]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - net/sctp/socket.c
Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net
[mirror_ubuntu-jammy-kernel.git] / net / sctp / socket.c
CommitLineData
47505b8b 1// SPDX-License-Identifier: GPL-2.0-or-later
60c778b2 2/* SCTP kernel implementation
1da177e4
LT
3 * (C) Copyright IBM Corp. 2001, 2004
4 * Copyright (c) 1999-2000 Cisco, Inc.
5 * Copyright (c) 1999-2001 Motorola, Inc.
6 * Copyright (c) 2001-2003 Intel Corp.
7 * Copyright (c) 2001-2002 Nokia, Inc.
8 * Copyright (c) 2001 La Monte H.P. Yarroll
9 *
60c778b2 10 * This file is part of the SCTP kernel implementation
1da177e4
LT
11 *
12 * These functions interface with the sockets layer to implement the
13 * SCTP Extensions for the Sockets API.
14 *
15 * Note that the descriptions from the specification are USER level
16 * functions--this file is the functions which populate the struct proto
17 * for SCTP which is the BOTTOM of the sockets interface.
18 *
1da177e4
LT
19 * Please send any bug reports or fixes you make to the
20 * email address(es):
91705c61 21 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 22 *
1da177e4
LT
23 * Written or modified by:
24 * La Monte H.P. Yarroll <piggy@acm.org>
25 * Narasimha Budihal <narsi@refcode.org>
26 * Karl Knutson <karl@athena.chicago.il.us>
27 * Jon Grimm <jgrimm@us.ibm.com>
28 * Xingang Guo <xingang.guo@intel.com>
29 * Daisy Chang <daisyc@us.ibm.com>
30 * Sridhar Samudrala <samudrala@us.ibm.com>
31 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
32 * Ardelle Fan <ardelle.fan@intel.com>
33 * Ryan Layer <rmlayer@us.ibm.com>
34 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
35 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
36 */
37
145ce502
JP
38#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
39
5821c769 40#include <crypto/hash.h>
1da177e4
LT
41#include <linux/types.h>
42#include <linux/kernel.h>
43#include <linux/wait.h>
44#include <linux/time.h>
3f07c014 45#include <linux/sched/signal.h>
1da177e4 46#include <linux/ip.h>
4fc268d2 47#include <linux/capability.h>
1da177e4
LT
48#include <linux/fcntl.h>
49#include <linux/poll.h>
50#include <linux/init.h>
5a0e3ad6 51#include <linux/slab.h>
56b31d1c 52#include <linux/file.h>
ffd59393 53#include <linux/compat.h>
0eb71a9d 54#include <linux/rhashtable.h>
1da177e4
LT
55
56#include <net/ip.h>
57#include <net/icmp.h>
58#include <net/route.h>
59#include <net/ipv6.h>
60#include <net/inet_common.h>
8465a5fc 61#include <net/busy_poll.h>
1da177e4
LT
62
63#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 64#include <linux/export.h>
1da177e4
LT
65#include <net/sock.h>
66#include <net/sctp/sctp.h>
67#include <net/sctp/sm.h>
13aa8770 68#include <net/sctp/stream_sched.h>
1da177e4 69
1da177e4 70/* Forward declarations for internal helper functions. */
cd305c74 71static bool sctp_writeable(struct sock *sk);
1da177e4 72static void sctp_wfree(struct sk_buff *skb);
cea0cc80 73static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 74 size_t msg_len);
26ac8e5f 75static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
76static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
77static int sctp_wait_for_accept(struct sock *sk, long timeo);
78static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 79static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
80static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
81 union sctp_addr *addr, int len);
82static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
83static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
84static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
85static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
86static int sctp_send_asconf(struct sctp_association *asoc,
87 struct sctp_chunk *chunk);
88static int sctp_do_bind(struct sock *, union sctp_addr *, int);
89static int sctp_autobind(struct sock *sk);
89664c62
XL
90static int sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
91 struct sctp_association *assoc,
92 enum sctp_socket_type type);
1da177e4 93
06044751 94static unsigned long sctp_memory_pressure;
8d987e5c 95static atomic_long_t sctp_memory_allocated;
1748376b 96struct percpu_counter sctp_sockets_allocated;
4d93df0a 97
5c52ba17 98static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a
NH
99{
100 sctp_memory_pressure = 1;
101}
102
103
1da177e4
LT
104/* Get the sndbuf space available at the time on the association. */
105static inline int sctp_wspace(struct sctp_association *asoc)
106{
cd305c74 107 struct sock *sk = asoc->base.sk;
1da177e4 108
cd305c74
XL
109 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
110 : sk_stream_wspace(sk);
1da177e4
LT
111}
112
113/* Increment the used sndbuf space count of the corresponding association by
114 * the size of the outgoing data chunk.
115 * Also, set the skb destructor for sndbuf accounting later.
116 *
117 * Since it is always 1-1 between chunk and skb, and also a new skb is always
118 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
119 * destructor in the data chunk skb for the purpose of the sndbuf space
120 * tracking.
121 */
122static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
123{
124 struct sctp_association *asoc = chunk->asoc;
125 struct sock *sk = asoc->base.sk;
126
127 /* The sndbuf space is tracked per association. */
128 sctp_association_hold(asoc);
129
1b1e0bc9
XL
130 if (chunk->shkey)
131 sctp_auth_shkey_hold(chunk->shkey);
132
4eb701df
NH
133 skb_set_owner_w(chunk->skb, sk);
134
1da177e4
LT
135 chunk->skb->destructor = sctp_wfree;
136 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 137 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 138
14afee4b 139 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1
XL
140 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
141 sk->sk_wmem_queued += chunk->skb->truesize + sizeof(struct sctp_chunk);
3ab224be 142 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
143}
144
d04adf1b
XL
145static void sctp_clear_owner_w(struct sctp_chunk *chunk)
146{
147 skb_orphan(chunk->skb);
148}
149
150static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
151 void (*cb)(struct sctp_chunk *))
152
153{
154 struct sctp_outq *q = &asoc->outqueue;
155 struct sctp_transport *t;
156 struct sctp_chunk *chunk;
157
158 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
159 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
160 cb(chunk);
161
a8dd3979 162 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
d04adf1b
XL
163 cb(chunk);
164
a8dd3979 165 list_for_each_entry(chunk, &q->sacked, transmitted_list)
d04adf1b
XL
166 cb(chunk);
167
a8dd3979 168 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
d04adf1b
XL
169 cb(chunk);
170
171 list_for_each_entry(chunk, &q->out_chunk_list, list)
172 cb(chunk);
173}
174
13228238
XL
175static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
176 void (*cb)(struct sk_buff *, struct sock *))
177
178{
179 struct sk_buff *skb, *tmp;
180
181 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
182 cb(skb, sk);
183
184 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
185 cb(skb, sk);
186
187 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
188 cb(skb, sk);
189}
190
1da177e4
LT
191/* Verify that this is a valid address. */
192static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
193 int len)
194{
195 struct sctp_af *af;
196
197 /* Verify basic sockaddr. */
198 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
199 if (!af)
200 return -EINVAL;
201
202 /* Is this a valid SCTP address? */
5636bef7 203 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
204 return -EINVAL;
205
206 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
207 return -EINVAL;
208
209 return 0;
210}
211
212/* Look up the association by its id. If this is not a UDP-style
213 * socket, the ID field is always ignored.
214 */
215struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
216{
217 struct sctp_association *asoc = NULL;
218
219 /* If this is not a UDP-style socket, assoc id should be ignored. */
220 if (!sctp_style(sk, UDP)) {
221 /* Return NULL if the socket state is not ESTABLISHED. It
222 * could be a TCP-style listening socket or a socket which
223 * hasn't yet called connect() to establish an association.
224 */
e5b13f34 225 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
226 return NULL;
227
228 /* Get the first and the only association from the list. */
229 if (!list_empty(&sctp_sk(sk)->ep->asocs))
230 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
231 struct sctp_association, asocs);
232 return asoc;
233 }
234
235 /* Otherwise this is a UDP-style socket. */
80df2704 236 if (id <= SCTP_ALL_ASSOC)
1da177e4
LT
237 return NULL;
238
239 spin_lock_bh(&sctp_assocs_id_lock);
240 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
241 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
242 asoc = NULL;
1da177e4
LT
243 spin_unlock_bh(&sctp_assocs_id_lock);
244
1da177e4
LT
245 return asoc;
246}
247
248/* Look up the transport from an address and an assoc id. If both address and
249 * id are specified, the associations matching the address and the id should be
250 * the same.
251 */
252static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
253 struct sockaddr_storage *addr,
254 sctp_assoc_t id)
255{
256 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 257 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 258 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
259 struct sctp_transport *transport;
260
912964ea 261 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 262 return NULL;
1da177e4 263
1da177e4 264 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 265 laddr,
1da177e4 266 &transport);
1da177e4
LT
267
268 if (!addr_asoc)
269 return NULL;
270
271 id_asoc = sctp_id2assoc(sk, id);
272 if (id_asoc && (id_asoc != addr_asoc))
273 return NULL;
274
299ee123 275 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
276 (union sctp_addr *)addr);
277
278 return transport;
279}
280
281/* API 3.1.2 bind() - UDP Style Syntax
282 * The syntax of bind() is,
283 *
284 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
285 *
286 * sd - the socket descriptor returned by socket().
287 * addr - the address structure (struct sockaddr_in or struct
288 * sockaddr_in6 [RFC 2553]),
289 * addr_len - the size of the address structure.
290 */
dda91928 291static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
292{
293 int retval = 0;
294
048ed4b6 295 lock_sock(sk);
1da177e4 296
bb33381d
DB
297 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
298 addr, addr_len);
1da177e4
LT
299
300 /* Disallow binding twice. */
301 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 302 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
303 addr_len);
304 else
305 retval = -EINVAL;
306
048ed4b6 307 release_sock(sk);
1da177e4
LT
308
309 return retval;
310}
311
8e2ef6ab 312static int sctp_get_port_local(struct sock *, union sctp_addr *);
1da177e4
LT
313
314/* Verify this is a valid sockaddr. */
315static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
316 union sctp_addr *addr, int len)
317{
318 struct sctp_af *af;
319
320 /* Check minimum size. */
321 if (len < sizeof (struct sockaddr))
322 return NULL;
323
c5006b8a
XL
324 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
325 return NULL;
326
81e98370
ED
327 if (addr->sa.sa_family == AF_INET6) {
328 if (len < SIN6_LEN_RFC2133)
329 return NULL;
330 /* V4 mapped address are really of AF_INET family */
331 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
332 !opt->pf->af_supported(AF_INET, opt))
333 return NULL;
334 }
1da177e4
LT
335
336 /* If we get this far, af is valid. */
337 af = sctp_get_af_specific(addr->sa.sa_family);
338
339 if (len < af->sockaddr_len)
340 return NULL;
341
342 return af;
343}
344
345/* Bind a local address either to an endpoint or to an association. */
dda91928 346static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 347{
3594698a 348 struct net *net = sock_net(sk);
1da177e4
LT
349 struct sctp_sock *sp = sctp_sk(sk);
350 struct sctp_endpoint *ep = sp->ep;
351 struct sctp_bind_addr *bp = &ep->base.bind_addr;
352 struct sctp_af *af;
353 unsigned short snum;
354 int ret = 0;
355
1da177e4
LT
356 /* Common sockaddr verification. */
357 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 358 if (!af) {
bb33381d
DB
359 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
360 __func__, sk, addr, len);
1da177e4 361 return -EINVAL;
3f7a87d2
FF
362 }
363
364 snum = ntohs(addr->v4.sin_port);
365
bb33381d
DB
366 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
367 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
368
369 /* PF specific bind() address verification. */
370 if (!sp->pf->bind_verify(sp, addr))
371 return -EADDRNOTAVAIL;
372
8b358056
VY
373 /* We must either be unbound, or bind to the same port.
374 * It's OK to allow 0 ports if we are already bound.
375 * We'll just inhert an already bound port in this case
376 */
377 if (bp->port) {
378 if (!snum)
379 snum = bp->port;
380 else if (snum != bp->port) {
bb33381d
DB
381 pr_debug("%s: new port %d doesn't match existing port "
382 "%d\n", __func__, snum, bp->port);
8b358056
VY
383 return -EINVAL;
384 }
1da177e4
LT
385 }
386
4548b683 387 if (snum && snum < inet_prot_sock(net) &&
3594698a 388 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
389 return -EACCES;
390
4e54064e
VY
391 /* See if the address matches any of the addresses we may have
392 * already bound before checking against other endpoints.
393 */
394 if (sctp_bind_addr_match(bp, addr, sp))
395 return -EINVAL;
396
1da177e4
LT
397 /* Make sure we are allowed to bind here.
398 * The function sctp_get_port_local() does duplicate address
399 * detection.
400 */
2772b495 401 addr->v4.sin_port = htons(snum);
e0e4b8de 402 if (sctp_get_port_local(sk, addr))
4e54064e 403 return -EADDRINUSE;
1da177e4
LT
404
405 /* Refresh ephemeral port. */
406 if (!bp->port)
c720c7e8 407 bp->port = inet_sk(sk)->inet_num;
1da177e4 408
559cf710
VY
409 /* Add the address to the bind address list.
410 * Use GFP_ATOMIC since BHs will be disabled.
411 */
133800d1
MRL
412 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
413 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4 414
29b99f54
MW
415 if (ret) {
416 sctp_put_port(sk);
417 return ret;
1da177e4 418 }
29b99f54
MW
419 /* Copy back into socket for getsockname() use. */
420 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
421 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
422
423 return ret;
424}
425
426 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
427 *
d808ad9a 428 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 429 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 430 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 431 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
432 * subsequent ASCONF. Note this restriction binds each side, so at any
433 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
434 * from each endpoint).
435 */
436static int sctp_send_asconf(struct sctp_association *asoc,
437 struct sctp_chunk *chunk)
438{
55e26eb9 439 struct net *net = sock_net(asoc->base.sk);
1da177e4
LT
440 int retval = 0;
441
442 /* If there is an outstanding ASCONF chunk, queue it for later
443 * transmission.
d808ad9a 444 */
1da177e4 445 if (asoc->addip_last_asconf) {
79af02c2 446 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 447 goto out;
1da177e4
LT
448 }
449
450 /* Hold the chunk until an ASCONF_ACK is received. */
451 sctp_chunk_hold(chunk);
55e26eb9 452 retval = sctp_primitive_ASCONF(net, asoc, chunk);
1da177e4
LT
453 if (retval)
454 sctp_chunk_free(chunk);
455 else
456 asoc->addip_last_asconf = chunk;
457
458out:
459 return retval;
460}
461
462/* Add a list of addresses as bind addresses to local endpoint or
463 * association.
464 *
465 * Basically run through each address specified in the addrs/addrcnt
466 * array/length pair, determine if it is IPv6 or IPv4 and call
467 * sctp_do_bind() on it.
468 *
469 * If any of them fails, then the operation will be reversed and the
470 * ones that were added will be removed.
471 *
472 * Only sctp_setsockopt_bindx() is supposed to call this function.
473 */
04675210 474static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
475{
476 int cnt;
477 int retval = 0;
478 void *addr_buf;
479 struct sockaddr *sa_addr;
480 struct sctp_af *af;
481
bb33381d
DB
482 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
483 addrs, addrcnt);
1da177e4
LT
484
485 addr_buf = addrs;
486 for (cnt = 0; cnt < addrcnt; cnt++) {
487 /* The list may contain either IPv4 or IPv6 address;
488 * determine the address length for walking thru the list.
489 */
ea110733 490 sa_addr = addr_buf;
1da177e4
LT
491 af = sctp_get_af_specific(sa_addr->sa_family);
492 if (!af) {
493 retval = -EINVAL;
494 goto err_bindx_add;
495 }
496
d808ad9a 497 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
498 af->sockaddr_len);
499
500 addr_buf += af->sockaddr_len;
501
502err_bindx_add:
503 if (retval < 0) {
504 /* Failed. Cleanup the ones that have been added */
505 if (cnt > 0)
506 sctp_bindx_rem(sk, addrs, cnt);
507 return retval;
508 }
509 }
510
511 return retval;
512}
513
514/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
515 * associations that are part of the endpoint indicating that a list of local
516 * addresses are added to the endpoint.
517 *
d808ad9a 518 * If any of the addresses is already in the bind address list of the
1da177e4
LT
519 * association, we do not send the chunk for that association. But it will not
520 * affect other associations.
521 *
522 * Only sctp_setsockopt_bindx() is supposed to call this function.
523 */
d808ad9a 524static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
525 struct sockaddr *addrs,
526 int addrcnt)
527{
528 struct sctp_sock *sp;
529 struct sctp_endpoint *ep;
530 struct sctp_association *asoc;
531 struct sctp_bind_addr *bp;
532 struct sctp_chunk *chunk;
533 struct sctp_sockaddr_entry *laddr;
534 union sctp_addr *addr;
dc022a98 535 union sctp_addr saveaddr;
1da177e4
LT
536 void *addr_buf;
537 struct sctp_af *af;
1da177e4
LT
538 struct list_head *p;
539 int i;
540 int retval = 0;
541
1da177e4
LT
542 sp = sctp_sk(sk);
543 ep = sp->ep;
544
4e27428f
XL
545 if (!ep->asconf_enable)
546 return retval;
547
bb33381d
DB
548 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
549 __func__, sk, addrs, addrcnt);
1da177e4 550
9dbc15f0 551 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
552 if (!asoc->peer.asconf_capable)
553 continue;
554
555 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
556 continue;
557
558 if (!sctp_state(asoc, ESTABLISHED))
559 continue;
560
561 /* Check if any address in the packed array of addresses is
d808ad9a
YH
562 * in the bind address list of the association. If so,
563 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
564 * other associations.
565 */
566 addr_buf = addrs;
567 for (i = 0; i < addrcnt; i++) {
ea110733 568 addr = addr_buf;
1da177e4
LT
569 af = sctp_get_af_specific(addr->v4.sin_family);
570 if (!af) {
571 retval = -EINVAL;
572 goto out;
573 }
574
575 if (sctp_assoc_lookup_laddr(asoc, addr))
576 break;
577
578 addr_buf += af->sockaddr_len;
579 }
580 if (i < addrcnt)
581 continue;
582
559cf710
VY
583 /* Use the first valid address in bind addr list of
584 * association as Address Parameter of ASCONF CHUNK.
1da177e4 585 */
1da177e4
LT
586 bp = &asoc->base.bind_addr;
587 p = bp->address_list.next;
588 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 589 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
590 addrcnt, SCTP_PARAM_ADD_IP);
591 if (!chunk) {
592 retval = -ENOMEM;
593 goto out;
594 }
595
dc022a98
SS
596 /* Add the new addresses to the bind address list with
597 * use_as_src set to 0.
1da177e4 598 */
dc022a98
SS
599 addr_buf = addrs;
600 for (i = 0; i < addrcnt; i++) {
ea110733 601 addr = addr_buf;
dc022a98
SS
602 af = sctp_get_af_specific(addr->v4.sin_family);
603 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 604 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 605 sizeof(saveaddr),
f57d96b2 606 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
607 addr_buf += af->sockaddr_len;
608 }
8a07eb0a
MH
609 if (asoc->src_out_of_asoc_ok) {
610 struct sctp_transport *trans;
611
612 list_for_each_entry(trans,
613 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
614 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
615 2*asoc->pathmtu, 4380));
616 trans->ssthresh = asoc->peer.i.a_rwnd;
617 trans->rto = asoc->rto_initial;
196d6759 618 sctp_max_rto(asoc, trans);
8a07eb0a 619 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 620 /* Clear the source and route cache */
8a07eb0a 621 sctp_transport_route(trans, NULL,
6e91b578 622 sctp_sk(asoc->base.sk));
8a07eb0a
MH
623 }
624 }
625 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
626 }
627
628out:
629 return retval;
630}
631
632/* Remove a list of addresses from bind addresses list. Do not remove the
633 * last address.
634 *
635 * Basically run through each address specified in the addrs/addrcnt
636 * array/length pair, determine if it is IPv6 or IPv4 and call
637 * sctp_del_bind() on it.
638 *
639 * If any of them fails, then the operation will be reversed and the
640 * ones that were removed will be added back.
641 *
642 * At least one address has to be left; if only one address is
643 * available, the operation will return -EBUSY.
644 *
645 * Only sctp_setsockopt_bindx() is supposed to call this function.
646 */
04675210 647static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
648{
649 struct sctp_sock *sp = sctp_sk(sk);
650 struct sctp_endpoint *ep = sp->ep;
651 int cnt;
652 struct sctp_bind_addr *bp = &ep->base.bind_addr;
653 int retval = 0;
1da177e4 654 void *addr_buf;
c9a08505 655 union sctp_addr *sa_addr;
1da177e4
LT
656 struct sctp_af *af;
657
bb33381d
DB
658 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
659 __func__, sk, addrs, addrcnt);
1da177e4
LT
660
661 addr_buf = addrs;
662 for (cnt = 0; cnt < addrcnt; cnt++) {
663 /* If the bind address list is empty or if there is only one
664 * bind address, there is nothing more to be removed (we need
665 * at least one address here).
666 */
667 if (list_empty(&bp->address_list) ||
668 (sctp_list_single_entry(&bp->address_list))) {
669 retval = -EBUSY;
670 goto err_bindx_rem;
671 }
672
ea110733 673 sa_addr = addr_buf;
c9a08505 674 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
675 if (!af) {
676 retval = -EINVAL;
677 goto err_bindx_rem;
678 }
0304ff8a
PG
679
680 if (!af->addr_valid(sa_addr, sp, NULL)) {
681 retval = -EADDRNOTAVAIL;
682 goto err_bindx_rem;
683 }
684
ee9cbaca
VY
685 if (sa_addr->v4.sin_port &&
686 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
687 retval = -EINVAL;
688 goto err_bindx_rem;
689 }
690
ee9cbaca
VY
691 if (!sa_addr->v4.sin_port)
692 sa_addr->v4.sin_port = htons(bp->port);
693
1da177e4
LT
694 /* FIXME - There is probably a need to check if sk->sk_saddr and
695 * sk->sk_rcv_addr are currently set to one of the addresses to
696 * be removed. This is something which needs to be looked into
697 * when we are fixing the outstanding issues with multi-homing
698 * socket routing and failover schemes. Refer to comments in
699 * sctp_do_bind(). -daisy
700 */
0ed90fb0 701 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
702
703 addr_buf += af->sockaddr_len;
704err_bindx_rem:
705 if (retval < 0) {
706 /* Failed. Add the ones that has been removed back */
707 if (cnt > 0)
708 sctp_bindx_add(sk, addrs, cnt);
709 return retval;
710 }
711 }
712
713 return retval;
714}
715
716/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
717 * the associations that are part of the endpoint indicating that a list of
718 * local addresses are removed from the endpoint.
719 *
d808ad9a 720 * If any of the addresses is already in the bind address list of the
1da177e4
LT
721 * association, we do not send the chunk for that association. But it will not
722 * affect other associations.
723 *
724 * Only sctp_setsockopt_bindx() is supposed to call this function.
725 */
726static int sctp_send_asconf_del_ip(struct sock *sk,
727 struct sockaddr *addrs,
728 int addrcnt)
729{
730 struct sctp_sock *sp;
731 struct sctp_endpoint *ep;
732 struct sctp_association *asoc;
dc022a98 733 struct sctp_transport *transport;
1da177e4
LT
734 struct sctp_bind_addr *bp;
735 struct sctp_chunk *chunk;
736 union sctp_addr *laddr;
737 void *addr_buf;
738 struct sctp_af *af;
dc022a98 739 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
740 int i;
741 int retval = 0;
8a07eb0a 742 int stored = 0;
1da177e4 743
8a07eb0a 744 chunk = NULL;
1da177e4
LT
745 sp = sctp_sk(sk);
746 ep = sp->ep;
747
4e27428f
XL
748 if (!ep->asconf_enable)
749 return retval;
750
bb33381d
DB
751 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
752 __func__, sk, addrs, addrcnt);
1da177e4 753
9dbc15f0 754 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
755
756 if (!asoc->peer.asconf_capable)
757 continue;
758
759 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
760 continue;
761
762 if (!sctp_state(asoc, ESTABLISHED))
763 continue;
764
765 /* Check if any address in the packed array of addresses is
d808ad9a 766 * not present in the bind address list of the association.
1da177e4
LT
767 * If so, do not send the asconf chunk to its peer, but
768 * continue with other associations.
769 */
770 addr_buf = addrs;
771 for (i = 0; i < addrcnt; i++) {
ea110733 772 laddr = addr_buf;
1da177e4
LT
773 af = sctp_get_af_specific(laddr->v4.sin_family);
774 if (!af) {
775 retval = -EINVAL;
776 goto out;
777 }
778
779 if (!sctp_assoc_lookup_laddr(asoc, laddr))
780 break;
781
782 addr_buf += af->sockaddr_len;
783 }
784 if (i < addrcnt)
785 continue;
786
787 /* Find one address in the association's bind address list
788 * that is not in the packed array of addresses. This is to
789 * make sure that we do not delete all the addresses in the
790 * association.
791 */
1da177e4
LT
792 bp = &asoc->base.bind_addr;
793 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
794 addrcnt, sp);
8a07eb0a
MH
795 if ((laddr == NULL) && (addrcnt == 1)) {
796 if (asoc->asconf_addr_del_pending)
797 continue;
798 asoc->asconf_addr_del_pending =
799 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
800 if (asoc->asconf_addr_del_pending == NULL) {
801 retval = -ENOMEM;
802 goto out;
803 }
8a07eb0a
MH
804 asoc->asconf_addr_del_pending->sa.sa_family =
805 addrs->sa_family;
806 asoc->asconf_addr_del_pending->v4.sin_port =
807 htons(bp->port);
808 if (addrs->sa_family == AF_INET) {
809 struct sockaddr_in *sin;
810
811 sin = (struct sockaddr_in *)addrs;
812 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
813 } else if (addrs->sa_family == AF_INET6) {
814 struct sockaddr_in6 *sin6;
815
816 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 817 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 818 }
bb33381d
DB
819
820 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
821 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
822 asoc->asconf_addr_del_pending);
823
8a07eb0a
MH
824 asoc->src_out_of_asoc_ok = 1;
825 stored = 1;
826 goto skip_mkasconf;
827 }
1da177e4 828
88362ad8
DB
829 if (laddr == NULL)
830 return -EINVAL;
831
559cf710
VY
832 /* We do not need RCU protection throughout this loop
833 * because this is done under a socket lock from the
834 * setsockopt call.
835 */
1da177e4
LT
836 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
837 SCTP_PARAM_DEL_IP);
838 if (!chunk) {
839 retval = -ENOMEM;
840 goto out;
841 }
842
8a07eb0a 843skip_mkasconf:
dc022a98
SS
844 /* Reset use_as_src flag for the addresses in the bind address
845 * list that are to be deleted.
846 */
dc022a98
SS
847 addr_buf = addrs;
848 for (i = 0; i < addrcnt; i++) {
ea110733 849 laddr = addr_buf;
dc022a98 850 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 851 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 852 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 853 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
854 }
855 addr_buf += af->sockaddr_len;
856 }
1da177e4 857
dc022a98
SS
858 /* Update the route and saddr entries for all the transports
859 * as some of the addresses in the bind address list are
860 * about to be deleted and cannot be used as source addresses.
1da177e4 861 */
9dbc15f0
RD
862 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
863 transports) {
dc022a98
SS
864 sctp_transport_route(transport, NULL,
865 sctp_sk(asoc->base.sk));
866 }
867
8a07eb0a
MH
868 if (stored)
869 /* We don't need to transmit ASCONF */
870 continue;
dc022a98 871 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
872 }
873out:
874 return retval;
875}
876
9f7d653b
MH
877/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
878int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
879{
880 struct sock *sk = sctp_opt2sk(sp);
881 union sctp_addr *addr;
882 struct sctp_af *af;
883
884 /* It is safe to write port space in caller. */
885 addr = &addrw->a;
886 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
887 af = sctp_get_af_specific(addr->sa.sa_family);
888 if (!af)
889 return -EINVAL;
890 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
891 return -EINVAL;
892
893 if (addrw->state == SCTP_ADDR_NEW)
894 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
895 else
896 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
897}
898
1da177e4
LT
899/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
900 *
901 * API 8.1
902 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
903 * int flags);
904 *
905 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
906 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
907 * or IPv6 addresses.
908 *
909 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
910 * Section 3.1.2 for this usage.
911 *
912 * addrs is a pointer to an array of one or more socket addresses. Each
913 * address is contained in its appropriate structure (i.e. struct
914 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 915 * must be used to distinguish the address length (note that this
1da177e4
LT
916 * representation is termed a "packed array" of addresses). The caller
917 * specifies the number of addresses in the array with addrcnt.
918 *
919 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
920 * -1, and sets errno to the appropriate error code.
921 *
922 * For SCTP, the port given in each socket address must be the same, or
923 * sctp_bindx() will fail, setting errno to EINVAL.
924 *
925 * The flags parameter is formed from the bitwise OR of zero or more of
926 * the following currently defined flags:
927 *
928 * SCTP_BINDX_ADD_ADDR
929 *
930 * SCTP_BINDX_REM_ADDR
931 *
932 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
933 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
934 * addresses from the association. The two flags are mutually exclusive;
935 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
936 * not remove all addresses from an association; sctp_bindx() will
937 * reject such an attempt with EINVAL.
938 *
939 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
940 * additional addresses with an endpoint after calling bind(). Or use
941 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
942 * socket is associated with so that no new association accepted will be
943 * associated with those addresses. If the endpoint supports dynamic
944 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
945 * endpoint to send the appropriate message to the peer to change the
946 * peers address lists.
947 *
948 * Adding and removing addresses from a connected association is
949 * optional functionality. Implementations that do not support this
950 * functionality should return EOPNOTSUPP.
951 *
952 * Basically do nothing but copying the addresses from user to kernel
953 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
954 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
955 * from userspace.
1da177e4 956 *
1da177e4
LT
957 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
958 * it.
959 *
960 * sk The sk of the socket
961 * addrs The pointer to the addresses in user land
962 * addrssize Size of the addrs buffer
963 * op Operation to perform (add or remove, see the flags of
964 * sctp_bindx)
965 *
966 * Returns 0 if ok, <0 errno code on error.
967 */
26ac8e5f 968static int sctp_setsockopt_bindx(struct sock *sk,
dda91928
DB
969 struct sockaddr __user *addrs,
970 int addrs_size, int op)
1da177e4
LT
971{
972 struct sockaddr *kaddrs;
973 int err;
974 int addrcnt = 0;
975 int walk_size = 0;
976 struct sockaddr *sa_addr;
977 void *addr_buf;
978 struct sctp_af *af;
979
bb33381d
DB
980 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
981 __func__, sk, addrs, addrs_size, op);
1da177e4
LT
982
983 if (unlikely(addrs_size <= 0))
984 return -EINVAL;
985
ef82bcfa 986 kaddrs = memdup_user(addrs, addrs_size);
d4e575ba 987 if (IS_ERR(kaddrs))
c981f254 988 return PTR_ERR(kaddrs);
1da177e4 989
d808ad9a 990 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4
LT
991 addr_buf = kaddrs;
992 while (walk_size < addrs_size) {
d7e0d19a 993 if (walk_size + sizeof(sa_family_t) > addrs_size) {
ef82bcfa 994 kfree(kaddrs);
d7e0d19a
DR
995 return -EINVAL;
996 }
997
ea110733 998 sa_addr = addr_buf;
1da177e4
LT
999 af = sctp_get_af_specific(sa_addr->sa_family);
1000
1001 /* If the address family is not supported or if this address
1002 * causes the address buffer to overflow return EINVAL.
d808ad9a 1003 */
1da177e4 1004 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
ef82bcfa 1005 kfree(kaddrs);
1da177e4
LT
1006 return -EINVAL;
1007 }
1008 addrcnt++;
1009 addr_buf += af->sockaddr_len;
1010 walk_size += af->sockaddr_len;
1011 }
1012
1013 /* Do the work. */
1014 switch (op) {
1015 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1016 /* Allow security module to validate bindx addresses. */
1017 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
1018 (struct sockaddr *)kaddrs,
1019 addrs_size);
1020 if (err)
1021 goto out;
1da177e4
LT
1022 err = sctp_bindx_add(sk, kaddrs, addrcnt);
1023 if (err)
1024 goto out;
1025 err = sctp_send_asconf_add_ip(sk, kaddrs, addrcnt);
1026 break;
1027
1028 case SCTP_BINDX_REM_ADDR:
1029 err = sctp_bindx_rem(sk, kaddrs, addrcnt);
1030 if (err)
1031 goto out;
1032 err = sctp_send_asconf_del_ip(sk, kaddrs, addrcnt);
1033 break;
1034
1035 default:
1036 err = -EINVAL;
1037 break;
3ff50b79 1038 }
1da177e4
LT
1039
1040out:
ef82bcfa 1041 kfree(kaddrs);
1da177e4
LT
1042
1043 return err;
1044}
1045
f26f9951
XL
1046static int sctp_connect_new_asoc(struct sctp_endpoint *ep,
1047 const union sctp_addr *daddr,
1048 const struct sctp_initmsg *init,
1049 struct sctp_transport **tp)
1050{
1051 struct sctp_association *asoc;
1052 struct sock *sk = ep->base.sk;
1053 struct net *net = sock_net(sk);
1054 enum sctp_scope scope;
1055 int err;
1056
1057 if (sctp_endpoint_is_peeled_off(ep, daddr))
1058 return -EADDRNOTAVAIL;
1059
1060 if (!ep->base.bind_addr.port) {
1061 if (sctp_autobind(sk))
1062 return -EAGAIN;
1063 } else {
1064 if (ep->base.bind_addr.port < inet_prot_sock(net) &&
1065 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1066 return -EACCES;
1067 }
1068
1069 scope = sctp_scope(daddr);
1070 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1071 if (!asoc)
1072 return -ENOMEM;
1073
1074 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL);
1075 if (err < 0)
1076 goto free;
1077
1078 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1079 if (!*tp) {
1080 err = -ENOMEM;
1081 goto free;
1082 }
1083
1084 if (!init)
1085 return 0;
1086
1087 if (init->sinit_num_ostreams) {
1088 __u16 outcnt = init->sinit_num_ostreams;
1089
1090 asoc->c.sinit_num_ostreams = outcnt;
1091 /* outcnt has been changed, need to re-init stream */
1092 err = sctp_stream_init(&asoc->stream, outcnt, 0, GFP_KERNEL);
1093 if (err)
1094 goto free;
1095 }
1096
1097 if (init->sinit_max_instreams)
1098 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1099
1100 if (init->sinit_max_attempts)
1101 asoc->max_init_attempts = init->sinit_max_attempts;
1102
1103 if (init->sinit_max_init_timeo)
1104 asoc->max_init_timeo =
1105 msecs_to_jiffies(init->sinit_max_init_timeo);
1106
1107 return 0;
1108free:
1109 sctp_association_free(asoc);
1110 return err;
1111}
1112
a64e59c7
XL
1113static int sctp_connect_add_peer(struct sctp_association *asoc,
1114 union sctp_addr *daddr, int addr_len)
1115{
1116 struct sctp_endpoint *ep = asoc->ep;
1117 struct sctp_association *old;
1118 struct sctp_transport *t;
1119 int err;
1120
1121 err = sctp_verify_addr(ep->base.sk, daddr, addr_len);
1122 if (err)
1123 return err;
1124
1125 old = sctp_endpoint_lookup_assoc(ep, daddr, &t);
1126 if (old && old != asoc)
1127 return old->state >= SCTP_STATE_ESTABLISHED ? -EISCONN
1128 : -EALREADY;
1129
1130 if (sctp_endpoint_is_peeled_off(ep, daddr))
1131 return -EADDRNOTAVAIL;
1132
1133 t = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1134 if (!t)
1135 return -ENOMEM;
1136
1137 return 0;
1138}
1139
3f7a87d2
FF
1140/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1141 *
1142 * Common routine for handling connect() and sctp_connectx().
1143 * Connect will come in with just a single address.
1144 */
dd8378b3
XL
1145static int __sctp_connect(struct sock *sk, struct sockaddr *kaddrs,
1146 int addrs_size, int flags, sctp_assoc_t *assoc_id)
3f7a87d2 1147{
dd8378b3
XL
1148 struct sctp_sock *sp = sctp_sk(sk);
1149 struct sctp_endpoint *ep = sp->ep;
3f7a87d2 1150 struct sctp_transport *transport;
a64e59c7 1151 struct sctp_association *asoc;
dd8378b3
XL
1152 void *addr_buf = kaddrs;
1153 union sctp_addr *daddr;
dd8378b3
XL
1154 struct sctp_af *af;
1155 int walk_size, err;
3f7a87d2 1156 long timeo;
3f7a87d2 1157
e5b13f34 1158 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
dd8378b3
XL
1159 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING)))
1160 return -EISCONN;
1161
1162 daddr = addr_buf;
1163 af = sctp_get_af_specific(daddr->sa.sa_family);
1164 if (!af || af->sockaddr_len > addrs_size)
1165 return -EINVAL;
1166
1167 err = sctp_verify_addr(sk, daddr, af->sockaddr_len);
1168 if (err)
1169 return err;
1170
1171 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1172 if (asoc)
1173 return asoc->state >= SCTP_STATE_ESTABLISHED ? -EISCONN
1174 : -EALREADY;
1175
f26f9951
XL
1176 err = sctp_connect_new_asoc(ep, daddr, NULL, &transport);
1177 if (err)
1178 return err;
1179 asoc = transport->asoc;
3f7a87d2 1180
dd8378b3
XL
1181 addr_buf += af->sockaddr_len;
1182 walk_size = af->sockaddr_len;
1183 while (walk_size < addrs_size) {
1184 err = -EINVAL;
1185 if (walk_size + sizeof(sa_family_t) > addrs_size)
3f7a87d2 1186 goto out_free;
d7e0d19a 1187
dd8378b3
XL
1188 daddr = addr_buf;
1189 af = sctp_get_af_specific(daddr->sa.sa_family);
1190 if (!af || af->sockaddr_len + walk_size > addrs_size)
1191 goto out_free;
e4d1feab 1192
dd8378b3 1193 if (asoc->peer.port != ntohs(daddr->v4.sin_port))
3f7a87d2
FF
1194 goto out_free;
1195
a64e59c7 1196 err = sctp_connect_add_peer(asoc, daddr, af->sockaddr_len);
dd8378b3 1197 if (err)
16d00fb7 1198 goto out_free;
3f7a87d2 1199
dd8378b3 1200 addr_buf += af->sockaddr_len;
3f7a87d2
FF
1201 walk_size += af->sockaddr_len;
1202 }
1203
c6ba68a2
VY
1204 /* In case the user of sctp_connectx() wants an association
1205 * id back, assign one now.
1206 */
1207 if (assoc_id) {
1208 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1209 if (err < 0)
1210 goto out_free;
1211 }
1212
f26f9951 1213 err = sctp_primitive_ASSOCIATE(sock_net(sk), asoc, NULL);
dd8378b3 1214 if (err < 0)
3f7a87d2 1215 goto out_free;
3f7a87d2
FF
1216
1217 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1218 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
dd8378b3 1219 sp->pf->to_sk_daddr(daddr, sk);
8de8c873 1220 sk->sk_err = 0;
3f7a87d2 1221
7233bc84 1222 if (assoc_id)
88a0a948 1223 *assoc_id = asoc->assoc_id;
2277c7cd 1224
dd8378b3
XL
1225 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
1226 return sctp_wait_for_connect(asoc, &timeo);
3f7a87d2
FF
1227
1228out_free:
bb33381d
DB
1229 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1230 __func__, asoc, kaddrs, err);
dd8378b3 1231 sctp_association_free(asoc);
3f7a87d2
FF
1232 return err;
1233}
1234
1235/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1236 *
1237 * API 8.9
88a0a948
VY
1238 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1239 * sctp_assoc_t *asoc);
3f7a87d2
FF
1240 *
1241 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1242 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1243 * or IPv6 addresses.
1244 *
1245 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1246 * Section 3.1.2 for this usage.
1247 *
1248 * addrs is a pointer to an array of one or more socket addresses. Each
1249 * address is contained in its appropriate structure (i.e. struct
1250 * sockaddr_in or struct sockaddr_in6) the family of the address type
1251 * must be used to distengish the address length (note that this
1252 * representation is termed a "packed array" of addresses). The caller
1253 * specifies the number of addresses in the array with addrcnt.
1254 *
88a0a948
VY
1255 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1256 * the association id of the new association. On failure, sctp_connectx()
1257 * returns -1, and sets errno to the appropriate error code. The assoc_id
1258 * is not touched by the kernel.
3f7a87d2
FF
1259 *
1260 * For SCTP, the port given in each socket address must be the same, or
1261 * sctp_connectx() will fail, setting errno to EINVAL.
1262 *
1263 * An application can use sctp_connectx to initiate an association with
1264 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1265 * allows a caller to specify multiple addresses at which a peer can be
1266 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1267 * the association is implementation dependent. This function only
3f7a87d2
FF
1268 * specifies that the stack will try to make use of all the addresses in
1269 * the list when needed.
1270 *
1271 * Note that the list of addresses passed in is only used for setting up
1272 * the association. It does not necessarily equal the set of addresses
1273 * the peer uses for the resulting association. If the caller wants to
1274 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1275 * retrieve them after the association has been set up.
1276 *
1277 * Basically do nothing but copying the addresses from user to kernel
1278 * land and invoking either sctp_connectx(). This is used for tunneling
1279 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1280 *
3f7a87d2
FF
1281 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1282 * it.
1283 *
1284 * sk The sk of the socket
1285 * addrs The pointer to the addresses in user land
1286 * addrssize Size of the addrs buffer
1287 *
88a0a948 1288 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1289 */
26ac8e5f 1290static int __sctp_setsockopt_connectx(struct sock *sk,
3f7a87d2 1291 struct sockaddr __user *addrs,
88a0a948
VY
1292 int addrs_size,
1293 sctp_assoc_t *assoc_id)
3f7a87d2 1294{
3f7a87d2 1295 struct sockaddr *kaddrs;
644fbdea 1296 int err = 0, flags = 0;
3f7a87d2 1297
bb33381d
DB
1298 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
1299 __func__, sk, addrs, addrs_size);
3f7a87d2 1300
f40f1177
XL
1301 /* make sure the 1st addr's sa_family is accessible later */
1302 if (unlikely(addrs_size < sizeof(sa_family_t)))
3f7a87d2
FF
1303 return -EINVAL;
1304
ef82bcfa 1305 kaddrs = memdup_user(addrs, addrs_size);
d4e575ba 1306 if (IS_ERR(kaddrs))
c981f254 1307 return PTR_ERR(kaddrs);
3f7a87d2 1308
2277c7cd
RH
1309 /* Allow security module to validate connectx addresses. */
1310 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1311 (struct sockaddr *)kaddrs,
1312 addrs_size);
1313 if (err)
1314 goto out_free;
1315
644fbdea
XL
1316 /* in-kernel sockets don't generally have a file allocated to them
1317 * if all they do is call sock_create_kern().
1318 */
1319 if (sk->sk_socket->file)
1320 flags = sk->sk_socket->file->f_flags;
1321
1322 err = __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
2277c7cd
RH
1323
1324out_free:
ef82bcfa 1325 kfree(kaddrs);
88a0a948 1326
3f7a87d2
FF
1327 return err;
1328}
1329
88a0a948
VY
1330/*
1331 * This is an older interface. It's kept for backward compatibility
1332 * to the option that doesn't provide association id.
1333 */
26ac8e5f 1334static int sctp_setsockopt_connectx_old(struct sock *sk,
dda91928
DB
1335 struct sockaddr __user *addrs,
1336 int addrs_size)
88a0a948
VY
1337{
1338 return __sctp_setsockopt_connectx(sk, addrs, addrs_size, NULL);
1339}
1340
1341/*
1342 * New interface for the API. The since the API is done with a socket
1343 * option, to make it simple we feed back the association id is as a return
1344 * indication to the call. Error is always negative and association id is
1345 * always positive.
1346 */
26ac8e5f 1347static int sctp_setsockopt_connectx(struct sock *sk,
dda91928
DB
1348 struct sockaddr __user *addrs,
1349 int addrs_size)
88a0a948
VY
1350{
1351 sctp_assoc_t assoc_id = 0;
1352 int err = 0;
1353
1354 err = __sctp_setsockopt_connectx(sk, addrs, addrs_size, &assoc_id);
1355
1356 if (err)
1357 return err;
1358 else
1359 return assoc_id;
1360}
1361
c6ba68a2 1362/*
f9c67811
VY
1363 * New (hopefully final) interface for the API.
1364 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1365 * can avoid any unnecessary allocations. The only different part
f9c67811 1366 * is that we store the actual length of the address buffer into the
ffd59393 1367 * addrs_num structure member. That way we can re-use the existing
f9c67811 1368 * code.
c6ba68a2 1369 */
ffd59393
DB
1370#ifdef CONFIG_COMPAT
1371struct compat_sctp_getaddrs_old {
1372 sctp_assoc_t assoc_id;
1373 s32 addr_num;
1374 compat_uptr_t addrs; /* struct sockaddr * */
1375};
1376#endif
1377
26ac8e5f 1378static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1379 char __user *optval,
1380 int __user *optlen)
c6ba68a2 1381{
f9c67811 1382 struct sctp_getaddrs_old param;
c6ba68a2
VY
1383 sctp_assoc_t assoc_id = 0;
1384 int err = 0;
1385
ffd59393 1386#ifdef CONFIG_COMPAT
96c0e0a9 1387 if (in_compat_syscall()) {
ffd59393 1388 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1389
ffd59393
DB
1390 if (len < sizeof(param32))
1391 return -EINVAL;
1392 if (copy_from_user(&param32, optval, sizeof(param32)))
1393 return -EFAULT;
f9c67811 1394
ffd59393
DB
1395 param.assoc_id = param32.assoc_id;
1396 param.addr_num = param32.addr_num;
1397 param.addrs = compat_ptr(param32.addrs);
1398 } else
1399#endif
1400 {
1401 if (len < sizeof(param))
1402 return -EINVAL;
1403 if (copy_from_user(&param, optval, sizeof(param)))
1404 return -EFAULT;
1405 }
c6ba68a2 1406
ffd59393
DB
1407 err = __sctp_setsockopt_connectx(sk, (struct sockaddr __user *)
1408 param.addrs, param.addr_num,
1409 &assoc_id);
c6ba68a2
VY
1410 if (err == 0 || err == -EINPROGRESS) {
1411 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1412 return -EFAULT;
1413 if (put_user(sizeof(assoc_id), optlen))
1414 return -EFAULT;
1415 }
1416
1417 return err;
1418}
1419
1da177e4
LT
1420/* API 3.1.4 close() - UDP Style Syntax
1421 * Applications use close() to perform graceful shutdown (as described in
1422 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1423 * by a UDP-style socket.
1424 *
1425 * The syntax is
1426 *
1427 * ret = close(int sd);
1428 *
1429 * sd - the socket descriptor of the associations to be closed.
1430 *
1431 * To gracefully shutdown a specific association represented by the
1432 * UDP-style socket, an application should use the sendmsg() call,
1433 * passing no user data, but including the appropriate flag in the
1434 * ancillary data (see Section xxxx).
1435 *
1436 * If sd in the close() call is a branched-off socket representing only
1437 * one association, the shutdown is performed on that association only.
1438 *
1439 * 4.1.6 close() - TCP Style Syntax
1440 *
1441 * Applications use close() to gracefully close down an association.
1442 *
1443 * The syntax is:
1444 *
1445 * int close(int sd);
1446 *
1447 * sd - the socket descriptor of the association to be closed.
1448 *
1449 * After an application calls close() on a socket descriptor, no further
1450 * socket operations will succeed on that descriptor.
1451 *
1452 * API 7.1.4 SO_LINGER
1453 *
1454 * An application using the TCP-style socket can use this option to
1455 * perform the SCTP ABORT primitive. The linger option structure is:
1456 *
1457 * struct linger {
1458 * int l_onoff; // option on/off
1459 * int l_linger; // linger time
1460 * };
1461 *
1462 * To enable the option, set l_onoff to 1. If the l_linger value is set
1463 * to 0, calling close() is the same as the ABORT primitive. If the
1464 * value is set to a negative value, the setsockopt() call will return
1465 * an error. If the value is set to a positive value linger_time, the
1466 * close() can be blocked for at most linger_time ms. If the graceful
1467 * shutdown phase does not finish during this period, close() will
1468 * return but the graceful shutdown phase continues in the system.
1469 */
dda91928 1470static void sctp_close(struct sock *sk, long timeout)
1da177e4 1471{
55e26eb9 1472 struct net *net = sock_net(sk);
1da177e4
LT
1473 struct sctp_endpoint *ep;
1474 struct sctp_association *asoc;
1475 struct list_head *pos, *temp;
cd4fcc70 1476 unsigned int data_was_unread;
1da177e4 1477
bb33381d 1478 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1479
6dfe4b97 1480 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1481 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1482 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1483
1484 ep = sctp_sk(sk)->ep;
1485
cd4fcc70
TG
1486 /* Clean up any skbs sitting on the receive queue. */
1487 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1488 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1489
61c9fed4 1490 /* Walk all associations on an endpoint. */
1da177e4
LT
1491 list_for_each_safe(pos, temp, &ep->asocs) {
1492 asoc = list_entry(pos, struct sctp_association, asocs);
1493
1494 if (sctp_style(sk, TCP)) {
1495 /* A closed association can still be in the list if
1496 * it belongs to a TCP-style listening socket that is
1497 * not yet accepted. If so, free it. If not, send an
1498 * ABORT or SHUTDOWN based on the linger options.
1499 */
1500 if (sctp_state(asoc, CLOSED)) {
1da177e4 1501 sctp_association_free(asoc);
b89498a1
VY
1502 continue;
1503 }
1504 }
1da177e4 1505
cd4fcc70
TG
1506 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1507 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1508 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1509 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1510 struct sctp_chunk *chunk;
1511
1512 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1513 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1514 } else
55e26eb9 1515 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1516 }
1517
1da177e4
LT
1518 /* On a TCP-style socket, block for at most linger_time if set. */
1519 if (sctp_style(sk, TCP) && timeout)
1520 sctp_wait_for_close(sk, timeout);
1521
1522 /* This will run the backlog queue. */
048ed4b6 1523 release_sock(sk);
1da177e4
LT
1524
1525 /* Supposedly, no process has access to the socket, but
1526 * the net layers still may.
2d45a02d
MRL
1527 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1528 * held and that should be grabbed before socket lock.
1da177e4 1529 */
2d45a02d 1530 spin_lock_bh(&net->sctp.addr_wq_lock);
6dfe4b97 1531 bh_lock_sock_nested(sk);
1da177e4
LT
1532
1533 /* Hold the sock, since sk_common_release() will put sock_put()
1534 * and we have just a little more cleanup.
1535 */
1536 sock_hold(sk);
1537 sk_common_release(sk);
1538
5bc1d1b4 1539 bh_unlock_sock(sk);
2d45a02d 1540 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1541
1542 sock_put(sk);
1543
1544 SCTP_DBG_OBJCNT_DEC(sock);
1545}
1546
1547/* Handle EPIPE error. */
1548static int sctp_error(struct sock *sk, int flags, int err)
1549{
1550 if (err == -EPIPE)
1551 err = sock_error(sk) ? : -EPIPE;
1552 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1553 send_sig(SIGPIPE, current, 0);
1554 return err;
1555}
1556
1557/* API 3.1.3 sendmsg() - UDP Style Syntax
1558 *
1559 * An application uses sendmsg() and recvmsg() calls to transmit data to
1560 * and receive data from its peer.
1561 *
1562 * ssize_t sendmsg(int socket, const struct msghdr *message,
1563 * int flags);
1564 *
1565 * socket - the socket descriptor of the endpoint.
1566 * message - pointer to the msghdr structure which contains a single
1567 * user message and possibly some ancillary data.
1568 *
1569 * See Section 5 for complete description of the data
1570 * structures.
1571 *
1572 * flags - flags sent or received with the user message, see Section
1573 * 5 for complete description of the flags.
1574 *
1575 * Note: This function could use a rewrite especially when explicit
1576 * connect support comes in.
1577 */
1578/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1579
a05437ac
XL
1580static int sctp_msghdr_parse(const struct msghdr *msg,
1581 struct sctp_cmsgs *cmsgs);
1da177e4 1582
204f817f
XL
1583static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1584 struct sctp_sndrcvinfo *srinfo,
1585 const struct msghdr *msg, size_t msg_len)
1586{
1587 __u16 sflags;
1588 int err;
1589
1590 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1591 return -EPIPE;
1592
1593 if (msg_len > sk->sk_sndbuf)
1594 return -EMSGSIZE;
1595
1596 memset(cmsgs, 0, sizeof(*cmsgs));
1597 err = sctp_msghdr_parse(msg, cmsgs);
1598 if (err) {
1599 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1600 return err;
1601 }
1602
1603 memset(srinfo, 0, sizeof(*srinfo));
1604 if (cmsgs->srinfo) {
1605 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1606 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1607 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1608 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1609 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1610 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1611 }
1612
1613 if (cmsgs->sinfo) {
1614 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1615 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1616 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1617 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1618 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1619 }
1620
ed63afb8
XL
1621 if (cmsgs->prinfo) {
1622 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1623 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1624 cmsgs->prinfo->pr_policy);
1625 }
1626
204f817f
XL
1627 sflags = srinfo->sinfo_flags;
1628 if (!sflags && msg_len)
1629 return 0;
1630
1631 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1632 return -EINVAL;
1633
1634 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1635 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1636 return -EINVAL;
1637
1638 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1639 return -EINVAL;
1640
1641 return 0;
1642}
1643
2bfd80f9
XL
1644static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1645 struct sctp_cmsgs *cmsgs,
1646 union sctp_addr *daddr,
1647 struct sctp_transport **tp)
1648{
1649 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
2bfd80f9 1650 struct sctp_association *asoc;
2c0dbaa0 1651 struct cmsghdr *cmsg;
4be4139f 1652 __be32 flowinfo = 0;
9eda2d2d 1653 struct sctp_af *af;
d98985dd 1654 int err;
2bfd80f9
XL
1655
1656 *tp = NULL;
1657
1658 if (sflags & (SCTP_EOF | SCTP_ABORT))
1659 return -EINVAL;
1660
1661 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1662 sctp_sstate(sk, CLOSING)))
1663 return -EADDRNOTAVAIL;
1664
9eda2d2d
LT
1665 /* Label connection socket for first association 1-to-many
1666 * style for client sequence socket()->sendmsg(). This
1667 * needs to be done before sctp_assoc_add_peer() as that will
1668 * set up the initial packet that needs to account for any
1669 * security ip options (CIPSO/CALIPSO) added to the packet.
1670 */
1671 af = sctp_get_af_specific(daddr->sa.sa_family);
1672 if (!af)
1673 return -EINVAL;
1674 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1675 (struct sockaddr *)daddr,
1676 af->sockaddr_len);
1677 if (err < 0)
1678 return err;
1da177e4 1679
f26f9951
XL
1680 err = sctp_connect_new_asoc(ep, daddr, cmsgs->init, tp);
1681 if (err)
1682 return err;
1683 asoc = (*tp)->asoc;
2bfd80f9 1684
2c0dbaa0
XL
1685 if (!cmsgs->addrs_msg)
1686 return 0;
1687
4be4139f
XL
1688 if (daddr->sa.sa_family == AF_INET6)
1689 flowinfo = daddr->v6.sin6_flowinfo;
1690
2c0dbaa0
XL
1691 /* sendv addr list parse */
1692 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
2c0dbaa0
XL
1693 union sctp_addr _daddr;
1694 int dlen;
1695
1696 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1697 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1698 cmsg->cmsg_type != SCTP_DSTADDRV6))
1699 continue;
1700
1701 daddr = &_daddr;
1702 memset(daddr, 0, sizeof(*daddr));
1703 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1704 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1705 if (dlen < sizeof(struct in_addr)) {
1706 err = -EINVAL;
2c0dbaa0 1707 goto free;
d98985dd 1708 }
2c0dbaa0
XL
1709
1710 dlen = sizeof(struct in_addr);
1711 daddr->v4.sin_family = AF_INET;
1712 daddr->v4.sin_port = htons(asoc->peer.port);
1713 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1714 } else {
d98985dd
WY
1715 if (dlen < sizeof(struct in6_addr)) {
1716 err = -EINVAL;
2c0dbaa0 1717 goto free;
d98985dd 1718 }
2c0dbaa0
XL
1719
1720 dlen = sizeof(struct in6_addr);
4be4139f 1721 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1722 daddr->v6.sin6_family = AF_INET6;
1723 daddr->v6.sin6_port = htons(asoc->peer.port);
1724 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1725 }
2c0dbaa0 1726
a64e59c7
XL
1727 err = sctp_connect_add_peer(asoc, daddr, sizeof(*daddr));
1728 if (err)
2c0dbaa0 1729 goto free;
2c0dbaa0
XL
1730 }
1731
2bfd80f9
XL
1732 return 0;
1733
1734free:
1735 sctp_association_free(asoc);
1736 return err;
1737}
1738
c2666de1
XL
1739static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1740 __u16 sflags, struct msghdr *msg,
1741 size_t msg_len)
1742{
1743 struct sock *sk = asoc->base.sk;
1744 struct net *net = sock_net(sk);
1745
1746 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1747 return -EPIPE;
1748
49102805
XL
1749 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1750 !sctp_state(asoc, ESTABLISHED))
1751 return 0;
1752
c2666de1
XL
1753 if (sflags & SCTP_EOF) {
1754 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1755 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1756
1757 return 0;
1758 }
1759
1760 if (sflags & SCTP_ABORT) {
1761 struct sctp_chunk *chunk;
1762
1763 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1764 if (!chunk)
1765 return -ENOMEM;
1766
1767 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1768 sctp_primitive_ABORT(net, asoc, chunk);
901efe12 1769 iov_iter_revert(&msg->msg_iter, msg_len);
c2666de1
XL
1770
1771 return 0;
1772 }
1773
1774 return 1;
1775}
1776
f84af331
XL
1777static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1778 struct msghdr *msg, size_t msg_len,
1779 struct sctp_transport *transport,
1780 struct sctp_sndrcvinfo *sinfo)
1781{
1782 struct sock *sk = asoc->base.sk;
63d01330 1783 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1784 struct net *net = sock_net(sk);
1785 struct sctp_datamsg *datamsg;
1786 bool wait_connect = false;
1787 struct sctp_chunk *chunk;
1788 long timeo;
1789 int err;
1790
1791 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1792 err = -EINVAL;
1793 goto err;
1794 }
1795
05364ca0 1796 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1797 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1798 if (err)
1799 goto err;
1800 }
1801
63d01330 1802 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1803 err = -EMSGSIZE;
1804 goto err;
1805 }
1806
2521680e 1807 if (asoc->pmtu_pending) {
63d01330
MRL
1808 if (sp->param_flags & SPP_PMTUD_ENABLE)
1809 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1810 asoc->pmtu_pending = 0;
1811 }
0aee4c25 1812
cd305c74 1813 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1814 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1815
1033990a
XL
1816 if (sk_under_memory_pressure(sk))
1817 sk_mem_reclaim(sk);
1818
1819 if (sctp_wspace(asoc) <= 0 || !sk_wmem_schedule(sk, msg_len)) {
0aee4c25
NH
1820 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1821 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1822 if (err)
1823 goto err;
1824 }
1825
f84af331
XL
1826 if (sctp_state(asoc, CLOSED)) {
1827 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1828 if (err)
1829 goto err;
1830
e55f4b8b 1831 if (asoc->ep->intl_enable) {
f84af331
XL
1832 timeo = sock_sndtimeo(sk, 0);
1833 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1834 if (err) {
1835 err = -ESRCH;
f84af331 1836 goto err;
c863850c 1837 }
f84af331
XL
1838 } else {
1839 wait_connect = true;
1840 }
1841
1842 pr_debug("%s: we associated primitively\n", __func__);
1843 }
1844
f84af331
XL
1845 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1846 if (IS_ERR(datamsg)) {
1847 err = PTR_ERR(datamsg);
1848 goto err;
1849 }
1850
1851 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1852
1853 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1854 sctp_chunk_hold(chunk);
1855 sctp_set_owner_w(chunk);
1856 chunk->transport = transport;
1857 }
1858
1859 err = sctp_primitive_SEND(net, asoc, datamsg);
1860 if (err) {
1861 sctp_datamsg_free(datamsg);
1862 goto err;
1863 }
1864
1865 pr_debug("%s: we sent primitively\n", __func__);
1866
1867 sctp_datamsg_put(datamsg);
1868
1869 if (unlikely(wait_connect)) {
1870 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1871 sctp_wait_for_connect(asoc, &timeo);
1872 }
1873
1874 err = msg_len;
1875
1876err:
1877 return err;
1878}
1879
becef9b1
XL
1880static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1881 const struct msghdr *msg,
1882 struct sctp_cmsgs *cmsgs)
1883{
1884 union sctp_addr *daddr = NULL;
1885 int err;
1886
1887 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1888 int len = msg->msg_namelen;
1889
1890 if (len > sizeof(*daddr))
1891 len = sizeof(*daddr);
1892
1893 daddr = (union sctp_addr *)msg->msg_name;
1894
1895 err = sctp_verify_addr(sk, daddr, len);
1896 if (err)
1897 return ERR_PTR(err);
1898 }
1899
1900 return daddr;
1901}
1902
d42cb06e
XL
1903static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
1904 struct sctp_sndrcvinfo *sinfo,
1905 struct sctp_cmsgs *cmsgs)
1906{
1907 if (!cmsgs->srinfo && !cmsgs->sinfo) {
1908 sinfo->sinfo_stream = asoc->default_stream;
1909 sinfo->sinfo_ppid = asoc->default_ppid;
1910 sinfo->sinfo_context = asoc->default_context;
1911 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
1912
1913 if (!cmsgs->prinfo)
1914 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
1915 }
1916
ed63afb8 1917 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 1918 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
1919
1920 if (cmsgs->authinfo) {
1921 /* Reuse sinfo_tsn to indicate that authinfo was set and
1922 * sinfo_ssn to save the keyid on tx path.
1923 */
1924 sinfo->sinfo_tsn = 1;
1925 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
1926 }
d42cb06e
XL
1927}
1928
1b784140 1929static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 1930{
204f817f 1931 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 1932 struct sctp_transport *transport = NULL;
204f817f 1933 struct sctp_sndrcvinfo _sinfo, *sinfo;
ba59fb02 1934 struct sctp_association *asoc, *tmp;
007b7e18 1935 struct sctp_cmsgs cmsgs;
becef9b1 1936 union sctp_addr *daddr;
007b7e18
XL
1937 bool new = false;
1938 __u16 sflags;
63b94938 1939 int err;
1da177e4 1940
204f817f
XL
1941 /* Parse and get snd_info */
1942 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
1943 if (err)
007b7e18 1944 goto out;
1da177e4 1945
204f817f 1946 sinfo = &_sinfo;
007b7e18 1947 sflags = sinfo->sinfo_flags;
1da177e4 1948
becef9b1
XL
1949 /* Get daddr from msg */
1950 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
1951 if (IS_ERR(daddr)) {
1952 err = PTR_ERR(daddr);
007b7e18 1953 goto out;
1da177e4
LT
1954 }
1955
048ed4b6 1956 lock_sock(sk);
1da177e4 1957
49102805
XL
1958 /* SCTP_SENDALL process */
1959 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
ba59fb02 1960 list_for_each_entry_safe(asoc, tmp, &ep->asocs, asocs) {
49102805
XL
1961 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
1962 msg_len);
1963 if (err == 0)
1964 continue;
1965 if (err < 0)
1966 goto out_unlock;
1967
1968 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1969
1970 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
1971 NULL, sinfo);
1972 if (err < 0)
1973 goto out_unlock;
1974
1975 iov_iter_revert(&msg->msg_iter, err);
1976 }
1977
1978 goto out_unlock;
1979 }
1980
0a3920d2 1981 /* Get and check or create asoc */
becef9b1 1982 if (daddr) {
becef9b1 1983 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
1984 if (asoc) {
1985 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
1986 msg_len);
1987 if (err <= 0)
1988 goto out_unlock;
1989 } else {
1990 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
1991 &transport);
1992 if (err)
1993 goto out_unlock;
1994
1995 asoc = transport->asoc;
1996 new = true;
1997 }
1998
1999 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2000 transport = NULL;
1da177e4 2001 } else {
007b7e18 2002 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2003 if (!asoc) {
2004 err = -EPIPE;
2005 goto out_unlock;
2006 }
1da177e4 2007
007b7e18 2008 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2009 if (err <= 0)
1da177e4 2010 goto out_unlock;
1da177e4
LT
2011 }
2012
d42cb06e
XL
2013 /* Update snd_info with the asoc */
2014 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2015
f84af331 2016 /* Send msg to the asoc */
8e87c6eb 2017 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2018 if (err < 0 && err != -ESRCH && new)
1da177e4 2019 sctp_association_free(asoc);
8e87c6eb 2020
1da177e4 2021out_unlock:
048ed4b6 2022 release_sock(sk);
007b7e18 2023out:
f84af331 2024 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2025}
2026
2027/* This is an extended version of skb_pull() that removes the data from the
2028 * start of a skb even when data is spread across the list of skb's in the
2029 * frag_list. len specifies the total amount of data that needs to be removed.
2030 * when 'len' bytes could be removed from the skb, it returns 0.
2031 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2032 * could not be removed.
2033 */
2034static int sctp_skb_pull(struct sk_buff *skb, int len)
2035{
2036 struct sk_buff *list;
2037 int skb_len = skb_headlen(skb);
2038 int rlen;
2039
2040 if (len <= skb_len) {
2041 __skb_pull(skb, len);
2042 return 0;
2043 }
2044 len -= skb_len;
2045 __skb_pull(skb, skb_len);
2046
1b003be3 2047 skb_walk_frags(skb, list) {
1da177e4
LT
2048 rlen = sctp_skb_pull(list, len);
2049 skb->len -= (len-rlen);
2050 skb->data_len -= (len-rlen);
2051
2052 if (!rlen)
2053 return 0;
2054
2055 len = rlen;
2056 }
2057
2058 return len;
2059}
2060
2061/* API 3.1.3 recvmsg() - UDP Style Syntax
2062 *
2063 * ssize_t recvmsg(int socket, struct msghdr *message,
2064 * int flags);
2065 *
2066 * socket - the socket descriptor of the endpoint.
2067 * message - pointer to the msghdr structure which contains a single
2068 * user message and possibly some ancillary data.
2069 *
2070 * See Section 5 for complete description of the data
2071 * structures.
2072 *
2073 * flags - flags sent or received with the user message, see Section
2074 * 5 for complete description of the flags.
2075 */
1b784140
YX
2076static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
2077 int noblock, int flags, int *addr_len)
1da177e4
LT
2078{
2079 struct sctp_ulpevent *event = NULL;
2080 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2081 struct sk_buff *skb, *head_skb;
1da177e4
LT
2082 int copied;
2083 int err = 0;
2084 int skb_len;
2085
bb33381d
DB
2086 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, noblock:%d, flags:0x%x, "
2087 "addr_len:%p)\n", __func__, sk, msg, len, noblock, flags,
2088 addr_len);
1da177e4 2089
048ed4b6 2090 lock_sock(sk);
1da177e4 2091
e5b13f34 2092 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2093 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2094 err = -ENOTCONN;
2095 goto out;
2096 }
2097
2098 skb = sctp_skb_recv_datagram(sk, flags, noblock, &err);
2099 if (!skb)
2100 goto out;
2101
2102 /* Get the total length of the skb including any skb's in the
2103 * frag_list.
2104 */
2105 skb_len = skb->len;
2106
2107 copied = skb_len;
2108 if (copied > len)
2109 copied = len;
2110
51f3d02b 2111 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2112
2113 event = sctp_skb2event(skb);
2114
2115 if (err)
2116 goto out_free;
2117
1f45f78f
MRL
2118 if (event->chunk && event->chunk->head_skb)
2119 head_skb = event->chunk->head_skb;
2120 else
2121 head_skb = skb;
2122 sock_recv_ts_and_drops(msg, sk, head_skb);
1da177e4
LT
2123 if (sctp_ulpevent_is_notification(event)) {
2124 msg->msg_flags |= MSG_NOTIFICATION;
2125 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2126 } else {
1f45f78f 2127 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2128 }
2129
2347c80f
GOV
2130 /* Check if we allow SCTP_NXTINFO. */
2131 if (sp->recvnxtinfo)
2132 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2133 /* Check if we allow SCTP_RCVINFO. */
2134 if (sp->recvrcvinfo)
2135 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4 2136 /* Check if we allow SCTP_SNDRCVINFO. */
2cc0eeb6 2137 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_DATA_IO_EVENT))
1da177e4 2138 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2139
1da177e4
LT
2140 err = copied;
2141
2142 /* If skb's length exceeds the user's buffer, update the skb and
2143 * push it back to the receive_queue so that the next call to
2144 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2145 */
2146 if (skb_len > copied) {
2147 msg->msg_flags &= ~MSG_EOR;
2148 if (flags & MSG_PEEK)
2149 goto out_free;
2150 sctp_skb_pull(skb, copied);
2151 skb_queue_head(&sk->sk_receive_queue, skb);
2152
362d5204
DB
2153 /* When only partial message is copied to the user, increase
2154 * rwnd by that amount. If all the data in the skb is read,
2155 * rwnd is updated when the event is freed.
2156 */
2157 if (!sctp_ulpevent_is_notification(event))
2158 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2159 goto out;
2160 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2161 (event->msg_flags & MSG_EOR))
2162 msg->msg_flags |= MSG_EOR;
2163 else
2164 msg->msg_flags &= ~MSG_EOR;
2165
2166out_free:
2167 if (flags & MSG_PEEK) {
2168 /* Release the skb reference acquired after peeking the skb in
2169 * sctp_skb_recv_datagram().
2170 */
2171 kfree_skb(skb);
2172 } else {
2173 /* Free the event which includes releasing the reference to
2174 * the owner of the skb, freeing the skb and updating the
2175 * rwnd.
2176 */
2177 sctp_ulpevent_free(event);
2178 }
2179out:
048ed4b6 2180 release_sock(sk);
1da177e4
LT
2181 return err;
2182}
2183
2184/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2185 *
2186 * This option is a on/off flag. If enabled no SCTP message
2187 * fragmentation will be performed. Instead if a message being sent
2188 * exceeds the current PMTU size, the message will NOT be sent and
2189 * instead a error will be indicated to the user.
2190 */
2191static int sctp_setsockopt_disable_fragments(struct sock *sk,
b7058842
DM
2192 char __user *optval,
2193 unsigned int optlen)
1da177e4
LT
2194{
2195 int val;
2196
2197 if (optlen < sizeof(int))
2198 return -EINVAL;
2199
2200 if (get_user(val, (int __user *)optval))
2201 return -EFAULT;
2202
2203 sctp_sk(sk)->disable_fragments = (val == 0) ? 0 : 1;
2204
2205 return 0;
2206}
2207
2208static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
b7058842 2209 unsigned int optlen)
1da177e4 2210{
2cc0eeb6
XL
2211 struct sctp_event_subscribe subscribe;
2212 __u8 *sn_type = (__u8 *)&subscribe;
2213 struct sctp_sock *sp = sctp_sk(sk);
a1e3a059 2214 struct sctp_association *asoc;
2cc0eeb6 2215 int i;
94912301 2216
7e8616d8 2217 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4 2218 return -EINVAL;
2cc0eeb6
XL
2219
2220 if (copy_from_user(&subscribe, optval, optlen))
1da177e4 2221 return -EFAULT;
94912301 2222
2cc0eeb6
XL
2223 for (i = 0; i < optlen; i++)
2224 sctp_ulpevent_type_set(&sp->subscribe, SCTP_SN_TYPE_BASE + i,
2225 sn_type[i]);
2226
a1e3a059
XL
2227 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2228 asoc->subscribe = sctp_sk(sk)->subscribe;
2229
bbbea41d 2230 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2231 * if there is no data to be sent or retransmit, the stack will
2232 * immediately send up this notification.
2233 */
2cc0eeb6 2234 if (sctp_ulpevent_type_enabled(sp->subscribe, SCTP_SENDER_DRY_EVENT)) {
2cc0eeb6 2235 struct sctp_ulpevent *event;
94912301 2236
a1e3a059 2237 asoc = sctp_id2assoc(sk, 0);
94912301
WY
2238 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2239 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2240 GFP_USER | __GFP_NOWARN);
94912301
WY
2241 if (!event)
2242 return -ENOMEM;
2243
9162e0ed 2244 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2245 }
2246 }
2247
1da177e4
LT
2248 return 0;
2249}
2250
2251/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2252 *
2253 * This socket option is applicable to the UDP-style socket only. When
2254 * set it will cause associations that are idle for more than the
2255 * specified number of seconds to automatically close. An association
2256 * being idle is defined an association that has NOT sent or received
2257 * user data. The special value of '0' indicates that no automatic
2258 * close of any associations should be performed. The option expects an
2259 * integer defining the number of seconds of idle time before an
2260 * association is closed.
2261 */
2262static int sctp_setsockopt_autoclose(struct sock *sk, char __user *optval,
b7058842 2263 unsigned int optlen)
1da177e4
LT
2264{
2265 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2266 struct net *net = sock_net(sk);
1da177e4
LT
2267
2268 /* Applicable to UDP-style socket only */
2269 if (sctp_style(sk, TCP))
2270 return -EOPNOTSUPP;
2271 if (optlen != sizeof(int))
2272 return -EINVAL;
2273 if (copy_from_user(&sp->autoclose, optval, optlen))
2274 return -EFAULT;
2275
9f70f46b
NH
2276 if (sp->autoclose > net->sctp.max_autoclose)
2277 sp->autoclose = net->sctp.max_autoclose;
2278
1da177e4
LT
2279 return 0;
2280}
2281
2282/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2283 *
2284 * Applications can enable or disable heartbeats for any peer address of
2285 * an association, modify an address's heartbeat interval, force a
2286 * heartbeat to be sent immediately, and adjust the address's maximum
2287 * number of retransmissions sent before an address is considered
2288 * unreachable. The following structure is used to access and modify an
2289 * address's parameters:
2290 *
2291 * struct sctp_paddrparams {
52ccb8e9
FF
2292 * sctp_assoc_t spp_assoc_id;
2293 * struct sockaddr_storage spp_address;
2294 * uint32_t spp_hbinterval;
2295 * uint16_t spp_pathmaxrxt;
2296 * uint32_t spp_pathmtu;
2297 * uint32_t spp_sackdelay;
2298 * uint32_t spp_flags;
0b0dce7a
XL
2299 * uint32_t spp_ipv6_flowlabel;
2300 * uint8_t spp_dscp;
52ccb8e9
FF
2301 * };
2302 *
2303 * spp_assoc_id - (one-to-many style socket) This is filled in the
2304 * application, and identifies the association for
2305 * this query.
1da177e4
LT
2306 * spp_address - This specifies which address is of interest.
2307 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2308 * in milliseconds. If a value of zero
2309 * is present in this field then no changes are to
2310 * be made to this parameter.
1da177e4
LT
2311 * spp_pathmaxrxt - This contains the maximum number of
2312 * retransmissions before this address shall be
52ccb8e9
FF
2313 * considered unreachable. If a value of zero
2314 * is present in this field then no changes are to
2315 * be made to this parameter.
2316 * spp_pathmtu - When Path MTU discovery is disabled the value
2317 * specified here will be the "fixed" path mtu.
2318 * Note that if the spp_address field is empty
2319 * then all associations on this address will
2320 * have this fixed path mtu set upon them.
2321 *
2322 * spp_sackdelay - When delayed sack is enabled, this value specifies
2323 * the number of milliseconds that sacks will be delayed
2324 * for. This value will apply to all addresses of an
2325 * association if the spp_address field is empty. Note
2326 * also, that if delayed sack is enabled and this
2327 * value is set to 0, no change is made to the last
2328 * recorded delayed sack timer value.
2329 *
2330 * spp_flags - These flags are used to control various features
2331 * on an association. The flag field may contain
2332 * zero or more of the following options.
2333 *
2334 * SPP_HB_ENABLE - Enable heartbeats on the
2335 * specified address. Note that if the address
2336 * field is empty all addresses for the association
2337 * have heartbeats enabled upon them.
2338 *
2339 * SPP_HB_DISABLE - Disable heartbeats on the
2340 * speicifed address. Note that if the address
2341 * field is empty all addresses for the association
2342 * will have their heartbeats disabled. Note also
2343 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2344 * mutually exclusive, only one of these two should
2345 * be specified. Enabling both fields will have
2346 * undetermined results.
2347 *
2348 * SPP_HB_DEMAND - Request a user initiated heartbeat
2349 * to be made immediately.
2350 *
bdf3092a
VY
2351 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2352 * heartbeat delayis to be set to the value of 0
2353 * milliseconds.
2354 *
52ccb8e9
FF
2355 * SPP_PMTUD_ENABLE - This field will enable PMTU
2356 * discovery upon the specified address. Note that
2357 * if the address feild is empty then all addresses
2358 * on the association are effected.
2359 *
2360 * SPP_PMTUD_DISABLE - This field will disable PMTU
2361 * discovery upon the specified address. Note that
2362 * if the address feild is empty then all addresses
2363 * on the association are effected. Not also that
2364 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2365 * exclusive. Enabling both will have undetermined
2366 * results.
2367 *
2368 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2369 * on delayed sack. The time specified in spp_sackdelay
2370 * is used to specify the sack delay for this address. Note
2371 * that if spp_address is empty then all addresses will
2372 * enable delayed sack and take on the sack delay
2373 * value specified in spp_sackdelay.
2374 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2375 * off delayed sack. If the spp_address field is blank then
2376 * delayed sack is disabled for the entire association. Note
2377 * also that this field is mutually exclusive to
2378 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2379 * results.
0b0dce7a
XL
2380 *
2381 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2382 * setting of the IPV6 flow label value. The value is
2383 * contained in the spp_ipv6_flowlabel field.
2384 * Upon retrieval, this flag will be set to indicate that
2385 * the spp_ipv6_flowlabel field has a valid value returned.
2386 * If a specific destination address is set (in the
2387 * spp_address field), then the value returned is that of
2388 * the address. If just an association is specified (and
2389 * no address), then the association's default flow label
2390 * is returned. If neither an association nor a destination
2391 * is specified, then the socket's default flow label is
2392 * returned. For non-IPv6 sockets, this flag will be left
2393 * cleared.
2394 *
2395 * SPP_DSCP: Setting this flag enables the setting of the
2396 * Differentiated Services Code Point (DSCP) value
2397 * associated with either the association or a specific
2398 * address. The value is obtained in the spp_dscp field.
2399 * Upon retrieval, this flag will be set to indicate that
2400 * the spp_dscp field has a valid value returned. If a
2401 * specific destination address is set when called (in the
2402 * spp_address field), then that specific destination
2403 * address's DSCP value is returned. If just an association
2404 * is specified, then the association's default DSCP is
2405 * returned. If neither an association nor a destination is
2406 * specified, then the socket's default DSCP is returned.
2407 *
2408 * spp_ipv6_flowlabel
2409 * - This field is used in conjunction with the
2410 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2411 * The 20 least significant bits are used for the flow
2412 * label. This setting has precedence over any IPv6-layer
2413 * setting.
2414 *
2415 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2416 * and contains the DSCP. The 6 most significant bits are
2417 * used for the DSCP. This setting has precedence over any
2418 * IPv4- or IPv6- layer setting.
1da177e4 2419 */
16164366
AB
2420static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2421 struct sctp_transport *trans,
2422 struct sctp_association *asoc,
2423 struct sctp_sock *sp,
2424 int hb_change,
2425 int pmtud_change,
2426 int sackdelay_change)
52ccb8e9
FF
2427{
2428 int error;
2429
2430 if (params->spp_flags & SPP_HB_DEMAND && trans) {
55e26eb9
EB
2431 struct net *net = sock_net(trans->asoc->base.sk);
2432
2433 error = sctp_primitive_REQUESTHEARTBEAT(net, trans->asoc, trans);
52ccb8e9
FF
2434 if (error)
2435 return error;
2436 }
2437
bdf3092a
VY
2438 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2439 * this field is ignored. Note also that a value of zero indicates
2440 * the current setting should be left unchanged.
2441 */
2442 if (params->spp_flags & SPP_HB_ENABLE) {
2443
2444 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2445 * set. This lets us use 0 value when this flag
2446 * is set.
2447 */
2448 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2449 params->spp_hbinterval = 0;
2450
2451 if (params->spp_hbinterval ||
2452 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2453 if (trans) {
2454 trans->hbinterval =
2455 msecs_to_jiffies(params->spp_hbinterval);
2456 } else if (asoc) {
2457 asoc->hbinterval =
2458 msecs_to_jiffies(params->spp_hbinterval);
2459 } else {
2460 sp->hbinterval = params->spp_hbinterval;
2461 }
52ccb8e9
FF
2462 }
2463 }
2464
2465 if (hb_change) {
2466 if (trans) {
2467 trans->param_flags =
2468 (trans->param_flags & ~SPP_HB) | hb_change;
2469 } else if (asoc) {
2470 asoc->param_flags =
2471 (asoc->param_flags & ~SPP_HB) | hb_change;
2472 } else {
2473 sp->param_flags =
2474 (sp->param_flags & ~SPP_HB) | hb_change;
2475 }
2476 }
2477
bdf3092a
VY
2478 /* When Path MTU discovery is disabled the value specified here will
2479 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2480 * include the flag SPP_PMTUD_DISABLE for this field to have any
2481 * effect).
2482 */
2483 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2484 if (trans) {
2485 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2486 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2487 } else if (asoc) {
c4b2893d 2488 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2489 } else {
2490 sp->pathmtu = params->spp_pathmtu;
2491 }
2492 }
2493
2494 if (pmtud_change) {
2495 if (trans) {
2496 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2497 (params->spp_flags & SPP_PMTUD_ENABLE);
2498 trans->param_flags =
2499 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2500 if (update) {
9914ae3c 2501 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2502 sctp_assoc_sync_pmtu(asoc);
52ccb8e9
FF
2503 }
2504 } else if (asoc) {
2505 asoc->param_flags =
2506 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2507 } else {
2508 sp->param_flags =
2509 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2510 }
2511 }
2512
bdf3092a
VY
2513 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2514 * value of this field is ignored. Note also that a value of zero
2515 * indicates the current setting should be left unchanged.
2516 */
2517 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2518 if (trans) {
2519 trans->sackdelay =
2520 msecs_to_jiffies(params->spp_sackdelay);
2521 } else if (asoc) {
2522 asoc->sackdelay =
2523 msecs_to_jiffies(params->spp_sackdelay);
2524 } else {
2525 sp->sackdelay = params->spp_sackdelay;
2526 }
2527 }
2528
2529 if (sackdelay_change) {
2530 if (trans) {
2531 trans->param_flags =
2532 (trans->param_flags & ~SPP_SACKDELAY) |
2533 sackdelay_change;
2534 } else if (asoc) {
2535 asoc->param_flags =
2536 (asoc->param_flags & ~SPP_SACKDELAY) |
2537 sackdelay_change;
2538 } else {
2539 sp->param_flags =
2540 (sp->param_flags & ~SPP_SACKDELAY) |
2541 sackdelay_change;
2542 }
2543 }
2544
37051f73
APO
2545 /* Note that a value of zero indicates the current setting should be
2546 left unchanged.
bdf3092a 2547 */
37051f73 2548 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2549 if (trans) {
2550 trans->pathmaxrxt = params->spp_pathmaxrxt;
2551 } else if (asoc) {
2552 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2553 } else {
2554 sp->pathmaxrxt = params->spp_pathmaxrxt;
2555 }
2556 }
2557
0b0dce7a 2558 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2559 if (trans) {
2560 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2561 trans->flowlabel = params->spp_ipv6_flowlabel &
2562 SCTP_FLOWLABEL_VAL_MASK;
2563 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2564 }
0b0dce7a 2565 } else if (asoc) {
af8a2b8b
XL
2566 struct sctp_transport *t;
2567
2568 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2569 transports) {
af8a2b8b 2570 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2571 continue;
af8a2b8b
XL
2572 t->flowlabel = params->spp_ipv6_flowlabel &
2573 SCTP_FLOWLABEL_VAL_MASK;
2574 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2575 }
2576 asoc->flowlabel = params->spp_ipv6_flowlabel &
2577 SCTP_FLOWLABEL_VAL_MASK;
2578 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2579 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2580 sp->flowlabel = params->spp_ipv6_flowlabel &
2581 SCTP_FLOWLABEL_VAL_MASK;
2582 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2583 }
2584 }
2585
2586 if (params->spp_flags & SPP_DSCP) {
2587 if (trans) {
2588 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2589 trans->dscp |= SCTP_DSCP_SET_MASK;
2590 } else if (asoc) {
af8a2b8b
XL
2591 struct sctp_transport *t;
2592
2593 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2594 transports) {
af8a2b8b
XL
2595 t->dscp = params->spp_dscp &
2596 SCTP_DSCP_VAL_MASK;
2597 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2598 }
2599 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2600 asoc->dscp |= SCTP_DSCP_SET_MASK;
2601 } else {
2602 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2603 sp->dscp |= SCTP_DSCP_SET_MASK;
2604 }
2605 }
2606
52ccb8e9
FF
2607 return 0;
2608}
2609
1da177e4 2610static int sctp_setsockopt_peer_addr_params(struct sock *sk,
b7058842
DM
2611 char __user *optval,
2612 unsigned int optlen)
1da177e4 2613{
52ccb8e9
FF
2614 struct sctp_paddrparams params;
2615 struct sctp_transport *trans = NULL;
2616 struct sctp_association *asoc = NULL;
2617 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2618 int error;
52ccb8e9 2619 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2620
0b0dce7a
XL
2621 if (optlen == sizeof(params)) {
2622 if (copy_from_user(&params, optval, optlen))
2623 return -EFAULT;
2624 } else if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
2625 spp_ipv6_flowlabel), 4)) {
2626 if (copy_from_user(&params, optval, optlen))
2627 return -EFAULT;
2628 if (params.spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
2629 return -EINVAL;
2630 } else {
cb3f837b 2631 return -EINVAL;
0b0dce7a 2632 }
1da177e4 2633
52ccb8e9
FF
2634 /* Validate flags and value parameters. */
2635 hb_change = params.spp_flags & SPP_HB;
2636 pmtud_change = params.spp_flags & SPP_PMTUD;
2637 sackdelay_change = params.spp_flags & SPP_SACKDELAY;
2638
2639 if (hb_change == SPP_HB ||
2640 pmtud_change == SPP_PMTUD ||
2641 sackdelay_change == SPP_SACKDELAY ||
2642 params.spp_sackdelay > 500 ||
f64f9e71
JP
2643 (params.spp_pathmtu &&
2644 params.spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2645 return -EINVAL;
1da177e4 2646
52ccb8e9
FF
2647 /* If an address other than INADDR_ANY is specified, and
2648 * no transport is found, then the request is invalid.
2649 */
cb3f837b 2650 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
2651 trans = sctp_addr_id2transport(sk, &params.spp_address,
2652 params.spp_assoc_id);
2653 if (!trans)
1da177e4 2654 return -EINVAL;
1da177e4
LT
2655 }
2656
b99e5e02
XL
2657 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
2658 * socket is a one to many style socket, and an association
2659 * was not found, then the id was invalid.
52ccb8e9
FF
2660 */
2661 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
2662 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
2663 sctp_style(sk, UDP))
1da177e4
LT
2664 return -EINVAL;
2665
52ccb8e9
FF
2666 /* Heartbeat demand can only be sent on a transport or
2667 * association, but not a socket.
1da177e4 2668 */
52ccb8e9
FF
2669 if (params.spp_flags & SPP_HB_DEMAND && !trans && !asoc)
2670 return -EINVAL;
2671
2672 /* Process parameters. */
2673 error = sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2674 hb_change, pmtud_change,
2675 sackdelay_change);
1da177e4 2676
52ccb8e9
FF
2677 if (error)
2678 return error;
2679
2680 /* If changes are for association, also apply parameters to each
2681 * transport.
1da177e4 2682 */
52ccb8e9 2683 if (!trans && asoc) {
9dbc15f0
RD
2684 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2685 transports) {
52ccb8e9
FF
2686 sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2687 hb_change, pmtud_change,
2688 sackdelay_change);
2689 }
2690 }
1da177e4
LT
2691
2692 return 0;
2693}
2694
0ea5e4df 2695static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2696{
2697 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2698}
2699
2700static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2701{
2702 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2703}
2704
9c5829e1
XL
2705static void sctp_apply_asoc_delayed_ack(struct sctp_sack_info *params,
2706 struct sctp_association *asoc)
2707{
2708 struct sctp_transport *trans;
2709
2710 if (params->sack_delay) {
2711 asoc->sackdelay = msecs_to_jiffies(params->sack_delay);
2712 asoc->param_flags =
2713 sctp_spp_sackdelay_enable(asoc->param_flags);
2714 }
2715 if (params->sack_freq == 1) {
2716 asoc->param_flags =
2717 sctp_spp_sackdelay_disable(asoc->param_flags);
2718 } else if (params->sack_freq > 1) {
2719 asoc->sackfreq = params->sack_freq;
2720 asoc->param_flags =
2721 sctp_spp_sackdelay_enable(asoc->param_flags);
2722 }
2723
2724 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2725 transports) {
2726 if (params->sack_delay) {
2727 trans->sackdelay = msecs_to_jiffies(params->sack_delay);
2728 trans->param_flags =
2729 sctp_spp_sackdelay_enable(trans->param_flags);
2730 }
2731 if (params->sack_freq == 1) {
2732 trans->param_flags =
2733 sctp_spp_sackdelay_disable(trans->param_flags);
2734 } else if (params->sack_freq > 1) {
2735 trans->sackfreq = params->sack_freq;
2736 trans->param_flags =
2737 sctp_spp_sackdelay_enable(trans->param_flags);
2738 }
2739 }
2740}
2741
d364d927
WY
2742/*
2743 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2744 *
2745 * This option will effect the way delayed acks are performed. This
2746 * option allows you to get or set the delayed ack time, in
2747 * milliseconds. It also allows changing the delayed ack frequency.
2748 * Changing the frequency to 1 disables the delayed sack algorithm. If
2749 * the assoc_id is 0, then this sets or gets the endpoints default
2750 * values. If the assoc_id field is non-zero, then the set or get
2751 * effects the specified association for the one to many model (the
2752 * assoc_id field is ignored by the one to one model). Note that if
2753 * sack_delay or sack_freq are 0 when setting this option, then the
2754 * current values will remain unchanged.
2755 *
2756 * struct sctp_sack_info {
2757 * sctp_assoc_t sack_assoc_id;
2758 * uint32_t sack_delay;
2759 * uint32_t sack_freq;
2760 * };
2761 *
2762 * sack_assoc_id - This parameter, indicates which association the user
2763 * is performing an action upon. Note that if this field's value is
2764 * zero then the endpoints default value is changed (effecting future
2765 * associations only).
2766 *
2767 * sack_delay - This parameter contains the number of milliseconds that
2768 * the user is requesting the delayed ACK timer be set to. Note that
2769 * this value is defined in the standard to be between 200 and 500
2770 * milliseconds.
2771 *
2772 * sack_freq - This parameter contains the number of packets that must
2773 * be received before a sack is sent without waiting for the delay
2774 * timer to expire. The default value for this is 2, setting this
2775 * value to 1 will disable the delayed sack algorithm.
7708610b
FF
2776 */
2777
d364d927 2778static int sctp_setsockopt_delayed_ack(struct sock *sk,
b7058842 2779 char __user *optval, unsigned int optlen)
7708610b 2780{
9c5829e1
XL
2781 struct sctp_sock *sp = sctp_sk(sk);
2782 struct sctp_association *asoc;
2783 struct sctp_sack_info params;
7708610b 2784
d364d927
WY
2785 if (optlen == sizeof(struct sctp_sack_info)) {
2786 if (copy_from_user(&params, optval, optlen))
2787 return -EFAULT;
7708610b 2788
d364d927
WY
2789 if (params.sack_delay == 0 && params.sack_freq == 0)
2790 return 0;
2791 } else if (optlen == sizeof(struct sctp_assoc_value)) {
94f65193 2792 pr_warn_ratelimited(DEPRECATED
f916ec96 2793 "%s (pid %d) "
94f65193 2794 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
2795 "Use struct sctp_sack_info instead\n",
2796 current->comm, task_pid_nr(current));
d364d927
WY
2797 if (copy_from_user(&params, optval, optlen))
2798 return -EFAULT;
2799
2800 if (params.sack_delay == 0)
2801 params.sack_freq = 1;
2802 else
2803 params.sack_freq = 0;
2804 } else
cb3f837b 2805 return -EINVAL;
7708610b
FF
2806
2807 /* Validate value parameter. */
d364d927 2808 if (params.sack_delay > 500)
7708610b
FF
2809 return -EINVAL;
2810
9c5829e1
XL
2811 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
2812 * socket is a one to many style socket, and an association
2813 * was not found, then the id was invalid.
d808ad9a 2814 */
d364d927 2815 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
2816 if (!asoc && params.sack_assoc_id > SCTP_ALL_ASSOC &&
2817 sctp_style(sk, UDP))
7708610b
FF
2818 return -EINVAL;
2819
9c5829e1
XL
2820 if (asoc) {
2821 sctp_apply_asoc_delayed_ack(&params, asoc);
2822
2823 return 0;
2824 }
2825
8e2614fc
XL
2826 if (sctp_style(sk, TCP))
2827 params.sack_assoc_id = SCTP_FUTURE_ASSOC;
2828
9c5829e1
XL
2829 if (params.sack_assoc_id == SCTP_FUTURE_ASSOC ||
2830 params.sack_assoc_id == SCTP_ALL_ASSOC) {
2831 if (params.sack_delay) {
d364d927 2832 sp->sackdelay = params.sack_delay;
d808ad9a 2833 sp->param_flags =
0ea5e4df 2834 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2835 }
9c5829e1 2836 if (params.sack_freq == 1) {
d808ad9a 2837 sp->param_flags =
0ea5e4df 2838 sctp_spp_sackdelay_disable(sp->param_flags);
9c5829e1 2839 } else if (params.sack_freq > 1) {
d364d927
WY
2840 sp->sackfreq = params.sack_freq;
2841 sp->param_flags =
0ea5e4df 2842 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2843 }
7708610b
FF
2844 }
2845
9c5829e1
XL
2846 if (params.sack_assoc_id == SCTP_CURRENT_ASSOC ||
2847 params.sack_assoc_id == SCTP_ALL_ASSOC)
2848 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
2849 sctp_apply_asoc_delayed_ack(&params, asoc);
d808ad9a 2850
7708610b
FF
2851 return 0;
2852}
2853
1da177e4
LT
2854/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2855 *
2856 * Applications can specify protocol parameters for the default association
2857 * initialization. The option name argument to setsockopt() and getsockopt()
2858 * is SCTP_INITMSG.
2859 *
2860 * Setting initialization parameters is effective only on an unconnected
2861 * socket (for UDP-style sockets only future associations are effected
2862 * by the change). With TCP-style sockets, this option is inherited by
2863 * sockets derived from a listener socket.
2864 */
b7058842 2865static int sctp_setsockopt_initmsg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
2866{
2867 struct sctp_initmsg sinit;
2868 struct sctp_sock *sp = sctp_sk(sk);
2869
2870 if (optlen != sizeof(struct sctp_initmsg))
2871 return -EINVAL;
2872 if (copy_from_user(&sinit, optval, optlen))
2873 return -EFAULT;
2874
2875 if (sinit.sinit_num_ostreams)
d808ad9a 2876 sp->initmsg.sinit_num_ostreams = sinit.sinit_num_ostreams;
1da177e4 2877 if (sinit.sinit_max_instreams)
d808ad9a 2878 sp->initmsg.sinit_max_instreams = sinit.sinit_max_instreams;
1da177e4 2879 if (sinit.sinit_max_attempts)
d808ad9a 2880 sp->initmsg.sinit_max_attempts = sinit.sinit_max_attempts;
1da177e4 2881 if (sinit.sinit_max_init_timeo)
d808ad9a 2882 sp->initmsg.sinit_max_init_timeo = sinit.sinit_max_init_timeo;
1da177e4
LT
2883
2884 return 0;
2885}
2886
2887/*
2888 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2889 *
2890 * Applications that wish to use the sendto() system call may wish to
2891 * specify a default set of parameters that would normally be supplied
2892 * through the inclusion of ancillary data. This socket option allows
2893 * such an application to set the default sctp_sndrcvinfo structure.
2894 * The application that wishes to use this socket option simply passes
2895 * in to this call the sctp_sndrcvinfo structure defined in Section
2896 * 5.2.2) The input parameters accepted by this call include
2897 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2898 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2899 * to this call if the caller is using the UDP model.
2900 */
2901static int sctp_setsockopt_default_send_param(struct sock *sk,
b7058842
DM
2902 char __user *optval,
2903 unsigned int optlen)
1da177e4 2904{
1da177e4 2905 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3
GOV
2906 struct sctp_association *asoc;
2907 struct sctp_sndrcvinfo info;
1da177e4 2908
6b3fd5f3 2909 if (optlen != sizeof(info))
1da177e4
LT
2910 return -EINVAL;
2911 if (copy_from_user(&info, optval, optlen))
2912 return -EFAULT;
6b3fd5f3
GOV
2913 if (info.sinfo_flags &
2914 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2915 SCTP_ABORT | SCTP_EOF))
2916 return -EINVAL;
1da177e4
LT
2917
2918 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
707e45b3
XL
2919 if (!asoc && info.sinfo_assoc_id > SCTP_ALL_ASSOC &&
2920 sctp_style(sk, UDP))
1da177e4 2921 return -EINVAL;
707e45b3 2922
1da177e4
LT
2923 if (asoc) {
2924 asoc->default_stream = info.sinfo_stream;
2925 asoc->default_flags = info.sinfo_flags;
2926 asoc->default_ppid = info.sinfo_ppid;
2927 asoc->default_context = info.sinfo_context;
2928 asoc->default_timetolive = info.sinfo_timetolive;
707e45b3
XL
2929
2930 return 0;
2931 }
2932
1354e72f
MRL
2933 if (sctp_style(sk, TCP))
2934 info.sinfo_assoc_id = SCTP_FUTURE_ASSOC;
2935
707e45b3
XL
2936 if (info.sinfo_assoc_id == SCTP_FUTURE_ASSOC ||
2937 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
1da177e4
LT
2938 sp->default_stream = info.sinfo_stream;
2939 sp->default_flags = info.sinfo_flags;
2940 sp->default_ppid = info.sinfo_ppid;
2941 sp->default_context = info.sinfo_context;
2942 sp->default_timetolive = info.sinfo_timetolive;
2943 }
2944
707e45b3
XL
2945 if (info.sinfo_assoc_id == SCTP_CURRENT_ASSOC ||
2946 info.sinfo_assoc_id == SCTP_ALL_ASSOC) {
2947 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
2948 asoc->default_stream = info.sinfo_stream;
2949 asoc->default_flags = info.sinfo_flags;
2950 asoc->default_ppid = info.sinfo_ppid;
2951 asoc->default_context = info.sinfo_context;
2952 asoc->default_timetolive = info.sinfo_timetolive;
2953 }
2954 }
2955
1da177e4
LT
2956 return 0;
2957}
2958
6b3fd5f3
GOV
2959/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
2960 * (SCTP_DEFAULT_SNDINFO)
2961 */
2962static int sctp_setsockopt_default_sndinfo(struct sock *sk,
2963 char __user *optval,
2964 unsigned int optlen)
2965{
2966 struct sctp_sock *sp = sctp_sk(sk);
2967 struct sctp_association *asoc;
2968 struct sctp_sndinfo info;
2969
2970 if (optlen != sizeof(info))
2971 return -EINVAL;
2972 if (copy_from_user(&info, optval, optlen))
2973 return -EFAULT;
2974 if (info.snd_flags &
2975 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2976 SCTP_ABORT | SCTP_EOF))
2977 return -EINVAL;
2978
2979 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
92fc3bd9
XL
2980 if (!asoc && info.snd_assoc_id > SCTP_ALL_ASSOC &&
2981 sctp_style(sk, UDP))
6b3fd5f3 2982 return -EINVAL;
92fc3bd9 2983
6b3fd5f3
GOV
2984 if (asoc) {
2985 asoc->default_stream = info.snd_sid;
2986 asoc->default_flags = info.snd_flags;
2987 asoc->default_ppid = info.snd_ppid;
2988 asoc->default_context = info.snd_context;
92fc3bd9
XL
2989
2990 return 0;
2991 }
2992
a842e65b
XL
2993 if (sctp_style(sk, TCP))
2994 info.snd_assoc_id = SCTP_FUTURE_ASSOC;
2995
92fc3bd9
XL
2996 if (info.snd_assoc_id == SCTP_FUTURE_ASSOC ||
2997 info.snd_assoc_id == SCTP_ALL_ASSOC) {
6b3fd5f3
GOV
2998 sp->default_stream = info.snd_sid;
2999 sp->default_flags = info.snd_flags;
3000 sp->default_ppid = info.snd_ppid;
3001 sp->default_context = info.snd_context;
3002 }
3003
92fc3bd9
XL
3004 if (info.snd_assoc_id == SCTP_CURRENT_ASSOC ||
3005 info.snd_assoc_id == SCTP_ALL_ASSOC) {
3006 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
3007 asoc->default_stream = info.snd_sid;
3008 asoc->default_flags = info.snd_flags;
3009 asoc->default_ppid = info.snd_ppid;
3010 asoc->default_context = info.snd_context;
3011 }
3012 }
3013
6b3fd5f3
GOV
3014 return 0;
3015}
3016
1da177e4
LT
3017/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3018 *
3019 * Requests that the local SCTP stack use the enclosed peer address as
3020 * the association primary. The enclosed address must be one of the
3021 * association peer's addresses.
3022 */
3023static int sctp_setsockopt_primary_addr(struct sock *sk, char __user *optval,
b7058842 3024 unsigned int optlen)
1da177e4
LT
3025{
3026 struct sctp_prim prim;
3027 struct sctp_transport *trans;
2277c7cd
RH
3028 struct sctp_af *af;
3029 int err;
1da177e4
LT
3030
3031 if (optlen != sizeof(struct sctp_prim))
3032 return -EINVAL;
3033
3034 if (copy_from_user(&prim, optval, sizeof(struct sctp_prim)))
3035 return -EFAULT;
3036
2277c7cd
RH
3037 /* Allow security module to validate address but need address len. */
3038 af = sctp_get_af_specific(prim.ssp_addr.ss_family);
3039 if (!af)
3040 return -EINVAL;
3041
3042 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
3043 (struct sockaddr *)&prim.ssp_addr,
3044 af->sockaddr_len);
3045 if (err)
3046 return err;
3047
1da177e4
LT
3048 trans = sctp_addr_id2transport(sk, &prim.ssp_addr, prim.ssp_assoc_id);
3049 if (!trans)
3050 return -EINVAL;
3051
3052 sctp_assoc_set_primary(trans->asoc, trans);
3053
3054 return 0;
3055}
3056
3057/*
3058 * 7.1.5 SCTP_NODELAY
3059 *
3060 * Turn on/off any Nagle-like algorithm. This means that packets are
3061 * generally sent as soon as possible and no unnecessary delays are
3062 * introduced, at the cost of more packets in the network. Expects an
3063 * integer boolean flag.
3064 */
3065static int sctp_setsockopt_nodelay(struct sock *sk, char __user *optval,
b7058842 3066 unsigned int optlen)
1da177e4
LT
3067{
3068 int val;
3069
3070 if (optlen < sizeof(int))
3071 return -EINVAL;
3072 if (get_user(val, (int __user *)optval))
3073 return -EFAULT;
3074
3075 sctp_sk(sk)->nodelay = (val == 0) ? 0 : 1;
3076 return 0;
3077}
3078
3079/*
3080 *
3081 * 7.1.1 SCTP_RTOINFO
3082 *
3083 * The protocol parameters used to initialize and bound retransmission
3084 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3085 * and modify these parameters.
3086 * All parameters are time values, in milliseconds. A value of 0, when
3087 * modifying the parameters, indicates that the current value should not
3088 * be changed.
3089 *
3090 */
b7058842
DM
3091static int sctp_setsockopt_rtoinfo(struct sock *sk, char __user *optval, unsigned int optlen)
3092{
1da177e4
LT
3093 struct sctp_rtoinfo rtoinfo;
3094 struct sctp_association *asoc;
85f935d4 3095 unsigned long rto_min, rto_max;
3096 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3097
3098 if (optlen != sizeof (struct sctp_rtoinfo))
3099 return -EINVAL;
3100
3101 if (copy_from_user(&rtoinfo, optval, optlen))
3102 return -EFAULT;
3103
3104 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
3105
3106 /* Set the values to the specific association */
7adb5ed5
XL
3107 if (!asoc && rtoinfo.srto_assoc_id != SCTP_FUTURE_ASSOC &&
3108 sctp_style(sk, UDP))
1da177e4
LT
3109 return -EINVAL;
3110
85f935d4 3111 rto_max = rtoinfo.srto_max;
3112 rto_min = rtoinfo.srto_min;
3113
3114 if (rto_max)
3115 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3116 else
3117 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3118
3119 if (rto_min)
3120 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3121 else
3122 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3123
3124 if (rto_min > rto_max)
3125 return -EINVAL;
3126
1da177e4
LT
3127 if (asoc) {
3128 if (rtoinfo.srto_initial != 0)
d808ad9a 3129 asoc->rto_initial =
1da177e4 3130 msecs_to_jiffies(rtoinfo.srto_initial);
85f935d4 3131 asoc->rto_max = rto_max;
3132 asoc->rto_min = rto_min;
1da177e4
LT
3133 } else {
3134 /* If there is no association or the association-id = 0
3135 * set the values to the endpoint.
3136 */
1da177e4
LT
3137 if (rtoinfo.srto_initial != 0)
3138 sp->rtoinfo.srto_initial = rtoinfo.srto_initial;
85f935d4 3139 sp->rtoinfo.srto_max = rto_max;
3140 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3141 }
3142
3143 return 0;
3144}
3145
3146/*
3147 *
3148 * 7.1.2 SCTP_ASSOCINFO
3149 *
59c51591 3150 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3151 * of the association.
3152 * Returns an error if the new association retransmission value is
3153 * greater than the sum of the retransmission value of the peer.
3154 * See [SCTP] for more information.
3155 *
3156 */
b7058842 3157static int sctp_setsockopt_associnfo(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3158{
3159
3160 struct sctp_assocparams assocparams;
3161 struct sctp_association *asoc;
3162
3163 if (optlen != sizeof(struct sctp_assocparams))
3164 return -EINVAL;
3165 if (copy_from_user(&assocparams, optval, optlen))
3166 return -EFAULT;
3167
3168 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
3169
8889394d
XL
3170 if (!asoc && assocparams.sasoc_assoc_id != SCTP_FUTURE_ASSOC &&
3171 sctp_style(sk, UDP))
1da177e4
LT
3172 return -EINVAL;
3173
3174 /* Set the values to the specific association */
3175 if (asoc) {
402d68c4
VY
3176 if (assocparams.sasoc_asocmaxrxt != 0) {
3177 __u32 path_sum = 0;
3178 int paths = 0;
402d68c4
VY
3179 struct sctp_transport *peer_addr;
3180
9dbc15f0
RD
3181 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3182 transports) {
402d68c4
VY
3183 path_sum += peer_addr->pathmaxrxt;
3184 paths++;
3185 }
3186
025dfdaf 3187 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3188 * one path/transport. We do this because path
3189 * retransmissions are only counted when we have more
3190 * then one path.
3191 */
3192 if (paths > 1 &&
3193 assocparams.sasoc_asocmaxrxt > path_sum)
3194 return -EINVAL;
3195
1da177e4 3196 asoc->max_retrans = assocparams.sasoc_asocmaxrxt;
402d68c4
VY
3197 }
3198
52db882f
DB
3199 if (assocparams.sasoc_cookie_life != 0)
3200 asoc->cookie_life = ms_to_ktime(assocparams.sasoc_cookie_life);
1da177e4
LT
3201 } else {
3202 /* Set the values to the endpoint */
3203 struct sctp_sock *sp = sctp_sk(sk);
3204
3205 if (assocparams.sasoc_asocmaxrxt != 0)
3206 sp->assocparams.sasoc_asocmaxrxt =
3207 assocparams.sasoc_asocmaxrxt;
3208 if (assocparams.sasoc_cookie_life != 0)
3209 sp->assocparams.sasoc_cookie_life =
3210 assocparams.sasoc_cookie_life;
3211 }
3212 return 0;
3213}
3214
3215/*
3216 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3217 *
3218 * This socket option is a boolean flag which turns on or off mapped V4
3219 * addresses. If this option is turned on and the socket is type
3220 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3221 * If this option is turned off, then no mapping will be done of V4
3222 * addresses and a user will receive both PF_INET6 and PF_INET type
3223 * addresses on the socket.
3224 */
b7058842 3225static int sctp_setsockopt_mappedv4(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3226{
3227 int val;
3228 struct sctp_sock *sp = sctp_sk(sk);
3229
3230 if (optlen < sizeof(int))
3231 return -EINVAL;
3232 if (get_user(val, (int __user *)optval))
3233 return -EFAULT;
3234 if (val)
3235 sp->v4mapped = 1;
3236 else
3237 sp->v4mapped = 0;
3238
3239 return 0;
3240}
3241
3242/*
e89c2095
WY
3243 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3244 * This option will get or set the maximum size to put in any outgoing
3245 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3246 * fragmented by SCTP into the specified size. Note that the underlying
3247 * SCTP implementation may fragment into smaller sized chunks when the
3248 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3249 * the user. The default value for this option is '0' which indicates
3250 * the user is NOT limiting fragmentation and only the PMTU will effect
3251 * SCTP's choice of DATA chunk size. Note also that values set larger
3252 * than the maximum size of an IP datagram will effectively let SCTP
3253 * control fragmentation (i.e. the same as setting this option to 0).
3254 *
3255 * The following structure is used to access and modify this parameter:
3256 *
3257 * struct sctp_assoc_value {
3258 * sctp_assoc_t assoc_id;
3259 * uint32_t assoc_value;
3260 * };
3261 *
3262 * assoc_id: This parameter is ignored for one-to-one style sockets.
3263 * For one-to-many style sockets this parameter indicates which
3264 * association the user is performing an action upon. Note that if
3265 * this field's value is zero then the endpoints default value is
3266 * changed (effecting future associations only).
3267 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3268 */
b7058842 3269static int sctp_setsockopt_maxseg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4 3270{
ecca8f88 3271 struct sctp_sock *sp = sctp_sk(sk);
e89c2095 3272 struct sctp_assoc_value params;
1da177e4 3273 struct sctp_association *asoc;
1da177e4
LT
3274 int val;
3275
e89c2095 3276 if (optlen == sizeof(int)) {
94f65193 3277 pr_warn_ratelimited(DEPRECATED
f916ec96 3278 "%s (pid %d) "
94f65193 3279 "Use of int in maxseg socket option.\n"
f916ec96
NH
3280 "Use struct sctp_assoc_value instead\n",
3281 current->comm, task_pid_nr(current));
e89c2095
WY
3282 if (copy_from_user(&val, optval, optlen))
3283 return -EFAULT;
6fd769be 3284 params.assoc_id = SCTP_FUTURE_ASSOC;
e89c2095
WY
3285 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3286 if (copy_from_user(&params, optval, optlen))
3287 return -EFAULT;
3288 val = params.assoc_value;
ecca8f88 3289 } else {
1da177e4 3290 return -EINVAL;
ecca8f88 3291 }
e89c2095 3292
439ef030 3293 asoc = sctp_id2assoc(sk, params.assoc_id);
6fd769be
XL
3294 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
3295 sctp_style(sk, UDP))
3296 return -EINVAL;
439ef030 3297
ecca8f88
XL
3298 if (val) {
3299 int min_len, max_len;
439ef030
MRL
3300 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3301 sizeof(struct sctp_data_chunk);
1da177e4 3302
afd0a800 3303 min_len = sctp_min_frag_point(sp, datasize);
439ef030 3304 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3305
ecca8f88
XL
3306 if (val < min_len || val > max_len)
3307 return -EINVAL;
3308 }
3309
e89c2095 3310 if (asoc) {
f68b2e05 3311 asoc->user_frag = val;
2f5e3c9d 3312 sctp_assoc_update_frag_point(asoc);
e89c2095
WY
3313 } else {
3314 sp->user_frag = val;
1da177e4
LT
3315 }
3316
3317 return 0;
3318}
3319
3320
3321/*
3322 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3323 *
3324 * Requests that the peer mark the enclosed address as the association
3325 * primary. The enclosed address must be one of the association's
3326 * locally bound addresses. The following structure is used to make a
3327 * set primary request:
3328 */
3329static int sctp_setsockopt_peer_primary_addr(struct sock *sk, char __user *optval,
b7058842 3330 unsigned int optlen)
1da177e4
LT
3331{
3332 struct sctp_sock *sp;
1da177e4
LT
3333 struct sctp_association *asoc = NULL;
3334 struct sctp_setpeerprim prim;
3335 struct sctp_chunk *chunk;
40a01039 3336 struct sctp_af *af;
1da177e4
LT
3337 int err;
3338
3339 sp = sctp_sk(sk);
1da177e4 3340
4e27428f 3341 if (!sp->ep->asconf_enable)
1da177e4
LT
3342 return -EPERM;
3343
3344 if (optlen != sizeof(struct sctp_setpeerprim))
3345 return -EINVAL;
3346
3347 if (copy_from_user(&prim, optval, optlen))
3348 return -EFAULT;
3349
3350 asoc = sctp_id2assoc(sk, prim.sspp_assoc_id);
d808ad9a 3351 if (!asoc)
1da177e4
LT
3352 return -EINVAL;
3353
3354 if (!asoc->peer.asconf_capable)
3355 return -EPERM;
3356
3357 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3358 return -EPERM;
3359
3360 if (!sctp_state(asoc, ESTABLISHED))
3361 return -ENOTCONN;
3362
40a01039
WY
3363 af = sctp_get_af_specific(prim.sspp_addr.ss_family);
3364 if (!af)
3365 return -EINVAL;
3366
3367 if (!af->addr_valid((union sctp_addr *)&prim.sspp_addr, sp, NULL))
3368 return -EADDRNOTAVAIL;
3369
1da177e4
LT
3370 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim.sspp_addr))
3371 return -EADDRNOTAVAIL;
3372
2277c7cd
RH
3373 /* Allow security module to validate address. */
3374 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
3375 (struct sockaddr *)&prim.sspp_addr,
3376 af->sockaddr_len);
3377 if (err)
3378 return err;
3379
1da177e4
LT
3380 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3381 chunk = sctp_make_asconf_set_prim(asoc,
3382 (union sctp_addr *)&prim.sspp_addr);
3383 if (!chunk)
3384 return -ENOMEM;
3385
3386 err = sctp_send_asconf(asoc, chunk);
3387
bb33381d 3388 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3389
3390 return err;
3391}
3392
0f3fffd8 3393static int sctp_setsockopt_adaptation_layer(struct sock *sk, char __user *optval,
b7058842 3394 unsigned int optlen)
1da177e4 3395{
0f3fffd8 3396 struct sctp_setadaptation adaptation;
1da177e4 3397
0f3fffd8 3398 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3399 return -EINVAL;
0f3fffd8 3400 if (copy_from_user(&adaptation, optval, optlen))
1da177e4
LT
3401 return -EFAULT;
3402
0f3fffd8 3403 sctp_sk(sk)->adaptation_ind = adaptation.ssb_adaptation_ind;
1da177e4
LT
3404
3405 return 0;
3406}
3407
6ab792f5
ISJ
3408/*
3409 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3410 *
3411 * The context field in the sctp_sndrcvinfo structure is normally only
3412 * used when a failed message is retrieved holding the value that was
3413 * sent down on the actual send call. This option allows the setting of
3414 * a default context on an association basis that will be received on
3415 * reading messages from the peer. This is especially helpful in the
3416 * one-2-many model for an application to keep some reference to an
3417 * internal state machine that is processing messages on the
3418 * association. Note that the setting of this value only effects
3419 * received messages from the peer and does not effect the value that is
3420 * saved with outbound messages.
3421 */
3422static int sctp_setsockopt_context(struct sock *sk, char __user *optval,
b7058842 3423 unsigned int optlen)
6ab792f5 3424{
49b037ac 3425 struct sctp_sock *sp = sctp_sk(sk);
6ab792f5 3426 struct sctp_assoc_value params;
6ab792f5
ISJ
3427 struct sctp_association *asoc;
3428
3429 if (optlen != sizeof(struct sctp_assoc_value))
3430 return -EINVAL;
3431 if (copy_from_user(&params, optval, optlen))
3432 return -EFAULT;
3433
49b037ac
XL
3434 asoc = sctp_id2assoc(sk, params.assoc_id);
3435 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3436 sctp_style(sk, UDP))
3437 return -EINVAL;
6ab792f5 3438
49b037ac 3439 if (asoc) {
6ab792f5 3440 asoc->default_rcv_context = params.assoc_value;
49b037ac
XL
3441
3442 return 0;
6ab792f5
ISJ
3443 }
3444
cface2cb
XL
3445 if (sctp_style(sk, TCP))
3446 params.assoc_id = SCTP_FUTURE_ASSOC;
3447
49b037ac
XL
3448 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3449 params.assoc_id == SCTP_ALL_ASSOC)
3450 sp->default_rcv_context = params.assoc_value;
3451
3452 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3453 params.assoc_id == SCTP_ALL_ASSOC)
3454 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3455 asoc->default_rcv_context = params.assoc_value;
3456
6ab792f5
ISJ
3457 return 0;
3458}
3459
b6e1331f
VY
3460/*
3461 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3462 *
3463 * This options will at a minimum specify if the implementation is doing
3464 * fragmented interleave. Fragmented interleave, for a one to many
3465 * socket, is when subsequent calls to receive a message may return
3466 * parts of messages from different associations. Some implementations
3467 * may allow you to turn this value on or off. If so, when turned off,
3468 * no fragment interleave will occur (which will cause a head of line
3469 * blocking amongst multiple associations sharing the same one to many
3470 * socket). When this option is turned on, then each receive call may
3471 * come from a different association (thus the user must receive data
3472 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3473 * association each receive belongs to.
3474 *
3475 * This option takes a boolean value. A non-zero value indicates that
3476 * fragmented interleave is on. A value of zero indicates that
3477 * fragmented interleave is off.
3478 *
3479 * Note that it is important that an implementation that allows this
3480 * option to be turned on, have it off by default. Otherwise an unaware
3481 * application using the one to many model may become confused and act
3482 * incorrectly.
3483 */
3484static int sctp_setsockopt_fragment_interleave(struct sock *sk,
3485 char __user *optval,
b7058842 3486 unsigned int optlen)
b6e1331f
VY
3487{
3488 int val;
3489
3490 if (optlen != sizeof(int))
3491 return -EINVAL;
3492 if (get_user(val, (int __user *)optval))
3493 return -EFAULT;
3494
772a5869
XL
3495 sctp_sk(sk)->frag_interleave = !!val;
3496
3497 if (!sctp_sk(sk)->frag_interleave)
e55f4b8b 3498 sctp_sk(sk)->ep->intl_enable = 0;
b6e1331f
VY
3499
3500 return 0;
3501}
3502
d49d91d7 3503/*
8510b937 3504 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3505 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3506 *
d49d91d7
VY
3507 * This option will set or get the SCTP partial delivery point. This
3508 * point is the size of a message where the partial delivery API will be
3509 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3510 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3511 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3512 * point. Note also that the call will fail if the user attempts to set
3513 * this value larger than the socket receive buffer size.
3514 *
3515 * Note that any single message having a length smaller than or equal to
3516 * the SCTP partial delivery point will be delivered in one single read
3517 * call as long as the user provided buffer is large enough to hold the
3518 * message.
d49d91d7
VY
3519 */
3520static int sctp_setsockopt_partial_delivery_point(struct sock *sk,
3521 char __user *optval,
b7058842 3522 unsigned int optlen)
d49d91d7
VY
3523{
3524 u32 val;
3525
3526 if (optlen != sizeof(u32))
3527 return -EINVAL;
3528 if (get_user(val, (int __user *)optval))
3529 return -EFAULT;
3530
8510b937
WY
3531 /* Note: We double the receive buffer from what the user sets
3532 * it to be, also initial rwnd is based on rcvbuf/2.
3533 */
3534 if (val > (sk->sk_rcvbuf >> 1))
3535 return -EINVAL;
3536
d49d91d7
VY
3537 sctp_sk(sk)->pd_point = val;
3538
3539 return 0; /* is this the right error code? */
3540}
3541
70331571
VY
3542/*
3543 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3544 *
3545 * This option will allow a user to change the maximum burst of packets
3546 * that can be emitted by this association. Note that the default value
3547 * is 4, and some implementations may restrict this setting so that it
3548 * can only be lowered.
3549 *
3550 * NOTE: This text doesn't seem right. Do this on a socket basis with
3551 * future associations inheriting the socket value.
3552 */
3553static int sctp_setsockopt_maxburst(struct sock *sk,
3554 char __user *optval,
b7058842 3555 unsigned int optlen)
70331571 3556{
e0651a0d 3557 struct sctp_sock *sp = sctp_sk(sk);
219b99a9 3558 struct sctp_assoc_value params;
219b99a9 3559 struct sctp_association *asoc;
70331571 3560
219b99a9 3561 if (optlen == sizeof(int)) {
94f65193 3562 pr_warn_ratelimited(DEPRECATED
f916ec96 3563 "%s (pid %d) "
94f65193 3564 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3565 "Use struct sctp_assoc_value instead\n",
3566 current->comm, task_pid_nr(current));
e0651a0d 3567 if (copy_from_user(&params.assoc_value, optval, optlen))
219b99a9 3568 return -EFAULT;
e0651a0d 3569 params.assoc_id = SCTP_FUTURE_ASSOC;
219b99a9
NH
3570 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3571 if (copy_from_user(&params, optval, optlen))
3572 return -EFAULT;
219b99a9 3573 } else
70331571
VY
3574 return -EINVAL;
3575
e0651a0d
XL
3576 asoc = sctp_id2assoc(sk, params.assoc_id);
3577 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
3578 sctp_style(sk, UDP))
3579 return -EINVAL;
219b99a9 3580
e0651a0d
XL
3581 if (asoc) {
3582 asoc->max_burst = params.assoc_value;
3583
3584 return 0;
3585 }
3586
746bc215
XL
3587 if (sctp_style(sk, TCP))
3588 params.assoc_id = SCTP_FUTURE_ASSOC;
3589
e0651a0d
XL
3590 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
3591 params.assoc_id == SCTP_ALL_ASSOC)
3592 sp->max_burst = params.assoc_value;
3593
3594 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
3595 params.assoc_id == SCTP_ALL_ASSOC)
3596 list_for_each_entry(asoc, &sp->ep->asocs, asocs)
3597 asoc->max_burst = params.assoc_value;
70331571
VY
3598
3599 return 0;
3600}
3601
65b07e5d
VY
3602/*
3603 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3604 *
3605 * This set option adds a chunk type that the user is requesting to be
3606 * received only in an authenticated way. Changes to the list of chunks
3607 * will only effect future associations on the socket.
3608 */
3609static int sctp_setsockopt_auth_chunk(struct sock *sk,
b7058842
DM
3610 char __user *optval,
3611 unsigned int optlen)
65b07e5d 3612{
b14878cc 3613 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3614 struct sctp_authchunk val;
3615
b14878cc 3616 if (!ep->auth_enable)
5e739d17
VY
3617 return -EACCES;
3618
65b07e5d
VY
3619 if (optlen != sizeof(struct sctp_authchunk))
3620 return -EINVAL;
3621 if (copy_from_user(&val, optval, optlen))
3622 return -EFAULT;
3623
3624 switch (val.sauth_chunk) {
7fd71b1e
JP
3625 case SCTP_CID_INIT:
3626 case SCTP_CID_INIT_ACK:
3627 case SCTP_CID_SHUTDOWN_COMPLETE:
3628 case SCTP_CID_AUTH:
3629 return -EINVAL;
65b07e5d
VY
3630 }
3631
3632 /* add this chunk id to the endpoint */
b14878cc 3633 return sctp_auth_ep_add_chunkid(ep, val.sauth_chunk);
65b07e5d
VY
3634}
3635
3636/*
3637 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3638 *
3639 * This option gets or sets the list of HMAC algorithms that the local
3640 * endpoint requires the peer to use.
3641 */
3642static int sctp_setsockopt_hmac_ident(struct sock *sk,
b7058842
DM
3643 char __user *optval,
3644 unsigned int optlen)
65b07e5d 3645{
b14878cc 3646 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3647 struct sctp_hmacalgo *hmacs;
d9724055 3648 u32 idents;
65b07e5d
VY
3649 int err;
3650
b14878cc 3651 if (!ep->auth_enable)
5e739d17
VY
3652 return -EACCES;
3653
65b07e5d
VY
3654 if (optlen < sizeof(struct sctp_hmacalgo))
3655 return -EINVAL;
5960cefa
MRL
3656 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3657 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3658
cb3f837b 3659 hmacs = memdup_user(optval, optlen);
934253a7
SW
3660 if (IS_ERR(hmacs))
3661 return PTR_ERR(hmacs);
65b07e5d 3662
d9724055
VY
3663 idents = hmacs->shmac_num_idents;
3664 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3665 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo))) {
65b07e5d
VY
3666 err = -EINVAL;
3667 goto out;
3668 }
3669
b14878cc 3670 err = sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3671out:
3672 kfree(hmacs);
3673 return err;
3674}
3675
3676/*
3677 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3678 *
3679 * This option will set a shared secret key which is used to build an
3680 * association shared key.
3681 */
3682static int sctp_setsockopt_auth_key(struct sock *sk,
3683 char __user *optval,
b7058842 3684 unsigned int optlen)
65b07e5d 3685{
b14878cc 3686 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3687 struct sctp_authkey *authkey;
3688 struct sctp_association *asoc;
7fb3be13 3689 int ret = -EINVAL;
65b07e5d
VY
3690
3691 if (optlen <= sizeof(struct sctp_authkey))
3692 return -EINVAL;
5960cefa
MRL
3693 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3694 * this.
3695 */
7fb3be13 3696 optlen = min_t(unsigned int, optlen, USHRT_MAX + sizeof(*authkey));
65b07e5d 3697
cb3f837b 3698 authkey = memdup_user(optval, optlen);
934253a7
SW
3699 if (IS_ERR(authkey))
3700 return PTR_ERR(authkey);
65b07e5d 3701
7fb3be13 3702 if (authkey->sca_keylength > optlen - sizeof(*authkey))
30c2235c 3703 goto out;
30c2235c 3704
65b07e5d 3705 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
7fb3be13
XL
3706 if (!asoc && authkey->sca_assoc_id > SCTP_ALL_ASSOC &&
3707 sctp_style(sk, UDP))
65b07e5d 3708 goto out;
7fb3be13
XL
3709
3710 if (asoc) {
3711 ret = sctp_auth_set_key(ep, asoc, authkey);
3712 goto out;
3713 }
3714
0685d6b7
XL
3715 if (sctp_style(sk, TCP))
3716 authkey->sca_assoc_id = SCTP_FUTURE_ASSOC;
3717
7fb3be13
XL
3718 if (authkey->sca_assoc_id == SCTP_FUTURE_ASSOC ||
3719 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3720 ret = sctp_auth_set_key(ep, asoc, authkey);
3721 if (ret)
3722 goto out;
3723 }
3724
3725 ret = 0;
3726
3727 if (authkey->sca_assoc_id == SCTP_CURRENT_ASSOC ||
3728 authkey->sca_assoc_id == SCTP_ALL_ASSOC) {
3729 list_for_each_entry(asoc, &ep->asocs, asocs) {
3730 int res = sctp_auth_set_key(ep, asoc, authkey);
3731
3732 if (res && !ret)
3733 ret = res;
3734 }
65b07e5d
VY
3735 }
3736
65b07e5d 3737out:
6ba542a2 3738 kzfree(authkey);
65b07e5d
VY
3739 return ret;
3740}
3741
3742/*
3743 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3744 *
3745 * This option will get or set the active shared key to be used to build
3746 * the association shared key.
3747 */
3748static int sctp_setsockopt_active_key(struct sock *sk,
b7058842
DM
3749 char __user *optval,
3750 unsigned int optlen)
65b07e5d 3751{
b14878cc 3752 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3753 struct sctp_association *asoc;
bf9fb6ad
XL
3754 struct sctp_authkeyid val;
3755 int ret = 0;
65b07e5d
VY
3756
3757 if (optlen != sizeof(struct sctp_authkeyid))
3758 return -EINVAL;
3759 if (copy_from_user(&val, optval, optlen))
3760 return -EFAULT;
3761
3762 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
bf9fb6ad
XL
3763 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3764 sctp_style(sk, UDP))
65b07e5d
VY
3765 return -EINVAL;
3766
bf9fb6ad
XL
3767 if (asoc)
3768 return sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
3769
06b39e85
XL
3770 if (sctp_style(sk, TCP))
3771 val.scact_assoc_id = SCTP_FUTURE_ASSOC;
3772
bf9fb6ad
XL
3773 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3774 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3775 ret = sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
3776 if (ret)
3777 return ret;
3778 }
3779
3780 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3781 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3782 list_for_each_entry(asoc, &ep->asocs, asocs) {
3783 int res = sctp_auth_set_active_key(ep, asoc,
3784 val.scact_keynumber);
3785
3786 if (res && !ret)
3787 ret = res;
3788 }
3789 }
3790
3791 return ret;
65b07e5d
VY
3792}
3793
3794/*
3795 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3796 *
3797 * This set option will delete a shared secret key from use.
3798 */
3799static int sctp_setsockopt_del_key(struct sock *sk,
b7058842
DM
3800 char __user *optval,
3801 unsigned int optlen)
65b07e5d 3802{
b14878cc 3803 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3804 struct sctp_association *asoc;
3adcc300
XL
3805 struct sctp_authkeyid val;
3806 int ret = 0;
65b07e5d
VY
3807
3808 if (optlen != sizeof(struct sctp_authkeyid))
3809 return -EINVAL;
3810 if (copy_from_user(&val, optval, optlen))
3811 return -EFAULT;
3812
3813 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3adcc300
XL
3814 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3815 sctp_style(sk, UDP))
65b07e5d
VY
3816 return -EINVAL;
3817
3adcc300
XL
3818 if (asoc)
3819 return sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
65b07e5d 3820
220675eb
XL
3821 if (sctp_style(sk, TCP))
3822 val.scact_assoc_id = SCTP_FUTURE_ASSOC;
3823
3adcc300
XL
3824 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3825 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3826 ret = sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
3827 if (ret)
3828 return ret;
3829 }
3830
3831 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3832 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3833 list_for_each_entry(asoc, &ep->asocs, asocs) {
3834 int res = sctp_auth_del_key_id(ep, asoc,
3835 val.scact_keynumber);
3836
3837 if (res && !ret)
3838 ret = res;
3839 }
3840 }
3841
3842 return ret;
65b07e5d
VY
3843}
3844
601590ec
XL
3845/*
3846 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3847 *
3848 * This set option will deactivate a shared secret key.
3849 */
3850static int sctp_setsockopt_deactivate_key(struct sock *sk, char __user *optval,
3851 unsigned int optlen)
3852{
3853 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
601590ec 3854 struct sctp_association *asoc;
2af66ff3
XL
3855 struct sctp_authkeyid val;
3856 int ret = 0;
601590ec 3857
601590ec
XL
3858 if (optlen != sizeof(struct sctp_authkeyid))
3859 return -EINVAL;
3860 if (copy_from_user(&val, optval, optlen))
3861 return -EFAULT;
3862
3863 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
2af66ff3
XL
3864 if (!asoc && val.scact_assoc_id > SCTP_ALL_ASSOC &&
3865 sctp_style(sk, UDP))
601590ec
XL
3866 return -EINVAL;
3867
2af66ff3
XL
3868 if (asoc)
3869 return sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3870
200f3a3b
XL
3871 if (sctp_style(sk, TCP))
3872 val.scact_assoc_id = SCTP_FUTURE_ASSOC;
3873
2af66ff3
XL
3874 if (val.scact_assoc_id == SCTP_FUTURE_ASSOC ||
3875 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3876 ret = sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3877 if (ret)
3878 return ret;
3879 }
3880
3881 if (val.scact_assoc_id == SCTP_CURRENT_ASSOC ||
3882 val.scact_assoc_id == SCTP_ALL_ASSOC) {
3883 list_for_each_entry(asoc, &ep->asocs, asocs) {
3884 int res = sctp_auth_deact_key_id(ep, asoc,
3885 val.scact_keynumber);
3886
3887 if (res && !ret)
3888 ret = res;
3889 }
3890 }
3891
3892 return ret;
601590ec
XL
3893}
3894
7dc04d71
MH
3895/*
3896 * 8.1.23 SCTP_AUTO_ASCONF
3897 *
3898 * This option will enable or disable the use of the automatic generation of
3899 * ASCONF chunks to add and delete addresses to an existing association. Note
3900 * that this option has two caveats namely: a) it only affects sockets that
3901 * are bound to all addresses available to the SCTP stack, and b) the system
3902 * administrator may have an overriding control that turns the ASCONF feature
3903 * off no matter what setting the socket option may have.
3904 * This option expects an integer boolean flag, where a non-zero value turns on
3905 * the option, and a zero value turns off the option.
3906 * Note. In this implementation, socket operation overrides default parameter
3907 * being set by sysctl as well as FreeBSD implementation
3908 */
3909static int sctp_setsockopt_auto_asconf(struct sock *sk, char __user *optval,
3910 unsigned int optlen)
3911{
3912 int val;
3913 struct sctp_sock *sp = sctp_sk(sk);
3914
3915 if (optlen < sizeof(int))
3916 return -EINVAL;
3917 if (get_user(val, (int __user *)optval))
3918 return -EFAULT;
3919 if (!sctp_is_ep_boundall(sk) && val)
3920 return -EINVAL;
3921 if ((val && sp->do_auto_asconf) || (!val && !sp->do_auto_asconf))
3922 return 0;
3923
2d45a02d 3924 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3925 if (val == 0 && sp->do_auto_asconf) {
3926 list_del(&sp->auto_asconf_list);
3927 sp->do_auto_asconf = 0;
3928 } else if (val && !sp->do_auto_asconf) {
3929 list_add_tail(&sp->auto_asconf_list,
4db67e80 3930 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
3931 sp->do_auto_asconf = 1;
3932 }
2d45a02d 3933 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3934 return 0;
3935}
3936
5aa93bcf
NH
3937/*
3938 * SCTP_PEER_ADDR_THLDS
3939 *
3940 * This option allows us to alter the partially failed threshold for one or all
3941 * transports in an association. See Section 6.1 of:
3942 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
3943 */
3944static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
3945 char __user *optval,
d467ac0a 3946 unsigned int optlen, bool v2)
5aa93bcf 3947{
d467ac0a 3948 struct sctp_paddrthlds_v2 val;
5aa93bcf
NH
3949 struct sctp_transport *trans;
3950 struct sctp_association *asoc;
d467ac0a 3951 int len;
5aa93bcf 3952
d467ac0a
XL
3953 len = v2 ? sizeof(val) : sizeof(struct sctp_paddrthlds);
3954 if (optlen < len)
5aa93bcf 3955 return -EINVAL;
d467ac0a 3956 if (copy_from_user(&val, optval, len))
5aa93bcf
NH
3957 return -EFAULT;
3958
d467ac0a
XL
3959 if (v2 && val.spt_pathpfthld > val.spt_pathcpthld)
3960 return -EINVAL;
3961
8add543e
XL
3962 if (!sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
3963 trans = sctp_addr_id2transport(sk, &val.spt_address,
3964 val.spt_assoc_id);
3965 if (!trans)
5aa93bcf 3966 return -ENOENT;
8add543e
XL
3967
3968 if (val.spt_pathmaxrxt)
3969 trans->pathmaxrxt = val.spt_pathmaxrxt;
d467ac0a
XL
3970 if (v2)
3971 trans->ps_retrans = val.spt_pathcpthld;
8add543e
XL
3972 trans->pf_retrans = val.spt_pathpfthld;
3973
3974 return 0;
3975 }
3976
3977 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
3978 if (!asoc && val.spt_assoc_id != SCTP_FUTURE_ASSOC &&
3979 sctp_style(sk, UDP))
3980 return -EINVAL;
3981
3982 if (asoc) {
5aa93bcf
NH
3983 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
3984 transports) {
3985 if (val.spt_pathmaxrxt)
3986 trans->pathmaxrxt = val.spt_pathmaxrxt;
d467ac0a
XL
3987 if (v2)
3988 trans->ps_retrans = val.spt_pathcpthld;
5aa93bcf
NH
3989 trans->pf_retrans = val.spt_pathpfthld;
3990 }
3991
3992 if (val.spt_pathmaxrxt)
3993 asoc->pathmaxrxt = val.spt_pathmaxrxt;
d467ac0a
XL
3994 if (v2)
3995 asoc->ps_retrans = val.spt_pathcpthld;
5aa93bcf
NH
3996 asoc->pf_retrans = val.spt_pathpfthld;
3997 } else {
8add543e 3998 struct sctp_sock *sp = sctp_sk(sk);
5aa93bcf
NH
3999
4000 if (val.spt_pathmaxrxt)
8add543e 4001 sp->pathmaxrxt = val.spt_pathmaxrxt;
d467ac0a
XL
4002 if (v2)
4003 sp->ps_retrans = val.spt_pathcpthld;
8add543e 4004 sp->pf_retrans = val.spt_pathpfthld;
5aa93bcf
NH
4005 }
4006
4007 return 0;
4008}
4009
0d3a421d
GOV
4010static int sctp_setsockopt_recvrcvinfo(struct sock *sk,
4011 char __user *optval,
4012 unsigned int optlen)
4013{
4014 int val;
4015
4016 if (optlen < sizeof(int))
4017 return -EINVAL;
4018 if (get_user(val, (int __user *) optval))
4019 return -EFAULT;
4020
4021 sctp_sk(sk)->recvrcvinfo = (val == 0) ? 0 : 1;
4022
4023 return 0;
4024}
4025
2347c80f
GOV
4026static int sctp_setsockopt_recvnxtinfo(struct sock *sk,
4027 char __user *optval,
4028 unsigned int optlen)
4029{
4030 int val;
4031
4032 if (optlen < sizeof(int))
4033 return -EINVAL;
4034 if (get_user(val, (int __user *) optval))
4035 return -EFAULT;
4036
4037 sctp_sk(sk)->recvnxtinfo = (val == 0) ? 0 : 1;
4038
4039 return 0;
4040}
4041
28aa4c26
XL
4042static int sctp_setsockopt_pr_supported(struct sock *sk,
4043 char __user *optval,
4044 unsigned int optlen)
4045{
4046 struct sctp_assoc_value params;
fb195605 4047 struct sctp_association *asoc;
28aa4c26
XL
4048
4049 if (optlen != sizeof(params))
cc3ccf26 4050 return -EINVAL;
28aa4c26 4051
cc3ccf26
XL
4052 if (copy_from_user(&params, optval, optlen))
4053 return -EFAULT;
28aa4c26 4054
fb195605
XL
4055 asoc = sctp_id2assoc(sk, params.assoc_id);
4056 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4057 sctp_style(sk, UDP))
4058 return -EINVAL;
4059
cc3ccf26 4060 sctp_sk(sk)->ep->prsctp_enable = !!params.assoc_value;
28aa4c26 4061
cc3ccf26 4062 return 0;
28aa4c26
XL
4063}
4064
f959fb44
XL
4065static int sctp_setsockopt_default_prinfo(struct sock *sk,
4066 char __user *optval,
4067 unsigned int optlen)
4068{
3a583059 4069 struct sctp_sock *sp = sctp_sk(sk);
f959fb44
XL
4070 struct sctp_default_prinfo info;
4071 struct sctp_association *asoc;
4072 int retval = -EINVAL;
4073
4074 if (optlen != sizeof(info))
4075 goto out;
4076
4077 if (copy_from_user(&info, optval, sizeof(info))) {
4078 retval = -EFAULT;
4079 goto out;
4080 }
4081
4082 if (info.pr_policy & ~SCTP_PR_SCTP_MASK)
4083 goto out;
4084
4085 if (info.pr_policy == SCTP_PR_SCTP_NONE)
4086 info.pr_value = 0;
4087
4088 asoc = sctp_id2assoc(sk, info.pr_assoc_id);
3a583059
XL
4089 if (!asoc && info.pr_assoc_id > SCTP_ALL_ASSOC &&
4090 sctp_style(sk, UDP))
4091 goto out;
4092
4093 retval = 0;
4094
f959fb44
XL
4095 if (asoc) {
4096 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
4097 asoc->default_timetolive = info.pr_value;
3a583059
XL
4098 goto out;
4099 }
f959fb44 4100
cbb45c6c
XL
4101 if (sctp_style(sk, TCP))
4102 info.pr_assoc_id = SCTP_FUTURE_ASSOC;
4103
3a583059
XL
4104 if (info.pr_assoc_id == SCTP_FUTURE_ASSOC ||
4105 info.pr_assoc_id == SCTP_ALL_ASSOC) {
f959fb44
XL
4106 SCTP_PR_SET_POLICY(sp->default_flags, info.pr_policy);
4107 sp->default_timetolive = info.pr_value;
f959fb44
XL
4108 }
4109
3a583059
XL
4110 if (info.pr_assoc_id == SCTP_CURRENT_ASSOC ||
4111 info.pr_assoc_id == SCTP_ALL_ASSOC) {
4112 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4113 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
4114 asoc->default_timetolive = info.pr_value;
4115 }
4116 }
f959fb44
XL
4117
4118out:
4119 return retval;
4120}
4121
c0d8bab6
XL
4122static int sctp_setsockopt_reconfig_supported(struct sock *sk,
4123 char __user *optval,
4124 unsigned int optlen)
4125{
4126 struct sctp_assoc_value params;
4127 struct sctp_association *asoc;
4128 int retval = -EINVAL;
4129
4130 if (optlen != sizeof(params))
4131 goto out;
4132
4133 if (copy_from_user(&params, optval, optlen)) {
4134 retval = -EFAULT;
4135 goto out;
4136 }
4137
4138 asoc = sctp_id2assoc(sk, params.assoc_id);
acce7f3b
XL
4139 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4140 sctp_style(sk, UDP))
c0d8bab6 4141 goto out;
acce7f3b 4142
a96701fb 4143 sctp_sk(sk)->ep->reconf_enable = !!params.assoc_value;
c0d8bab6
XL
4144
4145 retval = 0;
4146
4147out:
4148 return retval;
4149}
4150
9fb657ae
XL
4151static int sctp_setsockopt_enable_strreset(struct sock *sk,
4152 char __user *optval,
4153 unsigned int optlen)
4154{
99a62135 4155 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
9fb657ae
XL
4156 struct sctp_assoc_value params;
4157 struct sctp_association *asoc;
4158 int retval = -EINVAL;
4159
4160 if (optlen != sizeof(params))
4161 goto out;
4162
4163 if (copy_from_user(&params, optval, optlen)) {
4164 retval = -EFAULT;
4165 goto out;
4166 }
4167
4168 if (params.assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
4169 goto out;
4170
4171 asoc = sctp_id2assoc(sk, params.assoc_id);
99a62135
XL
4172 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
4173 sctp_style(sk, UDP))
4174 goto out;
4175
4176 retval = 0;
4177
9fb657ae
XL
4178 if (asoc) {
4179 asoc->strreset_enable = params.assoc_value;
9fb657ae
XL
4180 goto out;
4181 }
4182
9430ff99
XL
4183 if (sctp_style(sk, TCP))
4184 params.assoc_id = SCTP_FUTURE_ASSOC;
4185
99a62135
XL
4186 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
4187 params.assoc_id == SCTP_ALL_ASSOC)
4188 ep->strreset_enable = params.assoc_value;
4189
4190 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
4191 params.assoc_id == SCTP_ALL_ASSOC)
4192 list_for_each_entry(asoc, &ep->asocs, asocs)
4193 asoc->strreset_enable = params.assoc_value;
9fb657ae
XL
4194
4195out:
4196 return retval;
4197}
4198
7f9d68ac
XL
4199static int sctp_setsockopt_reset_streams(struct sock *sk,
4200 char __user *optval,
4201 unsigned int optlen)
4202{
4203 struct sctp_reset_streams *params;
4204 struct sctp_association *asoc;
4205 int retval = -EINVAL;
4206
2342b8d9 4207 if (optlen < sizeof(*params))
7f9d68ac 4208 return -EINVAL;
5960cefa
MRL
4209 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4210 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4211 sizeof(__u16) * sizeof(*params));
7f9d68ac
XL
4212
4213 params = memdup_user(optval, optlen);
4214 if (IS_ERR(params))
4215 return PTR_ERR(params);
4216
2342b8d9
XL
4217 if (params->srs_number_streams * sizeof(__u16) >
4218 optlen - sizeof(*params))
4219 goto out;
4220
7f9d68ac
XL
4221 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4222 if (!asoc)
4223 goto out;
4224
4225 retval = sctp_send_reset_streams(asoc, params);
4226
4227out:
4228 kfree(params);
4229 return retval;
4230}
4231
a92ce1a4
XL
4232static int sctp_setsockopt_reset_assoc(struct sock *sk,
4233 char __user *optval,
4234 unsigned int optlen)
4235{
4236 struct sctp_association *asoc;
4237 sctp_assoc_t associd;
4238 int retval = -EINVAL;
4239
4240 if (optlen != sizeof(associd))
4241 goto out;
4242
4243 if (copy_from_user(&associd, optval, optlen)) {
4244 retval = -EFAULT;
4245 goto out;
4246 }
4247
4248 asoc = sctp_id2assoc(sk, associd);
4249 if (!asoc)
4250 goto out;
4251
4252 retval = sctp_send_reset_assoc(asoc);
4253
4254out:
4255 return retval;
4256}
4257
242bd2d5
XL
4258static int sctp_setsockopt_add_streams(struct sock *sk,
4259 char __user *optval,
4260 unsigned int optlen)
4261{
4262 struct sctp_association *asoc;
4263 struct sctp_add_streams params;
4264 int retval = -EINVAL;
4265
4266 if (optlen != sizeof(params))
4267 goto out;
4268
4269 if (copy_from_user(&params, optval, optlen)) {
4270 retval = -EFAULT;
4271 goto out;
4272 }
4273
4274 asoc = sctp_id2assoc(sk, params.sas_assoc_id);
4275 if (!asoc)
4276 goto out;
4277
4278 retval = sctp_send_add_streams(asoc, &params);
4279
4280out:
4281 return retval;
4282}
4283
13aa8770
MRL
4284static int sctp_setsockopt_scheduler(struct sock *sk,
4285 char __user *optval,
4286 unsigned int optlen)
4287{
7efba10d 4288 struct sctp_sock *sp = sctp_sk(sk);
13aa8770
MRL
4289 struct sctp_association *asoc;
4290 struct sctp_assoc_value params;
7efba10d 4291 int retval = 0;
13aa8770
MRL
4292
4293 if (optlen < sizeof(params))
7efba10d 4294 return -EINVAL;
13aa8770
MRL
4295
4296 optlen = sizeof(params);
7efba10d
XL
4297 if (copy_from_user(&params, optval, optlen))
4298 return -EFAULT;
13aa8770
MRL
4299
4300 if (params.assoc_value > SCTP_SS_MAX)
7efba10d 4301 return -EINVAL;
13aa8770
MRL
4302
4303 asoc = sctp_id2assoc(sk, params.assoc_id);
7efba10d
XL
4304 if (!asoc && params.assoc_id > SCTP_ALL_ASSOC &&
4305 sctp_style(sk, UDP))
4306 return -EINVAL;
13aa8770 4307
7efba10d
XL
4308 if (asoc)
4309 return sctp_sched_set_sched(asoc, params.assoc_value);
4310
b59c19d9
XL
4311 if (sctp_style(sk, TCP))
4312 params.assoc_id = SCTP_FUTURE_ASSOC;
4313
7efba10d
XL
4314 if (params.assoc_id == SCTP_FUTURE_ASSOC ||
4315 params.assoc_id == SCTP_ALL_ASSOC)
4316 sp->default_ss = params.assoc_value;
4317
4318 if (params.assoc_id == SCTP_CURRENT_ASSOC ||
4319 params.assoc_id == SCTP_ALL_ASSOC) {
4320 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4321 int ret = sctp_sched_set_sched(asoc,
4322 params.assoc_value);
4323
4324 if (ret && !retval)
4325 retval = ret;
4326 }
4327 }
13aa8770 4328
13aa8770
MRL
4329 return retval;
4330}
4331
0ccdf3c7
MRL
4332static int sctp_setsockopt_scheduler_value(struct sock *sk,
4333 char __user *optval,
4334 unsigned int optlen)
4335{
0ccdf3c7 4336 struct sctp_stream_value params;
e7f28248 4337 struct sctp_association *asoc;
0ccdf3c7
MRL
4338 int retval = -EINVAL;
4339
4340 if (optlen < sizeof(params))
4341 goto out;
4342
4343 optlen = sizeof(params);
4344 if (copy_from_user(&params, optval, optlen)) {
4345 retval = -EFAULT;
4346 goto out;
4347 }
4348
4349 asoc = sctp_id2assoc(sk, params.assoc_id);
e7f28248
XL
4350 if (!asoc && params.assoc_id != SCTP_CURRENT_ASSOC &&
4351 sctp_style(sk, UDP))
0ccdf3c7
MRL
4352 goto out;
4353
e7f28248
XL
4354 if (asoc) {
4355 retval = sctp_sched_set_value(asoc, params.stream_id,
4356 params.stream_value, GFP_KERNEL);
4357 goto out;
4358 }
4359
4360 retval = 0;
4361
4362 list_for_each_entry(asoc, &sctp_sk(sk)->ep->asocs, asocs) {
4363 int ret = sctp_sched_set_value(asoc, params.stream_id,
4364 params.stream_value, GFP_KERNEL);
4365 if (ret && !retval) /* try to return the 1st error. */
4366 retval = ret;
4367 }
0ccdf3c7
MRL
4368
4369out:
4370 return retval;
4371}
4372
772a5869
XL
4373static int sctp_setsockopt_interleaving_supported(struct sock *sk,
4374 char __user *optval,
4375 unsigned int optlen)
4376{
4377 struct sctp_sock *sp = sctp_sk(sk);
772a5869 4378 struct sctp_assoc_value params;
2e7709d1 4379 struct sctp_association *asoc;
772a5869
XL
4380 int retval = -EINVAL;
4381
4382 if (optlen < sizeof(params))
4383 goto out;
4384
4385 optlen = sizeof(params);
4386 if (copy_from_user(&params, optval, optlen)) {
4387 retval = -EFAULT;
4388 goto out;
4389 }
4390
2e7709d1
XL
4391 asoc = sctp_id2assoc(sk, params.assoc_id);
4392 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4393 sctp_style(sk, UDP))
772a5869
XL
4394 goto out;
4395
2e7709d1 4396 if (!sock_net(sk)->sctp.intl_enable || !sp->frag_interleave) {
772a5869
XL
4397 retval = -EPERM;
4398 goto out;
4399 }
4400
e55f4b8b 4401 sp->ep->intl_enable = !!params.assoc_value;
772a5869
XL
4402
4403 retval = 0;
4404
4405out:
4406 return retval;
4407}
4408
b0e9a2fe
XL
4409static int sctp_setsockopt_reuse_port(struct sock *sk, char __user *optval,
4410 unsigned int optlen)
4411{
4412 int val;
4413
4414 if (!sctp_style(sk, TCP))
4415 return -EOPNOTSUPP;
4416
4417 if (sctp_sk(sk)->ep->base.bind_addr.port)
4418 return -EFAULT;
4419
4420 if (optlen < sizeof(int))
4421 return -EINVAL;
4422
4423 if (get_user(val, (int __user *)optval))
4424 return -EFAULT;
4425
4426 sctp_sk(sk)->reuse = !!val;
4427
4428 return 0;
4429}
4430
d251f05e
XL
4431static int sctp_assoc_ulpevent_type_set(struct sctp_event *param,
4432 struct sctp_association *asoc)
4433{
4434 struct sctp_ulpevent *event;
4435
4436 sctp_ulpevent_type_set(&asoc->subscribe, param->se_type, param->se_on);
4437
4438 if (param->se_type == SCTP_SENDER_DRY_EVENT && param->se_on) {
4439 if (sctp_outq_is_empty(&asoc->outqueue)) {
4440 event = sctp_ulpevent_make_sender_dry_event(asoc,
4441 GFP_USER | __GFP_NOWARN);
4442 if (!event)
4443 return -ENOMEM;
4444
4445 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
4446 }
4447 }
4448
4449 return 0;
4450}
4451
480ba9c1
XL
4452static int sctp_setsockopt_event(struct sock *sk, char __user *optval,
4453 unsigned int optlen)
4454{
d251f05e 4455 struct sctp_sock *sp = sctp_sk(sk);
480ba9c1 4456 struct sctp_association *asoc;
480ba9c1
XL
4457 struct sctp_event param;
4458 int retval = 0;
4459
d251f05e
XL
4460 if (optlen < sizeof(param))
4461 return -EINVAL;
480ba9c1
XL
4462
4463 optlen = sizeof(param);
d251f05e
XL
4464 if (copy_from_user(&param, optval, optlen))
4465 return -EFAULT;
480ba9c1
XL
4466
4467 if (param.se_type < SCTP_SN_TYPE_BASE ||
d251f05e
XL
4468 param.se_type > SCTP_SN_TYPE_MAX)
4469 return -EINVAL;
480ba9c1
XL
4470
4471 asoc = sctp_id2assoc(sk, param.se_assoc_id);
d251f05e
XL
4472 if (!asoc && param.se_assoc_id > SCTP_ALL_ASSOC &&
4473 sctp_style(sk, UDP))
4474 return -EINVAL;
480ba9c1 4475
d251f05e
XL
4476 if (asoc)
4477 return sctp_assoc_ulpevent_type_set(&param, asoc);
480ba9c1 4478
99518619
XL
4479 if (sctp_style(sk, TCP))
4480 param.se_assoc_id = SCTP_FUTURE_ASSOC;
4481
d251f05e
XL
4482 if (param.se_assoc_id == SCTP_FUTURE_ASSOC ||
4483 param.se_assoc_id == SCTP_ALL_ASSOC)
4484 sctp_ulpevent_type_set(&sp->subscribe,
4485 param.se_type, param.se_on);
480ba9c1 4486
d251f05e
XL
4487 if (param.se_assoc_id == SCTP_CURRENT_ASSOC ||
4488 param.se_assoc_id == SCTP_ALL_ASSOC) {
4489 list_for_each_entry(asoc, &sp->ep->asocs, asocs) {
4490 int ret = sctp_assoc_ulpevent_type_set(&param, asoc);
4491
4492 if (ret && !retval)
4493 retval = ret;
480ba9c1
XL
4494 }
4495 }
4496
480ba9c1
XL
4497 return retval;
4498}
4499
df2c71ff
XL
4500static int sctp_setsockopt_asconf_supported(struct sock *sk,
4501 char __user *optval,
4502 unsigned int optlen)
4503{
4504 struct sctp_assoc_value params;
4505 struct sctp_association *asoc;
4506 struct sctp_endpoint *ep;
4507 int retval = -EINVAL;
4508
4509 if (optlen != sizeof(params))
4510 goto out;
4511
4512 if (copy_from_user(&params, optval, optlen)) {
4513 retval = -EFAULT;
4514 goto out;
4515 }
4516
4517 asoc = sctp_id2assoc(sk, params.assoc_id);
4518 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4519 sctp_style(sk, UDP))
4520 goto out;
4521
4522 ep = sctp_sk(sk)->ep;
4523 ep->asconf_enable = !!params.assoc_value;
4524
4525 if (ep->asconf_enable && ep->auth_enable) {
4526 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF);
4527 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF_ACK);
4528 }
4529
4530 retval = 0;
4531
4532out:
4533 return retval;
4534}
4535
56dd525a
XL
4536static int sctp_setsockopt_auth_supported(struct sock *sk,
4537 char __user *optval,
4538 unsigned int optlen)
4539{
4540 struct sctp_assoc_value params;
4541 struct sctp_association *asoc;
4542 struct sctp_endpoint *ep;
4543 int retval = -EINVAL;
4544
4545 if (optlen != sizeof(params))
4546 goto out;
4547
4548 if (copy_from_user(&params, optval, optlen)) {
4549 retval = -EFAULT;
4550 goto out;
4551 }
4552
4553 asoc = sctp_id2assoc(sk, params.assoc_id);
4554 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4555 sctp_style(sk, UDP))
4556 goto out;
4557
4558 ep = sctp_sk(sk)->ep;
4559 if (params.assoc_value) {
4560 retval = sctp_auth_init(ep, GFP_KERNEL);
4561 if (retval)
4562 goto out;
4563 if (ep->asconf_enable) {
4564 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF);
4565 sctp_auth_ep_add_chunkid(ep, SCTP_CID_ASCONF_ACK);
4566 }
4567 }
4568
4569 ep->auth_enable = !!params.assoc_value;
4570 retval = 0;
4571
4572out:
4573 return retval;
4574}
4575
d5886b91
XL
4576static int sctp_setsockopt_ecn_supported(struct sock *sk,
4577 char __user *optval,
4578 unsigned int optlen)
4579{
4580 struct sctp_assoc_value params;
4581 struct sctp_association *asoc;
4582 int retval = -EINVAL;
4583
4584 if (optlen != sizeof(params))
4585 goto out;
4586
4587 if (copy_from_user(&params, optval, optlen)) {
4588 retval = -EFAULT;
4589 goto out;
4590 }
4591
4592 asoc = sctp_id2assoc(sk, params.assoc_id);
4593 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4594 sctp_style(sk, UDP))
4595 goto out;
4596
4597 sctp_sk(sk)->ep->ecn_enable = !!params.assoc_value;
4598 retval = 0;
4599
4600out:
4601 return retval;
4602}
4603
8d2a6935
XL
4604static int sctp_setsockopt_pf_expose(struct sock *sk,
4605 char __user *optval,
4606 unsigned int optlen)
4607{
4608 struct sctp_assoc_value params;
4609 struct sctp_association *asoc;
4610 int retval = -EINVAL;
4611
4612 if (optlen != sizeof(params))
4613 goto out;
4614
4615 if (copy_from_user(&params, optval, optlen)) {
4616 retval = -EFAULT;
4617 goto out;
4618 }
4619
4620 if (params.assoc_value > SCTP_PF_EXPOSE_MAX)
4621 goto out;
4622
4623 asoc = sctp_id2assoc(sk, params.assoc_id);
4624 if (!asoc && params.assoc_id != SCTP_FUTURE_ASSOC &&
4625 sctp_style(sk, UDP))
4626 goto out;
4627
4628 if (asoc)
4629 asoc->pf_expose = params.assoc_value;
4630 else
4631 sctp_sk(sk)->pf_expose = params.assoc_value;
4632 retval = 0;
4633
4634out:
4635 return retval;
4636}
4637
1da177e4
LT
4638/* API 6.2 setsockopt(), getsockopt()
4639 *
4640 * Applications use setsockopt() and getsockopt() to set or retrieve
4641 * socket options. Socket options are used to change the default
4642 * behavior of sockets calls. They are described in Section 7.
4643 *
4644 * The syntax is:
4645 *
4646 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4647 * int __user *optlen);
4648 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4649 * int optlen);
4650 *
4651 * sd - the socket descript.
4652 * level - set to IPPROTO_SCTP for all SCTP options.
4653 * optname - the option name.
4654 * optval - the buffer to store the value of the option.
4655 * optlen - the size of the buffer.
4656 */
dda91928
DB
4657static int sctp_setsockopt(struct sock *sk, int level, int optname,
4658 char __user *optval, unsigned int optlen)
1da177e4
LT
4659{
4660 int retval = 0;
4661
bb33381d 4662 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4663
4664 /* I can hardly begin to describe how wrong this is. This is
4665 * so broken as to be worse than useless. The API draft
4666 * REALLY is NOT helpful here... I am not convinced that the
4667 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4668 * are at all well-founded.
4669 */
4670 if (level != SOL_SCTP) {
4671 struct sctp_af *af = sctp_sk(sk)->pf->af;
4672 retval = af->setsockopt(sk, level, optname, optval, optlen);
4673 goto out_nounlock;
4674 }
4675
048ed4b6 4676 lock_sock(sk);
1da177e4
LT
4677
4678 switch (optname) {
4679 case SCTP_SOCKOPT_BINDX_ADD:
4680 /* 'optlen' is the size of the addresses buffer. */
4681 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4682 optlen, SCTP_BINDX_ADD_ADDR);
4683 break;
4684
4685 case SCTP_SOCKOPT_BINDX_REM:
4686 /* 'optlen' is the size of the addresses buffer. */
4687 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4688 optlen, SCTP_BINDX_REM_ADDR);
4689 break;
4690
88a0a948
VY
4691 case SCTP_SOCKOPT_CONNECTX_OLD:
4692 /* 'optlen' is the size of the addresses buffer. */
4693 retval = sctp_setsockopt_connectx_old(sk,
4694 (struct sockaddr __user *)optval,
4695 optlen);
4696 break;
4697
3f7a87d2
FF
4698 case SCTP_SOCKOPT_CONNECTX:
4699 /* 'optlen' is the size of the addresses buffer. */
88a0a948
VY
4700 retval = sctp_setsockopt_connectx(sk,
4701 (struct sockaddr __user *)optval,
4702 optlen);
3f7a87d2
FF
4703 break;
4704
1da177e4
LT
4705 case SCTP_DISABLE_FRAGMENTS:
4706 retval = sctp_setsockopt_disable_fragments(sk, optval, optlen);
4707 break;
4708
4709 case SCTP_EVENTS:
4710 retval = sctp_setsockopt_events(sk, optval, optlen);
4711 break;
4712
4713 case SCTP_AUTOCLOSE:
4714 retval = sctp_setsockopt_autoclose(sk, optval, optlen);
4715 break;
4716
4717 case SCTP_PEER_ADDR_PARAMS:
4718 retval = sctp_setsockopt_peer_addr_params(sk, optval, optlen);
4719 break;
4720
4580ccc0 4721 case SCTP_DELAYED_SACK:
d364d927 4722 retval = sctp_setsockopt_delayed_ack(sk, optval, optlen);
7708610b 4723 break;
d49d91d7
VY
4724 case SCTP_PARTIAL_DELIVERY_POINT:
4725 retval = sctp_setsockopt_partial_delivery_point(sk, optval, optlen);
4726 break;
7708610b 4727
1da177e4
LT
4728 case SCTP_INITMSG:
4729 retval = sctp_setsockopt_initmsg(sk, optval, optlen);
4730 break;
4731 case SCTP_DEFAULT_SEND_PARAM:
4732 retval = sctp_setsockopt_default_send_param(sk, optval,
4733 optlen);
4734 break;
6b3fd5f3
GOV
4735 case SCTP_DEFAULT_SNDINFO:
4736 retval = sctp_setsockopt_default_sndinfo(sk, optval, optlen);
4737 break;
1da177e4
LT
4738 case SCTP_PRIMARY_ADDR:
4739 retval = sctp_setsockopt_primary_addr(sk, optval, optlen);
4740 break;
4741 case SCTP_SET_PEER_PRIMARY_ADDR:
4742 retval = sctp_setsockopt_peer_primary_addr(sk, optval, optlen);
4743 break;
4744 case SCTP_NODELAY:
4745 retval = sctp_setsockopt_nodelay(sk, optval, optlen);
4746 break;
4747 case SCTP_RTOINFO:
4748 retval = sctp_setsockopt_rtoinfo(sk, optval, optlen);
4749 break;
4750 case SCTP_ASSOCINFO:
4751 retval = sctp_setsockopt_associnfo(sk, optval, optlen);
4752 break;
4753 case SCTP_I_WANT_MAPPED_V4_ADDR:
4754 retval = sctp_setsockopt_mappedv4(sk, optval, optlen);
4755 break;
4756 case SCTP_MAXSEG:
4757 retval = sctp_setsockopt_maxseg(sk, optval, optlen);
4758 break;
0f3fffd8
ISJ
4759 case SCTP_ADAPTATION_LAYER:
4760 retval = sctp_setsockopt_adaptation_layer(sk, optval, optlen);
1da177e4 4761 break;
6ab792f5
ISJ
4762 case SCTP_CONTEXT:
4763 retval = sctp_setsockopt_context(sk, optval, optlen);
4764 break;
b6e1331f
VY
4765 case SCTP_FRAGMENT_INTERLEAVE:
4766 retval = sctp_setsockopt_fragment_interleave(sk, optval, optlen);
4767 break;
70331571
VY
4768 case SCTP_MAX_BURST:
4769 retval = sctp_setsockopt_maxburst(sk, optval, optlen);
4770 break;
65b07e5d
VY
4771 case SCTP_AUTH_CHUNK:
4772 retval = sctp_setsockopt_auth_chunk(sk, optval, optlen);
4773 break;
4774 case SCTP_HMAC_IDENT:
4775 retval = sctp_setsockopt_hmac_ident(sk, optval, optlen);
4776 break;
4777 case SCTP_AUTH_KEY:
4778 retval = sctp_setsockopt_auth_key(sk, optval, optlen);
4779 break;
4780 case SCTP_AUTH_ACTIVE_KEY:
4781 retval = sctp_setsockopt_active_key(sk, optval, optlen);
4782 break;
4783 case SCTP_AUTH_DELETE_KEY:
4784 retval = sctp_setsockopt_del_key(sk, optval, optlen);
4785 break;
601590ec
XL
4786 case SCTP_AUTH_DEACTIVATE_KEY:
4787 retval = sctp_setsockopt_deactivate_key(sk, optval, optlen);
4788 break;
7dc04d71
MH
4789 case SCTP_AUTO_ASCONF:
4790 retval = sctp_setsockopt_auto_asconf(sk, optval, optlen);
4791 break;
5aa93bcf 4792 case SCTP_PEER_ADDR_THLDS:
d467ac0a
XL
4793 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen,
4794 false);
4795 break;
4796 case SCTP_PEER_ADDR_THLDS_V2:
4797 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen,
4798 true);
5aa93bcf 4799 break;
0d3a421d
GOV
4800 case SCTP_RECVRCVINFO:
4801 retval = sctp_setsockopt_recvrcvinfo(sk, optval, optlen);
4802 break;
2347c80f
GOV
4803 case SCTP_RECVNXTINFO:
4804 retval = sctp_setsockopt_recvnxtinfo(sk, optval, optlen);
4805 break;
28aa4c26
XL
4806 case SCTP_PR_SUPPORTED:
4807 retval = sctp_setsockopt_pr_supported(sk, optval, optlen);
4808 break;
f959fb44
XL
4809 case SCTP_DEFAULT_PRINFO:
4810 retval = sctp_setsockopt_default_prinfo(sk, optval, optlen);
4811 break;
c0d8bab6
XL
4812 case SCTP_RECONFIG_SUPPORTED:
4813 retval = sctp_setsockopt_reconfig_supported(sk, optval, optlen);
4814 break;
9fb657ae
XL
4815 case SCTP_ENABLE_STREAM_RESET:
4816 retval = sctp_setsockopt_enable_strreset(sk, optval, optlen);
4817 break;
7f9d68ac
XL
4818 case SCTP_RESET_STREAMS:
4819 retval = sctp_setsockopt_reset_streams(sk, optval, optlen);
4820 break;
a92ce1a4
XL
4821 case SCTP_RESET_ASSOC:
4822 retval = sctp_setsockopt_reset_assoc(sk, optval, optlen);
4823 break;
242bd2d5
XL
4824 case SCTP_ADD_STREAMS:
4825 retval = sctp_setsockopt_add_streams(sk, optval, optlen);
4826 break;
13aa8770
MRL
4827 case SCTP_STREAM_SCHEDULER:
4828 retval = sctp_setsockopt_scheduler(sk, optval, optlen);
4829 break;
0ccdf3c7
MRL
4830 case SCTP_STREAM_SCHEDULER_VALUE:
4831 retval = sctp_setsockopt_scheduler_value(sk, optval, optlen);
4832 break;
772a5869
XL
4833 case SCTP_INTERLEAVING_SUPPORTED:
4834 retval = sctp_setsockopt_interleaving_supported(sk, optval,
4835 optlen);
4836 break;
b0e9a2fe
XL
4837 case SCTP_REUSE_PORT:
4838 retval = sctp_setsockopt_reuse_port(sk, optval, optlen);
4839 break;
480ba9c1
XL
4840 case SCTP_EVENT:
4841 retval = sctp_setsockopt_event(sk, optval, optlen);
4842 break;
df2c71ff
XL
4843 case SCTP_ASCONF_SUPPORTED:
4844 retval = sctp_setsockopt_asconf_supported(sk, optval, optlen);
4845 break;
56dd525a
XL
4846 case SCTP_AUTH_SUPPORTED:
4847 retval = sctp_setsockopt_auth_supported(sk, optval, optlen);
4848 break;
d5886b91
XL
4849 case SCTP_ECN_SUPPORTED:
4850 retval = sctp_setsockopt_ecn_supported(sk, optval, optlen);
4851 break;
8d2a6935
XL
4852 case SCTP_EXPOSE_POTENTIALLY_FAILED_STATE:
4853 retval = sctp_setsockopt_pf_expose(sk, optval, optlen);
4854 break;
1da177e4
LT
4855 default:
4856 retval = -ENOPROTOOPT;
4857 break;
3ff50b79 4858 }
1da177e4 4859
048ed4b6 4860 release_sock(sk);
1da177e4
LT
4861
4862out_nounlock:
4863 return retval;
4864}
4865
4866/* API 3.1.6 connect() - UDP Style Syntax
4867 *
4868 * An application may use the connect() call in the UDP model to initiate an
4869 * association without sending data.
4870 *
4871 * The syntax is:
4872 *
4873 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4874 *
4875 * sd: the socket descriptor to have a new association added to.
4876 *
4877 * nam: the address structure (either struct sockaddr_in or struct
4878 * sockaddr_in6 defined in RFC2553 [7]).
4879 *
4880 * len: the size of the address.
4881 */
dda91928 4882static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4883 int addr_len, int flags)
1da177e4 4884{
3f7a87d2 4885 struct sctp_af *af;
9b6c0887 4886 int err = -EINVAL;
1da177e4 4887
048ed4b6 4888 lock_sock(sk);
bb33381d
DB
4889 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4890 addr, addr_len);
1da177e4 4891
3f7a87d2 4892 /* Validate addr_len before calling common connect/connectx routine. */
9b6c0887
XL
4893 af = sctp_get_af_specific(addr->sa_family);
4894 if (af && addr_len >= af->sockaddr_len)
644fbdea 4895 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4 4896
048ed4b6 4897 release_sock(sk);
1da177e4
LT
4898 return err;
4899}
4900
644fbdea
XL
4901int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4902 int addr_len, int flags)
4903{
4904 if (addr_len < sizeof(uaddr->sa_family))
4905 return -EINVAL;
4906
4907 if (uaddr->sa_family == AF_UNSPEC)
4908 return -EOPNOTSUPP;
4909
4910 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4911}
4912
1da177e4 4913/* FIXME: Write comments. */
dda91928 4914static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4915{
4916 return -EOPNOTSUPP; /* STUB */
4917}
4918
4919/* 4.1.4 accept() - TCP Style Syntax
4920 *
4921 * Applications use accept() call to remove an established SCTP
4922 * association from the accept queue of the endpoint. A new socket
4923 * descriptor will be returned from accept() to represent the newly
4924 * formed association.
4925 */
cdfbabfb 4926static struct sock *sctp_accept(struct sock *sk, int flags, int *err, bool kern)
1da177e4
LT
4927{
4928 struct sctp_sock *sp;
4929 struct sctp_endpoint *ep;
4930 struct sock *newsk = NULL;
4931 struct sctp_association *asoc;
4932 long timeo;
4933 int error = 0;
4934
048ed4b6 4935 lock_sock(sk);
1da177e4
LT
4936
4937 sp = sctp_sk(sk);
4938 ep = sp->ep;
4939
4940 if (!sctp_style(sk, TCP)) {
4941 error = -EOPNOTSUPP;
4942 goto out;
4943 }
4944
4945 if (!sctp_sstate(sk, LISTENING)) {
4946 error = -EINVAL;
4947 goto out;
4948 }
4949
8abfedd8 4950 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
1da177e4
LT
4951
4952 error = sctp_wait_for_accept(sk, timeo);
4953 if (error)
4954 goto out;
4955
4956 /* We treat the list of associations on the endpoint as the accept
4957 * queue and pick the first association on the list.
4958 */
4959 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4960
cdfbabfb 4961 newsk = sp->pf->create_accept_sk(sk, asoc, kern);
1da177e4
LT
4962 if (!newsk) {
4963 error = -ENOMEM;
4964 goto out;
4965 }
4966
4967 /* Populate the fields of the newsk from the oldsk and migrate the
4968 * asoc to the newsk.
4969 */
89664c62
XL
4970 error = sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4971 if (error) {
4972 sk_common_release(newsk);
4973 newsk = NULL;
4974 }
1da177e4
LT
4975
4976out:
048ed4b6 4977 release_sock(sk);
d808ad9a 4978 *err = error;
1da177e4
LT
4979 return newsk;
4980}
4981
4982/* The SCTP ioctl handler. */
dda91928 4983static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1da177e4 4984{
65040c33
DEFP
4985 int rc = -ENOTCONN;
4986
048ed4b6 4987 lock_sock(sk);
65040c33
DEFP
4988
4989 /*
4990 * SEQPACKET-style sockets in LISTENING state are valid, for
4991 * SCTP, so only discard TCP-style sockets in LISTENING state.
4992 */
4993 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4994 goto out;
4995
4996 switch (cmd) {
4997 case SIOCINQ: {
4998 struct sk_buff *skb;
4999 unsigned int amount = 0;
5000
5001 skb = skb_peek(&sk->sk_receive_queue);
5002 if (skb != NULL) {
5003 /*
5004 * We will only return the amount of this packet since
5005 * that is all that will be read.
5006 */
5007 amount = skb->len;
5008 }
5009 rc = put_user(amount, (int __user *)arg);
65040c33 5010 break;
9a7241c2 5011 }
65040c33
DEFP
5012 default:
5013 rc = -ENOIOCTLCMD;
5014 break;
5015 }
5016out:
048ed4b6 5017 release_sock(sk);
65040c33 5018 return rc;
1da177e4
LT
5019}
5020
5021/* This is the function which gets called during socket creation to
5022 * initialized the SCTP-specific portion of the sock.
5023 * The sock structure should already be zero-filled memory.
5024 */
dda91928 5025static int sctp_init_sock(struct sock *sk)
1da177e4 5026{
e1fc3b14 5027 struct net *net = sock_net(sk);
1da177e4
LT
5028 struct sctp_sock *sp;
5029
bb33381d 5030 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
5031
5032 sp = sctp_sk(sk);
5033
5034 /* Initialize the SCTP per socket area. */
5035 switch (sk->sk_type) {
5036 case SOCK_SEQPACKET:
5037 sp->type = SCTP_SOCKET_UDP;
5038 break;
5039 case SOCK_STREAM:
5040 sp->type = SCTP_SOCKET_TCP;
5041 break;
5042 default:
5043 return -ESOCKTNOSUPPORT;
5044 }
5045
90017acc
MRL
5046 sk->sk_gso_type = SKB_GSO_SCTP;
5047
1da177e4
LT
5048 /* Initialize default send parameters. These parameters can be
5049 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
5050 */
5051 sp->default_stream = 0;
5052 sp->default_ppid = 0;
5053 sp->default_flags = 0;
5054 sp->default_context = 0;
5055 sp->default_timetolive = 0;
5056
6ab792f5 5057 sp->default_rcv_context = 0;
e1fc3b14 5058 sp->max_burst = net->sctp.max_burst;
6ab792f5 5059
3c68198e
NH
5060 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
5061
1da177e4
LT
5062 /* Initialize default setup parameters. These parameters
5063 * can be modified with the SCTP_INITMSG socket option or
5064 * overridden by the SCTP_INIT CMSG.
5065 */
5066 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
5067 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
5068 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
5069 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
5070
5071 /* Initialize default RTO related parameters. These parameters can
5072 * be modified for with the SCTP_RTOINFO socket option.
5073 */
e1fc3b14
EB
5074 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
5075 sp->rtoinfo.srto_max = net->sctp.rto_max;
5076 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
5077
5078 /* Initialize default association related parameters. These parameters
5079 * can be modified with the SCTP_ASSOCINFO socket option.
5080 */
e1fc3b14 5081 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
5082 sp->assocparams.sasoc_number_peer_destinations = 0;
5083 sp->assocparams.sasoc_peer_rwnd = 0;
5084 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 5085 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
5086
5087 /* Initialize default event subscriptions. By default, all the
d808ad9a 5088 * options are off.
1da177e4 5089 */
2cc0eeb6 5090 sp->subscribe = 0;
1da177e4
LT
5091
5092 /* Default Peer Address Parameters. These defaults can
5093 * be modified via SCTP_PEER_ADDR_PARAMS
5094 */
e1fc3b14
EB
5095 sp->hbinterval = net->sctp.hb_interval;
5096 sp->pathmaxrxt = net->sctp.max_retrans_path;
8add543e 5097 sp->pf_retrans = net->sctp.pf_retrans;
34515e94 5098 sp->ps_retrans = net->sctp.ps_retrans;
aef587be 5099 sp->pf_expose = net->sctp.pf_expose;
4e2d52bf 5100 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 5101 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 5102 sp->sackfreq = 2;
52ccb8e9 5103 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
5104 SPP_PMTUD_ENABLE |
5105 SPP_SACKDELAY_ENABLE;
7efba10d 5106 sp->default_ss = SCTP_SS_DEFAULT;
1da177e4
LT
5107
5108 /* If enabled no SCTP message fragmentation will be performed.
5109 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
5110 */
5111 sp->disable_fragments = 0;
5112
208edef6
SS
5113 /* Enable Nagle algorithm by default. */
5114 sp->nodelay = 0;
1da177e4 5115
0d3a421d 5116 sp->recvrcvinfo = 0;
2347c80f 5117 sp->recvnxtinfo = 0;
0d3a421d 5118
1da177e4
LT
5119 /* Enable by default. */
5120 sp->v4mapped = 1;
5121
5122 /* Auto-close idle associations after the configured
5123 * number of seconds. A value of 0 disables this
5124 * feature. Configure through the SCTP_AUTOCLOSE socket option,
5125 * for UDP-style sockets only.
5126 */
5127 sp->autoclose = 0;
5128
5129 /* User specified fragmentation limit. */
5130 sp->user_frag = 0;
5131
0f3fffd8 5132 sp->adaptation_ind = 0;
1da177e4
LT
5133
5134 sp->pf = sctp_get_pf_specific(sk->sk_family);
5135
5136 /* Control variables for partial data delivery. */
b6e1331f 5137 atomic_set(&sp->pd_mode, 0);
1da177e4 5138 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 5139 sp->frag_interleave = 0;
1da177e4
LT
5140
5141 /* Create a per socket endpoint structure. Even if we
5142 * change the data structure relationships, this may still
5143 * be useful for storing pre-connect address information.
5144 */
c164b838
DB
5145 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
5146 if (!sp->ep)
1da177e4
LT
5147 return -ENOMEM;
5148
1da177e4
LT
5149 sp->hmac = NULL;
5150
0a2fbac1
DB
5151 sk->sk_destruct = sctp_destruct_sock;
5152
1da177e4 5153 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c
DM
5154
5155 local_bh_disable();
8cb38a60 5156 sk_sockets_allocated_inc(sk);
e1fc3b14 5157 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d
MRL
5158
5159 /* Nothing can fail after this block, otherwise
5160 * sctp_destroy_sock() will be called without addr_wq_lock held
5161 */
e1fc3b14 5162 if (net->sctp.default_auto_asconf) {
2d45a02d 5163 spin_lock(&sock_net(sk)->sctp.addr_wq_lock);
9f7d653b 5164 list_add_tail(&sp->auto_asconf_list,
e1fc3b14 5165 &net->sctp.auto_asconf_splist);
9f7d653b 5166 sp->do_auto_asconf = 1;
2d45a02d
MRL
5167 spin_unlock(&sock_net(sk)->sctp.addr_wq_lock);
5168 } else {
9f7d653b 5169 sp->do_auto_asconf = 0;
2d45a02d
MRL
5170 }
5171
6f756a8c
DM
5172 local_bh_enable();
5173
1da177e4
LT
5174 return 0;
5175}
5176
2d45a02d
MRL
5177/* Cleanup any SCTP per socket resources. Must be called with
5178 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
5179 */
dda91928 5180static void sctp_destroy_sock(struct sock *sk)
1da177e4 5181{
9f7d653b 5182 struct sctp_sock *sp;
1da177e4 5183
bb33381d 5184 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
5185
5186 /* Release our hold on the endpoint. */
9f7d653b 5187 sp = sctp_sk(sk);
1abd165e
DB
5188 /* This could happen during socket init, thus we bail out
5189 * early, since the rest of the below is not setup either.
5190 */
5191 if (sp->ep == NULL)
5192 return;
5193
9f7d653b
MH
5194 if (sp->do_auto_asconf) {
5195 sp->do_auto_asconf = 0;
5196 list_del(&sp->auto_asconf_list);
5197 }
5198 sctp_endpoint_free(sp->ep);
5bc0b3bf 5199 local_bh_disable();
8cb38a60 5200 sk_sockets_allocated_dec(sk);
9a57f7fa 5201 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
5bc0b3bf 5202 local_bh_enable();
1da177e4
LT
5203}
5204
0a2fbac1
DB
5205/* Triggered when there are no references on the socket anymore */
5206static void sctp_destruct_sock(struct sock *sk)
5207{
5208 struct sctp_sock *sp = sctp_sk(sk);
5209
5210 /* Free up the HMAC transform. */
5821c769 5211 crypto_free_shash(sp->hmac);
0a2fbac1
DB
5212
5213 inet_sock_destruct(sk);
5214}
5215
1da177e4
LT
5216/* API 4.1.7 shutdown() - TCP Style Syntax
5217 * int shutdown(int socket, int how);
5218 *
5219 * sd - the socket descriptor of the association to be closed.
5220 * how - Specifies the type of shutdown. The values are
5221 * as follows:
5222 * SHUT_RD
5223 * Disables further receive operations. No SCTP
5224 * protocol action is taken.
5225 * SHUT_WR
5226 * Disables further send operations, and initiates
5227 * the SCTP shutdown sequence.
5228 * SHUT_RDWR
5229 * Disables further send and receive operations
5230 * and initiates the SCTP shutdown sequence.
5231 */
dda91928 5232static void sctp_shutdown(struct sock *sk, int how)
1da177e4 5233{
55e26eb9 5234 struct net *net = sock_net(sk);
1da177e4 5235 struct sctp_endpoint *ep;
1da177e4
LT
5236
5237 if (!sctp_style(sk, TCP))
5238 return;
5239
5bf35ddf
XL
5240 ep = sctp_sk(sk)->ep;
5241 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
5242 struct sctp_association *asoc;
5243
cbabf463 5244 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
5245 asoc = list_entry(ep->asocs.next,
5246 struct sctp_association, asocs);
5247 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
5248 }
5249}
5250
52c52a61
XL
5251int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
5252 struct sctp_info *info)
5253{
5254 struct sctp_transport *prim;
5255 struct list_head *pos;
5256 int mask;
5257
5258 memset(info, 0, sizeof(*info));
5259 if (!asoc) {
5260 struct sctp_sock *sp = sctp_sk(sk);
5261
5262 info->sctpi_s_autoclose = sp->autoclose;
5263 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
5264 info->sctpi_s_pd_point = sp->pd_point;
5265 info->sctpi_s_nodelay = sp->nodelay;
5266 info->sctpi_s_disable_fragments = sp->disable_fragments;
5267 info->sctpi_s_v4mapped = sp->v4mapped;
5268 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 5269 info->sctpi_s_type = sp->type;
52c52a61
XL
5270
5271 return 0;
5272 }
5273
5274 info->sctpi_tag = asoc->c.my_vtag;
5275 info->sctpi_state = asoc->state;
5276 info->sctpi_rwnd = asoc->a_rwnd;
5277 info->sctpi_unackdata = asoc->unack_data;
5278 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5279 info->sctpi_instrms = asoc->stream.incnt;
5280 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
5281 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
5282 info->sctpi_inqueue++;
5283 list_for_each(pos, &asoc->outqueue.out_chunk_list)
5284 info->sctpi_outqueue++;
5285 info->sctpi_overall_error = asoc->overall_error_count;
5286 info->sctpi_max_burst = asoc->max_burst;
5287 info->sctpi_maxseg = asoc->frag_point;
5288 info->sctpi_peer_rwnd = asoc->peer.rwnd;
5289 info->sctpi_peer_tag = asoc->c.peer_vtag;
5290
5291 mask = asoc->peer.ecn_capable << 1;
5292 mask = (mask | asoc->peer.ipv4_address) << 1;
5293 mask = (mask | asoc->peer.ipv6_address) << 1;
5294 mask = (mask | asoc->peer.hostname_address) << 1;
5295 mask = (mask | asoc->peer.asconf_capable) << 1;
5296 mask = (mask | asoc->peer.prsctp_capable) << 1;
5297 mask = (mask | asoc->peer.auth_capable);
5298 info->sctpi_peer_capable = mask;
5299 mask = asoc->peer.sack_needed << 1;
5300 mask = (mask | asoc->peer.sack_generation) << 1;
5301 mask = (mask | asoc->peer.zero_window_announced);
5302 info->sctpi_peer_sack = mask;
5303
5304 info->sctpi_isacks = asoc->stats.isacks;
5305 info->sctpi_osacks = asoc->stats.osacks;
5306 info->sctpi_opackets = asoc->stats.opackets;
5307 info->sctpi_ipackets = asoc->stats.ipackets;
5308 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
5309 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
5310 info->sctpi_idupchunks = asoc->stats.idupchunks;
5311 info->sctpi_gapcnt = asoc->stats.gapcnt;
5312 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
5313 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
5314 info->sctpi_oodchunks = asoc->stats.oodchunks;
5315 info->sctpi_iodchunks = asoc->stats.iodchunks;
5316 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
5317 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
5318
5319 prim = asoc->peer.primary_path;
ee6c88bb 5320 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
5321 info->sctpi_p_state = prim->state;
5322 info->sctpi_p_cwnd = prim->cwnd;
5323 info->sctpi_p_srtt = prim->srtt;
5324 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
5325 info->sctpi_p_hbinterval = prim->hbinterval;
5326 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
5327 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
5328 info->sctpi_p_ssthresh = prim->ssthresh;
5329 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
5330 info->sctpi_p_flight_size = prim->flight_size;
5331 info->sctpi_p_error = prim->error_count;
5332
5333 return 0;
5334}
5335EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
5336
626d16f5 5337/* use callback to avoid exporting the core structure */
97a6ec4a 5338void sctp_transport_walk_start(struct rhashtable_iter *iter)
626d16f5 5339{
7fda702f 5340 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 5341
97a6ec4a 5342 rhashtable_walk_start(iter);
626d16f5
XL
5343}
5344
5345void sctp_transport_walk_stop(struct rhashtable_iter *iter)
5346{
5347 rhashtable_walk_stop(iter);
5348 rhashtable_walk_exit(iter);
5349}
5350
5351struct sctp_transport *sctp_transport_get_next(struct net *net,
5352 struct rhashtable_iter *iter)
5353{
5354 struct sctp_transport *t;
5355
5356 t = rhashtable_walk_next(iter);
5357 for (; t; t = rhashtable_walk_next(iter)) {
5358 if (IS_ERR(t)) {
5359 if (PTR_ERR(t) == -EAGAIN)
5360 continue;
5361 break;
5362 }
5363
bab1be79
XL
5364 if (!sctp_transport_hold(t))
5365 continue;
5366
626d16f5
XL
5367 if (net_eq(sock_net(t->asoc->base.sk), net) &&
5368 t->asoc->peer.primary_path == t)
5369 break;
bab1be79
XL
5370
5371 sctp_transport_put(t);
626d16f5
XL
5372 }
5373
5374 return t;
5375}
5376
5377struct sctp_transport *sctp_transport_get_idx(struct net *net,
5378 struct rhashtable_iter *iter,
5379 int pos)
5380{
bab1be79 5381 struct sctp_transport *t;
626d16f5 5382
bab1be79
XL
5383 if (!pos)
5384 return SEQ_START_TOKEN;
626d16f5 5385
bab1be79
XL
5386 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5387 if (!--pos)
5388 break;
5389 sctp_transport_put(t);
5390 }
5391
5392 return t;
626d16f5
XL
5393}
5394
5395int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5396 void *p) {
5397 int err = 0;
5398 int hash = 0;
5399 struct sctp_ep_common *epb;
5400 struct sctp_hashbucket *head;
5401
5402 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5403 hash++, head++) {
581409da 5404 read_lock_bh(&head->lock);
626d16f5
XL
5405 sctp_for_each_hentry(epb, &head->chain) {
5406 err = cb(sctp_ep(epb), p);
5407 if (err)
5408 break;
5409 }
581409da 5410 read_unlock_bh(&head->lock);
626d16f5
XL
5411 }
5412
5413 return err;
5414}
5415EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5416
5417int sctp_transport_lookup_process(int (*cb)(struct sctp_transport *, void *),
5418 struct net *net,
5419 const union sctp_addr *laddr,
5420 const union sctp_addr *paddr, void *p)
5421{
5422 struct sctp_transport *transport;
08abb795 5423 int err;
626d16f5
XL
5424
5425 rcu_read_lock();
5426 transport = sctp_addrs_lookup_transport(net, laddr, paddr);
08abb795 5427 rcu_read_unlock();
7fda702f 5428 if (!transport)
08abb795 5429 return -ENOENT;
1cceda78 5430
1cceda78 5431 err = cb(transport, p);
cd26da4f 5432 sctp_transport_put(transport);
1cceda78 5433
626d16f5
XL
5434 return err;
5435}
5436EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5437
5438int sctp_for_each_transport(int (*cb)(struct sctp_transport *, void *),
d25adbeb
XL
5439 int (*cb_done)(struct sctp_transport *, void *),
5440 struct net *net, int *pos, void *p) {
626d16f5 5441 struct rhashtable_iter hti;
d25adbeb
XL
5442 struct sctp_transport *tsp;
5443 int ret;
626d16f5 5444
d25adbeb 5445again:
f53d77e1 5446 ret = 0;
97a6ec4a 5447 sctp_transport_walk_start(&hti);
626d16f5 5448
d25adbeb
XL
5449 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5450 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
d25adbeb
XL
5451 ret = cb(tsp, p);
5452 if (ret)
626d16f5 5453 break;
d25adbeb
XL
5454 (*pos)++;
5455 sctp_transport_put(tsp);
626d16f5 5456 }
626d16f5 5457 sctp_transport_walk_stop(&hti);
53fa1036 5458
d25adbeb
XL
5459 if (ret) {
5460 if (cb_done && !cb_done(tsp, p)) {
5461 (*pos)++;
5462 sctp_transport_put(tsp);
5463 goto again;
5464 }
5465 sctp_transport_put(tsp);
5466 }
5467
5468 return ret;
626d16f5
XL
5469}
5470EXPORT_SYMBOL_GPL(sctp_for_each_transport);
5471
1da177e4
LT
5472/* 7.2.1 Association Status (SCTP_STATUS)
5473
5474 * Applications can retrieve current status information about an
5475 * association, including association state, peer receiver window size,
5476 * number of unacked data chunks, and number of data chunks pending
5477 * receipt. This information is read-only.
5478 */
5479static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5480 char __user *optval,
5481 int __user *optlen)
5482{
5483 struct sctp_status status;
5484 struct sctp_association *asoc = NULL;
5485 struct sctp_transport *transport;
5486 sctp_assoc_t associd;
5487 int retval = 0;
5488
408f22e8 5489 if (len < sizeof(status)) {
1da177e4
LT
5490 retval = -EINVAL;
5491 goto out;
5492 }
5493
408f22e8
NH
5494 len = sizeof(status);
5495 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5496 retval = -EFAULT;
5497 goto out;
5498 }
5499
5500 associd = status.sstat_assoc_id;
5501 asoc = sctp_id2assoc(sk, associd);
5502 if (!asoc) {
5503 retval = -EINVAL;
5504 goto out;
5505 }
5506
5507 transport = asoc->peer.primary_path;
5508
5509 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5510 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5511 status.sstat_rwnd = asoc->peer.rwnd;
5512 status.sstat_unackdata = asoc->unack_data;
5513
5514 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5515 status.sstat_instrms = asoc->stream.incnt;
5516 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5517 status.sstat_fragmentation_point = asoc->frag_point;
5518 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5519 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5520 transport->af_specific->sockaddr_len);
1da177e4 5521 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5522 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5523 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5524 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5525 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5526 status.sstat_primary.spinfo_srtt = transport->srtt;
5527 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5528 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5529
3f7a87d2
FF
5530 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5531 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5532
1da177e4
LT
5533 if (put_user(len, optlen)) {
5534 retval = -EFAULT;
5535 goto out;
5536 }
5537
bb33381d
DB
5538 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5539 __func__, len, status.sstat_state, status.sstat_rwnd,
5540 status.sstat_assoc_id);
1da177e4
LT
5541
5542 if (copy_to_user(optval, &status, len)) {
5543 retval = -EFAULT;
5544 goto out;
5545 }
5546
5547out:
a02cec21 5548 return retval;
1da177e4
LT
5549}
5550
5551
5552/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5553 *
5554 * Applications can retrieve information about a specific peer address
5555 * of an association, including its reachability state, congestion
5556 * window, and retransmission timer values. This information is
5557 * read-only.
5558 */
5559static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5560 char __user *optval,
5561 int __user *optlen)
5562{
5563 struct sctp_paddrinfo pinfo;
5564 struct sctp_transport *transport;
5565 int retval = 0;
5566
408f22e8 5567 if (len < sizeof(pinfo)) {
1da177e4
LT
5568 retval = -EINVAL;
5569 goto out;
5570 }
5571
408f22e8
NH
5572 len = sizeof(pinfo);
5573 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5574 retval = -EFAULT;
5575 goto out;
5576 }
5577
5578 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5579 pinfo.spinfo_assoc_id);
aef587be
XL
5580 if (!transport) {
5581 retval = -EINVAL;
5582 goto out;
5583 }
5584
5585 if (transport->state == SCTP_PF &&
5586 transport->asoc->pf_expose == SCTP_PF_EXPOSE_DISABLE) {
5587 retval = -EACCES;
5588 goto out;
5589 }
1da177e4
LT
5590
5591 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5592 pinfo.spinfo_state = transport->state;
1da177e4
LT
5593 pinfo.spinfo_cwnd = transport->cwnd;
5594 pinfo.spinfo_srtt = transport->srtt;
5595 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5596 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5597
3f7a87d2
FF
5598 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5599 pinfo.spinfo_state = SCTP_ACTIVE;
5600
1da177e4
LT
5601 if (put_user(len, optlen)) {
5602 retval = -EFAULT;
5603 goto out;
5604 }
5605
5606 if (copy_to_user(optval, &pinfo, len)) {
5607 retval = -EFAULT;
5608 goto out;
5609 }
5610
5611out:
a02cec21 5612 return retval;
1da177e4
LT
5613}
5614
5615/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5616 *
5617 * This option is a on/off flag. If enabled no SCTP message
5618 * fragmentation will be performed. Instead if a message being sent
5619 * exceeds the current PMTU size, the message will NOT be sent and
5620 * instead a error will be indicated to the user.
5621 */
5622static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5623 char __user *optval, int __user *optlen)
5624{
5625 int val;
5626
5627 if (len < sizeof(int))
5628 return -EINVAL;
5629
5630 len = sizeof(int);
5631 val = (sctp_sk(sk)->disable_fragments == 1);
5632 if (put_user(len, optlen))
5633 return -EFAULT;
5634 if (copy_to_user(optval, &val, len))
5635 return -EFAULT;
5636 return 0;
5637}
5638
5639/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5640 *
5641 * This socket option is used to specify various notifications and
5642 * ancillary data the user wishes to receive.
5643 */
5644static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5645 int __user *optlen)
5646{
2cc0eeb6
XL
5647 struct sctp_event_subscribe subscribe;
5648 __u8 *sn_type = (__u8 *)&subscribe;
5649 int i;
5650
a4b8e71b 5651 if (len == 0)
1da177e4 5652 return -EINVAL;
acdd5985
TG
5653 if (len > sizeof(struct sctp_event_subscribe))
5654 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5655 if (put_user(len, optlen))
5656 return -EFAULT;
2cc0eeb6
XL
5657
5658 for (i = 0; i < len; i++)
5659 sn_type[i] = sctp_ulpevent_type_enabled(sctp_sk(sk)->subscribe,
5660 SCTP_SN_TYPE_BASE + i);
5661
5662 if (copy_to_user(optval, &subscribe, len))
1da177e4 5663 return -EFAULT;
2cc0eeb6 5664
1da177e4
LT
5665 return 0;
5666}
5667
5668/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5669 *
5670 * This socket option is applicable to the UDP-style socket only. When
5671 * set it will cause associations that are idle for more than the
5672 * specified number of seconds to automatically close. An association
5673 * being idle is defined an association that has NOT sent or received
5674 * user data. The special value of '0' indicates that no automatic
5675 * close of any associations should be performed. The option expects an
5676 * integer defining the number of seconds of idle time before an
5677 * association is closed.
5678 */
5679static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5680{
5681 /* Applicable to UDP-style socket only */
5682 if (sctp_style(sk, TCP))
5683 return -EOPNOTSUPP;
408f22e8 5684 if (len < sizeof(int))
1da177e4 5685 return -EINVAL;
408f22e8
NH
5686 len = sizeof(int);
5687 if (put_user(len, optlen))
5688 return -EFAULT;
b2ce04c2 5689 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5690 return -EFAULT;
5691 return 0;
5692}
5693
5694/* Helper routine to branch off an association to a new socket. */
0343c554 5695int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5696{
0343c554 5697 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5698 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5699 struct socket *sock;
5700 int err = 0;
5701
df80cd9b
XL
5702 /* Do not peel off from one netns to another one. */
5703 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5704 return -EINVAL;
5705
0343c554
BP
5706 if (!asoc)
5707 return -EINVAL;
5708
1da177e4
LT
5709 /* An association cannot be branched off from an already peeled-off
5710 * socket, nor is this supported for tcp style sockets.
5711 */
5712 if (!sctp_style(sk, UDP))
5713 return -EINVAL;
5714
5715 /* Create a new socket. */
5716 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5717 if (err < 0)
5718 return err;
5719
914e1c8b 5720 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5721
5722 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5723 * Set the daddr and initialize id to something more random and also
5724 * copy over any ip options.
4f444308 5725 */
299ee123 5726 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sk);
b7e10c25 5727 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5728
5729 /* Populate the fields of the newsk from the oldsk and migrate the
5730 * asoc to the newsk.
5731 */
89664c62
XL
5732 err = sctp_sock_migrate(sk, sock->sk, asoc,
5733 SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
5734 if (err) {
5735 sock_release(sock);
5736 sock = NULL;
5737 }
4f444308 5738
1da177e4
LT
5739 *sockp = sock;
5740
5741 return err;
5742}
0343c554 5743EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5744
2cb5c8e3
NH
5745static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5746 struct file **newfile, unsigned flags)
5747{
5748 struct socket *newsock;
5749 int retval;
5750
5751 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5752 if (retval < 0)
5753 goto out;
5754
5755 /* Map the socket to an unused fd that can be returned to the user. */
5756 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5757 if (retval < 0) {
5758 sock_release(newsock);
5759 goto out;
5760 }
5761
5762 *newfile = sock_alloc_file(newsock, 0, NULL);
5763 if (IS_ERR(*newfile)) {
5764 put_unused_fd(retval);
2cb5c8e3
NH
5765 retval = PTR_ERR(*newfile);
5766 *newfile = NULL;
5767 return retval;
5768 }
5769
5770 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5771 retval);
5772
5773 peeloff->sd = retval;
5774
5775 if (flags & SOCK_NONBLOCK)
5776 (*newfile)->f_flags |= O_NONBLOCK;
5777out:
5778 return retval;
5779}
5780
1da177e4
LT
5781static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5782{
5783 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5784 struct file *newfile = NULL;
1da177e4 5785 int retval = 0;
1da177e4 5786
408f22e8 5787 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5788 return -EINVAL;
408f22e8 5789 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5790 if (copy_from_user(&peeloff, optval, len))
5791 return -EFAULT;
5792
2cb5c8e3 5793 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5794 if (retval < 0)
5795 goto out;
5796
2cb5c8e3
NH
5797 /* Return the fd mapped to the new socket. */
5798 if (put_user(len, optlen)) {
5799 fput(newfile);
5800 put_unused_fd(retval);
5801 return -EFAULT;
1da177e4
LT
5802 }
5803
2cb5c8e3
NH
5804 if (copy_to_user(optval, &peeloff, len)) {
5805 fput(newfile);
56b31d1c 5806 put_unused_fd(retval);
2cb5c8e3 5807 return -EFAULT;
56b31d1c 5808 }
2cb5c8e3
NH
5809 fd_install(retval, newfile);
5810out:
5811 return retval;
5812}
56b31d1c 5813
2cb5c8e3
NH
5814static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5815 char __user *optval, int __user *optlen)
5816{
5817 sctp_peeloff_flags_arg_t peeloff;
5818 struct file *newfile = NULL;
5819 int retval = 0;
5820
5821 if (len < sizeof(sctp_peeloff_flags_arg_t))
5822 return -EINVAL;
5823 len = sizeof(sctp_peeloff_flags_arg_t);
5824 if (copy_from_user(&peeloff, optval, len))
5825 return -EFAULT;
5826
5827 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5828 &newfile, peeloff.flags);
5829 if (retval < 0)
5830 goto out;
1da177e4
LT
5831
5832 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5833 if (put_user(len, optlen)) {
5834 fput(newfile);
5835 put_unused_fd(retval);
5836 return -EFAULT;
5837 }
2cb5c8e3 5838
56b31d1c
AV
5839 if (copy_to_user(optval, &peeloff, len)) {
5840 fput(newfile);
5841 put_unused_fd(retval);
408f22e8 5842 return -EFAULT;
56b31d1c
AV
5843 }
5844 fd_install(retval, newfile);
1da177e4
LT
5845out:
5846 return retval;
5847}
5848
5849/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5850 *
5851 * Applications can enable or disable heartbeats for any peer address of
5852 * an association, modify an address's heartbeat interval, force a
5853 * heartbeat to be sent immediately, and adjust the address's maximum
5854 * number of retransmissions sent before an address is considered
5855 * unreachable. The following structure is used to access and modify an
5856 * address's parameters:
5857 *
5858 * struct sctp_paddrparams {
52ccb8e9
FF
5859 * sctp_assoc_t spp_assoc_id;
5860 * struct sockaddr_storage spp_address;
5861 * uint32_t spp_hbinterval;
5862 * uint16_t spp_pathmaxrxt;
5863 * uint32_t spp_pathmtu;
5864 * uint32_t spp_sackdelay;
5865 * uint32_t spp_flags;
5866 * };
5867 *
5868 * spp_assoc_id - (one-to-many style socket) This is filled in the
5869 * application, and identifies the association for
5870 * this query.
1da177e4
LT
5871 * spp_address - This specifies which address is of interest.
5872 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5873 * in milliseconds. If a value of zero
5874 * is present in this field then no changes are to
5875 * be made to this parameter.
1da177e4
LT
5876 * spp_pathmaxrxt - This contains the maximum number of
5877 * retransmissions before this address shall be
52ccb8e9
FF
5878 * considered unreachable. If a value of zero
5879 * is present in this field then no changes are to
5880 * be made to this parameter.
5881 * spp_pathmtu - When Path MTU discovery is disabled the value
5882 * specified here will be the "fixed" path mtu.
5883 * Note that if the spp_address field is empty
5884 * then all associations on this address will
5885 * have this fixed path mtu set upon them.
5886 *
5887 * spp_sackdelay - When delayed sack is enabled, this value specifies
5888 * the number of milliseconds that sacks will be delayed
5889 * for. This value will apply to all addresses of an
5890 * association if the spp_address field is empty. Note
5891 * also, that if delayed sack is enabled and this
5892 * value is set to 0, no change is made to the last
5893 * recorded delayed sack timer value.
5894 *
5895 * spp_flags - These flags are used to control various features
5896 * on an association. The flag field may contain
5897 * zero or more of the following options.
5898 *
5899 * SPP_HB_ENABLE - Enable heartbeats on the
5900 * specified address. Note that if the address
5901 * field is empty all addresses for the association
5902 * have heartbeats enabled upon them.
5903 *
5904 * SPP_HB_DISABLE - Disable heartbeats on the
5905 * speicifed address. Note that if the address
5906 * field is empty all addresses for the association
5907 * will have their heartbeats disabled. Note also
5908 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5909 * mutually exclusive, only one of these two should
5910 * be specified. Enabling both fields will have
5911 * undetermined results.
5912 *
5913 * SPP_HB_DEMAND - Request a user initiated heartbeat
5914 * to be made immediately.
5915 *
5916 * SPP_PMTUD_ENABLE - This field will enable PMTU
5917 * discovery upon the specified address. Note that
5918 * if the address feild is empty then all addresses
5919 * on the association are effected.
5920 *
5921 * SPP_PMTUD_DISABLE - This field will disable PMTU
5922 * discovery upon the specified address. Note that
5923 * if the address feild is empty then all addresses
5924 * on the association are effected. Not also that
5925 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5926 * exclusive. Enabling both will have undetermined
5927 * results.
5928 *
5929 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5930 * on delayed sack. The time specified in spp_sackdelay
5931 * is used to specify the sack delay for this address. Note
5932 * that if spp_address is empty then all addresses will
5933 * enable delayed sack and take on the sack delay
5934 * value specified in spp_sackdelay.
5935 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5936 * off delayed sack. If the spp_address field is blank then
5937 * delayed sack is disabled for the entire association. Note
5938 * also that this field is mutually exclusive to
5939 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5940 * results.
0b0dce7a
XL
5941 *
5942 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5943 * setting of the IPV6 flow label value. The value is
5944 * contained in the spp_ipv6_flowlabel field.
5945 * Upon retrieval, this flag will be set to indicate that
5946 * the spp_ipv6_flowlabel field has a valid value returned.
5947 * If a specific destination address is set (in the
5948 * spp_address field), then the value returned is that of
5949 * the address. If just an association is specified (and
5950 * no address), then the association's default flow label
5951 * is returned. If neither an association nor a destination
5952 * is specified, then the socket's default flow label is
5953 * returned. For non-IPv6 sockets, this flag will be left
5954 * cleared.
5955 *
5956 * SPP_DSCP: Setting this flag enables the setting of the
5957 * Differentiated Services Code Point (DSCP) value
5958 * associated with either the association or a specific
5959 * address. The value is obtained in the spp_dscp field.
5960 * Upon retrieval, this flag will be set to indicate that
5961 * the spp_dscp field has a valid value returned. If a
5962 * specific destination address is set when called (in the
5963 * spp_address field), then that specific destination
5964 * address's DSCP value is returned. If just an association
5965 * is specified, then the association's default DSCP is
5966 * returned. If neither an association nor a destination is
5967 * specified, then the socket's default DSCP is returned.
5968 *
5969 * spp_ipv6_flowlabel
5970 * - This field is used in conjunction with the
5971 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5972 * The 20 least significant bits are used for the flow
5973 * label. This setting has precedence over any IPv6-layer
5974 * setting.
5975 *
5976 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5977 * and contains the DSCP. The 6 most significant bits are
5978 * used for the DSCP. This setting has precedence over any
5979 * IPv4- or IPv6- layer setting.
1da177e4
LT
5980 */
5981static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5982 char __user *optval, int __user *optlen)
1da177e4 5983{
52ccb8e9
FF
5984 struct sctp_paddrparams params;
5985 struct sctp_transport *trans = NULL;
5986 struct sctp_association *asoc = NULL;
5987 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5988
0b0dce7a
XL
5989 if (len >= sizeof(params))
5990 len = sizeof(params);
5991 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5992 spp_ipv6_flowlabel), 4))
5993 len = ALIGN(offsetof(struct sctp_paddrparams,
5994 spp_ipv6_flowlabel), 4);
5995 else
1da177e4 5996 return -EINVAL;
0b0dce7a 5997
1da177e4
LT
5998 if (copy_from_user(&params, optval, len))
5999 return -EFAULT;
6000
52ccb8e9
FF
6001 /* If an address other than INADDR_ANY is specified, and
6002 * no transport is found, then the request is invalid.
1da177e4 6003 */
cb3f837b 6004 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
6005 trans = sctp_addr_id2transport(sk, &params.spp_address,
6006 params.spp_assoc_id);
6007 if (!trans) {
bb33381d 6008 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
6009 return -EINVAL;
6010 }
1da177e4
LT
6011 }
6012
b99e5e02
XL
6013 /* Get association, if assoc_id != SCTP_FUTURE_ASSOC and the
6014 * socket is a one to many style socket, and an association
6015 * was not found, then the id was invalid.
52ccb8e9
FF
6016 */
6017 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
b99e5e02
XL
6018 if (!asoc && params.spp_assoc_id != SCTP_FUTURE_ASSOC &&
6019 sctp_style(sk, UDP)) {
bb33381d 6020 pr_debug("%s: failed no association\n", __func__);
1da177e4 6021 return -EINVAL;
52ccb8e9 6022 }
1da177e4 6023
52ccb8e9
FF
6024 if (trans) {
6025 /* Fetch transport values. */
6026 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
6027 params.spp_pathmtu = trans->pathmtu;
6028 params.spp_pathmaxrxt = trans->pathmaxrxt;
6029 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
6030
6031 /*draft-11 doesn't say what to return in spp_flags*/
6032 params.spp_flags = trans->param_flags;
0b0dce7a
XL
6033 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
6034 params.spp_ipv6_flowlabel = trans->flowlabel &
6035 SCTP_FLOWLABEL_VAL_MASK;
6036 params.spp_flags |= SPP_IPV6_FLOWLABEL;
6037 }
6038 if (trans->dscp & SCTP_DSCP_SET_MASK) {
6039 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
6040 params.spp_flags |= SPP_DSCP;
6041 }
52ccb8e9
FF
6042 } else if (asoc) {
6043 /* Fetch association values. */
6044 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
6045 params.spp_pathmtu = asoc->pathmtu;
6046 params.spp_pathmaxrxt = asoc->pathmaxrxt;
6047 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
6048
6049 /*draft-11 doesn't say what to return in spp_flags*/
6050 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
6051 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
6052 params.spp_ipv6_flowlabel = asoc->flowlabel &
6053 SCTP_FLOWLABEL_VAL_MASK;
6054 params.spp_flags |= SPP_IPV6_FLOWLABEL;
6055 }
6056 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
6057 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
6058 params.spp_flags |= SPP_DSCP;
6059 }
52ccb8e9
FF
6060 } else {
6061 /* Fetch socket values. */
6062 params.spp_hbinterval = sp->hbinterval;
6063 params.spp_pathmtu = sp->pathmtu;
6064 params.spp_sackdelay = sp->sackdelay;
6065 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 6066
52ccb8e9
FF
6067 /*draft-11 doesn't say what to return in spp_flags*/
6068 params.spp_flags = sp->param_flags;
0b0dce7a
XL
6069 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
6070 params.spp_ipv6_flowlabel = sp->flowlabel &
6071 SCTP_FLOWLABEL_VAL_MASK;
6072 params.spp_flags |= SPP_IPV6_FLOWLABEL;
6073 }
6074 if (sp->dscp & SCTP_DSCP_SET_MASK) {
6075 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
6076 params.spp_flags |= SPP_DSCP;
6077 }
52ccb8e9 6078 }
1da177e4 6079
1da177e4
LT
6080 if (copy_to_user(optval, &params, len))
6081 return -EFAULT;
6082
6083 if (put_user(len, optlen))
6084 return -EFAULT;
6085
6086 return 0;
6087}
6088
d364d927
WY
6089/*
6090 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
6091 *
6092 * This option will effect the way delayed acks are performed. This
6093 * option allows you to get or set the delayed ack time, in
6094 * milliseconds. It also allows changing the delayed ack frequency.
6095 * Changing the frequency to 1 disables the delayed sack algorithm. If
6096 * the assoc_id is 0, then this sets or gets the endpoints default
6097 * values. If the assoc_id field is non-zero, then the set or get
6098 * effects the specified association for the one to many model (the
6099 * assoc_id field is ignored by the one to one model). Note that if
6100 * sack_delay or sack_freq are 0 when setting this option, then the
6101 * current values will remain unchanged.
6102 *
6103 * struct sctp_sack_info {
6104 * sctp_assoc_t sack_assoc_id;
6105 * uint32_t sack_delay;
6106 * uint32_t sack_freq;
6107 * };
7708610b 6108 *
d364d927
WY
6109 * sack_assoc_id - This parameter, indicates which association the user
6110 * is performing an action upon. Note that if this field's value is
6111 * zero then the endpoints default value is changed (effecting future
6112 * associations only).
7708610b 6113 *
d364d927
WY
6114 * sack_delay - This parameter contains the number of milliseconds that
6115 * the user is requesting the delayed ACK timer be set to. Note that
6116 * this value is defined in the standard to be between 200 and 500
6117 * milliseconds.
7708610b 6118 *
d364d927
WY
6119 * sack_freq - This parameter contains the number of packets that must
6120 * be received before a sack is sent without waiting for the delay
6121 * timer to expire. The default value for this is 2, setting this
6122 * value to 1 will disable the delayed sack algorithm.
7708610b 6123 */
d364d927 6124static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
6125 char __user *optval,
6126 int __user *optlen)
6127{
d364d927 6128 struct sctp_sack_info params;
7708610b
FF
6129 struct sctp_association *asoc = NULL;
6130 struct sctp_sock *sp = sctp_sk(sk);
6131
d364d927
WY
6132 if (len >= sizeof(struct sctp_sack_info)) {
6133 len = sizeof(struct sctp_sack_info);
7708610b 6134
d364d927
WY
6135 if (copy_from_user(&params, optval, len))
6136 return -EFAULT;
6137 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 6138 pr_warn_ratelimited(DEPRECATED
f916ec96 6139 "%s (pid %d) "
94f65193 6140 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
6141 "Use struct sctp_sack_info instead\n",
6142 current->comm, task_pid_nr(current));
d364d927
WY
6143 if (copy_from_user(&params, optval, len))
6144 return -EFAULT;
6145 } else
cb3f837b 6146 return -EINVAL;
7708610b 6147
9c5829e1
XL
6148 /* Get association, if sack_assoc_id != SCTP_FUTURE_ASSOC and the
6149 * socket is a one to many style socket, and an association
6150 * was not found, then the id was invalid.
d808ad9a 6151 */
d364d927 6152 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
9c5829e1
XL
6153 if (!asoc && params.sack_assoc_id != SCTP_FUTURE_ASSOC &&
6154 sctp_style(sk, UDP))
7708610b
FF
6155 return -EINVAL;
6156
6157 if (asoc) {
6158 /* Fetch association values. */
d364d927 6159 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
9c5829e1 6160 params.sack_delay = jiffies_to_msecs(asoc->sackdelay);
d364d927
WY
6161 params.sack_freq = asoc->sackfreq;
6162
6163 } else {
6164 params.sack_delay = 0;
6165 params.sack_freq = 1;
6166 }
7708610b
FF
6167 } else {
6168 /* Fetch socket values. */
d364d927
WY
6169 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
6170 params.sack_delay = sp->sackdelay;
6171 params.sack_freq = sp->sackfreq;
6172 } else {
6173 params.sack_delay = 0;
6174 params.sack_freq = 1;
6175 }
7708610b
FF
6176 }
6177
6178 if (copy_to_user(optval, &params, len))
6179 return -EFAULT;
6180
6181 if (put_user(len, optlen))
6182 return -EFAULT;
6183
6184 return 0;
6185}
6186
1da177e4
LT
6187/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
6188 *
6189 * Applications can specify protocol parameters for the default association
6190 * initialization. The option name argument to setsockopt() and getsockopt()
6191 * is SCTP_INITMSG.
6192 *
6193 * Setting initialization parameters is effective only on an unconnected
6194 * socket (for UDP-style sockets only future associations are effected
6195 * by the change). With TCP-style sockets, this option is inherited by
6196 * sockets derived from a listener socket.
6197 */
6198static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
6199{
408f22e8 6200 if (len < sizeof(struct sctp_initmsg))
1da177e4 6201 return -EINVAL;
408f22e8
NH
6202 len = sizeof(struct sctp_initmsg);
6203 if (put_user(len, optlen))
6204 return -EFAULT;
1da177e4
LT
6205 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
6206 return -EFAULT;
6207 return 0;
6208}
6209