]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - net/sctp/socket.c
tcp: fix NULL ref in tail loss probe
[thirdparty/kernel/stable.git] / net / sctp / socket.c
CommitLineData
60c778b2 1/* SCTP kernel implementation
1da177e4
LT
2 * (C) Copyright IBM Corp. 2001, 2004
3 * Copyright (c) 1999-2000 Cisco, Inc.
4 * Copyright (c) 1999-2001 Motorola, Inc.
5 * Copyright (c) 2001-2003 Intel Corp.
6 * Copyright (c) 2001-2002 Nokia, Inc.
7 * Copyright (c) 2001 La Monte H.P. Yarroll
8 *
60c778b2 9 * This file is part of the SCTP kernel implementation
1da177e4
LT
10 *
11 * These functions interface with the sockets layer to implement the
12 * SCTP Extensions for the Sockets API.
13 *
14 * Note that the descriptions from the specification are USER level
15 * functions--this file is the functions which populate the struct proto
16 * for SCTP which is the BOTTOM of the sockets interface.
17 *
60c778b2 18 * This SCTP implementation is free software;
1da177e4
LT
19 * you can redistribute it and/or modify it under the terms of
20 * the GNU General Public License as published by
21 * the Free Software Foundation; either version 2, or (at your option)
22 * any later version.
23 *
60c778b2 24 * This SCTP implementation is distributed in the hope that it
1da177e4
LT
25 * will be useful, but WITHOUT ANY WARRANTY; without even the implied
26 * ************************
27 * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
28 * See the GNU General Public License for more details.
29 *
30 * You should have received a copy of the GNU General Public License
4b2f13a2
JK
31 * along with GNU CC; see the file COPYING. If not, see
32 * <http://www.gnu.org/licenses/>.
1da177e4
LT
33 *
34 * Please send any bug reports or fixes you make to the
35 * email address(es):
91705c61 36 * lksctp developers <linux-sctp@vger.kernel.org>
1da177e4 37 *
1da177e4
LT
38 * Written or modified by:
39 * La Monte H.P. Yarroll <piggy@acm.org>
40 * Narasimha Budihal <narsi@refcode.org>
41 * Karl Knutson <karl@athena.chicago.il.us>
42 * Jon Grimm <jgrimm@us.ibm.com>
43 * Xingang Guo <xingang.guo@intel.com>
44 * Daisy Chang <daisyc@us.ibm.com>
45 * Sridhar Samudrala <samudrala@us.ibm.com>
46 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
47 * Ardelle Fan <ardelle.fan@intel.com>
48 * Ryan Layer <rmlayer@us.ibm.com>
49 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
50 * Kevin Gao <kevin.gao@intel.com>
1da177e4
LT
51 */
52
145ce502
JP
53#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
54
5821c769 55#include <crypto/hash.h>
1da177e4
LT
56#include <linux/types.h>
57#include <linux/kernel.h>
58#include <linux/wait.h>
59#include <linux/time.h>
3f07c014 60#include <linux/sched/signal.h>
1da177e4 61#include <linux/ip.h>
4fc268d2 62#include <linux/capability.h>
1da177e4
LT
63#include <linux/fcntl.h>
64#include <linux/poll.h>
65#include <linux/init.h>
5a0e3ad6 66#include <linux/slab.h>
56b31d1c 67#include <linux/file.h>
ffd59393 68#include <linux/compat.h>
0eb71a9d 69#include <linux/rhashtable.h>
1da177e4
LT
70
71#include <net/ip.h>
72#include <net/icmp.h>
73#include <net/route.h>
74#include <net/ipv6.h>
75#include <net/inet_common.h>
8465a5fc 76#include <net/busy_poll.h>
1da177e4
LT
77
78#include <linux/socket.h> /* for sa_family_t */
bc3b2d7f 79#include <linux/export.h>
1da177e4
LT
80#include <net/sock.h>
81#include <net/sctp/sctp.h>
82#include <net/sctp/sm.h>
13aa8770 83#include <net/sctp/stream_sched.h>
1da177e4 84
1da177e4 85/* Forward declarations for internal helper functions. */
cd305c74 86static bool sctp_writeable(struct sock *sk);
1da177e4 87static void sctp_wfree(struct sk_buff *skb);
cea0cc80 88static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
a0ff6600 89 size_t msg_len);
26ac8e5f 90static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
1da177e4
LT
91static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
92static int sctp_wait_for_accept(struct sock *sk, long timeo);
93static void sctp_wait_for_close(struct sock *sk, long timeo);
0a2fbac1 94static void sctp_destruct_sock(struct sock *sk);
1da177e4
LT
95static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
96 union sctp_addr *addr, int len);
97static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
98static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
99static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
100static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
101static int sctp_send_asconf(struct sctp_association *asoc,
102 struct sctp_chunk *chunk);
103static int sctp_do_bind(struct sock *, union sctp_addr *, int);
104static int sctp_autobind(struct sock *sk);
b7ef2618
XL
105static void sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
106 struct sctp_association *assoc,
107 enum sctp_socket_type type);
1da177e4 108
06044751 109static unsigned long sctp_memory_pressure;
8d987e5c 110static atomic_long_t sctp_memory_allocated;
1748376b 111struct percpu_counter sctp_sockets_allocated;
4d93df0a 112
5c52ba17 113static void sctp_enter_memory_pressure(struct sock *sk)
4d93df0a
NH
114{
115 sctp_memory_pressure = 1;
116}
117
118
1da177e4
LT
119/* Get the sndbuf space available at the time on the association. */
120static inline int sctp_wspace(struct sctp_association *asoc)
121{
cd305c74 122 struct sock *sk = asoc->base.sk;
1da177e4 123
cd305c74
XL
124 return asoc->ep->sndbuf_policy ? sk->sk_sndbuf - asoc->sndbuf_used
125 : sk_stream_wspace(sk);
1da177e4
LT
126}
127
128/* Increment the used sndbuf space count of the corresponding association by
129 * the size of the outgoing data chunk.
130 * Also, set the skb destructor for sndbuf accounting later.
131 *
132 * Since it is always 1-1 between chunk and skb, and also a new skb is always
133 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
134 * destructor in the data chunk skb for the purpose of the sndbuf space
135 * tracking.
136 */
137static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
138{
139 struct sctp_association *asoc = chunk->asoc;
140 struct sock *sk = asoc->base.sk;
141
142 /* The sndbuf space is tracked per association. */
143 sctp_association_hold(asoc);
144
1b1e0bc9
XL
145 if (chunk->shkey)
146 sctp_auth_shkey_hold(chunk->shkey);
147
4eb701df
NH
148 skb_set_owner_w(chunk->skb, sk);
149
1da177e4
LT
150 chunk->skb->destructor = sctp_wfree;
151 /* Save the chunk pointer in skb for sctp_wfree to use later. */
f869c912 152 skb_shinfo(chunk->skb)->destructor_arg = chunk;
1da177e4 153
14afee4b 154 refcount_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
605c0ac1
XL
155 asoc->sndbuf_used += chunk->skb->truesize + sizeof(struct sctp_chunk);
156 sk->sk_wmem_queued += chunk->skb->truesize + sizeof(struct sctp_chunk);
3ab224be 157 sk_mem_charge(sk, chunk->skb->truesize);
1da177e4
LT
158}
159
d04adf1b
XL
160static void sctp_clear_owner_w(struct sctp_chunk *chunk)
161{
162 skb_orphan(chunk->skb);
163}
164
165static void sctp_for_each_tx_datachunk(struct sctp_association *asoc,
166 void (*cb)(struct sctp_chunk *))
167
168{
169 struct sctp_outq *q = &asoc->outqueue;
170 struct sctp_transport *t;
171 struct sctp_chunk *chunk;
172
173 list_for_each_entry(t, &asoc->peer.transport_addr_list, transports)
174 list_for_each_entry(chunk, &t->transmitted, transmitted_list)
175 cb(chunk);
176
a8dd3979 177 list_for_each_entry(chunk, &q->retransmit, transmitted_list)
d04adf1b
XL
178 cb(chunk);
179
a8dd3979 180 list_for_each_entry(chunk, &q->sacked, transmitted_list)
d04adf1b
XL
181 cb(chunk);
182
a8dd3979 183 list_for_each_entry(chunk, &q->abandoned, transmitted_list)
d04adf1b
XL
184 cb(chunk);
185
186 list_for_each_entry(chunk, &q->out_chunk_list, list)
187 cb(chunk);
188}
189
13228238
XL
190static void sctp_for_each_rx_skb(struct sctp_association *asoc, struct sock *sk,
191 void (*cb)(struct sk_buff *, struct sock *))
192
193{
194 struct sk_buff *skb, *tmp;
195
196 sctp_skb_for_each(skb, &asoc->ulpq.lobby, tmp)
197 cb(skb, sk);
198
199 sctp_skb_for_each(skb, &asoc->ulpq.reasm, tmp)
200 cb(skb, sk);
201
202 sctp_skb_for_each(skb, &asoc->ulpq.reasm_uo, tmp)
203 cb(skb, sk);
204}
205
1da177e4
LT
206/* Verify that this is a valid address. */
207static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
208 int len)
209{
210 struct sctp_af *af;
211
212 /* Verify basic sockaddr. */
213 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
214 if (!af)
215 return -EINVAL;
216
217 /* Is this a valid SCTP address? */
5636bef7 218 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
1da177e4
LT
219 return -EINVAL;
220
221 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
222 return -EINVAL;
223
224 return 0;
225}
226
227/* Look up the association by its id. If this is not a UDP-style
228 * socket, the ID field is always ignored.
229 */
230struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
231{
232 struct sctp_association *asoc = NULL;
233
234 /* If this is not a UDP-style socket, assoc id should be ignored. */
235 if (!sctp_style(sk, UDP)) {
236 /* Return NULL if the socket state is not ESTABLISHED. It
237 * could be a TCP-style listening socket or a socket which
238 * hasn't yet called connect() to establish an association.
239 */
e5b13f34 240 if (!sctp_sstate(sk, ESTABLISHED) && !sctp_sstate(sk, CLOSING))
1da177e4
LT
241 return NULL;
242
243 /* Get the first and the only association from the list. */
244 if (!list_empty(&sctp_sk(sk)->ep->asocs))
245 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
246 struct sctp_association, asocs);
247 return asoc;
248 }
249
250 /* Otherwise this is a UDP-style socket. */
251 if (!id || (id == (sctp_assoc_t)-1))
252 return NULL;
253
254 spin_lock_bh(&sctp_assocs_id_lock);
255 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
b336deca
MRL
256 if (asoc && (asoc->base.sk != sk || asoc->base.dead))
257 asoc = NULL;
1da177e4
LT
258 spin_unlock_bh(&sctp_assocs_id_lock);
259
1da177e4
LT
260 return asoc;
261}
262
263/* Look up the transport from an address and an assoc id. If both address and
264 * id are specified, the associations matching the address and the id should be
265 * the same.
266 */
267static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
268 struct sockaddr_storage *addr,
269 sctp_assoc_t id)
270{
271 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
6f29a130 272 struct sctp_af *af = sctp_get_af_specific(addr->ss_family);
1da177e4 273 union sctp_addr *laddr = (union sctp_addr *)addr;
6f29a130
XL
274 struct sctp_transport *transport;
275
912964ea 276 if (!af || sctp_verify_addr(sk, laddr, af->sockaddr_len))
6f29a130 277 return NULL;
1da177e4 278
1da177e4 279 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
cd4ff034 280 laddr,
1da177e4 281 &transport);
1da177e4
LT
282
283 if (!addr_asoc)
284 return NULL;
285
286 id_asoc = sctp_id2assoc(sk, id);
287 if (id_asoc && (id_asoc != addr_asoc))
288 return NULL;
289
299ee123 290 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4
LT
291 (union sctp_addr *)addr);
292
293 return transport;
294}
295
296/* API 3.1.2 bind() - UDP Style Syntax
297 * The syntax of bind() is,
298 *
299 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
300 *
301 * sd - the socket descriptor returned by socket().
302 * addr - the address structure (struct sockaddr_in or struct
303 * sockaddr_in6 [RFC 2553]),
304 * addr_len - the size of the address structure.
305 */
dda91928 306static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
1da177e4
LT
307{
308 int retval = 0;
309
048ed4b6 310 lock_sock(sk);
1da177e4 311
bb33381d
DB
312 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
313 addr, addr_len);
1da177e4
LT
314
315 /* Disallow binding twice. */
316 if (!sctp_sk(sk)->ep->base.bind_addr.port)
3f7a87d2 317 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
1da177e4
LT
318 addr_len);
319 else
320 retval = -EINVAL;
321
048ed4b6 322 release_sock(sk);
1da177e4
LT
323
324 return retval;
325}
326
327static long sctp_get_port_local(struct sock *, union sctp_addr *);
328
329/* Verify this is a valid sockaddr. */
330static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
331 union sctp_addr *addr, int len)
332{
333 struct sctp_af *af;
334
335 /* Check minimum size. */
336 if (len < sizeof (struct sockaddr))
337 return NULL;
338
c5006b8a
XL
339 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
340 return NULL;
341
81e98370
ED
342 if (addr->sa.sa_family == AF_INET6) {
343 if (len < SIN6_LEN_RFC2133)
344 return NULL;
345 /* V4 mapped address are really of AF_INET family */
346 if (ipv6_addr_v4mapped(&addr->v6.sin6_addr) &&
347 !opt->pf->af_supported(AF_INET, opt))
348 return NULL;
349 }
1da177e4
LT
350
351 /* If we get this far, af is valid. */
352 af = sctp_get_af_specific(addr->sa.sa_family);
353
354 if (len < af->sockaddr_len)
355 return NULL;
356
357 return af;
358}
359
360/* Bind a local address either to an endpoint or to an association. */
dda91928 361static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
1da177e4 362{
3594698a 363 struct net *net = sock_net(sk);
1da177e4
LT
364 struct sctp_sock *sp = sctp_sk(sk);
365 struct sctp_endpoint *ep = sp->ep;
366 struct sctp_bind_addr *bp = &ep->base.bind_addr;
367 struct sctp_af *af;
368 unsigned short snum;
369 int ret = 0;
370
1da177e4
LT
371 /* Common sockaddr verification. */
372 af = sctp_sockaddr_af(sp, addr, len);
3f7a87d2 373 if (!af) {
bb33381d
DB
374 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
375 __func__, sk, addr, len);
1da177e4 376 return -EINVAL;
3f7a87d2
FF
377 }
378
379 snum = ntohs(addr->v4.sin_port);
380
bb33381d
DB
381 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
382 __func__, sk, &addr->sa, bp->port, snum, len);
1da177e4
LT
383
384 /* PF specific bind() address verification. */
385 if (!sp->pf->bind_verify(sp, addr))
386 return -EADDRNOTAVAIL;
387
8b358056
VY
388 /* We must either be unbound, or bind to the same port.
389 * It's OK to allow 0 ports if we are already bound.
390 * We'll just inhert an already bound port in this case
391 */
392 if (bp->port) {
393 if (!snum)
394 snum = bp->port;
395 else if (snum != bp->port) {
bb33381d
DB
396 pr_debug("%s: new port %d doesn't match existing port "
397 "%d\n", __func__, snum, bp->port);
8b358056
VY
398 return -EINVAL;
399 }
1da177e4
LT
400 }
401
4548b683 402 if (snum && snum < inet_prot_sock(net) &&
3594698a 403 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1da177e4
LT
404 return -EACCES;
405
4e54064e
VY
406 /* See if the address matches any of the addresses we may have
407 * already bound before checking against other endpoints.
408 */
409 if (sctp_bind_addr_match(bp, addr, sp))
410 return -EINVAL;
411
1da177e4
LT
412 /* Make sure we are allowed to bind here.
413 * The function sctp_get_port_local() does duplicate address
414 * detection.
415 */
2772b495 416 addr->v4.sin_port = htons(snum);
1da177e4 417 if ((ret = sctp_get_port_local(sk, addr))) {
4e54064e 418 return -EADDRINUSE;
1da177e4
LT
419 }
420
421 /* Refresh ephemeral port. */
422 if (!bp->port)
c720c7e8 423 bp->port = inet_sk(sk)->inet_num;
1da177e4 424
559cf710
VY
425 /* Add the address to the bind address list.
426 * Use GFP_ATOMIC since BHs will be disabled.
427 */
133800d1
MRL
428 ret = sctp_add_bind_addr(bp, addr, af->sockaddr_len,
429 SCTP_ADDR_SRC, GFP_ATOMIC);
1da177e4
LT
430
431 /* Copy back into socket for getsockname() use. */
432 if (!ret) {
c720c7e8 433 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
299ee123 434 sp->pf->to_sk_saddr(addr, sk);
1da177e4
LT
435 }
436
437 return ret;
438}
439
440 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
441 *
d808ad9a 442 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
1da177e4 443 * at any one time. If a sender, after sending an ASCONF chunk, decides
d808ad9a 444 * it needs to transfer another ASCONF Chunk, it MUST wait until the
1da177e4 445 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
d808ad9a
YH
446 * subsequent ASCONF. Note this restriction binds each side, so at any
447 * time two ASCONF may be in-transit on any given association (one sent
1da177e4
LT
448 * from each endpoint).
449 */
450static int sctp_send_asconf(struct sctp_association *asoc,
451 struct sctp_chunk *chunk)
452{
55e26eb9 453 struct net *net = sock_net(asoc->base.sk);
1da177e4
LT
454 int retval = 0;
455
456 /* If there is an outstanding ASCONF chunk, queue it for later
457 * transmission.
d808ad9a 458 */
1da177e4 459 if (asoc->addip_last_asconf) {
79af02c2 460 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
d808ad9a 461 goto out;
1da177e4
LT
462 }
463
464 /* Hold the chunk until an ASCONF_ACK is received. */
465 sctp_chunk_hold(chunk);
55e26eb9 466 retval = sctp_primitive_ASCONF(net, asoc, chunk);
1da177e4
LT
467 if (retval)
468 sctp_chunk_free(chunk);
469 else
470 asoc->addip_last_asconf = chunk;
471
472out:
473 return retval;
474}
475
476/* Add a list of addresses as bind addresses to local endpoint or
477 * association.
478 *
479 * Basically run through each address specified in the addrs/addrcnt
480 * array/length pair, determine if it is IPv6 or IPv4 and call
481 * sctp_do_bind() on it.
482 *
483 * If any of them fails, then the operation will be reversed and the
484 * ones that were added will be removed.
485 *
486 * Only sctp_setsockopt_bindx() is supposed to call this function.
487 */
04675210 488static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
489{
490 int cnt;
491 int retval = 0;
492 void *addr_buf;
493 struct sockaddr *sa_addr;
494 struct sctp_af *af;
495
bb33381d
DB
496 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
497 addrs, addrcnt);
1da177e4
LT
498
499 addr_buf = addrs;
500 for (cnt = 0; cnt < addrcnt; cnt++) {
501 /* The list may contain either IPv4 or IPv6 address;
502 * determine the address length for walking thru the list.
503 */
ea110733 504 sa_addr = addr_buf;
1da177e4
LT
505 af = sctp_get_af_specific(sa_addr->sa_family);
506 if (!af) {
507 retval = -EINVAL;
508 goto err_bindx_add;
509 }
510
d808ad9a 511 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
1da177e4
LT
512 af->sockaddr_len);
513
514 addr_buf += af->sockaddr_len;
515
516err_bindx_add:
517 if (retval < 0) {
518 /* Failed. Cleanup the ones that have been added */
519 if (cnt > 0)
520 sctp_bindx_rem(sk, addrs, cnt);
521 return retval;
522 }
523 }
524
525 return retval;
526}
527
528/* Send an ASCONF chunk with Add IP address parameters to all the peers of the
529 * associations that are part of the endpoint indicating that a list of local
530 * addresses are added to the endpoint.
531 *
d808ad9a 532 * If any of the addresses is already in the bind address list of the
1da177e4
LT
533 * association, we do not send the chunk for that association. But it will not
534 * affect other associations.
535 *
536 * Only sctp_setsockopt_bindx() is supposed to call this function.
537 */
d808ad9a 538static int sctp_send_asconf_add_ip(struct sock *sk,
1da177e4
LT
539 struct sockaddr *addrs,
540 int addrcnt)
541{
e1fc3b14 542 struct net *net = sock_net(sk);
1da177e4
LT
543 struct sctp_sock *sp;
544 struct sctp_endpoint *ep;
545 struct sctp_association *asoc;
546 struct sctp_bind_addr *bp;
547 struct sctp_chunk *chunk;
548 struct sctp_sockaddr_entry *laddr;
549 union sctp_addr *addr;
dc022a98 550 union sctp_addr saveaddr;
1da177e4
LT
551 void *addr_buf;
552 struct sctp_af *af;
1da177e4
LT
553 struct list_head *p;
554 int i;
555 int retval = 0;
556
e1fc3b14 557 if (!net->sctp.addip_enable)
1da177e4
LT
558 return retval;
559
560 sp = sctp_sk(sk);
561 ep = sp->ep;
562
bb33381d
DB
563 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
564 __func__, sk, addrs, addrcnt);
1da177e4 565
9dbc15f0 566 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
567 if (!asoc->peer.asconf_capable)
568 continue;
569
570 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
571 continue;
572
573 if (!sctp_state(asoc, ESTABLISHED))
574 continue;
575
576 /* Check if any address in the packed array of addresses is
d808ad9a
YH
577 * in the bind address list of the association. If so,
578 * do not send the asconf chunk to its peer, but continue with
1da177e4
LT
579 * other associations.
580 */
581 addr_buf = addrs;
582 for (i = 0; i < addrcnt; i++) {
ea110733 583 addr = addr_buf;
1da177e4
LT
584 af = sctp_get_af_specific(addr->v4.sin_family);
585 if (!af) {
586 retval = -EINVAL;
587 goto out;
588 }
589
590 if (sctp_assoc_lookup_laddr(asoc, addr))
591 break;
592
593 addr_buf += af->sockaddr_len;
594 }
595 if (i < addrcnt)
596 continue;
597
559cf710
VY
598 /* Use the first valid address in bind addr list of
599 * association as Address Parameter of ASCONF CHUNK.
1da177e4 600 */
1da177e4
LT
601 bp = &asoc->base.bind_addr;
602 p = bp->address_list.next;
603 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
5ae955cf 604 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
1da177e4
LT
605 addrcnt, SCTP_PARAM_ADD_IP);
606 if (!chunk) {
607 retval = -ENOMEM;
608 goto out;
609 }
610
dc022a98
SS
611 /* Add the new addresses to the bind address list with
612 * use_as_src set to 0.
1da177e4 613 */
dc022a98
SS
614 addr_buf = addrs;
615 for (i = 0; i < addrcnt; i++) {
ea110733 616 addr = addr_buf;
dc022a98
SS
617 af = sctp_get_af_specific(addr->v4.sin_family);
618 memcpy(&saveaddr, addr, af->sockaddr_len);
f57d96b2 619 retval = sctp_add_bind_addr(bp, &saveaddr,
133800d1 620 sizeof(saveaddr),
f57d96b2 621 SCTP_ADDR_NEW, GFP_ATOMIC);
dc022a98
SS
622 addr_buf += af->sockaddr_len;
623 }
8a07eb0a
MH
624 if (asoc->src_out_of_asoc_ok) {
625 struct sctp_transport *trans;
626
627 list_for_each_entry(trans,
628 &asoc->peer.transport_addr_list, transports) {
8a07eb0a
MH
629 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
630 2*asoc->pathmtu, 4380));
631 trans->ssthresh = asoc->peer.i.a_rwnd;
632 trans->rto = asoc->rto_initial;
196d6759 633 sctp_max_rto(asoc, trans);
8a07eb0a 634 trans->rtt = trans->srtt = trans->rttvar = 0;
6e91b578 635 /* Clear the source and route cache */
8a07eb0a 636 sctp_transport_route(trans, NULL,
6e91b578 637 sctp_sk(asoc->base.sk));
8a07eb0a
MH
638 }
639 }
640 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
641 }
642
643out:
644 return retval;
645}
646
647/* Remove a list of addresses from bind addresses list. Do not remove the
648 * last address.
649 *
650 * Basically run through each address specified in the addrs/addrcnt
651 * array/length pair, determine if it is IPv6 or IPv4 and call
652 * sctp_del_bind() on it.
653 *
654 * If any of them fails, then the operation will be reversed and the
655 * ones that were removed will be added back.
656 *
657 * At least one address has to be left; if only one address is
658 * available, the operation will return -EBUSY.
659 *
660 * Only sctp_setsockopt_bindx() is supposed to call this function.
661 */
04675210 662static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
1da177e4
LT
663{
664 struct sctp_sock *sp = sctp_sk(sk);
665 struct sctp_endpoint *ep = sp->ep;
666 int cnt;
667 struct sctp_bind_addr *bp = &ep->base.bind_addr;
668 int retval = 0;
1da177e4 669 void *addr_buf;
c9a08505 670 union sctp_addr *sa_addr;
1da177e4
LT
671 struct sctp_af *af;
672
bb33381d
DB
673 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
674 __func__, sk, addrs, addrcnt);
1da177e4
LT
675
676 addr_buf = addrs;
677 for (cnt = 0; cnt < addrcnt; cnt++) {
678 /* If the bind address list is empty or if there is only one
679 * bind address, there is nothing more to be removed (we need
680 * at least one address here).
681 */
682 if (list_empty(&bp->address_list) ||
683 (sctp_list_single_entry(&bp->address_list))) {
684 retval = -EBUSY;
685 goto err_bindx_rem;
686 }
687
ea110733 688 sa_addr = addr_buf;
c9a08505 689 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1da177e4
LT
690 if (!af) {
691 retval = -EINVAL;
692 goto err_bindx_rem;
693 }
0304ff8a
PG
694
695 if (!af->addr_valid(sa_addr, sp, NULL)) {
696 retval = -EADDRNOTAVAIL;
697 goto err_bindx_rem;
698 }
699
ee9cbaca
VY
700 if (sa_addr->v4.sin_port &&
701 sa_addr->v4.sin_port != htons(bp->port)) {
1da177e4
LT
702 retval = -EINVAL;
703 goto err_bindx_rem;
704 }
705
ee9cbaca
VY
706 if (!sa_addr->v4.sin_port)
707 sa_addr->v4.sin_port = htons(bp->port);
708
1da177e4
LT
709 /* FIXME - There is probably a need to check if sk->sk_saddr and
710 * sk->sk_rcv_addr are currently set to one of the addresses to
711 * be removed. This is something which needs to be looked into
712 * when we are fixing the outstanding issues with multi-homing
713 * socket routing and failover schemes. Refer to comments in
714 * sctp_do_bind(). -daisy
715 */
0ed90fb0 716 retval = sctp_del_bind_addr(bp, sa_addr);
1da177e4
LT
717
718 addr_buf += af->sockaddr_len;
719err_bindx_rem:
720 if (retval < 0) {
721 /* Failed. Add the ones that has been removed back */
722 if (cnt > 0)
723 sctp_bindx_add(sk, addrs, cnt);
724 return retval;
725 }
726 }
727
728 return retval;
729}
730
731/* Send an ASCONF chunk with Delete IP address parameters to all the peers of
732 * the associations that are part of the endpoint indicating that a list of
733 * local addresses are removed from the endpoint.
734 *
d808ad9a 735 * If any of the addresses is already in the bind address list of the
1da177e4
LT
736 * association, we do not send the chunk for that association. But it will not
737 * affect other associations.
738 *
739 * Only sctp_setsockopt_bindx() is supposed to call this function.
740 */
741static int sctp_send_asconf_del_ip(struct sock *sk,
742 struct sockaddr *addrs,
743 int addrcnt)
744{
e1fc3b14 745 struct net *net = sock_net(sk);
1da177e4
LT
746 struct sctp_sock *sp;
747 struct sctp_endpoint *ep;
748 struct sctp_association *asoc;
dc022a98 749 struct sctp_transport *transport;
1da177e4
LT
750 struct sctp_bind_addr *bp;
751 struct sctp_chunk *chunk;
752 union sctp_addr *laddr;
753 void *addr_buf;
754 struct sctp_af *af;
dc022a98 755 struct sctp_sockaddr_entry *saddr;
1da177e4
LT
756 int i;
757 int retval = 0;
8a07eb0a 758 int stored = 0;
1da177e4 759
8a07eb0a 760 chunk = NULL;
e1fc3b14 761 if (!net->sctp.addip_enable)
1da177e4
LT
762 return retval;
763
764 sp = sctp_sk(sk);
765 ep = sp->ep;
766
bb33381d
DB
767 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
768 __func__, sk, addrs, addrcnt);
1da177e4 769
9dbc15f0 770 list_for_each_entry(asoc, &ep->asocs, asocs) {
1da177e4
LT
771
772 if (!asoc->peer.asconf_capable)
773 continue;
774
775 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
776 continue;
777
778 if (!sctp_state(asoc, ESTABLISHED))
779 continue;
780
781 /* Check if any address in the packed array of addresses is
d808ad9a 782 * not present in the bind address list of the association.
1da177e4
LT
783 * If so, do not send the asconf chunk to its peer, but
784 * continue with other associations.
785 */
786 addr_buf = addrs;
787 for (i = 0; i < addrcnt; i++) {
ea110733 788 laddr = addr_buf;
1da177e4
LT
789 af = sctp_get_af_specific(laddr->v4.sin_family);
790 if (!af) {
791 retval = -EINVAL;
792 goto out;
793 }
794
795 if (!sctp_assoc_lookup_laddr(asoc, laddr))
796 break;
797
798 addr_buf += af->sockaddr_len;
799 }
800 if (i < addrcnt)
801 continue;
802
803 /* Find one address in the association's bind address list
804 * that is not in the packed array of addresses. This is to
805 * make sure that we do not delete all the addresses in the
806 * association.
807 */
1da177e4
LT
808 bp = &asoc->base.bind_addr;
809 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
810 addrcnt, sp);
8a07eb0a
MH
811 if ((laddr == NULL) && (addrcnt == 1)) {
812 if (asoc->asconf_addr_del_pending)
813 continue;
814 asoc->asconf_addr_del_pending =
815 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
6d65e5ee
MH
816 if (asoc->asconf_addr_del_pending == NULL) {
817 retval = -ENOMEM;
818 goto out;
819 }
8a07eb0a
MH
820 asoc->asconf_addr_del_pending->sa.sa_family =
821 addrs->sa_family;
822 asoc->asconf_addr_del_pending->v4.sin_port =
823 htons(bp->port);
824 if (addrs->sa_family == AF_INET) {
825 struct sockaddr_in *sin;
826
827 sin = (struct sockaddr_in *)addrs;
828 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
829 } else if (addrs->sa_family == AF_INET6) {
830 struct sockaddr_in6 *sin6;
831
832 sin6 = (struct sockaddr_in6 *)addrs;
4e3fd7a0 833 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
8a07eb0a 834 }
bb33381d
DB
835
836 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
837 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
838 asoc->asconf_addr_del_pending);
839
8a07eb0a
MH
840 asoc->src_out_of_asoc_ok = 1;
841 stored = 1;
842 goto skip_mkasconf;
843 }
1da177e4 844
88362ad8
DB
845 if (laddr == NULL)
846 return -EINVAL;
847
559cf710
VY
848 /* We do not need RCU protection throughout this loop
849 * because this is done under a socket lock from the
850 * setsockopt call.
851 */
1da177e4
LT
852 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
853 SCTP_PARAM_DEL_IP);
854 if (!chunk) {
855 retval = -ENOMEM;
856 goto out;
857 }
858
8a07eb0a 859skip_mkasconf:
dc022a98
SS
860 /* Reset use_as_src flag for the addresses in the bind address
861 * list that are to be deleted.
862 */
dc022a98
SS
863 addr_buf = addrs;
864 for (i = 0; i < addrcnt; i++) {
ea110733 865 laddr = addr_buf;
dc022a98 866 af = sctp_get_af_specific(laddr->v4.sin_family);
559cf710 867 list_for_each_entry(saddr, &bp->address_list, list) {
5f242a13 868 if (sctp_cmp_addr_exact(&saddr->a, laddr))
f57d96b2 869 saddr->state = SCTP_ADDR_DEL;
dc022a98
SS
870 }
871 addr_buf += af->sockaddr_len;
872 }
1da177e4 873
dc022a98
SS
874 /* Update the route and saddr entries for all the transports
875 * as some of the addresses in the bind address list are
876 * about to be deleted and cannot be used as source addresses.
1da177e4 877 */
9dbc15f0
RD
878 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
879 transports) {
dc022a98
SS
880 sctp_transport_route(transport, NULL,
881 sctp_sk(asoc->base.sk));
882 }
883
8a07eb0a
MH
884 if (stored)
885 /* We don't need to transmit ASCONF */
886 continue;
dc022a98 887 retval = sctp_send_asconf(asoc, chunk);
1da177e4
LT
888 }
889out:
890 return retval;
891}
892
9f7d653b
MH
893/* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
894int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
895{
896 struct sock *sk = sctp_opt2sk(sp);
897 union sctp_addr *addr;
898 struct sctp_af *af;
899
900 /* It is safe to write port space in caller. */
901 addr = &addrw->a;
902 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
903 af = sctp_get_af_specific(addr->sa.sa_family);
904 if (!af)
905 return -EINVAL;
906 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
907 return -EINVAL;
908
909 if (addrw->state == SCTP_ADDR_NEW)
910 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
911 else
912 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
913}
914
1da177e4
LT
915/* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
916 *
917 * API 8.1
918 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
919 * int flags);
920 *
921 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
922 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
923 * or IPv6 addresses.
924 *
925 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
926 * Section 3.1.2 for this usage.
927 *
928 * addrs is a pointer to an array of one or more socket addresses. Each
929 * address is contained in its appropriate structure (i.e. struct
930 * sockaddr_in or struct sockaddr_in6) the family of the address type
23c435f7 931 * must be used to distinguish the address length (note that this
1da177e4
LT
932 * representation is termed a "packed array" of addresses). The caller
933 * specifies the number of addresses in the array with addrcnt.
934 *
935 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
936 * -1, and sets errno to the appropriate error code.
937 *
938 * For SCTP, the port given in each socket address must be the same, or
939 * sctp_bindx() will fail, setting errno to EINVAL.
940 *
941 * The flags parameter is formed from the bitwise OR of zero or more of
942 * the following currently defined flags:
943 *
944 * SCTP_BINDX_ADD_ADDR
945 *
946 * SCTP_BINDX_REM_ADDR
947 *
948 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
949 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
950 * addresses from the association. The two flags are mutually exclusive;
951 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
952 * not remove all addresses from an association; sctp_bindx() will
953 * reject such an attempt with EINVAL.
954 *
955 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
956 * additional addresses with an endpoint after calling bind(). Or use
957 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
958 * socket is associated with so that no new association accepted will be
959 * associated with those addresses. If the endpoint supports dynamic
960 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
961 * endpoint to send the appropriate message to the peer to change the
962 * peers address lists.
963 *
964 * Adding and removing addresses from a connected association is
965 * optional functionality. Implementations that do not support this
966 * functionality should return EOPNOTSUPP.
967 *
968 * Basically do nothing but copying the addresses from user to kernel
969 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
3f7a87d2
FF
970 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
971 * from userspace.
1da177e4 972 *
1da177e4
LT
973 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
974 * it.
975 *
976 * sk The sk of the socket
977 * addrs The pointer to the addresses in user land
978 * addrssize Size of the addrs buffer
979 * op Operation to perform (add or remove, see the flags of
980 * sctp_bindx)
981 *
982 * Returns 0 if ok, <0 errno code on error.
983 */
26ac8e5f 984static int sctp_setsockopt_bindx(struct sock *sk,
dda91928
DB
985 struct sockaddr __user *addrs,
986 int addrs_size, int op)
1da177e4
LT
987{
988 struct sockaddr *kaddrs;
989 int err;
990 int addrcnt = 0;
991 int walk_size = 0;
992 struct sockaddr *sa_addr;
993 void *addr_buf;
994 struct sctp_af *af;
995
bb33381d
DB
996 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
997 __func__, sk, addrs, addrs_size, op);
1da177e4
LT
998
999 if (unlikely(addrs_size <= 0))
1000 return -EINVAL;
1001
c981f254
AV
1002 kaddrs = vmemdup_user(addrs, addrs_size);
1003 if (unlikely(IS_ERR(kaddrs)))
1004 return PTR_ERR(kaddrs);
1da177e4 1005
d808ad9a 1006 /* Walk through the addrs buffer and count the number of addresses. */
1da177e4
LT
1007 addr_buf = kaddrs;
1008 while (walk_size < addrs_size) {
d7e0d19a 1009 if (walk_size + sizeof(sa_family_t) > addrs_size) {
c981f254 1010 kvfree(kaddrs);
d7e0d19a
DR
1011 return -EINVAL;
1012 }
1013
ea110733 1014 sa_addr = addr_buf;
1da177e4
LT
1015 af = sctp_get_af_specific(sa_addr->sa_family);
1016
1017 /* If the address family is not supported or if this address
1018 * causes the address buffer to overflow return EINVAL.
d808ad9a 1019 */
1da177e4 1020 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
c981f254 1021 kvfree(kaddrs);
1da177e4
LT
1022 return -EINVAL;
1023 }
1024 addrcnt++;
1025 addr_buf += af->sockaddr_len;
1026 walk_size += af->sockaddr_len;
1027 }
1028
1029 /* Do the work. */
1030 switch (op) {
1031 case SCTP_BINDX_ADD_ADDR:
2277c7cd
RH
1032 /* Allow security module to validate bindx addresses. */
1033 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_BINDX_ADD,
1034 (struct sockaddr *)kaddrs,
1035 addrs_size);
1036 if (err)
1037 goto out;
1da177e4
LT
1038 err = sctp_bindx_add(sk, kaddrs, addrcnt);
1039 if (err)
1040 goto out;
1041 err = sctp_send_asconf_add_ip(sk, kaddrs, addrcnt);
1042 break;
1043
1044 case SCTP_BINDX_REM_ADDR:
1045 err = sctp_bindx_rem(sk, kaddrs, addrcnt);
1046 if (err)
1047 goto out;
1048 err = sctp_send_asconf_del_ip(sk, kaddrs, addrcnt);
1049 break;
1050
1051 default:
1052 err = -EINVAL;
1053 break;
3ff50b79 1054 }
1da177e4
LT
1055
1056out:
c981f254 1057 kvfree(kaddrs);
1da177e4
LT
1058
1059 return err;
1060}
1061
3f7a87d2
FF
1062/* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1063 *
1064 * Common routine for handling connect() and sctp_connectx().
1065 * Connect will come in with just a single address.
1066 */
26ac8e5f 1067static int __sctp_connect(struct sock *sk,
3f7a87d2 1068 struct sockaddr *kaddrs,
644fbdea 1069 int addrs_size, int flags,
88a0a948 1070 sctp_assoc_t *assoc_id)
3f7a87d2 1071{
55e26eb9 1072 struct net *net = sock_net(sk);
3f7a87d2
FF
1073 struct sctp_sock *sp;
1074 struct sctp_endpoint *ep;
1075 struct sctp_association *asoc = NULL;
1076 struct sctp_association *asoc2;
1077 struct sctp_transport *transport;
1078 union sctp_addr to;
1c662018 1079 enum sctp_scope scope;
3f7a87d2
FF
1080 long timeo;
1081 int err = 0;
1082 int addrcnt = 0;
1083 int walk_size = 0;
e4d1feab 1084 union sctp_addr *sa_addr = NULL;
3f7a87d2 1085 void *addr_buf;
16d00fb7 1086 unsigned short port;
3f7a87d2
FF
1087
1088 sp = sctp_sk(sk);
1089 ep = sp->ep;
1090
1091 /* connect() cannot be done on a socket that is already in ESTABLISHED
1092 * state - UDP-style peeled off socket or a TCP-style socket that
1093 * is already connected.
1094 * It cannot be done even on a TCP-style listening socket.
1095 */
e5b13f34 1096 if (sctp_sstate(sk, ESTABLISHED) || sctp_sstate(sk, CLOSING) ||
3f7a87d2
FF
1097 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))) {
1098 err = -EISCONN;
1099 goto out_free;
1100 }
1101
1102 /* Walk through the addrs buffer and count the number of addresses. */
1103 addr_buf = kaddrs;
1104 while (walk_size < addrs_size) {
299ee123
JG
1105 struct sctp_af *af;
1106
d7e0d19a
DR
1107 if (walk_size + sizeof(sa_family_t) > addrs_size) {
1108 err = -EINVAL;
1109 goto out_free;
1110 }
1111
ea110733 1112 sa_addr = addr_buf;
4bdf4b5f 1113 af = sctp_get_af_specific(sa_addr->sa.sa_family);
3f7a87d2
FF
1114
1115 /* If the address family is not supported or if this address
1116 * causes the address buffer to overflow return EINVAL.
1117 */
1118 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
1119 err = -EINVAL;
1120 goto out_free;
1121 }
1122
d7e0d19a
DR
1123 port = ntohs(sa_addr->v4.sin_port);
1124
e4d1feab
VY
1125 /* Save current address so we can work with it */
1126 memcpy(&to, sa_addr, af->sockaddr_len);
1127
1128 err = sctp_verify_addr(sk, &to, af->sockaddr_len);
3f7a87d2
FF
1129 if (err)
1130 goto out_free;
1131
16d00fb7
VY
1132 /* Make sure the destination port is correctly set
1133 * in all addresses.
1134 */
524fba6c
WY
1135 if (asoc && asoc->peer.port && asoc->peer.port != port) {
1136 err = -EINVAL;
16d00fb7 1137 goto out_free;
524fba6c 1138 }
3f7a87d2
FF
1139
1140 /* Check if there already is a matching association on the
1141 * endpoint (other than the one created here).
1142 */
e4d1feab 1143 asoc2 = sctp_endpoint_lookup_assoc(ep, &to, &transport);
3f7a87d2
FF
1144 if (asoc2 && asoc2 != asoc) {
1145 if (asoc2->state >= SCTP_STATE_ESTABLISHED)
1146 err = -EISCONN;
1147 else
1148 err = -EALREADY;
1149 goto out_free;
1150 }
1151
1152 /* If we could not find a matching association on the endpoint,
1153 * make sure that there is no peeled-off association matching
1154 * the peer address even on another socket.
1155 */
e4d1feab 1156 if (sctp_endpoint_is_peeled_off(ep, &to)) {
3f7a87d2
FF
1157 err = -EADDRNOTAVAIL;
1158 goto out_free;
1159 }
1160
1161 if (!asoc) {
1162 /* If a bind() or sctp_bindx() is not called prior to
1163 * an sctp_connectx() call, the system picks an
1164 * ephemeral port and will choose an address set
1165 * equivalent to binding with a wildcard address.
1166 */
1167 if (!ep->base.bind_addr.port) {
1168 if (sctp_autobind(sk)) {
1169 err = -EAGAIN;
1170 goto out_free;
1171 }
64a0c1c8
ISJ
1172 } else {
1173 /*
d808ad9a
YH
1174 * If an unprivileged user inherits a 1-many
1175 * style socket with open associations on a
1176 * privileged port, it MAY be permitted to
1177 * accept new associations, but it SHOULD NOT
64a0c1c8
ISJ
1178 * be permitted to open new associations.
1179 */
4548b683
KJ
1180 if (ep->base.bind_addr.port <
1181 inet_prot_sock(net) &&
1182 !ns_capable(net->user_ns,
1183 CAP_NET_BIND_SERVICE)) {
64a0c1c8
ISJ
1184 err = -EACCES;
1185 goto out_free;
1186 }
3f7a87d2
FF
1187 }
1188
e4d1feab 1189 scope = sctp_scope(&to);
3f7a87d2
FF
1190 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1191 if (!asoc) {
1192 err = -ENOMEM;
1193 goto out_free;
1194 }
409b95af
VY
1195
1196 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope,
1197 GFP_KERNEL);
1198 if (err < 0) {
1199 goto out_free;
1200 }
1201
3f7a87d2
FF
1202 }
1203
1204 /* Prime the peer's transport structures. */
e4d1feab 1205 transport = sctp_assoc_add_peer(asoc, &to, GFP_KERNEL,
3f7a87d2
FF
1206 SCTP_UNKNOWN);
1207 if (!transport) {
1208 err = -ENOMEM;
1209 goto out_free;
1210 }
1211
1212 addrcnt++;
1213 addr_buf += af->sockaddr_len;
1214 walk_size += af->sockaddr_len;
1215 }
1216
c6ba68a2
VY
1217 /* In case the user of sctp_connectx() wants an association
1218 * id back, assign one now.
1219 */
1220 if (assoc_id) {
1221 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1222 if (err < 0)
1223 goto out_free;
1224 }
1225
55e26eb9 1226 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
3f7a87d2
FF
1227 if (err < 0) {
1228 goto out_free;
1229 }
1230
1231 /* Initialize sk's dport and daddr for getpeername() */
c720c7e8 1232 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
299ee123 1233 sp->pf->to_sk_daddr(sa_addr, sk);
8de8c873 1234 sk->sk_err = 0;
3f7a87d2 1235
644fbdea 1236 timeo = sock_sndtimeo(sk, flags & O_NONBLOCK);
f50f95ca 1237
7233bc84 1238 if (assoc_id)
88a0a948 1239 *assoc_id = asoc->assoc_id;
2277c7cd 1240
7233bc84
MRL
1241 err = sctp_wait_for_connect(asoc, &timeo);
1242 /* Note: the asoc may be freed after the return of
1243 * sctp_wait_for_connect.
1244 */
3f7a87d2
FF
1245
1246 /* Don't free association on exit. */
1247 asoc = NULL;
1248
1249out_free:
bb33381d
DB
1250 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1251 __func__, asoc, kaddrs, err);
3f7a87d2 1252
2eebc1e1
NH
1253 if (asoc) {
1254 /* sctp_primitive_ASSOCIATE may have added this association
1255 * To the hash table, try to unhash it, just in case, its a noop
1256 * if it wasn't hashed so we're safe
1257 */
3f7a87d2 1258 sctp_association_free(asoc);
2eebc1e1 1259 }
3f7a87d2
FF
1260 return err;
1261}
1262
1263/* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1264 *
1265 * API 8.9
88a0a948
VY
1266 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1267 * sctp_assoc_t *asoc);
3f7a87d2
FF
1268 *
1269 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1270 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1271 * or IPv6 addresses.
1272 *
1273 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1274 * Section 3.1.2 for this usage.
1275 *
1276 * addrs is a pointer to an array of one or more socket addresses. Each
1277 * address is contained in its appropriate structure (i.e. struct
1278 * sockaddr_in or struct sockaddr_in6) the family of the address type
1279 * must be used to distengish the address length (note that this
1280 * representation is termed a "packed array" of addresses). The caller
1281 * specifies the number of addresses in the array with addrcnt.
1282 *
88a0a948
VY
1283 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1284 * the association id of the new association. On failure, sctp_connectx()
1285 * returns -1, and sets errno to the appropriate error code. The assoc_id
1286 * is not touched by the kernel.
3f7a87d2
FF
1287 *
1288 * For SCTP, the port given in each socket address must be the same, or
1289 * sctp_connectx() will fail, setting errno to EINVAL.
1290 *
1291 * An application can use sctp_connectx to initiate an association with
1292 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1293 * allows a caller to specify multiple addresses at which a peer can be
1294 * reached. The way the SCTP stack uses the list of addresses to set up
25985edc 1295 * the association is implementation dependent. This function only
3f7a87d2
FF
1296 * specifies that the stack will try to make use of all the addresses in
1297 * the list when needed.
1298 *
1299 * Note that the list of addresses passed in is only used for setting up
1300 * the association. It does not necessarily equal the set of addresses
1301 * the peer uses for the resulting association. If the caller wants to
1302 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1303 * retrieve them after the association has been set up.
1304 *
1305 * Basically do nothing but copying the addresses from user to kernel
1306 * land and invoking either sctp_connectx(). This is used for tunneling
1307 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1308 *
3f7a87d2
FF
1309 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1310 * it.
1311 *
1312 * sk The sk of the socket
1313 * addrs The pointer to the addresses in user land
1314 * addrssize Size of the addrs buffer
1315 *
88a0a948 1316 * Returns >=0 if ok, <0 errno code on error.
3f7a87d2 1317 */
26ac8e5f 1318static int __sctp_setsockopt_connectx(struct sock *sk,
3f7a87d2 1319 struct sockaddr __user *addrs,
88a0a948
VY
1320 int addrs_size,
1321 sctp_assoc_t *assoc_id)
3f7a87d2 1322{
3f7a87d2 1323 struct sockaddr *kaddrs;
644fbdea 1324 int err = 0, flags = 0;
3f7a87d2 1325
bb33381d
DB
1326 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
1327 __func__, sk, addrs, addrs_size);
3f7a87d2
FF
1328
1329 if (unlikely(addrs_size <= 0))
1330 return -EINVAL;
1331
c981f254
AV
1332 kaddrs = vmemdup_user(addrs, addrs_size);
1333 if (unlikely(IS_ERR(kaddrs)))
1334 return PTR_ERR(kaddrs);
3f7a87d2 1335
2277c7cd
RH
1336 /* Allow security module to validate connectx addresses. */
1337 err = security_sctp_bind_connect(sk, SCTP_SOCKOPT_CONNECTX,
1338 (struct sockaddr *)kaddrs,
1339 addrs_size);
1340 if (err)
1341 goto out_free;
1342
644fbdea
XL
1343 /* in-kernel sockets don't generally have a file allocated to them
1344 * if all they do is call sock_create_kern().
1345 */
1346 if (sk->sk_socket->file)
1347 flags = sk->sk_socket->file->f_flags;
1348
1349 err = __sctp_connect(sk, kaddrs, addrs_size, flags, assoc_id);
2277c7cd
RH
1350
1351out_free:
c981f254 1352 kvfree(kaddrs);
88a0a948 1353
3f7a87d2
FF
1354 return err;
1355}
1356
88a0a948
VY
1357/*
1358 * This is an older interface. It's kept for backward compatibility
1359 * to the option that doesn't provide association id.
1360 */
26ac8e5f 1361static int sctp_setsockopt_connectx_old(struct sock *sk,
dda91928
DB
1362 struct sockaddr __user *addrs,
1363 int addrs_size)
88a0a948
VY
1364{
1365 return __sctp_setsockopt_connectx(sk, addrs, addrs_size, NULL);
1366}
1367
1368/*
1369 * New interface for the API. The since the API is done with a socket
1370 * option, to make it simple we feed back the association id is as a return
1371 * indication to the call. Error is always negative and association id is
1372 * always positive.
1373 */
26ac8e5f 1374static int sctp_setsockopt_connectx(struct sock *sk,
dda91928
DB
1375 struct sockaddr __user *addrs,
1376 int addrs_size)
88a0a948
VY
1377{
1378 sctp_assoc_t assoc_id = 0;
1379 int err = 0;
1380
1381 err = __sctp_setsockopt_connectx(sk, addrs, addrs_size, &assoc_id);
1382
1383 if (err)
1384 return err;
1385 else
1386 return assoc_id;
1387}
1388
c6ba68a2 1389/*
f9c67811
VY
1390 * New (hopefully final) interface for the API.
1391 * We use the sctp_getaddrs_old structure so that use-space library
ffd59393 1392 * can avoid any unnecessary allocations. The only different part
f9c67811 1393 * is that we store the actual length of the address buffer into the
ffd59393 1394 * addrs_num structure member. That way we can re-use the existing
f9c67811 1395 * code.
c6ba68a2 1396 */
ffd59393
DB
1397#ifdef CONFIG_COMPAT
1398struct compat_sctp_getaddrs_old {
1399 sctp_assoc_t assoc_id;
1400 s32 addr_num;
1401 compat_uptr_t addrs; /* struct sockaddr * */
1402};
1403#endif
1404
26ac8e5f 1405static int sctp_getsockopt_connectx3(struct sock *sk, int len,
dda91928
DB
1406 char __user *optval,
1407 int __user *optlen)
c6ba68a2 1408{
f9c67811 1409 struct sctp_getaddrs_old param;
c6ba68a2
VY
1410 sctp_assoc_t assoc_id = 0;
1411 int err = 0;
1412
ffd59393 1413#ifdef CONFIG_COMPAT
96c0e0a9 1414 if (in_compat_syscall()) {
ffd59393 1415 struct compat_sctp_getaddrs_old param32;
c6ba68a2 1416
ffd59393
DB
1417 if (len < sizeof(param32))
1418 return -EINVAL;
1419 if (copy_from_user(&param32, optval, sizeof(param32)))
1420 return -EFAULT;
f9c67811 1421
ffd59393
DB
1422 param.assoc_id = param32.assoc_id;
1423 param.addr_num = param32.addr_num;
1424 param.addrs = compat_ptr(param32.addrs);
1425 } else
1426#endif
1427 {
1428 if (len < sizeof(param))
1429 return -EINVAL;
1430 if (copy_from_user(&param, optval, sizeof(param)))
1431 return -EFAULT;
1432 }
c6ba68a2 1433
ffd59393
DB
1434 err = __sctp_setsockopt_connectx(sk, (struct sockaddr __user *)
1435 param.addrs, param.addr_num,
1436 &assoc_id);
c6ba68a2
VY
1437 if (err == 0 || err == -EINPROGRESS) {
1438 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1439 return -EFAULT;
1440 if (put_user(sizeof(assoc_id), optlen))
1441 return -EFAULT;
1442 }
1443
1444 return err;
1445}
1446
1da177e4
LT
1447/* API 3.1.4 close() - UDP Style Syntax
1448 * Applications use close() to perform graceful shutdown (as described in
1449 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1450 * by a UDP-style socket.
1451 *
1452 * The syntax is
1453 *
1454 * ret = close(int sd);
1455 *
1456 * sd - the socket descriptor of the associations to be closed.
1457 *
1458 * To gracefully shutdown a specific association represented by the
1459 * UDP-style socket, an application should use the sendmsg() call,
1460 * passing no user data, but including the appropriate flag in the
1461 * ancillary data (see Section xxxx).
1462 *
1463 * If sd in the close() call is a branched-off socket representing only
1464 * one association, the shutdown is performed on that association only.
1465 *
1466 * 4.1.6 close() - TCP Style Syntax
1467 *
1468 * Applications use close() to gracefully close down an association.
1469 *
1470 * The syntax is:
1471 *
1472 * int close(int sd);
1473 *
1474 * sd - the socket descriptor of the association to be closed.
1475 *
1476 * After an application calls close() on a socket descriptor, no further
1477 * socket operations will succeed on that descriptor.
1478 *
1479 * API 7.1.4 SO_LINGER
1480 *
1481 * An application using the TCP-style socket can use this option to
1482 * perform the SCTP ABORT primitive. The linger option structure is:
1483 *
1484 * struct linger {
1485 * int l_onoff; // option on/off
1486 * int l_linger; // linger time
1487 * };
1488 *
1489 * To enable the option, set l_onoff to 1. If the l_linger value is set
1490 * to 0, calling close() is the same as the ABORT primitive. If the
1491 * value is set to a negative value, the setsockopt() call will return
1492 * an error. If the value is set to a positive value linger_time, the
1493 * close() can be blocked for at most linger_time ms. If the graceful
1494 * shutdown phase does not finish during this period, close() will
1495 * return but the graceful shutdown phase continues in the system.
1496 */
dda91928 1497static void sctp_close(struct sock *sk, long timeout)
1da177e4 1498{
55e26eb9 1499 struct net *net = sock_net(sk);
1da177e4
LT
1500 struct sctp_endpoint *ep;
1501 struct sctp_association *asoc;
1502 struct list_head *pos, *temp;
cd4fcc70 1503 unsigned int data_was_unread;
1da177e4 1504
bb33381d 1505 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1da177e4 1506
6dfe4b97 1507 lock_sock_nested(sk, SINGLE_DEPTH_NESTING);
1da177e4 1508 sk->sk_shutdown = SHUTDOWN_MASK;
cbabf463 1509 inet_sk_set_state(sk, SCTP_SS_CLOSING);
1da177e4
LT
1510
1511 ep = sctp_sk(sk)->ep;
1512
cd4fcc70
TG
1513 /* Clean up any skbs sitting on the receive queue. */
1514 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1515 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1516
61c9fed4 1517 /* Walk all associations on an endpoint. */
1da177e4
LT
1518 list_for_each_safe(pos, temp, &ep->asocs) {
1519 asoc = list_entry(pos, struct sctp_association, asocs);
1520
1521 if (sctp_style(sk, TCP)) {
1522 /* A closed association can still be in the list if
1523 * it belongs to a TCP-style listening socket that is
1524 * not yet accepted. If so, free it. If not, send an
1525 * ABORT or SHUTDOWN based on the linger options.
1526 */
1527 if (sctp_state(asoc, CLOSED)) {
1da177e4 1528 sctp_association_free(asoc);
b89498a1
VY
1529 continue;
1530 }
1531 }
1da177e4 1532
cd4fcc70
TG
1533 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1534 !skb_queue_empty(&asoc->ulpq.reasm) ||
13228238 1535 !skb_queue_empty(&asoc->ulpq.reasm_uo) ||
cd4fcc70 1536 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
b9ac8672
SS
1537 struct sctp_chunk *chunk;
1538
1539 chunk = sctp_make_abort_user(asoc, NULL, 0);
068d8bd3 1540 sctp_primitive_ABORT(net, asoc, chunk);
b9ac8672 1541 } else
55e26eb9 1542 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
1543 }
1544
1da177e4
LT
1545 /* On a TCP-style socket, block for at most linger_time if set. */
1546 if (sctp_style(sk, TCP) && timeout)
1547 sctp_wait_for_close(sk, timeout);
1548
1549 /* This will run the backlog queue. */
048ed4b6 1550 release_sock(sk);
1da177e4
LT
1551
1552 /* Supposedly, no process has access to the socket, but
1553 * the net layers still may.
2d45a02d
MRL
1554 * Also, sctp_destroy_sock() needs to be called with addr_wq_lock
1555 * held and that should be grabbed before socket lock.
1da177e4 1556 */
2d45a02d 1557 spin_lock_bh(&net->sctp.addr_wq_lock);
6dfe4b97 1558 bh_lock_sock_nested(sk);
1da177e4
LT
1559
1560 /* Hold the sock, since sk_common_release() will put sock_put()
1561 * and we have just a little more cleanup.
1562 */
1563 sock_hold(sk);
1564 sk_common_release(sk);
1565
5bc1d1b4 1566 bh_unlock_sock(sk);
2d45a02d 1567 spin_unlock_bh(&net->sctp.addr_wq_lock);
1da177e4
LT
1568
1569 sock_put(sk);
1570
1571 SCTP_DBG_OBJCNT_DEC(sock);
1572}
1573
1574/* Handle EPIPE error. */
1575static int sctp_error(struct sock *sk, int flags, int err)
1576{
1577 if (err == -EPIPE)
1578 err = sock_error(sk) ? : -EPIPE;
1579 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1580 send_sig(SIGPIPE, current, 0);
1581 return err;
1582}
1583
1584/* API 3.1.3 sendmsg() - UDP Style Syntax
1585 *
1586 * An application uses sendmsg() and recvmsg() calls to transmit data to
1587 * and receive data from its peer.
1588 *
1589 * ssize_t sendmsg(int socket, const struct msghdr *message,
1590 * int flags);
1591 *
1592 * socket - the socket descriptor of the endpoint.
1593 * message - pointer to the msghdr structure which contains a single
1594 * user message and possibly some ancillary data.
1595 *
1596 * See Section 5 for complete description of the data
1597 * structures.
1598 *
1599 * flags - flags sent or received with the user message, see Section
1600 * 5 for complete description of the flags.
1601 *
1602 * Note: This function could use a rewrite especially when explicit
1603 * connect support comes in.
1604 */
1605/* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1606
a05437ac
XL
1607static int sctp_msghdr_parse(const struct msghdr *msg,
1608 struct sctp_cmsgs *cmsgs);
1da177e4 1609
204f817f
XL
1610static int sctp_sendmsg_parse(struct sock *sk, struct sctp_cmsgs *cmsgs,
1611 struct sctp_sndrcvinfo *srinfo,
1612 const struct msghdr *msg, size_t msg_len)
1613{
1614 __u16 sflags;
1615 int err;
1616
1617 if (sctp_sstate(sk, LISTENING) && sctp_style(sk, TCP))
1618 return -EPIPE;
1619
1620 if (msg_len > sk->sk_sndbuf)
1621 return -EMSGSIZE;
1622
1623 memset(cmsgs, 0, sizeof(*cmsgs));
1624 err = sctp_msghdr_parse(msg, cmsgs);
1625 if (err) {
1626 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1627 return err;
1628 }
1629
1630 memset(srinfo, 0, sizeof(*srinfo));
1631 if (cmsgs->srinfo) {
1632 srinfo->sinfo_stream = cmsgs->srinfo->sinfo_stream;
1633 srinfo->sinfo_flags = cmsgs->srinfo->sinfo_flags;
1634 srinfo->sinfo_ppid = cmsgs->srinfo->sinfo_ppid;
1635 srinfo->sinfo_context = cmsgs->srinfo->sinfo_context;
1636 srinfo->sinfo_assoc_id = cmsgs->srinfo->sinfo_assoc_id;
1637 srinfo->sinfo_timetolive = cmsgs->srinfo->sinfo_timetolive;
1638 }
1639
1640 if (cmsgs->sinfo) {
1641 srinfo->sinfo_stream = cmsgs->sinfo->snd_sid;
1642 srinfo->sinfo_flags = cmsgs->sinfo->snd_flags;
1643 srinfo->sinfo_ppid = cmsgs->sinfo->snd_ppid;
1644 srinfo->sinfo_context = cmsgs->sinfo->snd_context;
1645 srinfo->sinfo_assoc_id = cmsgs->sinfo->snd_assoc_id;
1646 }
1647
ed63afb8
XL
1648 if (cmsgs->prinfo) {
1649 srinfo->sinfo_timetolive = cmsgs->prinfo->pr_value;
1650 SCTP_PR_SET_POLICY(srinfo->sinfo_flags,
1651 cmsgs->prinfo->pr_policy);
1652 }
1653
204f817f
XL
1654 sflags = srinfo->sinfo_flags;
1655 if (!sflags && msg_len)
1656 return 0;
1657
1658 if (sctp_style(sk, TCP) && (sflags & (SCTP_EOF | SCTP_ABORT)))
1659 return -EINVAL;
1660
1661 if (((sflags & SCTP_EOF) && msg_len > 0) ||
1662 (!(sflags & (SCTP_EOF | SCTP_ABORT)) && msg_len == 0))
1663 return -EINVAL;
1664
1665 if ((sflags & SCTP_ADDR_OVER) && !msg->msg_name)
1666 return -EINVAL;
1667
1668 return 0;
1669}
1670
2bfd80f9
XL
1671static int sctp_sendmsg_new_asoc(struct sock *sk, __u16 sflags,
1672 struct sctp_cmsgs *cmsgs,
1673 union sctp_addr *daddr,
1674 struct sctp_transport **tp)
1675{
1676 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
1677 struct net *net = sock_net(sk);
1678 struct sctp_association *asoc;
1679 enum sctp_scope scope;
2c0dbaa0 1680 struct cmsghdr *cmsg;
4be4139f 1681 __be32 flowinfo = 0;
9eda2d2d 1682 struct sctp_af *af;
d98985dd 1683 int err;
2bfd80f9
XL
1684
1685 *tp = NULL;
1686
1687 if (sflags & (SCTP_EOF | SCTP_ABORT))
1688 return -EINVAL;
1689
1690 if (sctp_style(sk, TCP) && (sctp_sstate(sk, ESTABLISHED) ||
1691 sctp_sstate(sk, CLOSING)))
1692 return -EADDRNOTAVAIL;
1693
1694 if (sctp_endpoint_is_peeled_off(ep, daddr))
1695 return -EADDRNOTAVAIL;
1696
1697 if (!ep->base.bind_addr.port) {
1698 if (sctp_autobind(sk))
1699 return -EAGAIN;
1700 } else {
1701 if (ep->base.bind_addr.port < inet_prot_sock(net) &&
1702 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
1703 return -EACCES;
1704 }
1705
1706 scope = sctp_scope(daddr);
1707
9eda2d2d
LT
1708 /* Label connection socket for first association 1-to-many
1709 * style for client sequence socket()->sendmsg(). This
1710 * needs to be done before sctp_assoc_add_peer() as that will
1711 * set up the initial packet that needs to account for any
1712 * security ip options (CIPSO/CALIPSO) added to the packet.
1713 */
1714 af = sctp_get_af_specific(daddr->sa.sa_family);
1715 if (!af)
1716 return -EINVAL;
1717 err = security_sctp_bind_connect(sk, SCTP_SENDMSG_CONNECT,
1718 (struct sockaddr *)daddr,
1719 af->sockaddr_len);
1720 if (err < 0)
1721 return err;
1da177e4 1722
2bfd80f9
XL
1723 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1724 if (!asoc)
1725 return -ENOMEM;
1726
1727 if (sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL) < 0) {
1728 err = -ENOMEM;
1729 goto free;
1730 }
1731
1732 if (cmsgs->init) {
1733 struct sctp_initmsg *init = cmsgs->init;
1734
1735 if (init->sinit_num_ostreams) {
1736 __u16 outcnt = init->sinit_num_ostreams;
1737
1738 asoc->c.sinit_num_ostreams = outcnt;
1739 /* outcnt has been changed, need to re-init stream */
1740 err = sctp_stream_init(&asoc->stream, outcnt, 0,
1741 GFP_KERNEL);
1742 if (err)
1743 goto free;
1744 }
1745
1746 if (init->sinit_max_instreams)
1747 asoc->c.sinit_max_instreams = init->sinit_max_instreams;
1748
1749 if (init->sinit_max_attempts)
1750 asoc->max_init_attempts = init->sinit_max_attempts;
1751
1752 if (init->sinit_max_init_timeo)
1753 asoc->max_init_timeo =
1754 msecs_to_jiffies(init->sinit_max_init_timeo);
1755 }
1756
1757 *tp = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL, SCTP_UNKNOWN);
1758 if (!*tp) {
1759 err = -ENOMEM;
1760 goto free;
1761 }
1762
2c0dbaa0
XL
1763 if (!cmsgs->addrs_msg)
1764 return 0;
1765
4be4139f
XL
1766 if (daddr->sa.sa_family == AF_INET6)
1767 flowinfo = daddr->v6.sin6_flowinfo;
1768
2c0dbaa0
XL
1769 /* sendv addr list parse */
1770 for_each_cmsghdr(cmsg, cmsgs->addrs_msg) {
1771 struct sctp_transport *transport;
1772 struct sctp_association *old;
1773 union sctp_addr _daddr;
1774 int dlen;
1775
1776 if (cmsg->cmsg_level != IPPROTO_SCTP ||
1777 (cmsg->cmsg_type != SCTP_DSTADDRV4 &&
1778 cmsg->cmsg_type != SCTP_DSTADDRV6))
1779 continue;
1780
1781 daddr = &_daddr;
1782 memset(daddr, 0, sizeof(*daddr));
1783 dlen = cmsg->cmsg_len - sizeof(struct cmsghdr);
1784 if (cmsg->cmsg_type == SCTP_DSTADDRV4) {
d98985dd
WY
1785 if (dlen < sizeof(struct in_addr)) {
1786 err = -EINVAL;
2c0dbaa0 1787 goto free;
d98985dd 1788 }
2c0dbaa0
XL
1789
1790 dlen = sizeof(struct in_addr);
1791 daddr->v4.sin_family = AF_INET;
1792 daddr->v4.sin_port = htons(asoc->peer.port);
1793 memcpy(&daddr->v4.sin_addr, CMSG_DATA(cmsg), dlen);
1794 } else {
d98985dd
WY
1795 if (dlen < sizeof(struct in6_addr)) {
1796 err = -EINVAL;
2c0dbaa0 1797 goto free;
d98985dd 1798 }
2c0dbaa0
XL
1799
1800 dlen = sizeof(struct in6_addr);
4be4139f 1801 daddr->v6.sin6_flowinfo = flowinfo;
2c0dbaa0
XL
1802 daddr->v6.sin6_family = AF_INET6;
1803 daddr->v6.sin6_port = htons(asoc->peer.port);
1804 memcpy(&daddr->v6.sin6_addr, CMSG_DATA(cmsg), dlen);
1805 }
1806 err = sctp_verify_addr(sk, daddr, sizeof(*daddr));
1807 if (err)
1808 goto free;
1809
1810 old = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
1811 if (old && old != asoc) {
1812 if (old->state >= SCTP_STATE_ESTABLISHED)
1813 err = -EISCONN;
1814 else
1815 err = -EALREADY;
1816 goto free;
1817 }
1818
1819 if (sctp_endpoint_is_peeled_off(ep, daddr)) {
1820 err = -EADDRNOTAVAIL;
1821 goto free;
1822 }
1823
1824 transport = sctp_assoc_add_peer(asoc, daddr, GFP_KERNEL,
1825 SCTP_UNKNOWN);
1826 if (!transport) {
1827 err = -ENOMEM;
1828 goto free;
1829 }
1830 }
1831
2bfd80f9
XL
1832 return 0;
1833
1834free:
1835 sctp_association_free(asoc);
1836 return err;
1837}
1838
c2666de1
XL
1839static int sctp_sendmsg_check_sflags(struct sctp_association *asoc,
1840 __u16 sflags, struct msghdr *msg,
1841 size_t msg_len)
1842{
1843 struct sock *sk = asoc->base.sk;
1844 struct net *net = sock_net(sk);
1845
1846 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP))
1847 return -EPIPE;
1848
49102805
XL
1849 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP) &&
1850 !sctp_state(asoc, ESTABLISHED))
1851 return 0;
1852
c2666de1
XL
1853 if (sflags & SCTP_EOF) {
1854 pr_debug("%s: shutting down association:%p\n", __func__, asoc);
1855 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1856
1857 return 0;
1858 }
1859
1860 if (sflags & SCTP_ABORT) {
1861 struct sctp_chunk *chunk;
1862
1863 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1864 if (!chunk)
1865 return -ENOMEM;
1866
1867 pr_debug("%s: aborting association:%p\n", __func__, asoc);
1868 sctp_primitive_ABORT(net, asoc, chunk);
1869
1870 return 0;
1871 }
1872
1873 return 1;
1874}
1875
f84af331
XL
1876static int sctp_sendmsg_to_asoc(struct sctp_association *asoc,
1877 struct msghdr *msg, size_t msg_len,
1878 struct sctp_transport *transport,
1879 struct sctp_sndrcvinfo *sinfo)
1880{
1881 struct sock *sk = asoc->base.sk;
63d01330 1882 struct sctp_sock *sp = sctp_sk(sk);
f84af331
XL
1883 struct net *net = sock_net(sk);
1884 struct sctp_datamsg *datamsg;
1885 bool wait_connect = false;
1886 struct sctp_chunk *chunk;
1887 long timeo;
1888 int err;
1889
1890 if (sinfo->sinfo_stream >= asoc->stream.outcnt) {
1891 err = -EINVAL;
1892 goto err;
1893 }
1894
05364ca0 1895 if (unlikely(!SCTP_SO(&asoc->stream, sinfo->sinfo_stream)->ext)) {
f84af331
XL
1896 err = sctp_stream_init_ext(&asoc->stream, sinfo->sinfo_stream);
1897 if (err)
1898 goto err;
1899 }
1900
63d01330 1901 if (sp->disable_fragments && msg_len > asoc->frag_point) {
f84af331
XL
1902 err = -EMSGSIZE;
1903 goto err;
1904 }
1905
2521680e 1906 if (asoc->pmtu_pending) {
63d01330
MRL
1907 if (sp->param_flags & SPP_PMTUD_ENABLE)
1908 sctp_assoc_sync_pmtu(asoc);
2521680e
MRL
1909 asoc->pmtu_pending = 0;
1910 }
0aee4c25 1911
cd305c74 1912 if (sctp_wspace(asoc) < (int)msg_len)
0aee4c25
NH
1913 sctp_prsctp_prune(asoc, sinfo, msg_len - sctp_wspace(asoc));
1914
cd305c74 1915 if (sctp_wspace(asoc) <= 0) {
0aee4c25
NH
1916 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1917 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1918 if (err)
1919 goto err;
1920 }
1921
f84af331
XL
1922 if (sctp_state(asoc, CLOSED)) {
1923 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1924 if (err)
1925 goto err;
1926
63d01330 1927 if (sp->strm_interleave) {
f84af331
XL
1928 timeo = sock_sndtimeo(sk, 0);
1929 err = sctp_wait_for_connect(asoc, &timeo);
c863850c
XL
1930 if (err) {
1931 err = -ESRCH;
f84af331 1932 goto err;
c863850c 1933 }
f84af331
XL
1934 } else {
1935 wait_connect = true;
1936 }
1937
1938 pr_debug("%s: we associated primitively\n", __func__);
1939 }
1940
f84af331
XL
1941 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1942 if (IS_ERR(datamsg)) {
1943 err = PTR_ERR(datamsg);
1944 goto err;
1945 }
1946
1947 asoc->force_delay = !!(msg->msg_flags & MSG_MORE);
1948
1949 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1950 sctp_chunk_hold(chunk);
1951 sctp_set_owner_w(chunk);
1952 chunk->transport = transport;
1953 }
1954
1955 err = sctp_primitive_SEND(net, asoc, datamsg);
1956 if (err) {
1957 sctp_datamsg_free(datamsg);
1958 goto err;
1959 }
1960
1961 pr_debug("%s: we sent primitively\n", __func__);
1962
1963 sctp_datamsg_put(datamsg);
1964
1965 if (unlikely(wait_connect)) {
1966 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1967 sctp_wait_for_connect(asoc, &timeo);
1968 }
1969
1970 err = msg_len;
1971
1972err:
1973 return err;
1974}
1975
becef9b1
XL
1976static union sctp_addr *sctp_sendmsg_get_daddr(struct sock *sk,
1977 const struct msghdr *msg,
1978 struct sctp_cmsgs *cmsgs)
1979{
1980 union sctp_addr *daddr = NULL;
1981 int err;
1982
1983 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1984 int len = msg->msg_namelen;
1985
1986 if (len > sizeof(*daddr))
1987 len = sizeof(*daddr);
1988
1989 daddr = (union sctp_addr *)msg->msg_name;
1990
1991 err = sctp_verify_addr(sk, daddr, len);
1992 if (err)
1993 return ERR_PTR(err);
1994 }
1995
1996 return daddr;
1997}
1998
d42cb06e
XL
1999static void sctp_sendmsg_update_sinfo(struct sctp_association *asoc,
2000 struct sctp_sndrcvinfo *sinfo,
2001 struct sctp_cmsgs *cmsgs)
2002{
2003 if (!cmsgs->srinfo && !cmsgs->sinfo) {
2004 sinfo->sinfo_stream = asoc->default_stream;
2005 sinfo->sinfo_ppid = asoc->default_ppid;
2006 sinfo->sinfo_context = asoc->default_context;
2007 sinfo->sinfo_assoc_id = sctp_assoc2id(asoc);
ed63afb8
XL
2008
2009 if (!cmsgs->prinfo)
2010 sinfo->sinfo_flags = asoc->default_flags;
d42cb06e
XL
2011 }
2012
ed63afb8 2013 if (!cmsgs->srinfo && !cmsgs->prinfo)
d42cb06e 2014 sinfo->sinfo_timetolive = asoc->default_timetolive;
3ff547c0
XL
2015
2016 if (cmsgs->authinfo) {
2017 /* Reuse sinfo_tsn to indicate that authinfo was set and
2018 * sinfo_ssn to save the keyid on tx path.
2019 */
2020 sinfo->sinfo_tsn = 1;
2021 sinfo->sinfo_ssn = cmsgs->authinfo->auth_keynumber;
2022 }
d42cb06e
XL
2023}
2024
1b784140 2025static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1da177e4 2026{
204f817f 2027 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
8e87c6eb 2028 struct sctp_transport *transport = NULL;
204f817f 2029 struct sctp_sndrcvinfo _sinfo, *sinfo;
007b7e18
XL
2030 struct sctp_association *asoc;
2031 struct sctp_cmsgs cmsgs;
becef9b1 2032 union sctp_addr *daddr;
007b7e18
XL
2033 bool new = false;
2034 __u16 sflags;
63b94938 2035 int err;
1da177e4 2036
204f817f
XL
2037 /* Parse and get snd_info */
2038 err = sctp_sendmsg_parse(sk, &cmsgs, &_sinfo, msg, msg_len);
2039 if (err)
007b7e18 2040 goto out;
1da177e4 2041
204f817f 2042 sinfo = &_sinfo;
007b7e18 2043 sflags = sinfo->sinfo_flags;
1da177e4 2044
becef9b1
XL
2045 /* Get daddr from msg */
2046 daddr = sctp_sendmsg_get_daddr(sk, msg, &cmsgs);
2047 if (IS_ERR(daddr)) {
2048 err = PTR_ERR(daddr);
007b7e18 2049 goto out;
1da177e4
LT
2050 }
2051
048ed4b6 2052 lock_sock(sk);
1da177e4 2053
49102805
XL
2054 /* SCTP_SENDALL process */
2055 if ((sflags & SCTP_SENDALL) && sctp_style(sk, UDP)) {
2056 list_for_each_entry(asoc, &ep->asocs, asocs) {
2057 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2058 msg_len);
2059 if (err == 0)
2060 continue;
2061 if (err < 0)
2062 goto out_unlock;
2063
2064 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
2065
2066 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len,
2067 NULL, sinfo);
2068 if (err < 0)
2069 goto out_unlock;
2070
2071 iov_iter_revert(&msg->msg_iter, err);
2072 }
2073
2074 goto out_unlock;
2075 }
2076
0a3920d2 2077 /* Get and check or create asoc */
becef9b1 2078 if (daddr) {
becef9b1 2079 asoc = sctp_endpoint_lookup_assoc(ep, daddr, &transport);
0a3920d2
XL
2080 if (asoc) {
2081 err = sctp_sendmsg_check_sflags(asoc, sflags, msg,
2082 msg_len);
2083 if (err <= 0)
2084 goto out_unlock;
2085 } else {
2086 err = sctp_sendmsg_new_asoc(sk, sflags, &cmsgs, daddr,
2087 &transport);
2088 if (err)
2089 goto out_unlock;
2090
2091 asoc = transport->asoc;
2092 new = true;
2093 }
2094
2095 if (!sctp_style(sk, TCP) && !(sflags & SCTP_ADDR_OVER))
2096 transport = NULL;
1da177e4 2097 } else {
007b7e18 2098 asoc = sctp_id2assoc(sk, sinfo->sinfo_assoc_id);
1da177e4
LT
2099 if (!asoc) {
2100 err = -EPIPE;
2101 goto out_unlock;
2102 }
1da177e4 2103
007b7e18 2104 err = sctp_sendmsg_check_sflags(asoc, sflags, msg, msg_len);
c2666de1 2105 if (err <= 0)
1da177e4 2106 goto out_unlock;
1da177e4
LT
2107 }
2108
d42cb06e
XL
2109 /* Update snd_info with the asoc */
2110 sctp_sendmsg_update_sinfo(asoc, sinfo, &cmsgs);
1da177e4 2111
f84af331 2112 /* Send msg to the asoc */
8e87c6eb 2113 err = sctp_sendmsg_to_asoc(asoc, msg, msg_len, transport, sinfo);
007b7e18 2114 if (err < 0 && err != -ESRCH && new)
1da177e4 2115 sctp_association_free(asoc);
8e87c6eb 2116
1da177e4 2117out_unlock:
048ed4b6 2118 release_sock(sk);
007b7e18 2119out:
f84af331 2120 return sctp_error(sk, msg->msg_flags, err);
1da177e4
LT
2121}
2122
2123/* This is an extended version of skb_pull() that removes the data from the
2124 * start of a skb even when data is spread across the list of skb's in the
2125 * frag_list. len specifies the total amount of data that needs to be removed.
2126 * when 'len' bytes could be removed from the skb, it returns 0.
2127 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2128 * could not be removed.
2129 */
2130static int sctp_skb_pull(struct sk_buff *skb, int len)
2131{
2132 struct sk_buff *list;
2133 int skb_len = skb_headlen(skb);
2134 int rlen;
2135
2136 if (len <= skb_len) {
2137 __skb_pull(skb, len);
2138 return 0;
2139 }
2140 len -= skb_len;
2141 __skb_pull(skb, skb_len);
2142
1b003be3 2143 skb_walk_frags(skb, list) {
1da177e4
LT
2144 rlen = sctp_skb_pull(list, len);
2145 skb->len -= (len-rlen);
2146 skb->data_len -= (len-rlen);
2147
2148 if (!rlen)
2149 return 0;
2150
2151 len = rlen;
2152 }
2153
2154 return len;
2155}
2156
2157/* API 3.1.3 recvmsg() - UDP Style Syntax
2158 *
2159 * ssize_t recvmsg(int socket, struct msghdr *message,
2160 * int flags);
2161 *
2162 * socket - the socket descriptor of the endpoint.
2163 * message - pointer to the msghdr structure which contains a single
2164 * user message and possibly some ancillary data.
2165 *
2166 * See Section 5 for complete description of the data
2167 * structures.
2168 *
2169 * flags - flags sent or received with the user message, see Section
2170 * 5 for complete description of the flags.
2171 */
1b784140
YX
2172static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
2173 int noblock, int flags, int *addr_len)
1da177e4
LT
2174{
2175 struct sctp_ulpevent *event = NULL;
2176 struct sctp_sock *sp = sctp_sk(sk);
1f45f78f 2177 struct sk_buff *skb, *head_skb;
1da177e4
LT
2178 int copied;
2179 int err = 0;
2180 int skb_len;
2181
bb33381d
DB
2182 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, noblock:%d, flags:0x%x, "
2183 "addr_len:%p)\n", __func__, sk, msg, len, noblock, flags,
2184 addr_len);
1da177e4 2185
048ed4b6 2186 lock_sock(sk);
1da177e4 2187
e5b13f34 2188 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED) &&
e0878694 2189 !sctp_sstate(sk, CLOSING) && !sctp_sstate(sk, CLOSED)) {
1da177e4
LT
2190 err = -ENOTCONN;
2191 goto out;
2192 }
2193
2194 skb = sctp_skb_recv_datagram(sk, flags, noblock, &err);
2195 if (!skb)
2196 goto out;
2197
2198 /* Get the total length of the skb including any skb's in the
2199 * frag_list.
2200 */
2201 skb_len = skb->len;
2202
2203 copied = skb_len;
2204 if (copied > len)
2205 copied = len;
2206
51f3d02b 2207 err = skb_copy_datagram_msg(skb, 0, msg, copied);
1da177e4
LT
2208
2209 event = sctp_skb2event(skb);
2210
2211 if (err)
2212 goto out_free;
2213
1f45f78f
MRL
2214 if (event->chunk && event->chunk->head_skb)
2215 head_skb = event->chunk->head_skb;
2216 else
2217 head_skb = skb;
2218 sock_recv_ts_and_drops(msg, sk, head_skb);
1da177e4
LT
2219 if (sctp_ulpevent_is_notification(event)) {
2220 msg->msg_flags |= MSG_NOTIFICATION;
2221 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2222 } else {
1f45f78f 2223 sp->pf->skb_msgname(head_skb, msg->msg_name, addr_len);
1da177e4
LT
2224 }
2225
2347c80f
GOV
2226 /* Check if we allow SCTP_NXTINFO. */
2227 if (sp->recvnxtinfo)
2228 sctp_ulpevent_read_nxtinfo(event, msg, sk);
0d3a421d
GOV
2229 /* Check if we allow SCTP_RCVINFO. */
2230 if (sp->recvrcvinfo)
2231 sctp_ulpevent_read_rcvinfo(event, msg);
1da177e4
LT
2232 /* Check if we allow SCTP_SNDRCVINFO. */
2233 if (sp->subscribe.sctp_data_io_event)
2234 sctp_ulpevent_read_sndrcvinfo(event, msg);
0d3a421d 2235
1da177e4
LT
2236 err = copied;
2237
2238 /* If skb's length exceeds the user's buffer, update the skb and
2239 * push it back to the receive_queue so that the next call to
2240 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2241 */
2242 if (skb_len > copied) {
2243 msg->msg_flags &= ~MSG_EOR;
2244 if (flags & MSG_PEEK)
2245 goto out_free;
2246 sctp_skb_pull(skb, copied);
2247 skb_queue_head(&sk->sk_receive_queue, skb);
2248
362d5204
DB
2249 /* When only partial message is copied to the user, increase
2250 * rwnd by that amount. If all the data in the skb is read,
2251 * rwnd is updated when the event is freed.
2252 */
2253 if (!sctp_ulpevent_is_notification(event))
2254 sctp_assoc_rwnd_increase(event->asoc, copied);
1da177e4
LT
2255 goto out;
2256 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2257 (event->msg_flags & MSG_EOR))
2258 msg->msg_flags |= MSG_EOR;
2259 else
2260 msg->msg_flags &= ~MSG_EOR;
2261
2262out_free:
2263 if (flags & MSG_PEEK) {
2264 /* Release the skb reference acquired after peeking the skb in
2265 * sctp_skb_recv_datagram().
2266 */
2267 kfree_skb(skb);
2268 } else {
2269 /* Free the event which includes releasing the reference to
2270 * the owner of the skb, freeing the skb and updating the
2271 * rwnd.
2272 */
2273 sctp_ulpevent_free(event);
2274 }
2275out:
048ed4b6 2276 release_sock(sk);
1da177e4
LT
2277 return err;
2278}
2279
2280/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2281 *
2282 * This option is a on/off flag. If enabled no SCTP message
2283 * fragmentation will be performed. Instead if a message being sent
2284 * exceeds the current PMTU size, the message will NOT be sent and
2285 * instead a error will be indicated to the user.
2286 */
2287static int sctp_setsockopt_disable_fragments(struct sock *sk,
b7058842
DM
2288 char __user *optval,
2289 unsigned int optlen)
1da177e4
LT
2290{
2291 int val;
2292
2293 if (optlen < sizeof(int))
2294 return -EINVAL;
2295
2296 if (get_user(val, (int __user *)optval))
2297 return -EFAULT;
2298
2299 sctp_sk(sk)->disable_fragments = (val == 0) ? 0 : 1;
2300
2301 return 0;
2302}
2303
2304static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
b7058842 2305 unsigned int optlen)
1da177e4 2306{
94912301
WY
2307 struct sctp_association *asoc;
2308 struct sctp_ulpevent *event;
2309
7e8616d8 2310 if (optlen > sizeof(struct sctp_event_subscribe))
1da177e4
LT
2311 return -EINVAL;
2312 if (copy_from_user(&sctp_sk(sk)->subscribe, optval, optlen))
2313 return -EFAULT;
94912301 2314
bbbea41d 2315 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
94912301
WY
2316 * if there is no data to be sent or retransmit, the stack will
2317 * immediately send up this notification.
2318 */
2319 if (sctp_ulpevent_type_enabled(SCTP_SENDER_DRY_EVENT,
2320 &sctp_sk(sk)->subscribe)) {
2321 asoc = sctp_id2assoc(sk, 0);
2322
2323 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2324 event = sctp_ulpevent_make_sender_dry_event(asoc,
2e83acb9 2325 GFP_USER | __GFP_NOWARN);
94912301
WY
2326 if (!event)
2327 return -ENOMEM;
2328
9162e0ed 2329 asoc->stream.si->enqueue_event(&asoc->ulpq, event);
94912301
WY
2330 }
2331 }
2332
1da177e4
LT
2333 return 0;
2334}
2335
2336/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2337 *
2338 * This socket option is applicable to the UDP-style socket only. When
2339 * set it will cause associations that are idle for more than the
2340 * specified number of seconds to automatically close. An association
2341 * being idle is defined an association that has NOT sent or received
2342 * user data. The special value of '0' indicates that no automatic
2343 * close of any associations should be performed. The option expects an
2344 * integer defining the number of seconds of idle time before an
2345 * association is closed.
2346 */
2347static int sctp_setsockopt_autoclose(struct sock *sk, char __user *optval,
b7058842 2348 unsigned int optlen)
1da177e4
LT
2349{
2350 struct sctp_sock *sp = sctp_sk(sk);
9f70f46b 2351 struct net *net = sock_net(sk);
1da177e4
LT
2352
2353 /* Applicable to UDP-style socket only */
2354 if (sctp_style(sk, TCP))
2355 return -EOPNOTSUPP;
2356 if (optlen != sizeof(int))
2357 return -EINVAL;
2358 if (copy_from_user(&sp->autoclose, optval, optlen))
2359 return -EFAULT;
2360
9f70f46b
NH
2361 if (sp->autoclose > net->sctp.max_autoclose)
2362 sp->autoclose = net->sctp.max_autoclose;
2363
1da177e4
LT
2364 return 0;
2365}
2366
2367/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2368 *
2369 * Applications can enable or disable heartbeats for any peer address of
2370 * an association, modify an address's heartbeat interval, force a
2371 * heartbeat to be sent immediately, and adjust the address's maximum
2372 * number of retransmissions sent before an address is considered
2373 * unreachable. The following structure is used to access and modify an
2374 * address's parameters:
2375 *
2376 * struct sctp_paddrparams {
52ccb8e9
FF
2377 * sctp_assoc_t spp_assoc_id;
2378 * struct sockaddr_storage spp_address;
2379 * uint32_t spp_hbinterval;
2380 * uint16_t spp_pathmaxrxt;
2381 * uint32_t spp_pathmtu;
2382 * uint32_t spp_sackdelay;
2383 * uint32_t spp_flags;
0b0dce7a
XL
2384 * uint32_t spp_ipv6_flowlabel;
2385 * uint8_t spp_dscp;
52ccb8e9
FF
2386 * };
2387 *
2388 * spp_assoc_id - (one-to-many style socket) This is filled in the
2389 * application, and identifies the association for
2390 * this query.
1da177e4
LT
2391 * spp_address - This specifies which address is of interest.
2392 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
2393 * in milliseconds. If a value of zero
2394 * is present in this field then no changes are to
2395 * be made to this parameter.
1da177e4
LT
2396 * spp_pathmaxrxt - This contains the maximum number of
2397 * retransmissions before this address shall be
52ccb8e9
FF
2398 * considered unreachable. If a value of zero
2399 * is present in this field then no changes are to
2400 * be made to this parameter.
2401 * spp_pathmtu - When Path MTU discovery is disabled the value
2402 * specified here will be the "fixed" path mtu.
2403 * Note that if the spp_address field is empty
2404 * then all associations on this address will
2405 * have this fixed path mtu set upon them.
2406 *
2407 * spp_sackdelay - When delayed sack is enabled, this value specifies
2408 * the number of milliseconds that sacks will be delayed
2409 * for. This value will apply to all addresses of an
2410 * association if the spp_address field is empty. Note
2411 * also, that if delayed sack is enabled and this
2412 * value is set to 0, no change is made to the last
2413 * recorded delayed sack timer value.
2414 *
2415 * spp_flags - These flags are used to control various features
2416 * on an association. The flag field may contain
2417 * zero or more of the following options.
2418 *
2419 * SPP_HB_ENABLE - Enable heartbeats on the
2420 * specified address. Note that if the address
2421 * field is empty all addresses for the association
2422 * have heartbeats enabled upon them.
2423 *
2424 * SPP_HB_DISABLE - Disable heartbeats on the
2425 * speicifed address. Note that if the address
2426 * field is empty all addresses for the association
2427 * will have their heartbeats disabled. Note also
2428 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2429 * mutually exclusive, only one of these two should
2430 * be specified. Enabling both fields will have
2431 * undetermined results.
2432 *
2433 * SPP_HB_DEMAND - Request a user initiated heartbeat
2434 * to be made immediately.
2435 *
bdf3092a
VY
2436 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2437 * heartbeat delayis to be set to the value of 0
2438 * milliseconds.
2439 *
52ccb8e9
FF
2440 * SPP_PMTUD_ENABLE - This field will enable PMTU
2441 * discovery upon the specified address. Note that
2442 * if the address feild is empty then all addresses
2443 * on the association are effected.
2444 *
2445 * SPP_PMTUD_DISABLE - This field will disable PMTU
2446 * discovery upon the specified address. Note that
2447 * if the address feild is empty then all addresses
2448 * on the association are effected. Not also that
2449 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2450 * exclusive. Enabling both will have undetermined
2451 * results.
2452 *
2453 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2454 * on delayed sack. The time specified in spp_sackdelay
2455 * is used to specify the sack delay for this address. Note
2456 * that if spp_address is empty then all addresses will
2457 * enable delayed sack and take on the sack delay
2458 * value specified in spp_sackdelay.
2459 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2460 * off delayed sack. If the spp_address field is blank then
2461 * delayed sack is disabled for the entire association. Note
2462 * also that this field is mutually exclusive to
2463 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2464 * results.
0b0dce7a
XL
2465 *
2466 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
2467 * setting of the IPV6 flow label value. The value is
2468 * contained in the spp_ipv6_flowlabel field.
2469 * Upon retrieval, this flag will be set to indicate that
2470 * the spp_ipv6_flowlabel field has a valid value returned.
2471 * If a specific destination address is set (in the
2472 * spp_address field), then the value returned is that of
2473 * the address. If just an association is specified (and
2474 * no address), then the association's default flow label
2475 * is returned. If neither an association nor a destination
2476 * is specified, then the socket's default flow label is
2477 * returned. For non-IPv6 sockets, this flag will be left
2478 * cleared.
2479 *
2480 * SPP_DSCP: Setting this flag enables the setting of the
2481 * Differentiated Services Code Point (DSCP) value
2482 * associated with either the association or a specific
2483 * address. The value is obtained in the spp_dscp field.
2484 * Upon retrieval, this flag will be set to indicate that
2485 * the spp_dscp field has a valid value returned. If a
2486 * specific destination address is set when called (in the
2487 * spp_address field), then that specific destination
2488 * address's DSCP value is returned. If just an association
2489 * is specified, then the association's default DSCP is
2490 * returned. If neither an association nor a destination is
2491 * specified, then the socket's default DSCP is returned.
2492 *
2493 * spp_ipv6_flowlabel
2494 * - This field is used in conjunction with the
2495 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
2496 * The 20 least significant bits are used for the flow
2497 * label. This setting has precedence over any IPv6-layer
2498 * setting.
2499 *
2500 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
2501 * and contains the DSCP. The 6 most significant bits are
2502 * used for the DSCP. This setting has precedence over any
2503 * IPv4- or IPv6- layer setting.
1da177e4 2504 */
16164366
AB
2505static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2506 struct sctp_transport *trans,
2507 struct sctp_association *asoc,
2508 struct sctp_sock *sp,
2509 int hb_change,
2510 int pmtud_change,
2511 int sackdelay_change)
52ccb8e9
FF
2512{
2513 int error;
2514
2515 if (params->spp_flags & SPP_HB_DEMAND && trans) {
55e26eb9
EB
2516 struct net *net = sock_net(trans->asoc->base.sk);
2517
2518 error = sctp_primitive_REQUESTHEARTBEAT(net, trans->asoc, trans);
52ccb8e9
FF
2519 if (error)
2520 return error;
2521 }
2522
bdf3092a
VY
2523 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2524 * this field is ignored. Note also that a value of zero indicates
2525 * the current setting should be left unchanged.
2526 */
2527 if (params->spp_flags & SPP_HB_ENABLE) {
2528
2529 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2530 * set. This lets us use 0 value when this flag
2531 * is set.
2532 */
2533 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2534 params->spp_hbinterval = 0;
2535
2536 if (params->spp_hbinterval ||
2537 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2538 if (trans) {
2539 trans->hbinterval =
2540 msecs_to_jiffies(params->spp_hbinterval);
2541 } else if (asoc) {
2542 asoc->hbinterval =
2543 msecs_to_jiffies(params->spp_hbinterval);
2544 } else {
2545 sp->hbinterval = params->spp_hbinterval;
2546 }
52ccb8e9
FF
2547 }
2548 }
2549
2550 if (hb_change) {
2551 if (trans) {
2552 trans->param_flags =
2553 (trans->param_flags & ~SPP_HB) | hb_change;
2554 } else if (asoc) {
2555 asoc->param_flags =
2556 (asoc->param_flags & ~SPP_HB) | hb_change;
2557 } else {
2558 sp->param_flags =
2559 (sp->param_flags & ~SPP_HB) | hb_change;
2560 }
2561 }
2562
bdf3092a
VY
2563 /* When Path MTU discovery is disabled the value specified here will
2564 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2565 * include the flag SPP_PMTUD_DISABLE for this field to have any
2566 * effect).
2567 */
2568 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
52ccb8e9
FF
2569 if (trans) {
2570 trans->pathmtu = params->spp_pathmtu;
3ebfdf08 2571 sctp_assoc_sync_pmtu(asoc);
52ccb8e9 2572 } else if (asoc) {
c4b2893d 2573 sctp_assoc_set_pmtu(asoc, params->spp_pathmtu);
52ccb8e9
FF
2574 } else {
2575 sp->pathmtu = params->spp_pathmtu;
2576 }
2577 }
2578
2579 if (pmtud_change) {
2580 if (trans) {
2581 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2582 (params->spp_flags & SPP_PMTUD_ENABLE);
2583 trans->param_flags =
2584 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2585 if (update) {
9914ae3c 2586 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
3ebfdf08 2587 sctp_assoc_sync_pmtu(asoc);
52ccb8e9
FF
2588 }
2589 } else if (asoc) {
2590 asoc->param_flags =
2591 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2592 } else {
2593 sp->param_flags =
2594 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2595 }
2596 }
2597
bdf3092a
VY
2598 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2599 * value of this field is ignored. Note also that a value of zero
2600 * indicates the current setting should be left unchanged.
2601 */
2602 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
52ccb8e9
FF
2603 if (trans) {
2604 trans->sackdelay =
2605 msecs_to_jiffies(params->spp_sackdelay);
2606 } else if (asoc) {
2607 asoc->sackdelay =
2608 msecs_to_jiffies(params->spp_sackdelay);
2609 } else {
2610 sp->sackdelay = params->spp_sackdelay;
2611 }
2612 }
2613
2614 if (sackdelay_change) {
2615 if (trans) {
2616 trans->param_flags =
2617 (trans->param_flags & ~SPP_SACKDELAY) |
2618 sackdelay_change;
2619 } else if (asoc) {
2620 asoc->param_flags =
2621 (asoc->param_flags & ~SPP_SACKDELAY) |
2622 sackdelay_change;
2623 } else {
2624 sp->param_flags =
2625 (sp->param_flags & ~SPP_SACKDELAY) |
2626 sackdelay_change;
2627 }
2628 }
2629
37051f73
APO
2630 /* Note that a value of zero indicates the current setting should be
2631 left unchanged.
bdf3092a 2632 */
37051f73 2633 if (params->spp_pathmaxrxt) {
52ccb8e9
FF
2634 if (trans) {
2635 trans->pathmaxrxt = params->spp_pathmaxrxt;
2636 } else if (asoc) {
2637 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2638 } else {
2639 sp->pathmaxrxt = params->spp_pathmaxrxt;
2640 }
2641 }
2642
0b0dce7a 2643 if (params->spp_flags & SPP_IPV6_FLOWLABEL) {
741880e1
XL
2644 if (trans) {
2645 if (trans->ipaddr.sa.sa_family == AF_INET6) {
2646 trans->flowlabel = params->spp_ipv6_flowlabel &
2647 SCTP_FLOWLABEL_VAL_MASK;
2648 trans->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2649 }
0b0dce7a 2650 } else if (asoc) {
af8a2b8b
XL
2651 struct sctp_transport *t;
2652
2653 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2654 transports) {
af8a2b8b 2655 if (t->ipaddr.sa.sa_family != AF_INET6)
0b0dce7a 2656 continue;
af8a2b8b
XL
2657 t->flowlabel = params->spp_ipv6_flowlabel &
2658 SCTP_FLOWLABEL_VAL_MASK;
2659 t->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
0b0dce7a
XL
2660 }
2661 asoc->flowlabel = params->spp_ipv6_flowlabel &
2662 SCTP_FLOWLABEL_VAL_MASK;
2663 asoc->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2664 } else if (sctp_opt2sk(sp)->sk_family == AF_INET6) {
2665 sp->flowlabel = params->spp_ipv6_flowlabel &
2666 SCTP_FLOWLABEL_VAL_MASK;
2667 sp->flowlabel |= SCTP_FLOWLABEL_SET_MASK;
2668 }
2669 }
2670
2671 if (params->spp_flags & SPP_DSCP) {
2672 if (trans) {
2673 trans->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2674 trans->dscp |= SCTP_DSCP_SET_MASK;
2675 } else if (asoc) {
af8a2b8b
XL
2676 struct sctp_transport *t;
2677
2678 list_for_each_entry(t, &asoc->peer.transport_addr_list,
0b0dce7a 2679 transports) {
af8a2b8b
XL
2680 t->dscp = params->spp_dscp &
2681 SCTP_DSCP_VAL_MASK;
2682 t->dscp |= SCTP_DSCP_SET_MASK;
0b0dce7a
XL
2683 }
2684 asoc->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2685 asoc->dscp |= SCTP_DSCP_SET_MASK;
2686 } else {
2687 sp->dscp = params->spp_dscp & SCTP_DSCP_VAL_MASK;
2688 sp->dscp |= SCTP_DSCP_SET_MASK;
2689 }
2690 }
2691
52ccb8e9
FF
2692 return 0;
2693}
2694
1da177e4 2695static int sctp_setsockopt_peer_addr_params(struct sock *sk,
b7058842
DM
2696 char __user *optval,
2697 unsigned int optlen)
1da177e4 2698{
52ccb8e9
FF
2699 struct sctp_paddrparams params;
2700 struct sctp_transport *trans = NULL;
2701 struct sctp_association *asoc = NULL;
2702 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 2703 int error;
52ccb8e9 2704 int hb_change, pmtud_change, sackdelay_change;
1da177e4 2705
0b0dce7a
XL
2706 if (optlen == sizeof(params)) {
2707 if (copy_from_user(&params, optval, optlen))
2708 return -EFAULT;
2709 } else if (optlen == ALIGN(offsetof(struct sctp_paddrparams,
2710 spp_ipv6_flowlabel), 4)) {
2711 if (copy_from_user(&params, optval, optlen))
2712 return -EFAULT;
2713 if (params.spp_flags & (SPP_DSCP | SPP_IPV6_FLOWLABEL))
2714 return -EINVAL;
2715 } else {
cb3f837b 2716 return -EINVAL;
0b0dce7a 2717 }
1da177e4 2718
52ccb8e9
FF
2719 /* Validate flags and value parameters. */
2720 hb_change = params.spp_flags & SPP_HB;
2721 pmtud_change = params.spp_flags & SPP_PMTUD;
2722 sackdelay_change = params.spp_flags & SPP_SACKDELAY;
2723
2724 if (hb_change == SPP_HB ||
2725 pmtud_change == SPP_PMTUD ||
2726 sackdelay_change == SPP_SACKDELAY ||
2727 params.spp_sackdelay > 500 ||
f64f9e71
JP
2728 (params.spp_pathmtu &&
2729 params.spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
52ccb8e9 2730 return -EINVAL;
1da177e4 2731
52ccb8e9
FF
2732 /* If an address other than INADDR_ANY is specified, and
2733 * no transport is found, then the request is invalid.
2734 */
cb3f837b 2735 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
2736 trans = sctp_addr_id2transport(sk, &params.spp_address,
2737 params.spp_assoc_id);
2738 if (!trans)
1da177e4 2739 return -EINVAL;
1da177e4
LT
2740 }
2741
52ccb8e9
FF
2742 /* Get association, if assoc_id != 0 and the socket is a one
2743 * to many style socket, and an association was not found, then
2744 * the id was invalid.
2745 */
2746 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
2747 if (!asoc && params.spp_assoc_id && sctp_style(sk, UDP))
1da177e4
LT
2748 return -EINVAL;
2749
52ccb8e9
FF
2750 /* Heartbeat demand can only be sent on a transport or
2751 * association, but not a socket.
1da177e4 2752 */
52ccb8e9
FF
2753 if (params.spp_flags & SPP_HB_DEMAND && !trans && !asoc)
2754 return -EINVAL;
2755
2756 /* Process parameters. */
2757 error = sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2758 hb_change, pmtud_change,
2759 sackdelay_change);
1da177e4 2760
52ccb8e9
FF
2761 if (error)
2762 return error;
2763
2764 /* If changes are for association, also apply parameters to each
2765 * transport.
1da177e4 2766 */
52ccb8e9 2767 if (!trans && asoc) {
9dbc15f0
RD
2768 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2769 transports) {
52ccb8e9
FF
2770 sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2771 hb_change, pmtud_change,
2772 sackdelay_change);
2773 }
2774 }
1da177e4
LT
2775
2776 return 0;
2777}
2778
0ea5e4df 2779static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2780{
2781 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2782}
2783
2784static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2785{
2786 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2787}
2788
d364d927
WY
2789/*
2790 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2791 *
2792 * This option will effect the way delayed acks are performed. This
2793 * option allows you to get or set the delayed ack time, in
2794 * milliseconds. It also allows changing the delayed ack frequency.
2795 * Changing the frequency to 1 disables the delayed sack algorithm. If
2796 * the assoc_id is 0, then this sets or gets the endpoints default
2797 * values. If the assoc_id field is non-zero, then the set or get
2798 * effects the specified association for the one to many model (the
2799 * assoc_id field is ignored by the one to one model). Note that if
2800 * sack_delay or sack_freq are 0 when setting this option, then the
2801 * current values will remain unchanged.
2802 *
2803 * struct sctp_sack_info {
2804 * sctp_assoc_t sack_assoc_id;
2805 * uint32_t sack_delay;
2806 * uint32_t sack_freq;
2807 * };
2808 *
2809 * sack_assoc_id - This parameter, indicates which association the user
2810 * is performing an action upon. Note that if this field's value is
2811 * zero then the endpoints default value is changed (effecting future
2812 * associations only).
2813 *
2814 * sack_delay - This parameter contains the number of milliseconds that
2815 * the user is requesting the delayed ACK timer be set to. Note that
2816 * this value is defined in the standard to be between 200 and 500
2817 * milliseconds.
2818 *
2819 * sack_freq - This parameter contains the number of packets that must
2820 * be received before a sack is sent without waiting for the delay
2821 * timer to expire. The default value for this is 2, setting this
2822 * value to 1 will disable the delayed sack algorithm.
7708610b
FF
2823 */
2824
d364d927 2825static int sctp_setsockopt_delayed_ack(struct sock *sk,
b7058842 2826 char __user *optval, unsigned int optlen)
7708610b 2827{
d364d927 2828 struct sctp_sack_info params;
7708610b
FF
2829 struct sctp_transport *trans = NULL;
2830 struct sctp_association *asoc = NULL;
2831 struct sctp_sock *sp = sctp_sk(sk);
2832
d364d927
WY
2833 if (optlen == sizeof(struct sctp_sack_info)) {
2834 if (copy_from_user(&params, optval, optlen))
2835 return -EFAULT;
7708610b 2836
d364d927
WY
2837 if (params.sack_delay == 0 && params.sack_freq == 0)
2838 return 0;
2839 } else if (optlen == sizeof(struct sctp_assoc_value)) {
94f65193 2840 pr_warn_ratelimited(DEPRECATED
f916ec96 2841 "%s (pid %d) "
94f65193 2842 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
2843 "Use struct sctp_sack_info instead\n",
2844 current->comm, task_pid_nr(current));
d364d927
WY
2845 if (copy_from_user(&params, optval, optlen))
2846 return -EFAULT;
2847
2848 if (params.sack_delay == 0)
2849 params.sack_freq = 1;
2850 else
2851 params.sack_freq = 0;
2852 } else
cb3f837b 2853 return -EINVAL;
7708610b
FF
2854
2855 /* Validate value parameter. */
d364d927 2856 if (params.sack_delay > 500)
7708610b
FF
2857 return -EINVAL;
2858
d364d927 2859 /* Get association, if sack_assoc_id != 0 and the socket is a one
7708610b
FF
2860 * to many style socket, and an association was not found, then
2861 * the id was invalid.
d808ad9a 2862 */
d364d927
WY
2863 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
2864 if (!asoc && params.sack_assoc_id && sctp_style(sk, UDP))
7708610b
FF
2865 return -EINVAL;
2866
d364d927 2867 if (params.sack_delay) {
7708610b
FF
2868 if (asoc) {
2869 asoc->sackdelay =
d364d927 2870 msecs_to_jiffies(params.sack_delay);
d808ad9a 2871 asoc->param_flags =
0ea5e4df 2872 sctp_spp_sackdelay_enable(asoc->param_flags);
7708610b 2873 } else {
d364d927 2874 sp->sackdelay = params.sack_delay;
d808ad9a 2875 sp->param_flags =
0ea5e4df 2876 sctp_spp_sackdelay_enable(sp->param_flags);
7708610b 2877 }
d364d927
WY
2878 }
2879
2880 if (params.sack_freq == 1) {
7708610b 2881 if (asoc) {
d808ad9a 2882 asoc->param_flags =
0ea5e4df 2883 sctp_spp_sackdelay_disable(asoc->param_flags);
7708610b 2884 } else {
d808ad9a 2885 sp->param_flags =
0ea5e4df 2886 sctp_spp_sackdelay_disable(sp->param_flags);
7708610b 2887 }
d364d927
WY
2888 } else if (params.sack_freq > 1) {
2889 if (asoc) {
2890 asoc->sackfreq = params.sack_freq;
2891 asoc->param_flags =
0ea5e4df 2892 sctp_spp_sackdelay_enable(asoc->param_flags);
d364d927
WY
2893 } else {
2894 sp->sackfreq = params.sack_freq;
2895 sp->param_flags =
0ea5e4df 2896 sctp_spp_sackdelay_enable(sp->param_flags);
d364d927 2897 }
7708610b
FF
2898 }
2899
2900 /* If change is for association, also apply to each transport. */
2901 if (asoc) {
9dbc15f0
RD
2902 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2903 transports) {
d364d927 2904 if (params.sack_delay) {
7708610b 2905 trans->sackdelay =
d364d927 2906 msecs_to_jiffies(params.sack_delay);
d808ad9a 2907 trans->param_flags =
0ea5e4df 2908 sctp_spp_sackdelay_enable(trans->param_flags);
d364d927 2909 }
7bfe8bdb 2910 if (params.sack_freq == 1) {
d808ad9a 2911 trans->param_flags =
0ea5e4df 2912 sctp_spp_sackdelay_disable(trans->param_flags);
d364d927
WY
2913 } else if (params.sack_freq > 1) {
2914 trans->sackfreq = params.sack_freq;
2915 trans->param_flags =
0ea5e4df 2916 sctp_spp_sackdelay_enable(trans->param_flags);
7708610b
FF
2917 }
2918 }
2919 }
d808ad9a 2920
7708610b
FF
2921 return 0;
2922}
2923
1da177e4
LT
2924/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2925 *
2926 * Applications can specify protocol parameters for the default association
2927 * initialization. The option name argument to setsockopt() and getsockopt()
2928 * is SCTP_INITMSG.
2929 *
2930 * Setting initialization parameters is effective only on an unconnected
2931 * socket (for UDP-style sockets only future associations are effected
2932 * by the change). With TCP-style sockets, this option is inherited by
2933 * sockets derived from a listener socket.
2934 */
b7058842 2935static int sctp_setsockopt_initmsg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
2936{
2937 struct sctp_initmsg sinit;
2938 struct sctp_sock *sp = sctp_sk(sk);
2939
2940 if (optlen != sizeof(struct sctp_initmsg))
2941 return -EINVAL;
2942 if (copy_from_user(&sinit, optval, optlen))
2943 return -EFAULT;
2944
2945 if (sinit.sinit_num_ostreams)
d808ad9a 2946 sp->initmsg.sinit_num_ostreams = sinit.sinit_num_ostreams;
1da177e4 2947 if (sinit.sinit_max_instreams)
d808ad9a 2948 sp->initmsg.sinit_max_instreams = sinit.sinit_max_instreams;
1da177e4 2949 if (sinit.sinit_max_attempts)
d808ad9a 2950 sp->initmsg.sinit_max_attempts = sinit.sinit_max_attempts;
1da177e4 2951 if (sinit.sinit_max_init_timeo)
d808ad9a 2952 sp->initmsg.sinit_max_init_timeo = sinit.sinit_max_init_timeo;
1da177e4
LT
2953
2954 return 0;
2955}
2956
2957/*
2958 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2959 *
2960 * Applications that wish to use the sendto() system call may wish to
2961 * specify a default set of parameters that would normally be supplied
2962 * through the inclusion of ancillary data. This socket option allows
2963 * such an application to set the default sctp_sndrcvinfo structure.
2964 * The application that wishes to use this socket option simply passes
2965 * in to this call the sctp_sndrcvinfo structure defined in Section
2966 * 5.2.2) The input parameters accepted by this call include
2967 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2968 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2969 * to this call if the caller is using the UDP model.
2970 */
2971static int sctp_setsockopt_default_send_param(struct sock *sk,
b7058842
DM
2972 char __user *optval,
2973 unsigned int optlen)
1da177e4 2974{
1da177e4 2975 struct sctp_sock *sp = sctp_sk(sk);
6b3fd5f3
GOV
2976 struct sctp_association *asoc;
2977 struct sctp_sndrcvinfo info;
1da177e4 2978
6b3fd5f3 2979 if (optlen != sizeof(info))
1da177e4
LT
2980 return -EINVAL;
2981 if (copy_from_user(&info, optval, optlen))
2982 return -EFAULT;
6b3fd5f3
GOV
2983 if (info.sinfo_flags &
2984 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2985 SCTP_ABORT | SCTP_EOF))
2986 return -EINVAL;
1da177e4
LT
2987
2988 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
2989 if (!asoc && info.sinfo_assoc_id && sctp_style(sk, UDP))
2990 return -EINVAL;
1da177e4
LT
2991 if (asoc) {
2992 asoc->default_stream = info.sinfo_stream;
2993 asoc->default_flags = info.sinfo_flags;
2994 asoc->default_ppid = info.sinfo_ppid;
2995 asoc->default_context = info.sinfo_context;
2996 asoc->default_timetolive = info.sinfo_timetolive;
2997 } else {
2998 sp->default_stream = info.sinfo_stream;
2999 sp->default_flags = info.sinfo_flags;
3000 sp->default_ppid = info.sinfo_ppid;
3001 sp->default_context = info.sinfo_context;
3002 sp->default_timetolive = info.sinfo_timetolive;
3003 }
3004
3005 return 0;
3006}
3007
6b3fd5f3
GOV
3008/* RFC6458, Section 8.1.31. Set/get Default Send Parameters
3009 * (SCTP_DEFAULT_SNDINFO)
3010 */
3011static int sctp_setsockopt_default_sndinfo(struct sock *sk,
3012 char __user *optval,
3013 unsigned int optlen)
3014{
3015 struct sctp_sock *sp = sctp_sk(sk);
3016 struct sctp_association *asoc;
3017 struct sctp_sndinfo info;
3018
3019 if (optlen != sizeof(info))
3020 return -EINVAL;
3021 if (copy_from_user(&info, optval, optlen))
3022 return -EFAULT;
3023 if (info.snd_flags &
3024 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
3025 SCTP_ABORT | SCTP_EOF))
3026 return -EINVAL;
3027
3028 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
3029 if (!asoc && info.snd_assoc_id && sctp_style(sk, UDP))
3030 return -EINVAL;
3031 if (asoc) {
3032 asoc->default_stream = info.snd_sid;
3033 asoc->default_flags = info.snd_flags;
3034 asoc->default_ppid = info.snd_ppid;
3035 asoc->default_context = info.snd_context;
3036 } else {
3037 sp->default_stream = info.snd_sid;
3038 sp->default_flags = info.snd_flags;
3039 sp->default_ppid = info.snd_ppid;
3040 sp->default_context = info.snd_context;
3041 }
3042
3043 return 0;
3044}
3045
1da177e4
LT
3046/* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
3047 *
3048 * Requests that the local SCTP stack use the enclosed peer address as
3049 * the association primary. The enclosed address must be one of the
3050 * association peer's addresses.
3051 */
3052static int sctp_setsockopt_primary_addr(struct sock *sk, char __user *optval,
b7058842 3053 unsigned int optlen)
1da177e4
LT
3054{
3055 struct sctp_prim prim;
3056 struct sctp_transport *trans;
2277c7cd
RH
3057 struct sctp_af *af;
3058 int err;
1da177e4
LT
3059
3060 if (optlen != sizeof(struct sctp_prim))
3061 return -EINVAL;
3062
3063 if (copy_from_user(&prim, optval, sizeof(struct sctp_prim)))
3064 return -EFAULT;
3065
2277c7cd
RH
3066 /* Allow security module to validate address but need address len. */
3067 af = sctp_get_af_specific(prim.ssp_addr.ss_family);
3068 if (!af)
3069 return -EINVAL;
3070
3071 err = security_sctp_bind_connect(sk, SCTP_PRIMARY_ADDR,
3072 (struct sockaddr *)&prim.ssp_addr,
3073 af->sockaddr_len);
3074 if (err)
3075 return err;
3076
1da177e4
LT
3077 trans = sctp_addr_id2transport(sk, &prim.ssp_addr, prim.ssp_assoc_id);
3078 if (!trans)
3079 return -EINVAL;
3080
3081 sctp_assoc_set_primary(trans->asoc, trans);
3082
3083 return 0;
3084}
3085
3086/*
3087 * 7.1.5 SCTP_NODELAY
3088 *
3089 * Turn on/off any Nagle-like algorithm. This means that packets are
3090 * generally sent as soon as possible and no unnecessary delays are
3091 * introduced, at the cost of more packets in the network. Expects an
3092 * integer boolean flag.
3093 */
3094static int sctp_setsockopt_nodelay(struct sock *sk, char __user *optval,
b7058842 3095 unsigned int optlen)
1da177e4
LT
3096{
3097 int val;
3098
3099 if (optlen < sizeof(int))
3100 return -EINVAL;
3101 if (get_user(val, (int __user *)optval))
3102 return -EFAULT;
3103
3104 sctp_sk(sk)->nodelay = (val == 0) ? 0 : 1;
3105 return 0;
3106}
3107
3108/*
3109 *
3110 * 7.1.1 SCTP_RTOINFO
3111 *
3112 * The protocol parameters used to initialize and bound retransmission
3113 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
3114 * and modify these parameters.
3115 * All parameters are time values, in milliseconds. A value of 0, when
3116 * modifying the parameters, indicates that the current value should not
3117 * be changed.
3118 *
3119 */
b7058842
DM
3120static int sctp_setsockopt_rtoinfo(struct sock *sk, char __user *optval, unsigned int optlen)
3121{
1da177e4
LT
3122 struct sctp_rtoinfo rtoinfo;
3123 struct sctp_association *asoc;
85f935d4 3124 unsigned long rto_min, rto_max;
3125 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
3126
3127 if (optlen != sizeof (struct sctp_rtoinfo))
3128 return -EINVAL;
3129
3130 if (copy_from_user(&rtoinfo, optval, optlen))
3131 return -EFAULT;
3132
3133 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
3134
3135 /* Set the values to the specific association */
3136 if (!asoc && rtoinfo.srto_assoc_id && sctp_style(sk, UDP))
3137 return -EINVAL;
3138
85f935d4 3139 rto_max = rtoinfo.srto_max;
3140 rto_min = rtoinfo.srto_min;
3141
3142 if (rto_max)
3143 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
3144 else
3145 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
3146
3147 if (rto_min)
3148 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
3149 else
3150 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
3151
3152 if (rto_min > rto_max)
3153 return -EINVAL;
3154
1da177e4
LT
3155 if (asoc) {
3156 if (rtoinfo.srto_initial != 0)
d808ad9a 3157 asoc->rto_initial =
1da177e4 3158 msecs_to_jiffies(rtoinfo.srto_initial);
85f935d4 3159 asoc->rto_max = rto_max;
3160 asoc->rto_min = rto_min;
1da177e4
LT
3161 } else {
3162 /* If there is no association or the association-id = 0
3163 * set the values to the endpoint.
3164 */
1da177e4
LT
3165 if (rtoinfo.srto_initial != 0)
3166 sp->rtoinfo.srto_initial = rtoinfo.srto_initial;
85f935d4 3167 sp->rtoinfo.srto_max = rto_max;
3168 sp->rtoinfo.srto_min = rto_min;
1da177e4
LT
3169 }
3170
3171 return 0;
3172}
3173
3174/*
3175 *
3176 * 7.1.2 SCTP_ASSOCINFO
3177 *
59c51591 3178 * This option is used to tune the maximum retransmission attempts
1da177e4
LT
3179 * of the association.
3180 * Returns an error if the new association retransmission value is
3181 * greater than the sum of the retransmission value of the peer.
3182 * See [SCTP] for more information.
3183 *
3184 */
b7058842 3185static int sctp_setsockopt_associnfo(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3186{
3187
3188 struct sctp_assocparams assocparams;
3189 struct sctp_association *asoc;
3190
3191 if (optlen != sizeof(struct sctp_assocparams))
3192 return -EINVAL;
3193 if (copy_from_user(&assocparams, optval, optlen))
3194 return -EFAULT;
3195
3196 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
3197
3198 if (!asoc && assocparams.sasoc_assoc_id && sctp_style(sk, UDP))
3199 return -EINVAL;
3200
3201 /* Set the values to the specific association */
3202 if (asoc) {
402d68c4
VY
3203 if (assocparams.sasoc_asocmaxrxt != 0) {
3204 __u32 path_sum = 0;
3205 int paths = 0;
402d68c4
VY
3206 struct sctp_transport *peer_addr;
3207
9dbc15f0
RD
3208 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3209 transports) {
402d68c4
VY
3210 path_sum += peer_addr->pathmaxrxt;
3211 paths++;
3212 }
3213
025dfdaf 3214 /* Only validate asocmaxrxt if we have more than
402d68c4
VY
3215 * one path/transport. We do this because path
3216 * retransmissions are only counted when we have more
3217 * then one path.
3218 */
3219 if (paths > 1 &&
3220 assocparams.sasoc_asocmaxrxt > path_sum)
3221 return -EINVAL;
3222
1da177e4 3223 asoc->max_retrans = assocparams.sasoc_asocmaxrxt;
402d68c4
VY
3224 }
3225
52db882f
DB
3226 if (assocparams.sasoc_cookie_life != 0)
3227 asoc->cookie_life = ms_to_ktime(assocparams.sasoc_cookie_life);
1da177e4
LT
3228 } else {
3229 /* Set the values to the endpoint */
3230 struct sctp_sock *sp = sctp_sk(sk);
3231
3232 if (assocparams.sasoc_asocmaxrxt != 0)
3233 sp->assocparams.sasoc_asocmaxrxt =
3234 assocparams.sasoc_asocmaxrxt;
3235 if (assocparams.sasoc_cookie_life != 0)
3236 sp->assocparams.sasoc_cookie_life =
3237 assocparams.sasoc_cookie_life;
3238 }
3239 return 0;
3240}
3241
3242/*
3243 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3244 *
3245 * This socket option is a boolean flag which turns on or off mapped V4
3246 * addresses. If this option is turned on and the socket is type
3247 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3248 * If this option is turned off, then no mapping will be done of V4
3249 * addresses and a user will receive both PF_INET6 and PF_INET type
3250 * addresses on the socket.
3251 */
b7058842 3252static int sctp_setsockopt_mappedv4(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4
LT
3253{
3254 int val;
3255 struct sctp_sock *sp = sctp_sk(sk);
3256
3257 if (optlen < sizeof(int))
3258 return -EINVAL;
3259 if (get_user(val, (int __user *)optval))
3260 return -EFAULT;
3261 if (val)
3262 sp->v4mapped = 1;
3263 else
3264 sp->v4mapped = 0;
3265
3266 return 0;
3267}
3268
3269/*
e89c2095
WY
3270 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3271 * This option will get or set the maximum size to put in any outgoing
3272 * SCTP DATA chunk. If a message is larger than this size it will be
1da177e4
LT
3273 * fragmented by SCTP into the specified size. Note that the underlying
3274 * SCTP implementation may fragment into smaller sized chunks when the
3275 * PMTU of the underlying association is smaller than the value set by
e89c2095
WY
3276 * the user. The default value for this option is '0' which indicates
3277 * the user is NOT limiting fragmentation and only the PMTU will effect
3278 * SCTP's choice of DATA chunk size. Note also that values set larger
3279 * than the maximum size of an IP datagram will effectively let SCTP
3280 * control fragmentation (i.e. the same as setting this option to 0).
3281 *
3282 * The following structure is used to access and modify this parameter:
3283 *
3284 * struct sctp_assoc_value {
3285 * sctp_assoc_t assoc_id;
3286 * uint32_t assoc_value;
3287 * };
3288 *
3289 * assoc_id: This parameter is ignored for one-to-one style sockets.
3290 * For one-to-many style sockets this parameter indicates which
3291 * association the user is performing an action upon. Note that if
3292 * this field's value is zero then the endpoints default value is
3293 * changed (effecting future associations only).
3294 * assoc_value: This parameter specifies the maximum size in bytes.
1da177e4 3295 */
b7058842 3296static int sctp_setsockopt_maxseg(struct sock *sk, char __user *optval, unsigned int optlen)
1da177e4 3297{
ecca8f88 3298 struct sctp_sock *sp = sctp_sk(sk);
e89c2095 3299 struct sctp_assoc_value params;
1da177e4 3300 struct sctp_association *asoc;
1da177e4
LT
3301 int val;
3302
e89c2095 3303 if (optlen == sizeof(int)) {
94f65193 3304 pr_warn_ratelimited(DEPRECATED
f916ec96 3305 "%s (pid %d) "
94f65193 3306 "Use of int in maxseg socket option.\n"
f916ec96
NH
3307 "Use struct sctp_assoc_value instead\n",
3308 current->comm, task_pid_nr(current));
e89c2095
WY
3309 if (copy_from_user(&val, optval, optlen))
3310 return -EFAULT;
3311 params.assoc_id = 0;
3312 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3313 if (copy_from_user(&params, optval, optlen))
3314 return -EFAULT;
3315 val = params.assoc_value;
ecca8f88 3316 } else {
1da177e4 3317 return -EINVAL;
ecca8f88 3318 }
e89c2095 3319
439ef030
MRL
3320 asoc = sctp_id2assoc(sk, params.assoc_id);
3321
ecca8f88
XL
3322 if (val) {
3323 int min_len, max_len;
439ef030
MRL
3324 __u16 datasize = asoc ? sctp_datachk_len(&asoc->stream) :
3325 sizeof(struct sctp_data_chunk);
1da177e4 3326
feddd6c1 3327 min_len = sctp_mtu_payload(sp, SCTP_DEFAULT_MINSEGMENT,
439ef030
MRL
3328 datasize);
3329 max_len = SCTP_MAX_CHUNK_LEN - datasize;
e89c2095 3330
ecca8f88
XL
3331 if (val < min_len || val > max_len)
3332 return -EINVAL;
3333 }
3334
e89c2095 3335 if (asoc) {
f68b2e05 3336 asoc->user_frag = val;
2f5e3c9d 3337 sctp_assoc_update_frag_point(asoc);
e89c2095 3338 } else {
ecca8f88
XL
3339 if (params.assoc_id && sctp_style(sk, UDP))
3340 return -EINVAL;
e89c2095 3341 sp->user_frag = val;
1da177e4
LT
3342 }
3343
3344 return 0;
3345}
3346
3347
3348/*
3349 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3350 *
3351 * Requests that the peer mark the enclosed address as the association
3352 * primary. The enclosed address must be one of the association's
3353 * locally bound addresses. The following structure is used to make a
3354 * set primary request:
3355 */
3356static int sctp_setsockopt_peer_primary_addr(struct sock *sk, char __user *optval,
b7058842 3357 unsigned int optlen)
1da177e4 3358{
e1fc3b14 3359 struct net *net = sock_net(sk);
1da177e4 3360 struct sctp_sock *sp;
1da177e4
LT
3361 struct sctp_association *asoc = NULL;
3362 struct sctp_setpeerprim prim;
3363 struct sctp_chunk *chunk;
40a01039 3364 struct sctp_af *af;
1da177e4
LT
3365 int err;
3366
3367 sp = sctp_sk(sk);
1da177e4 3368
e1fc3b14 3369 if (!net->sctp.addip_enable)
1da177e4
LT
3370 return -EPERM;
3371
3372 if (optlen != sizeof(struct sctp_setpeerprim))
3373 return -EINVAL;
3374
3375 if (copy_from_user(&prim, optval, optlen))
3376 return -EFAULT;
3377
3378 asoc = sctp_id2assoc(sk, prim.sspp_assoc_id);
d808ad9a 3379 if (!asoc)
1da177e4
LT
3380 return -EINVAL;
3381
3382 if (!asoc->peer.asconf_capable)
3383 return -EPERM;
3384
3385 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3386 return -EPERM;
3387
3388 if (!sctp_state(asoc, ESTABLISHED))
3389 return -ENOTCONN;
3390
40a01039
WY
3391 af = sctp_get_af_specific(prim.sspp_addr.ss_family);
3392 if (!af)
3393 return -EINVAL;
3394
3395 if (!af->addr_valid((union sctp_addr *)&prim.sspp_addr, sp, NULL))
3396 return -EADDRNOTAVAIL;
3397
1da177e4
LT
3398 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim.sspp_addr))
3399 return -EADDRNOTAVAIL;
3400
2277c7cd
RH
3401 /* Allow security module to validate address. */
3402 err = security_sctp_bind_connect(sk, SCTP_SET_PEER_PRIMARY_ADDR,
3403 (struct sockaddr *)&prim.sspp_addr,
3404 af->sockaddr_len);
3405 if (err)
3406 return err;
3407
1da177e4
LT
3408 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3409 chunk = sctp_make_asconf_set_prim(asoc,
3410 (union sctp_addr *)&prim.sspp_addr);
3411 if (!chunk)
3412 return -ENOMEM;
3413
3414 err = sctp_send_asconf(asoc, chunk);
3415
bb33381d 3416 pr_debug("%s: we set peer primary addr primitively\n", __func__);
1da177e4
LT
3417
3418 return err;
3419}
3420
0f3fffd8 3421static int sctp_setsockopt_adaptation_layer(struct sock *sk, char __user *optval,
b7058842 3422 unsigned int optlen)
1da177e4 3423{
0f3fffd8 3424 struct sctp_setadaptation adaptation;
1da177e4 3425
0f3fffd8 3426 if (optlen != sizeof(struct sctp_setadaptation))
1da177e4 3427 return -EINVAL;
0f3fffd8 3428 if (copy_from_user(&adaptation, optval, optlen))
1da177e4
LT
3429 return -EFAULT;
3430
0f3fffd8 3431 sctp_sk(sk)->adaptation_ind = adaptation.ssb_adaptation_ind;
1da177e4
LT
3432
3433 return 0;
3434}
3435
6ab792f5
ISJ
3436/*
3437 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3438 *
3439 * The context field in the sctp_sndrcvinfo structure is normally only
3440 * used when a failed message is retrieved holding the value that was
3441 * sent down on the actual send call. This option allows the setting of
3442 * a default context on an association basis that will be received on
3443 * reading messages from the peer. This is especially helpful in the
3444 * one-2-many model for an application to keep some reference to an
3445 * internal state machine that is processing messages on the
3446 * association. Note that the setting of this value only effects
3447 * received messages from the peer and does not effect the value that is
3448 * saved with outbound messages.
3449 */
3450static int sctp_setsockopt_context(struct sock *sk, char __user *optval,
b7058842 3451 unsigned int optlen)
6ab792f5
ISJ
3452{
3453 struct sctp_assoc_value params;
3454 struct sctp_sock *sp;
3455 struct sctp_association *asoc;
3456
3457 if (optlen != sizeof(struct sctp_assoc_value))
3458 return -EINVAL;
3459 if (copy_from_user(&params, optval, optlen))
3460 return -EFAULT;
3461
3462 sp = sctp_sk(sk);
3463
3464 if (params.assoc_id != 0) {
3465 asoc = sctp_id2assoc(sk, params.assoc_id);
3466 if (!asoc)
3467 return -EINVAL;
3468 asoc->default_rcv_context = params.assoc_value;
3469 } else {
3470 sp->default_rcv_context = params.assoc_value;
3471 }
3472
3473 return 0;
3474}
3475
b6e1331f
VY
3476/*
3477 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3478 *
3479 * This options will at a minimum specify if the implementation is doing
3480 * fragmented interleave. Fragmented interleave, for a one to many
3481 * socket, is when subsequent calls to receive a message may return
3482 * parts of messages from different associations. Some implementations
3483 * may allow you to turn this value on or off. If so, when turned off,
3484 * no fragment interleave will occur (which will cause a head of line
3485 * blocking amongst multiple associations sharing the same one to many
3486 * socket). When this option is turned on, then each receive call may
3487 * come from a different association (thus the user must receive data
3488 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3489 * association each receive belongs to.
3490 *
3491 * This option takes a boolean value. A non-zero value indicates that
3492 * fragmented interleave is on. A value of zero indicates that
3493 * fragmented interleave is off.
3494 *
3495 * Note that it is important that an implementation that allows this
3496 * option to be turned on, have it off by default. Otherwise an unaware
3497 * application using the one to many model may become confused and act
3498 * incorrectly.
3499 */
3500static int sctp_setsockopt_fragment_interleave(struct sock *sk,
3501 char __user *optval,
b7058842 3502 unsigned int optlen)
b6e1331f
VY
3503{
3504 int val;
3505
3506 if (optlen != sizeof(int))
3507 return -EINVAL;
3508 if (get_user(val, (int __user *)optval))
3509 return -EFAULT;
3510
772a5869
XL
3511 sctp_sk(sk)->frag_interleave = !!val;
3512
3513 if (!sctp_sk(sk)->frag_interleave)
3514 sctp_sk(sk)->strm_interleave = 0;
b6e1331f
VY
3515
3516 return 0;
3517}
3518
d49d91d7 3519/*
8510b937 3520 * 8.1.21. Set or Get the SCTP Partial Delivery Point
d49d91d7 3521 * (SCTP_PARTIAL_DELIVERY_POINT)
8510b937 3522 *
d49d91d7
VY
3523 * This option will set or get the SCTP partial delivery point. This
3524 * point is the size of a message where the partial delivery API will be
3525 * invoked to help free up rwnd space for the peer. Setting this to a
8510b937 3526 * lower value will cause partial deliveries to happen more often. The
d49d91d7 3527 * calls argument is an integer that sets or gets the partial delivery
8510b937
WY
3528 * point. Note also that the call will fail if the user attempts to set
3529 * this value larger than the socket receive buffer size.
3530 *
3531 * Note that any single message having a length smaller than or equal to
3532 * the SCTP partial delivery point will be delivered in one single read
3533 * call as long as the user provided buffer is large enough to hold the
3534 * message.
d49d91d7
VY
3535 */
3536static int sctp_setsockopt_partial_delivery_point(struct sock *sk,
3537 char __user *optval,
b7058842 3538 unsigned int optlen)
d49d91d7
VY
3539{
3540 u32 val;
3541
3542 if (optlen != sizeof(u32))
3543 return -EINVAL;
3544 if (get_user(val, (int __user *)optval))
3545 return -EFAULT;
3546
8510b937
WY
3547 /* Note: We double the receive buffer from what the user sets
3548 * it to be, also initial rwnd is based on rcvbuf/2.
3549 */
3550 if (val > (sk->sk_rcvbuf >> 1))
3551 return -EINVAL;
3552
d49d91d7
VY
3553 sctp_sk(sk)->pd_point = val;
3554
3555 return 0; /* is this the right error code? */
3556}
3557
70331571
VY
3558/*
3559 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3560 *
3561 * This option will allow a user to change the maximum burst of packets
3562 * that can be emitted by this association. Note that the default value
3563 * is 4, and some implementations may restrict this setting so that it
3564 * can only be lowered.
3565 *
3566 * NOTE: This text doesn't seem right. Do this on a socket basis with
3567 * future associations inheriting the socket value.
3568 */
3569static int sctp_setsockopt_maxburst(struct sock *sk,
3570 char __user *optval,
b7058842 3571 unsigned int optlen)
70331571 3572{
219b99a9
NH
3573 struct sctp_assoc_value params;
3574 struct sctp_sock *sp;
3575 struct sctp_association *asoc;
70331571 3576 int val;
219b99a9 3577 int assoc_id = 0;
70331571 3578
219b99a9 3579 if (optlen == sizeof(int)) {
94f65193 3580 pr_warn_ratelimited(DEPRECATED
f916ec96 3581 "%s (pid %d) "
94f65193 3582 "Use of int in max_burst socket option deprecated.\n"
f916ec96
NH
3583 "Use struct sctp_assoc_value instead\n",
3584 current->comm, task_pid_nr(current));
219b99a9
NH
3585 if (copy_from_user(&val, optval, optlen))
3586 return -EFAULT;
3587 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3588 if (copy_from_user(&params, optval, optlen))
3589 return -EFAULT;
3590 val = params.assoc_value;
3591 assoc_id = params.assoc_id;
3592 } else
70331571
VY
3593 return -EINVAL;
3594
219b99a9
NH
3595 sp = sctp_sk(sk);
3596
3597 if (assoc_id != 0) {
3598 asoc = sctp_id2assoc(sk, assoc_id);
3599 if (!asoc)
3600 return -EINVAL;
3601 asoc->max_burst = val;
3602 } else
3603 sp->max_burst = val;
70331571
VY
3604
3605 return 0;
3606}
3607
65b07e5d
VY
3608/*
3609 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3610 *
3611 * This set option adds a chunk type that the user is requesting to be
3612 * received only in an authenticated way. Changes to the list of chunks
3613 * will only effect future associations on the socket.
3614 */
3615static int sctp_setsockopt_auth_chunk(struct sock *sk,
b7058842
DM
3616 char __user *optval,
3617 unsigned int optlen)
65b07e5d 3618{
b14878cc 3619 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3620 struct sctp_authchunk val;
3621
b14878cc 3622 if (!ep->auth_enable)
5e739d17
VY
3623 return -EACCES;
3624
65b07e5d
VY
3625 if (optlen != sizeof(struct sctp_authchunk))
3626 return -EINVAL;
3627 if (copy_from_user(&val, optval, optlen))
3628 return -EFAULT;
3629
3630 switch (val.sauth_chunk) {
7fd71b1e
JP
3631 case SCTP_CID_INIT:
3632 case SCTP_CID_INIT_ACK:
3633 case SCTP_CID_SHUTDOWN_COMPLETE:
3634 case SCTP_CID_AUTH:
3635 return -EINVAL;
65b07e5d
VY
3636 }
3637
3638 /* add this chunk id to the endpoint */
b14878cc 3639 return sctp_auth_ep_add_chunkid(ep, val.sauth_chunk);
65b07e5d
VY
3640}
3641
3642/*
3643 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3644 *
3645 * This option gets or sets the list of HMAC algorithms that the local
3646 * endpoint requires the peer to use.
3647 */
3648static int sctp_setsockopt_hmac_ident(struct sock *sk,
b7058842
DM
3649 char __user *optval,
3650 unsigned int optlen)
65b07e5d 3651{
b14878cc 3652 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d 3653 struct sctp_hmacalgo *hmacs;
d9724055 3654 u32 idents;
65b07e5d
VY
3655 int err;
3656
b14878cc 3657 if (!ep->auth_enable)
5e739d17
VY
3658 return -EACCES;
3659
65b07e5d
VY
3660 if (optlen < sizeof(struct sctp_hmacalgo))
3661 return -EINVAL;
5960cefa
MRL
3662 optlen = min_t(unsigned int, optlen, sizeof(struct sctp_hmacalgo) +
3663 SCTP_AUTH_NUM_HMACS * sizeof(u16));
65b07e5d 3664
cb3f837b 3665 hmacs = memdup_user(optval, optlen);
934253a7
SW
3666 if (IS_ERR(hmacs))
3667 return PTR_ERR(hmacs);
65b07e5d 3668
d9724055
VY
3669 idents = hmacs->shmac_num_idents;
3670 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3671 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo))) {
65b07e5d
VY
3672 err = -EINVAL;
3673 goto out;
3674 }
3675
b14878cc 3676 err = sctp_auth_ep_set_hmacs(ep, hmacs);
65b07e5d
VY
3677out:
3678 kfree(hmacs);
3679 return err;
3680}
3681
3682/*
3683 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3684 *
3685 * This option will set a shared secret key which is used to build an
3686 * association shared key.
3687 */
3688static int sctp_setsockopt_auth_key(struct sock *sk,
3689 char __user *optval,
b7058842 3690 unsigned int optlen)
65b07e5d 3691{
b14878cc 3692 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3693 struct sctp_authkey *authkey;
3694 struct sctp_association *asoc;
3695 int ret;
3696
b14878cc 3697 if (!ep->auth_enable)
5e739d17
VY
3698 return -EACCES;
3699
65b07e5d
VY
3700 if (optlen <= sizeof(struct sctp_authkey))
3701 return -EINVAL;
5960cefa
MRL
3702 /* authkey->sca_keylength is u16, so optlen can't be bigger than
3703 * this.
3704 */
3705 optlen = min_t(unsigned int, optlen, USHRT_MAX +
3706 sizeof(struct sctp_authkey));
65b07e5d 3707
cb3f837b 3708 authkey = memdup_user(optval, optlen);
934253a7
SW
3709 if (IS_ERR(authkey))
3710 return PTR_ERR(authkey);
65b07e5d 3711
328fc47e 3712 if (authkey->sca_keylength > optlen - sizeof(struct sctp_authkey)) {
30c2235c
VY
3713 ret = -EINVAL;
3714 goto out;
3715 }
3716
65b07e5d
VY
3717 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
3718 if (!asoc && authkey->sca_assoc_id && sctp_style(sk, UDP)) {
3719 ret = -EINVAL;
3720 goto out;
3721 }
3722
b14878cc 3723 ret = sctp_auth_set_key(ep, asoc, authkey);
65b07e5d 3724out:
6ba542a2 3725 kzfree(authkey);
65b07e5d
VY
3726 return ret;
3727}
3728
3729/*
3730 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3731 *
3732 * This option will get or set the active shared key to be used to build
3733 * the association shared key.
3734 */
3735static int sctp_setsockopt_active_key(struct sock *sk,
b7058842
DM
3736 char __user *optval,
3737 unsigned int optlen)
65b07e5d 3738{
b14878cc 3739 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3740 struct sctp_authkeyid val;
3741 struct sctp_association *asoc;
3742
b14878cc 3743 if (!ep->auth_enable)
5e739d17
VY
3744 return -EACCES;
3745
65b07e5d
VY
3746 if (optlen != sizeof(struct sctp_authkeyid))
3747 return -EINVAL;
3748 if (copy_from_user(&val, optval, optlen))
3749 return -EFAULT;
3750
3751 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3752 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3753 return -EINVAL;
3754
b14878cc 3755 return sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
65b07e5d
VY
3756}
3757
3758/*
3759 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3760 *
3761 * This set option will delete a shared secret key from use.
3762 */
3763static int sctp_setsockopt_del_key(struct sock *sk,
b7058842
DM
3764 char __user *optval,
3765 unsigned int optlen)
65b07e5d 3766{
b14878cc 3767 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
65b07e5d
VY
3768 struct sctp_authkeyid val;
3769 struct sctp_association *asoc;
3770
b14878cc 3771 if (!ep->auth_enable)
5e739d17
VY
3772 return -EACCES;
3773
65b07e5d
VY
3774 if (optlen != sizeof(struct sctp_authkeyid))
3775 return -EINVAL;
3776 if (copy_from_user(&val, optval, optlen))
3777 return -EFAULT;
3778
3779 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3780 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3781 return -EINVAL;
3782
b14878cc 3783 return sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
65b07e5d
VY
3784
3785}
3786
601590ec
XL
3787/*
3788 * 8.3.4 Deactivate a Shared Key (SCTP_AUTH_DEACTIVATE_KEY)
3789 *
3790 * This set option will deactivate a shared secret key.
3791 */
3792static int sctp_setsockopt_deactivate_key(struct sock *sk, char __user *optval,
3793 unsigned int optlen)
3794{
3795 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3796 struct sctp_authkeyid val;
3797 struct sctp_association *asoc;
3798
3799 if (!ep->auth_enable)
3800 return -EACCES;
3801
3802 if (optlen != sizeof(struct sctp_authkeyid))
3803 return -EINVAL;
3804 if (copy_from_user(&val, optval, optlen))
3805 return -EFAULT;
3806
3807 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3808 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3809 return -EINVAL;
3810
3811 return sctp_auth_deact_key_id(ep, asoc, val.scact_keynumber);
3812}
3813
7dc04d71
MH
3814/*
3815 * 8.1.23 SCTP_AUTO_ASCONF
3816 *
3817 * This option will enable or disable the use of the automatic generation of
3818 * ASCONF chunks to add and delete addresses to an existing association. Note
3819 * that this option has two caveats namely: a) it only affects sockets that
3820 * are bound to all addresses available to the SCTP stack, and b) the system
3821 * administrator may have an overriding control that turns the ASCONF feature
3822 * off no matter what setting the socket option may have.
3823 * This option expects an integer boolean flag, where a non-zero value turns on
3824 * the option, and a zero value turns off the option.
3825 * Note. In this implementation, socket operation overrides default parameter
3826 * being set by sysctl as well as FreeBSD implementation
3827 */
3828static int sctp_setsockopt_auto_asconf(struct sock *sk, char __user *optval,
3829 unsigned int optlen)
3830{
3831 int val;
3832 struct sctp_sock *sp = sctp_sk(sk);
3833
3834 if (optlen < sizeof(int))
3835 return -EINVAL;
3836 if (get_user(val, (int __user *)optval))
3837 return -EFAULT;
3838 if (!sctp_is_ep_boundall(sk) && val)
3839 return -EINVAL;
3840 if ((val && sp->do_auto_asconf) || (!val && !sp->do_auto_asconf))
3841 return 0;
3842
2d45a02d 3843 spin_lock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3844 if (val == 0 && sp->do_auto_asconf) {
3845 list_del(&sp->auto_asconf_list);
3846 sp->do_auto_asconf = 0;
3847 } else if (val && !sp->do_auto_asconf) {
3848 list_add_tail(&sp->auto_asconf_list,
4db67e80 3849 &sock_net(sk)->sctp.auto_asconf_splist);
7dc04d71
MH
3850 sp->do_auto_asconf = 1;
3851 }
2d45a02d 3852 spin_unlock_bh(&sock_net(sk)->sctp.addr_wq_lock);
7dc04d71
MH
3853 return 0;
3854}
3855
5aa93bcf
NH
3856/*
3857 * SCTP_PEER_ADDR_THLDS
3858 *
3859 * This option allows us to alter the partially failed threshold for one or all
3860 * transports in an association. See Section 6.1 of:
3861 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
3862 */
3863static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
3864 char __user *optval,
3865 unsigned int optlen)
3866{
3867 struct sctp_paddrthlds val;
3868 struct sctp_transport *trans;
3869 struct sctp_association *asoc;
3870
3871 if (optlen < sizeof(struct sctp_paddrthlds))
3872 return -EINVAL;
3873 if (copy_from_user(&val, (struct sctp_paddrthlds __user *)optval,
3874 sizeof(struct sctp_paddrthlds)))
3875 return -EFAULT;
3876
3877
3878 if (sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
3879 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
3880 if (!asoc)
3881 return -ENOENT;
3882 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
3883 transports) {
3884 if (val.spt_pathmaxrxt)
3885 trans->pathmaxrxt = val.spt_pathmaxrxt;
3886 trans->pf_retrans = val.spt_pathpfthld;
3887 }
3888
3889 if (val.spt_pathmaxrxt)
3890 asoc->pathmaxrxt = val.spt_pathmaxrxt;
3891 asoc->pf_retrans = val.spt_pathpfthld;
3892 } else {
3893 trans = sctp_addr_id2transport(sk, &val.spt_address,
3894 val.spt_assoc_id);
3895 if (!trans)
3896 return -ENOENT;
3897
3898 if (val.spt_pathmaxrxt)
3899 trans->pathmaxrxt = val.spt_pathmaxrxt;
3900 trans->pf_retrans = val.spt_pathpfthld;
3901 }
3902
3903 return 0;
3904}
3905
0d3a421d
GOV
3906static int sctp_setsockopt_recvrcvinfo(struct sock *sk,
3907 char __user *optval,
3908 unsigned int optlen)
3909{
3910 int val;
3911
3912 if (optlen < sizeof(int))
3913 return -EINVAL;
3914 if (get_user(val, (int __user *) optval))
3915 return -EFAULT;
3916
3917 sctp_sk(sk)->recvrcvinfo = (val == 0) ? 0 : 1;
3918
3919 return 0;
3920}
3921
2347c80f
GOV
3922static int sctp_setsockopt_recvnxtinfo(struct sock *sk,
3923 char __user *optval,
3924 unsigned int optlen)
3925{
3926 int val;
3927
3928 if (optlen < sizeof(int))
3929 return -EINVAL;
3930 if (get_user(val, (int __user *) optval))
3931 return -EFAULT;
3932
3933 sctp_sk(sk)->recvnxtinfo = (val == 0) ? 0 : 1;
3934
3935 return 0;
3936}
3937
28aa4c26
XL
3938static int sctp_setsockopt_pr_supported(struct sock *sk,
3939 char __user *optval,
3940 unsigned int optlen)
3941{
3942 struct sctp_assoc_value params;
28aa4c26
XL
3943
3944 if (optlen != sizeof(params))
cc3ccf26 3945 return -EINVAL;
28aa4c26 3946
cc3ccf26
XL
3947 if (copy_from_user(&params, optval, optlen))
3948 return -EFAULT;
28aa4c26 3949
cc3ccf26 3950 sctp_sk(sk)->ep->prsctp_enable = !!params.assoc_value;
28aa4c26 3951
cc3ccf26 3952 return 0;
28aa4c26
XL
3953}
3954
f959fb44
XL
3955static int sctp_setsockopt_default_prinfo(struct sock *sk,
3956 char __user *optval,
3957 unsigned int optlen)
3958{
3959 struct sctp_default_prinfo info;
3960 struct sctp_association *asoc;
3961 int retval = -EINVAL;
3962
3963 if (optlen != sizeof(info))
3964 goto out;
3965
3966 if (copy_from_user(&info, optval, sizeof(info))) {
3967 retval = -EFAULT;
3968 goto out;
3969 }
3970
3971 if (info.pr_policy & ~SCTP_PR_SCTP_MASK)
3972 goto out;
3973
3974 if (info.pr_policy == SCTP_PR_SCTP_NONE)
3975 info.pr_value = 0;
3976
3977 asoc = sctp_id2assoc(sk, info.pr_assoc_id);
3978 if (asoc) {
3979 SCTP_PR_SET_POLICY(asoc->default_flags, info.pr_policy);
3980 asoc->default_timetolive = info.pr_value;
3981 } else if (!info.pr_assoc_id) {
3982 struct sctp_sock *sp = sctp_sk(sk);
3983
3984 SCTP_PR_SET_POLICY(sp->default_flags, info.pr_policy);
3985 sp->default_timetolive = info.pr_value;
3986 } else {
3987 goto out;
3988 }
3989
3990 retval = 0;
3991
3992out:
3993 return retval;
3994}
3995
c0d8bab6
XL
3996static int sctp_setsockopt_reconfig_supported(struct sock *sk,
3997 char __user *optval,
3998 unsigned int optlen)
3999{
4000 struct sctp_assoc_value params;
4001 struct sctp_association *asoc;
4002 int retval = -EINVAL;
4003
4004 if (optlen != sizeof(params))
4005 goto out;
4006
4007 if (copy_from_user(&params, optval, optlen)) {
4008 retval = -EFAULT;
4009 goto out;
4010 }
4011
4012 asoc = sctp_id2assoc(sk, params.assoc_id);
4013 if (asoc) {
4014 asoc->reconf_enable = !!params.assoc_value;
4015 } else if (!params.assoc_id) {
4016 struct sctp_sock *sp = sctp_sk(sk);
4017
4018 sp->ep->reconf_enable = !!params.assoc_value;
4019 } else {
4020 goto out;
4021 }
4022
4023 retval = 0;
4024
4025out:
4026 return retval;
4027}
4028
9fb657ae
XL
4029static int sctp_setsockopt_enable_strreset(struct sock *sk,
4030 char __user *optval,
4031 unsigned int optlen)
4032{
4033 struct sctp_assoc_value params;
4034 struct sctp_association *asoc;
4035 int retval = -EINVAL;
4036
4037 if (optlen != sizeof(params))
4038 goto out;
4039
4040 if (copy_from_user(&params, optval, optlen)) {
4041 retval = -EFAULT;
4042 goto out;
4043 }
4044
4045 if (params.assoc_value & (~SCTP_ENABLE_STRRESET_MASK))
4046 goto out;
4047
4048 asoc = sctp_id2assoc(sk, params.assoc_id);
4049 if (asoc) {
4050 asoc->strreset_enable = params.assoc_value;
4051 } else if (!params.assoc_id) {
4052 struct sctp_sock *sp = sctp_sk(sk);
4053
4054 sp->ep->strreset_enable = params.assoc_value;
4055 } else {
4056 goto out;
4057 }
4058
4059 retval = 0;
4060
4061out:
4062 return retval;
4063}
4064
7f9d68ac
XL
4065static int sctp_setsockopt_reset_streams(struct sock *sk,
4066 char __user *optval,
4067 unsigned int optlen)
4068{
4069 struct sctp_reset_streams *params;
4070 struct sctp_association *asoc;
4071 int retval = -EINVAL;
4072
2342b8d9 4073 if (optlen < sizeof(*params))
7f9d68ac 4074 return -EINVAL;
5960cefa
MRL
4075 /* srs_number_streams is u16, so optlen can't be bigger than this. */
4076 optlen = min_t(unsigned int, optlen, USHRT_MAX +
4077 sizeof(__u16) * sizeof(*params));
7f9d68ac
XL
4078
4079 params = memdup_user(optval, optlen);
4080 if (IS_ERR(params))
4081 return PTR_ERR(params);
4082
2342b8d9
XL
4083 if (params->srs_number_streams * sizeof(__u16) >
4084 optlen - sizeof(*params))
4085 goto out;
4086
7f9d68ac
XL
4087 asoc = sctp_id2assoc(sk, params->srs_assoc_id);
4088 if (!asoc)
4089 goto out;
4090
4091 retval = sctp_send_reset_streams(asoc, params);
4092
4093out:
4094 kfree(params);
4095 return retval;
4096}
4097
a92ce1a4
XL
4098static int sctp_setsockopt_reset_assoc(struct sock *sk,
4099 char __user *optval,
4100 unsigned int optlen)
4101{
4102 struct sctp_association *asoc;
4103 sctp_assoc_t associd;
4104 int retval = -EINVAL;
4105
4106 if (optlen != sizeof(associd))
4107 goto out;
4108
4109 if (copy_from_user(&associd, optval, optlen)) {
4110 retval = -EFAULT;
4111 goto out;
4112 }
4113
4114 asoc = sctp_id2assoc(sk, associd);
4115 if (!asoc)
4116 goto out;
4117
4118 retval = sctp_send_reset_assoc(asoc);
4119
4120out:
4121 return retval;
4122}
4123
242bd2d5
XL
4124static int sctp_setsockopt_add_streams(struct sock *sk,
4125 char __user *optval,
4126 unsigned int optlen)
4127{
4128 struct sctp_association *asoc;
4129 struct sctp_add_streams params;
4130 int retval = -EINVAL;
4131
4132 if (optlen != sizeof(params))
4133 goto out;
4134
4135 if (copy_from_user(&params, optval, optlen)) {
4136 retval = -EFAULT;
4137 goto out;
4138 }
4139
4140 asoc = sctp_id2assoc(sk, params.sas_assoc_id);
4141 if (!asoc)
4142 goto out;
4143
4144 retval = sctp_send_add_streams(asoc, &params);
4145
4146out:
4147 return retval;
4148}
4149
13aa8770
MRL
4150static int sctp_setsockopt_scheduler(struct sock *sk,
4151 char __user *optval,
4152 unsigned int optlen)
4153{
4154 struct sctp_association *asoc;
4155 struct sctp_assoc_value params;
4156 int retval = -EINVAL;
4157
4158 if (optlen < sizeof(params))
4159 goto out;
4160
4161 optlen = sizeof(params);
4162 if (copy_from_user(&params, optval, optlen)) {
4163 retval = -EFAULT;
4164 goto out;
4165 }
4166
4167 if (params.assoc_value > SCTP_SS_MAX)
4168 goto out;
4169
4170 asoc = sctp_id2assoc(sk, params.assoc_id);
4171 if (!asoc)
4172 goto out;
4173
4174 retval = sctp_sched_set_sched(asoc, params.assoc_value);
4175
4176out:
4177 return retval;
4178}
4179
0ccdf3c7
MRL
4180static int sctp_setsockopt_scheduler_value(struct sock *sk,
4181 char __user *optval,
4182 unsigned int optlen)
4183{
4184 struct sctp_association *asoc;
4185 struct sctp_stream_value params;
4186 int retval = -EINVAL;
4187
4188 if (optlen < sizeof(params))
4189 goto out;
4190
4191 optlen = sizeof(params);
4192 if (copy_from_user(&params, optval, optlen)) {
4193 retval = -EFAULT;
4194 goto out;
4195 }
4196
4197 asoc = sctp_id2assoc(sk, params.assoc_id);
4198 if (!asoc)
4199 goto out;
4200
4201 retval = sctp_sched_set_value(asoc, params.stream_id,
4202 params.stream_value, GFP_KERNEL);
4203
4204out:
4205 return retval;
4206}
4207
772a5869
XL
4208static int sctp_setsockopt_interleaving_supported(struct sock *sk,
4209 char __user *optval,
4210 unsigned int optlen)
4211{
4212 struct sctp_sock *sp = sctp_sk(sk);
4213 struct net *net = sock_net(sk);
4214 struct sctp_assoc_value params;
4215 int retval = -EINVAL;
4216
4217 if (optlen < sizeof(params))
4218 goto out;
4219
4220 optlen = sizeof(params);
4221 if (copy_from_user(&params, optval, optlen)) {
4222 retval = -EFAULT;
4223 goto out;
4224 }
4225
4226 if (params.assoc_id)
4227 goto out;
4228
4229 if (!net->sctp.intl_enable || !sp->frag_interleave) {
4230 retval = -EPERM;
4231 goto out;
4232 }
4233
4234 sp->strm_interleave = !!params.assoc_value;
4235
4236 retval = 0;
4237
4238out:
4239 return retval;
4240}
4241
b0e9a2fe
XL
4242static int sctp_setsockopt_reuse_port(struct sock *sk, char __user *optval,
4243 unsigned int optlen)
4244{
4245 int val;
4246
4247 if (!sctp_style(sk, TCP))
4248 return -EOPNOTSUPP;
4249
4250 if (sctp_sk(sk)->ep->base.bind_addr.port)
4251 return -EFAULT;
4252
4253 if (optlen < sizeof(int))
4254 return -EINVAL;
4255
4256 if (get_user(val, (int __user *)optval))
4257 return -EFAULT;
4258
4259 sctp_sk(sk)->reuse = !!val;
4260
4261 return 0;
4262}
4263
1da177e4
LT
4264/* API 6.2 setsockopt(), getsockopt()
4265 *
4266 * Applications use setsockopt() and getsockopt() to set or retrieve
4267 * socket options. Socket options are used to change the default
4268 * behavior of sockets calls. They are described in Section 7.
4269 *
4270 * The syntax is:
4271 *
4272 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
4273 * int __user *optlen);
4274 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
4275 * int optlen);
4276 *
4277 * sd - the socket descript.
4278 * level - set to IPPROTO_SCTP for all SCTP options.
4279 * optname - the option name.
4280 * optval - the buffer to store the value of the option.
4281 * optlen - the size of the buffer.
4282 */
dda91928
DB
4283static int sctp_setsockopt(struct sock *sk, int level, int optname,
4284 char __user *optval, unsigned int optlen)
1da177e4
LT
4285{
4286 int retval = 0;
4287
bb33381d 4288 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
1da177e4
LT
4289
4290 /* I can hardly begin to describe how wrong this is. This is
4291 * so broken as to be worse than useless. The API draft
4292 * REALLY is NOT helpful here... I am not convinced that the
4293 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
4294 * are at all well-founded.
4295 */
4296 if (level != SOL_SCTP) {
4297 struct sctp_af *af = sctp_sk(sk)->pf->af;
4298 retval = af->setsockopt(sk, level, optname, optval, optlen);
4299 goto out_nounlock;
4300 }
4301
048ed4b6 4302 lock_sock(sk);
1da177e4
LT
4303
4304 switch (optname) {
4305 case SCTP_SOCKOPT_BINDX_ADD:
4306 /* 'optlen' is the size of the addresses buffer. */
4307 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4308 optlen, SCTP_BINDX_ADD_ADDR);
4309 break;
4310
4311 case SCTP_SOCKOPT_BINDX_REM:
4312 /* 'optlen' is the size of the addresses buffer. */
4313 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
4314 optlen, SCTP_BINDX_REM_ADDR);
4315 break;
4316
88a0a948
VY
4317 case SCTP_SOCKOPT_CONNECTX_OLD:
4318 /* 'optlen' is the size of the addresses buffer. */
4319 retval = sctp_setsockopt_connectx_old(sk,
4320 (struct sockaddr __user *)optval,
4321 optlen);
4322 break;
4323
3f7a87d2
FF
4324 case SCTP_SOCKOPT_CONNECTX:
4325 /* 'optlen' is the size of the addresses buffer. */
88a0a948
VY
4326 retval = sctp_setsockopt_connectx(sk,
4327 (struct sockaddr __user *)optval,
4328 optlen);
3f7a87d2
FF
4329 break;
4330
1da177e4
LT
4331 case SCTP_DISABLE_FRAGMENTS:
4332 retval = sctp_setsockopt_disable_fragments(sk, optval, optlen);
4333 break;
4334
4335 case SCTP_EVENTS:
4336 retval = sctp_setsockopt_events(sk, optval, optlen);
4337 break;
4338
4339 case SCTP_AUTOCLOSE:
4340 retval = sctp_setsockopt_autoclose(sk, optval, optlen);
4341 break;
4342
4343 case SCTP_PEER_ADDR_PARAMS:
4344 retval = sctp_setsockopt_peer_addr_params(sk, optval, optlen);
4345 break;
4346
4580ccc0 4347 case SCTP_DELAYED_SACK:
d364d927 4348 retval = sctp_setsockopt_delayed_ack(sk, optval, optlen);
7708610b 4349 break;
d49d91d7
VY
4350 case SCTP_PARTIAL_DELIVERY_POINT:
4351 retval = sctp_setsockopt_partial_delivery_point(sk, optval, optlen);
4352 break;
7708610b 4353
1da177e4
LT
4354 case SCTP_INITMSG:
4355 retval = sctp_setsockopt_initmsg(sk, optval, optlen);
4356 break;
4357 case SCTP_DEFAULT_SEND_PARAM:
4358 retval = sctp_setsockopt_default_send_param(sk, optval,
4359 optlen);
4360 break;
6b3fd5f3
GOV
4361 case SCTP_DEFAULT_SNDINFO:
4362 retval = sctp_setsockopt_default_sndinfo(sk, optval, optlen);
4363 break;
1da177e4
LT
4364 case SCTP_PRIMARY_ADDR:
4365 retval = sctp_setsockopt_primary_addr(sk, optval, optlen);
4366 break;
4367 case SCTP_SET_PEER_PRIMARY_ADDR:
4368 retval = sctp_setsockopt_peer_primary_addr(sk, optval, optlen);
4369 break;
4370 case SCTP_NODELAY:
4371 retval = sctp_setsockopt_nodelay(sk, optval, optlen);
4372 break;
4373 case SCTP_RTOINFO:
4374 retval = sctp_setsockopt_rtoinfo(sk, optval, optlen);
4375 break;
4376 case SCTP_ASSOCINFO:
4377 retval = sctp_setsockopt_associnfo(sk, optval, optlen);
4378 break;
4379 case SCTP_I_WANT_MAPPED_V4_ADDR:
4380 retval = sctp_setsockopt_mappedv4(sk, optval, optlen);
4381 break;
4382 case SCTP_MAXSEG:
4383 retval = sctp_setsockopt_maxseg(sk, optval, optlen);
4384 break;
0f3fffd8
ISJ
4385 case SCTP_ADAPTATION_LAYER:
4386 retval = sctp_setsockopt_adaptation_layer(sk, optval, optlen);
1da177e4 4387 break;
6ab792f5
ISJ
4388 case SCTP_CONTEXT:
4389 retval = sctp_setsockopt_context(sk, optval, optlen);
4390 break;
b6e1331f
VY
4391 case SCTP_FRAGMENT_INTERLEAVE:
4392 retval = sctp_setsockopt_fragment_interleave(sk, optval, optlen);
4393 break;
70331571
VY
4394 case SCTP_MAX_BURST:
4395 retval = sctp_setsockopt_maxburst(sk, optval, optlen);
4396 break;
65b07e5d
VY
4397 case SCTP_AUTH_CHUNK:
4398 retval = sctp_setsockopt_auth_chunk(sk, optval, optlen);
4399 break;
4400 case SCTP_HMAC_IDENT:
4401 retval = sctp_setsockopt_hmac_ident(sk, optval, optlen);
4402 break;
4403 case SCTP_AUTH_KEY:
4404 retval = sctp_setsockopt_auth_key(sk, optval, optlen);
4405 break;
4406 case SCTP_AUTH_ACTIVE_KEY:
4407 retval = sctp_setsockopt_active_key(sk, optval, optlen);
4408 break;
4409 case SCTP_AUTH_DELETE_KEY:
4410 retval = sctp_setsockopt_del_key(sk, optval, optlen);
4411 break;
601590ec
XL
4412 case SCTP_AUTH_DEACTIVATE_KEY:
4413 retval = sctp_setsockopt_deactivate_key(sk, optval, optlen);
4414 break;
7dc04d71
MH
4415 case SCTP_AUTO_ASCONF:
4416 retval = sctp_setsockopt_auto_asconf(sk, optval, optlen);
4417 break;
5aa93bcf
NH
4418 case SCTP_PEER_ADDR_THLDS:
4419 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen);
4420 break;
0d3a421d
GOV
4421 case SCTP_RECVRCVINFO:
4422 retval = sctp_setsockopt_recvrcvinfo(sk, optval, optlen);
4423 break;
2347c80f
GOV
4424 case SCTP_RECVNXTINFO:
4425 retval = sctp_setsockopt_recvnxtinfo(sk, optval, optlen);
4426 break;
28aa4c26
XL
4427 case SCTP_PR_SUPPORTED:
4428 retval = sctp_setsockopt_pr_supported(sk, optval, optlen);
4429 break;
f959fb44
XL
4430 case SCTP_DEFAULT_PRINFO:
4431 retval = sctp_setsockopt_default_prinfo(sk, optval, optlen);
4432 break;
c0d8bab6
XL
4433 case SCTP_RECONFIG_SUPPORTED:
4434 retval = sctp_setsockopt_reconfig_supported(sk, optval, optlen);
4435 break;
9fb657ae
XL
4436 case SCTP_ENABLE_STREAM_RESET:
4437 retval = sctp_setsockopt_enable_strreset(sk, optval, optlen);
4438 break;
7f9d68ac
XL
4439 case SCTP_RESET_STREAMS:
4440 retval = sctp_setsockopt_reset_streams(sk, optval, optlen);
4441 break;
a92ce1a4
XL
4442 case SCTP_RESET_ASSOC:
4443 retval = sctp_setsockopt_reset_assoc(sk, optval, optlen);
4444 break;
242bd2d5
XL
4445 case SCTP_ADD_STREAMS:
4446 retval = sctp_setsockopt_add_streams(sk, optval, optlen);
4447 break;
13aa8770
MRL
4448 case SCTP_STREAM_SCHEDULER:
4449 retval = sctp_setsockopt_scheduler(sk, optval, optlen);
4450 break;
0ccdf3c7
MRL
4451 case SCTP_STREAM_SCHEDULER_VALUE:
4452 retval = sctp_setsockopt_scheduler_value(sk, optval, optlen);
4453 break;
772a5869
XL
4454 case SCTP_INTERLEAVING_SUPPORTED:
4455 retval = sctp_setsockopt_interleaving_supported(sk, optval,
4456 optlen);
4457 break;
b0e9a2fe
XL
4458 case SCTP_REUSE_PORT:
4459 retval = sctp_setsockopt_reuse_port(sk, optval, optlen);
4460 break;
1da177e4
LT
4461 default:
4462 retval = -ENOPROTOOPT;
4463 break;
3ff50b79 4464 }
1da177e4 4465
048ed4b6 4466 release_sock(sk);
1da177e4
LT
4467
4468out_nounlock:
4469 return retval;
4470}
4471
4472/* API 3.1.6 connect() - UDP Style Syntax
4473 *
4474 * An application may use the connect() call in the UDP model to initiate an
4475 * association without sending data.
4476 *
4477 * The syntax is:
4478 *
4479 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
4480 *
4481 * sd: the socket descriptor to have a new association added to.
4482 *
4483 * nam: the address structure (either struct sockaddr_in or struct
4484 * sockaddr_in6 defined in RFC2553 [7]).
4485 *
4486 * len: the size of the address.
4487 */
dda91928 4488static int sctp_connect(struct sock *sk, struct sockaddr *addr,
644fbdea 4489 int addr_len, int flags)
1da177e4 4490{
644fbdea 4491 struct inet_sock *inet = inet_sk(sk);
3f7a87d2 4492 struct sctp_af *af;
644fbdea 4493 int err = 0;
1da177e4 4494
048ed4b6 4495 lock_sock(sk);
1da177e4 4496
bb33381d
DB
4497 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
4498 addr, addr_len);
1da177e4 4499
644fbdea
XL
4500 /* We may need to bind the socket. */
4501 if (!inet->inet_num) {
4502 if (sk->sk_prot->get_port(sk, 0)) {
4503 release_sock(sk);
4504 return -EAGAIN;
4505 }
4506 inet->inet_sport = htons(inet->inet_num);
4507 }
4508
3f7a87d2
FF
4509 /* Validate addr_len before calling common connect/connectx routine. */
4510 af = sctp_get_af_specific(addr->sa_family);
4511 if (!af || addr_len < af->sockaddr_len) {
4512 err = -EINVAL;
4513 } else {
4514 /* Pass correct addr len to common routine (so it knows there
4515 * is only one address being passed.
4516 */
644fbdea 4517 err = __sctp_connect(sk, addr, af->sockaddr_len, flags, NULL);
1da177e4
LT
4518 }
4519
048ed4b6 4520 release_sock(sk);
1da177e4
LT
4521 return err;
4522}
4523
644fbdea
XL
4524int sctp_inet_connect(struct socket *sock, struct sockaddr *uaddr,
4525 int addr_len, int flags)
4526{
4527 if (addr_len < sizeof(uaddr->sa_family))
4528 return -EINVAL;
4529
4530 if (uaddr->sa_family == AF_UNSPEC)
4531 return -EOPNOTSUPP;
4532
4533 return sctp_connect(sock->sk, uaddr, addr_len, flags);
4534}
4535
1da177e4 4536/* FIXME: Write comments. */
dda91928 4537static int sctp_disconnect(struct sock *sk, int flags)
1da177e4
LT
4538{
4539 return -EOPNOTSUPP; /* STUB */
4540}
4541
4542/* 4.1.4 accept() - TCP Style Syntax
4543 *
4544 * Applications use accept() call to remove an established SCTP
4545 * association from the accept queue of the endpoint. A new socket
4546 * descriptor will be returned from accept() to represent the newly
4547 * formed association.
4548 */
cdfbabfb 4549static struct sock *sctp_accept(struct sock *sk, int flags, int *err, bool kern)
1da177e4
LT
4550{
4551 struct sctp_sock *sp;
4552 struct sctp_endpoint *ep;
4553 struct sock *newsk = NULL;
4554 struct sctp_association *asoc;
4555 long timeo;
4556 int error = 0;
4557
048ed4b6 4558 lock_sock(sk);
1da177e4
LT
4559
4560 sp = sctp_sk(sk);
4561 ep = sp->ep;
4562
4563 if (!sctp_style(sk, TCP)) {
4564 error = -EOPNOTSUPP;
4565 goto out;
4566 }
4567
4568 if (!sctp_sstate(sk, LISTENING)) {
4569 error = -EINVAL;
4570 goto out;
4571 }
4572
8abfedd8 4573 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
1da177e4
LT
4574
4575 error = sctp_wait_for_accept(sk, timeo);
4576 if (error)
4577 goto out;
4578
4579 /* We treat the list of associations on the endpoint as the accept
4580 * queue and pick the first association on the list.
4581 */
4582 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
4583
cdfbabfb 4584 newsk = sp->pf->create_accept_sk(sk, asoc, kern);
1da177e4
LT
4585 if (!newsk) {
4586 error = -ENOMEM;
4587 goto out;
4588 }
4589
4590 /* Populate the fields of the newsk from the oldsk and migrate the
4591 * asoc to the newsk.
4592 */
4593 sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
4594
4595out:
048ed4b6 4596 release_sock(sk);
d808ad9a 4597 *err = error;
1da177e4
LT
4598 return newsk;
4599}
4600
4601/* The SCTP ioctl handler. */
dda91928 4602static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1da177e4 4603{
65040c33
DEFP
4604 int rc = -ENOTCONN;
4605
048ed4b6 4606 lock_sock(sk);
65040c33
DEFP
4607
4608 /*
4609 * SEQPACKET-style sockets in LISTENING state are valid, for
4610 * SCTP, so only discard TCP-style sockets in LISTENING state.
4611 */
4612 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
4613 goto out;
4614
4615 switch (cmd) {
4616 case SIOCINQ: {
4617 struct sk_buff *skb;
4618 unsigned int amount = 0;
4619
4620 skb = skb_peek(&sk->sk_receive_queue);
4621 if (skb != NULL) {
4622 /*
4623 * We will only return the amount of this packet since
4624 * that is all that will be read.
4625 */
4626 amount = skb->len;
4627 }
4628 rc = put_user(amount, (int __user *)arg);
65040c33 4629 break;
9a7241c2 4630 }
65040c33
DEFP
4631 default:
4632 rc = -ENOIOCTLCMD;
4633 break;
4634 }
4635out:
048ed4b6 4636 release_sock(sk);
65040c33 4637 return rc;
1da177e4
LT
4638}
4639
4640/* This is the function which gets called during socket creation to
4641 * initialized the SCTP-specific portion of the sock.
4642 * The sock structure should already be zero-filled memory.
4643 */
dda91928 4644static int sctp_init_sock(struct sock *sk)
1da177e4 4645{
e1fc3b14 4646 struct net *net = sock_net(sk);
1da177e4
LT
4647 struct sctp_sock *sp;
4648
bb33381d 4649 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4650
4651 sp = sctp_sk(sk);
4652
4653 /* Initialize the SCTP per socket area. */
4654 switch (sk->sk_type) {
4655 case SOCK_SEQPACKET:
4656 sp->type = SCTP_SOCKET_UDP;
4657 break;
4658 case SOCK_STREAM:
4659 sp->type = SCTP_SOCKET_TCP;
4660 break;
4661 default:
4662 return -ESOCKTNOSUPPORT;
4663 }
4664
90017acc
MRL
4665 sk->sk_gso_type = SKB_GSO_SCTP;
4666
1da177e4
LT
4667 /* Initialize default send parameters. These parameters can be
4668 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
4669 */
4670 sp->default_stream = 0;
4671 sp->default_ppid = 0;
4672 sp->default_flags = 0;
4673 sp->default_context = 0;
4674 sp->default_timetolive = 0;
4675
6ab792f5 4676 sp->default_rcv_context = 0;
e1fc3b14 4677 sp->max_burst = net->sctp.max_burst;
6ab792f5 4678
3c68198e
NH
4679 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
4680
1da177e4
LT
4681 /* Initialize default setup parameters. These parameters
4682 * can be modified with the SCTP_INITMSG socket option or
4683 * overridden by the SCTP_INIT CMSG.
4684 */
4685 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
4686 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
e1fc3b14
EB
4687 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
4688 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
1da177e4
LT
4689
4690 /* Initialize default RTO related parameters. These parameters can
4691 * be modified for with the SCTP_RTOINFO socket option.
4692 */
e1fc3b14
EB
4693 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
4694 sp->rtoinfo.srto_max = net->sctp.rto_max;
4695 sp->rtoinfo.srto_min = net->sctp.rto_min;
1da177e4
LT
4696
4697 /* Initialize default association related parameters. These parameters
4698 * can be modified with the SCTP_ASSOCINFO socket option.
4699 */
e1fc3b14 4700 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
1da177e4
LT
4701 sp->assocparams.sasoc_number_peer_destinations = 0;
4702 sp->assocparams.sasoc_peer_rwnd = 0;
4703 sp->assocparams.sasoc_local_rwnd = 0;
e1fc3b14 4704 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
1da177e4
LT
4705
4706 /* Initialize default event subscriptions. By default, all the
d808ad9a 4707 * options are off.
1da177e4
LT
4708 */
4709 memset(&sp->subscribe, 0, sizeof(struct sctp_event_subscribe));
4710
4711 /* Default Peer Address Parameters. These defaults can
4712 * be modified via SCTP_PEER_ADDR_PARAMS
4713 */
e1fc3b14
EB
4714 sp->hbinterval = net->sctp.hb_interval;
4715 sp->pathmaxrxt = net->sctp.max_retrans_path;
4e2d52bf 4716 sp->pathmtu = 0; /* allow default discovery */
e1fc3b14 4717 sp->sackdelay = net->sctp.sack_timeout;
7bfe8bdb 4718 sp->sackfreq = 2;
52ccb8e9 4719 sp->param_flags = SPP_HB_ENABLE |
d808ad9a
YH
4720 SPP_PMTUD_ENABLE |
4721 SPP_SACKDELAY_ENABLE;
1da177e4
LT
4722
4723 /* If enabled no SCTP message fragmentation will be performed.
4724 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
4725 */
4726 sp->disable_fragments = 0;
4727
208edef6
SS
4728 /* Enable Nagle algorithm by default. */
4729 sp->nodelay = 0;
1da177e4 4730
0d3a421d 4731 sp->recvrcvinfo = 0;
2347c80f 4732 sp->recvnxtinfo = 0;
0d3a421d 4733
1da177e4
LT
4734 /* Enable by default. */
4735 sp->v4mapped = 1;
4736
4737 /* Auto-close idle associations after the configured
4738 * number of seconds. A value of 0 disables this
4739 * feature. Configure through the SCTP_AUTOCLOSE socket option,
4740 * for UDP-style sockets only.
4741 */
4742 sp->autoclose = 0;
4743
4744 /* User specified fragmentation limit. */
4745 sp->user_frag = 0;
4746
0f3fffd8 4747 sp->adaptation_ind = 0;
1da177e4
LT
4748
4749 sp->pf = sctp_get_pf_specific(sk->sk_family);
4750
4751 /* Control variables for partial data delivery. */
b6e1331f 4752 atomic_set(&sp->pd_mode, 0);
1da177e4 4753 skb_queue_head_init(&sp->pd_lobby);
b6e1331f 4754 sp->frag_interleave = 0;
1da177e4
LT
4755
4756 /* Create a per socket endpoint structure. Even if we
4757 * change the data structure relationships, this may still
4758 * be useful for storing pre-connect address information.
4759 */
c164b838
DB
4760 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
4761 if (!sp->ep)
1da177e4
LT
4762 return -ENOMEM;
4763
1da177e4
LT
4764 sp->hmac = NULL;
4765
0a2fbac1
DB
4766 sk->sk_destruct = sctp_destruct_sock;
4767
1da177e4 4768 SCTP_DBG_OBJCNT_INC(sock);
6f756a8c
DM
4769
4770 local_bh_disable();
8cb38a60 4771 sk_sockets_allocated_inc(sk);
e1fc3b14 4772 sock_prot_inuse_add(net, sk->sk_prot, 1);
2d45a02d
MRL
4773
4774 /* Nothing can fail after this block, otherwise
4775 * sctp_destroy_sock() will be called without addr_wq_lock held
4776 */
e1fc3b14 4777 if (net->sctp.default_auto_asconf) {
2d45a02d 4778 spin_lock(&sock_net(sk)->sctp.addr_wq_lock);
9f7d653b 4779 list_add_tail(&sp->auto_asconf_list,
e1fc3b14 4780 &net->sctp.auto_asconf_splist);
9f7d653b 4781 sp->do_auto_asconf = 1;
2d45a02d
MRL
4782 spin_unlock(&sock_net(sk)->sctp.addr_wq_lock);
4783 } else {
9f7d653b 4784 sp->do_auto_asconf = 0;
2d45a02d
MRL
4785 }
4786
6f756a8c
DM
4787 local_bh_enable();
4788
1da177e4
LT
4789 return 0;
4790}
4791
2d45a02d
MRL
4792/* Cleanup any SCTP per socket resources. Must be called with
4793 * sock_net(sk)->sctp.addr_wq_lock held if sp->do_auto_asconf is true
4794 */
dda91928 4795static void sctp_destroy_sock(struct sock *sk)
1da177e4 4796{
9f7d653b 4797 struct sctp_sock *sp;
1da177e4 4798
bb33381d 4799 pr_debug("%s: sk:%p\n", __func__, sk);
1da177e4
LT
4800
4801 /* Release our hold on the endpoint. */
9f7d653b 4802 sp = sctp_sk(sk);
1abd165e
DB
4803 /* This could happen during socket init, thus we bail out
4804 * early, since the rest of the below is not setup either.
4805 */
4806 if (sp->ep == NULL)
4807 return;
4808
9f7d653b
MH
4809 if (sp->do_auto_asconf) {
4810 sp->do_auto_asconf = 0;
4811 list_del(&sp->auto_asconf_list);
4812 }
4813 sctp_endpoint_free(sp->ep);
5bc0b3bf 4814 local_bh_disable();
8cb38a60 4815 sk_sockets_allocated_dec(sk);
9a57f7fa 4816 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
5bc0b3bf 4817 local_bh_enable();
1da177e4
LT
4818}
4819
0a2fbac1
DB
4820/* Triggered when there are no references on the socket anymore */
4821static void sctp_destruct_sock(struct sock *sk)
4822{
4823 struct sctp_sock *sp = sctp_sk(sk);
4824
4825 /* Free up the HMAC transform. */
5821c769 4826 crypto_free_shash(sp->hmac);
0a2fbac1
DB
4827
4828 inet_sock_destruct(sk);
4829}
4830
1da177e4
LT
4831/* API 4.1.7 shutdown() - TCP Style Syntax
4832 * int shutdown(int socket, int how);
4833 *
4834 * sd - the socket descriptor of the association to be closed.
4835 * how - Specifies the type of shutdown. The values are
4836 * as follows:
4837 * SHUT_RD
4838 * Disables further receive operations. No SCTP
4839 * protocol action is taken.
4840 * SHUT_WR
4841 * Disables further send operations, and initiates
4842 * the SCTP shutdown sequence.
4843 * SHUT_RDWR
4844 * Disables further send and receive operations
4845 * and initiates the SCTP shutdown sequence.
4846 */
dda91928 4847static void sctp_shutdown(struct sock *sk, int how)
1da177e4 4848{
55e26eb9 4849 struct net *net = sock_net(sk);
1da177e4 4850 struct sctp_endpoint *ep;
1da177e4
LT
4851
4852 if (!sctp_style(sk, TCP))
4853 return;
4854
5bf35ddf
XL
4855 ep = sctp_sk(sk)->ep;
4856 if (how & SEND_SHUTDOWN && !list_empty(&ep->asocs)) {
4857 struct sctp_association *asoc;
4858
cbabf463 4859 inet_sk_set_state(sk, SCTP_SS_CLOSING);
5bf35ddf
XL
4860 asoc = list_entry(ep->asocs.next,
4861 struct sctp_association, asocs);
4862 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1da177e4
LT
4863 }
4864}
4865
52c52a61
XL
4866int sctp_get_sctp_info(struct sock *sk, struct sctp_association *asoc,
4867 struct sctp_info *info)
4868{
4869 struct sctp_transport *prim;
4870 struct list_head *pos;
4871 int mask;
4872
4873 memset(info, 0, sizeof(*info));
4874 if (!asoc) {
4875 struct sctp_sock *sp = sctp_sk(sk);
4876
4877 info->sctpi_s_autoclose = sp->autoclose;
4878 info->sctpi_s_adaptation_ind = sp->adaptation_ind;
4879 info->sctpi_s_pd_point = sp->pd_point;
4880 info->sctpi_s_nodelay = sp->nodelay;
4881 info->sctpi_s_disable_fragments = sp->disable_fragments;
4882 info->sctpi_s_v4mapped = sp->v4mapped;
4883 info->sctpi_s_frag_interleave = sp->frag_interleave;
40eb90e9 4884 info->sctpi_s_type = sp->type;
52c52a61
XL
4885
4886 return 0;
4887 }
4888
4889 info->sctpi_tag = asoc->c.my_vtag;
4890 info->sctpi_state = asoc->state;
4891 info->sctpi_rwnd = asoc->a_rwnd;
4892 info->sctpi_unackdata = asoc->unack_data;
4893 info->sctpi_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
4894 info->sctpi_instrms = asoc->stream.incnt;
4895 info->sctpi_outstrms = asoc->stream.outcnt;
52c52a61
XL
4896 list_for_each(pos, &asoc->base.inqueue.in_chunk_list)
4897 info->sctpi_inqueue++;
4898 list_for_each(pos, &asoc->outqueue.out_chunk_list)
4899 info->sctpi_outqueue++;
4900 info->sctpi_overall_error = asoc->overall_error_count;
4901 info->sctpi_max_burst = asoc->max_burst;
4902 info->sctpi_maxseg = asoc->frag_point;
4903 info->sctpi_peer_rwnd = asoc->peer.rwnd;
4904 info->sctpi_peer_tag = asoc->c.peer_vtag;
4905
4906 mask = asoc->peer.ecn_capable << 1;
4907 mask = (mask | asoc->peer.ipv4_address) << 1;
4908 mask = (mask | asoc->peer.ipv6_address) << 1;
4909 mask = (mask | asoc->peer.hostname_address) << 1;
4910 mask = (mask | asoc->peer.asconf_capable) << 1;
4911 mask = (mask | asoc->peer.prsctp_capable) << 1;
4912 mask = (mask | asoc->peer.auth_capable);
4913 info->sctpi_peer_capable = mask;
4914 mask = asoc->peer.sack_needed << 1;
4915 mask = (mask | asoc->peer.sack_generation) << 1;
4916 mask = (mask | asoc->peer.zero_window_announced);
4917 info->sctpi_peer_sack = mask;
4918
4919 info->sctpi_isacks = asoc->stats.isacks;
4920 info->sctpi_osacks = asoc->stats.osacks;
4921 info->sctpi_opackets = asoc->stats.opackets;
4922 info->sctpi_ipackets = asoc->stats.ipackets;
4923 info->sctpi_rtxchunks = asoc->stats.rtxchunks;
4924 info->sctpi_outofseqtsns = asoc->stats.outofseqtsns;
4925 info->sctpi_idupchunks = asoc->stats.idupchunks;
4926 info->sctpi_gapcnt = asoc->stats.gapcnt;
4927 info->sctpi_ouodchunks = asoc->stats.ouodchunks;
4928 info->sctpi_iuodchunks = asoc->stats.iuodchunks;
4929 info->sctpi_oodchunks = asoc->stats.oodchunks;
4930 info->sctpi_iodchunks = asoc->stats.iodchunks;
4931 info->sctpi_octrlchunks = asoc->stats.octrlchunks;
4932 info->sctpi_ictrlchunks = asoc->stats.ictrlchunks;
4933
4934 prim = asoc->peer.primary_path;
ee6c88bb 4935 memcpy(&info->sctpi_p_address, &prim->ipaddr, sizeof(prim->ipaddr));
52c52a61
XL
4936 info->sctpi_p_state = prim->state;
4937 info->sctpi_p_cwnd = prim->cwnd;
4938 info->sctpi_p_srtt = prim->srtt;
4939 info->sctpi_p_rto = jiffies_to_msecs(prim->rto);
4940 info->sctpi_p_hbinterval = prim->hbinterval;
4941 info->sctpi_p_pathmaxrxt = prim->pathmaxrxt;
4942 info->sctpi_p_sackdelay = jiffies_to_msecs(prim->sackdelay);
4943 info->sctpi_p_ssthresh = prim->ssthresh;
4944 info->sctpi_p_partial_bytes_acked = prim->partial_bytes_acked;
4945 info->sctpi_p_flight_size = prim->flight_size;
4946 info->sctpi_p_error = prim->error_count;
4947
4948 return 0;
4949}
4950EXPORT_SYMBOL_GPL(sctp_get_sctp_info);
4951
626d16f5 4952/* use callback to avoid exporting the core structure */
97a6ec4a 4953void sctp_transport_walk_start(struct rhashtable_iter *iter)
626d16f5 4954{
7fda702f 4955 rhltable_walk_enter(&sctp_transport_hashtable, iter);
626d16f5 4956
97a6ec4a 4957 rhashtable_walk_start(iter);
626d16f5
XL
4958}
4959
4960void sctp_transport_walk_stop(struct rhashtable_iter *iter)
4961{
4962 rhashtable_walk_stop(iter);
4963 rhashtable_walk_exit(iter);
4964}
4965
4966struct sctp_transport *sctp_transport_get_next(struct net *net,
4967 struct rhashtable_iter *iter)
4968{
4969 struct sctp_transport *t;
4970
4971 t = rhashtable_walk_next(iter);
4972 for (; t; t = rhashtable_walk_next(iter)) {
4973 if (IS_ERR(t)) {
4974 if (PTR_ERR(t) == -EAGAIN)
4975 continue;
4976 break;
4977 }
4978
bab1be79
XL
4979 if (!sctp_transport_hold(t))
4980 continue;
4981
626d16f5
XL
4982 if (net_eq(sock_net(t->asoc->base.sk), net) &&
4983 t->asoc->peer.primary_path == t)
4984 break;
bab1be79
XL
4985
4986 sctp_transport_put(t);
626d16f5
XL
4987 }
4988
4989 return t;
4990}
4991
4992struct sctp_transport *sctp_transport_get_idx(struct net *net,
4993 struct rhashtable_iter *iter,
4994 int pos)
4995{
bab1be79 4996 struct sctp_transport *t;
626d16f5 4997
bab1be79
XL
4998 if (!pos)
4999 return SEQ_START_TOKEN;
626d16f5 5000
bab1be79
XL
5001 while ((t = sctp_transport_get_next(net, iter)) && !IS_ERR(t)) {
5002 if (!--pos)
5003 break;
5004 sctp_transport_put(t);
5005 }
5006
5007 return t;
626d16f5
XL
5008}
5009
5010int sctp_for_each_endpoint(int (*cb)(struct sctp_endpoint *, void *),
5011 void *p) {
5012 int err = 0;
5013 int hash = 0;
5014 struct sctp_ep_common *epb;
5015 struct sctp_hashbucket *head;
5016
5017 for (head = sctp_ep_hashtable; hash < sctp_ep_hashsize;
5018 hash++, head++) {
581409da 5019 read_lock_bh(&head->lock);
626d16f5
XL
5020 sctp_for_each_hentry(epb, &head->chain) {
5021 err = cb(sctp_ep(epb), p);
5022 if (err)
5023 break;
5024 }
581409da 5025 read_unlock_bh(&head->lock);
626d16f5
XL
5026 }
5027
5028 return err;
5029}
5030EXPORT_SYMBOL_GPL(sctp_for_each_endpoint);
5031
5032int sctp_transport_lookup_process(int (*cb)(struct sctp_transport *, void *),
5033 struct net *net,
5034 const union sctp_addr *laddr,
5035 const union sctp_addr *paddr, void *p)
5036{
5037 struct sctp_transport *transport;
08abb795 5038 int err;
626d16f5
XL
5039
5040 rcu_read_lock();
5041 transport = sctp_addrs_lookup_transport(net, laddr, paddr);
08abb795 5042 rcu_read_unlock();
7fda702f 5043 if (!transport)
08abb795 5044 return -ENOENT;
1cceda78 5045
1cceda78 5046 err = cb(transport, p);
cd26da4f 5047 sctp_transport_put(transport);
1cceda78 5048
626d16f5
XL
5049 return err;
5050}
5051EXPORT_SYMBOL_GPL(sctp_transport_lookup_process);
5052
5053int sctp_for_each_transport(int (*cb)(struct sctp_transport *, void *),
d25adbeb
XL
5054 int (*cb_done)(struct sctp_transport *, void *),
5055 struct net *net, int *pos, void *p) {
626d16f5 5056 struct rhashtable_iter hti;
d25adbeb
XL
5057 struct sctp_transport *tsp;
5058 int ret;
626d16f5 5059
d25adbeb 5060again:
f53d77e1 5061 ret = 0;
97a6ec4a 5062 sctp_transport_walk_start(&hti);
626d16f5 5063
d25adbeb
XL
5064 tsp = sctp_transport_get_idx(net, &hti, *pos + 1);
5065 for (; !IS_ERR_OR_NULL(tsp); tsp = sctp_transport_get_next(net, &hti)) {
d25adbeb
XL
5066 ret = cb(tsp, p);
5067 if (ret)
626d16f5 5068 break;
d25adbeb
XL
5069 (*pos)++;
5070 sctp_transport_put(tsp);
626d16f5 5071 }
626d16f5 5072 sctp_transport_walk_stop(&hti);
53fa1036 5073
d25adbeb
XL
5074 if (ret) {
5075 if (cb_done && !cb_done(tsp, p)) {
5076 (*pos)++;
5077 sctp_transport_put(tsp);
5078 goto again;
5079 }
5080 sctp_transport_put(tsp);
5081 }
5082
5083 return ret;
626d16f5
XL
5084}
5085EXPORT_SYMBOL_GPL(sctp_for_each_transport);
5086
1da177e4
LT
5087/* 7.2.1 Association Status (SCTP_STATUS)
5088
5089 * Applications can retrieve current status information about an
5090 * association, including association state, peer receiver window size,
5091 * number of unacked data chunks, and number of data chunks pending
5092 * receipt. This information is read-only.
5093 */
5094static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
5095 char __user *optval,
5096 int __user *optlen)
5097{
5098 struct sctp_status status;
5099 struct sctp_association *asoc = NULL;
5100 struct sctp_transport *transport;
5101 sctp_assoc_t associd;
5102 int retval = 0;
5103
408f22e8 5104 if (len < sizeof(status)) {
1da177e4
LT
5105 retval = -EINVAL;
5106 goto out;
5107 }
5108
408f22e8
NH
5109 len = sizeof(status);
5110 if (copy_from_user(&status, optval, len)) {
1da177e4
LT
5111 retval = -EFAULT;
5112 goto out;
5113 }
5114
5115 associd = status.sstat_assoc_id;
5116 asoc = sctp_id2assoc(sk, associd);
5117 if (!asoc) {
5118 retval = -EINVAL;
5119 goto out;
5120 }
5121
5122 transport = asoc->peer.primary_path;
5123
5124 status.sstat_assoc_id = sctp_assoc2id(asoc);
38ab1fa9 5125 status.sstat_state = sctp_assoc_to_state(asoc);
1da177e4
LT
5126 status.sstat_rwnd = asoc->peer.rwnd;
5127 status.sstat_unackdata = asoc->unack_data;
5128
5129 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
cee360ab
XL
5130 status.sstat_instrms = asoc->stream.incnt;
5131 status.sstat_outstrms = asoc->stream.outcnt;
1da177e4
LT
5132 status.sstat_fragmentation_point = asoc->frag_point;
5133 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
8cec6b80
AV
5134 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
5135 transport->af_specific->sockaddr_len);
1da177e4 5136 /* Map ipv4 address into v4-mapped-on-v6 address. */
299ee123 5137 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
1da177e4 5138 (union sctp_addr *)&status.sstat_primary.spinfo_address);
3f7a87d2 5139 status.sstat_primary.spinfo_state = transport->state;
1da177e4
LT
5140 status.sstat_primary.spinfo_cwnd = transport->cwnd;
5141 status.sstat_primary.spinfo_srtt = transport->srtt;
5142 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5143 status.sstat_primary.spinfo_mtu = transport->pathmtu;
1da177e4 5144
3f7a87d2
FF
5145 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
5146 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
5147
1da177e4
LT
5148 if (put_user(len, optlen)) {
5149 retval = -EFAULT;
5150 goto out;
5151 }
5152
bb33381d
DB
5153 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
5154 __func__, len, status.sstat_state, status.sstat_rwnd,
5155 status.sstat_assoc_id);
1da177e4
LT
5156
5157 if (copy_to_user(optval, &status, len)) {
5158 retval = -EFAULT;
5159 goto out;
5160 }
5161
5162out:
a02cec21 5163 return retval;
1da177e4
LT
5164}
5165
5166
5167/* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
5168 *
5169 * Applications can retrieve information about a specific peer address
5170 * of an association, including its reachability state, congestion
5171 * window, and retransmission timer values. This information is
5172 * read-only.
5173 */
5174static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
5175 char __user *optval,
5176 int __user *optlen)
5177{
5178 struct sctp_paddrinfo pinfo;
5179 struct sctp_transport *transport;
5180 int retval = 0;
5181
408f22e8 5182 if (len < sizeof(pinfo)) {
1da177e4
LT
5183 retval = -EINVAL;
5184 goto out;
5185 }
5186
408f22e8
NH
5187 len = sizeof(pinfo);
5188 if (copy_from_user(&pinfo, optval, len)) {
1da177e4
LT
5189 retval = -EFAULT;
5190 goto out;
5191 }
5192
5193 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
5194 pinfo.spinfo_assoc_id);
5195 if (!transport)
5196 return -EINVAL;
5197
5198 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
3f7a87d2 5199 pinfo.spinfo_state = transport->state;
1da177e4
LT
5200 pinfo.spinfo_cwnd = transport->cwnd;
5201 pinfo.spinfo_srtt = transport->srtt;
5202 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
52ccb8e9 5203 pinfo.spinfo_mtu = transport->pathmtu;
1da177e4 5204
3f7a87d2
FF
5205 if (pinfo.spinfo_state == SCTP_UNKNOWN)
5206 pinfo.spinfo_state = SCTP_ACTIVE;
5207
1da177e4
LT
5208 if (put_user(len, optlen)) {
5209 retval = -EFAULT;
5210 goto out;
5211 }
5212
5213 if (copy_to_user(optval, &pinfo, len)) {
5214 retval = -EFAULT;
5215 goto out;
5216 }
5217
5218out:
a02cec21 5219 return retval;
1da177e4
LT
5220}
5221
5222/* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
5223 *
5224 * This option is a on/off flag. If enabled no SCTP message
5225 * fragmentation will be performed. Instead if a message being sent
5226 * exceeds the current PMTU size, the message will NOT be sent and
5227 * instead a error will be indicated to the user.
5228 */
5229static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
5230 char __user *optval, int __user *optlen)
5231{
5232 int val;
5233
5234 if (len < sizeof(int))
5235 return -EINVAL;
5236
5237 len = sizeof(int);
5238 val = (sctp_sk(sk)->disable_fragments == 1);
5239 if (put_user(len, optlen))
5240 return -EFAULT;
5241 if (copy_to_user(optval, &val, len))
5242 return -EFAULT;
5243 return 0;
5244}
5245
5246/* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
5247 *
5248 * This socket option is used to specify various notifications and
5249 * ancillary data the user wishes to receive.
5250 */
5251static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
5252 int __user *optlen)
5253{
a4b8e71b 5254 if (len == 0)
1da177e4 5255 return -EINVAL;
acdd5985
TG
5256 if (len > sizeof(struct sctp_event_subscribe))
5257 len = sizeof(struct sctp_event_subscribe);
408f22e8
NH
5258 if (put_user(len, optlen))
5259 return -EFAULT;
1da177e4
LT
5260 if (copy_to_user(optval, &sctp_sk(sk)->subscribe, len))
5261 return -EFAULT;
5262 return 0;
5263}
5264
5265/* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
5266 *
5267 * This socket option is applicable to the UDP-style socket only. When
5268 * set it will cause associations that are idle for more than the
5269 * specified number of seconds to automatically close. An association
5270 * being idle is defined an association that has NOT sent or received
5271 * user data. The special value of '0' indicates that no automatic
5272 * close of any associations should be performed. The option expects an
5273 * integer defining the number of seconds of idle time before an
5274 * association is closed.
5275 */
5276static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
5277{
5278 /* Applicable to UDP-style socket only */
5279 if (sctp_style(sk, TCP))
5280 return -EOPNOTSUPP;
408f22e8 5281 if (len < sizeof(int))
1da177e4 5282 return -EINVAL;
408f22e8
NH
5283 len = sizeof(int);
5284 if (put_user(len, optlen))
5285 return -EFAULT;
b2ce04c2 5286 if (put_user(sctp_sk(sk)->autoclose, (int __user *)optval))
1da177e4
LT
5287 return -EFAULT;
5288 return 0;
5289}
5290
5291/* Helper routine to branch off an association to a new socket. */
0343c554 5292int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
1da177e4 5293{
0343c554 5294 struct sctp_association *asoc = sctp_id2assoc(sk, id);
299ee123 5295 struct sctp_sock *sp = sctp_sk(sk);
1da177e4
LT
5296 struct socket *sock;
5297 int err = 0;
5298
df80cd9b
XL
5299 /* Do not peel off from one netns to another one. */
5300 if (!net_eq(current->nsproxy->net_ns, sock_net(sk)))
5301 return -EINVAL;
5302
0343c554
BP
5303 if (!asoc)
5304 return -EINVAL;
5305
1da177e4
LT
5306 /* An association cannot be branched off from an already peeled-off
5307 * socket, nor is this supported for tcp style sockets.
5308 */
5309 if (!sctp_style(sk, UDP))
5310 return -EINVAL;
5311
5312 /* Create a new socket. */
5313 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
5314 if (err < 0)
5315 return err;
5316
914e1c8b 5317 sctp_copy_sock(sock->sk, sk, asoc);
4f444308
VY
5318
5319 /* Make peeled-off sockets more like 1-1 accepted sockets.
b7e10c25
RH
5320 * Set the daddr and initialize id to something more random and also
5321 * copy over any ip options.
4f444308 5322 */
299ee123 5323 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sk);
b7e10c25 5324 sp->pf->copy_ip_options(sk, sock->sk);
914e1c8b
VY
5325
5326 /* Populate the fields of the newsk from the oldsk and migrate the
5327 * asoc to the newsk.
5328 */
5329 sctp_sock_migrate(sk, sock->sk, asoc, SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
4f444308 5330
1da177e4
LT
5331 *sockp = sock;
5332
5333 return err;
5334}
0343c554 5335EXPORT_SYMBOL(sctp_do_peeloff);
1da177e4 5336
2cb5c8e3
NH
5337static int sctp_getsockopt_peeloff_common(struct sock *sk, sctp_peeloff_arg_t *peeloff,
5338 struct file **newfile, unsigned flags)
5339{
5340 struct socket *newsock;
5341 int retval;
5342
5343 retval = sctp_do_peeloff(sk, peeloff->associd, &newsock);
5344 if (retval < 0)
5345 goto out;
5346
5347 /* Map the socket to an unused fd that can be returned to the user. */
5348 retval = get_unused_fd_flags(flags & SOCK_CLOEXEC);
5349 if (retval < 0) {
5350 sock_release(newsock);
5351 goto out;
5352 }
5353
5354 *newfile = sock_alloc_file(newsock, 0, NULL);
5355 if (IS_ERR(*newfile)) {
5356 put_unused_fd(retval);
2cb5c8e3
NH
5357 retval = PTR_ERR(*newfile);
5358 *newfile = NULL;
5359 return retval;
5360 }
5361
5362 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
5363 retval);
5364
5365 peeloff->sd = retval;
5366
5367 if (flags & SOCK_NONBLOCK)
5368 (*newfile)->f_flags |= O_NONBLOCK;
5369out:
5370 return retval;
5371}
5372
1da177e4
LT
5373static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
5374{
5375 sctp_peeloff_arg_t peeloff;
2cb5c8e3 5376 struct file *newfile = NULL;
1da177e4 5377 int retval = 0;
1da177e4 5378
408f22e8 5379 if (len < sizeof(sctp_peeloff_arg_t))
1da177e4 5380 return -EINVAL;
408f22e8 5381 len = sizeof(sctp_peeloff_arg_t);
1da177e4
LT
5382 if (copy_from_user(&peeloff, optval, len))
5383 return -EFAULT;
5384
2cb5c8e3 5385 retval = sctp_getsockopt_peeloff_common(sk, &peeloff, &newfile, 0);
1da177e4
LT
5386 if (retval < 0)
5387 goto out;
5388
2cb5c8e3
NH
5389 /* Return the fd mapped to the new socket. */
5390 if (put_user(len, optlen)) {
5391 fput(newfile);
5392 put_unused_fd(retval);
5393 return -EFAULT;
1da177e4
LT
5394 }
5395
2cb5c8e3
NH
5396 if (copy_to_user(optval, &peeloff, len)) {
5397 fput(newfile);
56b31d1c 5398 put_unused_fd(retval);
2cb5c8e3 5399 return -EFAULT;
56b31d1c 5400 }
2cb5c8e3
NH
5401 fd_install(retval, newfile);
5402out:
5403 return retval;
5404}
56b31d1c 5405
2cb5c8e3
NH
5406static int sctp_getsockopt_peeloff_flags(struct sock *sk, int len,
5407 char __user *optval, int __user *optlen)
5408{
5409 sctp_peeloff_flags_arg_t peeloff;
5410 struct file *newfile = NULL;
5411 int retval = 0;
5412
5413 if (len < sizeof(sctp_peeloff_flags_arg_t))
5414 return -EINVAL;
5415 len = sizeof(sctp_peeloff_flags_arg_t);
5416 if (copy_from_user(&peeloff, optval, len))
5417 return -EFAULT;
5418
5419 retval = sctp_getsockopt_peeloff_common(sk, &peeloff.p_arg,
5420 &newfile, peeloff.flags);
5421 if (retval < 0)
5422 goto out;
1da177e4
LT
5423
5424 /* Return the fd mapped to the new socket. */
56b31d1c
AV
5425 if (put_user(len, optlen)) {
5426 fput(newfile);
5427 put_unused_fd(retval);
5428 return -EFAULT;
5429 }
2cb5c8e3 5430
56b31d1c
AV
5431 if (copy_to_user(optval, &peeloff, len)) {
5432 fput(newfile);
5433 put_unused_fd(retval);
408f22e8 5434 return -EFAULT;
56b31d1c
AV
5435 }
5436 fd_install(retval, newfile);
1da177e4
LT
5437out:
5438 return retval;
5439}
5440
5441/* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
5442 *
5443 * Applications can enable or disable heartbeats for any peer address of
5444 * an association, modify an address's heartbeat interval, force a
5445 * heartbeat to be sent immediately, and adjust the address's maximum
5446 * number of retransmissions sent before an address is considered
5447 * unreachable. The following structure is used to access and modify an
5448 * address's parameters:
5449 *
5450 * struct sctp_paddrparams {
52ccb8e9
FF
5451 * sctp_assoc_t spp_assoc_id;
5452 * struct sockaddr_storage spp_address;
5453 * uint32_t spp_hbinterval;
5454 * uint16_t spp_pathmaxrxt;
5455 * uint32_t spp_pathmtu;
5456 * uint32_t spp_sackdelay;
5457 * uint32_t spp_flags;
5458 * };
5459 *
5460 * spp_assoc_id - (one-to-many style socket) This is filled in the
5461 * application, and identifies the association for
5462 * this query.
1da177e4
LT
5463 * spp_address - This specifies which address is of interest.
5464 * spp_hbinterval - This contains the value of the heartbeat interval,
52ccb8e9
FF
5465 * in milliseconds. If a value of zero
5466 * is present in this field then no changes are to
5467 * be made to this parameter.
1da177e4
LT
5468 * spp_pathmaxrxt - This contains the maximum number of
5469 * retransmissions before this address shall be
52ccb8e9
FF
5470 * considered unreachable. If a value of zero
5471 * is present in this field then no changes are to
5472 * be made to this parameter.
5473 * spp_pathmtu - When Path MTU discovery is disabled the value
5474 * specified here will be the "fixed" path mtu.
5475 * Note that if the spp_address field is empty
5476 * then all associations on this address will
5477 * have this fixed path mtu set upon them.
5478 *
5479 * spp_sackdelay - When delayed sack is enabled, this value specifies
5480 * the number of milliseconds that sacks will be delayed
5481 * for. This value will apply to all addresses of an
5482 * association if the spp_address field is empty. Note
5483 * also, that if delayed sack is enabled and this
5484 * value is set to 0, no change is made to the last
5485 * recorded delayed sack timer value.
5486 *
5487 * spp_flags - These flags are used to control various features
5488 * on an association. The flag field may contain
5489 * zero or more of the following options.
5490 *
5491 * SPP_HB_ENABLE - Enable heartbeats on the
5492 * specified address. Note that if the address
5493 * field is empty all addresses for the association
5494 * have heartbeats enabled upon them.
5495 *
5496 * SPP_HB_DISABLE - Disable heartbeats on the
5497 * speicifed address. Note that if the address
5498 * field is empty all addresses for the association
5499 * will have their heartbeats disabled. Note also
5500 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
5501 * mutually exclusive, only one of these two should
5502 * be specified. Enabling both fields will have
5503 * undetermined results.
5504 *
5505 * SPP_HB_DEMAND - Request a user initiated heartbeat
5506 * to be made immediately.
5507 *
5508 * SPP_PMTUD_ENABLE - This field will enable PMTU
5509 * discovery upon the specified address. Note that
5510 * if the address feild is empty then all addresses
5511 * on the association are effected.
5512 *
5513 * SPP_PMTUD_DISABLE - This field will disable PMTU
5514 * discovery upon the specified address. Note that
5515 * if the address feild is empty then all addresses
5516 * on the association are effected. Not also that
5517 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
5518 * exclusive. Enabling both will have undetermined
5519 * results.
5520 *
5521 * SPP_SACKDELAY_ENABLE - Setting this flag turns
5522 * on delayed sack. The time specified in spp_sackdelay
5523 * is used to specify the sack delay for this address. Note
5524 * that if spp_address is empty then all addresses will
5525 * enable delayed sack and take on the sack delay
5526 * value specified in spp_sackdelay.
5527 * SPP_SACKDELAY_DISABLE - Setting this flag turns
5528 * off delayed sack. If the spp_address field is blank then
5529 * delayed sack is disabled for the entire association. Note
5530 * also that this field is mutually exclusive to
5531 * SPP_SACKDELAY_ENABLE, setting both will have undefined
5532 * results.
0b0dce7a
XL
5533 *
5534 * SPP_IPV6_FLOWLABEL: Setting this flag enables the
5535 * setting of the IPV6 flow label value. The value is
5536 * contained in the spp_ipv6_flowlabel field.
5537 * Upon retrieval, this flag will be set to indicate that
5538 * the spp_ipv6_flowlabel field has a valid value returned.
5539 * If a specific destination address is set (in the
5540 * spp_address field), then the value returned is that of
5541 * the address. If just an association is specified (and
5542 * no address), then the association's default flow label
5543 * is returned. If neither an association nor a destination
5544 * is specified, then the socket's default flow label is
5545 * returned. For non-IPv6 sockets, this flag will be left
5546 * cleared.
5547 *
5548 * SPP_DSCP: Setting this flag enables the setting of the
5549 * Differentiated Services Code Point (DSCP) value
5550 * associated with either the association or a specific
5551 * address. The value is obtained in the spp_dscp field.
5552 * Upon retrieval, this flag will be set to indicate that
5553 * the spp_dscp field has a valid value returned. If a
5554 * specific destination address is set when called (in the
5555 * spp_address field), then that specific destination
5556 * address's DSCP value is returned. If just an association
5557 * is specified, then the association's default DSCP is
5558 * returned. If neither an association nor a destination is
5559 * specified, then the socket's default DSCP is returned.
5560 *
5561 * spp_ipv6_flowlabel
5562 * - This field is used in conjunction with the
5563 * SPP_IPV6_FLOWLABEL flag and contains the IPv6 flow label.
5564 * The 20 least significant bits are used for the flow
5565 * label. This setting has precedence over any IPv6-layer
5566 * setting.
5567 *
5568 * spp_dscp - This field is used in conjunction with the SPP_DSCP flag
5569 * and contains the DSCP. The 6 most significant bits are
5570 * used for the DSCP. This setting has precedence over any
5571 * IPv4- or IPv6- layer setting.
1da177e4
LT
5572 */
5573static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
52ccb8e9 5574 char __user *optval, int __user *optlen)
1da177e4 5575{
52ccb8e9
FF
5576 struct sctp_paddrparams params;
5577 struct sctp_transport *trans = NULL;
5578 struct sctp_association *asoc = NULL;
5579 struct sctp_sock *sp = sctp_sk(sk);
1da177e4 5580
0b0dce7a
XL
5581 if (len >= sizeof(params))
5582 len = sizeof(params);
5583 else if (len >= ALIGN(offsetof(struct sctp_paddrparams,
5584 spp_ipv6_flowlabel), 4))
5585 len = ALIGN(offsetof(struct sctp_paddrparams,
5586 spp_ipv6_flowlabel), 4);
5587 else
1da177e4 5588 return -EINVAL;
0b0dce7a 5589
1da177e4
LT
5590 if (copy_from_user(&params, optval, len))
5591 return -EFAULT;
5592
52ccb8e9
FF
5593 /* If an address other than INADDR_ANY is specified, and
5594 * no transport is found, then the request is invalid.
1da177e4 5595 */
cb3f837b 5596 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
52ccb8e9
FF
5597 trans = sctp_addr_id2transport(sk, &params.spp_address,
5598 params.spp_assoc_id);
5599 if (!trans) {
bb33381d 5600 pr_debug("%s: failed no transport\n", __func__);
52ccb8e9
FF
5601 return -EINVAL;
5602 }
1da177e4
LT
5603 }
5604
52ccb8e9
FF
5605 /* Get association, if assoc_id != 0 and the socket is a one
5606 * to many style socket, and an association was not found, then
5607 * the id was invalid.
5608 */
5609 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
5610 if (!asoc && params.spp_assoc_id && sctp_style(sk, UDP)) {
bb33381d 5611 pr_debug("%s: failed no association\n", __func__);
1da177e4 5612 return -EINVAL;
52ccb8e9 5613 }
1da177e4 5614
52ccb8e9
FF
5615 if (trans) {
5616 /* Fetch transport values. */
5617 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
5618 params.spp_pathmtu = trans->pathmtu;
5619 params.spp_pathmaxrxt = trans->pathmaxrxt;
5620 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
5621
5622 /*draft-11 doesn't say what to return in spp_flags*/
5623 params.spp_flags = trans->param_flags;
0b0dce7a
XL
5624 if (trans->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5625 params.spp_ipv6_flowlabel = trans->flowlabel &
5626 SCTP_FLOWLABEL_VAL_MASK;
5627 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5628 }
5629 if (trans->dscp & SCTP_DSCP_SET_MASK) {
5630 params.spp_dscp = trans->dscp & SCTP_DSCP_VAL_MASK;
5631 params.spp_flags |= SPP_DSCP;
5632 }
52ccb8e9
FF
5633 } else if (asoc) {
5634 /* Fetch association values. */
5635 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
5636 params.spp_pathmtu = asoc->pathmtu;
5637 params.spp_pathmaxrxt = asoc->pathmaxrxt;
5638 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
5639
5640 /*draft-11 doesn't say what to return in spp_flags*/
5641 params.spp_flags = asoc->param_flags;
0b0dce7a
XL
5642 if (asoc->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5643 params.spp_ipv6_flowlabel = asoc->flowlabel &
5644 SCTP_FLOWLABEL_VAL_MASK;
5645 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5646 }
5647 if (asoc->dscp & SCTP_DSCP_SET_MASK) {
5648 params.spp_dscp = asoc->dscp & SCTP_DSCP_VAL_MASK;
5649 params.spp_flags |= SPP_DSCP;
5650 }
52ccb8e9
FF
5651 } else {
5652 /* Fetch socket values. */
5653 params.spp_hbinterval = sp->hbinterval;
5654 params.spp_pathmtu = sp->pathmtu;
5655 params.spp_sackdelay = sp->sackdelay;
5656 params.spp_pathmaxrxt = sp->pathmaxrxt;
1da177e4 5657
52ccb8e9
FF
5658 /*draft-11 doesn't say what to return in spp_flags*/
5659 params.spp_flags = sp->param_flags;
0b0dce7a
XL
5660 if (sp->flowlabel & SCTP_FLOWLABEL_SET_MASK) {
5661 params.spp_ipv6_flowlabel = sp->flowlabel &
5662 SCTP_FLOWLABEL_VAL_MASK;
5663 params.spp_flags |= SPP_IPV6_FLOWLABEL;
5664 }
5665 if (sp->dscp & SCTP_DSCP_SET_MASK) {
5666 params.spp_dscp = sp->dscp & SCTP_DSCP_VAL_MASK;
5667 params.spp_flags |= SPP_DSCP;
5668 }
52ccb8e9 5669 }
1da177e4 5670
1da177e4
LT
5671 if (copy_to_user(optval, &params, len))
5672 return -EFAULT;
5673
5674 if (put_user(len, optlen))
5675 return -EFAULT;
5676
5677 return 0;
5678}
5679
d364d927
WY
5680/*
5681 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
5682 *
5683 * This option will effect the way delayed acks are performed. This
5684 * option allows you to get or set the delayed ack time, in
5685 * milliseconds. It also allows changing the delayed ack frequency.
5686 * Changing the frequency to 1 disables the delayed sack algorithm. If
5687 * the assoc_id is 0, then this sets or gets the endpoints default
5688 * values. If the assoc_id field is non-zero, then the set or get
5689 * effects the specified association for the one to many model (the
5690 * assoc_id field is ignored by the one to one model). Note that if
5691 * sack_delay or sack_freq are 0 when setting this option, then the
5692 * current values will remain unchanged.
5693 *
5694 * struct sctp_sack_info {
5695 * sctp_assoc_t sack_assoc_id;
5696 * uint32_t sack_delay;
5697 * uint32_t sack_freq;
5698 * };
7708610b 5699 *
d364d927
WY
5700 * sack_assoc_id - This parameter, indicates which association the user
5701 * is performing an action upon. Note that if this field's value is
5702 * zero then the endpoints default value is changed (effecting future
5703 * associations only).
7708610b 5704 *
d364d927
WY
5705 * sack_delay - This parameter contains the number of milliseconds that
5706 * the user is requesting the delayed ACK timer be set to. Note that
5707 * this value is defined in the standard to be between 200 and 500
5708 * milliseconds.
7708610b 5709 *
d364d927
WY
5710 * sack_freq - This parameter contains the number of packets that must
5711 * be received before a sack is sent without waiting for the delay
5712 * timer to expire. The default value for this is 2, setting this
5713 * value to 1 will disable the delayed sack algorithm.
7708610b 5714 */
d364d927 5715static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
7708610b
FF
5716 char __user *optval,
5717 int __user *optlen)
5718{
d364d927 5719 struct sctp_sack_info params;
7708610b
FF
5720 struct sctp_association *asoc = NULL;
5721 struct sctp_sock *sp = sctp_sk(sk);
5722
d364d927
WY
5723 if (len >= sizeof(struct sctp_sack_info)) {
5724 len = sizeof(struct sctp_sack_info);
7708610b 5725
d364d927
WY
5726 if (copy_from_user(&params, optval, len))
5727 return -EFAULT;
5728 } else if (len == sizeof(struct sctp_assoc_value)) {
94f65193 5729 pr_warn_ratelimited(DEPRECATED
f916ec96 5730 "%s (pid %d) "
94f65193 5731 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
f916ec96
NH
5732 "Use struct sctp_sack_info instead\n",
5733 current->comm, task_pid_nr(current));
d364d927
WY
5734 if (copy_from_user(&params, optval, len))
5735 return -EFAULT;
5736 } else
cb3f837b 5737 return -EINVAL;
7708610b 5738
d364d927 5739 /* Get association, if sack_assoc_id != 0 and the socket is a one
7708610b
FF
5740 * to many style socket, and an association was not found, then
5741 * the id was invalid.
d808ad9a 5742 */
d364d927
WY
5743 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
5744 if (!asoc && params.sack_assoc_id && sctp_style(sk, UDP))
7708610b
FF
5745 return -EINVAL;
5746
5747 if (asoc) {
5748 /* Fetch association values. */
d364d927
WY
5749 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
5750 params.sack_delay = jiffies_to_msecs(
7708610b 5751 asoc->sackdelay);
d364d927
WY
5752 params.sack_freq = asoc->sackfreq;
5753
5754 } else {
5755 params.sack_delay = 0;
5756 params.sack_freq = 1;
5757 }
7708610b
FF
5758 } else {
5759 /* Fetch socket values. */
d364d927
WY
5760 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
5761 params.sack_delay = sp->sackdelay;
5762 params.sack_freq = sp->sackfreq;
5763 } else {
5764 params.sack_delay = 0;
5765 params.sack_freq = 1;
5766 }
7708610b
FF
5767 }
5768
5769 if (copy_to_user(optval, &params, len))
5770 return -EFAULT;
5771
5772 if (put_user(len, optlen))
5773 return -EFAULT;
5774
5775 return 0;
5776}
5777
1da177e4
LT
5778/* 7.1.3 Initialization Parameters (SCTP_INITMSG)
5779 *
5780 * Applications can specify protocol parameters for the default association
5781 * initialization. The option name argument to setsockopt() and getsockopt()
5782 * is SCTP_INITMSG.
5783 *
5784 * Setting initialization parameters is effective only on an unconnected
5785 * socket (for UDP-style sockets only future associations are effected
5786 * by the change). With TCP-style sockets, this option is inherited by
5787 * sockets derived from a listener socket.
5788 */
5789static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
5790{
408f22e8 5791 if (len < sizeof(struct sctp_initmsg))
1da177e4 5792 return -EINVAL;
408f22e8
NH
5793 len = sizeof(struct sctp_initmsg);
5794 if (put_user(len, optlen))
5795 return -EFAULT;
1da177e4
LT
5796 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
5797 return -EFAULT;
5798 return 0;
5799}
5800