nfsd4: delay setting current filehandle till success
[deliverable/linux.git] / fs / nfsd / nfs4proc.c
CommitLineData
1da177e4 1/*
1da177e4
LT
2 * Server-side procedures for NFSv4.
3 *
4 * Copyright (c) 2002 The Regents of the University of Michigan.
5 * All rights reserved.
6 *
7 * Kendrick Smith <kmsmith@umich.edu>
8 * Andy Adamson <andros@umich.edu>
9 *
10 * Redistribution and use in source and binary forms, with or without
11 * modification, are permitted provided that the following conditions
12 * are met:
13 *
14 * 1. Redistributions of source code must retain the above copyright
15 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in the
18 * documentation and/or other materials provided with the distribution.
19 * 3. Neither the name of the University nor the names of its
20 * contributors may be used to endorse or promote products derived
21 * from this software without specific prior written permission.
22 *
23 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
24 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
25 * MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
26 * DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
27 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
28 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
29 * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
30 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
31 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
32 * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
33 * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1da177e4 34 */
7e06b7f9 35#include <linux/file.h>
5a0e3ad6 36#include <linux/slab.h>
1da177e4 37
58e7b33a 38#include "idmap.h"
9a74af21
BH
39#include "cache.h"
40#include "xdr4.h"
0a3adade 41#include "vfs.h"
8b70484c 42#include "current_stateid.h"
1da177e4
LT
43
44#define NFSDDBG_FACILITY NFSDDBG_PROC
45
3c8e0316
YZ
46static u32 nfsd_attrmask[] = {
47 NFSD_WRITEABLE_ATTRS_WORD0,
48 NFSD_WRITEABLE_ATTRS_WORD1,
49 NFSD_WRITEABLE_ATTRS_WORD2
50};
51
52static u32 nfsd41_ex_attrmask[] = {
53 NFSD_SUPPATTR_EXCLCREAT_WORD0,
54 NFSD_SUPPATTR_EXCLCREAT_WORD1,
55 NFSD_SUPPATTR_EXCLCREAT_WORD2
56};
57
58static __be32
59check_attr_support(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
60 u32 *bmval, u32 *writable)
61{
62 struct dentry *dentry = cstate->current_fh.fh_dentry;
3c8e0316
YZ
63
64 /*
65 * Check about attributes are supported by the NFSv4 server or not.
66 * According to spec, unsupported attributes return ERR_ATTRNOTSUPP.
67 */
68 if ((bmval[0] & ~nfsd_suppattrs0(cstate->minorversion)) ||
69 (bmval[1] & ~nfsd_suppattrs1(cstate->minorversion)) ||
70 (bmval[2] & ~nfsd_suppattrs2(cstate->minorversion)))
71 return nfserr_attrnotsupp;
72
73 /*
a06b1261 74 * Check FATTR4_WORD0_ACL can be supported
3c8e0316
YZ
75 * in current environment or not.
76 */
77 if (bmval[0] & FATTR4_WORD0_ACL) {
78 if (!IS_POSIXACL(dentry->d_inode))
79 return nfserr_attrnotsupp;
80 }
3c8e0316
YZ
81
82 /*
83 * According to spec, read-only attributes return ERR_INVAL.
84 */
85 if (writable) {
86 if ((bmval[0] & ~writable[0]) || (bmval[1] & ~writable[1]) ||
87 (bmval[2] & ~writable[2]))
88 return nfserr_inval;
89 }
90
91 return nfs_ok;
92}
93
94static __be32
95nfsd4_check_open_attributes(struct svc_rqst *rqstp,
96 struct nfsd4_compound_state *cstate, struct nfsd4_open *open)
97{
98 __be32 status = nfs_ok;
99
100 if (open->op_create == NFS4_OPEN_CREATE) {
101 if (open->op_createmode == NFS4_CREATE_UNCHECKED
102 || open->op_createmode == NFS4_CREATE_GUARDED)
103 status = check_attr_support(rqstp, cstate,
104 open->op_bmval, nfsd_attrmask);
105 else if (open->op_createmode == NFS4_CREATE_EXCLUSIVE4_1)
106 status = check_attr_support(rqstp, cstate,
107 open->op_bmval, nfsd41_ex_attrmask);
108 }
109
110 return status;
111}
112
9208faf2
YZ
113static int
114is_create_with_attrs(struct nfsd4_open *open)
115{
116 return open->op_create == NFS4_OPEN_CREATE
117 && (open->op_createmode == NFS4_CREATE_UNCHECKED
118 || open->op_createmode == NFS4_CREATE_GUARDED
119 || open->op_createmode == NFS4_CREATE_EXCLUSIVE4_1);
120}
121
122/*
123 * if error occurs when setting the acl, just clear the acl bit
124 * in the returned attr bitmap.
125 */
126static void
127do_set_nfs4_acl(struct svc_rqst *rqstp, struct svc_fh *fhp,
128 struct nfs4_acl *acl, u32 *bmval)
129{
130 __be32 status;
131
132 status = nfsd4_set_nfs4_acl(rqstp, fhp, acl);
133 if (status)
134 /*
135 * We should probably fail the whole open at this point,
136 * but we've already created the file, so it's too late;
137 * So this seems the least of evils:
138 */
139 bmval[0] &= ~FATTR4_WORD0_ACL;
140}
141
1da177e4
LT
142static inline void
143fh_dup2(struct svc_fh *dst, struct svc_fh *src)
144{
145 fh_put(dst);
146 dget(src->fh_dentry);
147 if (src->fh_export)
148 cache_get(&src->fh_export->h);
149 *dst = *src;
150}
151
b37ad28b 152static __be32
dc730e17 153do_open_permission(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_open *open, int accmode)
1da177e4 154{
b37ad28b 155 __be32 status;
1da177e4
LT
156
157 if (open->op_truncate &&
158 !(open->op_share_access & NFS4_SHARE_ACCESS_WRITE))
159 return nfserr_inval;
160
a043226b
BF
161 accmode |= NFSD_MAY_READ_IF_EXEC;
162
1da177e4 163 if (open->op_share_access & NFS4_SHARE_ACCESS_READ)
8837abca 164 accmode |= NFSD_MAY_READ;
9801d8a3 165 if (open->op_share_access & NFS4_SHARE_ACCESS_WRITE)
8837abca 166 accmode |= (NFSD_MAY_WRITE | NFSD_MAY_TRUNC);
57ecb34f 167 if (open->op_share_deny & NFS4_SHARE_DENY_READ)
8837abca 168 accmode |= NFSD_MAY_WRITE;
1da177e4
LT
169
170 status = fh_verify(rqstp, current_fh, S_IFREG, accmode);
171
172 return status;
173}
174
aadab6c6
BF
175static __be32 nfsd_check_obj_isreg(struct svc_fh *fh)
176{
177 umode_t mode = fh->fh_dentry->d_inode->i_mode;
178
179 if (S_ISREG(mode))
180 return nfs_ok;
181 if (S_ISDIR(mode))
182 return nfserr_isdir;
183 /*
184 * Using err_symlink as our catch-all case may look odd; but
185 * there's no other obvious error for this case in 4.0, and we
186 * happen to know that it will cause the linux v4 client to do
187 * the right thing on attempts to open something other than a
188 * regular file.
189 */
190 return nfserr_symlink;
191}
192
b37ad28b 193static __be32
1da177e4
LT
194do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_open *open)
195{
196 struct svc_fh resfh;
b37ad28b 197 __be32 status;
1da177e4
LT
198
199 fh_init(&resfh, NFS4_FHSIZE);
200 open->op_truncate = 0;
201
202 if (open->op_create) {
79fb54ab
BH
203 /* FIXME: check session persistence and pnfs flags.
204 * The nfsv4.1 spec requires the following semantics:
205 *
206 * Persistent | pNFS | Server REQUIRED | Client Allowed
207 * Reply Cache | server | |
208 * -------------+--------+-----------------+--------------------
209 * no | no | EXCLUSIVE4_1 | EXCLUSIVE4_1
210 * | | | (SHOULD)
211 * | | and EXCLUSIVE4 | or EXCLUSIVE4
212 * | | | (SHOULD NOT)
213 * no | yes | EXCLUSIVE4_1 | EXCLUSIVE4_1
214 * yes | no | GUARDED4 | GUARDED4
215 * yes | yes | GUARDED4 | GUARDED4
216 */
217
1da177e4
LT
218 /*
219 * Note: create modes (UNCHECKED,GUARDED...) are the same
ac6721a1 220 * in NFSv4 as in v3 except EXCLUSIVE4_1.
1da177e4 221 */
ac6721a1 222 status = do_nfsd_create(rqstp, current_fh, open->op_fname.data,
1da177e4
LT
223 open->op_fname.len, &open->op_iattr,
224 &resfh, open->op_createmode,
749997e5 225 (u32 *)open->op_verf.data,
856121b2 226 &open->op_truncate, &open->op_created);
749997e5 227
99f88726
BF
228 /*
229 * Following rfc 3530 14.2.16, use the returned bitmask
230 * to indicate which attributes we used to store the
231 * verifier:
749997e5
JL
232 */
233 if (open->op_createmode == NFS4_CREATE_EXCLUSIVE && status == 0)
99f88726 234 open->op_bmval[1] = (FATTR4_WORD1_TIME_ACCESS |
749997e5 235 FATTR4_WORD1_TIME_MODIFY);
af85852d 236 } else {
1da177e4
LT
237 status = nfsd_lookup(rqstp, current_fh,
238 open->op_fname.data, open->op_fname.len, &resfh);
239 fh_unlock(current_fh);
aadab6c6
BF
240 if (status)
241 goto out;
242 status = nfsd_check_obj_isreg(&resfh);
1da177e4 243 }
af85852d
BF
244 if (status)
245 goto out;
1da177e4 246
9208faf2
YZ
247 if (is_create_with_attrs(open) && open->op_acl != NULL)
248 do_set_nfs4_acl(rqstp, &resfh, open->op_acl, open->op_bmval);
249
af85852d 250 /* set reply cache */
fe0750e5 251 fh_copy_shallow(&open->op_openowner->oo_owner.so_replay.rp_openfh,
a4773c08 252 &resfh.fh_handle);
856121b2 253 if (!open->op_created)
41fd1e42 254 status = do_open_permission(rqstp, &resfh, open,
8837abca 255 NFSD_MAY_NOP);
41fd1e42
BF
256 set_change_info(&open->op_cinfo, current_fh);
257 fh_dup2(current_fh, &resfh);
af85852d 258out:
1da177e4
LT
259 fh_put(&resfh);
260 return status;
261}
262
b37ad28b 263static __be32
1da177e4
LT
264do_open_fhandle(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_open *open)
265{
b37ad28b 266 __be32 status;
1da177e4 267
1da177e4
LT
268 /* We don't know the target directory, and therefore can not
269 * set the change info
270 */
271
272 memset(&open->op_cinfo, 0, sizeof(struct nfsd4_change_info));
273
274 /* set replay cache */
fe0750e5 275 fh_copy_shallow(&open->op_openowner->oo_owner.so_replay.rp_openfh,
a4773c08 276 &current_fh->fh_handle);
1da177e4
LT
277
278 open->op_truncate = (open->op_iattr.ia_valid & ATTR_SIZE) &&
279 (open->op_iattr.ia_size == 0);
280
8837abca
MS
281 status = do_open_permission(rqstp, current_fh, open,
282 NFSD_MAY_OWNER_OVERRIDE);
1da177e4
LT
283
284 return status;
285}
286
60adfc50
AA
287static void
288copy_clientid(clientid_t *clid, struct nfsd4_session *session)
289{
290 struct nfsd4_sessionid *sid =
291 (struct nfsd4_sessionid *)session->se_sessionid.data;
292
293 clid->cl_boot = sid->clientid.cl_boot;
294 clid->cl_id = sid->clientid.cl_id;
295}
1da177e4 296
7191155b 297static __be32
ca364317 298nfsd4_open(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
a4f1706a 299 struct nfsd4_open *open)
1da177e4 300{
b37ad28b 301 __be32 status;
6668958f
AA
302 struct nfsd4_compoundres *resp;
303
fe0750e5 304 dprintk("NFSD: nfsd4_open filename %.*s op_openowner %p\n",
1da177e4 305 (int)open->op_fname.len, open->op_fname.data,
fe0750e5 306 open->op_openowner);
1da177e4 307
1da177e4
LT
308 /* This check required by spec. */
309 if (open->op_create && open->op_claim_type != NFS4_OPEN_CLAIM_NULL)
310 return nfserr_inval;
311
856121b2 312 open->op_created = 0;
ab1350b2
MJ
313 /*
314 * RFC5661 18.51.3
315 * Before RECLAIM_COMPLETE done, server should deny new lock
316 */
317 if (nfsd4_has_session(cstate) &&
318 !cstate->session->se_client->cl_firststate &&
319 open->op_claim_type != NFS4_OPEN_CLAIM_PREVIOUS)
320 return nfserr_grace;
321
60adfc50
AA
322 if (nfsd4_has_session(cstate))
323 copy_clientid(&open->op_clientid, cstate->session);
324
1da177e4
LT
325 nfs4_lock_state();
326
327 /* check seqid for replay. set nfs4_owner */
6668958f
AA
328 resp = rqstp->rq_resp;
329 status = nfsd4_process_open1(&resp->cstate, open);
a90b061c 330 if (status == nfserr_replay_me) {
fe0750e5 331 struct nfs4_replay *rp = &open->op_openowner->oo_owner.so_replay;
ca364317 332 fh_put(&cstate->current_fh);
a4773c08
BF
333 fh_copy_shallow(&cstate->current_fh.fh_handle,
334 &rp->rp_openfh);
8837abca 335 status = fh_verify(rqstp, &cstate->current_fh, 0, NFSD_MAY_NOP);
1da177e4
LT
336 if (status)
337 dprintk("nfsd4_open: replay failed"
338 " restoring previous filehandle\n");
339 else
a90b061c 340 status = nfserr_replay_me;
1da177e4
LT
341 }
342 if (status)
343 goto out;
fb553c0f 344
3c8e0316
YZ
345 status = nfsd4_check_open_attributes(rqstp, cstate, open);
346 if (status)
347 goto out;
348
fb553c0f
BF
349 /* Openowner is now set, so sequence id will get bumped. Now we need
350 * these checks before we do any creates: */
cbd0d51a 351 status = nfserr_grace;
af558e33 352 if (locks_in_grace() && open->op_claim_type != NFS4_OPEN_CLAIM_PREVIOUS)
cbd0d51a
BF
353 goto out;
354 status = nfserr_no_grace;
af558e33 355 if (!locks_in_grace() && open->op_claim_type == NFS4_OPEN_CLAIM_PREVIOUS)
cbd0d51a 356 goto out;
fb553c0f 357
1da177e4 358 switch (open->op_claim_type) {
0dd3c192 359 case NFS4_OPEN_CLAIM_DELEGATE_CUR:
1da177e4 360 case NFS4_OPEN_CLAIM_NULL:
ca364317
BF
361 status = do_open_lookup(rqstp, &cstate->current_fh,
362 open);
1da177e4
LT
363 if (status)
364 goto out;
365 break;
366 case NFS4_OPEN_CLAIM_PREVIOUS:
dad1c067 367 open->op_openowner->oo_flags |= NFS4_OO_CONFIRMED;
0cf99b91
MJ
368 status = nfs4_check_open_reclaim(&open->op_clientid);
369 if (status)
370 goto out;
8b289b2c
BF
371 case NFS4_OPEN_CLAIM_FH:
372 case NFS4_OPEN_CLAIM_DELEG_CUR_FH:
ca364317
BF
373 status = do_open_fhandle(rqstp, &cstate->current_fh,
374 open);
1da177e4
LT
375 if (status)
376 goto out;
377 break;
8b289b2c 378 case NFS4_OPEN_CLAIM_DELEG_PREV_FH:
1da177e4 379 case NFS4_OPEN_CLAIM_DELEGATE_PREV:
dad1c067 380 open->op_openowner->oo_flags |= NFS4_OO_CONFIRMED;
2fdada03 381 dprintk("NFSD: unsupported OPEN claim type %d\n",
1da177e4
LT
382 open->op_claim_type);
383 status = nfserr_notsupp;
384 goto out;
385 default:
2fdada03 386 dprintk("NFSD: Invalid OPEN claim type %d\n",
1da177e4
LT
387 open->op_claim_type);
388 status = nfserr_inval;
389 goto out;
390 }
391 /*
392 * nfsd4_process_open2() does the actual opening of the file. If
393 * successful, it (1) truncates the file if open->op_truncate was
394 * set, (2) sets open->op_stateid, (3) sets open->op_delegation.
395 */
ca364317 396 status = nfsd4_process_open2(rqstp, &cstate->current_fh, open);
856121b2 397 WARN_ON(status && open->op_created);
1da177e4 398out:
d29b20cd 399 nfsd4_cleanup_open_state(open, status);
fe0750e5
BF
400 if (open->op_openowner)
401 cstate->replay_owner = &open->op_openowner->oo_owner;
7c13f344 402 else
5ec094c1 403 nfs4_unlock_state();
1da177e4
LT
404 return status;
405}
406
407/*
408 * filehandle-manipulating ops.
409 */
7191155b 410static __be32
b591480b
BF
411nfsd4_getfh(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
412 struct svc_fh **getfh)
1da177e4 413{
ca364317 414 if (!cstate->current_fh.fh_dentry)
1da177e4
LT
415 return nfserr_nofilehandle;
416
ca364317 417 *getfh = &cstate->current_fh;
1da177e4
LT
418 return nfs_ok;
419}
420
7191155b 421static __be32
ca364317
BF
422nfsd4_putfh(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
423 struct nfsd4_putfh *putfh)
1da177e4 424{
ca364317
BF
425 fh_put(&cstate->current_fh);
426 cstate->current_fh.fh_handle.fh_size = putfh->pf_fhlen;
427 memcpy(&cstate->current_fh.fh_handle.fh_base, putfh->pf_fhval,
428 putfh->pf_fhlen);
68d93184 429 return fh_verify(rqstp, &cstate->current_fh, 0, NFSD_MAY_BYPASS_GSS);
1da177e4
LT
430}
431
7191155b 432static __be32
b591480b
BF
433nfsd4_putrootfh(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
434 void *arg)
1da177e4 435{
b37ad28b 436 __be32 status;
1da177e4 437
ca364317 438 fh_put(&cstate->current_fh);
df547efb 439 status = exp_pseudoroot(rqstp, &cstate->current_fh);
1da177e4
LT
440 return status;
441}
442
7191155b 443static __be32
b591480b
BF
444nfsd4_restorefh(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
445 void *arg)
1da177e4 446{
ca364317 447 if (!cstate->save_fh.fh_dentry)
1da177e4
LT
448 return nfserr_restorefh;
449
ca364317 450 fh_dup2(&cstate->current_fh, &cstate->save_fh);
37c593c5
TM
451 if (HAS_STATE_ID(cstate, SAVED_STATE_ID_FLAG)) {
452 memcpy(&cstate->current_stateid, &cstate->save_stateid, sizeof(stateid_t));
453 SET_STATE_ID(cstate, CURRENT_STATE_ID_FLAG);
454 }
1da177e4
LT
455 return nfs_ok;
456}
457
7191155b 458static __be32
b591480b
BF
459nfsd4_savefh(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
460 void *arg)
1da177e4 461{
ca364317 462 if (!cstate->current_fh.fh_dentry)
1da177e4
LT
463 return nfserr_nofilehandle;
464
ca364317 465 fh_dup2(&cstate->save_fh, &cstate->current_fh);
37c593c5
TM
466 if (HAS_STATE_ID(cstate, CURRENT_STATE_ID_FLAG)) {
467 memcpy(&cstate->save_stateid, &cstate->current_stateid, sizeof(stateid_t));
468 SET_STATE_ID(cstate, SAVED_STATE_ID_FLAG);
469 }
1da177e4
LT
470 return nfs_ok;
471}
472
473/*
474 * misc nfsv4 ops
475 */
7191155b 476static __be32
ca364317
BF
477nfsd4_access(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
478 struct nfsd4_access *access)
1da177e4
LT
479{
480 if (access->ac_req_access & ~NFS3_ACCESS_FULL)
481 return nfserr_inval;
482
483 access->ac_resp_access = access->ac_req_access;
ca364317
BF
484 return nfsd_access(rqstp, &cstate->current_fh, &access->ac_resp_access,
485 &access->ac_supported);
1da177e4
LT
486}
487
7191155b 488static __be32
ca364317
BF
489nfsd4_commit(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
490 struct nfsd4_commit *commit)
1da177e4 491{
1da177e4
LT
492 u32 *p = (u32 *)commit->co_verf.data;
493 *p++ = nfssvc_boot.tv_sec;
494 *p++ = nfssvc_boot.tv_usec;
495
75c096f7 496 return nfsd_commit(rqstp, &cstate->current_fh, commit->co_offset,
ca364317 497 commit->co_count);
1da177e4
LT
498}
499
b37ad28b 500static __be32
ca364317
BF
501nfsd4_create(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
502 struct nfsd4_create *create)
1da177e4
LT
503{
504 struct svc_fh resfh;
b37ad28b 505 __be32 status;
1da177e4
LT
506 dev_t rdev;
507
508 fh_init(&resfh, NFS4_FHSIZE);
509
8837abca
MS
510 status = fh_verify(rqstp, &cstate->current_fh, S_IFDIR,
511 NFSD_MAY_CREATE);
1da177e4
LT
512 if (status)
513 return status;
514
3c8e0316
YZ
515 status = check_attr_support(rqstp, cstate, create->cr_bmval,
516 nfsd_attrmask);
517 if (status)
518 return status;
519
1da177e4
LT
520 switch (create->cr_type) {
521 case NF4LNK:
522 /* ugh! we have to null-terminate the linktext, or
523 * vfs_symlink() will choke. it is always safe to
524 * null-terminate by brute force, since at worst we
525 * will overwrite the first byte of the create namelen
526 * in the XDR buffer, which has already been extracted
527 * during XDR decode.
528 */
529 create->cr_linkname[create->cr_linklen] = 0;
530
ca364317
BF
531 status = nfsd_symlink(rqstp, &cstate->current_fh,
532 create->cr_name, create->cr_namelen,
533 create->cr_linkname, create->cr_linklen,
534 &resfh, &create->cr_iattr);
1da177e4
LT
535 break;
536
537 case NF4BLK:
538 rdev = MKDEV(create->cr_specdata1, create->cr_specdata2);
539 if (MAJOR(rdev) != create->cr_specdata1 ||
540 MINOR(rdev) != create->cr_specdata2)
541 return nfserr_inval;
ca364317
BF
542 status = nfsd_create(rqstp, &cstate->current_fh,
543 create->cr_name, create->cr_namelen,
544 &create->cr_iattr, S_IFBLK, rdev, &resfh);
1da177e4
LT
545 break;
546
547 case NF4CHR:
548 rdev = MKDEV(create->cr_specdata1, create->cr_specdata2);
549 if (MAJOR(rdev) != create->cr_specdata1 ||
550 MINOR(rdev) != create->cr_specdata2)
551 return nfserr_inval;
ca364317
BF
552 status = nfsd_create(rqstp, &cstate->current_fh,
553 create->cr_name, create->cr_namelen,
554 &create->cr_iattr,S_IFCHR, rdev, &resfh);
1da177e4
LT
555 break;
556
557 case NF4SOCK:
ca364317
BF
558 status = nfsd_create(rqstp, &cstate->current_fh,
559 create->cr_name, create->cr_namelen,
560 &create->cr_iattr, S_IFSOCK, 0, &resfh);
1da177e4
LT
561 break;
562
563 case NF4FIFO:
ca364317
BF
564 status = nfsd_create(rqstp, &cstate->current_fh,
565 create->cr_name, create->cr_namelen,
566 &create->cr_iattr, S_IFIFO, 0, &resfh);
1da177e4
LT
567 break;
568
569 case NF4DIR:
570 create->cr_iattr.ia_valid &= ~ATTR_SIZE;
ca364317
BF
571 status = nfsd_create(rqstp, &cstate->current_fh,
572 create->cr_name, create->cr_namelen,
573 &create->cr_iattr, S_IFDIR, 0, &resfh);
1da177e4
LT
574 break;
575
576 default:
577 status = nfserr_badtype;
578 }
579
9208faf2
YZ
580 if (status)
581 goto out;
1da177e4 582
9208faf2
YZ
583 if (create->cr_acl != NULL)
584 do_set_nfs4_acl(rqstp, &resfh, create->cr_acl,
585 create->cr_bmval);
586
587 fh_unlock(&cstate->current_fh);
588 set_change_info(&create->cr_cinfo, &cstate->current_fh);
589 fh_dup2(&cstate->current_fh, &resfh);
590out:
1da177e4
LT
591 fh_put(&resfh);
592 return status;
593}
594
7191155b 595static __be32
ca364317
BF
596nfsd4_getattr(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
597 struct nfsd4_getattr *getattr)
1da177e4 598{
b37ad28b 599 __be32 status;
1da177e4 600
8837abca 601 status = fh_verify(rqstp, &cstate->current_fh, 0, NFSD_MAY_NOP);
1da177e4
LT
602 if (status)
603 return status;
604
605 if (getattr->ga_bmval[1] & NFSD_WRITEONLY_ATTRS_WORD1)
606 return nfserr_inval;
607
7e705706
AA
608 getattr->ga_bmval[0] &= nfsd_suppattrs0(cstate->minorversion);
609 getattr->ga_bmval[1] &= nfsd_suppattrs1(cstate->minorversion);
610 getattr->ga_bmval[2] &= nfsd_suppattrs2(cstate->minorversion);
1da177e4 611
ca364317 612 getattr->ga_fhp = &cstate->current_fh;
1da177e4
LT
613 return nfs_ok;
614}
615
7191155b 616static __be32
ca364317
BF
617nfsd4_link(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
618 struct nfsd4_link *link)
1da177e4 619{
b37ad28b 620 __be32 status = nfserr_nofilehandle;
1da177e4 621
ca364317 622 if (!cstate->save_fh.fh_dentry)
1da177e4 623 return status;
ca364317
BF
624 status = nfsd_link(rqstp, &cstate->current_fh,
625 link->li_name, link->li_namelen, &cstate->save_fh);
1da177e4 626 if (!status)
ca364317 627 set_change_info(&link->li_cinfo, &cstate->current_fh);
1da177e4
LT
628 return status;
629}
630
0ff7ab46 631static __be32 nfsd4_do_lookupp(struct svc_rqst *rqstp, struct svc_fh *fh)
1da177e4
LT
632{
633 struct svc_fh tmp_fh;
b37ad28b 634 __be32 ret;
1da177e4
LT
635
636 fh_init(&tmp_fh, NFS4_FHSIZE);
df547efb
BF
637 ret = exp_pseudoroot(rqstp, &tmp_fh);
638 if (ret)
1da177e4 639 return ret;
0ff7ab46 640 if (tmp_fh.fh_dentry == fh->fh_dentry) {
1da177e4
LT
641 fh_put(&tmp_fh);
642 return nfserr_noent;
643 }
644 fh_put(&tmp_fh);
0ff7ab46
BF
645 return nfsd_lookup(rqstp, fh, "..", 2, fh);
646}
647
648static __be32
649nfsd4_lookupp(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
650 void *arg)
651{
652 return nfsd4_do_lookupp(rqstp, &cstate->current_fh);
1da177e4
LT
653}
654
7191155b 655static __be32
ca364317
BF
656nfsd4_lookup(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
657 struct nfsd4_lookup *lookup)
1da177e4 658{
ca364317
BF
659 return nfsd_lookup(rqstp, &cstate->current_fh,
660 lookup->lo_name, lookup->lo_len,
661 &cstate->current_fh);
1da177e4
LT
662}
663
7191155b 664static __be32
ca364317
BF
665nfsd4_read(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
666 struct nfsd4_read *read)
1da177e4 667{
b37ad28b 668 __be32 status;
1da177e4
LT
669
670 /* no need to check permission - this will be done in nfsd_read() */
671
7e06b7f9 672 read->rd_filp = NULL;
1da177e4
LT
673 if (read->rd_offset >= OFFSET_MAX)
674 return nfserr_inval;
675
676 nfs4_lock_state();
677 /* check stateid */
dd453dfd
BH
678 if ((status = nfs4_preprocess_stateid_op(cstate, &read->rd_stateid,
679 RD_STATE, &read->rd_filp))) {
1da177e4
LT
680 dprintk("NFSD: nfsd4_read: couldn't process stateid!\n");
681 goto out;
682 }
7e06b7f9
N
683 if (read->rd_filp)
684 get_file(read->rd_filp);
1da177e4
LT
685 status = nfs_ok;
686out:
687 nfs4_unlock_state();
688 read->rd_rqstp = rqstp;
ca364317 689 read->rd_fhp = &cstate->current_fh;
1da177e4
LT
690 return status;
691}
692
7191155b 693static __be32
ca364317
BF
694nfsd4_readdir(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
695 struct nfsd4_readdir *readdir)
1da177e4
LT
696{
697 u64 cookie = readdir->rd_cookie;
698 static const nfs4_verifier zeroverf;
699
700 /* no need to check permission - this will be done in nfsd_readdir() */
701
702 if (readdir->rd_bmval[1] & NFSD_WRITEONLY_ATTRS_WORD1)
703 return nfserr_inval;
704
7e705706
AA
705 readdir->rd_bmval[0] &= nfsd_suppattrs0(cstate->minorversion);
706 readdir->rd_bmval[1] &= nfsd_suppattrs1(cstate->minorversion);
707 readdir->rd_bmval[2] &= nfsd_suppattrs2(cstate->minorversion);
1da177e4 708
832023bf 709 if ((cookie == 1) || (cookie == 2) ||
1da177e4
LT
710 (cookie == 0 && memcmp(readdir->rd_verf.data, zeroverf.data, NFS4_VERIFIER_SIZE)))
711 return nfserr_bad_cookie;
712
713 readdir->rd_rqstp = rqstp;
ca364317 714 readdir->rd_fhp = &cstate->current_fh;
1da177e4
LT
715 return nfs_ok;
716}
717
7191155b 718static __be32
ca364317
BF
719nfsd4_readlink(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
720 struct nfsd4_readlink *readlink)
1da177e4
LT
721{
722 readlink->rl_rqstp = rqstp;
ca364317 723 readlink->rl_fhp = &cstate->current_fh;
1da177e4
LT
724 return nfs_ok;
725}
726
7191155b 727static __be32
ca364317
BF
728nfsd4_remove(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
729 struct nfsd4_remove *remove)
1da177e4 730{
b37ad28b 731 __be32 status;
1da177e4 732
af558e33 733 if (locks_in_grace())
c815afc7 734 return nfserr_grace;
ca364317
BF
735 status = nfsd_unlink(rqstp, &cstate->current_fh, 0,
736 remove->rm_name, remove->rm_namelen);
1da177e4 737 if (!status) {
ca364317
BF
738 fh_unlock(&cstate->current_fh);
739 set_change_info(&remove->rm_cinfo, &cstate->current_fh);
1da177e4
LT
740 }
741 return status;
742}
743
7191155b 744static __be32
ca364317
BF
745nfsd4_rename(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
746 struct nfsd4_rename *rename)
1da177e4 747{
b37ad28b 748 __be32 status = nfserr_nofilehandle;
1da177e4 749
ca364317 750 if (!cstate->save_fh.fh_dentry)
1da177e4 751 return status;
af558e33 752 if (locks_in_grace() && !(cstate->save_fh.fh_export->ex_flags
c815afc7
N
753 & NFSEXP_NOSUBTREECHECK))
754 return nfserr_grace;
ca364317
BF
755 status = nfsd_rename(rqstp, &cstate->save_fh, rename->rn_sname,
756 rename->rn_snamelen, &cstate->current_fh,
1da177e4
LT
757 rename->rn_tname, rename->rn_tnamelen);
758
759 /* the underlying filesystem returns different error's than required
760 * by NFSv4. both save_fh and current_fh have been verified.. */
761 if (status == nfserr_isdir)
762 status = nfserr_exist;
763 else if ((status == nfserr_notdir) &&
ca364317
BF
764 (S_ISDIR(cstate->save_fh.fh_dentry->d_inode->i_mode) &&
765 S_ISDIR(cstate->current_fh.fh_dentry->d_inode->i_mode)))
1da177e4 766 status = nfserr_exist;
1da177e4
LT
767
768 if (!status) {
ca364317
BF
769 set_change_info(&rename->rn_sinfo, &cstate->current_fh);
770 set_change_info(&rename->rn_tinfo, &cstate->save_fh);
1da177e4
LT
771 }
772 return status;
773}
774
dcb488a3
AA
775static __be32
776nfsd4_secinfo(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
777 struct nfsd4_secinfo *secinfo)
778{
779 struct svc_fh resfh;
780 struct svc_export *exp;
781 struct dentry *dentry;
782 __be32 err;
783
784 fh_init(&resfh, NFS4_FHSIZE);
29a78a3e
BF
785 err = fh_verify(rqstp, &cstate->current_fh, S_IFDIR, NFSD_MAY_EXEC);
786 if (err)
787 return err;
dcb488a3
AA
788 err = nfsd_lookup_dentry(rqstp, &cstate->current_fh,
789 secinfo->si_name, secinfo->si_namelen,
790 &exp, &dentry);
791 if (err)
792 return err;
793 if (dentry->d_inode == NULL) {
794 exp_put(exp);
795 err = nfserr_noent;
796 } else
797 secinfo->si_exp = exp;
798 dput(dentry);
56560b9a
BF
799 if (cstate->minorversion)
800 /* See rfc 5661 section 2.6.3.1.1.8 */
801 fh_put(&cstate->current_fh);
dcb488a3
AA
802 return err;
803}
804
04f4ad16
BF
805static __be32
806nfsd4_secinfo_no_name(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
807 struct nfsd4_secinfo_no_name *sin)
808{
809 __be32 err;
810
811 switch (sin->sin_style) {
812 case NFS4_SECINFO_STYLE4_CURRENT_FH:
813 break;
814 case NFS4_SECINFO_STYLE4_PARENT:
815 err = nfsd4_do_lookupp(rqstp, &cstate->current_fh);
816 if (err)
817 return err;
818 break;
819 default:
820 return nfserr_inval;
821 }
822 exp_get(cstate->current_fh.fh_export);
823 sin->sin_exp = cstate->current_fh.fh_export;
824 fh_put(&cstate->current_fh);
825 return nfs_ok;
826}
827
7191155b 828static __be32
ca364317
BF
829nfsd4_setattr(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
830 struct nfsd4_setattr *setattr)
1da177e4 831{
b37ad28b 832 __be32 status = nfs_ok;
1da177e4 833
1da177e4
LT
834 if (setattr->sa_iattr.ia_valid & ATTR_SIZE) {
835 nfs4_lock_state();
dd453dfd 836 status = nfs4_preprocess_stateid_op(cstate,
6150ef0d 837 &setattr->sa_stateid, WR_STATE, NULL);
1da177e4 838 nfs4_unlock_state();
375c5547 839 if (status) {
3e3b4800 840 dprintk("NFSD: nfsd4_setattr: couldn't process stateid!\n");
375c5547
BF
841 return status;
842 }
1da177e4 843 }
bad0dcff 844 status = fh_want_write(&cstate->current_fh);
18f335af
DH
845 if (status)
846 return status;
1da177e4 847 status = nfs_ok;
3c8e0316
YZ
848
849 status = check_attr_support(rqstp, cstate, setattr->sa_bmval,
850 nfsd_attrmask);
851 if (status)
852 goto out;
853
1da177e4 854 if (setattr->sa_acl != NULL)
ca364317
BF
855 status = nfsd4_set_nfs4_acl(rqstp, &cstate->current_fh,
856 setattr->sa_acl);
1da177e4 857 if (status)
18f335af 858 goto out;
ca364317 859 status = nfsd_setattr(rqstp, &cstate->current_fh, &setattr->sa_iattr,
1da177e4 860 0, (time_t)0);
18f335af 861out:
bad0dcff 862 fh_drop_write(&cstate->current_fh);
1da177e4
LT
863 return status;
864}
865
7191155b 866static __be32
ca364317
BF
867nfsd4_write(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
868 struct nfsd4_write *write)
1da177e4
LT
869{
870 stateid_t *stateid = &write->wr_stateid;
871 struct file *filp = NULL;
872 u32 *p;
b37ad28b 873 __be32 status = nfs_ok;
31dec253 874 unsigned long cnt;
1da177e4
LT
875
876 /* no need to check permission - this will be done in nfsd_write() */
877
878 if (write->wr_offset >= OFFSET_MAX)
879 return nfserr_inval;
880
881 nfs4_lock_state();
dd453dfd 882 status = nfs4_preprocess_stateid_op(cstate, stateid, WR_STATE, &filp);
7e06b7f9
N
883 if (filp)
884 get_file(filp);
1da177e4
LT
885 nfs4_unlock_state();
886
375c5547
BF
887 if (status) {
888 dprintk("NFSD: nfsd4_write: couldn't process stateid!\n");
889 return status;
890 }
891
31dec253 892 cnt = write->wr_buflen;
1da177e4
LT
893 write->wr_how_written = write->wr_stable_how;
894 p = (u32 *)write->wr_verifier.data;
895 *p++ = nfssvc_boot.tv_sec;
896 *p++ = nfssvc_boot.tv_usec;
897
ca364317
BF
898 status = nfsd_write(rqstp, &cstate->current_fh, filp,
899 write->wr_offset, rqstp->rq_vec, write->wr_vlen,
31dec253 900 &cnt, &write->wr_how_written);
7e06b7f9
N
901 if (filp)
902 fput(filp);
1da177e4 903
31dec253
DS
904 write->wr_bytes_written = cnt;
905
1da177e4 906 return status;
1da177e4
LT
907}
908
909/* This routine never returns NFS_OK! If there are no other errors, it
910 * will return NFSERR_SAME or NFSERR_NOT_SAME depending on whether the
911 * attributes matched. VERIFY is implemented by mapping NFSERR_SAME
912 * to NFS_OK after the call; NVERIFY by mapping NFSERR_NOT_SAME to NFS_OK.
913 */
b37ad28b 914static __be32
c954e2a5 915_nfsd4_verify(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
ca364317 916 struct nfsd4_verify *verify)
1da177e4 917{
2ebbc012 918 __be32 *buf, *p;
1da177e4 919 int count;
b37ad28b 920 __be32 status;
1da177e4 921
8837abca 922 status = fh_verify(rqstp, &cstate->current_fh, 0, NFSD_MAY_NOP);
1da177e4
LT
923 if (status)
924 return status;
925
3c8e0316
YZ
926 status = check_attr_support(rqstp, cstate, verify->ve_bmval, NULL);
927 if (status)
928 return status;
929
1da177e4
LT
930 if ((verify->ve_bmval[0] & FATTR4_WORD0_RDATTR_ERROR)
931 || (verify->ve_bmval[1] & NFSD_WRITEONLY_ATTRS_WORD1))
932 return nfserr_inval;
933 if (verify->ve_attrlen & 3)
934 return nfserr_inval;
935
936 /* count in words:
937 * bitmap_len(1) + bitmap(2) + attr_len(1) = 4
938 */
939 count = 4 + (verify->ve_attrlen >> 2);
940 buf = kmalloc(count << 2, GFP_KERNEL);
941 if (!buf)
3e772463 942 return nfserr_jukebox;
1da177e4 943
ca364317
BF
944 status = nfsd4_encode_fattr(&cstate->current_fh,
945 cstate->current_fh.fh_export,
946 cstate->current_fh.fh_dentry, buf,
1da177e4 947 &count, verify->ve_bmval,
406a7ea9 948 rqstp, 0);
1da177e4
LT
949
950 /* this means that nfsd4_encode_fattr() ran out of space */
951 if (status == nfserr_resource && count == 0)
952 status = nfserr_not_same;
953 if (status)
954 goto out_kfree;
955
95ec28cd
BH
956 /* skip bitmap */
957 p = buf + 1 + ntohl(buf[0]);
1da177e4
LT
958 status = nfserr_not_same;
959 if (ntohl(*p++) != verify->ve_attrlen)
960 goto out_kfree;
961 if (!memcmp(p, verify->ve_attrval, verify->ve_attrlen))
962 status = nfserr_same;
963
964out_kfree:
965 kfree(buf);
966 return status;
967}
968
c954e2a5
BF
969static __be32
970nfsd4_nverify(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
971 struct nfsd4_verify *verify)
972{
973 __be32 status;
974
975 status = _nfsd4_verify(rqstp, cstate, verify);
976 return status == nfserr_not_same ? nfs_ok : status;
977}
978
979static __be32
980nfsd4_verify(struct svc_rqst *rqstp, struct nfsd4_compound_state *cstate,
981 struct nfsd4_verify *verify)
982{
983 __be32 status;
984
985 status = _nfsd4_verify(rqstp, cstate, verify);
986 return status == nfserr_same ? nfs_ok : status;
987}
988
1da177e4
LT
989/*
990 * NULL call.
991 */
7111c66e 992static __be32
1da177e4
LT
993nfsd4_proc_null(struct svc_rqst *rqstp, void *argp, void *resp)
994{
995 return nfs_ok;
996}
997
e2b20950
SA
998static inline void nfsd4_increment_op_stats(u32 opnum)
999{
1000 if (opnum >= FIRST_NFS4_OP && opnum <= LAST_NFS4_OP)
1001 nfsdstats.nfs4_opcount[opnum]++;
1002}
1003
b591480b
BF
1004typedef __be32(*nfsd4op_func)(struct svc_rqst *, struct nfsd4_compound_state *,
1005 void *);
58e7b33a 1006typedef u32(*nfsd4op_rsize)(struct svc_rqst *, struct nfsd4_op *op);
8b70484c
TM
1007typedef void(*stateid_setter)(struct nfsd4_compound_state *, void *);
1008typedef void(*stateid_getter)(struct nfsd4_compound_state *, void *);
58e7b33a 1009
f9bb94c4
AA
1010enum nfsd4_op_flags {
1011 ALLOWED_WITHOUT_FH = 1 << 0, /* No current filehandle required */
5ece3caf
MJ
1012 ALLOWED_ON_ABSENT_FS = 1 << 1, /* ops processed on absent fs */
1013 ALLOWED_AS_FIRST_OP = 1 << 2, /* ops reqired first in compound */
68d93184
BF
1014 /* For rfc 5661 section 2.6.3.1.1: */
1015 OP_HANDLES_WRONGSEC = 1 << 3,
1016 OP_IS_PUTFH_LIKE = 1 << 4,
1091006c 1017 /*
c856694e
BF
1018 * These are the ops whose result size we estimate before
1019 * encoding, to avoid performing an op then not being able to
1020 * respond or cache a response. This includes writes and setattrs
1021 * as well as the operations usually called "nonidempotent":
1022 */
1023 OP_MODIFIES_SOMETHING = 1 << 5,
1024 /*
1025 * Cache compounds containing these ops in the xid-based drc:
1091006c
BF
1026 * We use the DRC for compounds containing non-idempotent
1027 * operations, *except* those that are 4.1-specific (since
1028 * sessions provide their own EOS), and except for stateful
1029 * operations other than setclientid and setclientid_confirm
1030 * (since sequence numbers provide EOS for open, lock, etc in
1031 * the v4.0 case).
1032 */
c856694e 1033 OP_CACHEME = 1 << 6,
8b70484c
TM
1034 /*
1035 * These are ops which clear current state id.
1036 */
1037 OP_CLEAR_STATEID = 1 << 7,
c856694e
BF
1038};
1039
1040struct nfsd4_operation {
1041 nfsd4op_func op_func;
1042 u32 op_flags;
1043 char *op_name;
58e7b33a
MJ
1044 /* Try to get response size before operation */
1045 nfsd4op_rsize op_rsize_bop;
8b70484c
TM
1046 stateid_setter op_get_currentstateid;
1047 stateid_getter op_set_currentstateid;
b591480b
BF
1048};
1049
1050static struct nfsd4_operation nfsd4_ops[];
1051
f1c7f79b 1052static const char *nfsd4_op_name(unsigned opnum);
b001a1b6 1053
f9bb94c4 1054/*
57716355 1055 * Enforce NFSv4.1 COMPOUND ordering rules:
f9bb94c4 1056 *
57716355
BF
1057 * Also note, enforced elsewhere:
1058 * - SEQUENCE other than as first op results in
1059 * NFS4ERR_SEQUENCE_POS. (Enforced in nfsd4_sequence().)
1d1bc8f2
BF
1060 * - BIND_CONN_TO_SESSION must be the only op in its compound.
1061 * (Enforced in nfsd4_bind_conn_to_session().)
57716355
BF
1062 * - DESTROY_SESSION must be the final operation in a compound, if
1063 * sessionid's in SEQUENCE and DESTROY_SESSION are the same.
1064 * (Enforced in nfsd4_destroy_session().)
f9bb94c4 1065 */
57716355 1066static __be32 nfs41_check_op_ordering(struct nfsd4_compoundargs *args)
f9bb94c4 1067{
57716355
BF
1068 struct nfsd4_op *op = &args->ops[0];
1069
1070 /* These ordering requirements don't apply to NFSv4.0: */
1071 if (args->minorversion == 0)
1072 return nfs_ok;
1073 /* This is weird, but OK, not our problem: */
1074 if (args->opcnt == 0)
1075 return nfs_ok;
1076 if (op->status == nfserr_op_illegal)
1077 return nfs_ok;
1078 if (!(nfsd4_ops[op->opnum].op_flags & ALLOWED_AS_FIRST_OP))
1079 return nfserr_op_not_in_session;
1080 if (op->opnum == OP_SEQUENCE)
1081 return nfs_ok;
1082 if (args->opcnt != 1)
1083 return nfserr_not_only_op;
1084 return nfs_ok;
f9bb94c4
AA
1085}
1086
22b03214
BF
1087static inline struct nfsd4_operation *OPDESC(struct nfsd4_op *op)
1088{
1089 return &nfsd4_ops[op->opnum];
1090}
1091
1091006c
BF
1092bool nfsd4_cache_this_op(struct nfsd4_op *op)
1093{
c856694e 1094 return OPDESC(op)->op_flags & OP_CACHEME;
1091006c
BF
1095}
1096
68d93184
BF
1097static bool need_wrongsec_check(struct svc_rqst *rqstp)
1098{
1099 struct nfsd4_compoundres *resp = rqstp->rq_resp;
1100 struct nfsd4_compoundargs *argp = rqstp->rq_argp;
1101 struct nfsd4_op *this = &argp->ops[resp->opcnt - 1];
1102 struct nfsd4_op *next = &argp->ops[resp->opcnt];
1103 struct nfsd4_operation *thisd;
1104 struct nfsd4_operation *nextd;
1105
1106 thisd = OPDESC(this);
1107 /*
1108 * Most ops check wronsec on our own; only the putfh-like ops
1109 * have special rules.
1110 */
1111 if (!(thisd->op_flags & OP_IS_PUTFH_LIKE))
1112 return false;
1113 /*
1114 * rfc 5661 2.6.3.1.1.6: don't bother erroring out a
1115 * put-filehandle operation if we're not going to use the
1116 * result:
1117 */
1118 if (argp->opcnt == resp->opcnt)
1119 return false;
1120
1121 nextd = OPDESC(next);
1122 /*
1123 * Rest of 2.6.3.1.1: certain operations will return WRONGSEC
1124 * errors themselves as necessary; others should check for them
1125 * now:
1126 */
1127 return !(nextd->op_flags & OP_HANDLES_WRONGSEC);
1128}
1129
1da177e4
LT
1130/*
1131 * COMPOUND call.
1132 */
7111c66e 1133static __be32
1da177e4
LT
1134nfsd4_proc_compound(struct svc_rqst *rqstp,
1135 struct nfsd4_compoundargs *args,
1136 struct nfsd4_compoundres *resp)
1137{
1138 struct nfsd4_op *op;
b591480b 1139 struct nfsd4_operation *opdesc;
e354d571 1140 struct nfsd4_compound_state *cstate = &resp->cstate;
e5710199 1141 int slack_bytes;
58e7b33a 1142 u32 plen = 0;
b37ad28b 1143 __be32 status;
1da177e4 1144
1da177e4 1145 resp->xbuf = &rqstp->rq_res;
e354d571
AA
1146 resp->p = rqstp->rq_res.head[0].iov_base +
1147 rqstp->rq_res.head[0].iov_len;
1da177e4
LT
1148 resp->tagp = resp->p;
1149 /* reserve space for: taglen, tag, and opcnt */
1150 resp->p += 2 + XDR_QUADLEN(args->taglen);
1151 resp->end = rqstp->rq_res.head[0].iov_base + PAGE_SIZE;
1152 resp->taglen = args->taglen;
1153 resp->tag = args->tag;
1154 resp->opcnt = 0;
1155 resp->rqstp = rqstp;
d87a8ade 1156 resp->cstate.minorversion = args->minorversion;
e354d571 1157 resp->cstate.replay_owner = NULL;
26c0c75e 1158 resp->cstate.session = NULL;
e354d571
AA
1159 fh_init(&resp->cstate.current_fh, NFS4_FHSIZE);
1160 fh_init(&resp->cstate.save_fh, NFS4_FHSIZE);
8ff30fa4
N
1161 /*
1162 * Don't use the deferral mechanism for NFSv4; compounds make it
1163 * too hard to avoid non-idempotency problems.
1164 */
1165 rqstp->rq_usedeferral = 0;
1da177e4
LT
1166
1167 /*
1168 * According to RFC3010, this takes precedence over all other errors.
1169 */
1170 status = nfserr_minor_vers_mismatch;
8daf220a 1171 if (args->minorversion > nfsd_supported_minorversion)
1da177e4
LT
1172 goto out;
1173
57716355
BF
1174 status = nfs41_check_op_ordering(args);
1175 if (status) {
f9bb94c4 1176 op = &args->ops[0];
57716355 1177 op->status = status;
f9bb94c4
AA
1178 goto encode_op;
1179 }
1180
1da177e4
LT
1181 while (!status && resp->opcnt < args->opcnt) {
1182 op = &args->ops[resp->opcnt++];
1183
b001a1b6
BH
1184 dprintk("nfsv4 compound op #%d/%d: %d (%s)\n",
1185 resp->opcnt, args->opcnt, op->opnum,
1186 nfsd4_op_name(op->opnum));
1da177e4
LT
1187 /*
1188 * The XDR decode routines may have pre-set op->status;
1189 * for example, if there is a miscellaneous XDR error
1190 * it will be set to nfserr_bad_xdr.
1191 */
1192 if (op->status)
1193 goto encode_op;
1194
1195 /* We must be able to encode a successful response to
1196 * this operation, with enough room left over to encode a
1197 * failed response to the next operation. If we don't
1198 * have enough room, fail with ERR_RESOURCE.
1199 */
e5710199
BF
1200 slack_bytes = (char *)resp->end - (char *)resp->p;
1201 if (slack_bytes < COMPOUND_SLACK_SPACE
1202 + COMPOUND_ERR_SLACK_SPACE) {
1203 BUG_ON(slack_bytes < COMPOUND_ERR_SLACK_SPACE);
1da177e4
LT
1204 op->status = nfserr_resource;
1205 goto encode_op;
1206 }
1207
22b03214 1208 opdesc = OPDESC(op);
b591480b 1209
ca364317 1210 if (!cstate->current_fh.fh_dentry) {
27d630ec 1211 if (!(opdesc->op_flags & ALLOWED_WITHOUT_FH)) {
42ca0993
BF
1212 op->status = nfserr_nofilehandle;
1213 goto encode_op;
1214 }
eeac294e
BF
1215 } else if (cstate->current_fh.fh_export->ex_fslocs.migrated &&
1216 !(opdesc->op_flags & ALLOWED_ON_ABSENT_FS)) {
42ca0993 1217 op->status = nfserr_moved;
1da177e4
LT
1218 goto encode_op;
1219 }
b591480b 1220
58e7b33a
MJ
1221 /* If op is non-idempotent */
1222 if (opdesc->op_flags & OP_MODIFIES_SOMETHING) {
1223 plen = opdesc->op_rsize_bop(rqstp, op);
1224 op->status = nfsd4_check_resp_size(resp, plen);
1225 }
1226
1227 if (op->status)
1228 goto encode_op;
1229
8b70484c
TM
1230 if (opdesc->op_func) {
1231 if (opdesc->op_get_currentstateid)
1232 opdesc->op_get_currentstateid(cstate, &op->u);
b591480b 1233 op->status = opdesc->op_func(rqstp, cstate, &op->u);
8b70484c 1234 } else
1da177e4 1235 BUG_ON(op->status == nfs_ok);
1da177e4 1236
8b70484c
TM
1237 if (!op->status) {
1238 if (opdesc->op_set_currentstateid)
1239 opdesc->op_set_currentstateid(cstate, &op->u);
1240
1241 if (opdesc->op_flags & OP_CLEAR_STATEID)
37c593c5 1242 clear_current_stateid(cstate);
8b70484c
TM
1243
1244 if (need_wrongsec_check(rqstp))
1245 op->status = check_nfsd_access(cstate->current_fh.fh_export, rqstp);
1246 }
68d93184 1247
1da177e4 1248encode_op:
49557cc7 1249 /* Only from SEQUENCE */
da3846a2
AA
1250 if (resp->cstate.status == nfserr_replay_cache) {
1251 dprintk("%s NFS4.1 replay from cache\n", __func__);
abfabf8c 1252 status = op->status;
da3846a2
AA
1253 goto out;
1254 }
a90b061c 1255 if (op->status == nfserr_replay_me) {
a4f1706a 1256 op->replay = &cstate->replay_owner->so_replay;
1da177e4
LT
1257 nfsd4_encode_replay(resp, op);
1258 status = op->status = op->replay->rp_status;
1259 } else {
1260 nfsd4_encode_operation(resp, op);
1261 status = op->status;
1262 }
0407717d
BH
1263
1264 dprintk("nfsv4 compound op %p opcnt %d #%d: %d: status %d\n",
1265 args->ops, args->opcnt, resp->opcnt, op->opnum,
1266 be32_to_cpu(status));
1267
a4f1706a 1268 if (cstate->replay_owner) {
5ec094c1 1269 nfs4_unlock_state();
a4f1706a 1270 cstate->replay_owner = NULL;
1da177e4 1271 }
7e06b7f9
N
1272 /* XXX Ugh, we need to get rid of this kind of special case: */
1273 if (op->opnum == OP_READ && op->u.read.rd_filp)
1274 fput(op->u.read.rd_filp);
e2b20950
SA
1275
1276 nfsd4_increment_op_stats(op->opnum);
1da177e4
LT
1277 }
1278
da3846a2 1279 resp->cstate.status = status;
e354d571
AA
1280 fh_put(&resp->cstate.current_fh);
1281 fh_put(&resp->cstate.save_fh);
1282 BUG_ON(resp->cstate.replay_owner);
1da177e4 1283out:
2f425878
AA
1284 /* Reset deferral mechanism for RPC deferrals */
1285 rqstp->rq_usedeferral = 1;
3b12cd98 1286 dprintk("nfsv4 compound returned %d\n", ntohl(status));
1da177e4
LT
1287 return status;
1288}
1289
58e7b33a
MJ
1290#define op_encode_hdr_size (2)
1291#define op_encode_stateid_maxsz (XDR_QUADLEN(NFS4_STATEID_SIZE))
1292#define op_encode_verifier_maxsz (XDR_QUADLEN(NFS4_VERIFIER_SIZE))
1293#define op_encode_change_info_maxsz (5)
1294#define nfs4_fattr_bitmap_maxsz (4)
1295
1296#define op_encode_lockowner_maxsz (1 + XDR_QUADLEN(IDMAP_NAMESZ))
1297#define op_encode_lock_denied_maxsz (8 + op_encode_lockowner_maxsz)
1298
1299#define nfs4_owner_maxsz (1 + XDR_QUADLEN(IDMAP_NAMESZ))
1300
1301#define op_encode_ace_maxsz (3 + nfs4_owner_maxsz)
1302#define op_encode_delegation_maxsz (1 + op_encode_stateid_maxsz + 1 + \
1303 op_encode_ace_maxsz)
1304
1305#define op_encode_channel_attrs_maxsz (6 + 1 + 1)
1306
1307static inline u32 nfsd4_only_status_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1308{
1309 return (op_encode_hdr_size) * sizeof(__be32);
1310}
1311
1312static inline u32 nfsd4_status_stateid_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1313{
1314 return (op_encode_hdr_size + op_encode_stateid_maxsz)* sizeof(__be32);
1315}
1316
1317static inline u32 nfsd4_commit_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1318{
1319 return (op_encode_hdr_size + op_encode_verifier_maxsz) * sizeof(__be32);
1320}
1321
1322static inline u32 nfsd4_create_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1323{
1324 return (op_encode_hdr_size + op_encode_change_info_maxsz
1325 + nfs4_fattr_bitmap_maxsz) * sizeof(__be32);
1326}
1327
1328static inline u32 nfsd4_link_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1329{
1330 return (op_encode_hdr_size + op_encode_change_info_maxsz)
1331 * sizeof(__be32);
1332}
1333
1334static inline u32 nfsd4_lock_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1335{
1336 return (op_encode_hdr_size + op_encode_lock_denied_maxsz)
1337 * sizeof(__be32);
1338}
1339
1340static inline u32 nfsd4_open_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1341{
1342 return (op_encode_hdr_size + op_encode_stateid_maxsz
1343 + op_encode_change_info_maxsz + 1
1344 + nfs4_fattr_bitmap_maxsz
1345 + op_encode_delegation_maxsz) * sizeof(__be32);
1346}
1347
1348static inline u32 nfsd4_read_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1349{
1350 u32 maxcount = 0, rlen = 0;
1351
1352 maxcount = svc_max_payload(rqstp);
1353 rlen = op->u.read.rd_length;
1354
1355 if (rlen > maxcount)
1356 rlen = maxcount;
1357
1358 return (op_encode_hdr_size + 2) * sizeof(__be32) + rlen;
1359}
1360
1361static inline u32 nfsd4_readdir_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1362{
1363 u32 rlen = op->u.readdir.rd_maxcount;
1364
1365 if (rlen > PAGE_SIZE)
1366 rlen = PAGE_SIZE;
1367
1368 return (op_encode_hdr_size + op_encode_verifier_maxsz)
1369 * sizeof(__be32) + rlen;
1370}
1371
1372static inline u32 nfsd4_remove_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1373{
1374 return (op_encode_hdr_size + op_encode_change_info_maxsz)
1375 * sizeof(__be32);
1376}
1377
1378static inline u32 nfsd4_rename_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1379{
1380 return (op_encode_hdr_size + op_encode_change_info_maxsz
1381 + op_encode_change_info_maxsz) * sizeof(__be32);
1382}
1383
1384static inline u32 nfsd4_setattr_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1385{
1386 return (op_encode_hdr_size + nfs4_fattr_bitmap_maxsz) * sizeof(__be32);
1387}
1388
1389static inline u32 nfsd4_setclientid_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1390{
1391 return (op_encode_hdr_size + 2 + 1024) * sizeof(__be32);
1392}
1393
1394static inline u32 nfsd4_write_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1395{
1396 return (op_encode_hdr_size + op_encode_verifier_maxsz) * sizeof(__be32);
1397}
1398
1399static inline u32 nfsd4_exchange_id_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1400{
1401 return (op_encode_hdr_size + 2 + 1 + /* eir_clientid, eir_sequenceid */\
1402 1 + 1 + 0 + /* eir_flags, spr_how, SP4_NONE (for now) */\
1403 2 + /*eir_server_owner.so_minor_id */\
1404 /* eir_server_owner.so_major_id<> */\
1405 XDR_QUADLEN(NFS4_OPAQUE_LIMIT) + 1 +\
1406 /* eir_server_scope<> */\
1407 XDR_QUADLEN(NFS4_OPAQUE_LIMIT) + 1 +\
1408 1 + /* eir_server_impl_id array length */\
1409 0 /* ignored eir_server_impl_id contents */) * sizeof(__be32);
1410}
1411
1412static inline u32 nfsd4_bind_conn_to_session_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1413{
1414 return (op_encode_hdr_size + \
1415 XDR_QUADLEN(NFS4_MAX_SESSIONID_LEN) + /* bctsr_sessid */\
1416 2 /* bctsr_dir, use_conn_in_rdma_mode */) * sizeof(__be32);
1417}
1418
1419static inline u32 nfsd4_create_session_rsize(struct svc_rqst *rqstp, struct nfsd4_op *op)
1420{
1421 return (op_encode_hdr_size + \
1422 XDR_QUADLEN(NFS4_MAX_SESSIONID_LEN) + /* sessionid */\
1423 2 + /* csr_sequence, csr_flags */\
1424 op_encode_channel_attrs_maxsz + \
1425 op_encode_channel_attrs_maxsz) * sizeof(__be32);
1426}
1427
20766016 1428static struct nfsd4_operation nfsd4_ops[] = {
b591480b
BF
1429 [OP_ACCESS] = {
1430 .op_func = (nfsd4op_func)nfsd4_access,
b001a1b6 1431 .op_name = "OP_ACCESS",
b591480b
BF
1432 },
1433 [OP_CLOSE] = {
1434 .op_func = (nfsd4op_func)nfsd4_close,
58e7b33a 1435 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1436 .op_name = "OP_CLOSE",
58e7b33a 1437 .op_rsize_bop = (nfsd4op_rsize)nfsd4_status_stateid_rsize,
8b70484c
TM
1438 .op_get_currentstateid = (stateid_getter)nfsd4_get_closestateid,
1439 .op_set_currentstateid = (stateid_setter)nfsd4_set_closestateid,
b591480b
BF
1440 },
1441 [OP_COMMIT] = {
1442 .op_func = (nfsd4op_func)nfsd4_commit,
58e7b33a 1443 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1444 .op_name = "OP_COMMIT",
58e7b33a 1445 .op_rsize_bop = (nfsd4op_rsize)nfsd4_commit_rsize,
b591480b
BF
1446 },
1447 [OP_CREATE] = {
1448 .op_func = (nfsd4op_func)nfsd4_create,
d1471053 1449 .op_flags = OP_MODIFIES_SOMETHING | OP_CACHEME | OP_CLEAR_STATEID,
b001a1b6 1450 .op_name = "OP_CREATE",
58e7b33a 1451 .op_rsize_bop = (nfsd4op_rsize)nfsd4_create_rsize,
b591480b
BF
1452 },
1453 [OP_DELEGRETURN] = {
1454 .op_func = (nfsd4op_func)nfsd4_delegreturn,
58e7b33a 1455 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1456 .op_name = "OP_DELEGRETURN",
58e7b33a 1457 .op_rsize_bop = nfsd4_only_status_rsize,
9428fe1a 1458 .op_get_currentstateid = (stateid_getter)nfsd4_get_delegreturnstateid,
b591480b
BF
1459 },
1460 [OP_GETATTR] = {
1461 .op_func = (nfsd4op_func)nfsd4_getattr,
eeac294e 1462 .op_flags = ALLOWED_ON_ABSENT_FS,
b001a1b6 1463 .op_name = "OP_GETATTR",
b591480b
BF
1464 },
1465 [OP_GETFH] = {
1466 .op_func = (nfsd4op_func)nfsd4_getfh,
b001a1b6 1467 .op_name = "OP_GETFH",
b591480b
BF
1468 },
1469 [OP_LINK] = {
1470 .op_func = (nfsd4op_func)nfsd4_link,
c856694e
BF
1471 .op_flags = ALLOWED_ON_ABSENT_FS | OP_MODIFIES_SOMETHING
1472 | OP_CACHEME,
b001a1b6 1473 .op_name = "OP_LINK",
58e7b33a 1474 .op_rsize_bop = (nfsd4op_rsize)nfsd4_link_rsize,
b591480b
BF
1475 },
1476 [OP_LOCK] = {
1477 .op_func = (nfsd4op_func)nfsd4_lock,
58e7b33a 1478 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1479 .op_name = "OP_LOCK",
58e7b33a 1480 .op_rsize_bop = (nfsd4op_rsize)nfsd4_lock_rsize,
62cd4a59 1481 .op_set_currentstateid = (stateid_setter)nfsd4_set_lockstateid,
b591480b
BF
1482 },
1483 [OP_LOCKT] = {
1484 .op_func = (nfsd4op_func)nfsd4_lockt,
b001a1b6 1485 .op_name = "OP_LOCKT",
b591480b
BF
1486 },
1487 [OP_LOCKU] = {
1488 .op_func = (nfsd4op_func)nfsd4_locku,
58e7b33a 1489 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1490 .op_name = "OP_LOCKU",
58e7b33a 1491 .op_rsize_bop = (nfsd4op_rsize)nfsd4_status_stateid_rsize,
62cd4a59 1492 .op_get_currentstateid = (stateid_getter)nfsd4_get_lockustateid,
b591480b
BF
1493 },
1494 [OP_LOOKUP] = {
1495 .op_func = (nfsd4op_func)nfsd4_lookup,
d1471053 1496 .op_flags = OP_HANDLES_WRONGSEC | OP_CLEAR_STATEID,
b001a1b6 1497 .op_name = "OP_LOOKUP",
b591480b
BF
1498 },
1499 [OP_LOOKUPP] = {
1500 .op_func = (nfsd4op_func)nfsd4_lookupp,
d1471053 1501 .op_flags = OP_HANDLES_WRONGSEC | OP_CLEAR_STATEID,
b001a1b6 1502 .op_name = "OP_LOOKUPP",
b591480b
BF
1503 },
1504 [OP_NVERIFY] = {
1505 .op_func = (nfsd4op_func)nfsd4_nverify,
b001a1b6 1506 .op_name = "OP_NVERIFY",
b591480b
BF
1507 },
1508 [OP_OPEN] = {
1509 .op_func = (nfsd4op_func)nfsd4_open,
58e7b33a 1510 .op_flags = OP_HANDLES_WRONGSEC | OP_MODIFIES_SOMETHING,
b001a1b6 1511 .op_name = "OP_OPEN",
58e7b33a 1512 .op_rsize_bop = (nfsd4op_rsize)nfsd4_open_rsize,
8b70484c 1513 .op_set_currentstateid = (stateid_setter)nfsd4_set_openstateid,
b591480b
BF
1514 },
1515 [OP_OPEN_CONFIRM] = {
1516 .op_func = (nfsd4op_func)nfsd4_open_confirm,
58e7b33a 1517 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1518 .op_name = "OP_OPEN_CONFIRM",
58e7b33a 1519 .op_rsize_bop = (nfsd4op_rsize)nfsd4_status_stateid_rsize,
b591480b
BF
1520 },
1521 [OP_OPEN_DOWNGRADE] = {
1522 .op_func = (nfsd4op_func)nfsd4_open_downgrade,
58e7b33a 1523 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1524 .op_name = "OP_OPEN_DOWNGRADE",
58e7b33a 1525 .op_rsize_bop = (nfsd4op_rsize)nfsd4_status_stateid_rsize,
9428fe1a
TM
1526 .op_get_currentstateid = (stateid_getter)nfsd4_get_opendowngradestateid,
1527 .op_set_currentstateid = (stateid_setter)nfsd4_set_opendowngradestateid,
b591480b
BF
1528 },
1529 [OP_PUTFH] = {
1530 .op_func = (nfsd4op_func)nfsd4_putfh,
68d93184 1531 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
80e01cc1
TM
1532 | OP_IS_PUTFH_LIKE | OP_MODIFIES_SOMETHING
1533 | OP_CLEAR_STATEID,
b001a1b6 1534 .op_name = "OP_PUTFH",
58e7b33a 1535 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
b591480b 1536 },
eeac294e 1537 [OP_PUTPUBFH] = {
a1c8c4d1 1538 .op_func = (nfsd4op_func)nfsd4_putrootfh,
68d93184 1539 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
80e01cc1
TM
1540 | OP_IS_PUTFH_LIKE | OP_MODIFIES_SOMETHING
1541 | OP_CLEAR_STATEID,
b001a1b6 1542 .op_name = "OP_PUTPUBFH",
58e7b33a 1543 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
eeac294e 1544 },
b591480b
BF
1545 [OP_PUTROOTFH] = {
1546 .op_func = (nfsd4op_func)nfsd4_putrootfh,
68d93184 1547 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
80e01cc1
TM
1548 | OP_IS_PUTFH_LIKE | OP_MODIFIES_SOMETHING
1549 | OP_CLEAR_STATEID,
b001a1b6 1550 .op_name = "OP_PUTROOTFH",
58e7b33a 1551 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
b591480b
BF
1552 },
1553 [OP_READ] = {
1554 .op_func = (nfsd4op_func)nfsd4_read,
58e7b33a 1555 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1556 .op_name = "OP_READ",
58e7b33a 1557 .op_rsize_bop = (nfsd4op_rsize)nfsd4_read_rsize,
30813e27 1558 .op_get_currentstateid = (stateid_getter)nfsd4_get_readstateid,
b591480b
BF
1559 },
1560 [OP_READDIR] = {
1561 .op_func = (nfsd4op_func)nfsd4_readdir,
58e7b33a 1562 .op_flags = OP_MODIFIES_SOMETHING,
b001a1b6 1563 .op_name = "OP_READDIR",
58e7b33a 1564 .op_rsize_bop = (nfsd4op_rsize)nfsd4_readdir_rsize,
b591480b
BF
1565 },
1566 [OP_READLINK] = {
1567 .op_func = (nfsd4op_func)nfsd4_readlink,
b001a1b6 1568 .op_name = "OP_READLINK",
b591480b
BF
1569 },
1570 [OP_REMOVE] = {
1571 .op_func = (nfsd4op_func)nfsd4_remove,
c856694e 1572 .op_flags = OP_MODIFIES_SOMETHING | OP_CACHEME,
b001a1b6 1573 .op_name = "OP_REMOVE",
58e7b33a 1574 .op_rsize_bop = (nfsd4op_rsize)nfsd4_remove_rsize,
b591480b
BF
1575 },
1576 [OP_RENAME] = {
1577 .op_func = (nfsd4op_func)nfsd4_rename,
c856694e 1578 .op_flags = OP_MODIFIES_SOMETHING | OP_CACHEME,
58e7b33a 1579 .op_name = "OP_RENAME",
58e7b33a 1580 .op_rsize_bop = (nfsd4op_rsize)nfsd4_rename_rsize,
b591480b
BF
1581 },
1582 [OP_RENEW] = {
1583 .op_func = (nfsd4op_func)nfsd4_renew,
58e7b33a
MJ
1584 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
1585 | OP_MODIFIES_SOMETHING,
b001a1b6 1586 .op_name = "OP_RENEW",
58e7b33a
MJ
1587 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
1588
b591480b
BF
1589 },
1590 [OP_RESTOREFH] = {
1591 .op_func = (nfsd4op_func)nfsd4_restorefh,
68d93184 1592 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
58e7b33a 1593 | OP_IS_PUTFH_LIKE | OP_MODIFIES_SOMETHING,
b001a1b6 1594 .op_name = "OP_RESTOREFH",
58e7b33a 1595 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
b591480b
BF
1596 },
1597 [OP_SAVEFH] = {
1598 .op_func = (nfsd4op_func)nfsd4_savefh,
58e7b33a 1599 .op_flags = OP_HANDLES_WRONGSEC | OP_MODIFIES_SOMETHING,
b001a1b6 1600 .op_name = "OP_SAVEFH",
58e7b33a 1601 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
b591480b 1602 },
dcb488a3
AA
1603 [OP_SECINFO] = {
1604 .op_func = (nfsd4op_func)nfsd4_secinfo,
68d93184 1605 .op_flags = OP_HANDLES_WRONGSEC,
b001a1b6 1606 .op_name = "OP_SECINFO",
dcb488a3 1607 },
b591480b
BF
1608 [OP_SETATTR] = {
1609 .op_func = (nfsd4op_func)nfsd4_setattr,
b001a1b6 1610 .op_name = "OP_SETATTR",
c856694e 1611 .op_flags = OP_MODIFIES_SOMETHING | OP_CACHEME,
58e7b33a 1612 .op_rsize_bop = (nfsd4op_rsize)nfsd4_setattr_rsize,
1e97b519 1613 .op_get_currentstateid = (stateid_getter)nfsd4_get_setattrstateid,
b591480b
BF
1614 },
1615 [OP_SETCLIENTID] = {
1616 .op_func = (nfsd4op_func)nfsd4_setclientid,
58e7b33a 1617 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
c856694e 1618 | OP_MODIFIES_SOMETHING | OP_CACHEME,
b001a1b6 1619 .op_name = "OP_SETCLIENTID",
58e7b33a 1620 .op_rsize_bop = (nfsd4op_rsize)nfsd4_setclientid_rsize,
b591480b
BF
1621 },
1622 [OP_SETCLIENTID_CONFIRM] = {
1623 .op_func = (nfsd4op_func)nfsd4_setclientid_confirm,
58e7b33a 1624 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
c856694e 1625 | OP_MODIFIES_SOMETHING | OP_CACHEME,
b001a1b6 1626 .op_name = "OP_SETCLIENTID_CONFIRM",
58e7b33a 1627 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
b591480b
BF
1628 },
1629 [OP_VERIFY] = {
1630 .op_func = (nfsd4op_func)nfsd4_verify,
b001a1b6 1631 .op_name = "OP_VERIFY",
b591480b
BF
1632 },
1633 [OP_WRITE] = {
1634 .op_func = (nfsd4op_func)nfsd4_write,
c856694e 1635 .op_flags = OP_MODIFIES_SOMETHING | OP_CACHEME,
b001a1b6 1636 .op_name = "OP_WRITE",
58e7b33a 1637 .op_rsize_bop = (nfsd4op_rsize)nfsd4_write_rsize,
30813e27 1638 .op_get_currentstateid = (stateid_getter)nfsd4_get_writestateid,
b591480b
BF
1639 },
1640 [OP_RELEASE_LOCKOWNER] = {
1641 .op_func = (nfsd4op_func)nfsd4_release_lockowner,
58e7b33a
MJ
1642 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_ON_ABSENT_FS
1643 | OP_MODIFIES_SOMETHING,
b001a1b6 1644 .op_name = "OP_RELEASE_LOCKOWNER",
58e7b33a 1645 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
b591480b 1646 },
069b6ad4
AA
1647
1648 /* NFSv4.1 operations */
1649 [OP_EXCHANGE_ID] = {
1650 .op_func = (nfsd4op_func)nfsd4_exchange_id,
58e7b33a
MJ
1651 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_AS_FIRST_OP
1652 | OP_MODIFIES_SOMETHING,
069b6ad4 1653 .op_name = "OP_EXCHANGE_ID",
58e7b33a 1654 .op_rsize_bop = (nfsd4op_rsize)nfsd4_exchange_id_rsize,
069b6ad4 1655 },
1d1bc8f2
BF
1656 [OP_BIND_CONN_TO_SESSION] = {
1657 .op_func = (nfsd4op_func)nfsd4_bind_conn_to_session,
58e7b33a
MJ
1658 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_AS_FIRST_OP
1659 | OP_MODIFIES_SOMETHING,
1d1bc8f2 1660 .op_name = "OP_BIND_CONN_TO_SESSION",
58e7b33a 1661 .op_rsize_bop = (nfsd4op_rsize)nfsd4_bind_conn_to_session_rsize,
1d1bc8f2 1662 },
069b6ad4
AA
1663 [OP_CREATE_SESSION] = {
1664 .op_func = (nfsd4op_func)nfsd4_create_session,
58e7b33a
MJ
1665 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_AS_FIRST_OP
1666 | OP_MODIFIES_SOMETHING,
069b6ad4 1667 .op_name = "OP_CREATE_SESSION",
58e7b33a 1668 .op_rsize_bop = (nfsd4op_rsize)nfsd4_create_session_rsize,
069b6ad4
AA
1669 },
1670 [OP_DESTROY_SESSION] = {
1671 .op_func = (nfsd4op_func)nfsd4_destroy_session,
58e7b33a
MJ
1672 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_AS_FIRST_OP
1673 | OP_MODIFIES_SOMETHING,
069b6ad4 1674 .op_name = "OP_DESTROY_SESSION",
58e7b33a 1675 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
069b6ad4
AA
1676 },
1677 [OP_SEQUENCE] = {
1678 .op_func = (nfsd4op_func)nfsd4_sequence,
f9bb94c4 1679 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_AS_FIRST_OP,
069b6ad4
AA
1680 .op_name = "OP_SEQUENCE",
1681 },
094b5d74 1682 [OP_DESTROY_CLIENTID] = {
345c2842 1683 .op_func = (nfsd4op_func)nfsd4_destroy_clientid,
58e7b33a
MJ
1684 .op_flags = ALLOWED_WITHOUT_FH | ALLOWED_AS_FIRST_OP
1685 | OP_MODIFIES_SOMETHING,
094b5d74 1686 .op_name = "OP_DESTROY_CLIENTID",
58e7b33a 1687 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
094b5d74 1688 },
4dc6ec00
BF
1689 [OP_RECLAIM_COMPLETE] = {
1690 .op_func = (nfsd4op_func)nfsd4_reclaim_complete,
58e7b33a 1691 .op_flags = ALLOWED_WITHOUT_FH | OP_MODIFIES_SOMETHING,
4dc6ec00 1692 .op_name = "OP_RECLAIM_COMPLETE",
58e7b33a 1693 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
4dc6ec00 1694 },
04f4ad16
BF
1695 [OP_SECINFO_NO_NAME] = {
1696 .op_func = (nfsd4op_func)nfsd4_secinfo_no_name,
68d93184 1697 .op_flags = OP_HANDLES_WRONGSEC,
04f4ad16
BF
1698 .op_name = "OP_SECINFO_NO_NAME",
1699 },
17456804
BS
1700 [OP_TEST_STATEID] = {
1701 .op_func = (nfsd4op_func)nfsd4_test_stateid,
1702 .op_flags = ALLOWED_WITHOUT_FH,
1703 .op_name = "OP_TEST_STATEID",
1704 },
e1ca12df
BS
1705 [OP_FREE_STATEID] = {
1706 .op_func = (nfsd4op_func)nfsd4_free_stateid,
58e7b33a 1707 .op_flags = ALLOWED_WITHOUT_FH | OP_MODIFIES_SOMETHING,
e1ca12df 1708 .op_name = "OP_FREE_STATEID",
58e7b33a 1709 .op_rsize_bop = (nfsd4op_rsize)nfsd4_only_status_rsize,
e1ca12df 1710 },
b591480b
BF
1711};
1712
f1c7f79b 1713static const char *nfsd4_op_name(unsigned opnum)
b001a1b6
BH
1714{
1715 if (opnum < ARRAY_SIZE(nfsd4_ops))
1716 return nfsd4_ops[opnum].op_name;
1717 return "unknown_operation";
1718}
1719
1da177e4 1720#define nfsd4_voidres nfsd4_voidargs
1da177e4
LT
1721struct nfsd4_voidargs { int dummy; };
1722
1da177e4 1723static struct svc_procedure nfsd_procedures4[2] = {
0a93a47f
YZ
1724 [NFSPROC4_NULL] = {
1725 .pc_func = (svc_procfunc) nfsd4_proc_null,
1726 .pc_encode = (kxdrproc_t) nfs4svc_encode_voidres,
1727 .pc_argsize = sizeof(struct nfsd4_voidargs),
1728 .pc_ressize = sizeof(struct nfsd4_voidres),
1729 .pc_cachetype = RC_NOCACHE,
1730 .pc_xdrressize = 1,
1731 },
1732 [NFSPROC4_COMPOUND] = {
1733 .pc_func = (svc_procfunc) nfsd4_proc_compound,
1734 .pc_decode = (kxdrproc_t) nfs4svc_decode_compoundargs,
1735 .pc_encode = (kxdrproc_t) nfs4svc_encode_compoundres,
1736 .pc_argsize = sizeof(struct nfsd4_compoundargs),
1737 .pc_ressize = sizeof(struct nfsd4_compoundres),
3e98abff 1738 .pc_release = nfsd4_release_compoundargs,
0a93a47f
YZ
1739 .pc_cachetype = RC_NOCACHE,
1740 .pc_xdrressize = NFSD_BUFSIZE/4,
1741 },
1da177e4
LT
1742};
1743
1744struct svc_version nfsd_version4 = {
1745 .vs_vers = 4,
1746 .vs_nproc = 2,
1747 .vs_proc = nfsd_procedures4,
1748 .vs_dispatch = nfsd_dispatch,
1749 .vs_xdrsize = NFS4_SVC_XDRSIZE,
1750};
1751
1752/*
1753 * Local variables:
1754 * c-basic-offset: 8
1755 * End:
1756 */
This page took 0.6847 seconds and 5 git commands to generate.