2681
2682 if (params->spp_flags & SPP_DSCP) {
2683 if (trans) {
2684 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2685 trans->dscp |= SCTP_DSCP_SET_MASK;
2686 } else if (asoc) {
af8a2b8b
XL
2687 struct sctp_transport *t;
2688
2689 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2690 transports) {
af8a2b8b
XL
2691 t->dscp = params->spp_dscp &
2692 SCTP_DSCP_VAL_MASK;
2693 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2694 }
2695 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2696 asoc->dscp |= SCTP_DSCP_SET_MASK;
2697 } else {
2698 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2699 sp->dscp |= SCTP_DSCP_SET_MASK;
2700 }
2701 }
2702
52ccb8e9
FF
2703 return 0;
2704}
2705
1da177e4 2706static int sctp_setsockopt_peer_addr_params(struct sock *sk,
b7058842
DM
2707 char __user *optval,
2708 unsigned int optlen)
1da177e4 2709{
52ccb8e9
FF
2710 struct sctp_paddrparams params;
2711 struct sctp_transport *trans = NULL;
2712 struct sctp_association *asoc = NULL;
2713 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2714 int error;
52ccb8e9 2715 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2716
0b0dce7a
XL
2717 if (optlen == sizeof(params)) {
2718 if (copy_from_user(&params, optval, optlen))
2719 return -EFAULT;
2720 } else if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
2721 spp_ipv6_flowlabel), 4)) {
2722 if (copy_from_user(&params, optval, optlen))
2723 return -EFAULT;
2724 if (params.spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
2725 return -EINVAL;
2726 } else {
cb3f837b 2727 return -EINVAL;
0b0dce7a 2728 }
1da177e4 2729
52ccb8e9
FF
2730 /* Validate flags and value parameters. */
2731 hb_change = params.spp_flags & SPP_HB;
2732 pmtud_change = params.spp_flags & SPP_PMTUD;
2733 sackdelay_change = params.spp_flags & SPP_SACKDELAY;
2734
2735 if (hb_change == SPP_HB ||
2736 pmtud_change == SPP_PMTUD ||
2737 sackdelay_change == SPP_SACKDELAY ||
2738 params.spp_sackdelay > 500 ||
f64f9e71
JP
2739 (params.spp_pathmtu &&
2740 params.spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2741 return -EINVAL;
1da177e4 2742
52ccb8e9
FF
2743 /* If an address other than INADDR_ANY is specified, and
2744 * no transport is found, then the request is invalid.
2745 */
cb3f837b 2746 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
2747 trans = sctp_addr_id2transport(sk, &params.spp_address,
2748 params.spp_assoc_id);
2749 if (!trans)
1da177e4 2750 return -EINVAL;
1da177e4
LT
2751 }
2752
b99e5e02
XL
2753 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
2754 * socket is a one to many style socket, and an association
2755 * was not found, then the id was invalid.
52ccb8e9
FF
2756 */
2757 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
2758 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
2759 sctp_style(sk, UDP))
1da177e4
LT
2760 return -EINVAL;
2761
52ccb8e9
FF
2762 /* Heartbeat demand can only be sent on a transport or
2763 * association, but not a socket.
1da177e4 2764 */
52ccb8e9
FF
2765 if (params.spp_flags & SPP_HB_DEMAND && !trans && !asoc)
2766 return -EINVAL;
2767
2768 /* Process parameters. */
2769 error = sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2770 hb_change, pmtud_change,
2771 sackdelay_change);
1da177e4 2772
52ccb8e9
FF
2773 if (error)
2774 return error;
2775
2776 /* If changes are for association, also apply parameters to each
2777 * transport.
1da177e4 2778 */
52ccb8e9 2779 if (!trans && asoc) {
9dbc15f0
RD
2780 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2781 transports) {
52ccb8e9
FF
2782 sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2783 hb_change, pmtud_change,
2784 sackdelay_change);
2785 }
2786 }
1da177e4
LT
2787
2788 return 0;
2789}
2790
0ea5e4df 2791static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2792{
2793 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2794}
2795
2796static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2797{
2798 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2799}
2800
9c5829e1
XL
2801static void sctp_apply_asoc_delayed_ack(struct sctp_sack_info *params,
2802 struct sctp_association *asoc)
2803{
2804 struct sctp_transport *trans;
2805
2806 if (params->sack_delay) {
2807 asoc->sackdelay = msecs_to_jiffies(params->sack_delay);
2808 asoc->param_flags =
2809 sctp_spp_sackdelay_enable(asoc->param_flags);
2810 }
2811 if (params->sack_freq == 1) {
2812 asoc->param_flags =
2813 sctp_spp_sackdelay_disable(asoc->param_flags);
2814 } else if (params->sack_freq > 1) {
2815 asoc->sackfreq = params->sack_freq;
2816 asoc->param_flags =
2817 sctp_spp_sackdelay_enable(asoc->param_flags);
2818 }
2819
2820 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2821 transports) {
2822 if (params->sack_delay) {
2823 trans->sackdelay = msecs_to_jiffies(params->sack_delay);
2824 trans->param_flags =
2825 sctp_spp_sackdelay_enable(trans->param_flags);
2826 }
2827 if (params->sack_freq == 1) {
2828 trans->param_flags =
2829 sctp_spp_sackdelay_disable(trans->param_flags);
2830 } else if (params->sack_freq > 1) {
2831 trans->sackfreq = params->sack_freq;
2832 trans->param_flags =
2833 sctp_spp_sackdelay_enable(trans->param_flags);
2834 }
2835 }
2836}
2837
d364d927
WY
2838/*
2839 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2840 *
2841 * This option will effect the way delayed acks are performed. This
2842 * option allows you to get or set the delayed ack time, in
2843 * milliseconds. It also allows changing the delayed ack frequency.
2844 * Changing the frequency to 1 disables the delayed sack algorithm. If
2845 * the assoc_id is 0, then this sets or gets the endpoints default
2846 * values. If the assoc_id field is non-zero, then the set or get
2847 * effects the specified association for the one to many model (the
2848 * assoc_id field is ignored by the one to one model). Note that if
2849 * sack_delay or sack_freq are 0 when setting this option, then the
2850 * current values will remain unchanged.
2851 *
2852 * struct sctp_sack_info {
2853 * sctp_assoc_t sack_assoc_id;
2854 * uint32_t sack_delay;
2855 * uint32_t sack_freq;
2856 * };
2857 *
2858 * sack_assoc_id - This parameter, indicates which association the user
2859 * is performing an action upon. Note that if this field's value is
2860 * zero then the endpoints default value is changed (effecting future
2861 * associations only).
2862 *
2863 * sack_delay - This parameter contains the number of milliseconds that
2864 * the user is requesting the delayed ACK timer be set to. Note that
2865 * this value is defined in the standard to be between 200 and 500
2866 * milliseconds.
2867 *
2868 * sack_freq - This parameter contains the number of packets that must
2869 * be received before a sack is sent without waiting for the delay
2870 * timer to expire. The default value for this is 2, setting this
2871 * value to 1 will disable the delayed sack algorithm.
7708610b
FF
2872 */
2873
d364d927 2874static int sctp_setsockopt_delayed_ack(struct sock *sk,
b7058842 2875 char __user *optval, unsigned int optlen)
7708610b 2876{
9c5829e1
XL
2877 struct sctp_sock *sp = sctp_sk(sk);
2878 struct sctp_association *asoc;
2879 struct sctp_sack_info params;
7708610b 2880
d364d927
WY
2881 if (optlen == sizeof(struct sctp_sack_info)) {
2882 if (copy_from_user(&params, optval, optlen))
2883 return -EFAULT;
7708610b 2884
d364d927
WY
2885 if (params.sack_delay == 0 && params.sack_freq == 0)
2886 return 0;
2887 } else if (optlen == sizeof(struct sctp_assoc_value)) {
94f65193 2888 pr_warn_ratelimited(DEPRECATED
f916ec96 2889 "%s (pid %d) "
94f65193 2890 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
2891 "Use struct sctp_sack_info instead\n",
2892 current->comm, task_pid_nr(current));
d364d927
WY
2893 if (copy_from_user(&params, optval, optlen))
2894 return -EFAULT;
2895
2896 if (params.sack_delay == 0)
2897 params.sack_freq = 1;
2898 else
2899 params.sack_freq = 0;
2900 } else
cb3f837b 2901 return -EINVAL;
7708610b
FF
2902
2903 /* Validate value parameter. */
d364d927 2904 if (params.sack_delay > 500)
7708610b
FF
2905 return -EINVAL;
2906
9c5829e1
XL
2907 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
2908 * socket is a one to many style socket, and an association
2909 * was not found, then the id was invalid.
d808ad9a 2910 */
d364d927 2911 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
2912 if (!asoc && params.sack_assoc_id > SCTP_ALL_ASSOC &&
2913 sctp_style(sk, UDP))
7708610b
FF
2914 return -EINVAL;
2915
9c5829e1
XL
2916 if (asoc) {
2917 sctp_apply_asoc_delayed_ack(&params, asoc);
2918
2919 return 0;
2920 }
2921
2922 if (params.sack_assoc_id == SCTP_FUTURE_ASSOC ||
2923 params.sack_assoc_id == SCTP_ALL_ASSOC) {
2924 if (params.sack_delay) {
d364d927 2925 sp->sackdelay = params.sack_delay;
d808ad9a 2926 sp->param_flags =
0ea5e4df 2927 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2928 }
9c5829e1 2929 if (params.sack_freq == 1) {
d808ad9a 2930 sp->param_flags =
0ea5e4df 2931 sctp_spp_sackdelay_disable(sp->param_flags);
9c5829e1 2932 } else if (params.sack_freq > 1) {
d364d927
WY
2933 sp->sackfreq = params.sack_freq;
2934 sp->param_flags =
0ea5e4df 2935 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2936 }
7708610b
FF
2937 }
2938
9c5829e1
XL
2939 if (params.sack_assoc_id == SCTP_CURRENT_ASSOC ||
2940 params.sack_assoc_id == SCTP_ALL_ASSOC)
2941 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2942 sctp_apply_asoc_delayed_ack(&params, asoc);
d808ad9a 2943
7708610b
FF
2944 return 0;
2945}
2946
1da177e4
LT
2947/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2948 *
2949 * Applications can specify protocol parameters for the default association
2950 * initialization. The option name argument to setsockopt() and getsockopt()
2951 * is SCTP_INITMSG.
2952 *
2953 * Setting initialization parameters is effective only on an unconnected
2954 * socket (for UDP-style sockets only future associations are effected
2955 * by the change). With TCP-style sockets, this option is inherited by
2956 * sockets derived from a listener socket.
2957 */
b7058842 2958static int sctp_setsockopt_initmsg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
2959{
2960 struct sctp_initmsg sinit;
2961 struct sctp_sock *sp = sctp_sk(sk);
2962
2963 if (optlen != sizeof(struct sctp_initmsg))
2964 return -EINVAL;
2965 if (copy_from_user(&sinit, optval, optlen))
2966 return -EFAULT;
2967
2968 if (sinit.sinit_num_ostreams)
d808ad9a 2969 sp->initmsg.sinit_num_ostreams = sinit.sinit_num_ostreams;
1da177e4 2970 if (sinit.sinit_max_instreams)
d808ad9a 2971 sp->initmsg.sinit_max_instreams = sinit.sinit_max_instreams;
1da177e4 2972 if (sinit.sinit_max_attempts)
d808ad9a 2973 sp->initmsg.sinit_max_attempts = sinit.sinit_max_attempts;
1da177e4 2974 if (sinit.sinit_max_init_timeo)
d808ad9a 2975 sp->initmsg.sinit_max_init_timeo = sinit.sinit_max_init_timeo;
1da177e4
LT
2976
2977 return 0;
2978}
2979
2980/*
2981 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2982 *
2983 * Applications that wish to use the sendto() system call may wish to
2984 * specify a default set of parameters that would normally be supplied
2985 * through the inclusion of ancillary data. This socket option allows
2986 * such an application to set the default sctp_sndrcvinfo structure.
2987 * The application that wishes to use this socket option simply passes
2988 * in to this call the sctp_sndrcvinfo structure defined in Section
2989 * 5.2.2) The input parameters accepted by this call include
2990 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2991 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2992 * to this call if the caller is using the UDP model.
2993 */
2994static int sctp_setsockopt_default_send_param(struct sock *sk,
b7058842
DM
2995 char __user *optval,
2996 unsigned int optlen)
1da177e4 2997{
1da177e4 2998 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3
GOV
2999 struct sctp_association *asoc;
3000 struct sctp_sndrcvinfo info;
1da177e4 3001
6b3fd5f3 3002 if (optlen != sizeof(info))
1da177e4
LT
3003 return -EINVAL;
3004 if (copy_from_user(&info, optval, optlen))
3005 return -EFAULT;
6b3fd5f3
GOV
3006 if (info.sinfo_flags &
3007 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3008 SCTP_ABORT | SCTP_EOF))
3009 return -EINVAL;
1da177e4
LT
3010
3011 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
707e45b3
XL
3012 if (!asoc && info.sinfo_assoc_id > SCTP_ALL_ASSOC &&
3013 sctp_style(sk, UDP))
1da177e4 3014 return -EINVAL;
707e45b3 3015
1da177e4
LT
3016 if (asoc) {
3017 asoc->default_stream = info.sinfo_stream;
3018 asoc->default_flags = info.sinfo_flags;
3019 asoc->default_ppid = info.sinfo_ppid;
3020 asoc->default_context = info.sinfo_context;
3021 asoc->default_timetolive = info.sinfo_timetolive;
707e45b3
XL
3022
3023 return 0;
3024 }
3025
3026 if (info.sinfo_assoc_id == SCTP_FUTURE_ASSOC ||
3027 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
1da177e4
LT
3028 sp->default_stream = info.sinfo_stream;
3029 sp->default_flags = info.sinfo_flags;
3030 sp->default_ppid = info.sinfo_ppid;
3031 sp->default_context = info.sinfo_context;
3032 sp->default_timetolive = info.sinfo_timetolive;
3033 }
3034
707e45b3
XL
3035 if (info.sinfo_assoc_id == SCTP_CURRENT_ASSOC ||
3036 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
3037 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
3038 asoc->default_stream = info.sinfo_stream;
3039 asoc->default_flags = info.sinfo_flags;
3040 asoc->default_ppid = info.sinfo_ppid;
3041 asoc->default_context = info.sinfo_context;
3042 asoc->default_timetolive = info.sinfo_timetolive;
3043 }
3044 }
3045
1da177e4
LT
3046 return 0;
3047}
3048
6b3fd5f3
GOV
3049/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
3050 * (SCTP_DEFAULT_SNDINFO)
3051 */
3052static int sctp_setsockopt_default_sndinfo(struct sock *sk,
3053 char __user *optval,
3054 unsigned int optlen)
3055{
3056 struct sctp_sock *sp = sctp_sk(sk);
3057 struct sctp_association *asoc;
3058 struct sctp_sndinfo info;
3059
3060 if (optlen != sizeof(info))
3061 return -EINVAL;
3062 if (copy_from_user(&info, optval, optlen))
3063 return -EFAULT;
3064 if (info.snd_flags &
3065 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3066 SCTP_ABORT | SCTP_EOF))
3067 return -EINVAL;
3068
3069 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
92fc3bd9
XL
3070 if (!asoc && info.snd_assoc_id > SCTP_ALL_ASSOC &&
3071 sctp_style(sk, UDP))
6b3fd5f3 3072 return -EINVAL;
92fc3bd9 3073
6b3fd5f3
GOV
3074 if (asoc) {
3075 asoc->default_stream = info.snd_sid;
3076 asoc->default_flags = info.snd_flags;
3077 asoc->default_ppid = info.snd_ppid;
3078 asoc->default_context = info.snd_context;
92fc3bd9
XL
3079
3080 return 0;
3081 }
3082
3083 if (info.snd_assoc_id == SCTP_FUTURE_ASSOC ||
3084 info.snd_assoc_id == SCTP_ALL_ASSOC) {
6b3fd5f3
GOV
3085 sp->default_stream = info.snd_sid;
3086 sp->default_flags = info.snd_flags;
3087 sp->default_ppid = info.snd_ppid;
3088 sp->default_context = info.snd_context;
3089 }
3090
92fc3bd9
XL
3091 if (info.snd_assoc_id == SCTP_CURRENT_ASSOC ||
3092 info.snd_assoc_id == SCTP_ALL_ASSOC) {
3093 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
3094 asoc->default_stream = info.snd_sid;
3095 asoc->default_flags = info.snd_flags;
3096 asoc->default_ppid = info.snd_ppid;
3097 asoc->default_context = info.snd_context;
3098 }
3099 }
3100
6b3fd5f3
GOV
3101 return 0;
3102}
3103
1da177e4
LT
3104/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3105 *
3106 * Requests that the local SCTP stack use the enclosed peer address as
3107 * the association primary. The enclosed address must be one of the
3108 * association peer's addresses.
3109 */
3110static int sctp_setsockopt_primary_addr(struct sock *sk, char __user *optval,
b7058842 3111 unsigned int optlen)
1da177e4
LT
3112{
3113 struct sctp_prim prim;
3114 struct sctp_transport *trans;
2277c7cd
RH
3115 struct sctp_af *af;
3116 int err;
1da177e4
LT
3117
3118 if (optlen != sizeof(struct sctp_prim))
3119 return -EINVAL;
3120
3121 if (copy_from_user(&prim, optval, sizeof(struct sctp_prim)))
3122 return -EFAULT;
3123
2277c7cd
RH
3124 /* Allow security module to validate address but need address len. */
3125 af = sctp_get_af_specific(prim.ssp_addr.ss_family);
3126 if (!af)
3127 return -EINVAL;
3128
3129 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
3130 (struct sockaddr *)&prim.ssp_addr,
3131 af->sockaddr_len);
3132 if (err)
3133 return err;
3134
1da177e4
LT
3135 trans = sctp_addr_id2transport(sk, &prim.ssp_addr, prim.ssp_assoc_id);
3136 if (!trans)
3137 return -EINVAL;
3138
3139 sctp_assoc_set_primary(trans->asoc, trans);
3140
3141 return 0;
3142}
3143
3144/*
3145 * 7.1.5 SCTP_NODELAY
3146 *
3147 * Turn on/off any Nagle-like algorithm. This means that packets are
3148 * generally sent as soon as possible and no unnecessary delays are
3149 * introduced, at the cost of more packets in the network. Expects an
3150 * integer boolean flag.
3151 */
3152static int sctp_setsockopt_nodelay(struct sock *sk, char __user *optval,
b7058842 3153 unsigned int optlen)
1da177e4
LT
3154{
3155 int val;
3156
3157 if (optlen < sizeof(int))
3158 return -EINVAL;
3159 if (get_user(val, (int __user *)optval))
3160 return -EFAULT;
3161
3162 sctp_sk(sk)->nodelay = (val == 0) ? 0 : 1;
3163 return 0;
3164}
3165
3166/*
3167 *
3168 * 7.1.1 SCTP_RTOINFO
3169 *
3170 * The protocol parameters used to initialize and bound retransmission
3171 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3172 * and modify these parameters.
3173 * All parameters are time values, in milliseconds. A value of 0, when
3174 * modifying the parameters, indicates that the current value should not
3175 * be changed.
3176 *
3177 */
b7058842
DM
3178static int sctp_setsockopt_rtoinfo(struct sock *sk, char __user *optval, unsigned int optlen)
3179{
1da177e4
LT
3180 struct sctp_rtoinfo rtoinfo;
3181 struct sctp_association *asoc;
85f935d4 3182 unsigned long rto_min, rto_max;
3183 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3184
3185 if (optlen != sizeof (struct sctp_rtoinfo))
3186 return -EINVAL;
3187
3188 if (copy_from_user(&rtoinfo, optval, optlen))
3189 return -EFAULT;
3190
3191 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
3192
3193 /* Set the values to the specific association */
7adb5ed5
XL
3194 if (!asoc && rtoinfo.srto_assoc_id != SCTP_FUTURE_ASSOC &&
3195 sctp_style(sk, UDP))
1da177e4
LT
3196 return -EINVAL;
3197
85f935d4 3198 rto_max = rtoinfo.srto_max;
3199 rto_min = rtoinfo.srto_min;
3200
3201 if (rto_max)
3202 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3203 else
3204 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3205
3206 if (rto_min)
3207 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3208 else
3209 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3210
3211 if (rto_min > rto_max)
3212 return -EINVAL;
3213
1da177e4
LT
3214 if (asoc) {
3215 if (rtoinfo.srto_initial != 0)
d808ad9a 3216 asoc->rto_initial =
1da177e4 3217 msecs_to_jiffies(rtoinfo.srto_initial);
85f935d4 3218 asoc->rto_max = rto_max;
3219 asoc->rto_min = rto_min;
1da177e4
LT
3220 } else {
3221 /* If there is no association or the association-id = 0
3222 * set the values to the endpoint.
3223 */
1da177e4
LT
3224 if (rtoinfo.srto_initial != 0)
3225 sp->rtoinfo.srto_initial = rtoinfo.srto_initial;
85f935d4 3226 sp->rtoinfo.srto_max = rto_max;
3227 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3228 }
3229
3230 return 0;
3231}
3232
3233/*
3234 *
3235 * 7.1.2 SCTP_ASSOCINFO
3236 *
59c51591 3237 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3238 * of the association.
3239 * Returns an error if the new association retransmission value is
3240 * greater than the sum of the retransmission value of the peer.
3241 * See [SCTP] for more information.
3242 *
3243 */
b7058842 3244static int sctp_setsockopt_associnfo(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3245{
3246
3247 struct sctp_assocparams assocparams;
3248 struct sctp_association *asoc;
3249
3250 if (optlen != sizeof(struct sctp_assocparams))
3251 return -EINVAL;
3252 if (copy_from_user(&assocparams, optval, optlen))
3253 return -EFAULT;
3254
3255 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
3256
8889394d
XL
3257 if (!asoc && assocparams.sasoc_assoc_id != SCTP_FUTURE_ASSOC &&
3258 sctp_style(sk, UDP))
1da177e4
LT
3259 return -EINVAL;
3260
3261 /* Set the values to the specific association */
3262 if (asoc) {
402d68c4
VY
3263 if (assocparams.sasoc_asocmaxrxt != 0) {
3264 __u32 path_sum = 0;
3265 int paths = 0;
402d68c4
VY
3266 struct sctp_transport *peer_addr;
3267
9dbc15f0
RD
3268 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3269 transports) {
402d68c4
VY
3270 path_sum += peer_addr->pathmaxrxt;
3271 paths++;
3272 }
3273
025dfdaf 3274 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3275 * one path/transport. We do this because path
3276 * retransmissions are only counted when we have more
3277 * then one path.
3278 */
3279 if (paths > 1 &&
3280 assocparams.sasoc_asocmaxrxt > path_sum)
3281 return -EINVAL;
3282
1da177e4 3283 asoc->max_retrans = assocparams.sasoc_asocmaxrxt;
402d68c4
VY
3284 }
3285
52db882f
DB
3286 if (assocparams.sasoc_cookie_life != 0)
3287 asoc->cookie_life = ms_to_ktime(assocparams.sasoc_cookie_life);
1da177e4
LT
3288 } else {
3289 /* Set the values to the endpoint */
3290 struct sctp_sock *sp = sctp_sk(sk);
3291
3292 if (assocparams.sasoc_asocmaxrxt != 0)
3293 sp->assocparams.sasoc_asocmaxrxt =
3294 assocparams.sasoc_asocmaxrxt;
3295 if (assocparams.sasoc_cookie_life != 0)
3296 sp->assocparams.sasoc_cookie_life =
3297 assocparams.sasoc_cookie_life;
3298 }
3299 return 0;
3300}
3301
3302/*
3303 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3304 *
3305 * This socket option is a boolean flag which turns on or off mapped V4
3306 * addresses. If this option is turned on and the socket is type
3307 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3308 * If this option is turned off, then no mapping will be done of V4
3309 * addresses and a user will receive both PF_INET6 and PF_INET type
3310 * addresses on the socket.
3311 */
b7058842 3312static int sctp_setsockopt_mappedv4(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3313{
3314 int val;
3315 struct sctp_sock *sp = sctp_sk(sk);
3316
3317 if (optlen < sizeof(int))
3318 return -EINVAL;
3319 if (get_user(val, (int __user *)optval))
3320 return -EFAULT;
3321 if (val)
3322 sp->v4mapped = 1;
3323 else
3324 sp->v4mapped = 0;
3325
3326 return 0;
3327}
3328
3329/*
e89c2095
WY
3330 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3331 * This option will get or set the maximum size to put in any outgoing
3332 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3333 * fragmented by SCTP into the specified size. Note that the underlying
3334 * SCTP implementation may fragment into smaller sized chunks when the
3335 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3336 * the user. The default value for this option is '0' which indicates
3337 * the user is NOT limiting fragmentation and only the PMTU will effect
3338 * SCTP's choice of DATA chunk size. Note also that values set larger
3339 * than the maximum size of an IP datagram will effectively let SCTP
3340 * control fragmentation (i.e. the same as setting this option to 0).
3341 *
3342 * The following structure is used to access and modify this parameter:
3343 *
3344 * struct sctp_assoc_value {
3345 * sctp_assoc_t assoc_id;
3346 * uint32_t assoc_value;
3347 * };
3348 *
3349 * assoc_id: This parameter is ignored for one-to-one style sockets.
3350 * For one-to-many style sockets this parameter indicates which
3351 * association the user is performing an action upon. Note that if
3352 * this field's value is zero then the endpoints default value is
3353 * changed (effecting future associations only).
3354 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3355 */
b7058842 3356static int sctp_setsockopt_maxseg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4 3357{
ecca8f88 3358 struct sctp_sock *sp = sctp_sk(sk);
e89c2095 3359 struct sctp_assoc_value params;
1da177e4 3360 struct sctp_association *asoc;
1da177e4
LT
3361 int val;
3362
e89c2095 3363 if (optlen == sizeof(int)) {
94f65193 3364 pr_warn_ratelimited(DEPRECATED
f916ec96 3365 "%s (pid %d) "
94f65193 3366 "Use of int in maxseg socket option.\n"
f916ec96
NH
3367 "Use struct sctp_assoc_value instead\n",
3368 current->comm, task_pid_nr(current));
e89c2095
WY
3369 if (copy_from_user(&val, optval, optlen))
3370 return -EFAULT;
6fd769be 3371 params.assoc_id = SCTP_FUTURE_ASSOC;
e89c2095
WY
3372 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3373 if (copy_from_user(&params, optval, optlen))
3374 return -EFAULT;
3375 val = params.assoc_value;
ecca8f88 3376 } else {
1da177e4 3377 return -EINVAL;
ecca8f88 3378 }
e89c2095 3379
439ef030 3380 asoc = sctp_id2assoc(sk, params.assoc_id);
6fd769be
XL
3381 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
3382 sctp_style(sk, UDP))
3383 return -EINVAL;
439ef030 3384
ecca8f88
XL
3385 if (val) {
3386 int min_len, max_len;
439ef030
MRL
3387 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3388 sizeof(struct sctp_data_chunk);
1da177e4 3389
afd0a800 3390 min_len = sctp_min_frag_point(sp, datasize);
439ef030 3391 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3392
ecca8f88
XL
3393 if (val < min_len || val > max_len)
3394 return -EINVAL;
3395 }
3396
e89c2095 3397 if (asoc) {
f68b2e05 3398 asoc->user_frag = val;
2f5e3c9d 3399 sctp_assoc_update_frag_point(asoc);
e89c2095
WY
3400 } else {
3401 sp->user_frag = val;
1da177e4
LT
3402 }
3403
3404 return 0;
3405}
3406
3407
3408/*
3409 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3410 *
3411 * Requests that the peer mark the enclosed address as the association
3412 * primary. The enclosed address must be one of the association's
3413 * locally bound addresses. The following structure is used to make a
3414 * set primary request:
3415 */
3416static int sctp_setsockopt_peer_primary_addr(struct sock *sk, char __user *optval,
b7058842 3417 unsigned int optlen)
1da177e4 3418{
e1fc3b14 3419 struct net *net = sock_net(sk);
1da177e4 3420 struct sctp_sock *sp;
1da177e4
LT
3421 struct sctp_association *asoc = NULL;
3422 struct sctp_setpeerprim prim;
3423 struct sctp_chunk *chunk;
40a01039 3424 struct sctp_af *af;
1da177e4
LT
3425 int err;
3426
3427 sp = sctp_sk(sk);
1da177e4 3428
e1fc3b14 3429 if (!net->sctp.addip_enable)
1da177e4
LT
3430 return -EPERM;
3431
3432 if (optlen != sizeof(struct sctp_setpeerprim))
3433 return -EINVAL;
3434
3435 if (copy_from_user(&prim, optval, optlen))
3436 return -EFAULT;
3437
3438 asoc = sctp_id2assoc(sk, prim.sspp_assoc_id);
d808ad9a 3439 if (!asoc)
1da177e4
LT
3440 return -EINVAL;
3441
3442 if (!asoc->peer.asconf_capable)
3443 return -EPERM;
3444
3445 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3446 return -EPERM;
3447
3448 if (!sctp_state(asoc, ESTABLISHED))
3449 return -ENOTCONN;
3450
40a01039
WY
3451 af = sctp_get_af_specific(prim.sspp_addr.ss_family);
3452 if (!af)
3453 return -EINVAL;
3454
3455 if (!af->addr_valid((union sctp_addr *)&prim.sspp_addr, sp, NULL))
3456 return -EADDRNOTAVAIL;
3457
1da177e4
LT
3458 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim.sspp_addr))
3459 return -EADDRNOTAVAIL;
3460
2277c7cd
RH
3461 /* Allow security module to validate address. */
3462 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
3463 (struct sockaddr *)&prim.sspp_addr,
3464 af->sockaddr_len);
3465 if (err)
3466 return err;
3467
1da177e4
LT
3468 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3469 chunk = sctp_make_asconf_set_prim(asoc,
3470 (union sctp_addr *)&prim.sspp_addr);
3471 if (!chunk)
3472 return -ENOMEM;
3473
3474 err = sctp_send_asconf(asoc, chunk);
3475
bb33381d 3476 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3477
3478 return err;
3479}
3480
0f3fffd8 3481static int sctp_setsockopt_adaptation_layer(struct sock *sk, char __user *optval,
b7058842 3482 unsigned int optlen)
1da177e4 3483{
0f3fffd8 3484 struct sctp_setadaptation adaptation;
1da177e4 3485
0f3fffd8 3486 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3487 return -EINVAL;
0f3fffd8 3488 if (copy_from_user(&adaptation, optval, optlen))
1da177e4
LT
3489 return -EFAULT;
3490
0f3fffd8 3491 sctp_sk(sk)->adaptation_ind = adaptation.ssb_adaptation_ind;
1da177e4
LT
3492
3493 return 0;
3494}
3495
6ab792f5
ISJ
3496/*
3497 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3498 *
3499 * The context field in the sctp_sndrcvinfo structure is normally only
3500 * used when a failed message is retrieved holding the value that was
3501 * sent down on the actual send call. This option allows the setting of
3502 * a default context on an association basis that will be received on
3503 * reading messages from the peer. This is especially helpful in the
3504 * one-2-many model for an application to keep some reference to an
3505 * internal state machine that is processing messages on the
3506 * association. Note that the setting of this value only effects
3507 * received messages from the peer and does not effect the value that is
3508 * saved with outbound messages.
3509 */
3510static int sctp_setsockopt_context(struct sock *sk, char __user *optval,
b7058842 3511 unsigned int optlen)
6ab792f5 3512{
49b037ac 3513 struct sctp_sock *sp = sctp_sk(sk);
6ab792f5 3514 struct sctp_assoc_value params;
6ab792f5
ISJ
3515 struct sctp_association *asoc;
3516
3517 if (optlen != sizeof(struct sctp_assoc_value))
3518 return -EINVAL;
3519 if (copy_from_user(&params, optval, optlen))
3520 return -EFAULT;
3521
49b037ac
XL
3522 asoc = sctp_id2assoc(sk, params.assoc_id);
3523 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3524 sctp_style(sk, UDP))
3525 return -EINVAL;
6ab792f5 3526
49b037ac 3527 if (asoc) {
6ab792f5 3528 asoc->default_rcv_context = params.assoc_value;
49b037ac
XL
3529
3530 return 0;
6ab792f5
ISJ
3531 }
3532
49b037ac
XL
3533 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3534 params.assoc_id == SCTP_ALL_ASSOC)
3535 sp->default_rcv_context = params.assoc_value;
3536
3537 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3538 params.assoc_id == SCTP_ALL_ASSOC)
3539 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3540 asoc->default_rcv_context = params.assoc_value;
3541
6ab792f5
ISJ
3542 return 0;
3543}
3544
b6e1331f
VY
3545/*
3546 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3547 *
3548 * This options will at a minimum specify if the implementation is doing
3549 * fragmented interleave. Fragmented interleave, for a one to many
3550 * socket, is when subsequent calls to receive a message may return
3551 * parts of messages from different associations. Some implementations
3552 * may allow you to turn this value on or off. If so, when turned off,
3553 * no fragment interleave will occur (which will cause a head of line
3554 * blocking amongst multiple associations sharing the same one to many
3555 * socket). When this option is turned on, then each receive call may
3556 * come from a different association (thus the user must receive data
3557 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3558 * association each receive belongs to.
3559 *
3560 * This option takes a boolean value. A non-zero value indicates that
3561 * fragmented interleave is on. A value of zero indicates that
3562 * fragmented interleave is off.
3563 *
3564 * Note that it is important that an implementation that allows this
3565 * option to be turned on, have it off by default. Otherwise an unaware
3566 * application using the one to many model may become confused and act
3567 * incorrectly.
3568 */
3569static int sctp_setsockopt_fragment_interleave(struct sock *sk,
3570 char __user *optval,
b7058842 3571 unsigned int optlen)
b6e1331f
VY
3572{
3573 int val;
3574
3575 if (optlen != sizeof(int))
3576 return -EINVAL;
3577 if (get_user(val, (int __user *)optval))
3578 return -EFAULT;
3579
772a5869
XL
3580 sctp_sk(sk)->frag_interleave = !!val;
3581
3582 if (!sctp_sk(sk)->frag_interleave)
3583 sctp_sk(sk)->strm_interleave = 0;
b6e1331f
VY
3584
3585 return 0;
3586}
3587
d49d91d7 3588/*
8510b937 3589 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3590 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3591 *
d49d91d7
VY
3592 * This option will set or get the SCTP partial delivery point. This
3593 * point is the size of a message where the partial delivery API will be
3594 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3595 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3596 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3597 * point. Note also that the call will fail if the user attempts to set
3598 * this value larger than the socket receive buffer size.
3599 *
3600 * Note that any single message having a length smaller than or equal to
3601 * the SCTP partial delivery point will be delivered in one single read
3602 * call as long as the user provided buffer is large enough to hold the
3603 * message.
d49d91d7
VY
3604 */
3605static int sctp_setsockopt_partial_delivery_point(struct sock *sk,
3606 char __user *optval,
b7058842 3607 unsigned int optlen)
d49d91d7
VY
3608{
3609 u32 val;
3610
3611 if (optlen != sizeof(u32))
3612 return -EINVAL;
3613 if (get_user(val, (int __user *)optval))
3614 return -EFAULT;
3615
8510b937
WY
3616 /* Note: We double the receive buffer from what the user sets
3617 * it to be, also initial rwnd is based on rcvbuf/2.
3618 */
3619 if (val > (sk->sk_rcvbuf >> 1))
3620 return -EINVAL;
3621
d49d91d7
VY
3622 sctp_sk(sk)->pd_point = val;
3623
3624 return 0; /* is this the right error code? */
3625}
3626
70331571
VY
3627/*
3628 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3629 *
3630 * This option will allow a user to change the maximum burst of packets
3631 * that can be emitted by this association. Note that the default value
3632 * is 4, and some implementations may restrict this setting so that it
3633 * can only be lowered.
3634 *
3635 * NOTE: This text doesn't seem right. Do this on a socket basis with
3636 * future associations inheriting the socket value.
3637 */
3638static int sctp_setsockopt_maxburst(struct sock *sk,
3639 char __user *optval,
b7058842 3640 unsigned int optlen)
70331571 3641{
e0651a0d 3642 struct sctp_sock *sp = sctp_sk(sk);
219b99a9 3643 struct sctp_assoc_value params;
219b99a9 3644 struct sctp_association *asoc;
70331571 3645
219b99a9 3646 if (optlen == sizeof(int)) {
94f65193 3647 pr_warn_ratelimited(DEPRECATED
f916ec96 3648 "%s (pid %d) "
94f65193 3649 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3650 "Use struct sctp_assoc_value instead\n",
3651 current->comm, task_pid_nr(current));
e0651a0d 3652 if (copy_from_user(&params.assoc_value, optval, optlen))
219b99a9 3653 return -EFAULT;
e0651a0d 3654 params.assoc_id = SCTP_FUTURE_ASSOC;
219b99a9
NH
3655 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3656 if (copy_from_user(&params, optval, optlen))
3657 return -EFAULT;
219b99a9 3658 } else
70331571
VY
3659 return -EINVAL;
3660
e0651a0d
XL
3661 asoc = sctp_id2assoc(sk, params.assoc_id);
3662 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3663 sctp_style(sk, UDP))
3664 return -EINVAL;
219b99a9 3665
e0651a0d
XL
3666 if (asoc) {
3667 asoc->max_burst = params.assoc_value;
3668
3669 return 0;
3670 }
3671
3672 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3673 params.assoc_id == SCTP_ALL_ASSOC)
3674 sp->max_burst = params.assoc_value;
3675
3676 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3677 params.assoc_id == SCTP_ALL_ASSOC)
3678 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3679 asoc->max_burst = params.assoc_value;
70331571
VY
3680
3681 return 0;
3682}
3683
65b07e5d
VY
3684/*
3685 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3686 *
3687 * This set option adds a chunk type that the user is requesting to be
3688 * received only in an authenticated way. Changes to the list of chunks
3689 * will only effect future associations on the socket.
3690 */
3691static int sctp_setsockopt_auth_chunk(struct sock *sk,
b7058842
DM
3692 char __user *optval,
3693 unsigned int optlen)
65b07e5d 3694{
b14878cc 3695 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3696 struct sctp_authchunk val;
3697
b14878cc 3698 if (!ep->auth_enable)
5e739d17
VY
3699 return -EACCES;
3700
65b07e5d
VY
3701 if (optlen != sizeof(struct sctp_authchunk))
3702 return -EINVAL;
3703 if (copy_from_user(&val, optval, optlen))
3704 return -EFAULT;
3705
3706 switch (val.sauth_chunk) {
7fd71b1e
JP
3707 case SCTP_CID_INIT:
3708 case SCTP_CID_INIT_ACK:
3709 case SCTP_CID_SHUTDOWN_COMPLETE:
3710 case SCTP_CID_AUTH:
3711 return -EINVAL;
65b07e5d
VY
3712 }
3713
3714 /* add this chunk id to the endpoint */
b14878cc 3715 return sctp_auth_ep_add_chunkid(ep, val.sauth_chunk);
65b07e5d
VY
3716}
3717
3718/*
3719 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3720 *
3721 * This option gets or sets the list of HMAC algorithms that the local
3722 * endpoint requires the peer to use.
3723 */
3724static int sctp_setsockopt_hmac_ident(struct sock *sk,
b7058842
DM
3725 char __user *optval,
3726 unsigned int optlen)
65b07e5d 3727{
b14878cc 3728 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3729 struct sctp_hmacalgo *hmacs;
d9724055 3730 u32 idents;
65b07e5d
VY
3731 int err;
3732
b14878cc 3733 if (!ep->auth_enable)
5e739d17
VY
3734 return -EACCES;
3735
65b07e5d
VY
3736 if (optlen < sizeof(struct sctp_hmacalgo))
3737 return -EINVAL;
5960cefa
MRL
3738 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3739 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3740
cb3f837b 3741 hmacs = memdup_user(optval, optlen);
934253a7
SW
3742 if (IS_ERR(hmacs))
3743 return PTR_ERR(hmacs);
65b07e5d 3744
d9724055
VY
3745 idents = hmacs->shmac_num_idents;
3746 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3747 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo))) {
65b07e5d
VY
3748 err = -EINVAL;
3749 goto out;
3750 }
3751
b14878cc 3752 err = sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3753out:
3754 kfree(hmacs);
3755 return err;
3756}
3757
3758/*
3759 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3760 *
3761 * This option will set a shared secret key which is used to build an
3762 * association shared key.
3763 */
3764static int sctp_setsockopt_auth_key(struct sock *sk,
3765 char __user *optval,
b7058842 3766 unsigned int optlen)
65b07e5d 3767{
b14878cc 3768 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3769 struct sctp_authkey *authkey;
3770 struct sctp_association *asoc;
3771 int ret;
3772
b14878cc 3773 if (!ep->auth_enable)
5e739d17
VY
3774 return -EACCES;
3775
65b07e5d
VY
3776 if (optlen <= sizeof(struct sctp_authkey))
3777 return -EINVAL;
5960cefa
MRL
3778 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3779 * this.
3780 */
3781 optlen = min_t(unsigned int, optlen, USHRT_MAX +
3782 sizeof(struct sctp_authkey));
65b07e5d 3783
cb3f837b 3784 authkey = memdup_user(optval, optlen);
934253a7
SW
3785 if (IS_ERR(authkey))
3786 return PTR_ERR(authkey);
65b07e5d 3787
328fc47e 3788 if (authkey->sca_keylength > optlen - sizeof(struct sctp_authkey)) {
30c2235c
VY
3789 ret = -EINVAL;
3790 goto out;
3791 }
3792
65b07e5d
VY
3793 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
3794 if (!asoc && authkey->sca_assoc_id && sctp_style(sk, UDP)) {
3795 ret = -EINVAL;
3796 goto out;
3797 }
3798
b14878cc 3799 ret = sctp_auth_set_key(ep, asoc, authkey);
65b07e5d 3800out:
6ba542a2 3801 kzfree(authkey);
65b07e5d
VY
3802 return ret;
3803}
3804
3805/*
3806 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3807 *
3808 * This option will get or set the active shared key to be used to build
3809 * the association shared key.
3810 */
3811static int sctp_setsockopt_active_key(struct sock *sk,
b7058842
DM
3812 char __user *optval,
3813 unsigned int optlen)
65b07e5d 3814{
b14878cc 3815 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3816 struct sctp_authkeyid val;
3817 struct sctp_association *asoc;
3818
b14878cc 3819 if (!ep->auth_enable)
5e739d17
VY
3820 return -EACCES;
3821
65b07e5d
VY
3822 if (optlen != sizeof(struct sctp_authkeyid))
3823 return -EINVAL;
3824 if (copy_from_user(&val, optval, optlen))
3825 return -EFAULT;
3826
3827 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3828 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3829 return -EINVAL;
3830
b14878cc 3831 return sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
65b07e5d
VY
3832}
3833
3834/*
3835 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3836 *
3837 * This set option will delete a shared secret key from use.
3838 */
3839static int sctp_setsockopt_del_key(struct sock *sk,
b7058842
DM
3840 char __user *optval,
3841 unsigned int optlen)
65b07e5d 3842{
b14878cc 3843 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3844 struct sctp_authkeyid val;
3845 struct sctp_association *asoc;
3846
b14878cc 3847 if (!ep->auth_enable)
5e739d17
VY
3848 return -EACCES;
3849
65b07e5d
VY
3850 if (optlen != sizeof(struct sctp_authkeyid))
3851 return -EINVAL;
3852 if (copy_from_user(&val, optval, optlen))
3853 return -EFAULT;
3854
3855 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3856 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3857 return -EINVAL;
3858
b14878cc 3859 return sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
65b07e5d
VY
3860
3861}
3862
601590ec
XL
3863/*
3864 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3865 *
3866 * This set option will deactivate a shared secret key.
3867 */
3868static int sctp_setsockopt_deactivate_key(struct sock *sk, char __user *optval,
3869 unsigned int optlen)
3870{
3871 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3872 struct sctp_authkeyid val;
3873 struct sctp_association *asoc;
3874
3875 if (!ep->auth_enable)
3876 return -EACCES;
3877
3878 if (optlen != sizeof(struct sctp_authkeyid))
3879 return -EINVAL;
3880 if (copy_from_user(&val, optval, optlen))
3881 return -EFAULT;
3882
3883 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3884 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3885 return -EINVAL;
3886
3887 return sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3888}
3889
7dc04d71
MH
3890/*
3891 * 8.1.23 SCTP_AUTO_ASCONF
3892 *
3893 * This option will enable or disable the use of the automatic generation of
3894 * ASCONF chunks to add and delete addresses to an existing association. Note
3895 * that this option has two caveats namely: a) it only affects sockets that
3896 * are bound to all addresses available to the SCTP stack, and b) the system
3897 * administrator may have an overriding control that turns the ASCONF feature
3898 * off no matter what setting the socket option may have.
3899 * This option expects an integer boolean flag, where a non-zero value turns on
3900 * the option, and a zero value turns off the option.
3901 * Note. In this implementation, socket operation overrides default parameter
3902 * being set by sysctl as well as FreeBSD implementation
3903 */
3904static int sctp_setsockopt_auto_asconf(struct sock *sk, char __user *optval,
3905 unsigned int optlen)
3906{
3907 int val;
3908 struct sctp_sock *sp = sctp_sk(sk);
3909
3910 if (optlen < sizeof(int))
3911 return -EINVAL;
3912 if (get_user(val, (int __user *)optval))
3913 return -EFAULT;
3914 if (!sctp_is_ep_boundall(sk) && val)
3915 return -EINVAL;
3916 if ((val && sp->do_auto_asconf) || (!val && !sp->do_auto_asconf))
3917 return 0;
3918
2d45a02d 3919 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3920 if (val == 0 && sp->do_auto_asconf) {
3921 list_del(&sp->auto_asconf_list);
3922 sp->do_auto_asconf = 0;
3923 } else if (val && !sp->do_auto_asconf) {
3924 list_add_tail(&sp->auto_asconf_list,
4db67e80 3925 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
3926 sp->do_auto_asconf = 1;
3927 }
2d45a02d 3928 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3929 return 0;
3930}
3931
5aa93bcf
NH
3932/*
3933 * SCTP_PEER_ADDR_THLDS
3934 *
3935 * This option allows us to alter the partially failed threshold for one or all
3936 * transports in an association. See Section 6.1 of:
3937 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
3938 */
3939static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
3940 char __user *optval,
3941 unsigned int optlen)
3942{
3943 struct sctp_paddrthlds val;
3944 struct sctp_transport *trans;
3945 struct sctp_association *asoc;
3946
3947 if (optlen < sizeof(struct sctp_paddrthlds))
3948 return -EINVAL;
3949 if (copy_from_user(&val, (struct sctp_paddrthlds __user *)optval,
3950 sizeof(struct sctp_paddrthlds)))
3951 return -EFAULT;
3952
8add543e
XL
3953 if (!sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
3954 trans = sctp_addr_id2transport(sk, &val.spt_address,
3955 val.spt_assoc_id);
3956 if (!trans)
5aa93bcf 3957 return -ENOENT;
8add543e
XL
3958
3959 if (val.spt_pathmaxrxt)
3960 trans->pathmaxrxt = val.spt_pathmaxrxt;
3961 trans->pf_retrans = val.spt_pathpfthld;
3962
3963 return 0;
3964 }
3965
3966 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
3967 if (!asoc && val.spt_assoc_id != SCTP_FUTURE_ASSOC &&
3968 sctp_style(sk, UDP))
3969 return -EINVAL;
3970
3971 if (asoc) {
5aa93bcf
NH
3972 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
3973 transports) {
3974 if (val.spt_pathmaxrxt)
3975 trans->pathmaxrxt = val.spt_pathmaxrxt;
3976 trans->pf_retrans = val.spt_pathpfthld;
3977 }
3978
3979 if (val.spt_pathmaxrxt)
3980 asoc->pathmaxrxt = val.spt_pathmaxrxt;
3981 asoc->pf_retrans = val.spt_pathpfthld;
3982 } else {
8add543e 3983 struct sctp_sock *sp = sctp_sk(sk);
5aa93bcf
NH
3984
3985 if (val.spt_pathmaxrxt)
8add543e
XL
3986 sp->pathmaxrxt = val.spt_pathmaxrxt;
3987 sp->pf_retrans = val.spt_pathpfthld;
5aa93bcf
NH
3988 }
3989
3990 return 0;
3991}
3992
0d3a421d
GOV
3993static int sctp_setsockopt_recvrcvinfo(struct sock *sk,
3994 char __user *optval,
3995 unsigned int optlen)
3996{
3997 int val;
3998
3999 if (optlen < sizeof(int))
4000 return -EINVAL;
4001 if (get_user(val, (int __user *) optval))
4002 return -EFAULT;
4003
4004 sctp_sk(sk)->recvrcvinfo = (val == 0) ? 0 : 1;
4005
4006 return 0;
4007}
4008
2347c80f
GOV
4009static int sctp_setsockopt_recvnxtinfo(struct sock *sk,
4010 char __user *optval,
4011 unsigned int optlen)
4012{
4013 int val;
4014
4015 if (optlen < sizeof(int))
4016 return -EINVAL;
4017 if (get_user(val, (int __user *) optval))
4018 return -EFAULT;
4019
4020 sctp_sk(sk)->recvnxtinfo = (val == 0) ? 0 : 1;
4021
4022 return 0;
4023}
4024
28aa4c26
XL
4025static int sctp_setsockopt_pr_supported(struct sock *sk,
4026 char __user *optval,
4027 unsigned int optlen)
4028{
4029 struct sctp_assoc_value params;
fb195605 4030 struct sctp_association *asoc;
28aa4c26
XL
4031
4032 if (optlen != sizeof(params))
cc3ccf26 4033 return -EINVAL;
28aa4c26 4034
cc3ccf26
XL
4035 if (copy_from_user(&params, optval, optlen))
4036 return -EFAULT;
28aa4c26 4037
fb195605
XL
4038 asoc = sctp_id2assoc(sk, params.assoc_id);
4039 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4040 sctp_style(sk, UDP))
4041 return -EINVAL;
4042
cc3ccf26 4043 sctp_sk(sk)->ep->prsctp_enable = !!params.assoc_value;
28aa4c26 4044
cc3ccf26 4045 return 0;
28aa4c26
XL
4046}
4047
f959fb44
XL
4048static int sctp_setsockopt_default_prinfo(struct sock *sk,
4049 char __user *optval,
4050 unsigned int optlen)
4051{
4052 struct sctp_default_prinfo info;
4053 struct sctp_association *asoc;
4054 int retval = -EINVAL;
4055
4056 if (optlen != sizeof(info))
4057 goto out;
4058
4059 if (copy_from_user(&info, optval, sizeof(info))) {
4060 retval = -EFAULT;
4061 goto out;
4062 }
4063
4064 if (info.pr_policy & ~SCTP_PR_SCTP_MASK)
4065 goto out;
4066
4067 if (info.pr_policy == SCTP_PR_SCTP_NONE)
4068 info.pr_value = 0;
4069
4070 asoc = sctp_id2assoc(sk, info.pr_assoc_id);
4071 if (asoc) {
4072 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
4073 asoc->default_timetolive = info.pr_value;
4074 } else if (!info.pr_assoc_id) {
4075 struct sctp_sock *sp = sctp_sk(sk);
4076
4077 SCTP_PR_SET_POLICY(sp->default_flags, info.pr_policy);
4078 sp->default_timetolive = info.pr_value;
4079 } else {
4080 goto out;
4081 }
4082
4083 retval = 0;
4084
4085out:
4086 return retval;
4087}
4088
c0d8bab6
XL
4089static int sctp_setsockopt_reconfig_supported(struct sock *sk,
4090 char __user *optval,
4091 unsigned int optlen)
4092{
4093 struct sctp_assoc_value params;
4094 struct sctp_association *asoc;
4095 int retval = -EINVAL;
4096
4097 if (optlen != sizeof(params))
4098 goto out;
4099
4100 if (copy_from_user(&params, optval, optlen)) {
4101 retval = -EFAULT;
4102 goto out;
4103 }
4104
4105 asoc = sctp_id2assoc(sk, params.assoc_id);
acce7f3b
XL
4106 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4107 sctp_style(sk, UDP))
c0d8bab6 4108 goto out;
acce7f3b
XL
4109
4110 if (asoc)
4111 asoc->reconf_enable = !!params.assoc_value;
4112 else
4113 sctp_sk(sk)->ep->reconf_enable = !!params.assoc_value;
c0d8bab6
XL
4114
4115 retval = 0;
4116
4117out:
4118 return retval;
4119}
4120
9fb657ae
XL
4121static int sctp_setsockopt_enable_strreset(struct sock *sk,
4122 char __user *optval,
4123 unsigned int optlen)
4124{
4125 struct sctp_assoc_value params;
4126 struct sctp_association *asoc;
4127 int retval = -EINVAL;
4128
4129 if (optlen != sizeof(params))
4130 goto out;
4131
4132 if (copy_from_user(&params, optval, optlen)) {
4133 retval = -EFAULT;
4134 goto out;
4135 }
4136
4137 if (params.assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
4138 goto out;
4139
4140 asoc = sctp_id2assoc(sk, params.assoc_id);
4141 if (asoc) {
4142 asoc->strreset_enable = params.assoc_value;
4143 } else if (!params.assoc_id) {
4144 struct sctp_sock *sp = sctp_sk(sk);
4145
4146 sp->ep->strreset_enable = params.assoc_value;
4147 } else {
4148 goto out;
4149 }
4150
4151 retval = 0;
4152
4153out:
4154 return retval;
4155}
4156
7f9d68ac
XL
4157static int sctp_setsockopt_reset_streams(struct sock *sk,
4158 char __user *optval,
4159 unsigned int optlen)
4160{
4161 struct sctp_reset_streams *params;
4162 struct sctp_association *asoc;
4163 int retval = -EINVAL;
4164
2342b8d9 4165 if (optlen < sizeof(*params))
7f9d68ac 4166 return -EINVAL;
5960cefa
MRL
4167 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4168 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4169 sizeof(__u16) * sizeof(*params));
7f9d68ac
XL
4170
4171 params = memdup_user(optval, optlen);
4172 if (IS_ERR(params))
4173 return PTR_ERR(params);
4174
2342b8d9
XL
4175 if (params->srs_number_streams * sizeof(__u16) >
4176 optlen - sizeof(*params))
4177 goto out;
4178
7f9d68ac
XL
4179 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4180 if (!asoc)
4181 goto out;
4182
4183 retval = sctp_send_reset_streams(asoc, params);
4184
4185out:
4186 kfree(params);
4187 return retval;
4188}
4189
a92ce1a4
XL
4190static int sctp_setsockopt_reset_assoc(struct sock *sk,
4191 char __user *optval,
4192 unsigned int optlen)
4193{
4194 struct sctp_association *asoc;
4195 sctp_assoc_t associd;
4196 int retval = -EINVAL;
4197
4198 if (optlen != sizeof(associd))
4199 goto out;
4200
4201 if (copy_from_user(&associd, optval, optlen)) {
4202 retval = -EFAULT;
4203 goto out;
4204 }
4205
4206 asoc = sctp_id2assoc(sk, associd);
4207 if (!asoc)
4208 goto out;
4209
4210 retval = sctp_send_reset_assoc(asoc);
4211
4212out:
4213 return retval;
4214}
4215
242bd2d5
XL
4216static int sctp_setsockopt_add_streams(struct sock *sk,
4217 char __user *optval,
4218 unsigned int optlen)
4219{
4220 struct sctp_association *asoc;
4221 struct sctp_add_streams params;
4222 int retval = -EINVAL;
4223
4224 if (optlen != sizeof(params))
4225 goto out;
4226
4227 if (copy_from_user(&params, optval, optlen)) {
4228 retval = -EFAULT;
4229 goto out;
4230 }
4231
4232 asoc = sctp_id2assoc(sk, params.sas_assoc_id);
4233 if (!asoc)
4234 goto out;
4235
4236 retval = sctp_send_add_streams(asoc, &params);
4237
4238out:
4239 return retval;
4240}
4241
13aa8770
MRL
4242static int sctp_setsockopt_scheduler(struct sock *sk,
4243 char __user *optval,
4244 unsigned int optlen)
4245{
4246 struct sctp_association *asoc;
4247 struct sctp_assoc_value params;
4248 int retval = -EINVAL;
4249
4250 if (optlen < sizeof(params))
4251 goto out;
4252
4253 optlen = sizeof(params);
4254 if (copy_from_user(&params, optval, optlen)) {
4255 retval = -EFAULT;
4256 goto out;
4257 }
4258
4259 if (params.assoc_value > SCTP_SS_MAX)
4260 goto out;
4261
4262 asoc = sctp_id2assoc(sk, params.assoc_id);
4263 if (!asoc)
4264 goto out;
4265
4266 retval = sctp_sched_set_sched(asoc, params.assoc_value);
4267
4268out:
4269 return retval;
4270}
4271
0ccdf3c7
MRL
4272static int sctp_setsockopt_scheduler_value(struct sock *sk,
4273 char __user *optval,
4274 unsigned int optlen)
4275{
0ccdf3c7 4276 struct sctp_stream_value params;
e7f28248 4277 struct sctp_association *asoc;
0ccdf3c7
MRL
4278 int retval = -EINVAL;
4279
4280 if (optlen < sizeof(params))
4281 goto out;
4282
4283 optlen = sizeof(params);
4284 if (copy_from_user(&params, optval, optlen)) {
4285 retval = -EFAULT;
4286 goto out;
4287 }
4288
4289 asoc = sctp_id2assoc(sk, params.assoc_id);
e7f28248
XL
4290 if (!asoc && params.assoc_id != SCTP_CURRENT_ASSOC &&
4291 sctp_style(sk, UDP))
0ccdf3c7
MRL
4292 goto out;
4293
e7f28248
XL
4294 if (asoc) {
4295 retval = sctp_sched_set_value(asoc, params.stream_id,
4296 params.stream_value, GFP_KERNEL);
4297 goto out;
4298 }
4299
4300 retval = 0;
4301
4302 list_for_each_entry(asoc, &sctp_sk(sk)->ep->asocs, asocs) {
4303 int ret = sctp_sched_set_value(asoc, params.stream_id,
4304 params.stream_value, GFP_KERNEL);
4305 if (ret && !retval) /* try to return the 1st error. */
4306 retval = ret;
4307 }
0ccdf3c7
MRL
4308
4309out:
4310 return retval;
4311}
4312
772a5869
XL
4313static int sctp_setsockopt_interleaving_supported(struct sock *sk,
4314 char __user *optval,
4315 unsigned int optlen)
4316{
4317 struct sctp_sock *sp = sctp_sk(sk);
772a5869 4318 struct sctp_assoc_value params;
2e7709d1 4319 struct sctp_association *asoc;
772a5869
XL
4320 int retval = -EINVAL;
4321
4322 if (optlen < sizeof(params))
4323 goto out;
4324
4325 optlen = sizeof(params);
4326 if (copy_from_user(&params, optval, optlen)) {
4327 retval = -EFAULT;
4328 goto out;
4329 }
4330
2e7709d1
XL
4331 asoc = sctp_id2assoc(sk, params.assoc_id);
4332 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4333 sctp_style(sk, UDP))
772a5869
XL
4334 goto out;
4335
2e7709d1 4336 if (!sock_net(sk)->sctp.intl_enable || !sp->frag_interleave) {
772a5869
XL
4337 retval = -EPERM;
4338 goto out;
4339 }
4340
4341 sp->strm_interleave = !!params.assoc_value;
4342
4343 retval = 0;
4344
4345out:
4346 return retval;
4347}
4348
b0e9a2fe
XL
4349static int sctp_setsockopt_reuse_port(struct sock *sk, char __user *optval,
4350 unsigned int optlen)
4351{
4352 int val;
4353
4354 if (!sctp_style(sk, TCP))
4355 return -EOPNOTSUPP;
4356
4357 if (sctp_sk(sk)->ep->base.bind_addr.port)
4358 return -EFAULT;
4359
4360 if (optlen < sizeof(int))
4361 return -EINVAL;
4362
4363 if (get_user(val, (int __user *)optval))
4364 return -EFAULT;
4365
4366 sctp_sk(sk)->reuse = !!val;
4367
4368 return 0;
4369}
4370
480ba9c1
XL
4371static int sctp_setsockopt_event(struct sock *sk, char __user *optval,
4372 unsigned int optlen)
4373{
4374 struct sctp_association *asoc;
4375 struct sctp_ulpevent *event;
4376 struct sctp_event param;
4377 int retval = 0;
4378
4379 if (optlen < sizeof(param)) {
4380 retval = -EINVAL;
4381 goto out;
4382 }
4383
4384 optlen = sizeof(param);
4385 if (copy_from_user(&param, optval, optlen)) {
4386 retval = -EFAULT;
4387 goto out;
4388 }
4389
4390 if (param.se_type < SCTP_SN_TYPE_BASE ||
4391 param.se_type > SCTP_SN_TYPE_MAX) {
4392 retval = -EINVAL;
4393 goto out;
4394 }
4395
4396 asoc = sctp_id2assoc(sk, param.se_assoc_id);
4397 if (!asoc) {
4398 sctp_ulpevent_type_set(&sctp_sk(sk)->subscribe,
4399 param.se_type, param.se_on);
4400 goto out;
4401 }
4402
4403 sctp_ulpevent_type_set(&asoc->subscribe, param.se_type, param.se_on);
4404
4405 if (param.se_type == SCTP_SENDER_DRY_EVENT && param.se_on) {
4406 if (sctp_outq_is_empty(&asoc->outqueue)) {
4407 event = sctp_ulpevent_make_sender_dry_event(asoc,
4408 GFP_USER | __GFP_NOWARN);
4409 if (!event) {
4410 retval = -ENOMEM;
4411 goto out;
4412 }
4413
4414 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
4415 }
4416 }
4417
4418out:
4419 return retval;
4420}
4421
1da177e4
LT
4422/* API 6.2 setsockopt(), getsockopt()
4423 *
4424 * Applications use setsockopt() and getsockopt() to set or retrieve
4425 * socket options. Socket options are used to change the default
4426 * behavior of sockets calls. They are described in Section 7.
4427 *
4428 * The syntax is:
4429 *
4430 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4431 * int __user *optlen);
4432 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4433 * int optlen);
4434 *
4435 * sd - the socket descript.
4436 * level - set to IPPROTO_SCTP for all SCTP options.
4437 * optname - the option name.
4438 * optval - the buffer to store the value of the option.
4439 * optlen - the size of the buffer.
4440 */
dda91928
DB
4441static int sctp_setsockopt(struct sock *sk, int level, int optname,
4442 char __user *optval, unsigned int optlen)
1da177e4
LT
4443{
4444 int retval = 0;
4445
bb33381d 4446 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4447
4448 /* I can hardly begin to describe how wrong this is. This is
4449 * so broken as to be worse than useless. The API draft
4450 * REALLY is NOT helpful here... I am not convinced that the
4451 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4452 * are at all well-founded.
4453 */
4454 if (level != SOL_SCTP) {
4455 struct sctp_af *af = sctp_sk(sk)->pf->af;
4456 retval = af->setsockopt(sk, level, optname, optval, optlen);
4457 goto out_nounlock;
4458 }
4459
048ed4b6 4460 lock_sock(sk);
1da177e4
LT
4461
4462 switch (optname) {
4463 case SCTP_SOCKOPT_BINDX_ADD:
4464 /* 'optlen' is the size of the addresses buffer. */
4465 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4466 optlen, SCTP_BINDX_ADD_ADDR);
4467 break;
4468
4469 case SCTP_SOCKOPT_BINDX_REM:
4470 /* 'optlen' is the size of the addresses buffer. */
4471 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4472 optlen, SCTP_BINDX_REM_ADDR);
4473 break;
4474
88a0a948
VY
4475 case SCTP_SOCKOPT_CONNECTX_OLD:
4476 /* 'optlen' is the size of the addresses buffer. */
4477 retval = sctp_setsockopt_connectx_old(sk,
4478 (struct sockaddr __user *)optval,
4479 optlen);
4480 break;
4481
3f7a87d2
FF
4482 case SCTP_SOCKOPT_CONNECTX:
4483 /* 'optlen' is the size of the addresses buffer. */
88a0a948
VY
4484 retval = sctp_setsockopt_connectx(sk,
4485 (struct sockaddr __user *)optval,
4486 optlen);
3f7a87d2
FF
4487 break;
4488
1da177e4
LT
4489 case SCTP_DISABLE_FRAGMENTS:
4490 retval = sctp_setsockopt_disable_fragments(sk, optval, optlen);
4491 break;
4492
4493 case SCTP_EVENTS:
4494 retval = sctp_setsockopt_events(sk, optval, optlen);
4495 break;
4496
4497 case SCTP_AUTOCLOSE:
4498 retval = sctp_setsockopt_autoclose(sk, optval, optlen);
4499 break;
4500
4501 case SCTP_PEER_ADDR_PARAMS:
4502 retval = sctp_setsockopt_peer_addr_params(sk, optval, optlen);
4503 break;
4504
4580ccc0 4505 case SCTP_DELAYED_SACK:
d364d927 4506 retval = sctp_setsockopt_delayed_ack(sk, optval, optlen);
7708610b 4507 break;
d49d91d7
VY
4508 case SCTP_PARTIAL_DELIVERY_POINT:
4509 retval = sctp_setsockopt_partial_delivery_point(sk, optval, optlen);
4510 break;
7708610b 4511
1da177e4
LT
4512 case SCTP_INITMSG:
4513 retval = sctp_setsockopt_initmsg(sk, optval, optlen);
4514 break;
4515 case SCTP_DEFAULT_SEND_PARAM:
4516 retval = sctp_setsockopt_default_send_param(sk, optval,
4517 optlen);
4518 break;
6b3fd5f3
GOV
4519 case SCTP_DEFAULT_SNDINFO:
4520 retval = sctp_setsockopt_default_sndinfo(sk, optval, optlen);
4521 break;
1da177e4
LT
4522 case SCTP_PRIMARY_ADDR:
4523 retval = sctp_setsockopt_primary_addr(sk, optval, optlen);
4524 break;
4525 case SCTP_SET_PEER_PRIMARY_ADDR:
4526 retval = sctp_setsockopt_peer_primary_addr(sk, optval, optlen);
4527 break;
4528 case SCTP_NODELAY:
4529 retval = sctp_setsockopt_nodelay(sk, optval, optlen);
4530 break;
4531 case SCTP_RTOINFO:
4532 retval = sctp_setsockopt_rtoinfo(sk, optval, optlen);
4533 break;
4534 case SCTP_ASSOCINFO:
4535 retval = sctp_setsockopt_associnfo(sk, optval, optlen);
4536 break;
4537 case SCTP_I_WANT_MAPPED_V4_ADDR:
4538 retval = sctp_setsockopt_mappedv4(sk, optval, optlen);
4539 break;
4540 case SCTP_MAXSEG:
4541 retval = sctp_setsockopt_maxseg(sk, optval, optlen);
4542 break;
0f3fffd8
ISJ
4543 case SCTP_ADAPTATION_LAYER:
4544 retval = sctp_setsockopt_adaptation_layer(sk, optval, optlen);
1da177e4 4545 break;
6ab792f5
ISJ
4546 case SCTP_CONTEXT:
4547 retval = sctp_setsockopt_context(sk, optval, optlen);
4548 break;
b6e1331f
VY
4549 case SCTP_FRAGMENT_INTERLEAVE:
4550 retval = sctp_setsockopt_fragment_interleave(sk, optval, optlen);
4551 break;
70331571
VY
4552 case SCTP_MAX_BURST:
4553 retval = sctp_setsockopt_maxburst(sk, optval, optlen);
4554 break;
65b07e5d
VY
4555 case SCTP_AUTH_CHUNK:
4556 retval = sctp_setsockopt_auth_chunk(sk, optval, optlen);
4557 break;
4558 case SCTP_HMAC_IDENT:
4559 retval = sctp_setsockopt_hmac_ident(sk, optval, optlen);
4560 break;
4561 case SCTP_AUTH_KEY:
4562 retval = sctp_setsockopt_auth_key(sk, optval, optlen);
4563 break;
4564 case SCTP_AUTH_ACTIVE_KEY:
4565 retval = sctp_setsockopt_active_key(sk, optval, optlen);
4566 break;
4567 case SCTP_AUTH_DELETE_KEY:
4568 retval = sctp_setsockopt_del_key(sk, optval, optlen);
4569 break;
601590ec
XL
4570 case SCTP_AUTH_DEACTIVATE_KEY:
4571 retval = sctp_setsockopt_deactivate_key(sk, optval, optlen);
4572 break;
7dc04d71
MH
4573 case SCTP_AUTO_ASCONF:
4574 retval = sctp_setsockopt_auto_asconf(sk, optval, optlen);
4575 break;
5aa93bcf
NH
4576 case SCTP_PEER_ADDR_THLDS:
4577 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen);
4578 break;
0d3a421d
GOV
4579 case SCTP_RECVRCVINFO:
4580 retval = sctp_setsockopt_recvrcvinfo(sk, optval, optlen);
4581 break;
2347c80f
GOV
4582 case SCTP_RECVNXTINFO:
4583 retval = sctp_setsockopt_recvnxtinfo(sk, optval, optlen);
4584 break;
28aa4c26
XL
4585 case SCTP_PR_SUPPORTED:
4586 retval = sctp_setsockopt_pr_supported(sk, optval, optlen);
4587 break;
f959fb44
XL
4588 case SCTP_DEFAULT_PRINFO:
4589 retval = sctp_setsockopt_default_prinfo(sk, optval, optlen);
4590 break;
c0d8bab6
XL
4591 case SCTP_RECONFIG_SUPPORTED:
4592 retval = sctp_setsockopt_reconfig_supported(sk, optval, optlen);
4593 break;
9fb657ae
XL
4594 case SCTP_ENABLE_STREAM_RESET:
4595 retval = sctp_setsockopt_enable_strreset(sk, optval, optlen);
4596 break;
7f9d68ac
XL
4597 case SCTP_RESET_STREAMS:
4598 retval = sctp_setsockopt_reset_streams(sk, optval, optlen);
4599 break;
a92ce1a4
XL
4600 case SCTP_RESET_ASSOC:
4601 retval = sctp_setsockopt_reset_assoc(sk, optval, optlen);
4602 break;
242bd2d5
XL
4603 case SCTP_ADD_STREAMS:
4604 retval = sctp_setsockopt_add_streams(sk, optval, optlen);
4605 break;
13aa8770
MRL
4606 case SCTP_STREAM_SCHEDULER:
4607 retval = sctp_setsockopt_scheduler(sk, optval, optlen);
4608 break;
0ccdf3c7
MRL
4609 case SCTP_STREAM_SCHEDULER_VALUE:
4610 retval = sctp_setsockopt_scheduler_value(sk, optval, optlen);
4611 break;
772a5869
XL
4612 case SCTP_INTERLEAVING_SUPPORTED:
4613 retval = sctp_setsockopt_interleaving_supported(sk, optval,
4614 optlen);
4615 break;
b0e9a2fe
XL
4616 case SCTP_REUSE_PORT:
4617 retval = sctp_setsockopt_reuse_port(sk, optval, optlen);
4618 break;
480ba9c1
XL
4619 case SCTP_EVENT:
4620 retval = sctp_setsockopt_event(sk, optval, optlen);
4621 break;
1da177e4
LT
4622 default:
4623 retval = -ENOPROTOOPT;
4624 break;
3ff50b79 4625 }
1da177e4 4626
048ed4b6 4627 release_sock(sk);
1da177e4
LT
4628
4629out_nounlock:
4630 return retval;
4631}
4632
4633/* API 3.1.6 connect() - UDP Style Syntax
4634 *
4635 * An application may use the connect() call in the UDP model to initiate an
4636 * association without sending data.
4637 *
4638 * The syntax is:
4639 *
4640 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4641 *
4642 * sd: the socket descriptor to have a new association added to.
4643 *
4644 * nam: the address structure (either struct sockaddr_in or struct
4645 * sockaddr_in6 defined in RFC2553 [7]).
4646 *
4647 * len: the size of the address.
4648 */
dda91928 4649static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4650 int addr_len, int flags)
1da177e4 4651{
644fbdea 4652 struct inet_sock *inet = inet_sk(sk);
3f7a87d2 4653 struct sctp_af *af;
644fbdea 4654 int err = 0;
1da177e4 4655
048ed4b6 4656 lock_sock(sk);
1da177e4 4657
bb33381d
DB
4658 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4659 addr, addr_len);
1da177e4 4660
644fbdea
XL
4661 /* We may need to bind the socket. */
4662 if (!inet->inet_num) {
4663 if (sk->sk_prot->get_port(sk, 0)) {
4664 release_sock(sk);
4665 return -EAGAIN;
4666 }
4667 inet->inet_sport = htons(inet->inet_num);
4668 }
4669
3f7a87d2
FF
4670 /* Validate addr_len before calling common connect/connectx routine. */
4671 af = sctp_get_af_specific(addr->sa_family);
4672 if (!af || addr_len < af->sockaddr_len) {
4673 err = -EINVAL;
4674 } else {
4675 /* Pass correct addr len to common routine (so it knows there
4676 * is only one address being passed.
4677 */
644fbdea 4678 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4
LT
4679 }
4680
048ed4b6 4681 release_sock(sk);
1da177e4
LT
4682 return err;
4683}
4684
644fbdea
XL
4685int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4686 int addr_len, int flags)
4687{
4688 if (addr_len < sizeof(uaddr->sa_family))
4689 return -EINVAL;
4690
4691 if (uaddr->sa_family == AF_UNSPEC)
4692 return -EOPNOTSUPP;
4693
4694 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4695}
4696
1da177e4 4697/* FIXME: Write comments. */
dda91928 4698static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4699{
4700 return -EOPNOTSUPP; /* STUB */
4701}
4702
4703/* 4.1.4 accept() - TCP Style Syntax
4704 *
4705 * Applications use accept() call to remove an established SCTP
4706 * association from the accept queue of the endpoint. A new socket
4707 * descriptor will be returned from accept() to represent the newly
4708 * formed association.
4709 */
cdfbabfb 4710static struct sock *sctp_accept(struct sock *sk, int flags, int *err, bool kern)
1da177e4
LT
4711{
4712 struct sctp_sock *sp;
4713 struct sctp_endpoint *ep;
4714 struct sock *newsk = NULL;
4715 struct sctp_association *asoc;
4716 long timeo;
4717 int error = 0;
4718
048ed4b6 4719 lock_sock(sk);
1da177e4
LT
4720
4721 sp = sctp_sk(sk);
4722 ep = sp->ep;
4723
4724 if (!sctp_style(sk, TCP)) {
4725 error = -EOPNOTSUPP;
4726 goto out;
4727 }
4728
4729 if (!sctp_sstate(sk, LISTENING)) {
4730 error = -EINVAL;
4731 goto out;
4732 }
4733
8abfedd8 4734 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
1da177e4
LT
4735
4736 error = sctp_wait_for_accept(sk, timeo);
4737 if (error)
4738 goto out;
4739
4740 /* We treat the list of associations on the endpoint as the accept
4741 * queue and pick the first association on the list.
4742 */
4743 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4744
cdfbabfb 4745 newsk = sp->pf->create_accept_sk(sk, asoc, kern);
1da177e4
LT
4746 if (!newsk) {
4747 error = -ENOMEM;
4748 goto out;
4749 }
4750
4751 /* Populate the fields of the newsk from the oldsk and migrate the
4752 * asoc to the newsk.
4753 */
4754 sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4755
4756out:
048ed4b6 4757 release_sock(sk);
d808ad9a 4758 *err = error;
1da177e4
LT
4759 return newsk;
4760}
4761
4762/* The SCTP ioctl handler. */
dda91928 4763static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1da177e4 4764{
65040c33
DEFP
4765 int rc = -ENOTCONN;
4766
048ed4b6 4767 lock_sock(sk);
65040c33
DEFP
4768
4769 /*
4770 * SEQPACKET-style sockets in LISTENING state are valid, for
4771 * SCTP, so only discard TCP-style sockets in LISTENING state.
4772 */
4773 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4774 goto out;
4775
4776 switch (cmd) {
4777 case SIOCINQ: {
4778 struct sk_buff *skb;
4779 unsigned int amount = 0;
4780
4781 skb = skb_peek(&sk->sk_receive_queue);
4782 if (skb != NULL) {
4783 /*
4784 * We will only return the amount of this packet since
4785 * that is all that will be read.
4786 */
4787 amount = skb->len;
4788 }
4789 rc = put_user(amount, (int __user *)arg);
65040c33 4790 break;
9a7241c2 4791 }
65040c33
DEFP
4792 default:
4793 rc = -ENOIOCTLCMD;
4794 break;
4795 }
4796out:
048ed4b6 4797 release_sock(sk);
65040c33 4798 return rc;
1da177e4
LT
4799}
4800
4801/* This is the function which gets called during socket creation to
4802 * initialized the SCTP-specific portion of the sock.
4803 * The sock structure should already be zero-filled memory.
4804 */
dda91928 4805static int sctp_init_sock(struct sock *sk)
1da177e4 4806{
e1fc3b14 4807 struct net *net = sock_net(sk);
1da177e4
LT
4808 struct sctp_sock *sp;
4809
bb33381d 4810 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4811
4812 sp = sctp_sk(sk);
4813
4814 /* Initialize the SCTP per socket area. */
4815 switch (sk->sk_type) {
4816 case SOCK_SEQPACKET:
4817 sp->type = SCTP_SOCKET_UDP;
4818 break;
4819 case SOCK_STREAM:
4820 sp->type = SCTP_SOCKET_TCP;
4821 break;
4822 default:
4823 return -ESOCKTNOSUPPORT;
4824 }
4825
90017acc
MRL
4826 sk->sk_gso_type = SKB_GSO_SCTP;
4827
1da177e4
LT
4828 /* Initialize default send parameters. These parameters can be
4829 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
4830 */
4831 sp->default_stream = 0;
4832 sp->default_ppid = 0;
4833 sp->default_flags = 0;
4834 sp->default_context = 0;
4835 sp->default_timetolive = 0;
4836
6ab792f5 4837 sp->default_rcv_context = 0;
e1fc3b14 4838 sp->max_burst = net->sctp.max_burst;
6ab792f5 4839
3c68198e
NH
4840 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
4841
1da177e4
LT
4842 /* Initialize default setup parameters. These parameters
4843 * can be modified with the SCTP_INITMSG socket option or
4844 * overridden by the SCTP_INIT CMSG.
4845 */
4846 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
4847 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
4848 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
4849 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
4850
4851 /* Initialize default RTO related parameters. These parameters can
4852 * be modified for with the SCTP_RTOINFO socket option.
4853 */
e1fc3b14
EB
4854 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
4855 sp->rtoinfo.srto_max = net->sctp.rto_max;
4856 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
4857
4858 /* Initialize default association related parameters. These parameters
4859 * can be modified with the SCTP_ASSOCINFO socket option.
4860 */
e1fc3b14 4861 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
4862 sp->assocparams.sasoc_number_peer_destinations = 0;
4863 sp->assocparams.sasoc_peer_rwnd = 0;
4864 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 4865 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
4866
4867 /* Initialize default event subscriptions. By default, all the
d808ad9a 4868 * options are off.
1da177e4 4869 */
2cc0eeb6 4870 sp->subscribe = 0;
1da177e4
LT
4871
4872 /* Default Peer Address Parameters. These defaults can
4873 * be modified via SCTP_PEER_ADDR_PARAMS
4874 */
e1fc3b14
EB
4875 sp->hbinterval = net->sctp.hb_interval;
4876 sp->pathmaxrxt = net->sctp.max_retrans_path;
8add543e 4877 sp->pf_retrans = net->sctp.pf_retrans;
4e2d52bf 4878 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 4879 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 4880 sp->sackfreq = 2;
52ccb8e9 4881 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
4882 SPP_PMTUD_ENABLE |
4883 SPP_SACKDELAY_ENABLE;
1da177e4
LT
4884
4885 /* If enabled no SCTP message fragmentation will be performed.
4886 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
4887 */
4888 sp->disable_fragments = 0;
4889
208edef6
SS
4890 /* Enable Nagle algorithm by default. */
4891 sp->nodelay = 0;
1da177e4 4892
0d3a421d 4893 sp->recvrcvinfo = 0;
2347c80f 4894 sp->recvnxtinfo = 0;
0d3a421d 4895
1da177e4
LT
4896 /* Enable by default. */
4897 sp->v4mapped = 1;
4898
4899 /* Auto-close idle associations after the configured
4900 * number of seconds. A value of 0 disables this
4901 * feature. Configure through the SCTP_AUTOCLOSE socket option,
4902 * for UDP-style sockets only.
4903 */
4904 sp->autoclose = 0;
4905
4906 /* User specified fragmentation limit. */
4907 sp->user_frag = 0;
4908
0f3fffd8 4909 sp->adaptation_ind = 0;
1da177e4
LT
4910
4911 sp->pf = sctp_get_pf_specific(sk->sk_family);
4912
4913 /* Control variables for partial data delivery. */
b6e1331f 4914 atomic_set(&sp->pd_mode, 0);
1da177e4 4915 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 4916 sp->frag_interleave = 0;
1da177e4
LT
4917
4918 /* Create a per socket endpoint structure. Even if we
4919 * change the data structure relationships, this may still
4920 * be useful for storing pre-connect address information.
4921 */
c164b838
DB
4922 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
4923 if (!sp->ep)
1da177e4
LT
4924 return -ENOMEM;
4925
1da177e4
LT
4926 sp->hmac = NULL;
4927
0a2fbac1
DB
4928 sk->sk_destruct = sctp_destruct_sock;
4929
1da177e4 4930 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c
DM
4931
4932 local_bh_disable();
8cb38a60 4933 sk_sockets_allocated_inc(sk);
e1fc3b14 4934 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d
MRL
4935
4936 /* Nothing can fail after this block, otherwise
4937 * sctp_destroy_sock() will be called without addr_wq_lock held
4938 */
e1fc3b14 4939 if (net->sctp.default_auto_asconf) {
2d45a02d 4940 spin_lock(&sock_net(sk)->sctp.addr_wq_lock);
9f7d653b 4941 list_add_tail(&sp->auto_asconf_list,
e1fc3b14 4942 &net->sctp.auto_asconf_splist);
9f7d653b 4943 sp->do_auto_asconf = 1;
2d45a02d
MRL
4944 spin_unlock(&sock_net(sk)->sctp.addr_wq_lock);
4945 } else {
9f7d653b 4946 sp->do_auto_asconf = 0;
2d45a02d
MRL
4947 }
4948
6f756a8c
DM
4949 local_bh_enable();
4950
1da177e4
LT
4951 return 0;
4952}
4953
2d45a02d
MRL
4954/* Cleanup any SCTP per socket resources. Must be called with
4955 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
4956 */
dda91928 4957static void sctp_destroy_sock(struct sock *sk)
1da177e4 4958{
9f7d653b 4959 struct sctp_sock *sp;
1da177e4 4960
bb33381d 4961 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4962
4963 /* Release our hold on the endpoint. */
9f7d653b 4964 sp = sctp_sk(sk);
1abd165e
DB
4965 /* This could happen during socket init, thus we bail out
4966 * early, since the rest of the below is not setup either.
4967 */
4968 if (sp->ep == NULL)
4969 return;
4970
9f7d653b
MH
4971 if (sp->do_auto_asconf) {
4972 sp->do_auto_asconf = 0;
4973 list_del(&sp->auto_asconf_list);
4974 }
4975 sctp_endpoint_free(sp->ep);
5bc0b3bf 4976 local_bh_disable();
8cb38a60 4977 sk_sockets_allocated_dec(sk);
9a57f7fa 4978 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
5bc0b3bf 4979 local_bh_enable();
1da177e4
LT
4980}
4981
0a2fbac1
DB
4982/* Triggered when there are no references on the socket anymore */
4983static void sctp_destruct_sock(struct sock *sk)
4984{
4985 struct sctp_sock *sp = sctp_sk(sk);
4986
4987 /* Free up the HMAC transform. */
5821c769 4988 crypto_free_shash(sp->hmac);
0a2fbac1
DB
4989
4990 inet_sock_destruct(sk);
4991}
4992
1da177e4
LT
4993/* API 4.1.7 shutdown() - TCP Style Syntax
4994 * int shutdown(int socket, int how);
4995 *
4996 * sd - the socket descriptor of the association to be closed.
4997 * how - Specifies the type of shutdown. The values are
4998 * as follows:
4999 * SHUT_RD
5000 * Disables further receive operations. No SCTP
5001 * protocol action is taken.
5002 * SHUT_WR
5003 * Disables further send operations, and initiates
5004 * the SCTP shutdown sequence.
5005 * SHUT_RDWR
5006 * Disables further send and receive operations
5007 * and initiates the SCTP shutdown sequence.
5008 */
dda91928 5009static void sctp_shutdown(struct sock *sk, int how)
1da177e4 5010{
55e26eb9 5011 struct net *net = sock_net(sk);
1da177e4 5012 struct sctp_endpoint *ep;
1da177e4
LT
5013
5014 if (!sctp_style(sk, TCP))
5015 return;
5016
5bf35ddf
XL
5017 ep = sctp_sk(sk)->ep;
5018 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
5019 struct sctp_association *asoc;
5020
cbabf463 5021 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
5022 asoc = list_entry(ep->asocs.next,
5023 struct sctp_association, asocs);
5024 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
5025 }
5026}
5027
52c52a61
XL
5028int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
5029 struct sctp_info *info)
5030{
5031 struct sctp_transport *prim;
5032 struct list_head *pos;
5033 int mask;
5034
5035 memset(info, 0, sizeof(*info));
5036 if (!asoc) {
5037 struct sctp_sock *sp = sctp_sk(sk);
5038
5039 info->sctpi_s_autoclose = sp->autoclose;
5040 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
5041 info->sctpi_s_pd_point = sp->pd_point;
5042 info->sctpi_s_nodelay = sp->nodelay;
5043 info->sctpi_s_disable_fragments = sp->disable_fragments;
5044 info->sctpi_s_v4mapped = sp->v4mapped;
5045 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 5046 info->sctpi_s_type = sp->type;
52c52a61
XL
5047
5048 return 0;
5049 }
5050
5051 info->sctpi_tag = asoc->c.my_vtag;
5052 info->sctpi_state = asoc->state;
5053 info->sctpi_rwnd = asoc->a_rwnd;
5054 info->sctpi_unackdata = asoc->unack_data;
5055 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5056 info->sctpi_instrms = asoc->stream.incnt;
5057 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
5058 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
5059 info->sctpi_inqueue++;
5060 list_for_each(pos, &asoc->outqueue.out_chunk_list)
5061 info->sctpi_outqueue++;
5062 info->sctpi_overall_error = asoc->overall_error_count;
5063 info->sctpi_max_burst = asoc->max_burst;
5064 info->sctpi_maxseg = asoc->frag_point;
5065 info->sctpi_peer_rwnd = asoc->peer.rwnd;
5066 info->sctpi_peer_tag = asoc->c.peer_vtag;
5067
5068 mask = asoc->peer.ecn_capable << 1;
5069 mask = (mask | asoc->peer.ipv4_address) << 1;
5070 mask = (mask | asoc->peer.ipv6_address) << 1;
5071 mask = (mask | asoc->peer.hostname_address) << 1;
5072 mask = (mask | asoc->peer.asconf_capable) << 1;
5073 mask = (mask | asoc->peer.prsctp_capable) << 1;
5074 mask = (mask | asoc->peer.auth_capable);
5075 info->sctpi_peer_capable = mask;
5076 mask = asoc->peer.sack_needed << 1;
5077 mask = (mask | asoc->peer.sack_generation) << 1;
5078 mask = (mask | asoc->peer.zero_window_announced);
5079 info->sctpi_peer_sack = mask;
5080
5081 info->sctpi_isacks = asoc->stats.isacks;
5082 info->sctpi_osacks = asoc->stats.osacks;
5083 info->sctpi_opackets = asoc->stats.opackets;
5084 info->sctpi_ipackets = asoc->stats.ipackets;
5085 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
5086 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
5087 info->sctpi_idupchunks = asoc->stats.idupchunks;
5088 info->sctpi_gapcnt = asoc->stats.gapcnt;
5089 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
5090 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
5091 info->sctpi_oodchunks = asoc->stats.oodchunks;
5092 info->sctpi_iodchunks = asoc->stats.iodchunks;
5093 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
5094 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
5095
5096 prim = asoc->peer.primary_path;
ee6c88bb 5097 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
5098 info->sctpi_p_state = prim->state;
5099 info->sctpi_p_cwnd = prim->cwnd;
5100 info->sctpi_p_srtt = prim->srtt;
5101 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
5102 info->sctpi_p_hbinterval = prim->hbinterval;
5103 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
5104 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
5105 info->sctpi_p_ssthresh = prim->ssthresh;
5106 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
5107 info->sctpi_p_flight_size = prim->flight_size;
5108 info->sctpi_p_error = prim->error_count;
5109
5110 return 0;
5111}
5112EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
5113
626d16f5 5114/* use callback to avoid exporting the core structure */
97a6ec4a 5115void sctp_transport_walk_start(struct rhashtable_iter *iter)
626d16f5 5116{
7fda702f 5117 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 5118
97a6ec4a 5119 rhashtable_walk_start(iter);
626d16f5
XL
5120}
5121
5122void sctp_transport_walk_stop(struct rhashtable_iter *iter)
5123{
5124 rhashtable_walk_stop(iter);
5125 rhashtable_walk_exit(iter);
5126}
5127
5128struct sctp_transport *sctp_transport_get_next(struct net *net,
5129 struct rhashtable_iter *iter)
5130{
5131 struct sctp_transport *t;
5132
5133 t = rhashtable_walk_next(iter);
5134 for (; t; t = rhashtable_walk_next(iter)) {
5135 if (IS_ERR(t)) {
5136 if (PTR_ERR(t) == -EAGAIN)
5137 continue;
5138 break;
5139 }
5140
bab1be79
XL
5141 if (!sctp_transport_hold(t))
5142 continue;
5143
626d16f5
XL
5144 if (net_eq(sock_net(t->asoc->base.sk), net) &&
5145 t->asoc->peer.primary_path == t)
5146 break;
bab1be79
XL
5147
5148 sctp_transport_put(t);
626d16f5
XL
5149 }
5150
5151 return t;
5152}
5153
5154struct sctp_transport *sctp_transport_get_idx(struct net *net,
5155 struct rhashtable_iter *iter,
5156 int pos)
5157{
bab1be79 5158 struct sctp_transport *t;
626d16f5 5159
bab1be79
XL
5160 if (!pos)
5161 return SEQ_START_TOKEN;
626d16f5 5162
bab1be79
XL
5163 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5164 if (!--pos)
5165 break;
5166 sctp_transport_put(t);
5167 }
5168
5169 return t;
626d16f5
XL
5170}
5171
5172int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5173 void *p) {
5174 int err = 0;
5175 int hash = 0;
5176 struct sctp_ep_common *epb;
5177 struct sctp_hashbucket *head;
5178
5179 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5180 hash++, head++) {
581409da 5181 read_lock_bh(&head->lock);
626d16f5
XL
5182 sctp_for_each_hentry(epb, &head->chain) {
5183 err = cb(sctp_ep(epb), p);
5184 if (err)
5185 break;
5186 }
581409da 5187 read_unlock_bh(&head->lock);
626d16f5
XL
5188 }
5189
5190 return err;
5191}
5192EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5193
5194int sctp_transport_lookup_process(int (*cb)(struct sctp_transport *, void *),
5195 struct net *net,
5196 const union sctp_addr *laddr,
5197 const union sctp_addr *paddr, void *p)
5198{
5199 struct sctp_transport *transport;
08abb795 5200 int err;
626d16f5
XL
5201
5202 rcu_read_lock();
5203 transport = sctp_addrs_lookup_transport(net, laddr, paddr);
08abb795 5204 rcu_read_unlock();
7fda702f 5205 if (!transport)
08abb795 5206 return -ENOENT;
1cceda78 5207
1cceda78 5208 err = cb(transport, p);
cd26da4f 5209 sctp_transport_put(transport);
1cceda78 5210
626d16f5
XL
5211 return err;
5212}
5213EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5214
5215int sctp_for_each_transport(int (*cb)(struct sctp_transport *, void *),
d25adbeb
XL
5216 int (*cb_done)(struct sctp_transport *, void *),
5217 struct net *net, int *pos, void *p) {
626d16f5 5218 struct rhashtable_iter hti;
d25adbeb
XL
5219 struct sctp_transport *tsp;
5220 int ret;
626d16f5 5221
d25adbeb 5222again:
f53d77e1 5223 ret = 0;
97a6ec4a 5224 sctp_transport_walk_start(&hti);
626d16f5 5225
d25adbeb
XL
5226 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5227 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
d25adbeb
XL
5228 ret = cb(tsp, p);
5229 if (ret)
626d16f5 5230 break;
d25adbeb
XL
5231 (*pos)++;
5232 sctp_transport_put(tsp);
626d16f5 5233 }
626d16f5 5234 sctp_transport_walk_stop(&hti);
53fa1036 5235
d25adbeb
XL
5236 if (ret) {
5237 if (cb_done && !cb_done(tsp, p)) {
5238 (*pos)++;
5239 sctp_transport_put(tsp);
5240 goto again;
5241 }
5242 sctp_transport_put(tsp);
5243 }
5244
5245 return ret;
626d16f5
XL
5246}
5247EXPORT_SYMBOL_GPL(sctp_for_each_transport);
5248
1da177e4
LT
5249/* 7.2.1 Association Status (SCTP_STATUS)
5250
5251 * Applications can retrieve current status information about an
5252 * association, including association state, peer receiver window size,
5253 * number of unacked data chunks, and number of data chunks pending
5254 * receipt. This information is read-only.
5255 */
5256static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5257 char __user *optval,
5258 int __user *optlen)
5259{
5260 struct sctp_status status;
5261 struct sctp_association *asoc = NULL;
5262 struct sctp_transport *transport;
5263 sctp_assoc_t associd;
5264 int retval = 0;
5265
408f22e8 5266 if (len < sizeof(status)) {
1da177e4
LT
5267 retval = -EINVAL;
5268 goto out;
5269 }
5270
408f22e8
NH
5271 len = sizeof(status);
5272 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5273 retval = -EFAULT;
5274 goto out;
5275 }
5276
5277 associd = status.sstat_assoc_id;
5278 asoc = sctp_id2assoc(sk, associd);
5279 if (!asoc) {
5280 retval = -EINVAL;
5281 goto out;
5282 }
5283
5284 transport = asoc->peer.primary_path;
5285
5286 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5287 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5288 status.sstat_rwnd = asoc->peer.rwnd;
5289 status.sstat_unackdata = asoc->unack_data;
5290
5291 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5292 status.sstat_instrms = asoc->stream.incnt;
5293 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5294 status.sstat_fragmentation_point = asoc->frag_point;
5295 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5296 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5297 transport->af_specific->sockaddr_len);
1da177e4 5298 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5299 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5300 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5301 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5302 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5303 status.sstat_primary.spinfo_srtt = transport->srtt;
5304 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5305 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5306
3f7a87d2
FF
5307 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5308 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5309
1da177e4
LT
5310 if (put_user(len, optlen)) {
5311 retval = -EFAULT;
5312 goto out;
5313 }
5314
bb33381d
DB
5315 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5316 __func__, len, status.sstat_state, status.sstat_rwnd,
5317 status.sstat_assoc_id);
1da177e4
LT
5318
5319 if (copy_to_user(optval, &status, len)) {
5320 retval = -EFAULT;
5321 goto out;
5322 }
5323
5324out:
a02cec21 5325 return retval;
1da177e4
LT
5326}
5327
5328
5329/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5330 *
5331 * Applications can retrieve information about a specific peer address
5332 * of an association, including its reachability state, congestion
5333 * window, and retransmission timer values. This information is
5334 * read-only.
5335 */
5336static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5337 char __user *optval,
5338 int __user *optlen)
5339{
5340 struct sctp_paddrinfo pinfo;
5341 struct sctp_transport *transport;
5342 int retval = 0;
5343
408f22e8 5344 if (len < sizeof(pinfo)) {
1da177e4
LT
5345 retval = -EINVAL;
5346 goto out;
5347 }
5348
408f22e8
NH
5349 len = sizeof(pinfo);
5350 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5351 retval = -EFAULT;
5352 goto out;
5353 }
5354
5355 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5356 pinfo.spinfo_assoc_id);
5357 if (!transport)
5358 return -EINVAL;
5359
5360 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5361 pinfo.spinfo_state = transport->state;
1da177e4
LT
5362 pinfo.spinfo_cwnd = transport->cwnd;
5363 pinfo.spinfo_srtt = transport->srtt;
5364 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5365 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5366
3f7a87d2
FF
5367 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5368 pinfo.spinfo_state = SCTP_ACTIVE;
5369
1da177e4
LT
5370 if (put_user(len, optlen)) {
5371 retval = -EFAULT;
5372 goto out;
5373 }
5374
5375 if (copy_to_user(optval, &pinfo, len)) {
5376 retval = -EFAULT;
5377 goto out;
5378 }
5379
5380out:
a02cec21 5381 return retval;
1da177e4
LT
5382}
5383
5384/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5385 *
5386 * This option is a on/off flag. If enabled no SCTP message
5387 * fragmentation will be performed. Instead if a message being sent
5388 * exceeds the current PMTU size, the message will NOT be sent and
5389 * instead a error will be indicated to the user.
5390 */
5391static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5392 char __user *optval, int __user *optlen)
5393{
5394 int val;
5395
5396 if (len < sizeof(int))
5397 return -EINVAL;
5398
5399 len = sizeof(int);
5400 val = (sctp_sk(sk)->disable_fragments == 1);
5401 if (put_user(len, optlen))
5402 return -EFAULT;
5403 if (copy_to_user(optval, &val, len))
5404 return -EFAULT;
5405 return 0;
5406}
5407
5408/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5409 *
5410 * This socket option is used to specify various notifications and
5411 * ancillary data the user wishes to receive.
5412 */
5413static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5414 int __user *optlen)
5415{
2cc0eeb6
XL
5416 struct sctp_event_subscribe subscribe;
5417 __u8 *sn_type = (__u8 *)&subscribe;
5418 int i;
5419
a4b8e71b 5420 if (len == 0)
1da177e4 5421 return -EINVAL;
acdd5985
TG
5422 if (len > sizeof(struct sctp_event_subscribe))
5423 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5424 if (put_user(len, optlen))
5425 return -EFAULT;
2cc0eeb6
XL
5426
5427 for (i = 0; i < len; i++)
5428 sn_type[i] = sctp_ulpevent_type_enabled(sctp_sk(sk)->subscribe,
5429 SCTP_SN_TYPE_BASE + i);
5430
5431 if (copy_to_user(optval, &subscribe, len))
1da177e4 5432 return -EFAULT;
2cc0eeb6 5433
1da177e4
LT
5434 return 0;
5435}
5436
5437/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5438 *
5439 * This socket option is applicable to the UDP-style socket only. When
5440 * set it will cause associations that are idle for more than the
5441 * specified number of seconds to automatically close. An association
5442 * being idle is defined an association that has NOT sent or received
5443 * user data. The special value of '0' indicates that no automatic
5444 * close of any associations should be performed. The option expects an
5445 * integer defining the number of seconds of idle time before an
5446 * association is closed.
5447 */
5448static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5449{
5450 /* Applicable to UDP-style socket only */
5451 if (sctp_style(sk, TCP))
5452 return -EOPNOTSUPP;
408f22e8 5453 if (len < sizeof(int))
1da177e4 5454 return -EINVAL;
408f22e8
NH
5455 len = sizeof(int);
5456 if (put_user(len, optlen))
5457 return -EFAULT;
b2ce04c2 5458 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5459 return -EFAULT;
5460 return 0;
5461}
5462
5463/* Helper routine to branch off an association to a new socket. */
0343c554 5464int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5465{
0343c554 5466 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5467 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5468 struct socket *sock;
5469 int err = 0;
5470
df80cd9b
XL
5471 /* Do not peel off from one netns to another one. */
5472 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5473 return -EINVAL;
5474
0343c554
BP
5475 if (!asoc)
5476 return -EINVAL;
5477
1da177e4
LT
5478 /* An association cannot be branched off from an already peeled-off
5479 * socket, nor is this supported for tcp style sockets.
5480 */
5481 if (!sctp_style(sk, UDP))
5482 return -EINVAL;
5483
5484 /* Create a new socket. */
5485 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5486 if (err < 0)
5487 return err;
5488
914e1c8b 5489 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5490
5491 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5492 * Set the daddr and initialize id to something more random and also
5493 * copy over any ip options.
4f444308 5494 */
299ee123 5495 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sk);
b7e10c25 5496 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5497
5498 /* Populate the fields of the newsk from the oldsk and migrate the
5499 * asoc to the newsk.
5500 */
5501 sctp_sock_migrate(sk, sock->sk, asoc, SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
4f444308 5502
1da177e4
LT
5503 *sockp = sock;
5504
5505 return err;
5506}
0343c554 5507EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5508
2cb5c8e3
NH
5509static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5510 struct file **newfile, unsigned flags)
5511{
5512 struct socket *newsock;
5513 int retval;
5514
5515 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5516 if (retval < 0)
5517 goto out;
5518
5519 /* Map the socket to an unused fd that can be returned to the user. */
5520 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5521 if (retval < 0) {
5522 sock_release(newsock);
5523 goto out;
5524 }
5525
5526 *newfile = sock_alloc_file(newsock, 0, NULL);
5527 if (IS_ERR(*newfile)) {
5528 put_unused_fd(retval);
2cb5c8e3
NH
5529 retval = PTR_ERR(*newfile);
5530 *newfile = NULL;
5531 return retval;
5532 }
5533
5534 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5535 retval);
5536
5537 peeloff->sd = retval;
5538
5539 if (flags & SOCK_NONBLOCK)
5540 (*newfile)->f_flags |= O_NONBLOCK;
5541out:
5542 return retval;
5543}
5544
1da177e4
LT
5545static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5546{
5547 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5548 struct file *newfile = NULL;
1da177e4 5549 int retval = 0;
1da177e4 5550
408f22e8 5551 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5552 return -EINVAL;
408f22e8 5553 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5554 if (copy_from_user(&peeloff, optval, len))
5555 return -EFAULT;
5556
2cb5c8e3 5557 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5558 if (retval < 0)
5559 goto out;
5560
2cb5c8e3
NH
5561 /* Return the fd mapped to the new socket. */
5562 if (put_user(len, optlen)) {
5563 fput(newfile);
5564 put_unused_fd(retval);
5565 return -EFAULT;
1da177e4
LT
5566 }
5567
2cb5c8e3
NH
5568 if (copy_to_user(optval, &peeloff, len)) {
5569 fput(newfile);
56b31d1c 5570 put_unused_fd(retval);
2cb5c8e3 5571 return -EFAULT;
56b31d1c 5572 }
2cb5c8e3
NH
5573 fd_install(retval, newfile);
5574out:
5575 return retval;
5576}
56b31d1c 5577
2cb5c8e3
NH
5578static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5579 char __user *optval, int __user *optlen)
5580{
5581 sctp_peeloff_flags_arg_t peeloff;
5582 struct file *newfile = NULL;
5583 int retval = 0;
5584
5585 if (len < sizeof(sctp_peeloff_flags_arg_t))
5586 return -EINVAL;
5587 len = sizeof(sctp_peeloff_flags_arg_t);
5588 if (copy_from_user(&peeloff, optval, len))
5589 return -EFAULT;
5590
5591 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5592 &newfile, peeloff.flags);
5593 if (retval < 0)
5594 goto out;
1da177e4
LT
5595
5596 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5597 if (put_user(len, optlen)) {
5598 fput(newfile);
5599 put_unused_fd(retval);
5600 return -EFAULT;
5601 }
2cb5c8e3 5602
56b31d1c
AV
5603 if (copy_to_user(optval, &peeloff, len)) {
5604 fput(newfile);
5605 put_unused_fd(retval);
408f22e8 5606 return -EFAULT;
56b31d1c
AV
5607 }
5608 fd_install(retval, newfile);
1da177e4
LT
5609out:
5610 return retval;
5611}
5612
5613/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5614 *
5615 * Applications can enable or disable heartbeats for any peer address of
5616 * an association, modify an address's heartbeat interval, force a
5617 * heartbeat to be sent immediately, and adjust the address's maximum
5618 * number of retransmissions sent before an address is considered
5619 * unreachable. The following structure is used to access and modify an
5620 * address's parameters:
5621 *
5622 * struct sctp_paddrparams {
52ccb8e9
FF
5623 * sctp_assoc_t spp_assoc_id;
5624 * struct sockaddr_storage spp_address;
5625 * uint32_t spp_hbinterval;
5626 * uint16_t spp_pathmaxrxt;
5627 * uint32_t spp_pathmtu;
5628 * uint32_t spp_sackdelay;
5629 * uint32_t spp_flags;
5630 * };
5631 *
5632 * spp_assoc_id - (one-to-many style socket) This is filled in the
5633 * application, and identifies the association for
5634 * this query.
1da177e4
LT
5635 * spp_address - This specifies which address is of interest.
5636 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5637 * in milliseconds. If a value of zero
5638 * is present in this field then no changes are to
5639 * be made to this parameter.
1da177e4
LT
5640 * spp_pathmaxrxt - This contains the maximum number of
5641 * retransmissions before this address shall be
52ccb8e9
FF
5642 * considered unreachable. If a value of zero
5643 * is present in this field then no changes are to
5644 * be made to this parameter.
5645 * spp_pathmtu - When Path MTU discovery is disabled the value
5646 * specified here will be the "fixed" path mtu.
5647 * Note that if the spp_address field is empty
5648 * then all associations on this address will
5649 * have this fixed path mtu set upon them.
5650 *
5651 * spp_sackdelay - When delayed sack is enabled, this value specifies
5652 * the number of milliseconds that sacks will be delayed
5653 * for. This value will apply to all addresses of an
5654 * association if the spp_address field is empty. Note
5655 * also, that if delayed sack is enabled and this
5656 * value is set to 0, no change is made to the last
5657 * recorded delayed sack timer value.
5658 *
5659 * spp_flags - These flags are used to control various features
5660 * on an association. The flag field may contain
5661 * zero or more of the following options.
5662 *
5663 * SPP_HB_ENABLE - Enable heartbeats on the
5664 * specified address. Note that if the address
5665 * field is empty all addresses for the association
5666 * have heartbeats enabled upon them.
5667 *
5668 * SPP_HB_DISABLE - Disable heartbeats on the
5669 * speicifed address. Note that if the address
5670 * field is empty all addresses for the association
5671 * will have their heartbeats disabled. Note also
5672 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5673 * mutually exclusive, only one of these two should
5674 * be specified. Enabling both fields will have
5675 * undetermined results.
5676 *
5677 * SPP_HB_DEMAND - Request a user initiated heartbeat
5678 * to be made immediately.
5679 *
5680 * SPP_PMTUD_ENABLE - This field will enable PMTU
5681 * discovery upon the specified address. Note that
5682 * if the address feild is empty then all addresses
5683 * on the association are effected.
5684 *
5685 * SPP_PMTUD_DISABLE - This field will disable PMTU
5686 * discovery upon the specified address. Note that
5687 * if the address feild is empty then all addresses
5688 * on the association are effected. Not also that
5689 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5690 * exclusive. Enabling both will have undetermined
5691 * results.
5692 *
5693 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5694 * on delayed sack. The time specified in spp_sackdelay
5695 * is used to specify the sack delay for this address. Note
5696 * that if spp_address is empty then all addresses will
5697 * enable delayed sack and take on the sack delay
5698 * value specified in spp_sackdelay.
5699 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5700 * off delayed sack. If the spp_address field is blank then
5701 * delayed sack is disabled for the entire association. Note
5702 * also that this field is mutually exclusive to
5703 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5704 * results.
0b0dce7a
XL
5705 *
5706 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5707 * setting of the IPV6 flow label value. The value is
5708 * contained in the spp_ipv6_flowlabel field.
5709 * Upon retrieval, this flag will be set to indicate that
5710 * the spp_ipv6_flowlabel field has a valid value returned.
5711 * If a specific destination address is set (in the
5712 * spp_address field), then the value returned is that of
5713 * the address. If just an association is specified (and
5714 * no address), then the association's default flow label
5715 * is returned. If neither an association nor a destination
5716 * is specified, then the socket's default flow label is
5717 * returned. For non-IPv6 sockets, this flag will be left
5718 * cleared.
5719 *
5720 * SPP_DSCP: Setting this flag enables the setting of the
5721 * Differentiated Services Code Point (DSCP) value
5722 * associated with either the association or a specific
5723 * address. The value is obtained in the spp_dscp field.
5724 * Upon retrieval, this flag will be set to indicate that
5725 * the spp_dscp field has a valid value returned. If a
5726 * specific destination address is set when called (in the
5727 * spp_address field), then that specific destination
5728 * address's DSCP value is returned. If just an association
5729 * is specified, then the association's default DSCP is
5730 * returned. If neither an association nor a destination is
5731 * specified, then the socket's default DSCP is returned.
5732 *
5733 * spp_ipv6_flowlabel
5734 * - This field is used in conjunction with the
5735 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5736 * The 20 least significant bits are used for the flow
5737 * label. This setting has precedence over any IPv6-layer
5738 * setting.
5739 *
5740 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5741 * and contains the DSCP. The 6 most significant bits are
5742 * used for the DSCP. This setting has precedence over any
5743 * IPv4- or IPv6- layer setting.
1da177e4
LT
5744 */
5745static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5746 char __user *optval, int __user *optlen)
1da177e4 5747{
52ccb8e9
FF
5748 struct sctp_paddrparams params;
5749 struct sctp_transport *trans = NULL;
5750 struct sctp_association *asoc = NULL;
5751 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5752
0b0dce7a
XL
5753 if (len >= sizeof(params))
5754 len = sizeof(params);
5755 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5756 spp_ipv6_flowlabel), 4))
5757 len = ALIGN(offsetof(struct sctp_paddrparams,
5758 spp_ipv6_flowlabel), 4);
5759 else
1da177e4 5760 return -EINVAL;
0b0dce7a 5761
1da177e4
LT
5762 if (copy_from_user(&params, optval, len))
5763 return -EFAULT;
5764
52ccb8e9
FF
5765 /* If an address other than INADDR_ANY is specified, and
5766 * no transport is found, then the request is invalid.
1da177e4 5767 */
cb3f837b 5768 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
5769 trans = sctp_addr_id2transport(sk, &params.spp_address,
5770 params.spp_assoc_id);
5771 if (!trans) {
bb33381d 5772 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
5773 return -EINVAL;
5774 }
1da177e4
LT
5775 }
5776
b99e5e02
XL
5777 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
5778 * socket is a one to many style socket, and an association
5779 * was not found, then the id was invalid.
52ccb8e9
FF
5780 */
5781 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
5782 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
5783 sctp_style(sk, UDP)) {
bb33381d 5784 pr_debug("%s: failed no association\n", __func__);
1da177e4 5785 return -EINVAL;
52ccb8e9 5786 }
1da177e4 5787
52ccb8e9
FF
5788 if (trans) {
5789 /* Fetch transport values. */
5790 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
5791 params.spp_pathmtu = trans->pathmtu;
5792 params.spp_pathmaxrxt = trans->pathmaxrxt;
5793 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
5794
5795 /*draft-11 doesn't say what to return in spp_flags*/
5796 params.spp_flags = trans->param_flags;
0b0dce7a
XL
5797 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5798 params.spp_ipv6_flowlabel = trans->flowlabel &
5799 SCTP_FLOWLABEL_VAL_MASK;
5800 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5801 }
5802 if (trans->dscp & SCTP_DSCP_SET_MASK) {
5803 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
5804 params.spp_flags |= SPP_DSCP;
5805 }
52ccb8e9
FF
5806 } else if (asoc) {
5807 /* Fetch association values. */
5808 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
5809 params.spp_pathmtu = asoc->pathmtu;
5810 params.spp_pathmaxrxt = asoc->pathmaxrxt;
5811 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
5812
5813 /*draft-11 doesn't say what to return in spp_flags*/
5814 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
5815 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5816 params.spp_ipv6_flowlabel = asoc->flowlabel &
5817 SCTP_FLOWLABEL_VAL_MASK;
5818 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5819 }
5820 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
5821 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
5822 params.spp_flags |= SPP_DSCP;
5823 }
52ccb8e9
FF
5824 } else {
5825 /* Fetch socket values. */
5826 params.spp_hbinterval = sp->hbinterval;
5827 params.spp_pathmtu = sp->pathmtu;
5828 params.spp_sackdelay = sp->sackdelay;
5829 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 5830
52ccb8e9
FF
5831 /*draft-11 doesn't say what to return in spp_flags*/
5832 params.spp_flags = sp->param_flags;
0b0dce7a
XL
5833 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5834 params.spp_ipv6_flowlabel = sp->flowlabel &
5835 SCTP_FLOWLABEL_VAL_MASK;
5836 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5837 }
5838 if (sp->dscp & SCTP_DSCP_SET_MASK) {
5839 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
5840 params.spp_flags |= SPP_DSCP;
5841 }
52ccb8e9 5842 }
1da177e4 5843
1da177e4
LT
5844 if (copy_to_user(optval, &params, len))
5845 return -EFAULT;
5846
5847 if (put_user(len, optlen))
5848 return -EFAULT;
5849
5850 return 0;
5851}
5852
d364d927
WY
5853/*
5854 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
5855 *
5856 * This option will effect the way delayed acks are performed. This
5857 * option allows you to get or set the delayed ack time, in
5858 * milliseconds. It also allows changing the delayed ack frequency.
5859 * Changing the frequency to 1 disables the delayed sack algorithm. If
5860 * the assoc_id is 0, then this sets or gets the endpoints default
5861 * values. If the assoc_id field is non-zero, then the set or get
5862 * effects the specified association for the one to many model (the
5863 * assoc_id field is ignored by the one to one model). Note that if
5864 * sack_delay or sack_freq are 0 when setting this option, then the
5865 * current values will remain unchanged.
5866 *
5867 * struct sctp_sack_info {
5868 * sctp_assoc_t sack_assoc_id;
5869 * uint32_t sack_delay;
5870 * uint32_t sack_freq;
5871 * };
7708610b 5872 *
d364d927
WY
5873 * sack_assoc_id - This parameter, indicates which association the user
5874 * is performing an action upon. Note that if this field's value is
5875 * zero then the endpoints default value is changed (effecting future
5876 * associations only).
7708610b 5877 *
d364d927
WY
5878 * sack_delay - This parameter contains the number of milliseconds that
5879 * the user is requesting the delayed ACK timer be set to. Note that
5880 * this value is defined in the standard to be between 200 and 500
5881 * milliseconds.
7708610b 5882 *
d364d927
WY
5883 * sack_freq - This parameter contains the number of packets that must
5884 * be received before a sack is sent without waiting for the delay
5885 * timer to expire. The default value for this is 2, setting this
5886 * value to 1 will disable the delayed sack algorithm.
7708610b 5887 */
d364d927 5888static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
5889 char __user *optval,
5890 int __user *optlen)
5891{
d364d927 5892 struct sctp_sack_info params;
7708610b
FF
5893 struct sctp_association *asoc = NULL;
5894 struct sctp_sock *sp = sctp_sk(sk);
5895
d364d927
WY
5896 if (len >= sizeof(struct sctp_sack_info)) {
5897 len = sizeof(struct sctp_sack_info);
7708610b 5898
d364d927
WY
5899 if (copy_from_user(&params, optval, len))
5900 return -EFAULT;
5901 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 5902 pr_warn_ratelimited(DEPRECATED
f916ec96 5903 "%s (pid %d) "
94f65193 5904 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
5905 "Use struct sctp_sack_info instead\n",
5906 current->comm, task_pid_nr(current));
d364d927
WY
5907 if (copy_from_user(&params, optval, len))
5908 return -EFAULT;
5909 } else
cb3f837b 5910 return -EINVAL;
7708610b 5911
9c5829e1
XL
5912 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
5913 * socket is a one to many style socket, and an association
5914 * was not found, then the id was invalid.
d808ad9a 5915 */
d364d927 5916 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
5917 if (!asoc && params.sack_assoc_id != SCTP_FUTURE_ASSOC &&
5918 sctp_style(sk, UDP))
7708610b
FF
5919 return -EINVAL;
5920
5921 if (asoc) {
5922 /* Fetch association values. */
d364d927 5923 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
9c5829e1 5924 params.sack_delay = jiffies_to_msecs(asoc->sackdelay);
d364d927
WY
5925 params.sack_freq = asoc->sackfreq;
5926
5927 } else {
5928 params.sack_delay = 0;
5929 params.sack_freq = 1;
5930 }
7708610b
FF
5931 } else {
5932 /* Fetch socket values. */
d364d927
WY
5933 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
5934 params.sack_delay = sp->sackdelay;
5935 params.sack_freq = sp->sackfreq;
5936 } else {
5937 params.sack_delay = 0;
5938 params.sack_freq = 1;
5939 }
7708610b
FF
5940 }
5941
5942 if (copy_to_user(optval, &params, len))
5943 return -EFAULT;
5944
5945 if (put_user(len, optlen))
5946 return -EFAULT;
5947
5948 return 0;
5949}
5950
1da177e4
LT
5951/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
5952 *
5953 * Applications can specify protocol parameters for the default association
5954 * initialization. The option name argument to setsockopt() and getsockopt()
5955 * is SCTP_INITMSG.
5956 *
5957 * Setting initialization parameters is effective only on an unconnected
5958 * socket (for UDP-style sockets only future associations are effected
5959 * by the change). With TCP-style sockets, this option is inherited by
5960 * sockets derived from a listener socket.
5961 */
5962static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
5963{
408f22e8 5964 if (len < sizeof(struct sctp_initmsg))
1da177e4 5965 return -EINVAL;
408f22e8
NH
5966 len = sizeof(struct sctp_initmsg);
5967 if (put_user(len, optlen))
5968 return -EFAULT;
1da177e4
LT
5969 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
5970 return -EFAULT;
5971 return 0;
5972}
5973