]> git.ipfire.org Git - thirdparty/kernel/linux.git/blame - fs/cifs/smb2pdu.c
cifs: don't show domain= in mount output when domain is empty
[thirdparty/kernel/linux.git] / fs / cifs / smb2pdu.c
CommitLineData
ec2e4523
PS
1/*
2 * fs/cifs/smb2pdu.c
3 *
2b80d049 4 * Copyright (C) International Business Machines Corp., 2009, 2013
ec2e4523
PS
5 * Etersoft, 2012
6 * Author(s): Steve French (sfrench@us.ibm.com)
7 * Pavel Shilovsky (pshilovsky@samba.org) 2012
8 *
9 * Contains the routines for constructing the SMB2 PDUs themselves
10 *
11 * This library is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU Lesser General Public License as published
13 * by the Free Software Foundation; either version 2.1 of the License, or
14 * (at your option) any later version.
15 *
16 * This library is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See
19 * the GNU Lesser General Public License for more details.
20 *
21 * You should have received a copy of the GNU Lesser General Public License
22 * along with this library; if not, write to the Free Software
23 * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
24 */
25
26 /* SMB2 PDU handling routines here - except for leftovers (eg session setup) */
27 /* Note that there are handle based routines which must be */
28 /* treated slightly differently for reconnection purposes since we never */
29 /* want to reuse a stale file handle and only the caller knows the file info */
30
31#include <linux/fs.h>
32#include <linux/kernel.h>
33#include <linux/vfs.h>
09a4707e 34#include <linux/task_io_accounting_ops.h>
ec2e4523 35#include <linux/uaccess.h>
c6e970a0 36#include <linux/uuid.h>
33319141 37#include <linux/pagemap.h>
ec2e4523
PS
38#include <linux/xattr.h>
39#include "smb2pdu.h"
40#include "cifsglob.h"
41#include "cifsacl.h"
42#include "cifsproto.h"
43#include "smb2proto.h"
44#include "cifs_unicode.h"
45#include "cifs_debug.h"
46#include "ntlmssp.h"
47#include "smb2status.h"
09a4707e 48#include "smb2glob.h"
d324f08d 49#include "cifspdu.h"
ceb1b0b9 50#include "cifs_spnego.h"
db223a59 51#include "smbdirect.h"
eccb4422 52#include "trace.h"
ec2e4523
PS
53
54/*
55 * The following table defines the expected "StructureSize" of SMB2 requests
56 * in order by SMB2 command. This is similar to "wct" in SMB/CIFS requests.
57 *
58 * Note that commands are defined in smb2pdu.h in le16 but the array below is
59 * indexed by command in host byte order.
60 */
61static const int smb2_req_struct_sizes[NUMBER_OF_SMB2_COMMANDS] = {
62 /* SMB2_NEGOTIATE */ 36,
63 /* SMB2_SESSION_SETUP */ 25,
64 /* SMB2_LOGOFF */ 4,
65 /* SMB2_TREE_CONNECT */ 9,
66 /* SMB2_TREE_DISCONNECT */ 4,
67 /* SMB2_CREATE */ 57,
68 /* SMB2_CLOSE */ 24,
69 /* SMB2_FLUSH */ 24,
70 /* SMB2_READ */ 49,
71 /* SMB2_WRITE */ 49,
72 /* SMB2_LOCK */ 48,
73 /* SMB2_IOCTL */ 57,
74 /* SMB2_CANCEL */ 4,
75 /* SMB2_ECHO */ 4,
76 /* SMB2_QUERY_DIRECTORY */ 33,
77 /* SMB2_CHANGE_NOTIFY */ 32,
78 /* SMB2_QUERY_INFO */ 41,
79 /* SMB2_SET_INFO */ 33,
80 /* SMB2_OPLOCK_BREAK */ 24 /* BB this is 36 for LEASE_BREAK variant */
81};
82
730928c8 83int smb3_encryption_required(const struct cifs_tcon *tcon)
7fb8986e 84{
ae6f8dd4
PS
85 if (!tcon)
86 return 0;
7fb8986e
PS
87 if ((tcon->ses->session_flags & SMB2_SESSION_FLAG_ENCRYPT_DATA) ||
88 (tcon->share_flags & SHI1005_FLAGS_ENCRYPT_DATA))
89 return 1;
ae6f8dd4
PS
90 if (tcon->seal &&
91 (tcon->ses->server->capabilities & SMB2_GLOBAL_CAP_ENCRYPTION))
92 return 1;
7fb8986e
PS
93 return 0;
94}
ec2e4523
PS
95
96static void
cb200bd6 97smb2_hdr_assemble(struct smb2_sync_hdr *shdr, __le16 smb2_cmd,
ec2e4523
PS
98 const struct cifs_tcon *tcon)
99{
31473fc4
PS
100 shdr->ProtocolId = SMB2_PROTO_NUMBER;
101 shdr->StructureSize = cpu_to_le16(64);
102 shdr->Command = smb2_cmd;
7d414f39
RL
103 if (tcon && tcon->ses && tcon->ses->server) {
104 struct TCP_Server_Info *server = tcon->ses->server;
105
106 spin_lock(&server->req_lock);
107 /* Request up to 2 credits but don't go over the limit. */
141891f4 108 if (server->credits >= server->max_credits)
31473fc4 109 shdr->CreditRequest = cpu_to_le16(0);
7d414f39 110 else
31473fc4 111 shdr->CreditRequest = cpu_to_le16(
141891f4 112 min_t(int, server->max_credits -
7d414f39
RL
113 server->credits, 2));
114 spin_unlock(&server->req_lock);
115 } else {
31473fc4 116 shdr->CreditRequest = cpu_to_le16(2);
7d414f39 117 }
31473fc4 118 shdr->ProcessId = cpu_to_le32((__u16)current->tgid);
ec2e4523
PS
119
120 if (!tcon)
121 goto out;
122
2b80d049
SF
123 /* GLOBAL_CAP_LARGE_MTU will only be set if dialect > SMB2.02 */
124 /* See sections 2.2.4 and 3.2.4.1.5 of MS-SMB2 */
1dc92c45 125 if ((tcon->ses) && (tcon->ses->server) &&
84ceeb96 126 (tcon->ses->server->capabilities & SMB2_GLOBAL_CAP_LARGE_MTU))
31473fc4 127 shdr->CreditCharge = cpu_to_le16(1);
2b80d049
SF
128 /* else CreditCharge MBZ */
129
31473fc4 130 shdr->TreeId = tcon->tid;
ec2e4523
PS
131 /* Uid is not converted */
132 if (tcon->ses)
31473fc4 133 shdr->SessionId = tcon->ses->Suid;
f87ab88b
SF
134
135 /*
136 * If we would set SMB2_FLAGS_DFS_OPERATIONS on open we also would have
137 * to pass the path on the Open SMB prefixed by \\server\share.
138 * Not sure when we would need to do the augmented path (if ever) and
139 * setting this flag breaks the SMB2 open operation since it is
140 * illegal to send an empty path name (without \\server\share prefix)
141 * when the DFS flag is set in the SMB open header. We could
142 * consider setting the flag on all operations other than open
143 * but it is safer to net set it for now.
144 */
145/* if (tcon->share_flags & SHI1005_FLAGS_DFS)
31473fc4 146 shdr->Flags |= SMB2_FLAGS_DFS_OPERATIONS; */
f87ab88b 147
7fb8986e 148 if (tcon->ses && tcon->ses->server && tcon->ses->server->sign &&
5a77e75f 149 !smb3_encryption_required(tcon))
31473fc4 150 shdr->Flags |= SMB2_FLAGS_SIGNED;
ec2e4523 151out:
ec2e4523
PS
152 return;
153}
154
155static int
156smb2_reconnect(__le16 smb2_command, struct cifs_tcon *tcon)
157{
7ffbe655 158 int rc;
aa24d1e9
PS
159 struct nls_table *nls_codepage;
160 struct cifs_ses *ses;
161 struct TCP_Server_Info *server;
162
163 /*
164 * SMB2s NegProt, SessSetup, Logoff do not have tcon yet so
165 * check for tcp and smb session status done differently
166 * for those three - in the calling routine.
167 */
168 if (tcon == NULL)
7ffbe655 169 return 0;
aa24d1e9
PS
170
171 if (smb2_command == SMB2_TREE_CONNECT)
7ffbe655 172 return 0;
aa24d1e9
PS
173
174 if (tcon->tidStatus == CifsExiting) {
175 /*
176 * only tree disconnect, open, and write,
177 * (and ulogoff which does not have tcon)
178 * are allowed as we start force umount.
179 */
180 if ((smb2_command != SMB2_WRITE) &&
181 (smb2_command != SMB2_CREATE) &&
182 (smb2_command != SMB2_TREE_DISCONNECT)) {
f96637be
JP
183 cifs_dbg(FYI, "can not send cmd %d while umounting\n",
184 smb2_command);
aa24d1e9
PS
185 return -ENODEV;
186 }
187 }
188 if ((!tcon->ses) || (tcon->ses->status == CifsExiting) ||
189 (!tcon->ses->server))
190 return -EIO;
191
192 ses = tcon->ses;
193 server = ses->server;
194
195 /*
196 * Give demultiplex thread up to 10 seconds to reconnect, should be
197 * greater than cifs socket timeout which is 7 seconds
198 */
199 while (server->tcpStatus == CifsNeedReconnect) {
200 /*
201 * Return to caller for TREE_DISCONNECT and LOGOFF and CLOSE
202 * here since they are implicitly done when session drops.
203 */
204 switch (smb2_command) {
205 /*
206 * BB Should we keep oplock break and add flush to exceptions?
207 */
208 case SMB2_TREE_DISCONNECT:
209 case SMB2_CANCEL:
210 case SMB2_CLOSE:
211 case SMB2_OPLOCK_BREAK:
212 return -EAGAIN;
213 }
214
7ffbe655
PA
215 rc = wait_event_interruptible_timeout(server->response_q,
216 (server->tcpStatus != CifsNeedReconnect),
217 10 * HZ);
218 if (rc < 0) {
219 cifs_dbg(FYI, "%s: aborting reconnect due to a received"
220 " signal by the process\n", __func__);
221 return -ERESTARTSYS;
222 }
aa24d1e9
PS
223
224 /* are we still trying to reconnect? */
225 if (server->tcpStatus != CifsNeedReconnect)
226 break;
227
228 /*
229 * on "soft" mounts we wait once. Hard mounts keep
230 * retrying until process is killed or server comes
231 * back on-line
232 */
233 if (!tcon->retry) {
f96637be 234 cifs_dbg(FYI, "gave up waiting on reconnect in smb_init\n");
aa24d1e9
PS
235 return -EHOSTDOWN;
236 }
237 }
238
239 if (!tcon->ses->need_reconnect && !tcon->need_reconnect)
7ffbe655 240 return 0;
aa24d1e9
PS
241
242 nls_codepage = load_nls_default();
243
244 /*
245 * need to prevent multiple threads trying to simultaneously reconnect
246 * the same SMB session
247 */
248 mutex_lock(&tcon->ses->session_mutex);
76e75270
SC
249
250 /*
251 * Recheck after acquire mutex. If another thread is negotiating
252 * and the server never sends an answer the socket will be closed
253 * and tcpStatus set to reconnect.
254 */
255 if (server->tcpStatus == CifsNeedReconnect) {
256 rc = -EHOSTDOWN;
257 mutex_unlock(&tcon->ses->session_mutex);
258 goto out;
259 }
260
aa24d1e9
PS
261 rc = cifs_negotiate_protocol(0, tcon->ses);
262 if (!rc && tcon->ses->need_reconnect)
263 rc = cifs_setup_session(0, tcon->ses, nls_codepage);
264
265 if (rc || !tcon->need_reconnect) {
266 mutex_unlock(&tcon->ses->session_mutex);
267 goto out;
268 }
269
270 cifs_mark_open_files_invalid(tcon);
96a988ff
PS
271 if (tcon->use_persistent)
272 tcon->need_reopen_files = true;
52ace1ef 273
aa24d1e9
PS
274 rc = SMB2_tcon(0, tcon->ses, tcon->treeName, tcon, nls_codepage);
275 mutex_unlock(&tcon->ses->session_mutex);
52ace1ef 276
f96637be 277 cifs_dbg(FYI, "reconnect tcon rc = %d\n", rc);
c318e6c2
SF
278 if (rc) {
279 /* If sess reconnected but tcon didn't, something strange ... */
280 printk_once(KERN_WARNING "reconnect tcon failed rc = %d\n", rc);
aa24d1e9 281 goto out;
c318e6c2 282 }
96a988ff
PS
283
284 if (smb2_command != SMB2_INTERNAL_CMD)
285 queue_delayed_work(cifsiod_wq, &server->reconnect, 0);
286
aa24d1e9 287 atomic_inc(&tconInfoReconnectCount);
aa24d1e9
PS
288out:
289 /*
290 * Check if handle based operation so we know whether we can continue
291 * or not without returning to caller to reset file handle.
292 */
293 /*
294 * BB Is flush done by server on drop of tcp session? Should we special
295 * case it and skip above?
296 */
297 switch (smb2_command) {
298 case SMB2_FLUSH:
299 case SMB2_READ:
300 case SMB2_WRITE:
301 case SMB2_LOCK:
302 case SMB2_IOCTL:
303 case SMB2_QUERY_DIRECTORY:
304 case SMB2_CHANGE_NOTIFY:
305 case SMB2_QUERY_INFO:
306 case SMB2_SET_INFO:
4772c795 307 rc = -EAGAIN;
aa24d1e9
PS
308 }
309 unload_nls(nls_codepage);
ec2e4523
PS
310 return rc;
311}
312
cb200bd6
PS
313static void
314fill_small_buf(__le16 smb2_command, struct cifs_tcon *tcon, void *buf,
315 unsigned int *total_len)
316{
317 struct smb2_sync_pdu *spdu = (struct smb2_sync_pdu *)buf;
318 /* lookup word count ie StructureSize from table */
319 __u16 parmsize = smb2_req_struct_sizes[le16_to_cpu(smb2_command)];
320
321 /*
322 * smaller than SMALL_BUFFER_SIZE but bigger than fixed area of
323 * largest operations (Create)
324 */
325 memset(buf, 0, 256);
326
327 smb2_hdr_assemble(&spdu->sync_hdr, smb2_command, tcon);
328 spdu->StructureSize2 = cpu_to_le16(parmsize);
329
330 *total_len = parmsize + sizeof(struct smb2_sync_hdr);
331}
332
ec2e4523
PS
333/*
334 * Allocate and return pointer to an SMB request hdr, and set basic
335 * SMB information in the SMB header. If the return code is zero, this
305428ac 336 * function must have filled in request_buf pointer.
ec2e4523
PS
337 */
338static int
305428ac
RS
339smb2_plain_req_init(__le16 smb2_command, struct cifs_tcon *tcon,
340 void **request_buf, unsigned int *total_len)
ec2e4523 341{
cb200bd6 342 int rc;
ec2e4523
PS
343
344 rc = smb2_reconnect(smb2_command, tcon);
345 if (rc)
346 return rc;
347
348 /* BB eventually switch this to SMB2 specific small buf size */
f46ecbd9
SB
349 if (smb2_command == SMB2_SET_INFO)
350 *request_buf = cifs_buf_get();
351 else
352 *request_buf = cifs_small_buf_get();
ec2e4523
PS
353 if (*request_buf == NULL) {
354 /* BB should we add a retry in here if not a writepage? */
355 return -ENOMEM;
356 }
357
305428ac
RS
358 fill_small_buf(smb2_command, tcon,
359 (struct smb2_sync_hdr *)(*request_buf),
360 total_len);
ec2e4523
PS
361
362 if (tcon != NULL) {
ec2e4523
PS
363 uint16_t com_code = le16_to_cpu(smb2_command);
364 cifs_stats_inc(&tcon->stats.smb2_stats.smb2_com_sent[com_code]);
ec2e4523
PS
365 cifs_stats_inc(&tcon->num_smbs_sent);
366 }
367
368 return rc;
369}
370
0fdfef9a 371
13cacea7
RS
372/* offset is sizeof smb2_negotiate_req but rounded up to 8 bytes */
373#define OFFSET_OF_NEG_CONTEXT 0x68 /* sizeof(struct smb2_negotiate_req) */
ebb3a9d4
SF
374
375
376#define SMB2_PREAUTH_INTEGRITY_CAPABILITIES cpu_to_le16(1)
377#define SMB2_ENCRYPTION_CAPABILITIES cpu_to_le16(2)
fcef0db6 378#define SMB2_POSIX_EXTENSIONS_AVAILABLE cpu_to_le16(0x100)
ebb3a9d4
SF
379
380static void
381build_preauth_ctxt(struct smb2_preauth_neg_context *pneg_ctxt)
382{
383 pneg_ctxt->ContextType = SMB2_PREAUTH_INTEGRITY_CAPABILITIES;
384 pneg_ctxt->DataLength = cpu_to_le16(38);
385 pneg_ctxt->HashAlgorithmCount = cpu_to_le16(1);
386 pneg_ctxt->SaltLength = cpu_to_le16(SMB311_SALT_SIZE);
387 get_random_bytes(pneg_ctxt->Salt, SMB311_SALT_SIZE);
388 pneg_ctxt->HashAlgorithms = SMB2_PREAUTH_INTEGRITY_SHA512;
389}
390
391static void
392build_encrypt_ctxt(struct smb2_encryption_neg_context *pneg_ctxt)
393{
394 pneg_ctxt->ContextType = SMB2_ENCRYPTION_CAPABILITIES;
23657ad7
SF
395 pneg_ctxt->DataLength = cpu_to_le16(4); /* Cipher Count + le16 cipher */
396 pneg_ctxt->CipherCount = cpu_to_le16(1);
397/* pneg_ctxt->Ciphers[0] = SMB2_ENCRYPTION_AES128_GCM;*/ /* not supported yet */
398 pneg_ctxt->Ciphers[0] = SMB2_ENCRYPTION_AES128_CCM;
ebb3a9d4
SF
399}
400
fcef0db6
SF
401static void
402build_posix_ctxt(struct smb2_posix_neg_context *pneg_ctxt)
403{
404 pneg_ctxt->ContextType = SMB2_POSIX_EXTENSIONS_AVAILABLE;
405 pneg_ctxt->DataLength = cpu_to_le16(POSIX_CTXT_DATA_LEN);
406}
407
ebb3a9d4 408static void
13cacea7
RS
409assemble_neg_contexts(struct smb2_negotiate_req *req,
410 unsigned int *total_len)
ebb3a9d4 411{
13cacea7 412 char *pneg_ctxt = (char *)req + OFFSET_OF_NEG_CONTEXT;
fcef0db6 413 unsigned int ctxt_len;
ebb3a9d4 414
fcef0db6 415 *total_len += 2; /* Add 2 due to round to 8 byte boundary for 1st ctxt */
ebb3a9d4 416 build_preauth_ctxt((struct smb2_preauth_neg_context *)pneg_ctxt);
fcef0db6
SF
417 ctxt_len = DIV_ROUND_UP(sizeof(struct smb2_preauth_neg_context), 8) * 8;
418 *total_len += ctxt_len;
419 pneg_ctxt += ctxt_len;
13cacea7 420
ebb3a9d4 421 build_encrypt_ctxt((struct smb2_encryption_neg_context *)pneg_ctxt);
fcef0db6
SF
422 ctxt_len = DIV_ROUND_UP(sizeof(struct smb2_encryption_neg_context), 8) * 8;
423 *total_len += ctxt_len;
424 pneg_ctxt += ctxt_len;
425
426 build_posix_ctxt((struct smb2_posix_neg_context *)pneg_ctxt);
427 *total_len += sizeof(struct smb2_posix_neg_context);
13cacea7 428
fcef0db6
SF
429 req->NegotiateContextOffset = cpu_to_le32(OFFSET_OF_NEG_CONTEXT);
430 req->NegotiateContextCount = cpu_to_le16(3);
ebb3a9d4 431}
5100d8a3
SF
432
433static void decode_preauth_context(struct smb2_preauth_neg_context *ctxt)
434{
435 unsigned int len = le16_to_cpu(ctxt->DataLength);
436
437 /* If invalid preauth context warn but use what we requested, SHA-512 */
438 if (len < MIN_PREAUTH_CTXT_DATA_LEN) {
439 printk_once(KERN_WARNING "server sent bad preauth context\n");
440 return;
441 }
442 if (le16_to_cpu(ctxt->HashAlgorithmCount) != 1)
443 printk_once(KERN_WARNING "illegal SMB3 hash algorithm count\n");
444 if (ctxt->HashAlgorithms != SMB2_PREAUTH_INTEGRITY_SHA512)
445 printk_once(KERN_WARNING "unknown SMB3 hash algorithm\n");
446}
447
448static int decode_encrypt_ctx(struct TCP_Server_Info *server,
449 struct smb2_encryption_neg_context *ctxt)
450{
451 unsigned int len = le16_to_cpu(ctxt->DataLength);
452
453 cifs_dbg(FYI, "decode SMB3.11 encryption neg context of len %d\n", len);
454 if (len < MIN_ENCRYPT_CTXT_DATA_LEN) {
455 printk_once(KERN_WARNING "server sent bad crypto ctxt len\n");
456 return -EINVAL;
457 }
458
459 if (le16_to_cpu(ctxt->CipherCount) != 1) {
460 printk_once(KERN_WARNING "illegal SMB3.11 cipher count\n");
461 return -EINVAL;
462 }
463 cifs_dbg(FYI, "SMB311 cipher type:%d\n", le16_to_cpu(ctxt->Ciphers[0]));
464 if ((ctxt->Ciphers[0] != SMB2_ENCRYPTION_AES128_CCM) &&
465 (ctxt->Ciphers[0] != SMB2_ENCRYPTION_AES128_GCM)) {
466 printk_once(KERN_WARNING "invalid SMB3.11 cipher returned\n");
467 return -EINVAL;
468 }
469 server->cipher_type = ctxt->Ciphers[0];
23657ad7 470 server->capabilities |= SMB2_GLOBAL_CAP_ENCRYPTION;
5100d8a3
SF
471 return 0;
472}
473
474static int smb311_decode_neg_context(struct smb2_negotiate_rsp *rsp,
977b6170
RS
475 struct TCP_Server_Info *server,
476 unsigned int len_of_smb)
5100d8a3
SF
477{
478 struct smb2_neg_context *pctx;
479 unsigned int offset = le32_to_cpu(rsp->NegotiateContextOffset);
480 unsigned int ctxt_cnt = le16_to_cpu(rsp->NegotiateContextCount);
5100d8a3
SF
481 unsigned int len_of_ctxts, i;
482 int rc = 0;
483
484 cifs_dbg(FYI, "decoding %d negotiate contexts\n", ctxt_cnt);
485 if (len_of_smb <= offset) {
486 cifs_dbg(VFS, "Invalid response: negotiate context offset\n");
487 return -EINVAL;
488 }
489
490 len_of_ctxts = len_of_smb - offset;
491
492 for (i = 0; i < ctxt_cnt; i++) {
493 int clen;
494 /* check that offset is not beyond end of SMB */
495 if (len_of_ctxts == 0)
496 break;
497
498 if (len_of_ctxts < sizeof(struct smb2_neg_context))
499 break;
500
1fc6ad2f 501 pctx = (struct smb2_neg_context *)(offset + (char *)rsp);
5100d8a3
SF
502 clen = le16_to_cpu(pctx->DataLength);
503 if (clen > len_of_ctxts)
504 break;
505
506 if (pctx->ContextType == SMB2_PREAUTH_INTEGRITY_CAPABILITIES)
507 decode_preauth_context(
508 (struct smb2_preauth_neg_context *)pctx);
509 else if (pctx->ContextType == SMB2_ENCRYPTION_CAPABILITIES)
510 rc = decode_encrypt_ctx(server,
511 (struct smb2_encryption_neg_context *)pctx);
fcef0db6
SF
512 else if (pctx->ContextType == SMB2_POSIX_EXTENSIONS_AVAILABLE)
513 server->posix_ext_supported = true;
5100d8a3
SF
514 else
515 cifs_dbg(VFS, "unknown negcontext of type %d ignored\n",
516 le16_to_cpu(pctx->ContextType));
517
518 if (rc)
519 break;
520 /* offsets must be 8 byte aligned */
521 clen = (clen + 7) & ~0x7;
522 offset += clen + sizeof(struct smb2_neg_context);
523 len_of_ctxts -= clen;
524 }
525 return rc;
526}
527
ce558b0e
SF
528static struct create_posix *
529create_posix_buf(umode_t mode)
530{
531 struct create_posix *buf;
532
533 buf = kzalloc(sizeof(struct create_posix),
534 GFP_KERNEL);
535 if (!buf)
536 return NULL;
537
538 buf->ccontext.DataOffset =
539 cpu_to_le16(offsetof(struct create_posix, Mode));
540 buf->ccontext.DataLength = cpu_to_le32(4);
541 buf->ccontext.NameOffset =
542 cpu_to_le16(offsetof(struct create_posix, Name));
543 buf->ccontext.NameLength = cpu_to_le16(16);
544
545 /* SMB2_CREATE_TAG_POSIX is "0x93AD25509CB411E7B42383DE968BCD7C" */
546 buf->Name[0] = 0x93;
547 buf->Name[1] = 0xAD;
548 buf->Name[2] = 0x25;
549 buf->Name[3] = 0x50;
550 buf->Name[4] = 0x9C;
551 buf->Name[5] = 0xB4;
552 buf->Name[6] = 0x11;
553 buf->Name[7] = 0xE7;
554 buf->Name[8] = 0xB4;
555 buf->Name[9] = 0x23;
556 buf->Name[10] = 0x83;
557 buf->Name[11] = 0xDE;
558 buf->Name[12] = 0x96;
559 buf->Name[13] = 0x8B;
560 buf->Name[14] = 0xCD;
561 buf->Name[15] = 0x7C;
562 buf->Mode = cpu_to_le32(mode);
563 cifs_dbg(FYI, "mode on posix create 0%o", mode);
564 return buf;
565}
566
567static int
568add_posix_context(struct kvec *iov, unsigned int *num_iovec, umode_t mode)
569{
570 struct smb2_create_req *req = iov[0].iov_base;
571 unsigned int num = *num_iovec;
572
573 iov[num].iov_base = create_posix_buf(mode);
574 if (iov[num].iov_base == NULL)
575 return -ENOMEM;
576 iov[num].iov_len = sizeof(struct create_posix);
577 if (!req->CreateContextsOffset)
578 req->CreateContextsOffset = cpu_to_le32(
579 sizeof(struct smb2_create_req) +
580 iov[num - 1].iov_len);
581 le32_add_cpu(&req->CreateContextsLength, sizeof(struct create_posix));
582 *num_iovec = num + 1;
583 return 0;
584}
585
ebb3a9d4 586
ec2e4523
PS
587/*
588 *
589 * SMB2 Worker functions follow:
590 *
591 * The general structure of the worker functions is:
592 * 1) Call smb2_init (assembles SMB2 header)
593 * 2) Initialize SMB2 command specific fields in fixed length area of SMB
594 * 3) Call smb_sendrcv2 (sends request on socket and waits for response)
595 * 4) Decode SMB2 command specific fields in the fixed length area
596 * 5) Decode variable length data area (if any for this SMB2 command type)
597 * 6) Call free smb buffer
598 * 7) return
599 *
600 */
601
602int
603SMB2_negotiate(const unsigned int xid, struct cifs_ses *ses)
604{
40eff45b 605 struct smb_rqst rqst;
ec2e4523
PS
606 struct smb2_negotiate_req *req;
607 struct smb2_negotiate_rsp *rsp;
608 struct kvec iov[1];
da502f7d 609 struct kvec rsp_iov;
ec2e4523
PS
610 int rc = 0;
611 int resp_buftype;
3534b850 612 struct TCP_Server_Info *server = ses->server;
ec2e4523
PS
613 int blob_offset, blob_length;
614 char *security_blob;
615 int flags = CIFS_NEG_OP;
13cacea7 616 unsigned int total_len;
ec2e4523 617
f96637be 618 cifs_dbg(FYI, "Negotiate protocol\n");
ec2e4523 619
3534b850
JL
620 if (!server) {
621 WARN(1, "%s: server is NULL!\n", __func__);
622 return -EIO;
ec2e4523
PS
623 }
624
13cacea7 625 rc = smb2_plain_req_init(SMB2_NEGOTIATE, NULL, (void **) &req, &total_len);
ec2e4523
PS
626 if (rc)
627 return rc;
628
13cacea7 629 req->sync_hdr.SessionId = 0;
0fdfef9a 630
8bd68c6e
AA
631 memset(server->preauth_sha_hash, 0, SMB2_PREAUTH_HASH_SIZE);
632 memset(ses->preauth_sha_hash, 0, SMB2_PREAUTH_HASH_SIZE);
ec2e4523 633
9764c02f
SF
634 if (strcmp(ses->server->vals->version_string,
635 SMB3ANY_VERSION_STRING) == 0) {
636 req->Dialects[0] = cpu_to_le16(SMB30_PROT_ID);
637 req->Dialects[1] = cpu_to_le16(SMB302_PROT_ID);
638 req->DialectCount = cpu_to_le16(2);
13cacea7 639 total_len += 4;
9764c02f
SF
640 } else if (strcmp(ses->server->vals->version_string,
641 SMBDEFAULT_VERSION_STRING) == 0) {
642 req->Dialects[0] = cpu_to_le16(SMB21_PROT_ID);
643 req->Dialects[1] = cpu_to_le16(SMB30_PROT_ID);
644 req->Dialects[2] = cpu_to_le16(SMB302_PROT_ID);
645 req->DialectCount = cpu_to_le16(3);
13cacea7 646 total_len += 6;
9764c02f
SF
647 } else {
648 /* otherwise send specific dialect */
649 req->Dialects[0] = cpu_to_le16(ses->server->vals->protocol_id);
650 req->DialectCount = cpu_to_le16(1);
13cacea7 651 total_len += 2;
9764c02f 652 }
ec2e4523
PS
653
654 /* only one of SMB2 signing flags may be set in SMB2 request */
38d77c50 655 if (ses->sign)
9cd2e62c 656 req->SecurityMode = cpu_to_le16(SMB2_NEGOTIATE_SIGNING_REQUIRED);
38d77c50 657 else if (global_secflags & CIFSSEC_MAY_SIGN)
9cd2e62c 658 req->SecurityMode = cpu_to_le16(SMB2_NEGOTIATE_SIGNING_ENABLED);
38d77c50
JL
659 else
660 req->SecurityMode = 0;
ec2e4523 661
e4aa25e7 662 req->Capabilities = cpu_to_le32(ses->server->vals->req_capabilities);
ec2e4523 663
3c5f9be1
SF
664 /* ClientGUID must be zero for SMB2.02 dialect */
665 if (ses->server->vals->protocol_id == SMB20_PROT_ID)
666 memset(req->ClientGUID, 0, SMB2_CLIENT_GUID_SIZE);
ebb3a9d4 667 else {
3c5f9be1
SF
668 memcpy(req->ClientGUID, server->client_guid,
669 SMB2_CLIENT_GUID_SIZE);
ebb3a9d4 670 if (ses->server->vals->protocol_id == SMB311_PROT_ID)
13cacea7 671 assemble_neg_contexts(req, &total_len);
ebb3a9d4 672 }
ec2e4523 673 iov[0].iov_base = (char *)req;
13cacea7 674 iov[0].iov_len = total_len;
ec2e4523 675
40eff45b
RS
676 memset(&rqst, 0, sizeof(struct smb_rqst));
677 rqst.rq_iov = iov;
678 rqst.rq_nvec = 1;
679
680 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d
PS
681 cifs_small_buf_release(req);
682 rsp = (struct smb2_negotiate_rsp *)rsp_iov.iov_base;
ec2e4523
PS
683 /*
684 * No tcon so can't do
685 * cifs_stats_inc(&tcon->stats.smb2_stats.smb2_com_fail[SMB2...]);
686 */
7e682f76
SF
687 if (rc == -EOPNOTSUPP) {
688 cifs_dbg(VFS, "Dialect not supported by server. Consider "
9764c02f 689 "specifying vers=1.0 or vers=2.0 on mount for accessing"
7e682f76
SF
690 " older servers\n");
691 goto neg_exit;
692 } else if (rc != 0)
ec2e4523
PS
693 goto neg_exit;
694
9764c02f
SF
695 if (strcmp(ses->server->vals->version_string,
696 SMB3ANY_VERSION_STRING) == 0) {
697 if (rsp->DialectRevision == cpu_to_le16(SMB20_PROT_ID)) {
698 cifs_dbg(VFS,
699 "SMB2 dialect returned but not requested\n");
700 return -EIO;
701 } else if (rsp->DialectRevision == cpu_to_le16(SMB21_PROT_ID)) {
702 cifs_dbg(VFS,
703 "SMB2.1 dialect returned but not requested\n");
704 return -EIO;
705 }
706 } else if (strcmp(ses->server->vals->version_string,
707 SMBDEFAULT_VERSION_STRING) == 0) {
708 if (rsp->DialectRevision == cpu_to_le16(SMB20_PROT_ID)) {
709 cifs_dbg(VFS,
710 "SMB2 dialect returned but not requested\n");
711 return -EIO;
712 } else if (rsp->DialectRevision == cpu_to_le16(SMB21_PROT_ID)) {
713 /* ops set to 3.0 by default for default so update */
714 ses->server->ops = &smb21_operations;
715 }
590d08d3
SF
716 } else if (le16_to_cpu(rsp->DialectRevision) !=
717 ses->server->vals->protocol_id) {
9764c02f
SF
718 /* if requested single dialect ensure returned dialect matched */
719 cifs_dbg(VFS, "Illegal 0x%x dialect returned: not requested\n",
590d08d3 720 le16_to_cpu(rsp->DialectRevision));
9764c02f
SF
721 return -EIO;
722 }
723
f96637be 724 cifs_dbg(FYI, "mode 0x%x\n", rsp->SecurityMode);
ec2e4523 725
e4aa25e7 726 if (rsp->DialectRevision == cpu_to_le16(SMB20_PROT_ID))
f96637be 727 cifs_dbg(FYI, "negotiated smb2.0 dialect\n");
e4aa25e7 728 else if (rsp->DialectRevision == cpu_to_le16(SMB21_PROT_ID))
f96637be 729 cifs_dbg(FYI, "negotiated smb2.1 dialect\n");
e4aa25e7 730 else if (rsp->DialectRevision == cpu_to_le16(SMB30_PROT_ID))
f96637be 731 cifs_dbg(FYI, "negotiated smb3.0 dialect\n");
20b6d8b4
SF
732 else if (rsp->DialectRevision == cpu_to_le16(SMB302_PROT_ID))
733 cifs_dbg(FYI, "negotiated smb3.02 dialect\n");
5f7fbf73
SF
734 else if (rsp->DialectRevision == cpu_to_le16(SMB311_PROT_ID))
735 cifs_dbg(FYI, "negotiated smb3.1.1 dialect\n");
ec2e4523 736 else {
f799d623 737 cifs_dbg(VFS, "Illegal dialect returned by server 0x%x\n",
f96637be 738 le16_to_cpu(rsp->DialectRevision));
ec2e4523
PS
739 rc = -EIO;
740 goto neg_exit;
741 }
742 server->dialect = le16_to_cpu(rsp->DialectRevision);
743
8bd68c6e
AA
744 /*
745 * Keep a copy of the hash after negprot. This hash will be
746 * the starting hash value for all sessions made from this
747 * server.
748 */
749 memcpy(server->preauth_sha_hash, ses->preauth_sha_hash,
750 SMB2_PREAUTH_HASH_SIZE);
0fdfef9a 751
e598d1d8
JL
752 /* SMB2 only has an extended negflavor */
753 server->negflavor = CIFS_NEGFLAVOR_EXTENDED;
2365c4ea
PS
754 /* set it to the maximum buffer size value we can send with 1 credit */
755 server->maxBuf = min_t(unsigned int, le32_to_cpu(rsp->MaxTransactSize),
756 SMB2_MAX_BUFFER_SIZE);
ec2e4523
PS
757 server->max_read = le32_to_cpu(rsp->MaxReadSize);
758 server->max_write = le32_to_cpu(rsp->MaxWriteSize);
ec2e4523 759 server->sec_mode = le16_to_cpu(rsp->SecurityMode);
07108d0e
SF
760 if ((server->sec_mode & SMB2_SEC_MODE_FLAGS_ALL) != server->sec_mode)
761 cifs_dbg(FYI, "Server returned unexpected security mode 0x%x\n",
762 server->sec_mode);
ec2e4523 763 server->capabilities = le32_to_cpu(rsp->Capabilities);
29e20f9c
PS
764 /* Internal types */
765 server->capabilities |= SMB2_NT_FIND | SMB2_LARGE_FILES;
ec2e4523
PS
766
767 security_blob = smb2_get_data_area_len(&blob_offset, &blob_length,
49f466bd 768 (struct smb2_sync_hdr *)rsp);
5d875cc9
SF
769 /*
770 * See MS-SMB2 section 2.2.4: if no blob, client picks default which
771 * for us will be
772 * ses->sectype = RawNTLMSSP;
773 * but for time being this is our only auth choice so doesn't matter.
774 * We just found a server which sets blob length to zero expecting raw.
775 */
67dbea2c 776 if (blob_length == 0) {
5d875cc9 777 cifs_dbg(FYI, "missing security blob on negprot\n");
67dbea2c
PS
778 server->sec_ntlmssp = true;
779 }
3c1bf7e4 780
38d77c50 781 rc = cifs_enable_signing(server, ses->sign);
9ddec561
JL
782 if (rc)
783 goto neg_exit;
ceb1b0b9 784 if (blob_length) {
ebdd207e 785 rc = decode_negTokenInit(security_blob, blob_length, server);
ceb1b0b9
SF
786 if (rc == 1)
787 rc = 0;
788 else if (rc == 0)
789 rc = -EIO;
ec2e4523 790 }
5100d8a3 791
5100d8a3
SF
792 if (rsp->DialectRevision == cpu_to_le16(SMB311_PROT_ID)) {
793 if (rsp->NegotiateContextCount)
977b6170
RS
794 rc = smb311_decode_neg_context(rsp, server,
795 rsp_iov.iov_len);
5100d8a3
SF
796 else
797 cifs_dbg(VFS, "Missing expected negotiate contexts\n");
798 }
ec2e4523
PS
799neg_exit:
800 free_rsp_buf(resp_buftype, rsp);
801 return rc;
802}
5478f9ba 803
ff1c038a
SF
804int smb3_validate_negotiate(const unsigned int xid, struct cifs_tcon *tcon)
805{
2796d303
LL
806 int rc;
807 struct validate_negotiate_info_req *pneg_inbuf;
fe83bebc 808 struct validate_negotiate_info_rsp *pneg_rsp = NULL;
ff1c038a 809 u32 rsplen;
9764c02f 810 u32 inbuflen; /* max of 4 dialects */
ff1c038a
SF
811
812 cifs_dbg(FYI, "validate negotiate\n");
813
8bd68c6e
AA
814 /* In SMB3.11 preauth integrity supersedes validate negotiate */
815 if (tcon->ses->server->dialect == SMB311_PROT_ID)
816 return 0;
817
ff1c038a
SF
818 /*
819 * validation ioctl must be signed, so no point sending this if we
0603c96f
SF
820 * can not sign it (ie are not known user). Even if signing is not
821 * required (enabled but not negotiated), in those cases we selectively
ff1c038a 822 * sign just this, the first and only signed request on a connection.
0603c96f 823 * Having validation of negotiate info helps reduce attack vectors.
ff1c038a 824 */
0603c96f 825 if (tcon->ses->session_flags & SMB2_SESSION_FLAG_IS_GUEST)
ff1c038a
SF
826 return 0; /* validation requires signing */
827
0603c96f
SF
828 if (tcon->ses->user_name == NULL) {
829 cifs_dbg(FYI, "Can't validate negotiate: null user mount\n");
830 return 0; /* validation requires signing */
831 }
832
833 if (tcon->ses->session_flags & SMB2_SESSION_FLAG_IS_NULL)
834 cifs_dbg(VFS, "Unexpected null user (anonymous) auth flag sent by server\n");
835
2796d303
LL
836 pneg_inbuf = kmalloc(sizeof(*pneg_inbuf), GFP_NOFS);
837 if (!pneg_inbuf)
838 return -ENOMEM;
839
840 pneg_inbuf->Capabilities =
ff1c038a 841 cpu_to_le32(tcon->ses->server->vals->req_capabilities);
2796d303 842 memcpy(pneg_inbuf->Guid, tcon->ses->server->client_guid,
39552ea8 843 SMB2_CLIENT_GUID_SIZE);
ff1c038a
SF
844
845 if (tcon->ses->sign)
2796d303 846 pneg_inbuf->SecurityMode =
ff1c038a
SF
847 cpu_to_le16(SMB2_NEGOTIATE_SIGNING_REQUIRED);
848 else if (global_secflags & CIFSSEC_MAY_SIGN)
2796d303 849 pneg_inbuf->SecurityMode =
ff1c038a
SF
850 cpu_to_le16(SMB2_NEGOTIATE_SIGNING_ENABLED);
851 else
2796d303 852 pneg_inbuf->SecurityMode = 0;
ff1c038a 853
9764c02f
SF
854
855 if (strcmp(tcon->ses->server->vals->version_string,
856 SMB3ANY_VERSION_STRING) == 0) {
2796d303
LL
857 pneg_inbuf->Dialects[0] = cpu_to_le16(SMB30_PROT_ID);
858 pneg_inbuf->Dialects[1] = cpu_to_le16(SMB302_PROT_ID);
859 pneg_inbuf->DialectCount = cpu_to_le16(2);
9764c02f 860 /* structure is big enough for 3 dialects, sending only 2 */
2796d303
LL
861 inbuflen = sizeof(*pneg_inbuf) -
862 sizeof(pneg_inbuf->Dialects[0]);
9764c02f
SF
863 } else if (strcmp(tcon->ses->server->vals->version_string,
864 SMBDEFAULT_VERSION_STRING) == 0) {
2796d303
LL
865 pneg_inbuf->Dialects[0] = cpu_to_le16(SMB21_PROT_ID);
866 pneg_inbuf->Dialects[1] = cpu_to_le16(SMB30_PROT_ID);
867 pneg_inbuf->Dialects[2] = cpu_to_le16(SMB302_PROT_ID);
868 pneg_inbuf->DialectCount = cpu_to_le16(3);
9764c02f 869 /* structure is big enough for 3 dialects */
2796d303 870 inbuflen = sizeof(*pneg_inbuf);
9764c02f
SF
871 } else {
872 /* otherwise specific dialect was requested */
2796d303 873 pneg_inbuf->Dialects[0] =
9764c02f 874 cpu_to_le16(tcon->ses->server->vals->protocol_id);
2796d303 875 pneg_inbuf->DialectCount = cpu_to_le16(1);
9764c02f 876 /* structure is big enough for 3 dialects, sending only 1 */
2796d303
LL
877 inbuflen = sizeof(*pneg_inbuf) -
878 sizeof(pneg_inbuf->Dialects[0]) * 2;
9764c02f 879 }
ff1c038a
SF
880
881 rc = SMB2_ioctl(xid, tcon, NO_FILE_ID, NO_FILE_ID,
882 FSCTL_VALIDATE_NEGOTIATE_INFO, true /* is_fsctl */,
2796d303 883 (char *)pneg_inbuf, inbuflen, (char **)&pneg_rsp, &rsplen);
ff1c038a
SF
884
885 if (rc != 0) {
886 cifs_dbg(VFS, "validate protocol negotiate failed: %d\n", rc);
2796d303
LL
887 rc = -EIO;
888 goto out_free_inbuf;
ff1c038a
SF
889 }
890
2796d303
LL
891 rc = -EIO;
892 if (rsplen != sizeof(*pneg_rsp)) {
7db0a6ef
SF
893 cifs_dbg(VFS, "invalid protocol negotiate response size: %d\n",
894 rsplen);
895
896 /* relax check since Mac returns max bufsize allowed on ioctl */
2796d303
LL
897 if (rsplen > CIFSMaxBufSize || rsplen < sizeof(*pneg_rsp))
898 goto out_free_rsp;
ff1c038a
SF
899 }
900
901 /* check validate negotiate info response matches what we got earlier */
9aca7e45 902 if (pneg_rsp->Dialect != cpu_to_le16(tcon->ses->server->dialect))
ff1c038a
SF
903 goto vneg_out;
904
905 if (pneg_rsp->SecurityMode != cpu_to_le16(tcon->ses->server->sec_mode))
906 goto vneg_out;
907
908 /* do not validate server guid because not saved at negprot time yet */
909
910 if ((le32_to_cpu(pneg_rsp->Capabilities) | SMB2_NT_FIND |
911 SMB2_LARGE_FILES) != tcon->ses->server->capabilities)
912 goto vneg_out;
913
914 /* validate negotiate successful */
2796d303 915 rc = 0;
ff1c038a 916 cifs_dbg(FYI, "validate negotiate info successful\n");
2796d303 917 goto out_free_rsp;
ff1c038a
SF
918
919vneg_out:
920 cifs_dbg(VFS, "protocol revalidation - security settings mismatch\n");
2796d303 921out_free_rsp:
fe83bebc 922 kfree(pneg_rsp);
2796d303
LL
923out_free_inbuf:
924 kfree(pneg_inbuf);
925 return rc;
ff1c038a
SF
926}
927
ef65aaed
SP
928enum securityEnum
929smb2_select_sectype(struct TCP_Server_Info *server, enum securityEnum requested)
930{
931 switch (requested) {
932 case Kerberos:
933 case RawNTLMSSP:
934 return requested;
935 case NTLMv2:
936 return RawNTLMSSP;
937 case Unspecified:
938 if (server->sec_ntlmssp &&
939 (global_secflags & CIFSSEC_MAY_NTLMSSP))
940 return RawNTLMSSP;
941 if ((server->sec_kerberos || server->sec_mskerberos) &&
942 (global_secflags & CIFSSEC_MAY_KRB5))
943 return Kerberos;
944 /* Fallthrough */
945 default:
946 return Unspecified;
947 }
948}
949
3baf1a7b
SP
950struct SMB2_sess_data {
951 unsigned int xid;
952 struct cifs_ses *ses;
953 struct nls_table *nls_cp;
954 void (*func)(struct SMB2_sess_data *);
955 int result;
956 u64 previous_session;
957
958 /* we will send the SMB in three pieces:
959 * a fixed length beginning part, an optional
960 * SPNEGO blob (which can be zero length), and a
961 * last part which will include the strings
962 * and rest of bcc area. This allows us to avoid
963 * a large buffer 17K allocation
964 */
965 int buf0_type;
966 struct kvec iov[2];
967};
968
969static int
970SMB2_sess_alloc_buffer(struct SMB2_sess_data *sess_data)
971{
972 int rc;
973 struct cifs_ses *ses = sess_data->ses;
974 struct smb2_sess_setup_req *req;
975 struct TCP_Server_Info *server = ses->server;
88ea5cb7 976 unsigned int total_len;
3baf1a7b 977
88ea5cb7
RS
978 rc = smb2_plain_req_init(SMB2_SESSION_SETUP, NULL, (void **) &req,
979 &total_len);
3baf1a7b
SP
980 if (rc)
981 return rc;
982
31473fc4 983 /* First session, not a reauthenticate */
88ea5cb7 984 req->sync_hdr.SessionId = 0;
3baf1a7b
SP
985
986 /* if reconnect, we need to send previous sess id, otherwise it is 0 */
987 req->PreviousSessionId = sess_data->previous_session;
988
989 req->Flags = 0; /* MBZ */
d409014e
SF
990
991 /* enough to enable echos and oplocks and one max size write */
992 req->sync_hdr.CreditRequest = cpu_to_le16(130);
3baf1a7b
SP
993
994 /* only one of SMB2 signing flags may be set in SMB2 request */
995 if (server->sign)
996 req->SecurityMode = SMB2_NEGOTIATE_SIGNING_REQUIRED;
997 else if (global_secflags & CIFSSEC_MAY_SIGN) /* one flag unlike MUST_ */
998 req->SecurityMode = SMB2_NEGOTIATE_SIGNING_ENABLED;
999 else
1000 req->SecurityMode = 0;
1001
1002 req->Capabilities = 0;
1003 req->Channel = 0; /* MBZ */
1004
1005 sess_data->iov[0].iov_base = (char *)req;
88ea5cb7
RS
1006 /* 1 for pad */
1007 sess_data->iov[0].iov_len = total_len - 1;
3baf1a7b
SP
1008 /*
1009 * This variable will be used to clear the buffer
1010 * allocated above in case of any error in the calling function.
1011 */
1012 sess_data->buf0_type = CIFS_SMALL_BUFFER;
1013
1014 return 0;
1015}
1016
1017static void
1018SMB2_sess_free_buffer(struct SMB2_sess_data *sess_data)
1019{
1020 free_rsp_buf(sess_data->buf0_type, sess_data->iov[0].iov_base);
1021 sess_data->buf0_type = CIFS_NO_BUFFER;
1022}
1023
1024static int
1025SMB2_sess_sendreceive(struct SMB2_sess_data *sess_data)
1026{
1027 int rc;
40eff45b 1028 struct smb_rqst rqst;
3baf1a7b 1029 struct smb2_sess_setup_req *req = sess_data->iov[0].iov_base;
da502f7d 1030 struct kvec rsp_iov = { NULL, 0 };
3baf1a7b
SP
1031
1032 /* Testing shows that buffer offset must be at location of Buffer[0] */
1033 req->SecurityBufferOffset =
88ea5cb7 1034 cpu_to_le16(sizeof(struct smb2_sess_setup_req) - 1 /* pad */);
3baf1a7b
SP
1035 req->SecurityBufferLength = cpu_to_le16(sess_data->iov[1].iov_len);
1036
40eff45b
RS
1037 memset(&rqst, 0, sizeof(struct smb_rqst));
1038 rqst.rq_iov = sess_data->iov;
1039 rqst.rq_nvec = 2;
3baf1a7b 1040
40eff45b
RS
1041 /* BB add code to build os and lm fields */
1042 rc = cifs_send_recv(sess_data->xid, sess_data->ses,
1043 &rqst,
88ea5cb7
RS
1044 &sess_data->buf0_type,
1045 CIFS_LOG_ERROR | CIFS_NEG_OP, &rsp_iov);
da502f7d
PS
1046 cifs_small_buf_release(sess_data->iov[0].iov_base);
1047 memcpy(&sess_data->iov[0], &rsp_iov, sizeof(struct kvec));
3baf1a7b
SP
1048
1049 return rc;
1050}
1051
1052static int
1053SMB2_sess_establish_session(struct SMB2_sess_data *sess_data)
1054{
1055 int rc = 0;
1056 struct cifs_ses *ses = sess_data->ses;
1057
1058 mutex_lock(&ses->server->srv_mutex);
cabfb368 1059 if (ses->server->ops->generate_signingkey) {
3baf1a7b 1060 rc = ses->server->ops->generate_signingkey(ses);
3baf1a7b
SP
1061 if (rc) {
1062 cifs_dbg(FYI,
1063 "SMB3 session key generation failed\n");
1064 mutex_unlock(&ses->server->srv_mutex);
cabfb368 1065 return rc;
3baf1a7b
SP
1066 }
1067 }
1068 if (!ses->server->session_estab) {
1069 ses->server->sequence_number = 0x2;
1070 ses->server->session_estab = true;
1071 }
1072 mutex_unlock(&ses->server->srv_mutex);
1073
1074 cifs_dbg(FYI, "SMB2/3 session established successfully\n");
1075 spin_lock(&GlobalMid_Lock);
1076 ses->status = CifsGood;
1077 ses->need_reconnect = false;
1078 spin_unlock(&GlobalMid_Lock);
3baf1a7b
SP
1079 return rc;
1080}
1081
1082#ifdef CONFIG_CIFS_UPCALL
1083static void
1084SMB2_auth_kerberos(struct SMB2_sess_data *sess_data)
1085{
1086 int rc;
1087 struct cifs_ses *ses = sess_data->ses;
1088 struct cifs_spnego_msg *msg;
1089 struct key *spnego_key = NULL;
1090 struct smb2_sess_setup_rsp *rsp = NULL;
1091
1092 rc = SMB2_sess_alloc_buffer(sess_data);
1093 if (rc)
1094 goto out;
1095
1096 spnego_key = cifs_get_spnego_key(ses);
1097 if (IS_ERR(spnego_key)) {
1098 rc = PTR_ERR(spnego_key);
1099 spnego_key = NULL;
1100 goto out;
1101 }
1102
1103 msg = spnego_key->payload.data[0];
1104 /*
1105 * check version field to make sure that cifs.upcall is
1106 * sending us a response in an expected form
1107 */
1108 if (msg->version != CIFS_SPNEGO_UPCALL_VERSION) {
1109 cifs_dbg(VFS,
1110 "bad cifs.upcall version. Expected %d got %d",
1111 CIFS_SPNEGO_UPCALL_VERSION, msg->version);
1112 rc = -EKEYREJECTED;
1113 goto out_put_spnego_key;
1114 }
1115
1116 ses->auth_key.response = kmemdup(msg->data, msg->sesskey_len,
1117 GFP_KERNEL);
1118 if (!ses->auth_key.response) {
1119 cifs_dbg(VFS,
1120 "Kerberos can't allocate (%u bytes) memory",
1121 msg->sesskey_len);
1122 rc = -ENOMEM;
1123 goto out_put_spnego_key;
1124 }
1125 ses->auth_key.len = msg->sesskey_len;
1126
1127 sess_data->iov[1].iov_base = msg->data + msg->sesskey_len;
1128 sess_data->iov[1].iov_len = msg->secblob_len;
1129
1130 rc = SMB2_sess_sendreceive(sess_data);
1131 if (rc)
1132 goto out_put_spnego_key;
1133
1134 rsp = (struct smb2_sess_setup_rsp *)sess_data->iov[0].iov_base;
49f466bd 1135 ses->Suid = rsp->sync_hdr.SessionId;
3baf1a7b
SP
1136
1137 ses->session_flags = le16_to_cpu(rsp->SessionFlags);
3baf1a7b
SP
1138
1139 rc = SMB2_sess_establish_session(sess_data);
1140out_put_spnego_key:
1141 key_invalidate(spnego_key);
1142 key_put(spnego_key);
1143out:
1144 sess_data->result = rc;
1145 sess_data->func = NULL;
1146 SMB2_sess_free_buffer(sess_data);
1147}
1148#else
1149static void
1150SMB2_auth_kerberos(struct SMB2_sess_data *sess_data)
1151{
1152 cifs_dbg(VFS, "Kerberos negotiated but upcall support disabled!\n");
1153 sess_data->result = -EOPNOTSUPP;
1154 sess_data->func = NULL;
1155}
1156#endif
1157
166cea4d
SP
1158static void
1159SMB2_sess_auth_rawntlmssp_authenticate(struct SMB2_sess_data *sess_data);
1160
1161static void
1162SMB2_sess_auth_rawntlmssp_negotiate(struct SMB2_sess_data *sess_data)
5478f9ba 1163{
166cea4d
SP
1164 int rc;
1165 struct cifs_ses *ses = sess_data->ses;
5478f9ba 1166 struct smb2_sess_setup_rsp *rsp = NULL;
166cea4d 1167 char *ntlmssp_blob = NULL;
5478f9ba 1168 bool use_spnego = false; /* else use raw ntlmssp */
166cea4d 1169 u16 blob_length = 0;
d4e63bd6 1170
5478f9ba
PS
1171 /*
1172 * If memory allocation is successful, caller of this function
1173 * frees it.
1174 */
1175 ses->ntlmssp = kmalloc(sizeof(struct ntlmssp_auth), GFP_KERNEL);
166cea4d
SP
1176 if (!ses->ntlmssp) {
1177 rc = -ENOMEM;
1178 goto out_err;
1179 }
5c234aa5 1180 ses->ntlmssp->sesskey_per_smbsess = true;
5478f9ba 1181
166cea4d 1182 rc = SMB2_sess_alloc_buffer(sess_data);
5478f9ba 1183 if (rc)
166cea4d 1184 goto out_err;
5478f9ba 1185
166cea4d
SP
1186 ntlmssp_blob = kmalloc(sizeof(struct _NEGOTIATE_MESSAGE),
1187 GFP_KERNEL);
1188 if (ntlmssp_blob == NULL) {
1189 rc = -ENOMEM;
1190 goto out;
1191 }
c2afb814 1192
166cea4d
SP
1193 build_ntlmssp_negotiate_blob(ntlmssp_blob, ses);
1194 if (use_spnego) {
1195 /* BB eventually need to add this */
1196 cifs_dbg(VFS, "spnego not supported for SMB2 yet\n");
1197 rc = -EOPNOTSUPP;
1198 goto out;
1199 } else {
1200 blob_length = sizeof(struct _NEGOTIATE_MESSAGE);
1201 /* with raw NTLMSSP we don't encapsulate in SPNEGO */
1202 }
1203 sess_data->iov[1].iov_base = ntlmssp_blob;
1204 sess_data->iov[1].iov_len = blob_length;
c2afb814 1205
166cea4d
SP
1206 rc = SMB2_sess_sendreceive(sess_data);
1207 rsp = (struct smb2_sess_setup_rsp *)sess_data->iov[0].iov_base;
5478f9ba 1208
166cea4d
SP
1209 /* If true, rc here is expected and not an error */
1210 if (sess_data->buf0_type != CIFS_NO_BUFFER &&
49f466bd 1211 rsp->sync_hdr.Status == STATUS_MORE_PROCESSING_REQUIRED)
166cea4d 1212 rc = 0;
38d77c50 1213
166cea4d
SP
1214 if (rc)
1215 goto out;
5478f9ba 1216
1fc6ad2f 1217 if (offsetof(struct smb2_sess_setup_rsp, Buffer) !=
166cea4d
SP
1218 le16_to_cpu(rsp->SecurityBufferOffset)) {
1219 cifs_dbg(VFS, "Invalid security buffer offset %d\n",
1220 le16_to_cpu(rsp->SecurityBufferOffset));
5478f9ba 1221 rc = -EIO;
166cea4d 1222 goto out;
5478f9ba 1223 }
166cea4d
SP
1224 rc = decode_ntlmssp_challenge(rsp->Buffer,
1225 le16_to_cpu(rsp->SecurityBufferLength), ses);
1226 if (rc)
1227 goto out;
5478f9ba 1228
166cea4d 1229 cifs_dbg(FYI, "rawntlmssp session setup challenge phase\n");
5478f9ba 1230
5478f9ba 1231
49f466bd 1232 ses->Suid = rsp->sync_hdr.SessionId;
166cea4d 1233 ses->session_flags = le16_to_cpu(rsp->SessionFlags);
166cea4d
SP
1234
1235out:
1236 kfree(ntlmssp_blob);
1237 SMB2_sess_free_buffer(sess_data);
1238 if (!rc) {
1239 sess_data->result = 0;
1240 sess_data->func = SMB2_sess_auth_rawntlmssp_authenticate;
1241 return;
1242 }
1243out_err:
1244 kfree(ses->ntlmssp);
1245 ses->ntlmssp = NULL;
1246 sess_data->result = rc;
1247 sess_data->func = NULL;
1248}
5478f9ba 1249
166cea4d
SP
1250static void
1251SMB2_sess_auth_rawntlmssp_authenticate(struct SMB2_sess_data *sess_data)
1252{
1253 int rc;
1254 struct cifs_ses *ses = sess_data->ses;
1255 struct smb2_sess_setup_req *req;
1256 struct smb2_sess_setup_rsp *rsp = NULL;
1257 unsigned char *ntlmssp_blob = NULL;
1258 bool use_spnego = false; /* else use raw ntlmssp */
1259 u16 blob_length = 0;
5478f9ba 1260
166cea4d
SP
1261 rc = SMB2_sess_alloc_buffer(sess_data);
1262 if (rc)
1263 goto out;
5478f9ba 1264
166cea4d 1265 req = (struct smb2_sess_setup_req *) sess_data->iov[0].iov_base;
88ea5cb7 1266 req->sync_hdr.SessionId = ses->Suid;
166cea4d
SP
1267
1268 rc = build_ntlmssp_auth_blob(&ntlmssp_blob, &blob_length, ses,
1269 sess_data->nls_cp);
1270 if (rc) {
1271 cifs_dbg(FYI, "build_ntlmssp_auth_blob failed %d\n", rc);
1272 goto out;
5478f9ba
PS
1273 }
1274
166cea4d
SP
1275 if (use_spnego) {
1276 /* BB eventually need to add this */
1277 cifs_dbg(VFS, "spnego not supported for SMB2 yet\n");
1278 rc = -EOPNOTSUPP;
1279 goto out;
1280 }
1281 sess_data->iov[1].iov_base = ntlmssp_blob;
1282 sess_data->iov[1].iov_len = blob_length;
5478f9ba 1283
166cea4d
SP
1284 rc = SMB2_sess_sendreceive(sess_data);
1285 if (rc)
1286 goto out;
1287
1288 rsp = (struct smb2_sess_setup_rsp *)sess_data->iov[0].iov_base;
1289
49f466bd 1290 ses->Suid = rsp->sync_hdr.SessionId;
5478f9ba 1291 ses->session_flags = le16_to_cpu(rsp->SessionFlags);
5478f9ba 1292
166cea4d
SP
1293 rc = SMB2_sess_establish_session(sess_data);
1294out:
1295 kfree(ntlmssp_blob);
1296 SMB2_sess_free_buffer(sess_data);
1297 kfree(ses->ntlmssp);
1298 ses->ntlmssp = NULL;
1299 sess_data->result = rc;
1300 sess_data->func = NULL;
1301}
d4e63bd6 1302
166cea4d
SP
1303static int
1304SMB2_select_sec(struct cifs_ses *ses, struct SMB2_sess_data *sess_data)
1305{
ef65aaed
SP
1306 int type;
1307
1308 type = smb2_select_sectype(ses->server, ses->sectype);
1309 cifs_dbg(FYI, "sess setup type %d\n", type);
1310 if (type == Unspecified) {
1311 cifs_dbg(VFS,
1312 "Unable to select appropriate authentication method!");
1313 return -EINVAL;
1314 }
d4e63bd6 1315
ef65aaed 1316 switch (type) {
166cea4d
SP
1317 case Kerberos:
1318 sess_data->func = SMB2_auth_kerberos;
1319 break;
1320 case RawNTLMSSP:
1321 sess_data->func = SMB2_sess_auth_rawntlmssp_negotiate;
1322 break;
1323 default:
ef65aaed 1324 cifs_dbg(VFS, "secType %d not supported!\n", type);
166cea4d 1325 return -EOPNOTSUPP;
d4e63bd6
SP
1326 }
1327
166cea4d
SP
1328 return 0;
1329}
1330
1331int
1332SMB2_sess_setup(const unsigned int xid, struct cifs_ses *ses,
1333 const struct nls_table *nls_cp)
1334{
1335 int rc = 0;
1336 struct TCP_Server_Info *server = ses->server;
1337 struct SMB2_sess_data *sess_data;
1338
1339 cifs_dbg(FYI, "Session Setup\n");
1340
1341 if (!server) {
1342 WARN(1, "%s: server is NULL!\n", __func__);
1343 return -EIO;
d4e63bd6 1344 }
d4e63bd6 1345
166cea4d
SP
1346 sess_data = kzalloc(sizeof(struct SMB2_sess_data), GFP_KERNEL);
1347 if (!sess_data)
1348 return -ENOMEM;
1349
1350 rc = SMB2_select_sec(ses, sess_data);
1351 if (rc)
1352 goto out;
1353 sess_data->xid = xid;
1354 sess_data->ses = ses;
1355 sess_data->buf0_type = CIFS_NO_BUFFER;
1356 sess_data->nls_cp = (struct nls_table *) nls_cp;
b2adf22f 1357 sess_data->previous_session = ses->Suid;
166cea4d 1358
8bd68c6e
AA
1359 /*
1360 * Initialize the session hash with the server one.
1361 */
1362 memcpy(ses->preauth_sha_hash, ses->server->preauth_sha_hash,
1363 SMB2_PREAUTH_HASH_SIZE);
8bd68c6e 1364
166cea4d
SP
1365 while (sess_data->func)
1366 sess_data->func(sess_data);
1367
c721c389
SF
1368 if ((ses->session_flags & SMB2_SESSION_FLAG_IS_GUEST) && (ses->sign))
1369 cifs_dbg(VFS, "signing requested but authenticated as guest\n");
3baf1a7b 1370 rc = sess_data->result;
166cea4d 1371out:
3baf1a7b 1372 kfree(sess_data);
5478f9ba
PS
1373 return rc;
1374}
1375
1376int
1377SMB2_logoff(const unsigned int xid, struct cifs_ses *ses)
1378{
40eff45b 1379 struct smb_rqst rqst;
5478f9ba
PS
1380 struct smb2_logoff_req *req; /* response is also trivial struct */
1381 int rc = 0;
1382 struct TCP_Server_Info *server;
7fb8986e 1383 int flags = 0;
45305eda
RS
1384 unsigned int total_len;
1385 struct kvec iov[1];
1386 struct kvec rsp_iov;
1387 int resp_buf_type;
5478f9ba 1388
f96637be 1389 cifs_dbg(FYI, "disconnect session %p\n", ses);
5478f9ba
PS
1390
1391 if (ses && (ses->server))
1392 server = ses->server;
1393 else
1394 return -EIO;
1395
eb4c7df6
SP
1396 /* no need to send SMB logoff if uid already closed due to reconnect */
1397 if (ses->need_reconnect)
1398 goto smb2_session_already_dead;
1399
45305eda 1400 rc = smb2_plain_req_init(SMB2_LOGOFF, NULL, (void **) &req, &total_len);
5478f9ba
PS
1401 if (rc)
1402 return rc;
1403
1404 /* since no tcon, smb2_init can not do this, so do here */
45305eda 1405 req->sync_hdr.SessionId = ses->Suid;
7fb8986e
PS
1406
1407 if (ses->session_flags & SMB2_SESSION_FLAG_ENCRYPT_DATA)
1408 flags |= CIFS_TRANSFORM_REQ;
1409 else if (server->sign)
45305eda
RS
1410 req->sync_hdr.Flags |= SMB2_FLAGS_SIGNED;
1411
1412 flags |= CIFS_NO_RESP;
1413
1414 iov[0].iov_base = (char *)req;
1415 iov[0].iov_len = total_len;
5478f9ba 1416
40eff45b
RS
1417 memset(&rqst, 0, sizeof(struct smb_rqst));
1418 rqst.rq_iov = iov;
1419 rqst.rq_nvec = 1;
1420
1421 rc = cifs_send_recv(xid, ses, &rqst, &resp_buf_type, flags, &rsp_iov);
da502f7d 1422 cifs_small_buf_release(req);
5478f9ba
PS
1423 /*
1424 * No tcon so can't do
1425 * cifs_stats_inc(&tcon->stats.smb2_stats.smb2_com_fail[SMB2...]);
1426 */
eb4c7df6
SP
1427
1428smb2_session_already_dead:
5478f9ba
PS
1429 return rc;
1430}
faaf946a
PS
1431
1432static inline void cifs_stats_fail_inc(struct cifs_tcon *tcon, uint16_t code)
1433{
d60622eb 1434 cifs_stats_inc(&tcon->stats.smb2_stats.smb2_com_failed[code]);
faaf946a
PS
1435}
1436
1437#define MAX_SHARENAME_LENGTH (255 /* server */ + 80 /* share */ + 1 /* NULL */)
1438
de9f68df
SF
1439/* These are similar values to what Windows uses */
1440static inline void init_copy_chunk_defaults(struct cifs_tcon *tcon)
1441{
1442 tcon->max_chunks = 256;
1443 tcon->max_bytes_chunk = 1048576;
1444 tcon->max_bytes_copy = 16777216;
1445}
1446
faaf946a
PS
1447int
1448SMB2_tcon(const unsigned int xid, struct cifs_ses *ses, const char *tree,
1449 struct cifs_tcon *tcon, const struct nls_table *cp)
1450{
40eff45b 1451 struct smb_rqst rqst;
faaf946a
PS
1452 struct smb2_tree_connect_req *req;
1453 struct smb2_tree_connect_rsp *rsp = NULL;
1454 struct kvec iov[2];
db3b5474 1455 struct kvec rsp_iov = { NULL, 0 };
faaf946a
PS
1456 int rc = 0;
1457 int resp_buftype;
1458 int unc_path_len;
faaf946a 1459 __le16 *unc_path = NULL;
7fb8986e 1460 int flags = 0;
661bb943 1461 unsigned int total_len;
faaf946a 1462
f96637be 1463 cifs_dbg(FYI, "TCON\n");
faaf946a 1464
68a6afa7 1465 if (!(ses->server) || !tree)
faaf946a
PS
1466 return -EIO;
1467
faaf946a
PS
1468 unc_path = kmalloc(MAX_SHARENAME_LENGTH * 2, GFP_KERNEL);
1469 if (unc_path == NULL)
1470 return -ENOMEM;
1471
1472 unc_path_len = cifs_strtoUTF16(unc_path, tree, strlen(tree), cp) + 1;
1473 unc_path_len *= 2;
1474 if (unc_path_len < 2) {
1475 kfree(unc_path);
1476 return -EINVAL;
1477 }
1478
806a28ef 1479 /* SMB2 TREE_CONNECT request must be called with TreeId == 0 */
b327a717 1480 tcon->tid = 0;
806a28ef 1481
661bb943
RS
1482 rc = smb2_plain_req_init(SMB2_TREE_CONNECT, tcon, (void **) &req,
1483 &total_len);
faaf946a
PS
1484 if (rc) {
1485 kfree(unc_path);
1486 return rc;
1487 }
1488
5a77e75f 1489 if (smb3_encryption_required(tcon))
ae6f8dd4 1490 flags |= CIFS_TRANSFORM_REQ;
faaf946a
PS
1491
1492 iov[0].iov_base = (char *)req;
661bb943
RS
1493 /* 1 for pad */
1494 iov[0].iov_len = total_len - 1;
faaf946a
PS
1495
1496 /* Testing shows that buffer offset must be at location of Buffer[0] */
1497 req->PathOffset = cpu_to_le16(sizeof(struct smb2_tree_connect_req)
661bb943 1498 - 1 /* pad */);
faaf946a
PS
1499 req->PathLength = cpu_to_le16(unc_path_len - 2);
1500 iov[1].iov_base = unc_path;
1501 iov[1].iov_len = unc_path_len;
1502
6188f28b
SF
1503 /* 3.11 tcon req must be signed if not encrypted. See MS-SMB2 3.2.4.1.1 */
1504 if ((ses->server->dialect == SMB311_PROT_ID) &&
5a77e75f 1505 !smb3_encryption_required(tcon))
6188f28b
SF
1506 req->sync_hdr.Flags |= SMB2_FLAGS_SIGNED;
1507
40eff45b
RS
1508 memset(&rqst, 0, sizeof(struct smb_rqst));
1509 rqst.rq_iov = iov;
1510 rqst.rq_nvec = 2;
1511
1512 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d
PS
1513 cifs_small_buf_release(req);
1514 rsp = (struct smb2_tree_connect_rsp *)rsp_iov.iov_base;
faaf946a
PS
1515
1516 if (rc != 0) {
1517 if (tcon) {
1518 cifs_stats_fail_inc(tcon, SMB2_TREE_CONNECT_HE);
1519 tcon->need_reconnect = true;
1520 }
1521 goto tcon_error_exit;
1522 }
1523
cd123007
CJ
1524 switch (rsp->ShareType) {
1525 case SMB2_SHARE_TYPE_DISK:
f96637be 1526 cifs_dbg(FYI, "connection to disk share\n");
cd123007
CJ
1527 break;
1528 case SMB2_SHARE_TYPE_PIPE:
b327a717 1529 tcon->pipe = true;
f96637be 1530 cifs_dbg(FYI, "connection to pipe share\n");
cd123007
CJ
1531 break;
1532 case SMB2_SHARE_TYPE_PRINT:
b327a717 1533 tcon->print = true;
f96637be 1534 cifs_dbg(FYI, "connection to printer\n");
cd123007
CJ
1535 break;
1536 default:
f96637be 1537 cifs_dbg(VFS, "unknown share type %d\n", rsp->ShareType);
faaf946a
PS
1538 rc = -EOPNOTSUPP;
1539 goto tcon_error_exit;
1540 }
1541
1542 tcon->share_flags = le32_to_cpu(rsp->ShareFlags);
769ee6a4 1543 tcon->capabilities = rsp->Capabilities; /* we keep caps little endian */
faaf946a
PS
1544 tcon->maximal_access = le32_to_cpu(rsp->MaximalAccess);
1545 tcon->tidStatus = CifsGood;
1546 tcon->need_reconnect = false;
49f466bd 1547 tcon->tid = rsp->sync_hdr.TreeId;
46b51d08 1548 strlcpy(tcon->treeName, tree, sizeof(tcon->treeName));
faaf946a
PS
1549
1550 if ((rsp->Capabilities & SMB2_SHARE_CAP_DFS) &&
1551 ((tcon->share_flags & SHI1005_FLAGS_DFS) == 0))
f96637be 1552 cifs_dbg(VFS, "DFS capability contradicts DFS flag\n");
ae6f8dd4
PS
1553
1554 if (tcon->seal &&
1555 !(tcon->ses->server->capabilities & SMB2_GLOBAL_CAP_ENCRYPTION))
1556 cifs_dbg(VFS, "Encryption is requested but not supported\n");
1557
de9f68df 1558 init_copy_chunk_defaults(tcon);
ff1c038a
SF
1559 if (tcon->ses->server->ops->validate_negotiate)
1560 rc = tcon->ses->server->ops->validate_negotiate(xid, tcon);
faaf946a
PS
1561tcon_exit:
1562 free_rsp_buf(resp_buftype, rsp);
1563 kfree(unc_path);
1564 return rc;
1565
1566tcon_error_exit:
49f466bd 1567 if (rsp && rsp->sync_hdr.Status == STATUS_BAD_NETWORK_NAME) {
f96637be 1568 cifs_dbg(VFS, "BAD_NETWORK_NAME: %s\n", tree);
faaf946a
PS
1569 }
1570 goto tcon_exit;
1571}
1572
1573int
1574SMB2_tdis(const unsigned int xid, struct cifs_tcon *tcon)
1575{
40eff45b 1576 struct smb_rqst rqst;
faaf946a
PS
1577 struct smb2_tree_disconnect_req *req; /* response is trivial */
1578 int rc = 0;
faaf946a 1579 struct cifs_ses *ses = tcon->ses;
7fb8986e 1580 int flags = 0;
4eecf4cf
RS
1581 unsigned int total_len;
1582 struct kvec iov[1];
1583 struct kvec rsp_iov;
1584 int resp_buf_type;
faaf946a 1585
f96637be 1586 cifs_dbg(FYI, "Tree Disconnect\n");
faaf946a 1587
68a6afa7 1588 if (!ses || !(ses->server))
faaf946a
PS
1589 return -EIO;
1590
1591 if ((tcon->need_reconnect) || (tcon->ses->need_reconnect))
1592 return 0;
1593
4eecf4cf
RS
1594 rc = smb2_plain_req_init(SMB2_TREE_DISCONNECT, tcon, (void **) &req,
1595 &total_len);
faaf946a
PS
1596 if (rc)
1597 return rc;
1598
5a77e75f 1599 if (smb3_encryption_required(tcon))
7fb8986e
PS
1600 flags |= CIFS_TRANSFORM_REQ;
1601
4eecf4cf
RS
1602 flags |= CIFS_NO_RESP;
1603
1604 iov[0].iov_base = (char *)req;
1605 iov[0].iov_len = total_len;
1606
40eff45b
RS
1607 memset(&rqst, 0, sizeof(struct smb_rqst));
1608 rqst.rq_iov = iov;
1609 rqst.rq_nvec = 1;
1610
1611 rc = cifs_send_recv(xid, ses, &rqst, &resp_buf_type, flags, &rsp_iov);
da502f7d 1612 cifs_small_buf_release(req);
faaf946a
PS
1613 if (rc)
1614 cifs_stats_fail_inc(tcon, SMB2_TREE_DISCONNECT_HE);
1615
1616 return rc;
1617}
2503a0db 1618
b8c32dbb 1619
63eb3def
PS
1620static struct create_durable *
1621create_durable_buf(void)
1622{
1623 struct create_durable *buf;
1624
1625 buf = kzalloc(sizeof(struct create_durable), GFP_KERNEL);
1626 if (!buf)
1627 return NULL;
1628
1629 buf->ccontext.DataOffset = cpu_to_le16(offsetof
9cbc0b73 1630 (struct create_durable, Data));
63eb3def
PS
1631 buf->ccontext.DataLength = cpu_to_le32(16);
1632 buf->ccontext.NameOffset = cpu_to_le16(offsetof
1633 (struct create_durable, Name));
1634 buf->ccontext.NameLength = cpu_to_le16(4);
12197a7f 1635 /* SMB2_CREATE_DURABLE_HANDLE_REQUEST is "DHnQ" */
63eb3def
PS
1636 buf->Name[0] = 'D';
1637 buf->Name[1] = 'H';
1638 buf->Name[2] = 'n';
1639 buf->Name[3] = 'Q';
1640 return buf;
1641}
1642
9cbc0b73
PS
1643static struct create_durable *
1644create_reconnect_durable_buf(struct cifs_fid *fid)
1645{
1646 struct create_durable *buf;
1647
1648 buf = kzalloc(sizeof(struct create_durable), GFP_KERNEL);
1649 if (!buf)
1650 return NULL;
1651
1652 buf->ccontext.DataOffset = cpu_to_le16(offsetof
1653 (struct create_durable, Data));
1654 buf->ccontext.DataLength = cpu_to_le32(16);
1655 buf->ccontext.NameOffset = cpu_to_le16(offsetof
1656 (struct create_durable, Name));
1657 buf->ccontext.NameLength = cpu_to_le16(4);
1658 buf->Data.Fid.PersistentFileId = fid->persistent_fid;
1659 buf->Data.Fid.VolatileFileId = fid->volatile_fid;
12197a7f 1660 /* SMB2_CREATE_DURABLE_HANDLE_RECONNECT is "DHnC" */
9cbc0b73
PS
1661 buf->Name[0] = 'D';
1662 buf->Name[1] = 'H';
1663 buf->Name[2] = 'n';
1664 buf->Name[3] = 'C';
1665 return buf;
1666}
1667
b8c32dbb 1668static __u8
42873b0a 1669parse_lease_state(struct TCP_Server_Info *server, struct smb2_create_rsp *rsp,
96164ab2 1670 unsigned int *epoch, char *lease_key)
b8c32dbb
PS
1671{
1672 char *data_offset;
b5c7cde3 1673 struct create_context *cc;
deb7deff
JM
1674 unsigned int next;
1675 unsigned int remaining;
fd554396 1676 char *name;
b8c32dbb 1677
1fc6ad2f 1678 data_offset = (char *)rsp + le32_to_cpu(rsp->CreateContextsOffset);
deb7deff 1679 remaining = le32_to_cpu(rsp->CreateContextsLength);
b5c7cde3 1680 cc = (struct create_context *)data_offset;
deb7deff 1681 while (remaining >= sizeof(struct create_context)) {
b5c7cde3 1682 name = le16_to_cpu(cc->NameOffset) + (char *)cc;
deb7deff
JM
1683 if (le16_to_cpu(cc->NameLength) == 4 &&
1684 strncmp(name, "RqLs", 4) == 0)
96164ab2
RS
1685 return server->ops->parse_lease_buf(cc, epoch,
1686 lease_key);
deb7deff
JM
1687
1688 next = le32_to_cpu(cc->Next);
1689 if (!next)
1690 break;
1691 remaining -= next;
1692 cc = (struct create_context *)((char *)cc + next);
1693 }
b8c32dbb 1694
b5c7cde3 1695 return 0;
b8c32dbb
PS
1696}
1697
d22cbfec 1698static int
a41a28bd 1699add_lease_context(struct TCP_Server_Info *server, struct kvec *iov,
729c0c9d 1700 unsigned int *num_iovec, u8 *lease_key, __u8 *oplock)
d22cbfec
PS
1701{
1702 struct smb2_create_req *req = iov[0].iov_base;
1703 unsigned int num = *num_iovec;
1704
729c0c9d 1705 iov[num].iov_base = server->ops->create_lease_buf(lease_key, *oplock);
d22cbfec
PS
1706 if (iov[num].iov_base == NULL)
1707 return -ENOMEM;
a41a28bd 1708 iov[num].iov_len = server->vals->create_lease_size;
d22cbfec
PS
1709 req->RequestedOplockLevel = SMB2_OPLOCK_LEVEL_LEASE;
1710 if (!req->CreateContextsOffset)
1711 req->CreateContextsOffset = cpu_to_le32(
4f33bc35 1712 sizeof(struct smb2_create_req) +
d22cbfec 1713 iov[num - 1].iov_len);
a41a28bd
PS
1714 le32_add_cpu(&req->CreateContextsLength,
1715 server->vals->create_lease_size);
d22cbfec
PS
1716 *num_iovec = num + 1;
1717 return 0;
1718}
1719
b56eae4d
SF
1720static struct create_durable_v2 *
1721create_durable_v2_buf(struct cifs_fid *pfid)
1722{
1723 struct create_durable_v2 *buf;
1724
1725 buf = kzalloc(sizeof(struct create_durable_v2), GFP_KERNEL);
1726 if (!buf)
1727 return NULL;
1728
1729 buf->ccontext.DataOffset = cpu_to_le16(offsetof
1730 (struct create_durable_v2, dcontext));
1731 buf->ccontext.DataLength = cpu_to_le32(sizeof(struct durable_context_v2));
1732 buf->ccontext.NameOffset = cpu_to_le16(offsetof
1733 (struct create_durable_v2, Name));
1734 buf->ccontext.NameLength = cpu_to_le16(4);
1735
1736 buf->dcontext.Timeout = 0; /* Should this be configurable by workload */
1737 buf->dcontext.Flags = cpu_to_le32(SMB2_DHANDLE_FLAG_PERSISTENT);
fa70b87c 1738 generate_random_uuid(buf->dcontext.CreateGuid);
b56eae4d
SF
1739 memcpy(pfid->create_guid, buf->dcontext.CreateGuid, 16);
1740
1741 /* SMB2_CREATE_DURABLE_HANDLE_REQUEST is "DH2Q" */
1742 buf->Name[0] = 'D';
1743 buf->Name[1] = 'H';
1744 buf->Name[2] = '2';
1745 buf->Name[3] = 'Q';
1746 return buf;
1747}
1748
1749static struct create_durable_handle_reconnect_v2 *
1750create_reconnect_durable_v2_buf(struct cifs_fid *fid)
1751{
1752 struct create_durable_handle_reconnect_v2 *buf;
1753
1754 buf = kzalloc(sizeof(struct create_durable_handle_reconnect_v2),
1755 GFP_KERNEL);
1756 if (!buf)
1757 return NULL;
1758
1759 buf->ccontext.DataOffset =
1760 cpu_to_le16(offsetof(struct create_durable_handle_reconnect_v2,
1761 dcontext));
1762 buf->ccontext.DataLength =
1763 cpu_to_le32(sizeof(struct durable_reconnect_context_v2));
1764 buf->ccontext.NameOffset =
1765 cpu_to_le16(offsetof(struct create_durable_handle_reconnect_v2,
1766 Name));
1767 buf->ccontext.NameLength = cpu_to_le16(4);
1768
1769 buf->dcontext.Fid.PersistentFileId = fid->persistent_fid;
1770 buf->dcontext.Fid.VolatileFileId = fid->volatile_fid;
1771 buf->dcontext.Flags = cpu_to_le32(SMB2_DHANDLE_FLAG_PERSISTENT);
1772 memcpy(buf->dcontext.CreateGuid, fid->create_guid, 16);
1773
1774 /* SMB2_CREATE_DURABLE_HANDLE_RECONNECT_V2 is "DH2C" */
1775 buf->Name[0] = 'D';
1776 buf->Name[1] = 'H';
1777 buf->Name[2] = '2';
1778 buf->Name[3] = 'C';
1779 return buf;
1780}
1781
63eb3def 1782static int
b56eae4d
SF
1783add_durable_v2_context(struct kvec *iov, unsigned int *num_iovec,
1784 struct cifs_open_parms *oparms)
1785{
1786 struct smb2_create_req *req = iov[0].iov_base;
1787 unsigned int num = *num_iovec;
1788
1789 iov[num].iov_base = create_durable_v2_buf(oparms->fid);
1790 if (iov[num].iov_base == NULL)
1791 return -ENOMEM;
1792 iov[num].iov_len = sizeof(struct create_durable_v2);
1793 if (!req->CreateContextsOffset)
1794 req->CreateContextsOffset =
4f33bc35 1795 cpu_to_le32(sizeof(struct smb2_create_req) +
b56eae4d
SF
1796 iov[1].iov_len);
1797 le32_add_cpu(&req->CreateContextsLength, sizeof(struct create_durable_v2));
b56eae4d
SF
1798 *num_iovec = num + 1;
1799 return 0;
1800}
1801
1802static int
1803add_durable_reconnect_v2_context(struct kvec *iov, unsigned int *num_iovec,
9cbc0b73 1804 struct cifs_open_parms *oparms)
63eb3def
PS
1805{
1806 struct smb2_create_req *req = iov[0].iov_base;
1807 unsigned int num = *num_iovec;
1808
b56eae4d
SF
1809 /* indicate that we don't need to relock the file */
1810 oparms->reconnect = false;
1811
1812 iov[num].iov_base = create_reconnect_durable_v2_buf(oparms->fid);
1813 if (iov[num].iov_base == NULL)
1814 return -ENOMEM;
1815 iov[num].iov_len = sizeof(struct create_durable_handle_reconnect_v2);
1816 if (!req->CreateContextsOffset)
1817 req->CreateContextsOffset =
4f33bc35 1818 cpu_to_le32(sizeof(struct smb2_create_req) +
b56eae4d
SF
1819 iov[1].iov_len);
1820 le32_add_cpu(&req->CreateContextsLength,
1821 sizeof(struct create_durable_handle_reconnect_v2));
b56eae4d
SF
1822 *num_iovec = num + 1;
1823 return 0;
1824}
1825
1826static int
1827add_durable_context(struct kvec *iov, unsigned int *num_iovec,
1828 struct cifs_open_parms *oparms, bool use_persistent)
1829{
1830 struct smb2_create_req *req = iov[0].iov_base;
1831 unsigned int num = *num_iovec;
1832
1833 if (use_persistent) {
1834 if (oparms->reconnect)
1835 return add_durable_reconnect_v2_context(iov, num_iovec,
1836 oparms);
1837 else
1838 return add_durable_v2_context(iov, num_iovec, oparms);
1839 }
1840
9cbc0b73
PS
1841 if (oparms->reconnect) {
1842 iov[num].iov_base = create_reconnect_durable_buf(oparms->fid);
1843 /* indicate that we don't need to relock the file */
1844 oparms->reconnect = false;
1845 } else
1846 iov[num].iov_base = create_durable_buf();
63eb3def
PS
1847 if (iov[num].iov_base == NULL)
1848 return -ENOMEM;
1849 iov[num].iov_len = sizeof(struct create_durable);
1850 if (!req->CreateContextsOffset)
1851 req->CreateContextsOffset =
4f33bc35 1852 cpu_to_le32(sizeof(struct smb2_create_req) +
63eb3def 1853 iov[1].iov_len);
31f92e9a 1854 le32_add_cpu(&req->CreateContextsLength, sizeof(struct create_durable));
63eb3def
PS
1855 *num_iovec = num + 1;
1856 return 0;
1857}
1858
f0712928
AA
1859static int
1860alloc_path_with_tree_prefix(__le16 **out_path, int *out_size, int *out_len,
1861 const char *treename, const __le16 *path)
1862{
1863 int treename_len, path_len;
1864 struct nls_table *cp;
1865 const __le16 sep[] = {cpu_to_le16('\\'), cpu_to_le16(0x0000)};
1866
1867 /*
1868 * skip leading "\\"
1869 */
1870 treename_len = strlen(treename);
1871 if (treename_len < 2 || !(treename[0] == '\\' && treename[1] == '\\'))
1872 return -EINVAL;
1873
1874 treename += 2;
1875 treename_len -= 2;
1876
1877 path_len = UniStrnlen((wchar_t *)path, PATH_MAX);
1878
1879 /*
1880 * make room for one path separator between the treename and
1881 * path
1882 */
1883 *out_len = treename_len + 1 + path_len;
1884
1885 /*
1886 * final path needs to be null-terminated UTF16 with a
1887 * size aligned to 8
1888 */
1889
1890 *out_size = roundup((*out_len+1)*2, 8);
1891 *out_path = kzalloc(*out_size, GFP_KERNEL);
1892 if (!*out_path)
1893 return -ENOMEM;
1894
1895 cp = load_nls_default();
1896 cifs_strtoUTF16(*out_path, treename, treename_len, cp);
1897 UniStrcat(*out_path, sep);
1898 UniStrcat(*out_path, path);
1899 unload_nls(cp);
1900
1901 return 0;
1902}
1903
bea851b8
SF
1904int smb311_posix_mkdir(const unsigned int xid, struct inode *inode,
1905 umode_t mode, struct cifs_tcon *tcon,
1906 const char *full_path,
1907 struct cifs_sb_info *cifs_sb)
1908{
1909 struct smb_rqst rqst;
1910 struct smb2_create_req *req;
256b4c3f 1911 struct smb2_create_rsp *rsp = NULL;
bea851b8
SF
1912 struct TCP_Server_Info *server;
1913 struct cifs_ses *ses = tcon->ses;
1914 struct kvec iov[3]; /* make sure at least one for each open context */
1915 struct kvec rsp_iov = {NULL, 0};
1916 int resp_buftype;
1917 int uni_path_len;
1918 __le16 *copy_path = NULL;
1919 int copy_size;
1920 int rc = 0;
1921 unsigned int n_iov = 2;
1922 __u32 file_attributes = 0;
1923 char *pc_buf = NULL;
1924 int flags = 0;
1925 unsigned int total_len;
256b4c3f 1926 __le16 *utf16_path = NULL;
bea851b8
SF
1927
1928 cifs_dbg(FYI, "mkdir\n");
1929
256b4c3f
AA
1930 /* resource #1: path allocation */
1931 utf16_path = cifs_convert_path_to_utf16(full_path, cifs_sb);
1932 if (!utf16_path)
1933 return -ENOMEM;
1934
bea851b8
SF
1935 if (ses && (ses->server))
1936 server = ses->server;
256b4c3f
AA
1937 else {
1938 rc = -EIO;
1939 goto err_free_path;
1940 }
bea851b8 1941
256b4c3f 1942 /* resource #2: request */
bea851b8 1943 rc = smb2_plain_req_init(SMB2_CREATE, tcon, (void **) &req, &total_len);
bea851b8 1944 if (rc)
256b4c3f
AA
1945 goto err_free_path;
1946
bea851b8
SF
1947
1948 if (smb3_encryption_required(tcon))
1949 flags |= CIFS_TRANSFORM_REQ;
1950
bea851b8
SF
1951 req->ImpersonationLevel = IL_IMPERSONATION;
1952 req->DesiredAccess = cpu_to_le32(FILE_WRITE_ATTRIBUTES);
1953 /* File attributes ignored on open (used in create though) */
1954 req->FileAttributes = cpu_to_le32(file_attributes);
1955 req->ShareAccess = FILE_SHARE_ALL_LE;
1956 req->CreateDisposition = cpu_to_le32(FILE_CREATE);
1957 req->CreateOptions = cpu_to_le32(CREATE_NOT_FILE);
1958
1959 iov[0].iov_base = (char *)req;
1960 /* -1 since last byte is buf[0] which is sent below (path) */
1961 iov[0].iov_len = total_len - 1;
1962
1963 req->NameOffset = cpu_to_le16(sizeof(struct smb2_create_req));
1964
1965 /* [MS-SMB2] 2.2.13 NameOffset:
1966 * If SMB2_FLAGS_DFS_OPERATIONS is set in the Flags field of
1967 * the SMB2 header, the file name includes a prefix that will
1968 * be processed during DFS name normalization as specified in
1969 * section 3.3.5.9. Otherwise, the file name is relative to
1970 * the share that is identified by the TreeId in the SMB2
1971 * header.
1972 */
1973 if (tcon->share_flags & SHI1005_FLAGS_DFS) {
1974 int name_len;
1975
1976 req->sync_hdr.Flags |= SMB2_FLAGS_DFS_OPERATIONS;
1977 rc = alloc_path_with_tree_prefix(&copy_path, &copy_size,
1978 &name_len,
256b4c3f
AA
1979 tcon->treeName, utf16_path);
1980 if (rc)
1981 goto err_free_req;
1982
bea851b8
SF
1983 req->NameLength = cpu_to_le16(name_len * 2);
1984 uni_path_len = copy_size;
256b4c3f
AA
1985 /* free before overwriting resource */
1986 kfree(utf16_path);
1987 utf16_path = copy_path;
bea851b8 1988 } else {
256b4c3f 1989 uni_path_len = (2 * UniStrnlen((wchar_t *)utf16_path, PATH_MAX)) + 2;
bea851b8
SF
1990 /* MUST set path len (NameLength) to 0 opening root of share */
1991 req->NameLength = cpu_to_le16(uni_path_len - 2);
1992 if (uni_path_len % 8 != 0) {
1993 copy_size = roundup(uni_path_len, 8);
1994 copy_path = kzalloc(copy_size, GFP_KERNEL);
1995 if (!copy_path) {
256b4c3f
AA
1996 rc = -ENOMEM;
1997 goto err_free_req;
bea851b8 1998 }
256b4c3f 1999 memcpy((char *)copy_path, (const char *)utf16_path,
bea851b8
SF
2000 uni_path_len);
2001 uni_path_len = copy_size;
256b4c3f
AA
2002 /* free before overwriting resource */
2003 kfree(utf16_path);
2004 utf16_path = copy_path;
bea851b8
SF
2005 }
2006 }
2007
2008 iov[1].iov_len = uni_path_len;
256b4c3f 2009 iov[1].iov_base = utf16_path;
bea851b8
SF
2010 req->RequestedOplockLevel = SMB2_OPLOCK_LEVEL_NONE;
2011
2012 if (tcon->posix_extensions) {
256b4c3f 2013 /* resource #3: posix buf */
bea851b8 2014 rc = add_posix_context(iov, &n_iov, mode);
256b4c3f
AA
2015 if (rc)
2016 goto err_free_req;
bea851b8
SF
2017 pc_buf = iov[n_iov-1].iov_base;
2018 }
2019
2020
2021 memset(&rqst, 0, sizeof(struct smb_rqst));
2022 rqst.rq_iov = iov;
2023 rqst.rq_nvec = n_iov;
2024
256b4c3f
AA
2025 /* resource #4: response buffer */
2026 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
2027 if (rc) {
bea851b8
SF
2028 cifs_stats_fail_inc(tcon, SMB2_CREATE_HE);
2029 trace_smb3_posix_mkdir_err(xid, tcon->tid, ses->Suid,
256b4c3f
AA
2030 CREATE_NOT_FILE,
2031 FILE_WRITE_ATTRIBUTES, rc);
2032 goto err_free_rsp_buf;
2033 }
2034
2035 rsp = (struct smb2_create_rsp *)rsp_iov.iov_base;
2036 trace_smb3_posix_mkdir_done(xid, rsp->PersistentFileId, tcon->tid,
2037 ses->Suid, CREATE_NOT_FILE,
2038 FILE_WRITE_ATTRIBUTES);
bea851b8
SF
2039
2040 SMB2_close(xid, tcon, rsp->PersistentFileId, rsp->VolatileFileId);
2041
2042 /* Eventually save off posix specific response info and timestaps */
2043
256b4c3f 2044err_free_rsp_buf:
bea851b8 2045 free_rsp_buf(resp_buftype, rsp);
256b4c3f
AA
2046 kfree(pc_buf);
2047err_free_req:
2048 cifs_small_buf_release(req);
2049err_free_path:
2050 kfree(utf16_path);
bea851b8 2051 return rc;
bea851b8 2052}
bea851b8 2053
2503a0db 2054int
1eb9fb52
RS
2055SMB2_open_init(struct cifs_tcon *tcon, struct smb_rqst *rqst, __u8 *oplock,
2056 struct cifs_open_parms *oparms, __le16 *path)
2503a0db 2057{
1eb9fb52 2058 struct TCP_Server_Info *server = tcon->ses->server;
2503a0db 2059 struct smb2_create_req *req;
da502f7d 2060 unsigned int n_iov = 2;
ca81983f 2061 __u32 file_attributes = 0;
1eb9fb52
RS
2062 int copy_size;
2063 int uni_path_len;
4f33bc35 2064 unsigned int total_len;
1eb9fb52
RS
2065 struct kvec *iov = rqst->rq_iov;
2066 __le16 *copy_path;
2067 int rc;
2503a0db 2068
4f33bc35 2069 rc = smb2_plain_req_init(SMB2_CREATE, tcon, (void **) &req, &total_len);
2503a0db
PS
2070 if (rc)
2071 return rc;
2072
1eb9fb52
RS
2073 iov[0].iov_base = (char *)req;
2074 /* -1 since last byte is buf[0] which is sent below (path) */
2075 iov[0].iov_len = total_len - 1;
7fb8986e 2076
064f6047 2077 if (oparms->create_options & CREATE_OPTION_READONLY)
ca81983f 2078 file_attributes |= ATTR_READONLY;
db8b631d
SF
2079 if (oparms->create_options & CREATE_OPTION_SPECIAL)
2080 file_attributes |= ATTR_SYSTEM;
ca81983f 2081
2503a0db 2082 req->ImpersonationLevel = IL_IMPERSONATION;
064f6047 2083 req->DesiredAccess = cpu_to_le32(oparms->desired_access);
2503a0db
PS
2084 /* File attributes ignored on open (used in create though) */
2085 req->FileAttributes = cpu_to_le32(file_attributes);
2086 req->ShareAccess = FILE_SHARE_ALL_LE;
064f6047
PS
2087 req->CreateDisposition = cpu_to_le32(oparms->disposition);
2088 req->CreateOptions = cpu_to_le32(oparms->create_options & CREATE_OPTIONS_MASK);
4f33bc35 2089 req->NameOffset = cpu_to_le16(sizeof(struct smb2_create_req));
f0712928
AA
2090
2091 /* [MS-SMB2] 2.2.13 NameOffset:
2092 * If SMB2_FLAGS_DFS_OPERATIONS is set in the Flags field of
2093 * the SMB2 header, the file name includes a prefix that will
2094 * be processed during DFS name normalization as specified in
2095 * section 3.3.5.9. Otherwise, the file name is relative to
2096 * the share that is identified by the TreeId in the SMB2
2097 * header.
2098 */
2099 if (tcon->share_flags & SHI1005_FLAGS_DFS) {
2100 int name_len;
2101
4f33bc35 2102 req->sync_hdr.Flags |= SMB2_FLAGS_DFS_OPERATIONS;
f0712928
AA
2103 rc = alloc_path_with_tree_prefix(&copy_path, &copy_size,
2104 &name_len,
2105 tcon->treeName, path);
1eb9fb52 2106 if (rc)
f0712928
AA
2107 return rc;
2108 req->NameLength = cpu_to_le16(name_len * 2);
59aa3718
PS
2109 uni_path_len = copy_size;
2110 path = copy_path;
f0712928
AA
2111 } else {
2112 uni_path_len = (2 * UniStrnlen((wchar_t *)path, PATH_MAX)) + 2;
2113 /* MUST set path len (NameLength) to 0 opening root of share */
2114 req->NameLength = cpu_to_le16(uni_path_len - 2);
1eb9fb52
RS
2115 copy_size = uni_path_len;
2116 if (copy_size % 8 != 0)
2117 copy_size = roundup(copy_size, 8);
2118 copy_path = kzalloc(copy_size, GFP_KERNEL);
2119 if (!copy_path)
2120 return -ENOMEM;
2121 memcpy((char *)copy_path, (const char *)path,
2122 uni_path_len);
2123 uni_path_len = copy_size;
2124 path = copy_path;
2503a0db
PS
2125 }
2126
59aa3718
PS
2127 iov[1].iov_len = uni_path_len;
2128 iov[1].iov_base = path;
59aa3718 2129
b8c32dbb
PS
2130 if (!server->oplocks)
2131 *oplock = SMB2_OPLOCK_LEVEL_NONE;
2132
a41a28bd 2133 if (!(server->capabilities & SMB2_GLOBAL_CAP_LEASING) ||
b8c32dbb
PS
2134 *oplock == SMB2_OPLOCK_LEVEL_NONE)
2135 req->RequestedOplockLevel = *oplock;
2136 else {
729c0c9d
SB
2137 rc = add_lease_context(server, iov, &n_iov,
2138 oparms->fid->lease_key, oplock);
1eb9fb52 2139 if (rc)
d22cbfec 2140 return rc;
b8c32dbb
PS
2141 }
2142
63eb3def
PS
2143 if (*oplock == SMB2_OPLOCK_LEVEL_BATCH) {
2144 /* need to set Next field of lease context if we request it */
a41a28bd 2145 if (server->capabilities & SMB2_GLOBAL_CAP_LEASING) {
63eb3def 2146 struct create_context *ccontext =
da502f7d 2147 (struct create_context *)iov[n_iov-1].iov_base;
1c46943f 2148 ccontext->Next =
a41a28bd 2149 cpu_to_le32(server->vals->create_lease_size);
63eb3def 2150 }
b56eae4d 2151
da502f7d 2152 rc = add_durable_context(iov, &n_iov, oparms,
b56eae4d 2153 tcon->use_persistent);
1eb9fb52 2154 if (rc)
63eb3def 2155 return rc;
63eb3def
PS
2156 }
2157
ce558b0e
SF
2158 if (tcon->posix_extensions) {
2159 if (n_iov > 2) {
2160 struct create_context *ccontext =
2161 (struct create_context *)iov[n_iov-1].iov_base;
2162 ccontext->Next =
2163 cpu_to_le32(iov[n_iov-1].iov_len);
2164 }
2165
2166 rc = add_posix_context(iov, &n_iov, oparms->mode);
1eb9fb52 2167 if (rc)
ce558b0e 2168 return rc;
ce558b0e 2169 }
ce558b0e 2170
1eb9fb52
RS
2171 rqst->rq_nvec = n_iov;
2172 return 0;
2173}
2174
2175/* rq_iov[0] is the request and is released by cifs_small_buf_release().
2176 * All other vectors are freed by kfree().
2177 */
2178void
2179SMB2_open_free(struct smb_rqst *rqst)
2180{
2181 int i;
2182
2183 cifs_small_buf_release(rqst->rq_iov[0].iov_base);
2184 for (i = 1; i < rqst->rq_nvec; i++)
730928c8
RS
2185 if (rqst->rq_iov[i].iov_base != smb2_padding)
2186 kfree(rqst->rq_iov[i].iov_base);
1eb9fb52
RS
2187}
2188
2189int
2190SMB2_open(const unsigned int xid, struct cifs_open_parms *oparms, __le16 *path,
2191 __u8 *oplock, struct smb2_file_all_info *buf,
2192 struct kvec *err_iov, int *buftype)
2193{
2194 struct smb_rqst rqst;
2195 struct smb2_create_rsp *rsp = NULL;
2196 struct TCP_Server_Info *server;
2197 struct cifs_tcon *tcon = oparms->tcon;
2198 struct cifs_ses *ses = tcon->ses;
2199 struct kvec iov[5]; /* make sure at least one for each open context */
2200 struct kvec rsp_iov = {NULL, 0};
2201 int resp_buftype;
2202 int rc = 0;
2203 int flags = 0;
2204
2205 cifs_dbg(FYI, "create/open\n");
2206 if (ses && (ses->server))
2207 server = ses->server;
2208 else
2209 return -EIO;
2210
2211 if (smb3_encryption_required(tcon))
2212 flags |= CIFS_TRANSFORM_REQ;
2213
40eff45b 2214 memset(&rqst, 0, sizeof(struct smb_rqst));
1eb9fb52 2215 memset(&iov, 0, sizeof(iov));
40eff45b 2216 rqst.rq_iov = iov;
1eb9fb52
RS
2217 rqst.rq_nvec = 5;
2218
2219 rc = SMB2_open_init(tcon, &rqst, oplock, oparms, path);
2220 if (rc)
2221 goto creat_exit;
40eff45b
RS
2222
2223 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags,
4f33bc35 2224 &rsp_iov);
da502f7d 2225 rsp = (struct smb2_create_rsp *)rsp_iov.iov_base;
2503a0db
PS
2226
2227 if (rc != 0) {
2228 cifs_stats_fail_inc(tcon, SMB2_CREATE_HE);
91cb74f5
RS
2229 if (err_iov && rsp) {
2230 *err_iov = rsp_iov;
9d874c36 2231 *buftype = resp_buftype;
91cb74f5
RS
2232 resp_buftype = CIFS_NO_BUFFER;
2233 rsp = NULL;
2234 }
28d59363
SF
2235 trace_smb3_open_err(xid, tcon->tid, ses->Suid,
2236 oparms->create_options, oparms->desired_access, rc);
2503a0db 2237 goto creat_exit;
28d59363
SF
2238 } else
2239 trace_smb3_open_done(xid, rsp->PersistentFileId, tcon->tid,
2240 ses->Suid, oparms->create_options,
2241 oparms->desired_access);
2503a0db 2242
064f6047
PS
2243 oparms->fid->persistent_fid = rsp->PersistentFileId;
2244 oparms->fid->volatile_fid = rsp->VolatileFileId;
f0df737e
PS
2245
2246 if (buf) {
2247 memcpy(buf, &rsp->CreationTime, 32);
2248 buf->AllocationSize = rsp->AllocationSize;
2249 buf->EndOfFile = rsp->EndofFile;
2250 buf->Attributes = rsp->FileAttributes;
2251 buf->NumberOfLinks = cpu_to_le32(1);
2252 buf->DeletePending = 0;
2253 }
2e44b288 2254
b8c32dbb 2255 if (rsp->OplockLevel == SMB2_OPLOCK_LEVEL_LEASE)
96164ab2
RS
2256 *oplock = parse_lease_state(server, rsp, &oparms->fid->epoch,
2257 oparms->fid->lease_key);
b8c32dbb
PS
2258 else
2259 *oplock = rsp->OplockLevel;
2503a0db 2260creat_exit:
1eb9fb52 2261 SMB2_open_free(&rqst);
2503a0db
PS
2262 free_rsp_buf(resp_buftype, rsp);
2263 return rc;
2264}
2265
4a72dafa
SF
2266/*
2267 * SMB2 IOCTL is used for both IOCTLs and FSCTLs
2268 */
2269int
2270SMB2_ioctl(const unsigned int xid, struct cifs_tcon *tcon, u64 persistent_fid,
63a83b86 2271 u64 volatile_fid, u32 opcode, bool is_fsctl,
51146625
AA
2272 char *in_data, u32 indatalen,
2273 char **out_data, u32 *plen /* returned data len */)
4a72dafa 2274{
40eff45b 2275 struct smb_rqst rqst;
4a72dafa
SF
2276 struct smb2_ioctl_req *req;
2277 struct smb2_ioctl_rsp *rsp;
8e353106 2278 struct cifs_ses *ses;
4a72dafa 2279 struct kvec iov[2];
da502f7d 2280 struct kvec rsp_iov;
4a72dafa 2281 int resp_buftype;
da502f7d 2282 int n_iov;
4a72dafa 2283 int rc = 0;
7fb8986e 2284 int flags = 0;
97754680 2285 unsigned int total_len;
4a72dafa
SF
2286
2287 cifs_dbg(FYI, "SMB2 IOCTL\n");
2288
3d1a3745
SF
2289 if (out_data != NULL)
2290 *out_data = NULL;
2291
4a72dafa
SF
2292 /* zero out returned data len, in case of error */
2293 if (plen)
2294 *plen = 0;
2295
8e353106
SF
2296 if (tcon)
2297 ses = tcon->ses;
2298 else
2299 return -EIO;
2300
68a6afa7 2301 if (!ses || !(ses->server))
4a72dafa
SF
2302 return -EIO;
2303
97754680 2304 rc = smb2_plain_req_init(SMB2_IOCTL, tcon, (void **) &req, &total_len);
4a72dafa
SF
2305 if (rc)
2306 return rc;
2307
5a77e75f 2308 if (smb3_encryption_required(tcon))
7fb8986e
PS
2309 flags |= CIFS_TRANSFORM_REQ;
2310
4a72dafa
SF
2311 req->CtlCode = cpu_to_le32(opcode);
2312 req->PersistentFileId = persistent_fid;
2313 req->VolatileFileId = volatile_fid;
2314
2315 if (indatalen) {
2316 req->InputCount = cpu_to_le32(indatalen);
2317 /* do not set InputOffset if no input data */
2318 req->InputOffset =
97754680 2319 cpu_to_le32(offsetof(struct smb2_ioctl_req, Buffer));
4a72dafa
SF
2320 iov[1].iov_base = in_data;
2321 iov[1].iov_len = indatalen;
da502f7d 2322 n_iov = 2;
4a72dafa 2323 } else
da502f7d 2324 n_iov = 1;
4a72dafa
SF
2325
2326 req->OutputOffset = 0;
2327 req->OutputCount = 0; /* MBZ */
2328
2329 /*
2330 * Could increase MaxOutputResponse, but that would require more
2331 * than one credit. Windows typically sets this smaller, but for some
2332 * ioctls it may be useful to allow server to send more. No point
2333 * limiting what the server can send as long as fits in one credit
7db0a6ef
SF
2334 * Unfortunately - we can not handle more than CIFS_MAX_MSG_SIZE
2335 * (by default, note that it can be overridden to make max larger)
2336 * in responses (except for read responses which can be bigger.
2337 * We may want to bump this limit up
4a72dafa 2338 */
7db0a6ef 2339 req->MaxOutputResponse = cpu_to_le32(CIFSMaxBufSize);
4a72dafa
SF
2340
2341 if (is_fsctl)
2342 req->Flags = cpu_to_le32(SMB2_0_IOCTL_IS_FSCTL);
2343 else
2344 req->Flags = 0;
2345
2346 iov[0].iov_base = (char *)req;
4a72dafa 2347
7ff8d45c
SF
2348 /*
2349 * If no input data, the size of ioctl struct in
2350 * protocol spec still includes a 1 byte data buffer,
2351 * but if input data passed to ioctl, we do not
2352 * want to double count this, so we do not send
2353 * the dummy one byte of data in iovec[0] if sending
97754680 2354 * input data (in iovec[1]).
7ff8d45c
SF
2355 */
2356
2357 if (indatalen) {
97754680 2358 iov[0].iov_len = total_len - 1;
7ff8d45c 2359 } else
97754680 2360 iov[0].iov_len = total_len;
7ff8d45c 2361
4587eee0
SF
2362 /* validate negotiate request must be signed - see MS-SMB2 3.2.5.5 */
2363 if (opcode == FSCTL_VALIDATE_NEGOTIATE_INFO)
97754680 2364 req->sync_hdr.Flags |= SMB2_FLAGS_SIGNED;
4a72dafa 2365
40eff45b
RS
2366 memset(&rqst, 0, sizeof(struct smb_rqst));
2367 rqst.rq_iov = iov;
2368 rqst.rq_nvec = n_iov;
2369
2370 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags,
97754680 2371 &rsp_iov);
da502f7d
PS
2372 cifs_small_buf_release(req);
2373 rsp = (struct smb2_ioctl_rsp *)rsp_iov.iov_base;
4a72dafa 2374
eccb4422
SF
2375 if (rc != 0)
2376 trace_smb3_fsctl_err(xid, persistent_fid, tcon->tid,
2377 ses->Suid, 0, opcode, rc);
2378
9bf0c9cd 2379 if ((rc != 0) && (rc != -EINVAL)) {
8e353106 2380 cifs_stats_fail_inc(tcon, SMB2_IOCTL_HE);
4a72dafa 2381 goto ioctl_exit;
9bf0c9cd
SF
2382 } else if (rc == -EINVAL) {
2383 if ((opcode != FSCTL_SRV_COPYCHUNK_WRITE) &&
2384 (opcode != FSCTL_SRV_COPYCHUNK)) {
8e353106 2385 cifs_stats_fail_inc(tcon, SMB2_IOCTL_HE);
9bf0c9cd
SF
2386 goto ioctl_exit;
2387 }
4a72dafa
SF
2388 }
2389
2390 /* check if caller wants to look at return data or just return rc */
2391 if ((plen == NULL) || (out_data == NULL))
2392 goto ioctl_exit;
2393
2394 *plen = le32_to_cpu(rsp->OutputCount);
2395
2396 /* We check for obvious errors in the output buffer length and offset */
2397 if (*plen == 0)
2398 goto ioctl_exit; /* server returned no data */
2399 else if (*plen > 0xFF00) {
2400 cifs_dbg(VFS, "srv returned invalid ioctl length: %d\n", *plen);
2401 *plen = 0;
2402 rc = -EIO;
2403 goto ioctl_exit;
2404 }
2405
977b6170 2406 if (rsp_iov.iov_len < le32_to_cpu(rsp->OutputOffset) + *plen) {
4a72dafa
SF
2407 cifs_dbg(VFS, "Malformed ioctl resp: len %d offset %d\n", *plen,
2408 le32_to_cpu(rsp->OutputOffset));
2409 *plen = 0;
2410 rc = -EIO;
2411 goto ioctl_exit;
2412 }
2413
2414 *out_data = kmalloc(*plen, GFP_KERNEL);
2415 if (*out_data == NULL) {
2416 rc = -ENOMEM;
2417 goto ioctl_exit;
2418 }
2419
977b6170 2420 memcpy(*out_data, (char *)rsp + le32_to_cpu(rsp->OutputOffset), *plen);
4a72dafa
SF
2421ioctl_exit:
2422 free_rsp_buf(resp_buftype, rsp);
2423 return rc;
2424}
2425
64a5cfa6
SF
2426/*
2427 * Individual callers to ioctl worker function follow
2428 */
2429
2430int
2431SMB2_set_compression(const unsigned int xid, struct cifs_tcon *tcon,
2432 u64 persistent_fid, u64 volatile_fid)
2433{
2434 int rc;
64a5cfa6
SF
2435 struct compress_ioctl fsctl_input;
2436 char *ret_data = NULL;
2437
2438 fsctl_input.CompressionState =
bc09d141 2439 cpu_to_le16(COMPRESSION_FORMAT_DEFAULT);
64a5cfa6
SF
2440
2441 rc = SMB2_ioctl(xid, tcon, persistent_fid, volatile_fid,
2442 FSCTL_SET_COMPRESSION, true /* is_fsctl */,
2443 (char *)&fsctl_input /* data input */,
2444 2 /* in data len */, &ret_data /* out data */, NULL);
2445
2446 cifs_dbg(FYI, "set compression rc %d\n", rc);
64a5cfa6
SF
2447
2448 return rc;
2449}
2450
8eb4ecfa
RS
2451int
2452SMB2_close_init(struct cifs_tcon *tcon, struct smb_rqst *rqst,
2453 u64 persistent_fid, u64 volatile_fid)
2454{
2455 struct smb2_close_req *req;
2456 struct kvec *iov = rqst->rq_iov;
2457 unsigned int total_len;
2458 int rc;
2459
2460 rc = smb2_plain_req_init(SMB2_CLOSE, tcon, (void **) &req, &total_len);
2461 if (rc)
2462 return rc;
2463
2464 req->PersistentFileId = persistent_fid;
2465 req->VolatileFileId = volatile_fid;
2466 iov[0].iov_base = (char *)req;
2467 iov[0].iov_len = total_len;
2468
2469 return 0;
2470}
2471
2472void
2473SMB2_close_free(struct smb_rqst *rqst)
2474{
2475 cifs_small_buf_release(rqst->rq_iov[0].iov_base); /* request */
2476}
2477
2503a0db 2478int
97ca1762
RS
2479SMB2_close_flags(const unsigned int xid, struct cifs_tcon *tcon,
2480 u64 persistent_fid, u64 volatile_fid, int flags)
2503a0db 2481{
40eff45b 2482 struct smb_rqst rqst;
8eb4ecfa 2483 struct smb2_close_rsp *rsp = NULL;
2503a0db
PS
2484 struct cifs_ses *ses = tcon->ses;
2485 struct kvec iov[1];
da502f7d 2486 struct kvec rsp_iov;
2503a0db
PS
2487 int resp_buftype;
2488 int rc = 0;
2489
f96637be 2490 cifs_dbg(FYI, "Close\n");
2503a0db 2491
68a6afa7 2492 if (!ses || !(ses->server))
2503a0db
PS
2493 return -EIO;
2494
5a77e75f 2495 if (smb3_encryption_required(tcon))
7fb8986e
PS
2496 flags |= CIFS_TRANSFORM_REQ;
2497
40eff45b 2498 memset(&rqst, 0, sizeof(struct smb_rqst));
8eb4ecfa 2499 memset(&iov, 0, sizeof(iov));
40eff45b
RS
2500 rqst.rq_iov = iov;
2501 rqst.rq_nvec = 1;
2502
8eb4ecfa
RS
2503 rc = SMB2_close_init(tcon, &rqst, persistent_fid, volatile_fid);
2504 if (rc)
2505 goto close_exit;
2506
40eff45b 2507 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d 2508 rsp = (struct smb2_close_rsp *)rsp_iov.iov_base;
2503a0db
PS
2509
2510 if (rc != 0) {
d4a029d2 2511 cifs_stats_fail_inc(tcon, SMB2_CLOSE_HE);
eccb4422
SF
2512 trace_smb3_close_err(xid, persistent_fid, tcon->tid, ses->Suid,
2513 rc);
2503a0db
PS
2514 goto close_exit;
2515 }
2516
2503a0db
PS
2517 /* BB FIXME - decode close response, update inode for caching */
2518
2519close_exit:
8eb4ecfa 2520 SMB2_close_free(&rqst);
2503a0db
PS
2521 free_rsp_buf(resp_buftype, rsp);
2522 return rc;
2523}
be4cb9e3 2524
97ca1762
RS
2525int
2526SMB2_close(const unsigned int xid, struct cifs_tcon *tcon,
2527 u64 persistent_fid, u64 volatile_fid)
2528{
2529 return SMB2_close_flags(xid, tcon, persistent_fid, volatile_fid, 0);
2530}
2531
730928c8
RS
2532int
2533smb2_validate_iov(unsigned int offset, unsigned int buffer_length,
2534 struct kvec *iov, unsigned int min_buf_size)
be4cb9e3 2535{
c1596ff5 2536 unsigned int smb_len = iov->iov_len;
1fc6ad2f
RS
2537 char *end_of_smb = smb_len + (char *)iov->iov_base;
2538 char *begin_of_buf = offset + (char *)iov->iov_base;
be4cb9e3
PS
2539 char *end_of_buf = begin_of_buf + buffer_length;
2540
2541
2542 if (buffer_length < min_buf_size) {
f96637be
JP
2543 cifs_dbg(VFS, "buffer length %d smaller than minimum size %d\n",
2544 buffer_length, min_buf_size);
be4cb9e3
PS
2545 return -EINVAL;
2546 }
2547
2548 /* check if beyond RFC1001 maximum length */
2549 if ((smb_len > 0x7FFFFF) || (buffer_length > 0x7FFFFF)) {
f96637be
JP
2550 cifs_dbg(VFS, "buffer length %d or smb length %d too large\n",
2551 buffer_length, smb_len);
be4cb9e3
PS
2552 return -EINVAL;
2553 }
2554
2555 if ((begin_of_buf > end_of_smb) || (end_of_buf > end_of_smb)) {
f96637be 2556 cifs_dbg(VFS, "illegal server response, bad offset to data\n");
be4cb9e3
PS
2557 return -EINVAL;
2558 }
2559
2560 return 0;
2561}
2562
2563/*
2564 * If SMB buffer fields are valid, copy into temporary buffer to hold result.
2565 * Caller must free buffer.
2566 */
2567static int
1fc6ad2f 2568validate_and_copy_iov(unsigned int offset, unsigned int buffer_length,
c1596ff5 2569 struct kvec *iov, unsigned int minbufsize,
be4cb9e3 2570 char *data)
be4cb9e3 2571{
1fc6ad2f 2572 char *begin_of_buf = offset + (char *)iov->iov_base;
be4cb9e3
PS
2573 int rc;
2574
2575 if (!data)
2576 return -EINVAL;
2577
730928c8 2578 rc = smb2_validate_iov(offset, buffer_length, iov, minbufsize);
be4cb9e3
PS
2579 if (rc)
2580 return rc;
2581
2582 memcpy(data, begin_of_buf, buffer_length);
2583
2584 return 0;
2585}
2586
296ecbae
RS
2587int
2588SMB2_query_info_init(struct cifs_tcon *tcon, struct smb_rqst *rqst,
2589 u64 persistent_fid, u64 volatile_fid,
2590 u8 info_class, u8 info_type, u32 additional_info,
2591 size_t output_len)
be4cb9e3
PS
2592{
2593 struct smb2_query_info_req *req;
296ecbae 2594 struct kvec *iov = rqst->rq_iov;
b2fb7fec 2595 unsigned int total_len;
296ecbae 2596 int rc;
be4cb9e3 2597
b2fb7fec
RS
2598 rc = smb2_plain_req_init(SMB2_QUERY_INFO, tcon, (void **) &req,
2599 &total_len);
be4cb9e3
PS
2600 if (rc)
2601 return rc;
2602
42c493c1 2603 req->InfoType = info_type;
f0df737e 2604 req->FileInfoClass = info_class;
be4cb9e3
PS
2605 req->PersistentFileId = persistent_fid;
2606 req->VolatileFileId = volatile_fid;
42c493c1 2607 req->AdditionalInformation = cpu_to_le32(additional_info);
48923d2a
AA
2608
2609 /*
2610 * We do not use the input buffer (do not send extra byte)
2611 */
2612 req->InputBufferOffset = 0;
48923d2a 2613
f0df737e 2614 req->OutputBufferLength = cpu_to_le32(output_len);
be4cb9e3
PS
2615
2616 iov[0].iov_base = (char *)req;
b2fb7fec
RS
2617 /* 1 for Buffer */
2618 iov[0].iov_len = total_len - 1;
296ecbae
RS
2619 return 0;
2620}
2621
2622void
2623SMB2_query_info_free(struct smb_rqst *rqst)
2624{
2625 cifs_small_buf_release(rqst->rq_iov[0].iov_base); /* request */
2626}
2627
2628static int
2629query_info(const unsigned int xid, struct cifs_tcon *tcon,
2630 u64 persistent_fid, u64 volatile_fid, u8 info_class, u8 info_type,
2631 u32 additional_info, size_t output_len, size_t min_len, void **data,
2632 u32 *dlen)
2633{
2634 struct smb_rqst rqst;
2635 struct smb2_query_info_rsp *rsp = NULL;
2636 struct kvec iov[1];
2637 struct kvec rsp_iov;
2638 int rc = 0;
2639 int resp_buftype;
2640 struct cifs_ses *ses = tcon->ses;
2641 int flags = 0;
2642
2643 cifs_dbg(FYI, "Query Info\n");
2644
2645 if (!ses || !(ses->server))
2646 return -EIO;
2647
2648 if (smb3_encryption_required(tcon))
2649 flags |= CIFS_TRANSFORM_REQ;
be4cb9e3 2650
40eff45b 2651 memset(&rqst, 0, sizeof(struct smb_rqst));
296ecbae 2652 memset(&iov, 0, sizeof(iov));
40eff45b
RS
2653 rqst.rq_iov = iov;
2654 rqst.rq_nvec = 1;
2655
296ecbae
RS
2656 rc = SMB2_query_info_init(tcon, &rqst, persistent_fid, volatile_fid,
2657 info_class, info_type, additional_info,
2658 output_len);
2659 if (rc)
2660 goto qinf_exit;
2661
40eff45b 2662 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d 2663 rsp = (struct smb2_query_info_rsp *)rsp_iov.iov_base;
e5d04887 2664
be4cb9e3
PS
2665 if (rc) {
2666 cifs_stats_fail_inc(tcon, SMB2_QUERY_INFO_HE);
eccb4422
SF
2667 trace_smb3_query_info_err(xid, persistent_fid, tcon->tid,
2668 ses->Suid, info_class, (__u32)info_type, rc);
be4cb9e3
PS
2669 goto qinf_exit;
2670 }
2671
42c493c1
SP
2672 if (dlen) {
2673 *dlen = le32_to_cpu(rsp->OutputBufferLength);
2674 if (!*data) {
2675 *data = kmalloc(*dlen, GFP_KERNEL);
2676 if (!*data) {
2677 cifs_dbg(VFS,
2678 "Error %d allocating memory for acl\n",
2679 rc);
2680 *dlen = 0;
2681 goto qinf_exit;
2682 }
2683 }
2684 }
2685
1fc6ad2f 2686 rc = validate_and_copy_iov(le16_to_cpu(rsp->OutputBufferOffset),
be4cb9e3 2687 le32_to_cpu(rsp->OutputBufferLength),
c1596ff5 2688 &rsp_iov, min_len, *data);
be4cb9e3
PS
2689
2690qinf_exit:
296ecbae 2691 SMB2_query_info_free(&rqst);
be4cb9e3
PS
2692 free_rsp_buf(resp_buftype, rsp);
2693 return rc;
2694}
9094fad1 2695
95907fea 2696int SMB2_query_eas(const unsigned int xid, struct cifs_tcon *tcon,
7cb3def4
RS
2697 u64 persistent_fid, u64 volatile_fid,
2698 int ea_buf_size, struct smb2_file_full_ea_info *data)
95907fea
RS
2699{
2700 return query_info(xid, tcon, persistent_fid, volatile_fid,
2701 FILE_FULL_EA_INFORMATION, SMB2_O_INFO_FILE, 0,
7cb3def4 2702 ea_buf_size,
95907fea
RS
2703 sizeof(struct smb2_file_full_ea_info),
2704 (void **)&data,
2705 NULL);
2706}
2707
42c493c1
SP
2708int SMB2_query_info(const unsigned int xid, struct cifs_tcon *tcon,
2709 u64 persistent_fid, u64 volatile_fid, struct smb2_file_all_info *data)
2710{
2711 return query_info(xid, tcon, persistent_fid, volatile_fid,
2712 FILE_ALL_INFORMATION, SMB2_O_INFO_FILE, 0,
2713 sizeof(struct smb2_file_all_info) + PATH_MAX * 2,
2714 sizeof(struct smb2_file_all_info), (void **)&data,
2715 NULL);
2716}
2717
f0df737e 2718int
42c493c1 2719SMB2_query_acl(const unsigned int xid, struct cifs_tcon *tcon,
f0df737e 2720 u64 persistent_fid, u64 volatile_fid,
42c493c1 2721 void **data, u32 *plen)
f0df737e 2722{
42c493c1
SP
2723 __u32 additional_info = OWNER_SECINFO | GROUP_SECINFO | DACL_SECINFO;
2724 *plen = 0;
2725
f0df737e 2726 return query_info(xid, tcon, persistent_fid, volatile_fid,
42c493c1 2727 0, SMB2_O_INFO_SECURITY, additional_info,
ee25c6dd 2728 SMB2_MAX_BUFFER_SIZE, MIN_SEC_DESC_LEN, data, plen);
f0df737e
PS
2729}
2730
2731int
2732SMB2_get_srv_num(const unsigned int xid, struct cifs_tcon *tcon,
2733 u64 persistent_fid, u64 volatile_fid, __le64 *uniqueid)
2734{
2735 return query_info(xid, tcon, persistent_fid, volatile_fid,
42c493c1
SP
2736 FILE_INTERNAL_INFORMATION, SMB2_O_INFO_FILE, 0,
2737 sizeof(struct smb2_file_internal_info),
f0df737e 2738 sizeof(struct smb2_file_internal_info),
42c493c1 2739 (void **)&uniqueid, NULL);
f0df737e
PS
2740}
2741
9094fad1
PS
2742/*
2743 * This is a no-op for now. We're not really interested in the reply, but
2744 * rather in the fact that the server sent one and that server->lstrp
2745 * gets updated.
2746 *
2747 * FIXME: maybe we should consider checking that the reply matches request?
2748 */
2749static void
2750smb2_echo_callback(struct mid_q_entry *mid)
2751{
2752 struct TCP_Server_Info *server = mid->callback_data;
31473fc4 2753 struct smb2_echo_rsp *rsp = (struct smb2_echo_rsp *)mid->resp_buf;
9094fad1
PS
2754 unsigned int credits_received = 1;
2755
2756 if (mid->mid_state == MID_RESPONSE_RECEIVED)
49f466bd 2757 credits_received = le16_to_cpu(rsp->sync_hdr.CreditRequest);
9094fad1
PS
2758
2759 DeleteMidQEntry(mid);
2760 add_credits(server, credits_received, CIFS_ECHO_OP);
2761}
2762
53e0e11e
PS
2763void smb2_reconnect_server(struct work_struct *work)
2764{
2765 struct TCP_Server_Info *server = container_of(work,
2766 struct TCP_Server_Info, reconnect.work);
2767 struct cifs_ses *ses;
2768 struct cifs_tcon *tcon, *tcon2;
2769 struct list_head tmp_list;
2770 int tcon_exist = false;
18ea4311
GP
2771 int rc;
2772 int resched = false;
2773
53e0e11e
PS
2774
2775 /* Prevent simultaneous reconnects that can corrupt tcon->rlist list */
2776 mutex_lock(&server->reconnect_mutex);
2777
2778 INIT_LIST_HEAD(&tmp_list);
2779 cifs_dbg(FYI, "Need negotiate, reconnecting tcons\n");
2780
2781 spin_lock(&cifs_tcp_ses_lock);
2782 list_for_each_entry(ses, &server->smb_ses_list, smb_ses_list) {
2783 list_for_each_entry(tcon, &ses->tcon_list, tcon_list) {
96a988ff 2784 if (tcon->need_reconnect || tcon->need_reopen_files) {
53e0e11e
PS
2785 tcon->tc_count++;
2786 list_add_tail(&tcon->rlist, &tmp_list);
2787 tcon_exist = true;
2788 }
2789 }
b327a717
AA
2790 if (ses->tcon_ipc && ses->tcon_ipc->need_reconnect) {
2791 list_add_tail(&ses->tcon_ipc->rlist, &tmp_list);
2792 tcon_exist = true;
2793 }
53e0e11e
PS
2794 }
2795 /*
2796 * Get the reference to server struct to be sure that the last call of
2797 * cifs_put_tcon() in the loop below won't release the server pointer.
2798 */
2799 if (tcon_exist)
2800 server->srv_count++;
2801
2802 spin_unlock(&cifs_tcp_ses_lock);
2803
2804 list_for_each_entry_safe(tcon, tcon2, &tmp_list, rlist) {
18ea4311
GP
2805 rc = smb2_reconnect(SMB2_INTERNAL_CMD, tcon);
2806 if (!rc)
96a988ff 2807 cifs_reopen_persistent_handles(tcon);
18ea4311
GP
2808 else
2809 resched = true;
53e0e11e
PS
2810 list_del_init(&tcon->rlist);
2811 cifs_put_tcon(tcon);
2812 }
2813
2814 cifs_dbg(FYI, "Reconnecting tcons finished\n");
18ea4311
GP
2815 if (resched)
2816 queue_delayed_work(cifsiod_wq, &server->reconnect, 2 * HZ);
53e0e11e
PS
2817 mutex_unlock(&server->reconnect_mutex);
2818
2819 /* now we can safely release srv struct */
2820 if (tcon_exist)
2821 cifs_put_tcp_session(server, 1);
2822}
2823
9094fad1
PS
2824int
2825SMB2_echo(struct TCP_Server_Info *server)
2826{
2827 struct smb2_echo_req *req;
2828 int rc = 0;
c713c877 2829 struct kvec iov[1];
738f9de5 2830 struct smb_rqst rqst = { .rq_iov = iov,
c713c877 2831 .rq_nvec = 1 };
7f7ae759 2832 unsigned int total_len;
9094fad1 2833
f96637be 2834 cifs_dbg(FYI, "In echo request\n");
9094fad1 2835
4fcd1813 2836 if (server->tcpStatus == CifsNeedNegotiate) {
53e0e11e
PS
2837 /* No need to send echo on newly established connections */
2838 queue_delayed_work(cifsiod_wq, &server->reconnect, 0);
2839 return rc;
4fcd1813
SF
2840 }
2841
7f7ae759 2842 rc = smb2_plain_req_init(SMB2_ECHO, NULL, (void **)&req, &total_len);
9094fad1
PS
2843 if (rc)
2844 return rc;
2845
7f7ae759 2846 req->sync_hdr.CreditRequest = cpu_to_le16(1);
9094fad1 2847
c713c877
RS
2848 iov[0].iov_len = total_len;
2849 iov[0].iov_base = (char *)req;
9094fad1 2850
9b7c18a2
PS
2851 rc = cifs_call_async(server, &rqst, NULL, smb2_echo_callback, NULL,
2852 server, CIFS_ECHO_OP);
9094fad1 2853 if (rc)
f96637be 2854 cifs_dbg(FYI, "Echo request failed: %d\n", rc);
9094fad1
PS
2855
2856 cifs_small_buf_release(req);
2857 return rc;
2858}
7a5cfb19
PS
2859
2860int
2861SMB2_flush(const unsigned int xid, struct cifs_tcon *tcon, u64 persistent_fid,
2862 u64 volatile_fid)
2863{
40eff45b 2864 struct smb_rqst rqst;
7a5cfb19 2865 struct smb2_flush_req *req;
7a5cfb19
PS
2866 struct cifs_ses *ses = tcon->ses;
2867 struct kvec iov[1];
da502f7d 2868 struct kvec rsp_iov;
7a5cfb19
PS
2869 int resp_buftype;
2870 int rc = 0;
7fb8986e 2871 int flags = 0;
1f444e4c 2872 unsigned int total_len;
7a5cfb19 2873
f96637be 2874 cifs_dbg(FYI, "Flush\n");
7a5cfb19 2875
68a6afa7 2876 if (!ses || !(ses->server))
7a5cfb19
PS
2877 return -EIO;
2878
1f444e4c 2879 rc = smb2_plain_req_init(SMB2_FLUSH, tcon, (void **) &req, &total_len);
7a5cfb19
PS
2880 if (rc)
2881 return rc;
2882
5a77e75f 2883 if (smb3_encryption_required(tcon))
7fb8986e
PS
2884 flags |= CIFS_TRANSFORM_REQ;
2885
7a5cfb19
PS
2886 req->PersistentFileId = persistent_fid;
2887 req->VolatileFileId = volatile_fid;
2888
2889 iov[0].iov_base = (char *)req;
1f444e4c 2890 iov[0].iov_len = total_len;
7a5cfb19 2891
40eff45b
RS
2892 memset(&rqst, 0, sizeof(struct smb_rqst));
2893 rqst.rq_iov = iov;
2894 rqst.rq_nvec = 1;
2895
2896 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d 2897 cifs_small_buf_release(req);
7a5cfb19 2898
eccb4422 2899 if (rc != 0) {
7a5cfb19 2900 cifs_stats_fail_inc(tcon, SMB2_FLUSH_HE);
eccb4422
SF
2901 trace_smb3_flush_err(xid, persistent_fid, tcon->tid, ses->Suid,
2902 rc);
2903 }
7a5cfb19 2904
da502f7d 2905 free_rsp_buf(resp_buftype, rsp_iov.iov_base);
7a5cfb19
PS
2906 return rc;
2907}
09a4707e
PS
2908
2909/*
2910 * To form a chain of read requests, any read requests after the first should
2911 * have the end_of_chain boolean set to true.
2912 */
2913static int
738f9de5 2914smb2_new_read_req(void **buf, unsigned int *total_len,
2dabfd5b
LL
2915 struct cifs_io_parms *io_parms, struct cifs_readdata *rdata,
2916 unsigned int remaining_bytes, int request_type)
09a4707e
PS
2917{
2918 int rc = -EACCES;
b8f57ee8 2919 struct smb2_read_plain_req *req = NULL;
31473fc4 2920 struct smb2_sync_hdr *shdr;
2dabfd5b 2921 struct TCP_Server_Info *server;
09a4707e 2922
b8f57ee8
PS
2923 rc = smb2_plain_req_init(SMB2_READ, io_parms->tcon, (void **) &req,
2924 total_len);
09a4707e
PS
2925 if (rc)
2926 return rc;
2dabfd5b
LL
2927
2928 server = io_parms->tcon->ses->server;
2929 if (server == NULL)
09a4707e
PS
2930 return -ECONNABORTED;
2931
b8f57ee8 2932 shdr = &req->sync_hdr;
31473fc4 2933 shdr->ProcessId = cpu_to_le32(io_parms->pid);
09a4707e
PS
2934
2935 req->PersistentFileId = io_parms->persistent_fid;
2936 req->VolatileFileId = io_parms->volatile_fid;
2937 req->ReadChannelInfoOffset = 0; /* reserved */
2938 req->ReadChannelInfoLength = 0; /* reserved */
2939 req->Channel = 0; /* reserved */
2940 req->MinimumCount = 0;
2941 req->Length = cpu_to_le32(io_parms->length);
2942 req->Offset = cpu_to_le64(io_parms->offset);
bd3dcc6a
LL
2943#ifdef CONFIG_CIFS_SMB_DIRECT
2944 /*
2945 * If we want to do a RDMA write, fill in and append
2946 * smbd_buffer_descriptor_v1 to the end of read request
2947 */
bb4c0419 2948 if (server->rdma && rdata && !server->sign &&
bd3dcc6a
LL
2949 rdata->bytes >= server->smbd_conn->rdma_readwrite_threshold) {
2950
2951 struct smbd_buffer_descriptor_v1 *v1;
2952 bool need_invalidate =
2953 io_parms->tcon->ses->server->dialect == SMB30_PROT_ID;
2954
2955 rdata->mr = smbd_register_mr(
2956 server->smbd_conn, rdata->pages,
7cf20bce
LL
2957 rdata->nr_pages, rdata->page_offset,
2958 rdata->tailsz, true, need_invalidate);
bd3dcc6a
LL
2959 if (!rdata->mr)
2960 return -ENOBUFS;
2961
2962 req->Channel = SMB2_CHANNEL_RDMA_V1_INVALIDATE;
2963 if (need_invalidate)
2964 req->Channel = SMB2_CHANNEL_RDMA_V1;
2965 req->ReadChannelInfoOffset =
2026b06e 2966 cpu_to_le16(offsetof(struct smb2_read_plain_req, Buffer));
bd3dcc6a 2967 req->ReadChannelInfoLength =
2026b06e 2968 cpu_to_le16(sizeof(struct smbd_buffer_descriptor_v1));
bd3dcc6a 2969 v1 = (struct smbd_buffer_descriptor_v1 *) &req->Buffer[0];
2026b06e
SF
2970 v1->offset = cpu_to_le64(rdata->mr->mr->iova);
2971 v1->token = cpu_to_le32(rdata->mr->mr->rkey);
2972 v1->length = cpu_to_le32(rdata->mr->mr->length);
bd3dcc6a
LL
2973
2974 *total_len += sizeof(*v1) - 1;
2975 }
2976#endif
09a4707e
PS
2977 if (request_type & CHAINED_REQUEST) {
2978 if (!(request_type & END_OF_CHAIN)) {
b8f57ee8
PS
2979 /* next 8-byte aligned request */
2980 *total_len = DIV_ROUND_UP(*total_len, 8) * 8;
2981 shdr->NextCommand = cpu_to_le32(*total_len);
09a4707e 2982 } else /* END_OF_CHAIN */
31473fc4 2983 shdr->NextCommand = 0;
09a4707e 2984 if (request_type & RELATED_REQUEST) {
31473fc4 2985 shdr->Flags |= SMB2_FLAGS_RELATED_OPERATIONS;
09a4707e
PS
2986 /*
2987 * Related requests use info from previous read request
2988 * in chain.
2989 */
31473fc4
PS
2990 shdr->SessionId = 0xFFFFFFFF;
2991 shdr->TreeId = 0xFFFFFFFF;
09a4707e
PS
2992 req->PersistentFileId = 0xFFFFFFFF;
2993 req->VolatileFileId = 0xFFFFFFFF;
2994 }
2995 }
2996 if (remaining_bytes > io_parms->length)
2997 req->RemainingBytes = cpu_to_le32(remaining_bytes);
2998 else
2999 req->RemainingBytes = 0;
3000
738f9de5 3001 *buf = req;
09a4707e
PS
3002 return rc;
3003}
3004
3005static void
3006smb2_readv_callback(struct mid_q_entry *mid)
3007{
3008 struct cifs_readdata *rdata = mid->callback_data;
3009 struct cifs_tcon *tcon = tlink_tcon(rdata->cfile->tlink);
3010 struct TCP_Server_Info *server = tcon->ses->server;
738f9de5 3011 struct smb2_sync_hdr *shdr =
977b6170 3012 (struct smb2_sync_hdr *)rdata->iov[0].iov_base;
09a4707e 3013 unsigned int credits_received = 1;
738f9de5
PS
3014 struct smb_rqst rqst = { .rq_iov = rdata->iov,
3015 .rq_nvec = 2,
8321fec4 3016 .rq_pages = rdata->pages,
1dbe3466 3017 .rq_offset = rdata->page_offset,
8321fec4
JL
3018 .rq_npages = rdata->nr_pages,
3019 .rq_pagesz = rdata->pagesz,
3020 .rq_tailsz = rdata->tailsz };
09a4707e 3021
f96637be
JP
3022 cifs_dbg(FYI, "%s: mid=%llu state=%d result=%d bytes=%u\n",
3023 __func__, mid->mid, mid->mid_state, rdata->result,
3024 rdata->bytes);
09a4707e
PS
3025
3026 switch (mid->mid_state) {
3027 case MID_RESPONSE_RECEIVED:
31473fc4 3028 credits_received = le16_to_cpu(shdr->CreditRequest);
09a4707e 3029 /* result already set, check signature */
4326ed2f 3030 if (server->sign && !mid->decrypted) {
3c1bf7e4
PS
3031 int rc;
3032
0b688cfc 3033 rc = smb2_verify_signature(&rqst, server);
3c1bf7e4 3034 if (rc)
f96637be
JP
3035 cifs_dbg(VFS, "SMB signature verification returned error = %d\n",
3036 rc);
3c1bf7e4 3037 }
09a4707e 3038 /* FIXME: should this be counted toward the initiating task? */
34a54d61
PS
3039 task_io_account_read(rdata->got_bytes);
3040 cifs_stats_bytes_read(tcon, rdata->got_bytes);
09a4707e
PS
3041 break;
3042 case MID_REQUEST_SUBMITTED:
3043 case MID_RETRY_NEEDED:
3044 rdata->result = -EAGAIN;
d913ed17
PS
3045 if (server->sign && rdata->got_bytes)
3046 /* reset bytes number since we can not check a sign */
3047 rdata->got_bytes = 0;
3048 /* FIXME: should this be counted toward the initiating task? */
3049 task_io_account_read(rdata->got_bytes);
3050 cifs_stats_bytes_read(tcon, rdata->got_bytes);
09a4707e
PS
3051 break;
3052 default:
3053 if (rdata->result != -ENODATA)
3054 rdata->result = -EIO;
3055 }
bd3dcc6a
LL
3056#ifdef CONFIG_CIFS_SMB_DIRECT
3057 /*
3058 * If this rdata has a memmory registered, the MR can be freed
3059 * MR needs to be freed as soon as I/O finishes to prevent deadlock
3060 * because they have limited number and are used for future I/Os
3061 */
3062 if (rdata->mr) {
3063 smbd_deregister_mr(rdata->mr);
3064 rdata->mr = NULL;
3065 }
3066#endif
09a4707e
PS
3067 if (rdata->result)
3068 cifs_stats_fail_inc(tcon, SMB2_READ_HE);
3069
3070 queue_work(cifsiod_wq, &rdata->work);
3071 DeleteMidQEntry(mid);
3072 add_credits(server, credits_received, 0);
3073}
3074
738f9de5 3075/* smb2_async_readv - send an async read, and set up mid to handle result */
09a4707e
PS
3076int
3077smb2_async_readv(struct cifs_readdata *rdata)
3078{
bed9da02 3079 int rc, flags = 0;
31473fc4
PS
3080 char *buf;
3081 struct smb2_sync_hdr *shdr;
09a4707e 3082 struct cifs_io_parms io_parms;
738f9de5 3083 struct smb_rqst rqst = { .rq_iov = rdata->iov,
c713c877 3084 .rq_nvec = 1 };
bed9da02 3085 struct TCP_Server_Info *server;
738f9de5 3086 unsigned int total_len;
09a4707e 3087
f96637be
JP
3088 cifs_dbg(FYI, "%s: offset=%llu bytes=%u\n",
3089 __func__, rdata->offset, rdata->bytes);
09a4707e
PS
3090
3091 io_parms.tcon = tlink_tcon(rdata->cfile->tlink);
3092 io_parms.offset = rdata->offset;
3093 io_parms.length = rdata->bytes;
3094 io_parms.persistent_fid = rdata->cfile->fid.persistent_fid;
3095 io_parms.volatile_fid = rdata->cfile->fid.volatile_fid;
3096 io_parms.pid = rdata->pid;
bed9da02
PS
3097
3098 server = io_parms.tcon->ses->server;
3099
2dabfd5b
LL
3100 rc = smb2_new_read_req(
3101 (void **) &buf, &total_len, &io_parms, rdata, 0, 0);
bed9da02
PS
3102 if (rc) {
3103 if (rc == -EAGAIN && rdata->credits) {
3104 /* credits was reset by reconnect */
3105 rdata->credits = 0;
3106 /* reduce in_flight value since we won't send the req */
3107 spin_lock(&server->req_lock);
3108 server->in_flight--;
3109 spin_unlock(&server->req_lock);
3110 }
09a4707e 3111 return rc;
bed9da02 3112 }
09a4707e 3113
5a77e75f 3114 if (smb3_encryption_required(io_parms.tcon))
7fb8986e
PS
3115 flags |= CIFS_TRANSFORM_REQ;
3116
c713c877
RS
3117 rdata->iov[0].iov_base = buf;
3118 rdata->iov[0].iov_len = total_len;
b8f57ee8
PS
3119
3120 shdr = (struct smb2_sync_hdr *)buf;
09a4707e 3121
bed9da02 3122 if (rdata->credits) {
31473fc4 3123 shdr->CreditCharge = cpu_to_le16(DIV_ROUND_UP(rdata->bytes,
bed9da02 3124 SMB2_MAX_BUFFER_SIZE));
31473fc4 3125 shdr->CreditRequest = shdr->CreditCharge;
bed9da02
PS
3126 spin_lock(&server->req_lock);
3127 server->credits += rdata->credits -
31473fc4 3128 le16_to_cpu(shdr->CreditCharge);
bed9da02
PS
3129 spin_unlock(&server->req_lock);
3130 wake_up(&server->request_q);
7fb8986e 3131 flags |= CIFS_HAS_CREDITS;
bed9da02
PS
3132 }
3133
09a4707e 3134 kref_get(&rdata->refcount);
fec344e3 3135 rc = cifs_call_async(io_parms.tcon->ses->server, &rqst,
09a4707e 3136 cifs_readv_receive, smb2_readv_callback,
4326ed2f 3137 smb3_handle_read_data, rdata, flags);
e5d04887 3138 if (rc) {
09a4707e 3139 kref_put(&rdata->refcount, cifs_readdata_release);
e5d04887 3140 cifs_stats_fail_inc(io_parms.tcon, SMB2_READ_HE);
eccb4422
SF
3141 trace_smb3_read_err(rc, 0 /* xid */, io_parms.persistent_fid,
3142 io_parms.tcon->tid, io_parms.tcon->ses->Suid,
3143 io_parms.offset, io_parms.length);
3144 } else
3145 trace_smb3_read_done(0 /* xid */, io_parms.persistent_fid,
3146 io_parms.tcon->tid, io_parms.tcon->ses->Suid,
3147 io_parms.offset, io_parms.length);
09a4707e
PS
3148
3149 cifs_small_buf_release(buf);
3150 return rc;
3151}
33319141 3152
d8e05039
PS
3153int
3154SMB2_read(const unsigned int xid, struct cifs_io_parms *io_parms,
3155 unsigned int *nbytes, char **buf, int *buf_type)
3156{
40eff45b 3157 struct smb_rqst rqst;
d8e05039 3158 int resp_buftype, rc = -EACCES;
b8f57ee8 3159 struct smb2_read_plain_req *req = NULL;
d8e05039 3160 struct smb2_read_rsp *rsp = NULL;
f5688a6d 3161 struct kvec iov[1];
da502f7d 3162 struct kvec rsp_iov;
738f9de5 3163 unsigned int total_len;
7fb8986e
PS
3164 int flags = CIFS_LOG_ERROR;
3165 struct cifs_ses *ses = io_parms->tcon->ses;
d8e05039
PS
3166
3167 *nbytes = 0;
2dabfd5b 3168 rc = smb2_new_read_req((void **)&req, &total_len, io_parms, NULL, 0, 0);
d8e05039
PS
3169 if (rc)
3170 return rc;
3171
5a77e75f 3172 if (smb3_encryption_required(io_parms->tcon))
7fb8986e
PS
3173 flags |= CIFS_TRANSFORM_REQ;
3174
f5688a6d
RS
3175 iov[0].iov_base = (char *)req;
3176 iov[0].iov_len = total_len;
b8f57ee8 3177
40eff45b
RS
3178 memset(&rqst, 0, sizeof(struct smb_rqst));
3179 rqst.rq_iov = iov;
3180 rqst.rq_nvec = 1;
3181
3182 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
b8f57ee8 3183 cifs_small_buf_release(req);
d8e05039 3184
da502f7d 3185 rsp = (struct smb2_read_rsp *)rsp_iov.iov_base;
d8e05039 3186
a821df3f
RS
3187 if (rc) {
3188 if (rc != -ENODATA) {
3189 cifs_stats_fail_inc(io_parms->tcon, SMB2_READ_HE);
3190 cifs_dbg(VFS, "Send error in read = %d\n", rc);
3191 }
eccb4422
SF
3192 trace_smb3_read_err(rc, xid, req->PersistentFileId,
3193 io_parms->tcon->tid, ses->Suid,
3194 io_parms->offset, io_parms->length);
da502f7d 3195 free_rsp_buf(resp_buftype, rsp_iov.iov_base);
a821df3f 3196 return rc == -ENODATA ? 0 : rc;
eccb4422
SF
3197 } else
3198 trace_smb3_read_done(xid, req->PersistentFileId,
3199 io_parms->tcon->tid, ses->Suid,
3200 io_parms->offset, io_parms->length);
d8e05039 3201
a821df3f
RS
3202 *nbytes = le32_to_cpu(rsp->DataLength);
3203 if ((*nbytes > CIFS_MAX_MSGSIZE) ||
3204 (*nbytes > io_parms->length)) {
3205 cifs_dbg(FYI, "bad length %d for count %d\n",
3206 *nbytes, io_parms->length);
3207 rc = -EIO;
3208 *nbytes = 0;
d8e05039
PS
3209 }
3210
3211 if (*buf) {
977b6170 3212 memcpy(*buf, (char *)rsp + rsp->DataOffset, *nbytes);
da502f7d 3213 free_rsp_buf(resp_buftype, rsp_iov.iov_base);
d8e05039 3214 } else if (resp_buftype != CIFS_NO_BUFFER) {
da502f7d 3215 *buf = rsp_iov.iov_base;
d8e05039
PS
3216 if (resp_buftype == CIFS_SMALL_BUFFER)
3217 *buf_type = CIFS_SMALL_BUFFER;
3218 else if (resp_buftype == CIFS_LARGE_BUFFER)
3219 *buf_type = CIFS_LARGE_BUFFER;
3220 }
3221 return rc;
3222}
3223
33319141
PS
3224/*
3225 * Check the mid_state and signature on received buffer (if any), and queue the
3226 * workqueue completion task.
3227 */
3228static void
3229smb2_writev_callback(struct mid_q_entry *mid)
3230{
3231 struct cifs_writedata *wdata = mid->callback_data;
3232 struct cifs_tcon *tcon = tlink_tcon(wdata->cfile->tlink);
3233 unsigned int written;
3234 struct smb2_write_rsp *rsp = (struct smb2_write_rsp *)mid->resp_buf;
3235 unsigned int credits_received = 1;
3236
3237 switch (mid->mid_state) {
3238 case MID_RESPONSE_RECEIVED:
49f466bd 3239 credits_received = le16_to_cpu(rsp->sync_hdr.CreditRequest);
33319141
PS
3240 wdata->result = smb2_check_receive(mid, tcon->ses->server, 0);
3241 if (wdata->result != 0)
3242 break;
3243
3244 written = le32_to_cpu(rsp->DataLength);
3245 /*
3246 * Mask off high 16 bits when bytes written as returned
3247 * by the server is greater than bytes requested by the
3248 * client. OS/2 servers are known to set incorrect
3249 * CountHigh values.
3250 */
3251 if (written > wdata->bytes)
3252 written &= 0xFFFF;
3253
3254 if (written < wdata->bytes)
3255 wdata->result = -ENOSPC;
3256 else
3257 wdata->bytes = written;
3258 break;
3259 case MID_REQUEST_SUBMITTED:
3260 case MID_RETRY_NEEDED:
3261 wdata->result = -EAGAIN;
3262 break;
3263 default:
3264 wdata->result = -EIO;
3265 break;
3266 }
db223a59
LL
3267#ifdef CONFIG_CIFS_SMB_DIRECT
3268 /*
3269 * If this wdata has a memory registered, the MR can be freed
3270 * The number of MRs available is limited, it's important to recover
3271 * used MR as soon as I/O is finished. Hold MR longer in the later
3272 * I/O process can possibly result in I/O deadlock due to lack of MR
3273 * to send request on I/O retry
3274 */
3275 if (wdata->mr) {
3276 smbd_deregister_mr(wdata->mr);
3277 wdata->mr = NULL;
3278 }
3279#endif
33319141
PS
3280 if (wdata->result)
3281 cifs_stats_fail_inc(tcon, SMB2_WRITE_HE);
3282
3283 queue_work(cifsiod_wq, &wdata->work);
3284 DeleteMidQEntry(mid);
3285 add_credits(tcon->ses->server, credits_received, 0);
3286}
3287
3288/* smb2_async_writev - send an async write, and set up mid to handle result */
3289int
4a5c80d7
SF
3290smb2_async_writev(struct cifs_writedata *wdata,
3291 void (*release)(struct kref *kref))
33319141 3292{
cb7e9eab 3293 int rc = -EACCES, flags = 0;
33319141 3294 struct smb2_write_req *req = NULL;
31473fc4 3295 struct smb2_sync_hdr *shdr;
33319141 3296 struct cifs_tcon *tcon = tlink_tcon(wdata->cfile->tlink);
cb7e9eab 3297 struct TCP_Server_Info *server = tcon->ses->server;
c713c877 3298 struct kvec iov[1];
738f9de5 3299 struct smb_rqst rqst = { };
f5688a6d 3300 unsigned int total_len;
33319141 3301
f5688a6d 3302 rc = smb2_plain_req_init(SMB2_WRITE, tcon, (void **) &req, &total_len);
cb7e9eab
PS
3303 if (rc) {
3304 if (rc == -EAGAIN && wdata->credits) {
3305 /* credits was reset by reconnect */
3306 wdata->credits = 0;
3307 /* reduce in_flight value since we won't send the req */
3308 spin_lock(&server->req_lock);
3309 server->in_flight--;
3310 spin_unlock(&server->req_lock);
3311 }
33319141 3312 goto async_writev_out;
cb7e9eab 3313 }
33319141 3314
5a77e75f 3315 if (smb3_encryption_required(tcon))
7fb8986e
PS
3316 flags |= CIFS_TRANSFORM_REQ;
3317
f5688a6d 3318 shdr = (struct smb2_sync_hdr *)req;
31473fc4 3319 shdr->ProcessId = cpu_to_le32(wdata->cfile->pid);
33319141
PS
3320
3321 req->PersistentFileId = wdata->cfile->fid.persistent_fid;
3322 req->VolatileFileId = wdata->cfile->fid.volatile_fid;
3323 req->WriteChannelInfoOffset = 0;
3324 req->WriteChannelInfoLength = 0;
3325 req->Channel = 0;
3326 req->Offset = cpu_to_le64(wdata->offset);
33319141 3327 req->DataOffset = cpu_to_le16(
f5688a6d 3328 offsetof(struct smb2_write_req, Buffer));
33319141 3329 req->RemainingBytes = 0;
db223a59
LL
3330#ifdef CONFIG_CIFS_SMB_DIRECT
3331 /*
3332 * If we want to do a server RDMA read, fill in and append
3333 * smbd_buffer_descriptor_v1 to the end of write request
3334 */
bb4c0419 3335 if (server->rdma && !server->sign && wdata->bytes >=
db223a59
LL
3336 server->smbd_conn->rdma_readwrite_threshold) {
3337
3338 struct smbd_buffer_descriptor_v1 *v1;
3339 bool need_invalidate = server->dialect == SMB30_PROT_ID;
3340
3341 wdata->mr = smbd_register_mr(
3342 server->smbd_conn, wdata->pages,
7cf20bce
LL
3343 wdata->nr_pages, wdata->page_offset,
3344 wdata->tailsz, false, need_invalidate);
db223a59
LL
3345 if (!wdata->mr) {
3346 rc = -ENOBUFS;
3347 goto async_writev_out;
3348 }
3349 req->Length = 0;
3350 req->DataOffset = 0;
7cf20bce
LL
3351 if (wdata->nr_pages > 1)
3352 req->RemainingBytes =
3353 cpu_to_le32(
3354 (wdata->nr_pages - 1) * wdata->pagesz -
3355 wdata->page_offset + wdata->tailsz
3356 );
3357 else
3358 req->RemainingBytes = cpu_to_le32(wdata->tailsz);
db223a59
LL
3359 req->Channel = SMB2_CHANNEL_RDMA_V1_INVALIDATE;
3360 if (need_invalidate)
3361 req->Channel = SMB2_CHANNEL_RDMA_V1;
3362 req->WriteChannelInfoOffset =
2026b06e 3363 cpu_to_le16(offsetof(struct smb2_write_req, Buffer));
db223a59 3364 req->WriteChannelInfoLength =
2026b06e 3365 cpu_to_le16(sizeof(struct smbd_buffer_descriptor_v1));
db223a59 3366 v1 = (struct smbd_buffer_descriptor_v1 *) &req->Buffer[0];
2026b06e
SF
3367 v1->offset = cpu_to_le64(wdata->mr->mr->iova);
3368 v1->token = cpu_to_le32(wdata->mr->mr->rkey);
3369 v1->length = cpu_to_le32(wdata->mr->mr->length);
db223a59
LL
3370 }
3371#endif
c713c877
RS
3372 iov[0].iov_len = total_len - 1;
3373 iov[0].iov_base = (char *)req;
33319141 3374
738f9de5 3375 rqst.rq_iov = iov;
c713c877 3376 rqst.rq_nvec = 1;
eddb079d 3377 rqst.rq_pages = wdata->pages;
57a929a6 3378 rqst.rq_offset = wdata->page_offset;
eddb079d
JL
3379 rqst.rq_npages = wdata->nr_pages;
3380 rqst.rq_pagesz = wdata->pagesz;
3381 rqst.rq_tailsz = wdata->tailsz;
db223a59
LL
3382#ifdef CONFIG_CIFS_SMB_DIRECT
3383 if (wdata->mr) {
c713c877 3384 iov[0].iov_len += sizeof(struct smbd_buffer_descriptor_v1);
db223a59
LL
3385 rqst.rq_npages = 0;
3386 }
3387#endif
f96637be
JP
3388 cifs_dbg(FYI, "async write at %llu %u bytes\n",
3389 wdata->offset, wdata->bytes);
33319141 3390
db223a59
LL
3391#ifdef CONFIG_CIFS_SMB_DIRECT
3392 /* For RDMA read, I/O size is in RemainingBytes not in Length */
3393 if (!wdata->mr)
3394 req->Length = cpu_to_le32(wdata->bytes);
3395#else
33319141 3396 req->Length = cpu_to_le32(wdata->bytes);
db223a59 3397#endif
33319141 3398
cb7e9eab 3399 if (wdata->credits) {
31473fc4 3400 shdr->CreditCharge = cpu_to_le16(DIV_ROUND_UP(wdata->bytes,
cb7e9eab 3401 SMB2_MAX_BUFFER_SIZE));
31473fc4 3402 shdr->CreditRequest = shdr->CreditCharge;
cb7e9eab
PS
3403 spin_lock(&server->req_lock);
3404 server->credits += wdata->credits -
31473fc4 3405 le16_to_cpu(shdr->CreditCharge);
cb7e9eab
PS
3406 spin_unlock(&server->req_lock);
3407 wake_up(&server->request_q);
7fb8986e 3408 flags |= CIFS_HAS_CREDITS;
cb7e9eab
PS
3409 }
3410
33319141 3411 kref_get(&wdata->refcount);
9b7c18a2
PS
3412 rc = cifs_call_async(server, &rqst, NULL, smb2_writev_callback, NULL,
3413 wdata, flags);
33319141 3414
e5d04887 3415 if (rc) {
eccb4422
SF
3416 trace_smb3_write_err(0 /* no xid */, req->PersistentFileId,
3417 tcon->tid, tcon->ses->Suid, wdata->offset,
3418 wdata->bytes, rc);
4a5c80d7 3419 kref_put(&wdata->refcount, release);
e5d04887 3420 cifs_stats_fail_inc(tcon, SMB2_WRITE_HE);
eccb4422
SF
3421 } else
3422 trace_smb3_write_done(0 /* no xid */, req->PersistentFileId,
3423 tcon->tid, tcon->ses->Suid, wdata->offset,
3424 wdata->bytes);
33319141 3425
33319141
PS
3426async_writev_out:
3427 cifs_small_buf_release(req);
33319141
PS
3428 return rc;
3429}
009d3443
PS
3430
3431/*
3432 * SMB2_write function gets iov pointer to kvec array with n_vec as a length.
3433 * The length field from io_parms must be at least 1 and indicates a number of
3434 * elements with data to write that begins with position 1 in iov array. All
3435 * data length is specified by count.
3436 */
3437int
3438SMB2_write(const unsigned int xid, struct cifs_io_parms *io_parms,
3439 unsigned int *nbytes, struct kvec *iov, int n_vec)
3440{
40eff45b 3441 struct smb_rqst rqst;
009d3443
PS
3442 int rc = 0;
3443 struct smb2_write_req *req = NULL;
3444 struct smb2_write_rsp *rsp = NULL;
3445 int resp_buftype;
da502f7d 3446 struct kvec rsp_iov;
7fb8986e 3447 int flags = 0;
f5688a6d 3448 unsigned int total_len;
da502f7d 3449
009d3443
PS
3450 *nbytes = 0;
3451
3452 if (n_vec < 1)
3453 return rc;
3454
f5688a6d
RS
3455 rc = smb2_plain_req_init(SMB2_WRITE, io_parms->tcon, (void **) &req,
3456 &total_len);
009d3443
PS
3457 if (rc)
3458 return rc;
3459
3460 if (io_parms->tcon->ses->server == NULL)
3461 return -ECONNABORTED;
3462
5a77e75f 3463 if (smb3_encryption_required(io_parms->tcon))
7fb8986e
PS
3464 flags |= CIFS_TRANSFORM_REQ;
3465
f5688a6d 3466 req->sync_hdr.ProcessId = cpu_to_le32(io_parms->pid);
009d3443
PS
3467
3468 req->PersistentFileId = io_parms->persistent_fid;
3469 req->VolatileFileId = io_parms->volatile_fid;
3470 req->WriteChannelInfoOffset = 0;
3471 req->WriteChannelInfoLength = 0;
3472 req->Channel = 0;
3473 req->Length = cpu_to_le32(io_parms->length);
3474 req->Offset = cpu_to_le64(io_parms->offset);
009d3443 3475 req->DataOffset = cpu_to_le16(
f5688a6d 3476 offsetof(struct smb2_write_req, Buffer));
009d3443
PS
3477 req->RemainingBytes = 0;
3478
3479 iov[0].iov_base = (char *)req;
f5688a6d
RS
3480 /* 1 for Buffer */
3481 iov[0].iov_len = total_len - 1;
009d3443 3482
40eff45b
RS
3483 memset(&rqst, 0, sizeof(struct smb_rqst));
3484 rqst.rq_iov = iov;
3485 rqst.rq_nvec = n_vec + 1;
3486
3487 rc = cifs_send_recv(xid, io_parms->tcon->ses, &rqst,
f5688a6d 3488 &resp_buftype, flags, &rsp_iov);
da502f7d
PS
3489 cifs_small_buf_release(req);
3490 rsp = (struct smb2_write_rsp *)rsp_iov.iov_base;
009d3443
PS
3491
3492 if (rc) {
eccb4422
SF
3493 trace_smb3_write_err(xid, req->PersistentFileId,
3494 io_parms->tcon->tid,
3495 io_parms->tcon->ses->Suid,
3496 io_parms->offset, io_parms->length, rc);
009d3443 3497 cifs_stats_fail_inc(io_parms->tcon, SMB2_WRITE_HE);
f96637be 3498 cifs_dbg(VFS, "Send error in write = %d\n", rc);
eccb4422 3499 } else {
009d3443 3500 *nbytes = le32_to_cpu(rsp->DataLength);
eccb4422
SF
3501 trace_smb3_write_done(xid, req->PersistentFileId,
3502 io_parms->tcon->tid,
3503 io_parms->tcon->ses->Suid,
3504 io_parms->offset, *nbytes);
3505 }
e5d04887
PS
3506
3507 free_rsp_buf(resp_buftype, rsp);
009d3443
PS
3508 return rc;
3509}
35143eb5 3510
d324f08d
PS
3511static unsigned int
3512num_entries(char *bufstart, char *end_of_buf, char **lastentry, size_t size)
3513{
3514 int len;
3515 unsigned int entrycount = 0;
3516 unsigned int next_offset = 0;
3517 FILE_DIRECTORY_INFO *entryptr;
3518
3519 if (bufstart == NULL)
3520 return 0;
3521
3522 entryptr = (FILE_DIRECTORY_INFO *)bufstart;
3523
3524 while (1) {
3525 entryptr = (FILE_DIRECTORY_INFO *)
3526 ((char *)entryptr + next_offset);
3527
3528 if ((char *)entryptr + size > end_of_buf) {
f96637be 3529 cifs_dbg(VFS, "malformed search entry would overflow\n");
d324f08d
PS
3530 break;
3531 }
3532
3533 len = le32_to_cpu(entryptr->FileNameLength);
3534 if ((char *)entryptr + len + size > end_of_buf) {
f96637be
JP
3535 cifs_dbg(VFS, "directory entry name would overflow frame end of buf %p\n",
3536 end_of_buf);
d324f08d
PS
3537 break;
3538 }
3539
3540 *lastentry = (char *)entryptr;
3541 entrycount++;
3542
3543 next_offset = le32_to_cpu(entryptr->NextEntryOffset);
3544 if (!next_offset)
3545 break;
3546 }
3547
3548 return entrycount;
3549}
3550
3551/*
3552 * Readdir/FindFirst
3553 */
3554int
3555SMB2_query_directory(const unsigned int xid, struct cifs_tcon *tcon,
3556 u64 persistent_fid, u64 volatile_fid, int index,
3557 struct cifs_search_info *srch_inf)
3558{
40eff45b 3559 struct smb_rqst rqst;
d324f08d
PS
3560 struct smb2_query_directory_req *req;
3561 struct smb2_query_directory_rsp *rsp = NULL;
3562 struct kvec iov[2];
da502f7d 3563 struct kvec rsp_iov;
d324f08d
PS
3564 int rc = 0;
3565 int len;
75fdfc84 3566 int resp_buftype = CIFS_NO_BUFFER;
d324f08d
PS
3567 unsigned char *bufptr;
3568 struct TCP_Server_Info *server;
3569 struct cifs_ses *ses = tcon->ses;
3570 __le16 asteriks = cpu_to_le16('*');
3571 char *end_of_smb;
3572 unsigned int output_size = CIFSMaxBufSize;
3573 size_t info_buf_size;
7fb8986e 3574 int flags = 0;
7c00c3a6 3575 unsigned int total_len;
d324f08d
PS
3576
3577 if (ses && (ses->server))
3578 server = ses->server;
3579 else
3580 return -EIO;
3581
7c00c3a6
RS
3582 rc = smb2_plain_req_init(SMB2_QUERY_DIRECTORY, tcon, (void **) &req,
3583 &total_len);
d324f08d
PS
3584 if (rc)
3585 return rc;
3586
5a77e75f 3587 if (smb3_encryption_required(tcon))
7fb8986e
PS
3588 flags |= CIFS_TRANSFORM_REQ;
3589
d324f08d
PS
3590 switch (srch_inf->info_level) {
3591 case SMB_FIND_FILE_DIRECTORY_INFO:
3592 req->FileInformationClass = FILE_DIRECTORY_INFORMATION;
3593 info_buf_size = sizeof(FILE_DIRECTORY_INFO) - 1;
3594 break;
3595 case SMB_FIND_FILE_ID_FULL_DIR_INFO:
3596 req->FileInformationClass = FILEID_FULL_DIRECTORY_INFORMATION;
3597 info_buf_size = sizeof(SEARCH_ID_FULL_DIR_INFO) - 1;
3598 break;
3599 default:
f96637be
JP
3600 cifs_dbg(VFS, "info level %u isn't supported\n",
3601 srch_inf->info_level);
d324f08d
PS
3602 rc = -EINVAL;
3603 goto qdir_exit;
3604 }
3605
3606 req->FileIndex = cpu_to_le32(index);
3607 req->PersistentFileId = persistent_fid;
3608 req->VolatileFileId = volatile_fid;
3609
3610 len = 0x2;
3611 bufptr = req->Buffer;
3612 memcpy(bufptr, &asteriks, len);
3613
3614 req->FileNameOffset =
7c00c3a6 3615 cpu_to_le16(sizeof(struct smb2_query_directory_req) - 1);
d324f08d
PS
3616 req->FileNameLength = cpu_to_le16(len);
3617 /*
3618 * BB could be 30 bytes or so longer if we used SMB2 specific
3619 * buffer lengths, but this is safe and close enough.
3620 */
3621 output_size = min_t(unsigned int, output_size, server->maxBuf);
3622 output_size = min_t(unsigned int, output_size, 2 << 15);
3623 req->OutputBufferLength = cpu_to_le32(output_size);
3624
3625 iov[0].iov_base = (char *)req;
7c00c3a6
RS
3626 /* 1 for Buffer */
3627 iov[0].iov_len = total_len - 1;
d324f08d
PS
3628
3629 iov[1].iov_base = (char *)(req->Buffer);
3630 iov[1].iov_len = len;
3631
40eff45b
RS
3632 memset(&rqst, 0, sizeof(struct smb_rqst));
3633 rqst.rq_iov = iov;
3634 rqst.rq_nvec = 2;
3635
3636 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d
PS
3637 cifs_small_buf_release(req);
3638 rsp = (struct smb2_query_directory_rsp *)rsp_iov.iov_base;
e5d04887 3639
d324f08d 3640 if (rc) {
31473fc4 3641 if (rc == -ENODATA &&
49f466bd 3642 rsp->sync_hdr.Status == STATUS_NO_MORE_FILES) {
52755808
PS
3643 srch_inf->endOfSearch = true;
3644 rc = 0;
3645 }
d324f08d
PS
3646 cifs_stats_fail_inc(tcon, SMB2_QUERY_DIRECTORY_HE);
3647 goto qdir_exit;
3648 }
d324f08d 3649
730928c8
RS
3650 rc = smb2_validate_iov(le16_to_cpu(rsp->OutputBufferOffset),
3651 le32_to_cpu(rsp->OutputBufferLength), &rsp_iov,
3652 info_buf_size);
d324f08d
PS
3653 if (rc)
3654 goto qdir_exit;
3655
3656 srch_inf->unicode = true;
3657
3658 if (srch_inf->ntwrk_buf_start) {
3659 if (srch_inf->smallBuf)
3660 cifs_small_buf_release(srch_inf->ntwrk_buf_start);
3661 else
3662 cifs_buf_release(srch_inf->ntwrk_buf_start);
3663 }
3664 srch_inf->ntwrk_buf_start = (char *)rsp;
977b6170
RS
3665 srch_inf->srch_entries_start = srch_inf->last_entry =
3666 (char *)rsp + le16_to_cpu(rsp->OutputBufferOffset);
3667 end_of_smb = rsp_iov.iov_len + (char *)rsp;
d324f08d
PS
3668 srch_inf->entries_in_buffer =
3669 num_entries(srch_inf->srch_entries_start, end_of_smb,
3670 &srch_inf->last_entry, info_buf_size);
3671 srch_inf->index_of_last_entry += srch_inf->entries_in_buffer;
f96637be
JP
3672 cifs_dbg(FYI, "num entries %d last_index %lld srch start %p srch end %p\n",
3673 srch_inf->entries_in_buffer, srch_inf->index_of_last_entry,
3674 srch_inf->srch_entries_start, srch_inf->last_entry);
d324f08d
PS
3675 if (resp_buftype == CIFS_LARGE_BUFFER)
3676 srch_inf->smallBuf = false;
3677 else if (resp_buftype == CIFS_SMALL_BUFFER)
3678 srch_inf->smallBuf = true;
3679 else
f96637be 3680 cifs_dbg(VFS, "illegal search buffer type\n");
d324f08d 3681
d324f08d
PS
3682 return rc;
3683
3684qdir_exit:
3685 free_rsp_buf(resp_buftype, rsp);
3686 return rc;
3687}
3688
35143eb5
PS
3689static int
3690send_set_info(const unsigned int xid, struct cifs_tcon *tcon,
dac95340
SP
3691 u64 persistent_fid, u64 volatile_fid, u32 pid, u8 info_class,
3692 u8 info_type, u32 additional_info, unsigned int num,
3693 void **data, unsigned int *size)
35143eb5 3694{
40eff45b 3695 struct smb_rqst rqst;
35143eb5
PS
3696 struct smb2_set_info_req *req;
3697 struct smb2_set_info_rsp *rsp = NULL;
3698 struct kvec *iov;
da502f7d 3699 struct kvec rsp_iov;
35143eb5
PS
3700 int rc = 0;
3701 int resp_buftype;
3702 unsigned int i;
35143eb5 3703 struct cifs_ses *ses = tcon->ses;
7fb8986e 3704 int flags = 0;
2fc803ef 3705 unsigned int total_len;
35143eb5 3706
68a6afa7 3707 if (!ses || !(ses->server))
35143eb5
PS
3708 return -EIO;
3709
3710 if (!num)
3711 return -EINVAL;
3712
6da2ec56 3713 iov = kmalloc_array(num, sizeof(struct kvec), GFP_KERNEL);
35143eb5
PS
3714 if (!iov)
3715 return -ENOMEM;
3716
2fc803ef 3717 rc = smb2_plain_req_init(SMB2_SET_INFO, tcon, (void **) &req, &total_len);
35143eb5
PS
3718 if (rc) {
3719 kfree(iov);
3720 return rc;
3721 }
3722
5a77e75f 3723 if (smb3_encryption_required(tcon))
7fb8986e
PS
3724 flags |= CIFS_TRANSFORM_REQ;
3725
2fc803ef 3726 req->sync_hdr.ProcessId = cpu_to_le32(pid);
c839ff24 3727
dac95340 3728 req->InfoType = info_type;
35143eb5
PS
3729 req->FileInfoClass = info_class;
3730 req->PersistentFileId = persistent_fid;
3731 req->VolatileFileId = volatile_fid;
dac95340 3732 req->AdditionalInformation = cpu_to_le32(additional_info);
35143eb5 3733
35143eb5 3734 req->BufferOffset =
2fc803ef 3735 cpu_to_le16(sizeof(struct smb2_set_info_req) - 1);
35143eb5
PS
3736 req->BufferLength = cpu_to_le32(*size);
3737
35143eb5 3738 memcpy(req->Buffer, *data, *size);
2fc803ef 3739 total_len += *size;
35143eb5
PS
3740
3741 iov[0].iov_base = (char *)req;
2fc803ef
RS
3742 /* 1 for Buffer */
3743 iov[0].iov_len = total_len - 1;
35143eb5
PS
3744
3745 for (i = 1; i < num; i++) {
35143eb5
PS
3746 le32_add_cpu(&req->BufferLength, size[i]);
3747 iov[i].iov_base = (char *)data[i];
3748 iov[i].iov_len = size[i];
3749 }
3750
40eff45b
RS
3751 memset(&rqst, 0, sizeof(struct smb_rqst));
3752 rqst.rq_iov = iov;
3753 rqst.rq_nvec = num;
3754
3755 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags,
2fc803ef 3756 &rsp_iov);
f46ecbd9 3757 cifs_buf_release(req);
da502f7d 3758 rsp = (struct smb2_set_info_rsp *)rsp_iov.iov_base;
35143eb5 3759
eccb4422 3760 if (rc != 0) {
35143eb5 3761 cifs_stats_fail_inc(tcon, SMB2_SET_INFO_HE);
eccb4422
SF
3762 trace_smb3_set_info_err(xid, persistent_fid, tcon->tid,
3763 ses->Suid, info_class, (__u32)info_type, rc);
3764 }
7d3fb24b 3765
35143eb5
PS
3766 free_rsp_buf(resp_buftype, rsp);
3767 kfree(iov);
3768 return rc;
3769}
3770
3771int
3772SMB2_rename(const unsigned int xid, struct cifs_tcon *tcon,
3773 u64 persistent_fid, u64 volatile_fid, __le16 *target_file)
3774{
3775 struct smb2_file_rename_info info;
3776 void **data;
3777 unsigned int size[2];
3778 int rc;
3779 int len = (2 * UniStrnlen((wchar_t *)target_file, PATH_MAX));
3780
6da2ec56 3781 data = kmalloc_array(2, sizeof(void *), GFP_KERNEL);
35143eb5
PS
3782 if (!data)
3783 return -ENOMEM;
3784
3785 info.ReplaceIfExists = 1; /* 1 = replace existing target with new */
3786 /* 0 = fail if target already exists */
3787 info.RootDirectory = 0; /* MBZ for network ops (why does spec say?) */
3788 info.FileNameLength = cpu_to_le32(len);
3789
3790 data[0] = &info;
3791 size[0] = sizeof(struct smb2_file_rename_info);
3792
3793 data[1] = target_file;
3794 size[1] = len + 2 /* null */;
3795
3796 rc = send_set_info(xid, tcon, persistent_fid, volatile_fid,
dac95340
SP
3797 current->tgid, FILE_RENAME_INFORMATION, SMB2_O_INFO_FILE,
3798 0, 2, data, size);
35143eb5
PS
3799 kfree(data);
3800 return rc;
3801}
568798cc 3802
897fba11
SF
3803int
3804SMB2_rmdir(const unsigned int xid, struct cifs_tcon *tcon,
3805 u64 persistent_fid, u64 volatile_fid)
3806{
3807 __u8 delete_pending = 1;
3808 void *data;
3809 unsigned int size;
3810
3811 data = &delete_pending;
3812 size = 1; /* sizeof __u8 */
3813
3814 return send_set_info(xid, tcon, persistent_fid, volatile_fid,
dac95340
SP
3815 current->tgid, FILE_DISPOSITION_INFORMATION, SMB2_O_INFO_FILE,
3816 0, 1, &data, &size);
897fba11
SF
3817}
3818
568798cc
PS
3819int
3820SMB2_set_hardlink(const unsigned int xid, struct cifs_tcon *tcon,
3821 u64 persistent_fid, u64 volatile_fid, __le16 *target_file)
3822{
3823 struct smb2_file_link_info info;
3824 void **data;
3825 unsigned int size[2];
3826 int rc;
3827 int len = (2 * UniStrnlen((wchar_t *)target_file, PATH_MAX));
3828
6da2ec56 3829 data = kmalloc_array(2, sizeof(void *), GFP_KERNEL);
568798cc
PS
3830 if (!data)
3831 return -ENOMEM;
3832
3833 info.ReplaceIfExists = 0; /* 1 = replace existing link with new */
3834 /* 0 = fail if link already exists */
3835 info.RootDirectory = 0; /* MBZ for network ops (why does spec say?) */
3836 info.FileNameLength = cpu_to_le32(len);
3837
3838 data[0] = &info;
3839 size[0] = sizeof(struct smb2_file_link_info);
3840
3841 data[1] = target_file;
3842 size[1] = len + 2 /* null */;
3843
3844 rc = send_set_info(xid, tcon, persistent_fid, volatile_fid,
dac95340
SP
3845 current->tgid, FILE_LINK_INFORMATION, SMB2_O_INFO_FILE,
3846 0, 2, data, size);
568798cc
PS
3847 kfree(data);
3848 return rc;
3849}
c839ff24
PS
3850
3851int
3852SMB2_set_eof(const unsigned int xid, struct cifs_tcon *tcon, u64 persistent_fid,
f29ebb47 3853 u64 volatile_fid, u32 pid, __le64 *eof, bool is_falloc)
c839ff24
PS
3854{
3855 struct smb2_file_eof_info info;
3856 void *data;
3857 unsigned int size;
3858
3859 info.EndOfFile = *eof;
3860
3861 data = &info;
3862 size = sizeof(struct smb2_file_eof_info);
3863
f29ebb47
SF
3864 if (is_falloc)
3865 return send_set_info(xid, tcon, persistent_fid, volatile_fid,
dac95340
SP
3866 pid, FILE_ALLOCATION_INFORMATION, SMB2_O_INFO_FILE,
3867 0, 1, &data, &size);
f29ebb47
SF
3868 else
3869 return send_set_info(xid, tcon, persistent_fid, volatile_fid,
dac95340
SP
3870 pid, FILE_END_OF_FILE_INFORMATION, SMB2_O_INFO_FILE,
3871 0, 1, &data, &size);
c839ff24 3872}
1feeaac7
PS
3873
3874int
3875SMB2_set_info(const unsigned int xid, struct cifs_tcon *tcon,
3876 u64 persistent_fid, u64 volatile_fid, FILE_BASIC_INFO *buf)
3877{
3878 unsigned int size;
3879 size = sizeof(FILE_BASIC_INFO);
3880 return send_set_info(xid, tcon, persistent_fid, volatile_fid,
dac95340
SP
3881 current->tgid, FILE_BASIC_INFORMATION, SMB2_O_INFO_FILE,
3882 0, 1, (void **)&buf, &size);
3883}
3884
3885int
3886SMB2_set_acl(const unsigned int xid, struct cifs_tcon *tcon,
3887 u64 persistent_fid, u64 volatile_fid,
3888 struct cifs_ntsd *pnntsd, int pacllen, int aclflag)
3889{
3890 return send_set_info(xid, tcon, persistent_fid, volatile_fid,
3891 current->tgid, 0, SMB2_O_INFO_SECURITY, aclflag,
3892 1, (void **)&pnntsd, &pacllen);
1feeaac7 3893}
983c88a4 3894
5517554e
RS
3895int
3896SMB2_set_ea(const unsigned int xid, struct cifs_tcon *tcon,
3897 u64 persistent_fid, u64 volatile_fid,
3898 struct smb2_file_full_ea_info *buf, int len)
3899{
3900 return send_set_info(xid, tcon, persistent_fid, volatile_fid,
3901 current->tgid, FILE_FULL_EA_INFORMATION, SMB2_O_INFO_FILE,
3902 0, 1, (void **)&buf, &len);
3903}
3904
983c88a4
PS
3905int
3906SMB2_oplock_break(const unsigned int xid, struct cifs_tcon *tcon,
3907 const u64 persistent_fid, const u64 volatile_fid,
3908 __u8 oplock_level)
3909{
40eff45b 3910 struct smb_rqst rqst;
983c88a4 3911 int rc;
0d5a288d 3912 struct smb2_oplock_break *req = NULL;
21ad9487 3913 struct cifs_ses *ses = tcon->ses;
7fb8986e 3914 int flags = CIFS_OBREAK_OP;
21ad9487
RS
3915 unsigned int total_len;
3916 struct kvec iov[1];
3917 struct kvec rsp_iov;
3918 int resp_buf_type;
983c88a4 3919
f96637be 3920 cifs_dbg(FYI, "SMB2_oplock_break\n");
21ad9487
RS
3921 rc = smb2_plain_req_init(SMB2_OPLOCK_BREAK, tcon, (void **) &req,
3922 &total_len);
983c88a4
PS
3923 if (rc)
3924 return rc;
3925
5a77e75f 3926 if (smb3_encryption_required(tcon))
7fb8986e
PS
3927 flags |= CIFS_TRANSFORM_REQ;
3928
983c88a4
PS
3929 req->VolatileFid = volatile_fid;
3930 req->PersistentFid = persistent_fid;
3931 req->OplockLevel = oplock_level;
21ad9487 3932 req->sync_hdr.CreditRequest = cpu_to_le16(1);
983c88a4 3933
21ad9487
RS
3934 flags |= CIFS_NO_RESP;
3935
3936 iov[0].iov_base = (char *)req;
3937 iov[0].iov_len = total_len;
3938
40eff45b
RS
3939 memset(&rqst, 0, sizeof(struct smb_rqst));
3940 rqst.rq_iov = iov;
3941 rqst.rq_nvec = 1;
3942
3943 rc = cifs_send_recv(xid, ses, &rqst, &resp_buf_type, flags, &rsp_iov);
da502f7d 3944 cifs_small_buf_release(req);
983c88a4
PS
3945
3946 if (rc) {
3947 cifs_stats_fail_inc(tcon, SMB2_OPLOCK_BREAK_HE);
f96637be 3948 cifs_dbg(FYI, "Send error in Oplock Break = %d\n", rc);
983c88a4
PS
3949 }
3950
3951 return rc;
3952}
6fc05c25 3953
730928c8
RS
3954void
3955smb2_copy_fs_info_to_kstatfs(struct smb2_fs_full_size_info *pfs_inf,
3956 struct kstatfs *kst)
6fc05c25
PS
3957{
3958 kst->f_bsize = le32_to_cpu(pfs_inf->BytesPerSector) *
3959 le32_to_cpu(pfs_inf->SectorsPerAllocationUnit);
3960 kst->f_blocks = le64_to_cpu(pfs_inf->TotalAllocationUnits);
42bec214
SP
3961 kst->f_bfree = kst->f_bavail =
3962 le64_to_cpu(pfs_inf->CallerAvailableAllocationUnits);
6fc05c25
PS
3963 return;
3964}
3965
2d304217
SF
3966static void
3967copy_posix_fs_info_to_kstatfs(FILE_SYSTEM_POSIX_INFO *response_data,
3968 struct kstatfs *kst)
3969{
3970 kst->f_bsize = le32_to_cpu(response_data->BlockSize);
3971 kst->f_blocks = le64_to_cpu(response_data->TotalBlocks);
3972 kst->f_bfree = le64_to_cpu(response_data->BlocksAvail);
3973 if (response_data->UserBlocksAvail == cpu_to_le64(-1))
3974 kst->f_bavail = kst->f_bfree;
3975 else
3976 kst->f_bavail = le64_to_cpu(response_data->UserBlocksAvail);
3977 if (response_data->TotalFileNodes != cpu_to_le64(-1))
3978 kst->f_files = le64_to_cpu(response_data->TotalFileNodes);
3979 if (response_data->FreeFileNodes != cpu_to_le64(-1))
3980 kst->f_ffree = le64_to_cpu(response_data->FreeFileNodes);
3981
3982 return;
3983}
2d304217 3984
6fc05c25
PS
3985static int
3986build_qfs_info_req(struct kvec *iov, struct cifs_tcon *tcon, int level,
3987 int outbuf_len, u64 persistent_fid, u64 volatile_fid)
3988{
c0953f2e 3989 struct TCP_Server_Info *server;
6fc05c25
PS
3990 int rc;
3991 struct smb2_query_info_req *req;
b2fb7fec 3992 unsigned int total_len;
6fc05c25 3993
f96637be 3994 cifs_dbg(FYI, "Query FSInfo level %d\n", level);
6fc05c25
PS
3995
3996 if ((tcon->ses == NULL) || (tcon->ses->server == NULL))
3997 return -EIO;
3998
c0953f2e
GS
3999 server = tcon->ses->server;
4000
b2fb7fec
RS
4001 rc = smb2_plain_req_init(SMB2_QUERY_INFO, tcon, (void **) &req,
4002 &total_len);
6fc05c25
PS
4003 if (rc)
4004 return rc;
4005
4006 req->InfoType = SMB2_O_INFO_FILESYSTEM;
4007 req->FileInfoClass = level;
4008 req->PersistentFileId = persistent_fid;
4009 req->VolatileFileId = volatile_fid;
b2fb7fec 4010 /* 1 for pad */
6fc05c25 4011 req->InputBufferOffset =
b2fb7fec 4012 cpu_to_le16(sizeof(struct smb2_query_info_req) - 1);
6fc05c25 4013 req->OutputBufferLength = cpu_to_le32(
1fc6ad2f 4014 outbuf_len + sizeof(struct smb2_query_info_rsp) - 1);
6fc05c25
PS
4015
4016 iov->iov_base = (char *)req;
b2fb7fec 4017 iov->iov_len = total_len;
6fc05c25
PS
4018 return 0;
4019}
4020
2d304217
SF
4021int
4022SMB311_posix_qfs_info(const unsigned int xid, struct cifs_tcon *tcon,
4023 u64 persistent_fid, u64 volatile_fid, struct kstatfs *fsdata)
4024{
4025 struct smb_rqst rqst;
4026 struct smb2_query_info_rsp *rsp = NULL;
4027 struct kvec iov;
4028 struct kvec rsp_iov;
4029 int rc = 0;
4030 int resp_buftype;
4031 struct cifs_ses *ses = tcon->ses;
4032 FILE_SYSTEM_POSIX_INFO *info = NULL;
4033 int flags = 0;
4034
4035 rc = build_qfs_info_req(&iov, tcon, FS_POSIX_INFORMATION,
4036 sizeof(FILE_SYSTEM_POSIX_INFO),
4037 persistent_fid, volatile_fid);
4038 if (rc)
4039 return rc;
4040
4041 if (smb3_encryption_required(tcon))
4042 flags |= CIFS_TRANSFORM_REQ;
4043
4044 memset(&rqst, 0, sizeof(struct smb_rqst));
4045 rqst.rq_iov = &iov;
4046 rqst.rq_nvec = 1;
4047
4048 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
4049 cifs_small_buf_release(iov.iov_base);
4050 if (rc) {
4051 cifs_stats_fail_inc(tcon, SMB2_QUERY_INFO_HE);
4052 goto posix_qfsinf_exit;
4053 }
4054 rsp = (struct smb2_query_info_rsp *)rsp_iov.iov_base;
4055
4056 info = (FILE_SYSTEM_POSIX_INFO *)(
4057 le16_to_cpu(rsp->OutputBufferOffset) + (char *)rsp);
730928c8
RS
4058 rc = smb2_validate_iov(le16_to_cpu(rsp->OutputBufferOffset),
4059 le32_to_cpu(rsp->OutputBufferLength), &rsp_iov,
4060 sizeof(FILE_SYSTEM_POSIX_INFO));
2d304217
SF
4061 if (!rc)
4062 copy_posix_fs_info_to_kstatfs(info, fsdata);
4063
4064posix_qfsinf_exit:
4065 free_rsp_buf(resp_buftype, rsp_iov.iov_base);
4066 return rc;
4067}
2d304217 4068
6fc05c25
PS
4069int
4070SMB2_QFS_info(const unsigned int xid, struct cifs_tcon *tcon,
4071 u64 persistent_fid, u64 volatile_fid, struct kstatfs *fsdata)
4072{
40eff45b 4073 struct smb_rqst rqst;
6fc05c25
PS
4074 struct smb2_query_info_rsp *rsp = NULL;
4075 struct kvec iov;
da502f7d 4076 struct kvec rsp_iov;
6fc05c25
PS
4077 int rc = 0;
4078 int resp_buftype;
4079 struct cifs_ses *ses = tcon->ses;
4080 struct smb2_fs_full_size_info *info = NULL;
7fb8986e 4081 int flags = 0;
6fc05c25
PS
4082
4083 rc = build_qfs_info_req(&iov, tcon, FS_FULL_SIZE_INFORMATION,
4084 sizeof(struct smb2_fs_full_size_info),
4085 persistent_fid, volatile_fid);
4086 if (rc)
4087 return rc;
4088
5a77e75f 4089 if (smb3_encryption_required(tcon))
7fb8986e
PS
4090 flags |= CIFS_TRANSFORM_REQ;
4091
40eff45b
RS
4092 memset(&rqst, 0, sizeof(struct smb_rqst));
4093 rqst.rq_iov = &iov;
4094 rqst.rq_nvec = 1;
4095
4096 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d 4097 cifs_small_buf_release(iov.iov_base);
6fc05c25
PS
4098 if (rc) {
4099 cifs_stats_fail_inc(tcon, SMB2_QUERY_INFO_HE);
34f62640 4100 goto qfsinf_exit;
6fc05c25 4101 }
da502f7d 4102 rsp = (struct smb2_query_info_rsp *)rsp_iov.iov_base;
6fc05c25 4103
1fc6ad2f 4104 info = (struct smb2_fs_full_size_info *)(
49f466bd 4105 le16_to_cpu(rsp->OutputBufferOffset) + (char *)rsp);
730928c8
RS
4106 rc = smb2_validate_iov(le16_to_cpu(rsp->OutputBufferOffset),
4107 le32_to_cpu(rsp->OutputBufferLength), &rsp_iov,
4108 sizeof(struct smb2_fs_full_size_info));
6fc05c25 4109 if (!rc)
730928c8 4110 smb2_copy_fs_info_to_kstatfs(info, fsdata);
6fc05c25 4111
34f62640 4112qfsinf_exit:
da502f7d 4113 free_rsp_buf(resp_buftype, rsp_iov.iov_base);
34f62640
SF
4114 return rc;
4115}
4116
4117int
4118SMB2_QFS_attr(const unsigned int xid, struct cifs_tcon *tcon,
2167114c 4119 u64 persistent_fid, u64 volatile_fid, int level)
34f62640 4120{
40eff45b 4121 struct smb_rqst rqst;
34f62640
SF
4122 struct smb2_query_info_rsp *rsp = NULL;
4123 struct kvec iov;
da502f7d 4124 struct kvec rsp_iov;
34f62640 4125 int rc = 0;
2167114c 4126 int resp_buftype, max_len, min_len;
34f62640
SF
4127 struct cifs_ses *ses = tcon->ses;
4128 unsigned int rsp_len, offset;
7fb8986e 4129 int flags = 0;
34f62640 4130
2167114c
SF
4131 if (level == FS_DEVICE_INFORMATION) {
4132 max_len = sizeof(FILE_SYSTEM_DEVICE_INFO);
4133 min_len = sizeof(FILE_SYSTEM_DEVICE_INFO);
4134 } else if (level == FS_ATTRIBUTE_INFORMATION) {
4135 max_len = sizeof(FILE_SYSTEM_ATTRIBUTE_INFO);
4136 min_len = MIN_FS_ATTR_INFO_SIZE;
af6a12ea
SF
4137 } else if (level == FS_SECTOR_SIZE_INFORMATION) {
4138 max_len = sizeof(struct smb3_fs_ss_info);
4139 min_len = sizeof(struct smb3_fs_ss_info);
21ba3845
SF
4140 } else if (level == FS_VOLUME_INFORMATION) {
4141 max_len = sizeof(struct smb3_fs_vol_info) + MAX_VOL_LABEL_LEN;
4142 min_len = sizeof(struct smb3_fs_vol_info);
2167114c 4143 } else {
af6a12ea 4144 cifs_dbg(FYI, "Invalid qfsinfo level %d\n", level);
2167114c
SF
4145 return -EINVAL;
4146 }
4147
4148 rc = build_qfs_info_req(&iov, tcon, level, max_len,
34f62640
SF
4149 persistent_fid, volatile_fid);
4150 if (rc)
4151 return rc;
4152
5a77e75f 4153 if (smb3_encryption_required(tcon))
7fb8986e
PS
4154 flags |= CIFS_TRANSFORM_REQ;
4155
40eff45b
RS
4156 memset(&rqst, 0, sizeof(struct smb_rqst));
4157 rqst.rq_iov = &iov;
4158 rqst.rq_nvec = 1;
4159
4160 rc = cifs_send_recv(xid, ses, &rqst, &resp_buftype, flags, &rsp_iov);
da502f7d 4161 cifs_small_buf_release(iov.iov_base);
34f62640
SF
4162 if (rc) {
4163 cifs_stats_fail_inc(tcon, SMB2_QUERY_INFO_HE);
4164 goto qfsattr_exit;
4165 }
da502f7d 4166 rsp = (struct smb2_query_info_rsp *)rsp_iov.iov_base;
34f62640
SF
4167
4168 rsp_len = le32_to_cpu(rsp->OutputBufferLength);
4169 offset = le16_to_cpu(rsp->OutputBufferOffset);
730928c8 4170 rc = smb2_validate_iov(offset, rsp_len, &rsp_iov, min_len);
2167114c
SF
4171 if (rc)
4172 goto qfsattr_exit;
4173
4174 if (level == FS_ATTRIBUTE_INFORMATION)
1fc6ad2f 4175 memcpy(&tcon->fsAttrInfo, offset
49f466bd 4176 + (char *)rsp, min_t(unsigned int,
2167114c
SF
4177 rsp_len, max_len));
4178 else if (level == FS_DEVICE_INFORMATION)
1fc6ad2f 4179 memcpy(&tcon->fsDevInfo, offset
49f466bd 4180 + (char *)rsp, sizeof(FILE_SYSTEM_DEVICE_INFO));
af6a12ea
SF
4181 else if (level == FS_SECTOR_SIZE_INFORMATION) {
4182 struct smb3_fs_ss_info *ss_info = (struct smb3_fs_ss_info *)
1fc6ad2f 4183 (offset + (char *)rsp);
af6a12ea
SF
4184 tcon->ss_flags = le32_to_cpu(ss_info->Flags);
4185 tcon->perf_sector_size =
4186 le32_to_cpu(ss_info->PhysicalBytesPerSectorForPerf);
21ba3845
SF
4187 } else if (level == FS_VOLUME_INFORMATION) {
4188 struct smb3_fs_vol_info *vol_info = (struct smb3_fs_vol_info *)
4189 (offset + (char *)rsp);
4190 tcon->vol_serial_number = vol_info->VolumeSerialNumber;
4191 tcon->vol_create_time = vol_info->VolumeCreationTime;
af6a12ea 4192 }
34f62640
SF
4193
4194qfsattr_exit:
da502f7d 4195 free_rsp_buf(resp_buftype, rsp_iov.iov_base);
6fc05c25
PS
4196 return rc;
4197}
f7ba7fe6
PS
4198
4199int
4200smb2_lockv(const unsigned int xid, struct cifs_tcon *tcon,
4201 const __u64 persist_fid, const __u64 volatile_fid, const __u32 pid,
4202 const __u32 num_lock, struct smb2_lock_element *buf)
4203{
40eff45b 4204 struct smb_rqst rqst;
f7ba7fe6
PS
4205 int rc = 0;
4206 struct smb2_lock_req *req = NULL;
4207 struct kvec iov[2];
da502f7d 4208 struct kvec rsp_iov;
f7ba7fe6
PS
4209 int resp_buf_type;
4210 unsigned int count;
7fb8986e 4211 int flags = CIFS_NO_RESP;
ced93679 4212 unsigned int total_len;
f7ba7fe6 4213
f96637be 4214 cifs_dbg(FYI, "smb2_lockv num lock %d\n", num_lock);
f7ba7fe6 4215
ced93679 4216 rc = smb2_plain_req_init(SMB2_LOCK, tcon, (void **) &req, &total_len);
f7ba7fe6
PS
4217 if (rc)
4218 return rc;
4219
5a77e75f 4220 if (smb3_encryption_required(tcon))
7fb8986e
PS
4221 flags |= CIFS_TRANSFORM_REQ;
4222
ced93679 4223 req->sync_hdr.ProcessId = cpu_to_le32(pid);
f7ba7fe6
PS
4224 req->LockCount = cpu_to_le16(num_lock);
4225
4226 req->PersistentFileId = persist_fid;
4227 req->VolatileFileId = volatile_fid;
4228
4229 count = num_lock * sizeof(struct smb2_lock_element);
f7ba7fe6
PS
4230
4231 iov[0].iov_base = (char *)req;
ced93679 4232 iov[0].iov_len = total_len - sizeof(struct smb2_lock_element);
f7ba7fe6
PS
4233 iov[1].iov_base = (char *)buf;
4234 iov[1].iov_len = count;
4235
4236 cifs_stats_inc(&tcon->stats.cifs_stats.num_locks);
40eff45b
RS
4237
4238 memset(&rqst, 0, sizeof(struct smb_rqst));
4239 rqst.rq_iov = iov;
4240 rqst.rq_nvec = 2;
4241
4242 rc = cifs_send_recv(xid, tcon->ses, &rqst, &resp_buf_type, flags,
ced93679 4243 &rsp_iov);
da502f7d 4244 cifs_small_buf_release(req);
f7ba7fe6 4245 if (rc) {
f96637be 4246 cifs_dbg(FYI, "Send error in smb2_lockv = %d\n", rc);
f7ba7fe6 4247 cifs_stats_fail_inc(tcon, SMB2_LOCK_HE);
eccb4422
SF
4248 trace_smb3_lock_err(xid, persist_fid, tcon->tid,
4249 tcon->ses->Suid, rc);
f7ba7fe6
PS
4250 }
4251
4252 return rc;
4253}
4254
4255int
4256SMB2_lock(const unsigned int xid, struct cifs_tcon *tcon,
4257 const __u64 persist_fid, const __u64 volatile_fid, const __u32 pid,
4258 const __u64 length, const __u64 offset, const __u32 lock_flags,
4259 const bool wait)
4260{
4261 struct smb2_lock_element lock;
4262
4263 lock.Offset = cpu_to_le64(offset);
4264 lock.Length = cpu_to_le64(length);
4265 lock.Flags = cpu_to_le32(lock_flags);
4266 if (!wait && lock_flags != SMB2_LOCKFLAG_UNLOCK)
4267 lock.Flags |= cpu_to_le32(SMB2_LOCKFLAG_FAIL_IMMEDIATELY);
4268
4269 return smb2_lockv(xid, tcon, persist_fid, volatile_fid, pid, 1, &lock);
4270}
0822f514
PS
4271
4272int
4273SMB2_lease_break(const unsigned int xid, struct cifs_tcon *tcon,
4274 __u8 *lease_key, const __le32 lease_state)
4275{
40eff45b 4276 struct smb_rqst rqst;
0822f514
PS
4277 int rc;
4278 struct smb2_lease_ack *req = NULL;
8eb7998e 4279 struct cifs_ses *ses = tcon->ses;
7fb8986e 4280 int flags = CIFS_OBREAK_OP;
8eb7998e
RS
4281 unsigned int total_len;
4282 struct kvec iov[1];
4283 struct kvec rsp_iov;
4284 int resp_buf_type;
0822f514 4285
f96637be 4286 cifs_dbg(FYI, "SMB2_lease_break\n");
8eb7998e
RS
4287 rc = smb2_plain_req_init(SMB2_OPLOCK_BREAK, tcon, (void **) &req,
4288 &total_len);
0822f514
PS
4289 if (rc)
4290 return rc;
4291
5a77e75f 4292 if (smb3_encryption_required(tcon))
7fb8986e
PS
4293 flags |= CIFS_TRANSFORM_REQ;
4294
8eb7998e 4295 req->sync_hdr.CreditRequest = cpu_to_le16(1);
0822f514 4296 req->StructureSize = cpu_to_le16(36);
8eb7998e 4297 total_len += 12;
0822f514
PS
4298
4299 memcpy(req->LeaseKey, lease_key, 16);
4300 req->LeaseState = lease_state;
4301
8eb7998e
RS
4302 flags |= CIFS_NO_RESP;
4303
4304 iov[0].iov_base = (char *)req;
4305 iov[0].iov_len = total_len;
4306
40eff45b
RS
4307 memset(&rqst, 0, sizeof(struct smb_rqst));
4308 rqst.rq_iov = iov;
4309 rqst.rq_nvec = 1;
4310
4311 rc = cifs_send_recv(xid, ses, &rqst, &resp_buf_type, flags, &rsp_iov);
da502f7d 4312 cifs_small_buf_release(req);
0822f514
PS
4313
4314 if (rc) {
4315 cifs_stats_fail_inc(tcon, SMB2_OPLOCK_BREAK_HE);
f96637be 4316 cifs_dbg(FYI, "Send error in Lease Break = %d\n", rc);
0822f514
PS
4317 }
4318
4319 return rc;
4320}