net: Remove iocb argument from sendmsg and recvmsg
[deliverable/linux.git] / net / sctp / socket.c
1 /* SCTP kernel implementation
2 * (C) Copyright IBM Corp. 2001, 2004
3 * Copyright (c) 1999-2000 Cisco, Inc.
4 * Copyright (c) 1999-2001 Motorola, Inc.
5 * Copyright (c) 2001-2003 Intel Corp.
6 * Copyright (c) 2001-2002 Nokia, Inc.
7 * Copyright (c) 2001 La Monte H.P. Yarroll
8 *
9 * This file is part of the SCTP kernel implementation
10 *
11 * These functions interface with the sockets layer to implement the
12 * SCTP Extensions for the Sockets API.
13 *
14 * Note that the descriptions from the specification are USER level
15 * functions--this file is the functions which populate the struct proto
16 * for SCTP which is the BOTTOM of the sockets interface.
17 *
18 * This SCTP implementation is free software;
19 * you can redistribute it and/or modify it under the terms of
20 * the GNU General Public License as published by
21 * the Free Software Foundation; either version 2, or (at your option)
22 * any later version.
23 *
24 * This SCTP implementation is distributed in the hope that it
25 * will be useful, but WITHOUT ANY WARRANTY; without even the implied
26 * ************************
27 * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
28 * See the GNU General Public License for more details.
29 *
30 * You should have received a copy of the GNU General Public License
31 * along with GNU CC; see the file COPYING. If not, see
32 * <http://www.gnu.org/licenses/>.
33 *
34 * Please send any bug reports or fixes you make to the
35 * email address(es):
36 * lksctp developers <linux-sctp@vger.kernel.org>
37 *
38 * Written or modified by:
39 * La Monte H.P. Yarroll <piggy@acm.org>
40 * Narasimha Budihal <narsi@refcode.org>
41 * Karl Knutson <karl@athena.chicago.il.us>
42 * Jon Grimm <jgrimm@us.ibm.com>
43 * Xingang Guo <xingang.guo@intel.com>
44 * Daisy Chang <daisyc@us.ibm.com>
45 * Sridhar Samudrala <samudrala@us.ibm.com>
46 * Inaky Perez-Gonzalez <inaky.gonzalez@intel.com>
47 * Ardelle Fan <ardelle.fan@intel.com>
48 * Ryan Layer <rmlayer@us.ibm.com>
49 * Anup Pemmaiah <pemmaiah@cc.usu.edu>
50 * Kevin Gao <kevin.gao@intel.com>
51 */
52
53 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
54
55 #include <linux/types.h>
56 #include <linux/kernel.h>
57 #include <linux/wait.h>
58 #include <linux/time.h>
59 #include <linux/ip.h>
60 #include <linux/capability.h>
61 #include <linux/fcntl.h>
62 #include <linux/poll.h>
63 #include <linux/init.h>
64 #include <linux/crypto.h>
65 #include <linux/slab.h>
66 #include <linux/file.h>
67 #include <linux/compat.h>
68
69 #include <net/ip.h>
70 #include <net/icmp.h>
71 #include <net/route.h>
72 #include <net/ipv6.h>
73 #include <net/inet_common.h>
74 #include <net/busy_poll.h>
75
76 #include <linux/socket.h> /* for sa_family_t */
77 #include <linux/export.h>
78 #include <net/sock.h>
79 #include <net/sctp/sctp.h>
80 #include <net/sctp/sm.h>
81
82 /* Forward declarations for internal helper functions. */
83 static int sctp_writeable(struct sock *sk);
84 static void sctp_wfree(struct sk_buff *skb);
85 static int sctp_wait_for_sndbuf(struct sctp_association *, long *timeo_p,
86 size_t msg_len);
87 static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
88 static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
89 static int sctp_wait_for_accept(struct sock *sk, long timeo);
90 static void sctp_wait_for_close(struct sock *sk, long timeo);
91 static void sctp_destruct_sock(struct sock *sk);
92 static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
93 union sctp_addr *addr, int len);
94 static int sctp_bindx_add(struct sock *, struct sockaddr *, int);
95 static int sctp_bindx_rem(struct sock *, struct sockaddr *, int);
96 static int sctp_send_asconf_add_ip(struct sock *, struct sockaddr *, int);
97 static int sctp_send_asconf_del_ip(struct sock *, struct sockaddr *, int);
98 static int sctp_send_asconf(struct sctp_association *asoc,
99 struct sctp_chunk *chunk);
100 static int sctp_do_bind(struct sock *, union sctp_addr *, int);
101 static int sctp_autobind(struct sock *sk);
102 static void sctp_sock_migrate(struct sock *, struct sock *,
103 struct sctp_association *, sctp_socket_type_t);
104
105 extern struct kmem_cache *sctp_bucket_cachep;
106 extern long sysctl_sctp_mem[3];
107 extern int sysctl_sctp_rmem[3];
108 extern int sysctl_sctp_wmem[3];
109
110 static int sctp_memory_pressure;
111 static atomic_long_t sctp_memory_allocated;
112 struct percpu_counter sctp_sockets_allocated;
113
114 static void sctp_enter_memory_pressure(struct sock *sk)
115 {
116 sctp_memory_pressure = 1;
117 }
118
119
120 /* Get the sndbuf space available at the time on the association. */
121 static inline int sctp_wspace(struct sctp_association *asoc)
122 {
123 int amt;
124
125 if (asoc->ep->sndbuf_policy)
126 amt = asoc->sndbuf_used;
127 else
128 amt = sk_wmem_alloc_get(asoc->base.sk);
129
130 if (amt >= asoc->base.sk->sk_sndbuf) {
131 if (asoc->base.sk->sk_userlocks & SOCK_SNDBUF_LOCK)
132 amt = 0;
133 else {
134 amt = sk_stream_wspace(asoc->base.sk);
135 if (amt < 0)
136 amt = 0;
137 }
138 } else {
139 amt = asoc->base.sk->sk_sndbuf - amt;
140 }
141 return amt;
142 }
143
144 /* Increment the used sndbuf space count of the corresponding association by
145 * the size of the outgoing data chunk.
146 * Also, set the skb destructor for sndbuf accounting later.
147 *
148 * Since it is always 1-1 between chunk and skb, and also a new skb is always
149 * allocated for chunk bundling in sctp_packet_transmit(), we can use the
150 * destructor in the data chunk skb for the purpose of the sndbuf space
151 * tracking.
152 */
153 static inline void sctp_set_owner_w(struct sctp_chunk *chunk)
154 {
155 struct sctp_association *asoc = chunk->asoc;
156 struct sock *sk = asoc->base.sk;
157
158 /* The sndbuf space is tracked per association. */
159 sctp_association_hold(asoc);
160
161 skb_set_owner_w(chunk->skb, sk);
162
163 chunk->skb->destructor = sctp_wfree;
164 /* Save the chunk pointer in skb for sctp_wfree to use later. */
165 skb_shinfo(chunk->skb)->destructor_arg = chunk;
166
167 asoc->sndbuf_used += SCTP_DATA_SNDSIZE(chunk) +
168 sizeof(struct sk_buff) +
169 sizeof(struct sctp_chunk);
170
171 atomic_add(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
172 sk->sk_wmem_queued += chunk->skb->truesize;
173 sk_mem_charge(sk, chunk->skb->truesize);
174 }
175
176 /* Verify that this is a valid address. */
177 static inline int sctp_verify_addr(struct sock *sk, union sctp_addr *addr,
178 int len)
179 {
180 struct sctp_af *af;
181
182 /* Verify basic sockaddr. */
183 af = sctp_sockaddr_af(sctp_sk(sk), addr, len);
184 if (!af)
185 return -EINVAL;
186
187 /* Is this a valid SCTP address? */
188 if (!af->addr_valid(addr, sctp_sk(sk), NULL))
189 return -EINVAL;
190
191 if (!sctp_sk(sk)->pf->send_verify(sctp_sk(sk), (addr)))
192 return -EINVAL;
193
194 return 0;
195 }
196
197 /* Look up the association by its id. If this is not a UDP-style
198 * socket, the ID field is always ignored.
199 */
200 struct sctp_association *sctp_id2assoc(struct sock *sk, sctp_assoc_t id)
201 {
202 struct sctp_association *asoc = NULL;
203
204 /* If this is not a UDP-style socket, assoc id should be ignored. */
205 if (!sctp_style(sk, UDP)) {
206 /* Return NULL if the socket state is not ESTABLISHED. It
207 * could be a TCP-style listening socket or a socket which
208 * hasn't yet called connect() to establish an association.
209 */
210 if (!sctp_sstate(sk, ESTABLISHED))
211 return NULL;
212
213 /* Get the first and the only association from the list. */
214 if (!list_empty(&sctp_sk(sk)->ep->asocs))
215 asoc = list_entry(sctp_sk(sk)->ep->asocs.next,
216 struct sctp_association, asocs);
217 return asoc;
218 }
219
220 /* Otherwise this is a UDP-style socket. */
221 if (!id || (id == (sctp_assoc_t)-1))
222 return NULL;
223
224 spin_lock_bh(&sctp_assocs_id_lock);
225 asoc = (struct sctp_association *)idr_find(&sctp_assocs_id, (int)id);
226 spin_unlock_bh(&sctp_assocs_id_lock);
227
228 if (!asoc || (asoc->base.sk != sk) || asoc->base.dead)
229 return NULL;
230
231 return asoc;
232 }
233
234 /* Look up the transport from an address and an assoc id. If both address and
235 * id are specified, the associations matching the address and the id should be
236 * the same.
237 */
238 static struct sctp_transport *sctp_addr_id2transport(struct sock *sk,
239 struct sockaddr_storage *addr,
240 sctp_assoc_t id)
241 {
242 struct sctp_association *addr_asoc = NULL, *id_asoc = NULL;
243 struct sctp_transport *transport;
244 union sctp_addr *laddr = (union sctp_addr *)addr;
245
246 addr_asoc = sctp_endpoint_lookup_assoc(sctp_sk(sk)->ep,
247 laddr,
248 &transport);
249
250 if (!addr_asoc)
251 return NULL;
252
253 id_asoc = sctp_id2assoc(sk, id);
254 if (id_asoc && (id_asoc != addr_asoc))
255 return NULL;
256
257 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
258 (union sctp_addr *)addr);
259
260 return transport;
261 }
262
263 /* API 3.1.2 bind() - UDP Style Syntax
264 * The syntax of bind() is,
265 *
266 * ret = bind(int sd, struct sockaddr *addr, int addrlen);
267 *
268 * sd - the socket descriptor returned by socket().
269 * addr - the address structure (struct sockaddr_in or struct
270 * sockaddr_in6 [RFC 2553]),
271 * addr_len - the size of the address structure.
272 */
273 static int sctp_bind(struct sock *sk, struct sockaddr *addr, int addr_len)
274 {
275 int retval = 0;
276
277 lock_sock(sk);
278
279 pr_debug("%s: sk:%p, addr:%p, addr_len:%d\n", __func__, sk,
280 addr, addr_len);
281
282 /* Disallow binding twice. */
283 if (!sctp_sk(sk)->ep->base.bind_addr.port)
284 retval = sctp_do_bind(sk, (union sctp_addr *)addr,
285 addr_len);
286 else
287 retval = -EINVAL;
288
289 release_sock(sk);
290
291 return retval;
292 }
293
294 static long sctp_get_port_local(struct sock *, union sctp_addr *);
295
296 /* Verify this is a valid sockaddr. */
297 static struct sctp_af *sctp_sockaddr_af(struct sctp_sock *opt,
298 union sctp_addr *addr, int len)
299 {
300 struct sctp_af *af;
301
302 /* Check minimum size. */
303 if (len < sizeof (struct sockaddr))
304 return NULL;
305
306 /* V4 mapped address are really of AF_INET family */
307 if (addr->sa.sa_family == AF_INET6 &&
308 ipv6_addr_v4mapped(&addr->v6.sin6_addr)) {
309 if (!opt->pf->af_supported(AF_INET, opt))
310 return NULL;
311 } else {
312 /* Does this PF support this AF? */
313 if (!opt->pf->af_supported(addr->sa.sa_family, opt))
314 return NULL;
315 }
316
317 /* If we get this far, af is valid. */
318 af = sctp_get_af_specific(addr->sa.sa_family);
319
320 if (len < af->sockaddr_len)
321 return NULL;
322
323 return af;
324 }
325
326 /* Bind a local address either to an endpoint or to an association. */
327 static int sctp_do_bind(struct sock *sk, union sctp_addr *addr, int len)
328 {
329 struct net *net = sock_net(sk);
330 struct sctp_sock *sp = sctp_sk(sk);
331 struct sctp_endpoint *ep = sp->ep;
332 struct sctp_bind_addr *bp = &ep->base.bind_addr;
333 struct sctp_af *af;
334 unsigned short snum;
335 int ret = 0;
336
337 /* Common sockaddr verification. */
338 af = sctp_sockaddr_af(sp, addr, len);
339 if (!af) {
340 pr_debug("%s: sk:%p, newaddr:%p, len:%d EINVAL\n",
341 __func__, sk, addr, len);
342 return -EINVAL;
343 }
344
345 snum = ntohs(addr->v4.sin_port);
346
347 pr_debug("%s: sk:%p, new addr:%pISc, port:%d, new port:%d, len:%d\n",
348 __func__, sk, &addr->sa, bp->port, snum, len);
349
350 /* PF specific bind() address verification. */
351 if (!sp->pf->bind_verify(sp, addr))
352 return -EADDRNOTAVAIL;
353
354 /* We must either be unbound, or bind to the same port.
355 * It's OK to allow 0 ports if we are already bound.
356 * We'll just inhert an already bound port in this case
357 */
358 if (bp->port) {
359 if (!snum)
360 snum = bp->port;
361 else if (snum != bp->port) {
362 pr_debug("%s: new port %d doesn't match existing port "
363 "%d\n", __func__, snum, bp->port);
364 return -EINVAL;
365 }
366 }
367
368 if (snum && snum < PROT_SOCK &&
369 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE))
370 return -EACCES;
371
372 /* See if the address matches any of the addresses we may have
373 * already bound before checking against other endpoints.
374 */
375 if (sctp_bind_addr_match(bp, addr, sp))
376 return -EINVAL;
377
378 /* Make sure we are allowed to bind here.
379 * The function sctp_get_port_local() does duplicate address
380 * detection.
381 */
382 addr->v4.sin_port = htons(snum);
383 if ((ret = sctp_get_port_local(sk, addr))) {
384 return -EADDRINUSE;
385 }
386
387 /* Refresh ephemeral port. */
388 if (!bp->port)
389 bp->port = inet_sk(sk)->inet_num;
390
391 /* Add the address to the bind address list.
392 * Use GFP_ATOMIC since BHs will be disabled.
393 */
394 ret = sctp_add_bind_addr(bp, addr, SCTP_ADDR_SRC, GFP_ATOMIC);
395
396 /* Copy back into socket for getsockname() use. */
397 if (!ret) {
398 inet_sk(sk)->inet_sport = htons(inet_sk(sk)->inet_num);
399 sp->pf->to_sk_saddr(addr, sk);
400 }
401
402 return ret;
403 }
404
405 /* ADDIP Section 4.1.1 Congestion Control of ASCONF Chunks
406 *
407 * R1) One and only one ASCONF Chunk MAY be in transit and unacknowledged
408 * at any one time. If a sender, after sending an ASCONF chunk, decides
409 * it needs to transfer another ASCONF Chunk, it MUST wait until the
410 * ASCONF-ACK Chunk returns from the previous ASCONF Chunk before sending a
411 * subsequent ASCONF. Note this restriction binds each side, so at any
412 * time two ASCONF may be in-transit on any given association (one sent
413 * from each endpoint).
414 */
415 static int sctp_send_asconf(struct sctp_association *asoc,
416 struct sctp_chunk *chunk)
417 {
418 struct net *net = sock_net(asoc->base.sk);
419 int retval = 0;
420
421 /* If there is an outstanding ASCONF chunk, queue it for later
422 * transmission.
423 */
424 if (asoc->addip_last_asconf) {
425 list_add_tail(&chunk->list, &asoc->addip_chunk_list);
426 goto out;
427 }
428
429 /* Hold the chunk until an ASCONF_ACK is received. */
430 sctp_chunk_hold(chunk);
431 retval = sctp_primitive_ASCONF(net, asoc, chunk);
432 if (retval)
433 sctp_chunk_free(chunk);
434 else
435 asoc->addip_last_asconf = chunk;
436
437 out:
438 return retval;
439 }
440
441 /* Add a list of addresses as bind addresses to local endpoint or
442 * association.
443 *
444 * Basically run through each address specified in the addrs/addrcnt
445 * array/length pair, determine if it is IPv6 or IPv4 and call
446 * sctp_do_bind() on it.
447 *
448 * If any of them fails, then the operation will be reversed and the
449 * ones that were added will be removed.
450 *
451 * Only sctp_setsockopt_bindx() is supposed to call this function.
452 */
453 static int sctp_bindx_add(struct sock *sk, struct sockaddr *addrs, int addrcnt)
454 {
455 int cnt;
456 int retval = 0;
457 void *addr_buf;
458 struct sockaddr *sa_addr;
459 struct sctp_af *af;
460
461 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n", __func__, sk,
462 addrs, addrcnt);
463
464 addr_buf = addrs;
465 for (cnt = 0; cnt < addrcnt; cnt++) {
466 /* The list may contain either IPv4 or IPv6 address;
467 * determine the address length for walking thru the list.
468 */
469 sa_addr = addr_buf;
470 af = sctp_get_af_specific(sa_addr->sa_family);
471 if (!af) {
472 retval = -EINVAL;
473 goto err_bindx_add;
474 }
475
476 retval = sctp_do_bind(sk, (union sctp_addr *)sa_addr,
477 af->sockaddr_len);
478
479 addr_buf += af->sockaddr_len;
480
481 err_bindx_add:
482 if (retval < 0) {
483 /* Failed. Cleanup the ones that have been added */
484 if (cnt > 0)
485 sctp_bindx_rem(sk, addrs, cnt);
486 return retval;
487 }
488 }
489
490 return retval;
491 }
492
493 /* Send an ASCONF chunk with Add IP address parameters to all the peers of the
494 * associations that are part of the endpoint indicating that a list of local
495 * addresses are added to the endpoint.
496 *
497 * If any of the addresses is already in the bind address list of the
498 * association, we do not send the chunk for that association. But it will not
499 * affect other associations.
500 *
501 * Only sctp_setsockopt_bindx() is supposed to call this function.
502 */
503 static int sctp_send_asconf_add_ip(struct sock *sk,
504 struct sockaddr *addrs,
505 int addrcnt)
506 {
507 struct net *net = sock_net(sk);
508 struct sctp_sock *sp;
509 struct sctp_endpoint *ep;
510 struct sctp_association *asoc;
511 struct sctp_bind_addr *bp;
512 struct sctp_chunk *chunk;
513 struct sctp_sockaddr_entry *laddr;
514 union sctp_addr *addr;
515 union sctp_addr saveaddr;
516 void *addr_buf;
517 struct sctp_af *af;
518 struct list_head *p;
519 int i;
520 int retval = 0;
521
522 if (!net->sctp.addip_enable)
523 return retval;
524
525 sp = sctp_sk(sk);
526 ep = sp->ep;
527
528 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
529 __func__, sk, addrs, addrcnt);
530
531 list_for_each_entry(asoc, &ep->asocs, asocs) {
532 if (!asoc->peer.asconf_capable)
533 continue;
534
535 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_ADD_IP)
536 continue;
537
538 if (!sctp_state(asoc, ESTABLISHED))
539 continue;
540
541 /* Check if any address in the packed array of addresses is
542 * in the bind address list of the association. If so,
543 * do not send the asconf chunk to its peer, but continue with
544 * other associations.
545 */
546 addr_buf = addrs;
547 for (i = 0; i < addrcnt; i++) {
548 addr = addr_buf;
549 af = sctp_get_af_specific(addr->v4.sin_family);
550 if (!af) {
551 retval = -EINVAL;
552 goto out;
553 }
554
555 if (sctp_assoc_lookup_laddr(asoc, addr))
556 break;
557
558 addr_buf += af->sockaddr_len;
559 }
560 if (i < addrcnt)
561 continue;
562
563 /* Use the first valid address in bind addr list of
564 * association as Address Parameter of ASCONF CHUNK.
565 */
566 bp = &asoc->base.bind_addr;
567 p = bp->address_list.next;
568 laddr = list_entry(p, struct sctp_sockaddr_entry, list);
569 chunk = sctp_make_asconf_update_ip(asoc, &laddr->a, addrs,
570 addrcnt, SCTP_PARAM_ADD_IP);
571 if (!chunk) {
572 retval = -ENOMEM;
573 goto out;
574 }
575
576 /* Add the new addresses to the bind address list with
577 * use_as_src set to 0.
578 */
579 addr_buf = addrs;
580 for (i = 0; i < addrcnt; i++) {
581 addr = addr_buf;
582 af = sctp_get_af_specific(addr->v4.sin_family);
583 memcpy(&saveaddr, addr, af->sockaddr_len);
584 retval = sctp_add_bind_addr(bp, &saveaddr,
585 SCTP_ADDR_NEW, GFP_ATOMIC);
586 addr_buf += af->sockaddr_len;
587 }
588 if (asoc->src_out_of_asoc_ok) {
589 struct sctp_transport *trans;
590
591 list_for_each_entry(trans,
592 &asoc->peer.transport_addr_list, transports) {
593 /* Clear the source and route cache */
594 dst_release(trans->dst);
595 trans->cwnd = min(4*asoc->pathmtu, max_t(__u32,
596 2*asoc->pathmtu, 4380));
597 trans->ssthresh = asoc->peer.i.a_rwnd;
598 trans->rto = asoc->rto_initial;
599 sctp_max_rto(asoc, trans);
600 trans->rtt = trans->srtt = trans->rttvar = 0;
601 sctp_transport_route(trans, NULL,
602 sctp_sk(asoc->base.sk));
603 }
604 }
605 retval = sctp_send_asconf(asoc, chunk);
606 }
607
608 out:
609 return retval;
610 }
611
612 /* Remove a list of addresses from bind addresses list. Do not remove the
613 * last address.
614 *
615 * Basically run through each address specified in the addrs/addrcnt
616 * array/length pair, determine if it is IPv6 or IPv4 and call
617 * sctp_del_bind() on it.
618 *
619 * If any of them fails, then the operation will be reversed and the
620 * ones that were removed will be added back.
621 *
622 * At least one address has to be left; if only one address is
623 * available, the operation will return -EBUSY.
624 *
625 * Only sctp_setsockopt_bindx() is supposed to call this function.
626 */
627 static int sctp_bindx_rem(struct sock *sk, struct sockaddr *addrs, int addrcnt)
628 {
629 struct sctp_sock *sp = sctp_sk(sk);
630 struct sctp_endpoint *ep = sp->ep;
631 int cnt;
632 struct sctp_bind_addr *bp = &ep->base.bind_addr;
633 int retval = 0;
634 void *addr_buf;
635 union sctp_addr *sa_addr;
636 struct sctp_af *af;
637
638 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
639 __func__, sk, addrs, addrcnt);
640
641 addr_buf = addrs;
642 for (cnt = 0; cnt < addrcnt; cnt++) {
643 /* If the bind address list is empty or if there is only one
644 * bind address, there is nothing more to be removed (we need
645 * at least one address here).
646 */
647 if (list_empty(&bp->address_list) ||
648 (sctp_list_single_entry(&bp->address_list))) {
649 retval = -EBUSY;
650 goto err_bindx_rem;
651 }
652
653 sa_addr = addr_buf;
654 af = sctp_get_af_specific(sa_addr->sa.sa_family);
655 if (!af) {
656 retval = -EINVAL;
657 goto err_bindx_rem;
658 }
659
660 if (!af->addr_valid(sa_addr, sp, NULL)) {
661 retval = -EADDRNOTAVAIL;
662 goto err_bindx_rem;
663 }
664
665 if (sa_addr->v4.sin_port &&
666 sa_addr->v4.sin_port != htons(bp->port)) {
667 retval = -EINVAL;
668 goto err_bindx_rem;
669 }
670
671 if (!sa_addr->v4.sin_port)
672 sa_addr->v4.sin_port = htons(bp->port);
673
674 /* FIXME - There is probably a need to check if sk->sk_saddr and
675 * sk->sk_rcv_addr are currently set to one of the addresses to
676 * be removed. This is something which needs to be looked into
677 * when we are fixing the outstanding issues with multi-homing
678 * socket routing and failover schemes. Refer to comments in
679 * sctp_do_bind(). -daisy
680 */
681 retval = sctp_del_bind_addr(bp, sa_addr);
682
683 addr_buf += af->sockaddr_len;
684 err_bindx_rem:
685 if (retval < 0) {
686 /* Failed. Add the ones that has been removed back */
687 if (cnt > 0)
688 sctp_bindx_add(sk, addrs, cnt);
689 return retval;
690 }
691 }
692
693 return retval;
694 }
695
696 /* Send an ASCONF chunk with Delete IP address parameters to all the peers of
697 * the associations that are part of the endpoint indicating that a list of
698 * local addresses are removed from the endpoint.
699 *
700 * If any of the addresses is already in the bind address list of the
701 * association, we do not send the chunk for that association. But it will not
702 * affect other associations.
703 *
704 * Only sctp_setsockopt_bindx() is supposed to call this function.
705 */
706 static int sctp_send_asconf_del_ip(struct sock *sk,
707 struct sockaddr *addrs,
708 int addrcnt)
709 {
710 struct net *net = sock_net(sk);
711 struct sctp_sock *sp;
712 struct sctp_endpoint *ep;
713 struct sctp_association *asoc;
714 struct sctp_transport *transport;
715 struct sctp_bind_addr *bp;
716 struct sctp_chunk *chunk;
717 union sctp_addr *laddr;
718 void *addr_buf;
719 struct sctp_af *af;
720 struct sctp_sockaddr_entry *saddr;
721 int i;
722 int retval = 0;
723 int stored = 0;
724
725 chunk = NULL;
726 if (!net->sctp.addip_enable)
727 return retval;
728
729 sp = sctp_sk(sk);
730 ep = sp->ep;
731
732 pr_debug("%s: sk:%p, addrs:%p, addrcnt:%d\n",
733 __func__, sk, addrs, addrcnt);
734
735 list_for_each_entry(asoc, &ep->asocs, asocs) {
736
737 if (!asoc->peer.asconf_capable)
738 continue;
739
740 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_DEL_IP)
741 continue;
742
743 if (!sctp_state(asoc, ESTABLISHED))
744 continue;
745
746 /* Check if any address in the packed array of addresses is
747 * not present in the bind address list of the association.
748 * If so, do not send the asconf chunk to its peer, but
749 * continue with other associations.
750 */
751 addr_buf = addrs;
752 for (i = 0; i < addrcnt; i++) {
753 laddr = addr_buf;
754 af = sctp_get_af_specific(laddr->v4.sin_family);
755 if (!af) {
756 retval = -EINVAL;
757 goto out;
758 }
759
760 if (!sctp_assoc_lookup_laddr(asoc, laddr))
761 break;
762
763 addr_buf += af->sockaddr_len;
764 }
765 if (i < addrcnt)
766 continue;
767
768 /* Find one address in the association's bind address list
769 * that is not in the packed array of addresses. This is to
770 * make sure that we do not delete all the addresses in the
771 * association.
772 */
773 bp = &asoc->base.bind_addr;
774 laddr = sctp_find_unmatch_addr(bp, (union sctp_addr *)addrs,
775 addrcnt, sp);
776 if ((laddr == NULL) && (addrcnt == 1)) {
777 if (asoc->asconf_addr_del_pending)
778 continue;
779 asoc->asconf_addr_del_pending =
780 kzalloc(sizeof(union sctp_addr), GFP_ATOMIC);
781 if (asoc->asconf_addr_del_pending == NULL) {
782 retval = -ENOMEM;
783 goto out;
784 }
785 asoc->asconf_addr_del_pending->sa.sa_family =
786 addrs->sa_family;
787 asoc->asconf_addr_del_pending->v4.sin_port =
788 htons(bp->port);
789 if (addrs->sa_family == AF_INET) {
790 struct sockaddr_in *sin;
791
792 sin = (struct sockaddr_in *)addrs;
793 asoc->asconf_addr_del_pending->v4.sin_addr.s_addr = sin->sin_addr.s_addr;
794 } else if (addrs->sa_family == AF_INET6) {
795 struct sockaddr_in6 *sin6;
796
797 sin6 = (struct sockaddr_in6 *)addrs;
798 asoc->asconf_addr_del_pending->v6.sin6_addr = sin6->sin6_addr;
799 }
800
801 pr_debug("%s: keep the last address asoc:%p %pISc at %p\n",
802 __func__, asoc, &asoc->asconf_addr_del_pending->sa,
803 asoc->asconf_addr_del_pending);
804
805 asoc->src_out_of_asoc_ok = 1;
806 stored = 1;
807 goto skip_mkasconf;
808 }
809
810 if (laddr == NULL)
811 return -EINVAL;
812
813 /* We do not need RCU protection throughout this loop
814 * because this is done under a socket lock from the
815 * setsockopt call.
816 */
817 chunk = sctp_make_asconf_update_ip(asoc, laddr, addrs, addrcnt,
818 SCTP_PARAM_DEL_IP);
819 if (!chunk) {
820 retval = -ENOMEM;
821 goto out;
822 }
823
824 skip_mkasconf:
825 /* Reset use_as_src flag for the addresses in the bind address
826 * list that are to be deleted.
827 */
828 addr_buf = addrs;
829 for (i = 0; i < addrcnt; i++) {
830 laddr = addr_buf;
831 af = sctp_get_af_specific(laddr->v4.sin_family);
832 list_for_each_entry(saddr, &bp->address_list, list) {
833 if (sctp_cmp_addr_exact(&saddr->a, laddr))
834 saddr->state = SCTP_ADDR_DEL;
835 }
836 addr_buf += af->sockaddr_len;
837 }
838
839 /* Update the route and saddr entries for all the transports
840 * as some of the addresses in the bind address list are
841 * about to be deleted and cannot be used as source addresses.
842 */
843 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
844 transports) {
845 dst_release(transport->dst);
846 sctp_transport_route(transport, NULL,
847 sctp_sk(asoc->base.sk));
848 }
849
850 if (stored)
851 /* We don't need to transmit ASCONF */
852 continue;
853 retval = sctp_send_asconf(asoc, chunk);
854 }
855 out:
856 return retval;
857 }
858
859 /* set addr events to assocs in the endpoint. ep and addr_wq must be locked */
860 int sctp_asconf_mgmt(struct sctp_sock *sp, struct sctp_sockaddr_entry *addrw)
861 {
862 struct sock *sk = sctp_opt2sk(sp);
863 union sctp_addr *addr;
864 struct sctp_af *af;
865
866 /* It is safe to write port space in caller. */
867 addr = &addrw->a;
868 addr->v4.sin_port = htons(sp->ep->base.bind_addr.port);
869 af = sctp_get_af_specific(addr->sa.sa_family);
870 if (!af)
871 return -EINVAL;
872 if (sctp_verify_addr(sk, addr, af->sockaddr_len))
873 return -EINVAL;
874
875 if (addrw->state == SCTP_ADDR_NEW)
876 return sctp_send_asconf_add_ip(sk, (struct sockaddr *)addr, 1);
877 else
878 return sctp_send_asconf_del_ip(sk, (struct sockaddr *)addr, 1);
879 }
880
881 /* Helper for tunneling sctp_bindx() requests through sctp_setsockopt()
882 *
883 * API 8.1
884 * int sctp_bindx(int sd, struct sockaddr *addrs, int addrcnt,
885 * int flags);
886 *
887 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
888 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
889 * or IPv6 addresses.
890 *
891 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
892 * Section 3.1.2 for this usage.
893 *
894 * addrs is a pointer to an array of one or more socket addresses. Each
895 * address is contained in its appropriate structure (i.e. struct
896 * sockaddr_in or struct sockaddr_in6) the family of the address type
897 * must be used to distinguish the address length (note that this
898 * representation is termed a "packed array" of addresses). The caller
899 * specifies the number of addresses in the array with addrcnt.
900 *
901 * On success, sctp_bindx() returns 0. On failure, sctp_bindx() returns
902 * -1, and sets errno to the appropriate error code.
903 *
904 * For SCTP, the port given in each socket address must be the same, or
905 * sctp_bindx() will fail, setting errno to EINVAL.
906 *
907 * The flags parameter is formed from the bitwise OR of zero or more of
908 * the following currently defined flags:
909 *
910 * SCTP_BINDX_ADD_ADDR
911 *
912 * SCTP_BINDX_REM_ADDR
913 *
914 * SCTP_BINDX_ADD_ADDR directs SCTP to add the given addresses to the
915 * association, and SCTP_BINDX_REM_ADDR directs SCTP to remove the given
916 * addresses from the association. The two flags are mutually exclusive;
917 * if both are given, sctp_bindx() will fail with EINVAL. A caller may
918 * not remove all addresses from an association; sctp_bindx() will
919 * reject such an attempt with EINVAL.
920 *
921 * An application can use sctp_bindx(SCTP_BINDX_ADD_ADDR) to associate
922 * additional addresses with an endpoint after calling bind(). Or use
923 * sctp_bindx(SCTP_BINDX_REM_ADDR) to remove some addresses a listening
924 * socket is associated with so that no new association accepted will be
925 * associated with those addresses. If the endpoint supports dynamic
926 * address a SCTP_BINDX_REM_ADDR or SCTP_BINDX_ADD_ADDR may cause a
927 * endpoint to send the appropriate message to the peer to change the
928 * peers address lists.
929 *
930 * Adding and removing addresses from a connected association is
931 * optional functionality. Implementations that do not support this
932 * functionality should return EOPNOTSUPP.
933 *
934 * Basically do nothing but copying the addresses from user to kernel
935 * land and invoking either sctp_bindx_add() or sctp_bindx_rem() on the sk.
936 * This is used for tunneling the sctp_bindx() request through sctp_setsockopt()
937 * from userspace.
938 *
939 * We don't use copy_from_user() for optimization: we first do the
940 * sanity checks (buffer size -fast- and access check-healthy
941 * pointer); if all of those succeed, then we can alloc the memory
942 * (expensive operation) needed to copy the data to kernel. Then we do
943 * the copying without checking the user space area
944 * (__copy_from_user()).
945 *
946 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
947 * it.
948 *
949 * sk The sk of the socket
950 * addrs The pointer to the addresses in user land
951 * addrssize Size of the addrs buffer
952 * op Operation to perform (add or remove, see the flags of
953 * sctp_bindx)
954 *
955 * Returns 0 if ok, <0 errno code on error.
956 */
957 static int sctp_setsockopt_bindx(struct sock *sk,
958 struct sockaddr __user *addrs,
959 int addrs_size, int op)
960 {
961 struct sockaddr *kaddrs;
962 int err;
963 int addrcnt = 0;
964 int walk_size = 0;
965 struct sockaddr *sa_addr;
966 void *addr_buf;
967 struct sctp_af *af;
968
969 pr_debug("%s: sk:%p addrs:%p addrs_size:%d opt:%d\n",
970 __func__, sk, addrs, addrs_size, op);
971
972 if (unlikely(addrs_size <= 0))
973 return -EINVAL;
974
975 /* Check the user passed a healthy pointer. */
976 if (unlikely(!access_ok(VERIFY_READ, addrs, addrs_size)))
977 return -EFAULT;
978
979 /* Alloc space for the address array in kernel memory. */
980 kaddrs = kmalloc(addrs_size, GFP_KERNEL);
981 if (unlikely(!kaddrs))
982 return -ENOMEM;
983
984 if (__copy_from_user(kaddrs, addrs, addrs_size)) {
985 kfree(kaddrs);
986 return -EFAULT;
987 }
988
989 /* Walk through the addrs buffer and count the number of addresses. */
990 addr_buf = kaddrs;
991 while (walk_size < addrs_size) {
992 if (walk_size + sizeof(sa_family_t) > addrs_size) {
993 kfree(kaddrs);
994 return -EINVAL;
995 }
996
997 sa_addr = addr_buf;
998 af = sctp_get_af_specific(sa_addr->sa_family);
999
1000 /* If the address family is not supported or if this address
1001 * causes the address buffer to overflow return EINVAL.
1002 */
1003 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
1004 kfree(kaddrs);
1005 return -EINVAL;
1006 }
1007 addrcnt++;
1008 addr_buf += af->sockaddr_len;
1009 walk_size += af->sockaddr_len;
1010 }
1011
1012 /* Do the work. */
1013 switch (op) {
1014 case SCTP_BINDX_ADD_ADDR:
1015 err = sctp_bindx_add(sk, kaddrs, addrcnt);
1016 if (err)
1017 goto out;
1018 err = sctp_send_asconf_add_ip(sk, kaddrs, addrcnt);
1019 break;
1020
1021 case SCTP_BINDX_REM_ADDR:
1022 err = sctp_bindx_rem(sk, kaddrs, addrcnt);
1023 if (err)
1024 goto out;
1025 err = sctp_send_asconf_del_ip(sk, kaddrs, addrcnt);
1026 break;
1027
1028 default:
1029 err = -EINVAL;
1030 break;
1031 }
1032
1033 out:
1034 kfree(kaddrs);
1035
1036 return err;
1037 }
1038
1039 /* __sctp_connect(struct sock* sk, struct sockaddr *kaddrs, int addrs_size)
1040 *
1041 * Common routine for handling connect() and sctp_connectx().
1042 * Connect will come in with just a single address.
1043 */
1044 static int __sctp_connect(struct sock *sk,
1045 struct sockaddr *kaddrs,
1046 int addrs_size,
1047 sctp_assoc_t *assoc_id)
1048 {
1049 struct net *net = sock_net(sk);
1050 struct sctp_sock *sp;
1051 struct sctp_endpoint *ep;
1052 struct sctp_association *asoc = NULL;
1053 struct sctp_association *asoc2;
1054 struct sctp_transport *transport;
1055 union sctp_addr to;
1056 sctp_scope_t scope;
1057 long timeo;
1058 int err = 0;
1059 int addrcnt = 0;
1060 int walk_size = 0;
1061 union sctp_addr *sa_addr = NULL;
1062 void *addr_buf;
1063 unsigned short port;
1064 unsigned int f_flags = 0;
1065
1066 sp = sctp_sk(sk);
1067 ep = sp->ep;
1068
1069 /* connect() cannot be done on a socket that is already in ESTABLISHED
1070 * state - UDP-style peeled off socket or a TCP-style socket that
1071 * is already connected.
1072 * It cannot be done even on a TCP-style listening socket.
1073 */
1074 if (sctp_sstate(sk, ESTABLISHED) ||
1075 (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))) {
1076 err = -EISCONN;
1077 goto out_free;
1078 }
1079
1080 /* Walk through the addrs buffer and count the number of addresses. */
1081 addr_buf = kaddrs;
1082 while (walk_size < addrs_size) {
1083 struct sctp_af *af;
1084
1085 if (walk_size + sizeof(sa_family_t) > addrs_size) {
1086 err = -EINVAL;
1087 goto out_free;
1088 }
1089
1090 sa_addr = addr_buf;
1091 af = sctp_get_af_specific(sa_addr->sa.sa_family);
1092
1093 /* If the address family is not supported or if this address
1094 * causes the address buffer to overflow return EINVAL.
1095 */
1096 if (!af || (walk_size + af->sockaddr_len) > addrs_size) {
1097 err = -EINVAL;
1098 goto out_free;
1099 }
1100
1101 port = ntohs(sa_addr->v4.sin_port);
1102
1103 /* Save current address so we can work with it */
1104 memcpy(&to, sa_addr, af->sockaddr_len);
1105
1106 err = sctp_verify_addr(sk, &to, af->sockaddr_len);
1107 if (err)
1108 goto out_free;
1109
1110 /* Make sure the destination port is correctly set
1111 * in all addresses.
1112 */
1113 if (asoc && asoc->peer.port && asoc->peer.port != port) {
1114 err = -EINVAL;
1115 goto out_free;
1116 }
1117
1118 /* Check if there already is a matching association on the
1119 * endpoint (other than the one created here).
1120 */
1121 asoc2 = sctp_endpoint_lookup_assoc(ep, &to, &transport);
1122 if (asoc2 && asoc2 != asoc) {
1123 if (asoc2->state >= SCTP_STATE_ESTABLISHED)
1124 err = -EISCONN;
1125 else
1126 err = -EALREADY;
1127 goto out_free;
1128 }
1129
1130 /* If we could not find a matching association on the endpoint,
1131 * make sure that there is no peeled-off association matching
1132 * the peer address even on another socket.
1133 */
1134 if (sctp_endpoint_is_peeled_off(ep, &to)) {
1135 err = -EADDRNOTAVAIL;
1136 goto out_free;
1137 }
1138
1139 if (!asoc) {
1140 /* If a bind() or sctp_bindx() is not called prior to
1141 * an sctp_connectx() call, the system picks an
1142 * ephemeral port and will choose an address set
1143 * equivalent to binding with a wildcard address.
1144 */
1145 if (!ep->base.bind_addr.port) {
1146 if (sctp_autobind(sk)) {
1147 err = -EAGAIN;
1148 goto out_free;
1149 }
1150 } else {
1151 /*
1152 * If an unprivileged user inherits a 1-many
1153 * style socket with open associations on a
1154 * privileged port, it MAY be permitted to
1155 * accept new associations, but it SHOULD NOT
1156 * be permitted to open new associations.
1157 */
1158 if (ep->base.bind_addr.port < PROT_SOCK &&
1159 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE)) {
1160 err = -EACCES;
1161 goto out_free;
1162 }
1163 }
1164
1165 scope = sctp_scope(&to);
1166 asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1167 if (!asoc) {
1168 err = -ENOMEM;
1169 goto out_free;
1170 }
1171
1172 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope,
1173 GFP_KERNEL);
1174 if (err < 0) {
1175 goto out_free;
1176 }
1177
1178 }
1179
1180 /* Prime the peer's transport structures. */
1181 transport = sctp_assoc_add_peer(asoc, &to, GFP_KERNEL,
1182 SCTP_UNKNOWN);
1183 if (!transport) {
1184 err = -ENOMEM;
1185 goto out_free;
1186 }
1187
1188 addrcnt++;
1189 addr_buf += af->sockaddr_len;
1190 walk_size += af->sockaddr_len;
1191 }
1192
1193 /* In case the user of sctp_connectx() wants an association
1194 * id back, assign one now.
1195 */
1196 if (assoc_id) {
1197 err = sctp_assoc_set_id(asoc, GFP_KERNEL);
1198 if (err < 0)
1199 goto out_free;
1200 }
1201
1202 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1203 if (err < 0) {
1204 goto out_free;
1205 }
1206
1207 /* Initialize sk's dport and daddr for getpeername() */
1208 inet_sk(sk)->inet_dport = htons(asoc->peer.port);
1209 sp->pf->to_sk_daddr(sa_addr, sk);
1210 sk->sk_err = 0;
1211
1212 /* in-kernel sockets don't generally have a file allocated to them
1213 * if all they do is call sock_create_kern().
1214 */
1215 if (sk->sk_socket->file)
1216 f_flags = sk->sk_socket->file->f_flags;
1217
1218 timeo = sock_sndtimeo(sk, f_flags & O_NONBLOCK);
1219
1220 err = sctp_wait_for_connect(asoc, &timeo);
1221 if ((err == 0 || err == -EINPROGRESS) && assoc_id)
1222 *assoc_id = asoc->assoc_id;
1223
1224 /* Don't free association on exit. */
1225 asoc = NULL;
1226
1227 out_free:
1228 pr_debug("%s: took out_free path with asoc:%p kaddrs:%p err:%d\n",
1229 __func__, asoc, kaddrs, err);
1230
1231 if (asoc) {
1232 /* sctp_primitive_ASSOCIATE may have added this association
1233 * To the hash table, try to unhash it, just in case, its a noop
1234 * if it wasn't hashed so we're safe
1235 */
1236 sctp_unhash_established(asoc);
1237 sctp_association_free(asoc);
1238 }
1239 return err;
1240 }
1241
1242 /* Helper for tunneling sctp_connectx() requests through sctp_setsockopt()
1243 *
1244 * API 8.9
1245 * int sctp_connectx(int sd, struct sockaddr *addrs, int addrcnt,
1246 * sctp_assoc_t *asoc);
1247 *
1248 * If sd is an IPv4 socket, the addresses passed must be IPv4 addresses.
1249 * If the sd is an IPv6 socket, the addresses passed can either be IPv4
1250 * or IPv6 addresses.
1251 *
1252 * A single address may be specified as INADDR_ANY or IN6ADDR_ANY, see
1253 * Section 3.1.2 for this usage.
1254 *
1255 * addrs is a pointer to an array of one or more socket addresses. Each
1256 * address is contained in its appropriate structure (i.e. struct
1257 * sockaddr_in or struct sockaddr_in6) the family of the address type
1258 * must be used to distengish the address length (note that this
1259 * representation is termed a "packed array" of addresses). The caller
1260 * specifies the number of addresses in the array with addrcnt.
1261 *
1262 * On success, sctp_connectx() returns 0. It also sets the assoc_id to
1263 * the association id of the new association. On failure, sctp_connectx()
1264 * returns -1, and sets errno to the appropriate error code. The assoc_id
1265 * is not touched by the kernel.
1266 *
1267 * For SCTP, the port given in each socket address must be the same, or
1268 * sctp_connectx() will fail, setting errno to EINVAL.
1269 *
1270 * An application can use sctp_connectx to initiate an association with
1271 * an endpoint that is multi-homed. Much like sctp_bindx() this call
1272 * allows a caller to specify multiple addresses at which a peer can be
1273 * reached. The way the SCTP stack uses the list of addresses to set up
1274 * the association is implementation dependent. This function only
1275 * specifies that the stack will try to make use of all the addresses in
1276 * the list when needed.
1277 *
1278 * Note that the list of addresses passed in is only used for setting up
1279 * the association. It does not necessarily equal the set of addresses
1280 * the peer uses for the resulting association. If the caller wants to
1281 * find out the set of peer addresses, it must use sctp_getpaddrs() to
1282 * retrieve them after the association has been set up.
1283 *
1284 * Basically do nothing but copying the addresses from user to kernel
1285 * land and invoking either sctp_connectx(). This is used for tunneling
1286 * the sctp_connectx() request through sctp_setsockopt() from userspace.
1287 *
1288 * We don't use copy_from_user() for optimization: we first do the
1289 * sanity checks (buffer size -fast- and access check-healthy
1290 * pointer); if all of those succeed, then we can alloc the memory
1291 * (expensive operation) needed to copy the data to kernel. Then we do
1292 * the copying without checking the user space area
1293 * (__copy_from_user()).
1294 *
1295 * On exit there is no need to do sockfd_put(), sys_setsockopt() does
1296 * it.
1297 *
1298 * sk The sk of the socket
1299 * addrs The pointer to the addresses in user land
1300 * addrssize Size of the addrs buffer
1301 *
1302 * Returns >=0 if ok, <0 errno code on error.
1303 */
1304 static int __sctp_setsockopt_connectx(struct sock *sk,
1305 struct sockaddr __user *addrs,
1306 int addrs_size,
1307 sctp_assoc_t *assoc_id)
1308 {
1309 int err = 0;
1310 struct sockaddr *kaddrs;
1311
1312 pr_debug("%s: sk:%p addrs:%p addrs_size:%d\n",
1313 __func__, sk, addrs, addrs_size);
1314
1315 if (unlikely(addrs_size <= 0))
1316 return -EINVAL;
1317
1318 /* Check the user passed a healthy pointer. */
1319 if (unlikely(!access_ok(VERIFY_READ, addrs, addrs_size)))
1320 return -EFAULT;
1321
1322 /* Alloc space for the address array in kernel memory. */
1323 kaddrs = kmalloc(addrs_size, GFP_KERNEL);
1324 if (unlikely(!kaddrs))
1325 return -ENOMEM;
1326
1327 if (__copy_from_user(kaddrs, addrs, addrs_size)) {
1328 err = -EFAULT;
1329 } else {
1330 err = __sctp_connect(sk, kaddrs, addrs_size, assoc_id);
1331 }
1332
1333 kfree(kaddrs);
1334
1335 return err;
1336 }
1337
1338 /*
1339 * This is an older interface. It's kept for backward compatibility
1340 * to the option that doesn't provide association id.
1341 */
1342 static int sctp_setsockopt_connectx_old(struct sock *sk,
1343 struct sockaddr __user *addrs,
1344 int addrs_size)
1345 {
1346 return __sctp_setsockopt_connectx(sk, addrs, addrs_size, NULL);
1347 }
1348
1349 /*
1350 * New interface for the API. The since the API is done with a socket
1351 * option, to make it simple we feed back the association id is as a return
1352 * indication to the call. Error is always negative and association id is
1353 * always positive.
1354 */
1355 static int sctp_setsockopt_connectx(struct sock *sk,
1356 struct sockaddr __user *addrs,
1357 int addrs_size)
1358 {
1359 sctp_assoc_t assoc_id = 0;
1360 int err = 0;
1361
1362 err = __sctp_setsockopt_connectx(sk, addrs, addrs_size, &assoc_id);
1363
1364 if (err)
1365 return err;
1366 else
1367 return assoc_id;
1368 }
1369
1370 /*
1371 * New (hopefully final) interface for the API.
1372 * We use the sctp_getaddrs_old structure so that use-space library
1373 * can avoid any unnecessary allocations. The only different part
1374 * is that we store the actual length of the address buffer into the
1375 * addrs_num structure member. That way we can re-use the existing
1376 * code.
1377 */
1378 #ifdef CONFIG_COMPAT
1379 struct compat_sctp_getaddrs_old {
1380 sctp_assoc_t assoc_id;
1381 s32 addr_num;
1382 compat_uptr_t addrs; /* struct sockaddr * */
1383 };
1384 #endif
1385
1386 static int sctp_getsockopt_connectx3(struct sock *sk, int len,
1387 char __user *optval,
1388 int __user *optlen)
1389 {
1390 struct sctp_getaddrs_old param;
1391 sctp_assoc_t assoc_id = 0;
1392 int err = 0;
1393
1394 #ifdef CONFIG_COMPAT
1395 if (is_compat_task()) {
1396 struct compat_sctp_getaddrs_old param32;
1397
1398 if (len < sizeof(param32))
1399 return -EINVAL;
1400 if (copy_from_user(&param32, optval, sizeof(param32)))
1401 return -EFAULT;
1402
1403 param.assoc_id = param32.assoc_id;
1404 param.addr_num = param32.addr_num;
1405 param.addrs = compat_ptr(param32.addrs);
1406 } else
1407 #endif
1408 {
1409 if (len < sizeof(param))
1410 return -EINVAL;
1411 if (copy_from_user(&param, optval, sizeof(param)))
1412 return -EFAULT;
1413 }
1414
1415 err = __sctp_setsockopt_connectx(sk, (struct sockaddr __user *)
1416 param.addrs, param.addr_num,
1417 &assoc_id);
1418 if (err == 0 || err == -EINPROGRESS) {
1419 if (copy_to_user(optval, &assoc_id, sizeof(assoc_id)))
1420 return -EFAULT;
1421 if (put_user(sizeof(assoc_id), optlen))
1422 return -EFAULT;
1423 }
1424
1425 return err;
1426 }
1427
1428 /* API 3.1.4 close() - UDP Style Syntax
1429 * Applications use close() to perform graceful shutdown (as described in
1430 * Section 10.1 of [SCTP]) on ALL the associations currently represented
1431 * by a UDP-style socket.
1432 *
1433 * The syntax is
1434 *
1435 * ret = close(int sd);
1436 *
1437 * sd - the socket descriptor of the associations to be closed.
1438 *
1439 * To gracefully shutdown a specific association represented by the
1440 * UDP-style socket, an application should use the sendmsg() call,
1441 * passing no user data, but including the appropriate flag in the
1442 * ancillary data (see Section xxxx).
1443 *
1444 * If sd in the close() call is a branched-off socket representing only
1445 * one association, the shutdown is performed on that association only.
1446 *
1447 * 4.1.6 close() - TCP Style Syntax
1448 *
1449 * Applications use close() to gracefully close down an association.
1450 *
1451 * The syntax is:
1452 *
1453 * int close(int sd);
1454 *
1455 * sd - the socket descriptor of the association to be closed.
1456 *
1457 * After an application calls close() on a socket descriptor, no further
1458 * socket operations will succeed on that descriptor.
1459 *
1460 * API 7.1.4 SO_LINGER
1461 *
1462 * An application using the TCP-style socket can use this option to
1463 * perform the SCTP ABORT primitive. The linger option structure is:
1464 *
1465 * struct linger {
1466 * int l_onoff; // option on/off
1467 * int l_linger; // linger time
1468 * };
1469 *
1470 * To enable the option, set l_onoff to 1. If the l_linger value is set
1471 * to 0, calling close() is the same as the ABORT primitive. If the
1472 * value is set to a negative value, the setsockopt() call will return
1473 * an error. If the value is set to a positive value linger_time, the
1474 * close() can be blocked for at most linger_time ms. If the graceful
1475 * shutdown phase does not finish during this period, close() will
1476 * return but the graceful shutdown phase continues in the system.
1477 */
1478 static void sctp_close(struct sock *sk, long timeout)
1479 {
1480 struct net *net = sock_net(sk);
1481 struct sctp_endpoint *ep;
1482 struct sctp_association *asoc;
1483 struct list_head *pos, *temp;
1484 unsigned int data_was_unread;
1485
1486 pr_debug("%s: sk:%p, timeout:%ld\n", __func__, sk, timeout);
1487
1488 lock_sock(sk);
1489 sk->sk_shutdown = SHUTDOWN_MASK;
1490 sk->sk_state = SCTP_SS_CLOSING;
1491
1492 ep = sctp_sk(sk)->ep;
1493
1494 /* Clean up any skbs sitting on the receive queue. */
1495 data_was_unread = sctp_queue_purge_ulpevents(&sk->sk_receive_queue);
1496 data_was_unread += sctp_queue_purge_ulpevents(&sctp_sk(sk)->pd_lobby);
1497
1498 /* Walk all associations on an endpoint. */
1499 list_for_each_safe(pos, temp, &ep->asocs) {
1500 asoc = list_entry(pos, struct sctp_association, asocs);
1501
1502 if (sctp_style(sk, TCP)) {
1503 /* A closed association can still be in the list if
1504 * it belongs to a TCP-style listening socket that is
1505 * not yet accepted. If so, free it. If not, send an
1506 * ABORT or SHUTDOWN based on the linger options.
1507 */
1508 if (sctp_state(asoc, CLOSED)) {
1509 sctp_unhash_established(asoc);
1510 sctp_association_free(asoc);
1511 continue;
1512 }
1513 }
1514
1515 if (data_was_unread || !skb_queue_empty(&asoc->ulpq.lobby) ||
1516 !skb_queue_empty(&asoc->ulpq.reasm) ||
1517 (sock_flag(sk, SOCK_LINGER) && !sk->sk_lingertime)) {
1518 struct sctp_chunk *chunk;
1519
1520 chunk = sctp_make_abort_user(asoc, NULL, 0);
1521 if (chunk)
1522 sctp_primitive_ABORT(net, asoc, chunk);
1523 } else
1524 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1525 }
1526
1527 /* On a TCP-style socket, block for at most linger_time if set. */
1528 if (sctp_style(sk, TCP) && timeout)
1529 sctp_wait_for_close(sk, timeout);
1530
1531 /* This will run the backlog queue. */
1532 release_sock(sk);
1533
1534 /* Supposedly, no process has access to the socket, but
1535 * the net layers still may.
1536 */
1537 local_bh_disable();
1538 bh_lock_sock(sk);
1539
1540 /* Hold the sock, since sk_common_release() will put sock_put()
1541 * and we have just a little more cleanup.
1542 */
1543 sock_hold(sk);
1544 sk_common_release(sk);
1545
1546 bh_unlock_sock(sk);
1547 local_bh_enable();
1548
1549 sock_put(sk);
1550
1551 SCTP_DBG_OBJCNT_DEC(sock);
1552 }
1553
1554 /* Handle EPIPE error. */
1555 static int sctp_error(struct sock *sk, int flags, int err)
1556 {
1557 if (err == -EPIPE)
1558 err = sock_error(sk) ? : -EPIPE;
1559 if (err == -EPIPE && !(flags & MSG_NOSIGNAL))
1560 send_sig(SIGPIPE, current, 0);
1561 return err;
1562 }
1563
1564 /* API 3.1.3 sendmsg() - UDP Style Syntax
1565 *
1566 * An application uses sendmsg() and recvmsg() calls to transmit data to
1567 * and receive data from its peer.
1568 *
1569 * ssize_t sendmsg(int socket, const struct msghdr *message,
1570 * int flags);
1571 *
1572 * socket - the socket descriptor of the endpoint.
1573 * message - pointer to the msghdr structure which contains a single
1574 * user message and possibly some ancillary data.
1575 *
1576 * See Section 5 for complete description of the data
1577 * structures.
1578 *
1579 * flags - flags sent or received with the user message, see Section
1580 * 5 for complete description of the flags.
1581 *
1582 * Note: This function could use a rewrite especially when explicit
1583 * connect support comes in.
1584 */
1585 /* BUG: We do not implement the equivalent of sk_stream_wait_memory(). */
1586
1587 static int sctp_msghdr_parse(const struct msghdr *, sctp_cmsgs_t *);
1588
1589 static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
1590 {
1591 struct net *net = sock_net(sk);
1592 struct sctp_sock *sp;
1593 struct sctp_endpoint *ep;
1594 struct sctp_association *new_asoc = NULL, *asoc = NULL;
1595 struct sctp_transport *transport, *chunk_tp;
1596 struct sctp_chunk *chunk;
1597 union sctp_addr to;
1598 struct sockaddr *msg_name = NULL;
1599 struct sctp_sndrcvinfo default_sinfo;
1600 struct sctp_sndrcvinfo *sinfo;
1601 struct sctp_initmsg *sinit;
1602 sctp_assoc_t associd = 0;
1603 sctp_cmsgs_t cmsgs = { NULL };
1604 sctp_scope_t scope;
1605 bool fill_sinfo_ttl = false, wait_connect = false;
1606 struct sctp_datamsg *datamsg;
1607 int msg_flags = msg->msg_flags;
1608 __u16 sinfo_flags = 0;
1609 long timeo;
1610 int err;
1611
1612 err = 0;
1613 sp = sctp_sk(sk);
1614 ep = sp->ep;
1615
1616 pr_debug("%s: sk:%p, msg:%p, msg_len:%zu ep:%p\n", __func__, sk,
1617 msg, msg_len, ep);
1618
1619 /* We cannot send a message over a TCP-style listening socket. */
1620 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING)) {
1621 err = -EPIPE;
1622 goto out_nounlock;
1623 }
1624
1625 /* Parse out the SCTP CMSGs. */
1626 err = sctp_msghdr_parse(msg, &cmsgs);
1627 if (err) {
1628 pr_debug("%s: msghdr parse err:%x\n", __func__, err);
1629 goto out_nounlock;
1630 }
1631
1632 /* Fetch the destination address for this packet. This
1633 * address only selects the association--it is not necessarily
1634 * the address we will send to.
1635 * For a peeled-off socket, msg_name is ignored.
1636 */
1637 if (!sctp_style(sk, UDP_HIGH_BANDWIDTH) && msg->msg_name) {
1638 int msg_namelen = msg->msg_namelen;
1639
1640 err = sctp_verify_addr(sk, (union sctp_addr *)msg->msg_name,
1641 msg_namelen);
1642 if (err)
1643 return err;
1644
1645 if (msg_namelen > sizeof(to))
1646 msg_namelen = sizeof(to);
1647 memcpy(&to, msg->msg_name, msg_namelen);
1648 msg_name = msg->msg_name;
1649 }
1650
1651 sinit = cmsgs.init;
1652 if (cmsgs.sinfo != NULL) {
1653 memset(&default_sinfo, 0, sizeof(default_sinfo));
1654 default_sinfo.sinfo_stream = cmsgs.sinfo->snd_sid;
1655 default_sinfo.sinfo_flags = cmsgs.sinfo->snd_flags;
1656 default_sinfo.sinfo_ppid = cmsgs.sinfo->snd_ppid;
1657 default_sinfo.sinfo_context = cmsgs.sinfo->snd_context;
1658 default_sinfo.sinfo_assoc_id = cmsgs.sinfo->snd_assoc_id;
1659
1660 sinfo = &default_sinfo;
1661 fill_sinfo_ttl = true;
1662 } else {
1663 sinfo = cmsgs.srinfo;
1664 }
1665 /* Did the user specify SNDINFO/SNDRCVINFO? */
1666 if (sinfo) {
1667 sinfo_flags = sinfo->sinfo_flags;
1668 associd = sinfo->sinfo_assoc_id;
1669 }
1670
1671 pr_debug("%s: msg_len:%zu, sinfo_flags:0x%x\n", __func__,
1672 msg_len, sinfo_flags);
1673
1674 /* SCTP_EOF or SCTP_ABORT cannot be set on a TCP-style socket. */
1675 if (sctp_style(sk, TCP) && (sinfo_flags & (SCTP_EOF | SCTP_ABORT))) {
1676 err = -EINVAL;
1677 goto out_nounlock;
1678 }
1679
1680 /* If SCTP_EOF is set, no data can be sent. Disallow sending zero
1681 * length messages when SCTP_EOF|SCTP_ABORT is not set.
1682 * If SCTP_ABORT is set, the message length could be non zero with
1683 * the msg_iov set to the user abort reason.
1684 */
1685 if (((sinfo_flags & SCTP_EOF) && (msg_len > 0)) ||
1686 (!(sinfo_flags & (SCTP_EOF|SCTP_ABORT)) && (msg_len == 0))) {
1687 err = -EINVAL;
1688 goto out_nounlock;
1689 }
1690
1691 /* If SCTP_ADDR_OVER is set, there must be an address
1692 * specified in msg_name.
1693 */
1694 if ((sinfo_flags & SCTP_ADDR_OVER) && (!msg->msg_name)) {
1695 err = -EINVAL;
1696 goto out_nounlock;
1697 }
1698
1699 transport = NULL;
1700
1701 pr_debug("%s: about to look up association\n", __func__);
1702
1703 lock_sock(sk);
1704
1705 /* If a msg_name has been specified, assume this is to be used. */
1706 if (msg_name) {
1707 /* Look for a matching association on the endpoint. */
1708 asoc = sctp_endpoint_lookup_assoc(ep, &to, &transport);
1709 if (!asoc) {
1710 /* If we could not find a matching association on the
1711 * endpoint, make sure that it is not a TCP-style
1712 * socket that already has an association or there is
1713 * no peeled-off association on another socket.
1714 */
1715 if ((sctp_style(sk, TCP) &&
1716 sctp_sstate(sk, ESTABLISHED)) ||
1717 sctp_endpoint_is_peeled_off(ep, &to)) {
1718 err = -EADDRNOTAVAIL;
1719 goto out_unlock;
1720 }
1721 }
1722 } else {
1723 asoc = sctp_id2assoc(sk, associd);
1724 if (!asoc) {
1725 err = -EPIPE;
1726 goto out_unlock;
1727 }
1728 }
1729
1730 if (asoc) {
1731 pr_debug("%s: just looked up association:%p\n", __func__, asoc);
1732
1733 /* We cannot send a message on a TCP-style SCTP_SS_ESTABLISHED
1734 * socket that has an association in CLOSED state. This can
1735 * happen when an accepted socket has an association that is
1736 * already CLOSED.
1737 */
1738 if (sctp_state(asoc, CLOSED) && sctp_style(sk, TCP)) {
1739 err = -EPIPE;
1740 goto out_unlock;
1741 }
1742
1743 if (sinfo_flags & SCTP_EOF) {
1744 pr_debug("%s: shutting down association:%p\n",
1745 __func__, asoc);
1746
1747 sctp_primitive_SHUTDOWN(net, asoc, NULL);
1748 err = 0;
1749 goto out_unlock;
1750 }
1751 if (sinfo_flags & SCTP_ABORT) {
1752
1753 chunk = sctp_make_abort_user(asoc, msg, msg_len);
1754 if (!chunk) {
1755 err = -ENOMEM;
1756 goto out_unlock;
1757 }
1758
1759 pr_debug("%s: aborting association:%p\n",
1760 __func__, asoc);
1761
1762 sctp_primitive_ABORT(net, asoc, chunk);
1763 err = 0;
1764 goto out_unlock;
1765 }
1766 }
1767
1768 /* Do we need to create the association? */
1769 if (!asoc) {
1770 pr_debug("%s: there is no association yet\n", __func__);
1771
1772 if (sinfo_flags & (SCTP_EOF | SCTP_ABORT)) {
1773 err = -EINVAL;
1774 goto out_unlock;
1775 }
1776
1777 /* Check for invalid stream against the stream counts,
1778 * either the default or the user specified stream counts.
1779 */
1780 if (sinfo) {
1781 if (!sinit || !sinit->sinit_num_ostreams) {
1782 /* Check against the defaults. */
1783 if (sinfo->sinfo_stream >=
1784 sp->initmsg.sinit_num_ostreams) {
1785 err = -EINVAL;
1786 goto out_unlock;
1787 }
1788 } else {
1789 /* Check against the requested. */
1790 if (sinfo->sinfo_stream >=
1791 sinit->sinit_num_ostreams) {
1792 err = -EINVAL;
1793 goto out_unlock;
1794 }
1795 }
1796 }
1797
1798 /*
1799 * API 3.1.2 bind() - UDP Style Syntax
1800 * If a bind() or sctp_bindx() is not called prior to a
1801 * sendmsg() call that initiates a new association, the
1802 * system picks an ephemeral port and will choose an address
1803 * set equivalent to binding with a wildcard address.
1804 */
1805 if (!ep->base.bind_addr.port) {
1806 if (sctp_autobind(sk)) {
1807 err = -EAGAIN;
1808 goto out_unlock;
1809 }
1810 } else {
1811 /*
1812 * If an unprivileged user inherits a one-to-many
1813 * style socket with open associations on a privileged
1814 * port, it MAY be permitted to accept new associations,
1815 * but it SHOULD NOT be permitted to open new
1816 * associations.
1817 */
1818 if (ep->base.bind_addr.port < PROT_SOCK &&
1819 !ns_capable(net->user_ns, CAP_NET_BIND_SERVICE)) {
1820 err = -EACCES;
1821 goto out_unlock;
1822 }
1823 }
1824
1825 scope = sctp_scope(&to);
1826 new_asoc = sctp_association_new(ep, sk, scope, GFP_KERNEL);
1827 if (!new_asoc) {
1828 err = -ENOMEM;
1829 goto out_unlock;
1830 }
1831 asoc = new_asoc;
1832 err = sctp_assoc_set_bind_addr_from_ep(asoc, scope, GFP_KERNEL);
1833 if (err < 0) {
1834 err = -ENOMEM;
1835 goto out_free;
1836 }
1837
1838 /* If the SCTP_INIT ancillary data is specified, set all
1839 * the association init values accordingly.
1840 */
1841 if (sinit) {
1842 if (sinit->sinit_num_ostreams) {
1843 asoc->c.sinit_num_ostreams =
1844 sinit->sinit_num_ostreams;
1845 }
1846 if (sinit->sinit_max_instreams) {
1847 asoc->c.sinit_max_instreams =
1848 sinit->sinit_max_instreams;
1849 }
1850 if (sinit->sinit_max_attempts) {
1851 asoc->max_init_attempts
1852 = sinit->sinit_max_attempts;
1853 }
1854 if (sinit->sinit_max_init_timeo) {
1855 asoc->max_init_timeo =
1856 msecs_to_jiffies(sinit->sinit_max_init_timeo);
1857 }
1858 }
1859
1860 /* Prime the peer's transport structures. */
1861 transport = sctp_assoc_add_peer(asoc, &to, GFP_KERNEL, SCTP_UNKNOWN);
1862 if (!transport) {
1863 err = -ENOMEM;
1864 goto out_free;
1865 }
1866 }
1867
1868 /* ASSERT: we have a valid association at this point. */
1869 pr_debug("%s: we have a valid association\n", __func__);
1870
1871 if (!sinfo) {
1872 /* If the user didn't specify SNDINFO/SNDRCVINFO, make up
1873 * one with some defaults.
1874 */
1875 memset(&default_sinfo, 0, sizeof(default_sinfo));
1876 default_sinfo.sinfo_stream = asoc->default_stream;
1877 default_sinfo.sinfo_flags = asoc->default_flags;
1878 default_sinfo.sinfo_ppid = asoc->default_ppid;
1879 default_sinfo.sinfo_context = asoc->default_context;
1880 default_sinfo.sinfo_timetolive = asoc->default_timetolive;
1881 default_sinfo.sinfo_assoc_id = sctp_assoc2id(asoc);
1882
1883 sinfo = &default_sinfo;
1884 } else if (fill_sinfo_ttl) {
1885 /* In case SNDINFO was specified, we still need to fill
1886 * it with a default ttl from the assoc here.
1887 */
1888 sinfo->sinfo_timetolive = asoc->default_timetolive;
1889 }
1890
1891 /* API 7.1.7, the sndbuf size per association bounds the
1892 * maximum size of data that can be sent in a single send call.
1893 */
1894 if (msg_len > sk->sk_sndbuf) {
1895 err = -EMSGSIZE;
1896 goto out_free;
1897 }
1898
1899 if (asoc->pmtu_pending)
1900 sctp_assoc_pending_pmtu(sk, asoc);
1901
1902 /* If fragmentation is disabled and the message length exceeds the
1903 * association fragmentation point, return EMSGSIZE. The I-D
1904 * does not specify what this error is, but this looks like
1905 * a great fit.
1906 */
1907 if (sctp_sk(sk)->disable_fragments && (msg_len > asoc->frag_point)) {
1908 err = -EMSGSIZE;
1909 goto out_free;
1910 }
1911
1912 /* Check for invalid stream. */
1913 if (sinfo->sinfo_stream >= asoc->c.sinit_num_ostreams) {
1914 err = -EINVAL;
1915 goto out_free;
1916 }
1917
1918 timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
1919 if (!sctp_wspace(asoc)) {
1920 err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
1921 if (err)
1922 goto out_free;
1923 }
1924
1925 /* If an address is passed with the sendto/sendmsg call, it is used
1926 * to override the primary destination address in the TCP model, or
1927 * when SCTP_ADDR_OVER flag is set in the UDP model.
1928 */
1929 if ((sctp_style(sk, TCP) && msg_name) ||
1930 (sinfo_flags & SCTP_ADDR_OVER)) {
1931 chunk_tp = sctp_assoc_lookup_paddr(asoc, &to);
1932 if (!chunk_tp) {
1933 err = -EINVAL;
1934 goto out_free;
1935 }
1936 } else
1937 chunk_tp = NULL;
1938
1939 /* Auto-connect, if we aren't connected already. */
1940 if (sctp_state(asoc, CLOSED)) {
1941 err = sctp_primitive_ASSOCIATE(net, asoc, NULL);
1942 if (err < 0)
1943 goto out_free;
1944
1945 wait_connect = true;
1946 pr_debug("%s: we associated primitively\n", __func__);
1947 }
1948
1949 /* Break the message into multiple chunks of maximum size. */
1950 datamsg = sctp_datamsg_from_user(asoc, sinfo, &msg->msg_iter);
1951 if (IS_ERR(datamsg)) {
1952 err = PTR_ERR(datamsg);
1953 goto out_free;
1954 }
1955
1956 /* Now send the (possibly) fragmented message. */
1957 list_for_each_entry(chunk, &datamsg->chunks, frag_list) {
1958 sctp_chunk_hold(chunk);
1959
1960 /* Do accounting for the write space. */
1961 sctp_set_owner_w(chunk);
1962
1963 chunk->transport = chunk_tp;
1964 }
1965
1966 /* Send it to the lower layers. Note: all chunks
1967 * must either fail or succeed. The lower layer
1968 * works that way today. Keep it that way or this
1969 * breaks.
1970 */
1971 err = sctp_primitive_SEND(net, asoc, datamsg);
1972 /* Did the lower layer accept the chunk? */
1973 if (err) {
1974 sctp_datamsg_free(datamsg);
1975 goto out_free;
1976 }
1977
1978 pr_debug("%s: we sent primitively\n", __func__);
1979
1980 sctp_datamsg_put(datamsg);
1981 err = msg_len;
1982
1983 if (unlikely(wait_connect)) {
1984 timeo = sock_sndtimeo(sk, msg_flags & MSG_DONTWAIT);
1985 sctp_wait_for_connect(asoc, &timeo);
1986 }
1987
1988 /* If we are already past ASSOCIATE, the lower
1989 * layers are responsible for association cleanup.
1990 */
1991 goto out_unlock;
1992
1993 out_free:
1994 if (new_asoc) {
1995 sctp_unhash_established(asoc);
1996 sctp_association_free(asoc);
1997 }
1998 out_unlock:
1999 release_sock(sk);
2000
2001 out_nounlock:
2002 return sctp_error(sk, msg_flags, err);
2003
2004 #if 0
2005 do_sock_err:
2006 if (msg_len)
2007 err = msg_len;
2008 else
2009 err = sock_error(sk);
2010 goto out;
2011
2012 do_interrupted:
2013 if (msg_len)
2014 err = msg_len;
2015 goto out;
2016 #endif /* 0 */
2017 }
2018
2019 /* This is an extended version of skb_pull() that removes the data from the
2020 * start of a skb even when data is spread across the list of skb's in the
2021 * frag_list. len specifies the total amount of data that needs to be removed.
2022 * when 'len' bytes could be removed from the skb, it returns 0.
2023 * If 'len' exceeds the total skb length, it returns the no. of bytes that
2024 * could not be removed.
2025 */
2026 static int sctp_skb_pull(struct sk_buff *skb, int len)
2027 {
2028 struct sk_buff *list;
2029 int skb_len = skb_headlen(skb);
2030 int rlen;
2031
2032 if (len <= skb_len) {
2033 __skb_pull(skb, len);
2034 return 0;
2035 }
2036 len -= skb_len;
2037 __skb_pull(skb, skb_len);
2038
2039 skb_walk_frags(skb, list) {
2040 rlen = sctp_skb_pull(list, len);
2041 skb->len -= (len-rlen);
2042 skb->data_len -= (len-rlen);
2043
2044 if (!rlen)
2045 return 0;
2046
2047 len = rlen;
2048 }
2049
2050 return len;
2051 }
2052
2053 /* API 3.1.3 recvmsg() - UDP Style Syntax
2054 *
2055 * ssize_t recvmsg(int socket, struct msghdr *message,
2056 * int flags);
2057 *
2058 * socket - the socket descriptor of the endpoint.
2059 * message - pointer to the msghdr structure which contains a single
2060 * user message and possibly some ancillary data.
2061 *
2062 * See Section 5 for complete description of the data
2063 * structures.
2064 *
2065 * flags - flags sent or received with the user message, see Section
2066 * 5 for complete description of the flags.
2067 */
2068 static int sctp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len,
2069 int noblock, int flags, int *addr_len)
2070 {
2071 struct sctp_ulpevent *event = NULL;
2072 struct sctp_sock *sp = sctp_sk(sk);
2073 struct sk_buff *skb;
2074 int copied;
2075 int err = 0;
2076 int skb_len;
2077
2078 pr_debug("%s: sk:%p, msghdr:%p, len:%zd, noblock:%d, flags:0x%x, "
2079 "addr_len:%p)\n", __func__, sk, msg, len, noblock, flags,
2080 addr_len);
2081
2082 lock_sock(sk);
2083
2084 if (sctp_style(sk, TCP) && !sctp_sstate(sk, ESTABLISHED)) {
2085 err = -ENOTCONN;
2086 goto out;
2087 }
2088
2089 skb = sctp_skb_recv_datagram(sk, flags, noblock, &err);
2090 if (!skb)
2091 goto out;
2092
2093 /* Get the total length of the skb including any skb's in the
2094 * frag_list.
2095 */
2096 skb_len = skb->len;
2097
2098 copied = skb_len;
2099 if (copied > len)
2100 copied = len;
2101
2102 err = skb_copy_datagram_msg(skb, 0, msg, copied);
2103
2104 event = sctp_skb2event(skb);
2105
2106 if (err)
2107 goto out_free;
2108
2109 sock_recv_ts_and_drops(msg, sk, skb);
2110 if (sctp_ulpevent_is_notification(event)) {
2111 msg->msg_flags |= MSG_NOTIFICATION;
2112 sp->pf->event_msgname(event, msg->msg_name, addr_len);
2113 } else {
2114 sp->pf->skb_msgname(skb, msg->msg_name, addr_len);
2115 }
2116
2117 /* Check if we allow SCTP_NXTINFO. */
2118 if (sp->recvnxtinfo)
2119 sctp_ulpevent_read_nxtinfo(event, msg, sk);
2120 /* Check if we allow SCTP_RCVINFO. */
2121 if (sp->recvrcvinfo)
2122 sctp_ulpevent_read_rcvinfo(event, msg);
2123 /* Check if we allow SCTP_SNDRCVINFO. */
2124 if (sp->subscribe.sctp_data_io_event)
2125 sctp_ulpevent_read_sndrcvinfo(event, msg);
2126
2127 #if 0
2128 /* FIXME: we should be calling IP/IPv6 layers. */
2129 if (sk->sk_protinfo.af_inet.cmsg_flags)
2130 ip_cmsg_recv(msg, skb);
2131 #endif
2132
2133 err = copied;
2134
2135 /* If skb's length exceeds the user's buffer, update the skb and
2136 * push it back to the receive_queue so that the next call to
2137 * recvmsg() will return the remaining data. Don't set MSG_EOR.
2138 */
2139 if (skb_len > copied) {
2140 msg->msg_flags &= ~MSG_EOR;
2141 if (flags & MSG_PEEK)
2142 goto out_free;
2143 sctp_skb_pull(skb, copied);
2144 skb_queue_head(&sk->sk_receive_queue, skb);
2145
2146 /* When only partial message is copied to the user, increase
2147 * rwnd by that amount. If all the data in the skb is read,
2148 * rwnd is updated when the event is freed.
2149 */
2150 if (!sctp_ulpevent_is_notification(event))
2151 sctp_assoc_rwnd_increase(event->asoc, copied);
2152 goto out;
2153 } else if ((event->msg_flags & MSG_NOTIFICATION) ||
2154 (event->msg_flags & MSG_EOR))
2155 msg->msg_flags |= MSG_EOR;
2156 else
2157 msg->msg_flags &= ~MSG_EOR;
2158
2159 out_free:
2160 if (flags & MSG_PEEK) {
2161 /* Release the skb reference acquired after peeking the skb in
2162 * sctp_skb_recv_datagram().
2163 */
2164 kfree_skb(skb);
2165 } else {
2166 /* Free the event which includes releasing the reference to
2167 * the owner of the skb, freeing the skb and updating the
2168 * rwnd.
2169 */
2170 sctp_ulpevent_free(event);
2171 }
2172 out:
2173 release_sock(sk);
2174 return err;
2175 }
2176
2177 /* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
2178 *
2179 * This option is a on/off flag. If enabled no SCTP message
2180 * fragmentation will be performed. Instead if a message being sent
2181 * exceeds the current PMTU size, the message will NOT be sent and
2182 * instead a error will be indicated to the user.
2183 */
2184 static int sctp_setsockopt_disable_fragments(struct sock *sk,
2185 char __user *optval,
2186 unsigned int optlen)
2187 {
2188 int val;
2189
2190 if (optlen < sizeof(int))
2191 return -EINVAL;
2192
2193 if (get_user(val, (int __user *)optval))
2194 return -EFAULT;
2195
2196 sctp_sk(sk)->disable_fragments = (val == 0) ? 0 : 1;
2197
2198 return 0;
2199 }
2200
2201 static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
2202 unsigned int optlen)
2203 {
2204 struct sctp_association *asoc;
2205 struct sctp_ulpevent *event;
2206
2207 if (optlen > sizeof(struct sctp_event_subscribe))
2208 return -EINVAL;
2209 if (copy_from_user(&sctp_sk(sk)->subscribe, optval, optlen))
2210 return -EFAULT;
2211
2212 if (sctp_sk(sk)->subscribe.sctp_data_io_event)
2213 pr_warn_ratelimited(DEPRECATED "%s (pid %d) "
2214 "Requested SCTP_SNDRCVINFO event.\n"
2215 "Use SCTP_RCVINFO through SCTP_RECVRCVINFO option instead.\n",
2216 current->comm, task_pid_nr(current));
2217
2218 /* At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
2219 * if there is no data to be sent or retransmit, the stack will
2220 * immediately send up this notification.
2221 */
2222 if (sctp_ulpevent_type_enabled(SCTP_SENDER_DRY_EVENT,
2223 &sctp_sk(sk)->subscribe)) {
2224 asoc = sctp_id2assoc(sk, 0);
2225
2226 if (asoc && sctp_outq_is_empty(&asoc->outqueue)) {
2227 event = sctp_ulpevent_make_sender_dry_event(asoc,
2228 GFP_ATOMIC);
2229 if (!event)
2230 return -ENOMEM;
2231
2232 sctp_ulpq_tail_event(&asoc->ulpq, event);
2233 }
2234 }
2235
2236 return 0;
2237 }
2238
2239 /* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
2240 *
2241 * This socket option is applicable to the UDP-style socket only. When
2242 * set it will cause associations that are idle for more than the
2243 * specified number of seconds to automatically close. An association
2244 * being idle is defined an association that has NOT sent or received
2245 * user data. The special value of '0' indicates that no automatic
2246 * close of any associations should be performed. The option expects an
2247 * integer defining the number of seconds of idle time before an
2248 * association is closed.
2249 */
2250 static int sctp_setsockopt_autoclose(struct sock *sk, char __user *optval,
2251 unsigned int optlen)
2252 {
2253 struct sctp_sock *sp = sctp_sk(sk);
2254 struct net *net = sock_net(sk);
2255
2256 /* Applicable to UDP-style socket only */
2257 if (sctp_style(sk, TCP))
2258 return -EOPNOTSUPP;
2259 if (optlen != sizeof(int))
2260 return -EINVAL;
2261 if (copy_from_user(&sp->autoclose, optval, optlen))
2262 return -EFAULT;
2263
2264 if (sp->autoclose > net->sctp.max_autoclose)
2265 sp->autoclose = net->sctp.max_autoclose;
2266
2267 return 0;
2268 }
2269
2270 /* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
2271 *
2272 * Applications can enable or disable heartbeats for any peer address of
2273 * an association, modify an address's heartbeat interval, force a
2274 * heartbeat to be sent immediately, and adjust the address's maximum
2275 * number of retransmissions sent before an address is considered
2276 * unreachable. The following structure is used to access and modify an
2277 * address's parameters:
2278 *
2279 * struct sctp_paddrparams {
2280 * sctp_assoc_t spp_assoc_id;
2281 * struct sockaddr_storage spp_address;
2282 * uint32_t spp_hbinterval;
2283 * uint16_t spp_pathmaxrxt;
2284 * uint32_t spp_pathmtu;
2285 * uint32_t spp_sackdelay;
2286 * uint32_t spp_flags;
2287 * };
2288 *
2289 * spp_assoc_id - (one-to-many style socket) This is filled in the
2290 * application, and identifies the association for
2291 * this query.
2292 * spp_address - This specifies which address is of interest.
2293 * spp_hbinterval - This contains the value of the heartbeat interval,
2294 * in milliseconds. If a value of zero
2295 * is present in this field then no changes are to
2296 * be made to this parameter.
2297 * spp_pathmaxrxt - This contains the maximum number of
2298 * retransmissions before this address shall be
2299 * considered unreachable. If a value of zero
2300 * is present in this field then no changes are to
2301 * be made to this parameter.
2302 * spp_pathmtu - When Path MTU discovery is disabled the value
2303 * specified here will be the "fixed" path mtu.
2304 * Note that if the spp_address field is empty
2305 * then all associations on this address will
2306 * have this fixed path mtu set upon them.
2307 *
2308 * spp_sackdelay - When delayed sack is enabled, this value specifies
2309 * the number of milliseconds that sacks will be delayed
2310 * for. This value will apply to all addresses of an
2311 * association if the spp_address field is empty. Note
2312 * also, that if delayed sack is enabled and this
2313 * value is set to 0, no change is made to the last
2314 * recorded delayed sack timer value.
2315 *
2316 * spp_flags - These flags are used to control various features
2317 * on an association. The flag field may contain
2318 * zero or more of the following options.
2319 *
2320 * SPP_HB_ENABLE - Enable heartbeats on the
2321 * specified address. Note that if the address
2322 * field is empty all addresses for the association
2323 * have heartbeats enabled upon them.
2324 *
2325 * SPP_HB_DISABLE - Disable heartbeats on the
2326 * speicifed address. Note that if the address
2327 * field is empty all addresses for the association
2328 * will have their heartbeats disabled. Note also
2329 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
2330 * mutually exclusive, only one of these two should
2331 * be specified. Enabling both fields will have
2332 * undetermined results.
2333 *
2334 * SPP_HB_DEMAND - Request a user initiated heartbeat
2335 * to be made immediately.
2336 *
2337 * SPP_HB_TIME_IS_ZERO - Specify's that the time for
2338 * heartbeat delayis to be set to the value of 0
2339 * milliseconds.
2340 *
2341 * SPP_PMTUD_ENABLE - This field will enable PMTU
2342 * discovery upon the specified address. Note that
2343 * if the address feild is empty then all addresses
2344 * on the association are effected.
2345 *
2346 * SPP_PMTUD_DISABLE - This field will disable PMTU
2347 * discovery upon the specified address. Note that
2348 * if the address feild is empty then all addresses
2349 * on the association are effected. Not also that
2350 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
2351 * exclusive. Enabling both will have undetermined
2352 * results.
2353 *
2354 * SPP_SACKDELAY_ENABLE - Setting this flag turns
2355 * on delayed sack. The time specified in spp_sackdelay
2356 * is used to specify the sack delay for this address. Note
2357 * that if spp_address is empty then all addresses will
2358 * enable delayed sack and take on the sack delay
2359 * value specified in spp_sackdelay.
2360 * SPP_SACKDELAY_DISABLE - Setting this flag turns
2361 * off delayed sack. If the spp_address field is blank then
2362 * delayed sack is disabled for the entire association. Note
2363 * also that this field is mutually exclusive to
2364 * SPP_SACKDELAY_ENABLE, setting both will have undefined
2365 * results.
2366 */
2367 static int sctp_apply_peer_addr_params(struct sctp_paddrparams *params,
2368 struct sctp_transport *trans,
2369 struct sctp_association *asoc,
2370 struct sctp_sock *sp,
2371 int hb_change,
2372 int pmtud_change,
2373 int sackdelay_change)
2374 {
2375 int error;
2376
2377 if (params->spp_flags & SPP_HB_DEMAND && trans) {
2378 struct net *net = sock_net(trans->asoc->base.sk);
2379
2380 error = sctp_primitive_REQUESTHEARTBEAT(net, trans->asoc, trans);
2381 if (error)
2382 return error;
2383 }
2384
2385 /* Note that unless the spp_flag is set to SPP_HB_ENABLE the value of
2386 * this field is ignored. Note also that a value of zero indicates
2387 * the current setting should be left unchanged.
2388 */
2389 if (params->spp_flags & SPP_HB_ENABLE) {
2390
2391 /* Re-zero the interval if the SPP_HB_TIME_IS_ZERO is
2392 * set. This lets us use 0 value when this flag
2393 * is set.
2394 */
2395 if (params->spp_flags & SPP_HB_TIME_IS_ZERO)
2396 params->spp_hbinterval = 0;
2397
2398 if (params->spp_hbinterval ||
2399 (params->spp_flags & SPP_HB_TIME_IS_ZERO)) {
2400 if (trans) {
2401 trans->hbinterval =
2402 msecs_to_jiffies(params->spp_hbinterval);
2403 } else if (asoc) {
2404 asoc->hbinterval =
2405 msecs_to_jiffies(params->spp_hbinterval);
2406 } else {
2407 sp->hbinterval = params->spp_hbinterval;
2408 }
2409 }
2410 }
2411
2412 if (hb_change) {
2413 if (trans) {
2414 trans->param_flags =
2415 (trans->param_flags & ~SPP_HB) | hb_change;
2416 } else if (asoc) {
2417 asoc->param_flags =
2418 (asoc->param_flags & ~SPP_HB) | hb_change;
2419 } else {
2420 sp->param_flags =
2421 (sp->param_flags & ~SPP_HB) | hb_change;
2422 }
2423 }
2424
2425 /* When Path MTU discovery is disabled the value specified here will
2426 * be the "fixed" path mtu (i.e. the value of the spp_flags field must
2427 * include the flag SPP_PMTUD_DISABLE for this field to have any
2428 * effect).
2429 */
2430 if ((params->spp_flags & SPP_PMTUD_DISABLE) && params->spp_pathmtu) {
2431 if (trans) {
2432 trans->pathmtu = params->spp_pathmtu;
2433 sctp_assoc_sync_pmtu(sctp_opt2sk(sp), asoc);
2434 } else if (asoc) {
2435 asoc->pathmtu = params->spp_pathmtu;
2436 sctp_frag_point(asoc, params->spp_pathmtu);
2437 } else {
2438 sp->pathmtu = params->spp_pathmtu;
2439 }
2440 }
2441
2442 if (pmtud_change) {
2443 if (trans) {
2444 int update = (trans->param_flags & SPP_PMTUD_DISABLE) &&
2445 (params->spp_flags & SPP_PMTUD_ENABLE);
2446 trans->param_flags =
2447 (trans->param_flags & ~SPP_PMTUD) | pmtud_change;
2448 if (update) {
2449 sctp_transport_pmtu(trans, sctp_opt2sk(sp));
2450 sctp_assoc_sync_pmtu(sctp_opt2sk(sp), asoc);
2451 }
2452 } else if (asoc) {
2453 asoc->param_flags =
2454 (asoc->param_flags & ~SPP_PMTUD) | pmtud_change;
2455 } else {
2456 sp->param_flags =
2457 (sp->param_flags & ~SPP_PMTUD) | pmtud_change;
2458 }
2459 }
2460
2461 /* Note that unless the spp_flag is set to SPP_SACKDELAY_ENABLE the
2462 * value of this field is ignored. Note also that a value of zero
2463 * indicates the current setting should be left unchanged.
2464 */
2465 if ((params->spp_flags & SPP_SACKDELAY_ENABLE) && params->spp_sackdelay) {
2466 if (trans) {
2467 trans->sackdelay =
2468 msecs_to_jiffies(params->spp_sackdelay);
2469 } else if (asoc) {
2470 asoc->sackdelay =
2471 msecs_to_jiffies(params->spp_sackdelay);
2472 } else {
2473 sp->sackdelay = params->spp_sackdelay;
2474 }
2475 }
2476
2477 if (sackdelay_change) {
2478 if (trans) {
2479 trans->param_flags =
2480 (trans->param_flags & ~SPP_SACKDELAY) |
2481 sackdelay_change;
2482 } else if (asoc) {
2483 asoc->param_flags =
2484 (asoc->param_flags & ~SPP_SACKDELAY) |
2485 sackdelay_change;
2486 } else {
2487 sp->param_flags =
2488 (sp->param_flags & ~SPP_SACKDELAY) |
2489 sackdelay_change;
2490 }
2491 }
2492
2493 /* Note that a value of zero indicates the current setting should be
2494 left unchanged.
2495 */
2496 if (params->spp_pathmaxrxt) {
2497 if (trans) {
2498 trans->pathmaxrxt = params->spp_pathmaxrxt;
2499 } else if (asoc) {
2500 asoc->pathmaxrxt = params->spp_pathmaxrxt;
2501 } else {
2502 sp->pathmaxrxt = params->spp_pathmaxrxt;
2503 }
2504 }
2505
2506 return 0;
2507 }
2508
2509 static int sctp_setsockopt_peer_addr_params(struct sock *sk,
2510 char __user *optval,
2511 unsigned int optlen)
2512 {
2513 struct sctp_paddrparams params;
2514 struct sctp_transport *trans = NULL;
2515 struct sctp_association *asoc = NULL;
2516 struct sctp_sock *sp = sctp_sk(sk);
2517 int error;
2518 int hb_change, pmtud_change, sackdelay_change;
2519
2520 if (optlen != sizeof(struct sctp_paddrparams))
2521 return -EINVAL;
2522
2523 if (copy_from_user(&params, optval, optlen))
2524 return -EFAULT;
2525
2526 /* Validate flags and value parameters. */
2527 hb_change = params.spp_flags & SPP_HB;
2528 pmtud_change = params.spp_flags & SPP_PMTUD;
2529 sackdelay_change = params.spp_flags & SPP_SACKDELAY;
2530
2531 if (hb_change == SPP_HB ||
2532 pmtud_change == SPP_PMTUD ||
2533 sackdelay_change == SPP_SACKDELAY ||
2534 params.spp_sackdelay > 500 ||
2535 (params.spp_pathmtu &&
2536 params.spp_pathmtu < SCTP_DEFAULT_MINSEGMENT))
2537 return -EINVAL;
2538
2539 /* If an address other than INADDR_ANY is specified, and
2540 * no transport is found, then the request is invalid.
2541 */
2542 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
2543 trans = sctp_addr_id2transport(sk, &params.spp_address,
2544 params.spp_assoc_id);
2545 if (!trans)
2546 return -EINVAL;
2547 }
2548
2549 /* Get association, if assoc_id != 0 and the socket is a one
2550 * to many style socket, and an association was not found, then
2551 * the id was invalid.
2552 */
2553 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
2554 if (!asoc && params.spp_assoc_id && sctp_style(sk, UDP))
2555 return -EINVAL;
2556
2557 /* Heartbeat demand can only be sent on a transport or
2558 * association, but not a socket.
2559 */
2560 if (params.spp_flags & SPP_HB_DEMAND && !trans && !asoc)
2561 return -EINVAL;
2562
2563 /* Process parameters. */
2564 error = sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2565 hb_change, pmtud_change,
2566 sackdelay_change);
2567
2568 if (error)
2569 return error;
2570
2571 /* If changes are for association, also apply parameters to each
2572 * transport.
2573 */
2574 if (!trans && asoc) {
2575 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2576 transports) {
2577 sctp_apply_peer_addr_params(&params, trans, asoc, sp,
2578 hb_change, pmtud_change,
2579 sackdelay_change);
2580 }
2581 }
2582
2583 return 0;
2584 }
2585
2586 static inline __u32 sctp_spp_sackdelay_enable(__u32 param_flags)
2587 {
2588 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_ENABLE;
2589 }
2590
2591 static inline __u32 sctp_spp_sackdelay_disable(__u32 param_flags)
2592 {
2593 return (param_flags & ~SPP_SACKDELAY) | SPP_SACKDELAY_DISABLE;
2594 }
2595
2596 /*
2597 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
2598 *
2599 * This option will effect the way delayed acks are performed. This
2600 * option allows you to get or set the delayed ack time, in
2601 * milliseconds. It also allows changing the delayed ack frequency.
2602 * Changing the frequency to 1 disables the delayed sack algorithm. If
2603 * the assoc_id is 0, then this sets or gets the endpoints default
2604 * values. If the assoc_id field is non-zero, then the set or get
2605 * effects the specified association for the one to many model (the
2606 * assoc_id field is ignored by the one to one model). Note that if
2607 * sack_delay or sack_freq are 0 when setting this option, then the
2608 * current values will remain unchanged.
2609 *
2610 * struct sctp_sack_info {
2611 * sctp_assoc_t sack_assoc_id;
2612 * uint32_t sack_delay;
2613 * uint32_t sack_freq;
2614 * };
2615 *
2616 * sack_assoc_id - This parameter, indicates which association the user
2617 * is performing an action upon. Note that if this field's value is
2618 * zero then the endpoints default value is changed (effecting future
2619 * associations only).
2620 *
2621 * sack_delay - This parameter contains the number of milliseconds that
2622 * the user is requesting the delayed ACK timer be set to. Note that
2623 * this value is defined in the standard to be between 200 and 500
2624 * milliseconds.
2625 *
2626 * sack_freq - This parameter contains the number of packets that must
2627 * be received before a sack is sent without waiting for the delay
2628 * timer to expire. The default value for this is 2, setting this
2629 * value to 1 will disable the delayed sack algorithm.
2630 */
2631
2632 static int sctp_setsockopt_delayed_ack(struct sock *sk,
2633 char __user *optval, unsigned int optlen)
2634 {
2635 struct sctp_sack_info params;
2636 struct sctp_transport *trans = NULL;
2637 struct sctp_association *asoc = NULL;
2638 struct sctp_sock *sp = sctp_sk(sk);
2639
2640 if (optlen == sizeof(struct sctp_sack_info)) {
2641 if (copy_from_user(&params, optval, optlen))
2642 return -EFAULT;
2643
2644 if (params.sack_delay == 0 && params.sack_freq == 0)
2645 return 0;
2646 } else if (optlen == sizeof(struct sctp_assoc_value)) {
2647 pr_warn_ratelimited(DEPRECATED
2648 "%s (pid %d) "
2649 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
2650 "Use struct sctp_sack_info instead\n",
2651 current->comm, task_pid_nr(current));
2652 if (copy_from_user(&params, optval, optlen))
2653 return -EFAULT;
2654
2655 if (params.sack_delay == 0)
2656 params.sack_freq = 1;
2657 else
2658 params.sack_freq = 0;
2659 } else
2660 return -EINVAL;
2661
2662 /* Validate value parameter. */
2663 if (params.sack_delay > 500)
2664 return -EINVAL;
2665
2666 /* Get association, if sack_assoc_id != 0 and the socket is a one
2667 * to many style socket, and an association was not found, then
2668 * the id was invalid.
2669 */
2670 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
2671 if (!asoc && params.sack_assoc_id && sctp_style(sk, UDP))
2672 return -EINVAL;
2673
2674 if (params.sack_delay) {
2675 if (asoc) {
2676 asoc->sackdelay =
2677 msecs_to_jiffies(params.sack_delay);
2678 asoc->param_flags =
2679 sctp_spp_sackdelay_enable(asoc->param_flags);
2680 } else {
2681 sp->sackdelay = params.sack_delay;
2682 sp->param_flags =
2683 sctp_spp_sackdelay_enable(sp->param_flags);
2684 }
2685 }
2686
2687 if (params.sack_freq == 1) {
2688 if (asoc) {
2689 asoc->param_flags =
2690 sctp_spp_sackdelay_disable(asoc->param_flags);
2691 } else {
2692 sp->param_flags =
2693 sctp_spp_sackdelay_disable(sp->param_flags);
2694 }
2695 } else if (params.sack_freq > 1) {
2696 if (asoc) {
2697 asoc->sackfreq = params.sack_freq;
2698 asoc->param_flags =
2699 sctp_spp_sackdelay_enable(asoc->param_flags);
2700 } else {
2701 sp->sackfreq = params.sack_freq;
2702 sp->param_flags =
2703 sctp_spp_sackdelay_enable(sp->param_flags);
2704 }
2705 }
2706
2707 /* If change is for association, also apply to each transport. */
2708 if (asoc) {
2709 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
2710 transports) {
2711 if (params.sack_delay) {
2712 trans->sackdelay =
2713 msecs_to_jiffies(params.sack_delay);
2714 trans->param_flags =
2715 sctp_spp_sackdelay_enable(trans->param_flags);
2716 }
2717 if (params.sack_freq == 1) {
2718 trans->param_flags =
2719 sctp_spp_sackdelay_disable(trans->param_flags);
2720 } else if (params.sack_freq > 1) {
2721 trans->sackfreq = params.sack_freq;
2722 trans->param_flags =
2723 sctp_spp_sackdelay_enable(trans->param_flags);
2724 }
2725 }
2726 }
2727
2728 return 0;
2729 }
2730
2731 /* 7.1.3 Initialization Parameters (SCTP_INITMSG)
2732 *
2733 * Applications can specify protocol parameters for the default association
2734 * initialization. The option name argument to setsockopt() and getsockopt()
2735 * is SCTP_INITMSG.
2736 *
2737 * Setting initialization parameters is effective only on an unconnected
2738 * socket (for UDP-style sockets only future associations are effected
2739 * by the change). With TCP-style sockets, this option is inherited by
2740 * sockets derived from a listener socket.
2741 */
2742 static int sctp_setsockopt_initmsg(struct sock *sk, char __user *optval, unsigned int optlen)
2743 {
2744 struct sctp_initmsg sinit;
2745 struct sctp_sock *sp = sctp_sk(sk);
2746
2747 if (optlen != sizeof(struct sctp_initmsg))
2748 return -EINVAL;
2749 if (copy_from_user(&sinit, optval, optlen))
2750 return -EFAULT;
2751
2752 if (sinit.sinit_num_ostreams)
2753 sp->initmsg.sinit_num_ostreams = sinit.sinit_num_ostreams;
2754 if (sinit.sinit_max_instreams)
2755 sp->initmsg.sinit_max_instreams = sinit.sinit_max_instreams;
2756 if (sinit.sinit_max_attempts)
2757 sp->initmsg.sinit_max_attempts = sinit.sinit_max_attempts;
2758 if (sinit.sinit_max_init_timeo)
2759 sp->initmsg.sinit_max_init_timeo = sinit.sinit_max_init_timeo;
2760
2761 return 0;
2762 }
2763
2764 /*
2765 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
2766 *
2767 * Applications that wish to use the sendto() system call may wish to
2768 * specify a default set of parameters that would normally be supplied
2769 * through the inclusion of ancillary data. This socket option allows
2770 * such an application to set the default sctp_sndrcvinfo structure.
2771 * The application that wishes to use this socket option simply passes
2772 * in to this call the sctp_sndrcvinfo structure defined in Section
2773 * 5.2.2) The input parameters accepted by this call include
2774 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
2775 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
2776 * to this call if the caller is using the UDP model.
2777 */
2778 static int sctp_setsockopt_default_send_param(struct sock *sk,
2779 char __user *optval,
2780 unsigned int optlen)
2781 {
2782 struct sctp_sock *sp = sctp_sk(sk);
2783 struct sctp_association *asoc;
2784 struct sctp_sndrcvinfo info;
2785
2786 if (optlen != sizeof(info))
2787 return -EINVAL;
2788 if (copy_from_user(&info, optval, optlen))
2789 return -EFAULT;
2790 if (info.sinfo_flags &
2791 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2792 SCTP_ABORT | SCTP_EOF))
2793 return -EINVAL;
2794
2795 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
2796 if (!asoc && info.sinfo_assoc_id && sctp_style(sk, UDP))
2797 return -EINVAL;
2798 if (asoc) {
2799 asoc->default_stream = info.sinfo_stream;
2800 asoc->default_flags = info.sinfo_flags;
2801 asoc->default_ppid = info.sinfo_ppid;
2802 asoc->default_context = info.sinfo_context;
2803 asoc->default_timetolive = info.sinfo_timetolive;
2804 } else {
2805 sp->default_stream = info.sinfo_stream;
2806 sp->default_flags = info.sinfo_flags;
2807 sp->default_ppid = info.sinfo_ppid;
2808 sp->default_context = info.sinfo_context;
2809 sp->default_timetolive = info.sinfo_timetolive;
2810 }
2811
2812 return 0;
2813 }
2814
2815 /* RFC6458, Section 8.1.31. Set/get Default Send Parameters
2816 * (SCTP_DEFAULT_SNDINFO)
2817 */
2818 static int sctp_setsockopt_default_sndinfo(struct sock *sk,
2819 char __user *optval,
2820 unsigned int optlen)
2821 {
2822 struct sctp_sock *sp = sctp_sk(sk);
2823 struct sctp_association *asoc;
2824 struct sctp_sndinfo info;
2825
2826 if (optlen != sizeof(info))
2827 return -EINVAL;
2828 if (copy_from_user(&info, optval, optlen))
2829 return -EFAULT;
2830 if (info.snd_flags &
2831 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
2832 SCTP_ABORT | SCTP_EOF))
2833 return -EINVAL;
2834
2835 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
2836 if (!asoc && info.snd_assoc_id && sctp_style(sk, UDP))
2837 return -EINVAL;
2838 if (asoc) {
2839 asoc->default_stream = info.snd_sid;
2840 asoc->default_flags = info.snd_flags;
2841 asoc->default_ppid = info.snd_ppid;
2842 asoc->default_context = info.snd_context;
2843 } else {
2844 sp->default_stream = info.snd_sid;
2845 sp->default_flags = info.snd_flags;
2846 sp->default_ppid = info.snd_ppid;
2847 sp->default_context = info.snd_context;
2848 }
2849
2850 return 0;
2851 }
2852
2853 /* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
2854 *
2855 * Requests that the local SCTP stack use the enclosed peer address as
2856 * the association primary. The enclosed address must be one of the
2857 * association peer's addresses.
2858 */
2859 static int sctp_setsockopt_primary_addr(struct sock *sk, char __user *optval,
2860 unsigned int optlen)
2861 {
2862 struct sctp_prim prim;
2863 struct sctp_transport *trans;
2864
2865 if (optlen != sizeof(struct sctp_prim))
2866 return -EINVAL;
2867
2868 if (copy_from_user(&prim, optval, sizeof(struct sctp_prim)))
2869 return -EFAULT;
2870
2871 trans = sctp_addr_id2transport(sk, &prim.ssp_addr, prim.ssp_assoc_id);
2872 if (!trans)
2873 return -EINVAL;
2874
2875 sctp_assoc_set_primary(trans->asoc, trans);
2876
2877 return 0;
2878 }
2879
2880 /*
2881 * 7.1.5 SCTP_NODELAY
2882 *
2883 * Turn on/off any Nagle-like algorithm. This means that packets are
2884 * generally sent as soon as possible and no unnecessary delays are
2885 * introduced, at the cost of more packets in the network. Expects an
2886 * integer boolean flag.
2887 */
2888 static int sctp_setsockopt_nodelay(struct sock *sk, char __user *optval,
2889 unsigned int optlen)
2890 {
2891 int val;
2892
2893 if (optlen < sizeof(int))
2894 return -EINVAL;
2895 if (get_user(val, (int __user *)optval))
2896 return -EFAULT;
2897
2898 sctp_sk(sk)->nodelay = (val == 0) ? 0 : 1;
2899 return 0;
2900 }
2901
2902 /*
2903 *
2904 * 7.1.1 SCTP_RTOINFO
2905 *
2906 * The protocol parameters used to initialize and bound retransmission
2907 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
2908 * and modify these parameters.
2909 * All parameters are time values, in milliseconds. A value of 0, when
2910 * modifying the parameters, indicates that the current value should not
2911 * be changed.
2912 *
2913 */
2914 static int sctp_setsockopt_rtoinfo(struct sock *sk, char __user *optval, unsigned int optlen)
2915 {
2916 struct sctp_rtoinfo rtoinfo;
2917 struct sctp_association *asoc;
2918 unsigned long rto_min, rto_max;
2919 struct sctp_sock *sp = sctp_sk(sk);
2920
2921 if (optlen != sizeof (struct sctp_rtoinfo))
2922 return -EINVAL;
2923
2924 if (copy_from_user(&rtoinfo, optval, optlen))
2925 return -EFAULT;
2926
2927 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
2928
2929 /* Set the values to the specific association */
2930 if (!asoc && rtoinfo.srto_assoc_id && sctp_style(sk, UDP))
2931 return -EINVAL;
2932
2933 rto_max = rtoinfo.srto_max;
2934 rto_min = rtoinfo.srto_min;
2935
2936 if (rto_max)
2937 rto_max = asoc ? msecs_to_jiffies(rto_max) : rto_max;
2938 else
2939 rto_max = asoc ? asoc->rto_max : sp->rtoinfo.srto_max;
2940
2941 if (rto_min)
2942 rto_min = asoc ? msecs_to_jiffies(rto_min) : rto_min;
2943 else
2944 rto_min = asoc ? asoc->rto_min : sp->rtoinfo.srto_min;
2945
2946 if (rto_min > rto_max)
2947 return -EINVAL;
2948
2949 if (asoc) {
2950 if (rtoinfo.srto_initial != 0)
2951 asoc->rto_initial =
2952 msecs_to_jiffies(rtoinfo.srto_initial);
2953 asoc->rto_max = rto_max;
2954 asoc->rto_min = rto_min;
2955 } else {
2956 /* If there is no association or the association-id = 0
2957 * set the values to the endpoint.
2958 */
2959 if (rtoinfo.srto_initial != 0)
2960 sp->rtoinfo.srto_initial = rtoinfo.srto_initial;
2961 sp->rtoinfo.srto_max = rto_max;
2962 sp->rtoinfo.srto_min = rto_min;
2963 }
2964
2965 return 0;
2966 }
2967
2968 /*
2969 *
2970 * 7.1.2 SCTP_ASSOCINFO
2971 *
2972 * This option is used to tune the maximum retransmission attempts
2973 * of the association.
2974 * Returns an error if the new association retransmission value is
2975 * greater than the sum of the retransmission value of the peer.
2976 * See [SCTP] for more information.
2977 *
2978 */
2979 static int sctp_setsockopt_associnfo(struct sock *sk, char __user *optval, unsigned int optlen)
2980 {
2981
2982 struct sctp_assocparams assocparams;
2983 struct sctp_association *asoc;
2984
2985 if (optlen != sizeof(struct sctp_assocparams))
2986 return -EINVAL;
2987 if (copy_from_user(&assocparams, optval, optlen))
2988 return -EFAULT;
2989
2990 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
2991
2992 if (!asoc && assocparams.sasoc_assoc_id && sctp_style(sk, UDP))
2993 return -EINVAL;
2994
2995 /* Set the values to the specific association */
2996 if (asoc) {
2997 if (assocparams.sasoc_asocmaxrxt != 0) {
2998 __u32 path_sum = 0;
2999 int paths = 0;
3000 struct sctp_transport *peer_addr;
3001
3002 list_for_each_entry(peer_addr, &asoc->peer.transport_addr_list,
3003 transports) {
3004 path_sum += peer_addr->pathmaxrxt;
3005 paths++;
3006 }
3007
3008 /* Only validate asocmaxrxt if we have more than
3009 * one path/transport. We do this because path
3010 * retransmissions are only counted when we have more
3011 * then one path.
3012 */
3013 if (paths > 1 &&
3014 assocparams.sasoc_asocmaxrxt > path_sum)
3015 return -EINVAL;
3016
3017 asoc->max_retrans = assocparams.sasoc_asocmaxrxt;
3018 }
3019
3020 if (assocparams.sasoc_cookie_life != 0)
3021 asoc->cookie_life = ms_to_ktime(assocparams.sasoc_cookie_life);
3022 } else {
3023 /* Set the values to the endpoint */
3024 struct sctp_sock *sp = sctp_sk(sk);
3025
3026 if (assocparams.sasoc_asocmaxrxt != 0)
3027 sp->assocparams.sasoc_asocmaxrxt =
3028 assocparams.sasoc_asocmaxrxt;
3029 if (assocparams.sasoc_cookie_life != 0)
3030 sp->assocparams.sasoc_cookie_life =
3031 assocparams.sasoc_cookie_life;
3032 }
3033 return 0;
3034 }
3035
3036 /*
3037 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
3038 *
3039 * This socket option is a boolean flag which turns on or off mapped V4
3040 * addresses. If this option is turned on and the socket is type
3041 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
3042 * If this option is turned off, then no mapping will be done of V4
3043 * addresses and a user will receive both PF_INET6 and PF_INET type
3044 * addresses on the socket.
3045 */
3046 static int sctp_setsockopt_mappedv4(struct sock *sk, char __user *optval, unsigned int optlen)
3047 {
3048 int val;
3049 struct sctp_sock *sp = sctp_sk(sk);
3050
3051 if (optlen < sizeof(int))
3052 return -EINVAL;
3053 if (get_user(val, (int __user *)optval))
3054 return -EFAULT;
3055 if (val)
3056 sp->v4mapped = 1;
3057 else
3058 sp->v4mapped = 0;
3059
3060 return 0;
3061 }
3062
3063 /*
3064 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
3065 * This option will get or set the maximum size to put in any outgoing
3066 * SCTP DATA chunk. If a message is larger than this size it will be
3067 * fragmented by SCTP into the specified size. Note that the underlying
3068 * SCTP implementation may fragment into smaller sized chunks when the
3069 * PMTU of the underlying association is smaller than the value set by
3070 * the user. The default value for this option is '0' which indicates
3071 * the user is NOT limiting fragmentation and only the PMTU will effect
3072 * SCTP's choice of DATA chunk size. Note also that values set larger
3073 * than the maximum size of an IP datagram will effectively let SCTP
3074 * control fragmentation (i.e. the same as setting this option to 0).
3075 *
3076 * The following structure is used to access and modify this parameter:
3077 *
3078 * struct sctp_assoc_value {
3079 * sctp_assoc_t assoc_id;
3080 * uint32_t assoc_value;
3081 * };
3082 *
3083 * assoc_id: This parameter is ignored for one-to-one style sockets.
3084 * For one-to-many style sockets this parameter indicates which
3085 * association the user is performing an action upon. Note that if
3086 * this field's value is zero then the endpoints default value is
3087 * changed (effecting future associations only).
3088 * assoc_value: This parameter specifies the maximum size in bytes.
3089 */
3090 static int sctp_setsockopt_maxseg(struct sock *sk, char __user *optval, unsigned int optlen)
3091 {
3092 struct sctp_assoc_value params;
3093 struct sctp_association *asoc;
3094 struct sctp_sock *sp = sctp_sk(sk);
3095 int val;
3096
3097 if (optlen == sizeof(int)) {
3098 pr_warn_ratelimited(DEPRECATED
3099 "%s (pid %d) "
3100 "Use of int in maxseg socket option.\n"
3101 "Use struct sctp_assoc_value instead\n",
3102 current->comm, task_pid_nr(current));
3103 if (copy_from_user(&val, optval, optlen))
3104 return -EFAULT;
3105 params.assoc_id = 0;
3106 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3107 if (copy_from_user(&params, optval, optlen))
3108 return -EFAULT;
3109 val = params.assoc_value;
3110 } else
3111 return -EINVAL;
3112
3113 if ((val != 0) && ((val < 8) || (val > SCTP_MAX_CHUNK_LEN)))
3114 return -EINVAL;
3115
3116 asoc = sctp_id2assoc(sk, params.assoc_id);
3117 if (!asoc && params.assoc_id && sctp_style(sk, UDP))
3118 return -EINVAL;
3119
3120 if (asoc) {
3121 if (val == 0) {
3122 val = asoc->pathmtu;
3123 val -= sp->pf->af->net_header_len;
3124 val -= sizeof(struct sctphdr) +
3125 sizeof(struct sctp_data_chunk);
3126 }
3127 asoc->user_frag = val;
3128 asoc->frag_point = sctp_frag_point(asoc, asoc->pathmtu);
3129 } else {
3130 sp->user_frag = val;
3131 }
3132
3133 return 0;
3134 }
3135
3136
3137 /*
3138 * 7.1.9 Set Peer Primary Address (SCTP_SET_PEER_PRIMARY_ADDR)
3139 *
3140 * Requests that the peer mark the enclosed address as the association
3141 * primary. The enclosed address must be one of the association's
3142 * locally bound addresses. The following structure is used to make a
3143 * set primary request:
3144 */
3145 static int sctp_setsockopt_peer_primary_addr(struct sock *sk, char __user *optval,
3146 unsigned int optlen)
3147 {
3148 struct net *net = sock_net(sk);
3149 struct sctp_sock *sp;
3150 struct sctp_association *asoc = NULL;
3151 struct sctp_setpeerprim prim;
3152 struct sctp_chunk *chunk;
3153 struct sctp_af *af;
3154 int err;
3155
3156 sp = sctp_sk(sk);
3157
3158 if (!net->sctp.addip_enable)
3159 return -EPERM;
3160
3161 if (optlen != sizeof(struct sctp_setpeerprim))
3162 return -EINVAL;
3163
3164 if (copy_from_user(&prim, optval, optlen))
3165 return -EFAULT;
3166
3167 asoc = sctp_id2assoc(sk, prim.sspp_assoc_id);
3168 if (!asoc)
3169 return -EINVAL;
3170
3171 if (!asoc->peer.asconf_capable)
3172 return -EPERM;
3173
3174 if (asoc->peer.addip_disabled_mask & SCTP_PARAM_SET_PRIMARY)
3175 return -EPERM;
3176
3177 if (!sctp_state(asoc, ESTABLISHED))
3178 return -ENOTCONN;
3179
3180 af = sctp_get_af_specific(prim.sspp_addr.ss_family);
3181 if (!af)
3182 return -EINVAL;
3183
3184 if (!af->addr_valid((union sctp_addr *)&prim.sspp_addr, sp, NULL))
3185 return -EADDRNOTAVAIL;
3186
3187 if (!sctp_assoc_lookup_laddr(asoc, (union sctp_addr *)&prim.sspp_addr))
3188 return -EADDRNOTAVAIL;
3189
3190 /* Create an ASCONF chunk with SET_PRIMARY parameter */
3191 chunk = sctp_make_asconf_set_prim(asoc,
3192 (union sctp_addr *)&prim.sspp_addr);
3193 if (!chunk)
3194 return -ENOMEM;
3195
3196 err = sctp_send_asconf(asoc, chunk);
3197
3198 pr_debug("%s: we set peer primary addr primitively\n", __func__);
3199
3200 return err;
3201 }
3202
3203 static int sctp_setsockopt_adaptation_layer(struct sock *sk, char __user *optval,
3204 unsigned int optlen)
3205 {
3206 struct sctp_setadaptation adaptation;
3207
3208 if (optlen != sizeof(struct sctp_setadaptation))
3209 return -EINVAL;
3210 if (copy_from_user(&adaptation, optval, optlen))
3211 return -EFAULT;
3212
3213 sctp_sk(sk)->adaptation_ind = adaptation.ssb_adaptation_ind;
3214
3215 return 0;
3216 }
3217
3218 /*
3219 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
3220 *
3221 * The context field in the sctp_sndrcvinfo structure is normally only
3222 * used when a failed message is retrieved holding the value that was
3223 * sent down on the actual send call. This option allows the setting of
3224 * a default context on an association basis that will be received on
3225 * reading messages from the peer. This is especially helpful in the
3226 * one-2-many model for an application to keep some reference to an
3227 * internal state machine that is processing messages on the
3228 * association. Note that the setting of this value only effects
3229 * received messages from the peer and does not effect the value that is
3230 * saved with outbound messages.
3231 */
3232 static int sctp_setsockopt_context(struct sock *sk, char __user *optval,
3233 unsigned int optlen)
3234 {
3235 struct sctp_assoc_value params;
3236 struct sctp_sock *sp;
3237 struct sctp_association *asoc;
3238
3239 if (optlen != sizeof(struct sctp_assoc_value))
3240 return -EINVAL;
3241 if (copy_from_user(&params, optval, optlen))
3242 return -EFAULT;
3243
3244 sp = sctp_sk(sk);
3245
3246 if (params.assoc_id != 0) {
3247 asoc = sctp_id2assoc(sk, params.assoc_id);
3248 if (!asoc)
3249 return -EINVAL;
3250 asoc->default_rcv_context = params.assoc_value;
3251 } else {
3252 sp->default_rcv_context = params.assoc_value;
3253 }
3254
3255 return 0;
3256 }
3257
3258 /*
3259 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
3260 *
3261 * This options will at a minimum specify if the implementation is doing
3262 * fragmented interleave. Fragmented interleave, for a one to many
3263 * socket, is when subsequent calls to receive a message may return
3264 * parts of messages from different associations. Some implementations
3265 * may allow you to turn this value on or off. If so, when turned off,
3266 * no fragment interleave will occur (which will cause a head of line
3267 * blocking amongst multiple associations sharing the same one to many
3268 * socket). When this option is turned on, then each receive call may
3269 * come from a different association (thus the user must receive data
3270 * with the extended calls (e.g. sctp_recvmsg) to keep track of which
3271 * association each receive belongs to.
3272 *
3273 * This option takes a boolean value. A non-zero value indicates that
3274 * fragmented interleave is on. A value of zero indicates that
3275 * fragmented interleave is off.
3276 *
3277 * Note that it is important that an implementation that allows this
3278 * option to be turned on, have it off by default. Otherwise an unaware
3279 * application using the one to many model may become confused and act
3280 * incorrectly.
3281 */
3282 static int sctp_setsockopt_fragment_interleave(struct sock *sk,
3283 char __user *optval,
3284 unsigned int optlen)
3285 {
3286 int val;
3287
3288 if (optlen != sizeof(int))
3289 return -EINVAL;
3290 if (get_user(val, (int __user *)optval))
3291 return -EFAULT;
3292
3293 sctp_sk(sk)->frag_interleave = (val == 0) ? 0 : 1;
3294
3295 return 0;
3296 }
3297
3298 /*
3299 * 8.1.21. Set or Get the SCTP Partial Delivery Point
3300 * (SCTP_PARTIAL_DELIVERY_POINT)
3301 *
3302 * This option will set or get the SCTP partial delivery point. This
3303 * point is the size of a message where the partial delivery API will be
3304 * invoked to help free up rwnd space for the peer. Setting this to a
3305 * lower value will cause partial deliveries to happen more often. The
3306 * calls argument is an integer that sets or gets the partial delivery
3307 * point. Note also that the call will fail if the user attempts to set
3308 * this value larger than the socket receive buffer size.
3309 *
3310 * Note that any single message having a length smaller than or equal to
3311 * the SCTP partial delivery point will be delivered in one single read
3312 * call as long as the user provided buffer is large enough to hold the
3313 * message.
3314 */
3315 static int sctp_setsockopt_partial_delivery_point(struct sock *sk,
3316 char __user *optval,
3317 unsigned int optlen)
3318 {
3319 u32 val;
3320
3321 if (optlen != sizeof(u32))
3322 return -EINVAL;
3323 if (get_user(val, (int __user *)optval))
3324 return -EFAULT;
3325
3326 /* Note: We double the receive buffer from what the user sets
3327 * it to be, also initial rwnd is based on rcvbuf/2.
3328 */
3329 if (val > (sk->sk_rcvbuf >> 1))
3330 return -EINVAL;
3331
3332 sctp_sk(sk)->pd_point = val;
3333
3334 return 0; /* is this the right error code? */
3335 }
3336
3337 /*
3338 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
3339 *
3340 * This option will allow a user to change the maximum burst of packets
3341 * that can be emitted by this association. Note that the default value
3342 * is 4, and some implementations may restrict this setting so that it
3343 * can only be lowered.
3344 *
3345 * NOTE: This text doesn't seem right. Do this on a socket basis with
3346 * future associations inheriting the socket value.
3347 */
3348 static int sctp_setsockopt_maxburst(struct sock *sk,
3349 char __user *optval,
3350 unsigned int optlen)
3351 {
3352 struct sctp_assoc_value params;
3353 struct sctp_sock *sp;
3354 struct sctp_association *asoc;
3355 int val;
3356 int assoc_id = 0;
3357
3358 if (optlen == sizeof(int)) {
3359 pr_warn_ratelimited(DEPRECATED
3360 "%s (pid %d) "
3361 "Use of int in max_burst socket option deprecated.\n"
3362 "Use struct sctp_assoc_value instead\n",
3363 current->comm, task_pid_nr(current));
3364 if (copy_from_user(&val, optval, optlen))
3365 return -EFAULT;
3366 } else if (optlen == sizeof(struct sctp_assoc_value)) {
3367 if (copy_from_user(&params, optval, optlen))
3368 return -EFAULT;
3369 val = params.assoc_value;
3370 assoc_id = params.assoc_id;
3371 } else
3372 return -EINVAL;
3373
3374 sp = sctp_sk(sk);
3375
3376 if (assoc_id != 0) {
3377 asoc = sctp_id2assoc(sk, assoc_id);
3378 if (!asoc)
3379 return -EINVAL;
3380 asoc->max_burst = val;
3381 } else
3382 sp->max_burst = val;
3383
3384 return 0;
3385 }
3386
3387 /*
3388 * 7.1.18. Add a chunk that must be authenticated (SCTP_AUTH_CHUNK)
3389 *
3390 * This set option adds a chunk type that the user is requesting to be
3391 * received only in an authenticated way. Changes to the list of chunks
3392 * will only effect future associations on the socket.
3393 */
3394 static int sctp_setsockopt_auth_chunk(struct sock *sk,
3395 char __user *optval,
3396 unsigned int optlen)
3397 {
3398 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3399 struct sctp_authchunk val;
3400
3401 if (!ep->auth_enable)
3402 return -EACCES;
3403
3404 if (optlen != sizeof(struct sctp_authchunk))
3405 return -EINVAL;
3406 if (copy_from_user(&val, optval, optlen))
3407 return -EFAULT;
3408
3409 switch (val.sauth_chunk) {
3410 case SCTP_CID_INIT:
3411 case SCTP_CID_INIT_ACK:
3412 case SCTP_CID_SHUTDOWN_COMPLETE:
3413 case SCTP_CID_AUTH:
3414 return -EINVAL;
3415 }
3416
3417 /* add this chunk id to the endpoint */
3418 return sctp_auth_ep_add_chunkid(ep, val.sauth_chunk);
3419 }
3420
3421 /*
3422 * 7.1.19. Get or set the list of supported HMAC Identifiers (SCTP_HMAC_IDENT)
3423 *
3424 * This option gets or sets the list of HMAC algorithms that the local
3425 * endpoint requires the peer to use.
3426 */
3427 static int sctp_setsockopt_hmac_ident(struct sock *sk,
3428 char __user *optval,
3429 unsigned int optlen)
3430 {
3431 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3432 struct sctp_hmacalgo *hmacs;
3433 u32 idents;
3434 int err;
3435
3436 if (!ep->auth_enable)
3437 return -EACCES;
3438
3439 if (optlen < sizeof(struct sctp_hmacalgo))
3440 return -EINVAL;
3441
3442 hmacs = memdup_user(optval, optlen);
3443 if (IS_ERR(hmacs))
3444 return PTR_ERR(hmacs);
3445
3446 idents = hmacs->shmac_num_idents;
3447 if (idents == 0 || idents > SCTP_AUTH_NUM_HMACS ||
3448 (idents * sizeof(u16)) > (optlen - sizeof(struct sctp_hmacalgo))) {
3449 err = -EINVAL;
3450 goto out;
3451 }
3452
3453 err = sctp_auth_ep_set_hmacs(ep, hmacs);
3454 out:
3455 kfree(hmacs);
3456 return err;
3457 }
3458
3459 /*
3460 * 7.1.20. Set a shared key (SCTP_AUTH_KEY)
3461 *
3462 * This option will set a shared secret key which is used to build an
3463 * association shared key.
3464 */
3465 static int sctp_setsockopt_auth_key(struct sock *sk,
3466 char __user *optval,
3467 unsigned int optlen)
3468 {
3469 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3470 struct sctp_authkey *authkey;
3471 struct sctp_association *asoc;
3472 int ret;
3473
3474 if (!ep->auth_enable)
3475 return -EACCES;
3476
3477 if (optlen <= sizeof(struct sctp_authkey))
3478 return -EINVAL;
3479
3480 authkey = memdup_user(optval, optlen);
3481 if (IS_ERR(authkey))
3482 return PTR_ERR(authkey);
3483
3484 if (authkey->sca_keylength > optlen - sizeof(struct sctp_authkey)) {
3485 ret = -EINVAL;
3486 goto out;
3487 }
3488
3489 asoc = sctp_id2assoc(sk, authkey->sca_assoc_id);
3490 if (!asoc && authkey->sca_assoc_id && sctp_style(sk, UDP)) {
3491 ret = -EINVAL;
3492 goto out;
3493 }
3494
3495 ret = sctp_auth_set_key(ep, asoc, authkey);
3496 out:
3497 kzfree(authkey);
3498 return ret;
3499 }
3500
3501 /*
3502 * 7.1.21. Get or set the active shared key (SCTP_AUTH_ACTIVE_KEY)
3503 *
3504 * This option will get or set the active shared key to be used to build
3505 * the association shared key.
3506 */
3507 static int sctp_setsockopt_active_key(struct sock *sk,
3508 char __user *optval,
3509 unsigned int optlen)
3510 {
3511 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3512 struct sctp_authkeyid val;
3513 struct sctp_association *asoc;
3514
3515 if (!ep->auth_enable)
3516 return -EACCES;
3517
3518 if (optlen != sizeof(struct sctp_authkeyid))
3519 return -EINVAL;
3520 if (copy_from_user(&val, optval, optlen))
3521 return -EFAULT;
3522
3523 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3524 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3525 return -EINVAL;
3526
3527 return sctp_auth_set_active_key(ep, asoc, val.scact_keynumber);
3528 }
3529
3530 /*
3531 * 7.1.22. Delete a shared key (SCTP_AUTH_DELETE_KEY)
3532 *
3533 * This set option will delete a shared secret key from use.
3534 */
3535 static int sctp_setsockopt_del_key(struct sock *sk,
3536 char __user *optval,
3537 unsigned int optlen)
3538 {
3539 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
3540 struct sctp_authkeyid val;
3541 struct sctp_association *asoc;
3542
3543 if (!ep->auth_enable)
3544 return -EACCES;
3545
3546 if (optlen != sizeof(struct sctp_authkeyid))
3547 return -EINVAL;
3548 if (copy_from_user(&val, optval, optlen))
3549 return -EFAULT;
3550
3551 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
3552 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
3553 return -EINVAL;
3554
3555 return sctp_auth_del_key_id(ep, asoc, val.scact_keynumber);
3556
3557 }
3558
3559 /*
3560 * 8.1.23 SCTP_AUTO_ASCONF
3561 *
3562 * This option will enable or disable the use of the automatic generation of
3563 * ASCONF chunks to add and delete addresses to an existing association. Note
3564 * that this option has two caveats namely: a) it only affects sockets that
3565 * are bound to all addresses available to the SCTP stack, and b) the system
3566 * administrator may have an overriding control that turns the ASCONF feature
3567 * off no matter what setting the socket option may have.
3568 * This option expects an integer boolean flag, where a non-zero value turns on
3569 * the option, and a zero value turns off the option.
3570 * Note. In this implementation, socket operation overrides default parameter
3571 * being set by sysctl as well as FreeBSD implementation
3572 */
3573 static int sctp_setsockopt_auto_asconf(struct sock *sk, char __user *optval,
3574 unsigned int optlen)
3575 {
3576 int val;
3577 struct sctp_sock *sp = sctp_sk(sk);
3578
3579 if (optlen < sizeof(int))
3580 return -EINVAL;
3581 if (get_user(val, (int __user *)optval))
3582 return -EFAULT;
3583 if (!sctp_is_ep_boundall(sk) && val)
3584 return -EINVAL;
3585 if ((val && sp->do_auto_asconf) || (!val && !sp->do_auto_asconf))
3586 return 0;
3587
3588 if (val == 0 && sp->do_auto_asconf) {
3589 list_del(&sp->auto_asconf_list);
3590 sp->do_auto_asconf = 0;
3591 } else if (val && !sp->do_auto_asconf) {
3592 list_add_tail(&sp->auto_asconf_list,
3593 &sock_net(sk)->sctp.auto_asconf_splist);
3594 sp->do_auto_asconf = 1;
3595 }
3596 return 0;
3597 }
3598
3599 /*
3600 * SCTP_PEER_ADDR_THLDS
3601 *
3602 * This option allows us to alter the partially failed threshold for one or all
3603 * transports in an association. See Section 6.1 of:
3604 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
3605 */
3606 static int sctp_setsockopt_paddr_thresholds(struct sock *sk,
3607 char __user *optval,
3608 unsigned int optlen)
3609 {
3610 struct sctp_paddrthlds val;
3611 struct sctp_transport *trans;
3612 struct sctp_association *asoc;
3613
3614 if (optlen < sizeof(struct sctp_paddrthlds))
3615 return -EINVAL;
3616 if (copy_from_user(&val, (struct sctp_paddrthlds __user *)optval,
3617 sizeof(struct sctp_paddrthlds)))
3618 return -EFAULT;
3619
3620
3621 if (sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
3622 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
3623 if (!asoc)
3624 return -ENOENT;
3625 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
3626 transports) {
3627 if (val.spt_pathmaxrxt)
3628 trans->pathmaxrxt = val.spt_pathmaxrxt;
3629 trans->pf_retrans = val.spt_pathpfthld;
3630 }
3631
3632 if (val.spt_pathmaxrxt)
3633 asoc->pathmaxrxt = val.spt_pathmaxrxt;
3634 asoc->pf_retrans = val.spt_pathpfthld;
3635 } else {
3636 trans = sctp_addr_id2transport(sk, &val.spt_address,
3637 val.spt_assoc_id);
3638 if (!trans)
3639 return -ENOENT;
3640
3641 if (val.spt_pathmaxrxt)
3642 trans->pathmaxrxt = val.spt_pathmaxrxt;
3643 trans->pf_retrans = val.spt_pathpfthld;
3644 }
3645
3646 return 0;
3647 }
3648
3649 static int sctp_setsockopt_recvrcvinfo(struct sock *sk,
3650 char __user *optval,
3651 unsigned int optlen)
3652 {
3653 int val;
3654
3655 if (optlen < sizeof(int))
3656 return -EINVAL;
3657 if (get_user(val, (int __user *) optval))
3658 return -EFAULT;
3659
3660 sctp_sk(sk)->recvrcvinfo = (val == 0) ? 0 : 1;
3661
3662 return 0;
3663 }
3664
3665 static int sctp_setsockopt_recvnxtinfo(struct sock *sk,
3666 char __user *optval,
3667 unsigned int optlen)
3668 {
3669 int val;
3670
3671 if (optlen < sizeof(int))
3672 return -EINVAL;
3673 if (get_user(val, (int __user *) optval))
3674 return -EFAULT;
3675
3676 sctp_sk(sk)->recvnxtinfo = (val == 0) ? 0 : 1;
3677
3678 return 0;
3679 }
3680
3681 /* API 6.2 setsockopt(), getsockopt()
3682 *
3683 * Applications use setsockopt() and getsockopt() to set or retrieve
3684 * socket options. Socket options are used to change the default
3685 * behavior of sockets calls. They are described in Section 7.
3686 *
3687 * The syntax is:
3688 *
3689 * ret = getsockopt(int sd, int level, int optname, void __user *optval,
3690 * int __user *optlen);
3691 * ret = setsockopt(int sd, int level, int optname, const void __user *optval,
3692 * int optlen);
3693 *
3694 * sd - the socket descript.
3695 * level - set to IPPROTO_SCTP for all SCTP options.
3696 * optname - the option name.
3697 * optval - the buffer to store the value of the option.
3698 * optlen - the size of the buffer.
3699 */
3700 static int sctp_setsockopt(struct sock *sk, int level, int optname,
3701 char __user *optval, unsigned int optlen)
3702 {
3703 int retval = 0;
3704
3705 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
3706
3707 /* I can hardly begin to describe how wrong this is. This is
3708 * so broken as to be worse than useless. The API draft
3709 * REALLY is NOT helpful here... I am not convinced that the
3710 * semantics of setsockopt() with a level OTHER THAN SOL_SCTP
3711 * are at all well-founded.
3712 */
3713 if (level != SOL_SCTP) {
3714 struct sctp_af *af = sctp_sk(sk)->pf->af;
3715 retval = af->setsockopt(sk, level, optname, optval, optlen);
3716 goto out_nounlock;
3717 }
3718
3719 lock_sock(sk);
3720
3721 switch (optname) {
3722 case SCTP_SOCKOPT_BINDX_ADD:
3723 /* 'optlen' is the size of the addresses buffer. */
3724 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
3725 optlen, SCTP_BINDX_ADD_ADDR);
3726 break;
3727
3728 case SCTP_SOCKOPT_BINDX_REM:
3729 /* 'optlen' is the size of the addresses buffer. */
3730 retval = sctp_setsockopt_bindx(sk, (struct sockaddr __user *)optval,
3731 optlen, SCTP_BINDX_REM_ADDR);
3732 break;
3733
3734 case SCTP_SOCKOPT_CONNECTX_OLD:
3735 /* 'optlen' is the size of the addresses buffer. */
3736 retval = sctp_setsockopt_connectx_old(sk,
3737 (struct sockaddr __user *)optval,
3738 optlen);
3739 break;
3740
3741 case SCTP_SOCKOPT_CONNECTX:
3742 /* 'optlen' is the size of the addresses buffer. */
3743 retval = sctp_setsockopt_connectx(sk,
3744 (struct sockaddr __user *)optval,
3745 optlen);
3746 break;
3747
3748 case SCTP_DISABLE_FRAGMENTS:
3749 retval = sctp_setsockopt_disable_fragments(sk, optval, optlen);
3750 break;
3751
3752 case SCTP_EVENTS:
3753 retval = sctp_setsockopt_events(sk, optval, optlen);
3754 break;
3755
3756 case SCTP_AUTOCLOSE:
3757 retval = sctp_setsockopt_autoclose(sk, optval, optlen);
3758 break;
3759
3760 case SCTP_PEER_ADDR_PARAMS:
3761 retval = sctp_setsockopt_peer_addr_params(sk, optval, optlen);
3762 break;
3763
3764 case SCTP_DELAYED_SACK:
3765 retval = sctp_setsockopt_delayed_ack(sk, optval, optlen);
3766 break;
3767 case SCTP_PARTIAL_DELIVERY_POINT:
3768 retval = sctp_setsockopt_partial_delivery_point(sk, optval, optlen);
3769 break;
3770
3771 case SCTP_INITMSG:
3772 retval = sctp_setsockopt_initmsg(sk, optval, optlen);
3773 break;
3774 case SCTP_DEFAULT_SEND_PARAM:
3775 retval = sctp_setsockopt_default_send_param(sk, optval,
3776 optlen);
3777 break;
3778 case SCTP_DEFAULT_SNDINFO:
3779 retval = sctp_setsockopt_default_sndinfo(sk, optval, optlen);
3780 break;
3781 case SCTP_PRIMARY_ADDR:
3782 retval = sctp_setsockopt_primary_addr(sk, optval, optlen);
3783 break;
3784 case SCTP_SET_PEER_PRIMARY_ADDR:
3785 retval = sctp_setsockopt_peer_primary_addr(sk, optval, optlen);
3786 break;
3787 case SCTP_NODELAY:
3788 retval = sctp_setsockopt_nodelay(sk, optval, optlen);
3789 break;
3790 case SCTP_RTOINFO:
3791 retval = sctp_setsockopt_rtoinfo(sk, optval, optlen);
3792 break;
3793 case SCTP_ASSOCINFO:
3794 retval = sctp_setsockopt_associnfo(sk, optval, optlen);
3795 break;
3796 case SCTP_I_WANT_MAPPED_V4_ADDR:
3797 retval = sctp_setsockopt_mappedv4(sk, optval, optlen);
3798 break;
3799 case SCTP_MAXSEG:
3800 retval = sctp_setsockopt_maxseg(sk, optval, optlen);
3801 break;
3802 case SCTP_ADAPTATION_LAYER:
3803 retval = sctp_setsockopt_adaptation_layer(sk, optval, optlen);
3804 break;
3805 case SCTP_CONTEXT:
3806 retval = sctp_setsockopt_context(sk, optval, optlen);
3807 break;
3808 case SCTP_FRAGMENT_INTERLEAVE:
3809 retval = sctp_setsockopt_fragment_interleave(sk, optval, optlen);
3810 break;
3811 case SCTP_MAX_BURST:
3812 retval = sctp_setsockopt_maxburst(sk, optval, optlen);
3813 break;
3814 case SCTP_AUTH_CHUNK:
3815 retval = sctp_setsockopt_auth_chunk(sk, optval, optlen);
3816 break;
3817 case SCTP_HMAC_IDENT:
3818 retval = sctp_setsockopt_hmac_ident(sk, optval, optlen);
3819 break;
3820 case SCTP_AUTH_KEY:
3821 retval = sctp_setsockopt_auth_key(sk, optval, optlen);
3822 break;
3823 case SCTP_AUTH_ACTIVE_KEY:
3824 retval = sctp_setsockopt_active_key(sk, optval, optlen);
3825 break;
3826 case SCTP_AUTH_DELETE_KEY:
3827 retval = sctp_setsockopt_del_key(sk, optval, optlen);
3828 break;
3829 case SCTP_AUTO_ASCONF:
3830 retval = sctp_setsockopt_auto_asconf(sk, optval, optlen);
3831 break;
3832 case SCTP_PEER_ADDR_THLDS:
3833 retval = sctp_setsockopt_paddr_thresholds(sk, optval, optlen);
3834 break;
3835 case SCTP_RECVRCVINFO:
3836 retval = sctp_setsockopt_recvrcvinfo(sk, optval, optlen);
3837 break;
3838 case SCTP_RECVNXTINFO:
3839 retval = sctp_setsockopt_recvnxtinfo(sk, optval, optlen);
3840 break;
3841 default:
3842 retval = -ENOPROTOOPT;
3843 break;
3844 }
3845
3846 release_sock(sk);
3847
3848 out_nounlock:
3849 return retval;
3850 }
3851
3852 /* API 3.1.6 connect() - UDP Style Syntax
3853 *
3854 * An application may use the connect() call in the UDP model to initiate an
3855 * association without sending data.
3856 *
3857 * The syntax is:
3858 *
3859 * ret = connect(int sd, const struct sockaddr *nam, socklen_t len);
3860 *
3861 * sd: the socket descriptor to have a new association added to.
3862 *
3863 * nam: the address structure (either struct sockaddr_in or struct
3864 * sockaddr_in6 defined in RFC2553 [7]).
3865 *
3866 * len: the size of the address.
3867 */
3868 static int sctp_connect(struct sock *sk, struct sockaddr *addr,
3869 int addr_len)
3870 {
3871 int err = 0;
3872 struct sctp_af *af;
3873
3874 lock_sock(sk);
3875
3876 pr_debug("%s: sk:%p, sockaddr:%p, addr_len:%d\n", __func__, sk,
3877 addr, addr_len);
3878
3879 /* Validate addr_len before calling common connect/connectx routine. */
3880 af = sctp_get_af_specific(addr->sa_family);
3881 if (!af || addr_len < af->sockaddr_len) {
3882 err = -EINVAL;
3883 } else {
3884 /* Pass correct addr len to common routine (so it knows there
3885 * is only one address being passed.
3886 */
3887 err = __sctp_connect(sk, addr, af->sockaddr_len, NULL);
3888 }
3889
3890 release_sock(sk);
3891 return err;
3892 }
3893
3894 /* FIXME: Write comments. */
3895 static int sctp_disconnect(struct sock *sk, int flags)
3896 {
3897 return -EOPNOTSUPP; /* STUB */
3898 }
3899
3900 /* 4.1.4 accept() - TCP Style Syntax
3901 *
3902 * Applications use accept() call to remove an established SCTP
3903 * association from the accept queue of the endpoint. A new socket
3904 * descriptor will be returned from accept() to represent the newly
3905 * formed association.
3906 */
3907 static struct sock *sctp_accept(struct sock *sk, int flags, int *err)
3908 {
3909 struct sctp_sock *sp;
3910 struct sctp_endpoint *ep;
3911 struct sock *newsk = NULL;
3912 struct sctp_association *asoc;
3913 long timeo;
3914 int error = 0;
3915
3916 lock_sock(sk);
3917
3918 sp = sctp_sk(sk);
3919 ep = sp->ep;
3920
3921 if (!sctp_style(sk, TCP)) {
3922 error = -EOPNOTSUPP;
3923 goto out;
3924 }
3925
3926 if (!sctp_sstate(sk, LISTENING)) {
3927 error = -EINVAL;
3928 goto out;
3929 }
3930
3931 timeo = sock_rcvtimeo(sk, flags & O_NONBLOCK);
3932
3933 error = sctp_wait_for_accept(sk, timeo);
3934 if (error)
3935 goto out;
3936
3937 /* We treat the list of associations on the endpoint as the accept
3938 * queue and pick the first association on the list.
3939 */
3940 asoc = list_entry(ep->asocs.next, struct sctp_association, asocs);
3941
3942 newsk = sp->pf->create_accept_sk(sk, asoc);
3943 if (!newsk) {
3944 error = -ENOMEM;
3945 goto out;
3946 }
3947
3948 /* Populate the fields of the newsk from the oldsk and migrate the
3949 * asoc to the newsk.
3950 */
3951 sctp_sock_migrate(sk, newsk, asoc, SCTP_SOCKET_TCP);
3952
3953 out:
3954 release_sock(sk);
3955 *err = error;
3956 return newsk;
3957 }
3958
3959 /* The SCTP ioctl handler. */
3960 static int sctp_ioctl(struct sock *sk, int cmd, unsigned long arg)
3961 {
3962 int rc = -ENOTCONN;
3963
3964 lock_sock(sk);
3965
3966 /*
3967 * SEQPACKET-style sockets in LISTENING state are valid, for
3968 * SCTP, so only discard TCP-style sockets in LISTENING state.
3969 */
3970 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
3971 goto out;
3972
3973 switch (cmd) {
3974 case SIOCINQ: {
3975 struct sk_buff *skb;
3976 unsigned int amount = 0;
3977
3978 skb = skb_peek(&sk->sk_receive_queue);
3979 if (skb != NULL) {
3980 /*
3981 * We will only return the amount of this packet since
3982 * that is all that will be read.
3983 */
3984 amount = skb->len;
3985 }
3986 rc = put_user(amount, (int __user *)arg);
3987 break;
3988 }
3989 default:
3990 rc = -ENOIOCTLCMD;
3991 break;
3992 }
3993 out:
3994 release_sock(sk);
3995 return rc;
3996 }
3997
3998 /* This is the function which gets called during socket creation to
3999 * initialized the SCTP-specific portion of the sock.
4000 * The sock structure should already be zero-filled memory.
4001 */
4002 static int sctp_init_sock(struct sock *sk)
4003 {
4004 struct net *net = sock_net(sk);
4005 struct sctp_sock *sp;
4006
4007 pr_debug("%s: sk:%p\n", __func__, sk);
4008
4009 sp = sctp_sk(sk);
4010
4011 /* Initialize the SCTP per socket area. */
4012 switch (sk->sk_type) {
4013 case SOCK_SEQPACKET:
4014 sp->type = SCTP_SOCKET_UDP;
4015 break;
4016 case SOCK_STREAM:
4017 sp->type = SCTP_SOCKET_TCP;
4018 break;
4019 default:
4020 return -ESOCKTNOSUPPORT;
4021 }
4022
4023 /* Initialize default send parameters. These parameters can be
4024 * modified with the SCTP_DEFAULT_SEND_PARAM socket option.
4025 */
4026 sp->default_stream = 0;
4027 sp->default_ppid = 0;
4028 sp->default_flags = 0;
4029 sp->default_context = 0;
4030 sp->default_timetolive = 0;
4031
4032 sp->default_rcv_context = 0;
4033 sp->max_burst = net->sctp.max_burst;
4034
4035 sp->sctp_hmac_alg = net->sctp.sctp_hmac_alg;
4036
4037 /* Initialize default setup parameters. These parameters
4038 * can be modified with the SCTP_INITMSG socket option or
4039 * overridden by the SCTP_INIT CMSG.
4040 */
4041 sp->initmsg.sinit_num_ostreams = sctp_max_outstreams;
4042 sp->initmsg.sinit_max_instreams = sctp_max_instreams;
4043 sp->initmsg.sinit_max_attempts = net->sctp.max_retrans_init;
4044 sp->initmsg.sinit_max_init_timeo = net->sctp.rto_max;
4045
4046 /* Initialize default RTO related parameters. These parameters can
4047 * be modified for with the SCTP_RTOINFO socket option.
4048 */
4049 sp->rtoinfo.srto_initial = net->sctp.rto_initial;
4050 sp->rtoinfo.srto_max = net->sctp.rto_max;
4051 sp->rtoinfo.srto_min = net->sctp.rto_min;
4052
4053 /* Initialize default association related parameters. These parameters
4054 * can be modified with the SCTP_ASSOCINFO socket option.
4055 */
4056 sp->assocparams.sasoc_asocmaxrxt = net->sctp.max_retrans_association;
4057 sp->assocparams.sasoc_number_peer_destinations = 0;
4058 sp->assocparams.sasoc_peer_rwnd = 0;
4059 sp->assocparams.sasoc_local_rwnd = 0;
4060 sp->assocparams.sasoc_cookie_life = net->sctp.valid_cookie_life;
4061
4062 /* Initialize default event subscriptions. By default, all the
4063 * options are off.
4064 */
4065 memset(&sp->subscribe, 0, sizeof(struct sctp_event_subscribe));
4066
4067 /* Default Peer Address Parameters. These defaults can
4068 * be modified via SCTP_PEER_ADDR_PARAMS
4069 */
4070 sp->hbinterval = net->sctp.hb_interval;
4071 sp->pathmaxrxt = net->sctp.max_retrans_path;
4072 sp->pathmtu = 0; /* allow default discovery */
4073 sp->sackdelay = net->sctp.sack_timeout;
4074 sp->sackfreq = 2;
4075 sp->param_flags = SPP_HB_ENABLE |
4076 SPP_PMTUD_ENABLE |
4077 SPP_SACKDELAY_ENABLE;
4078
4079 /* If enabled no SCTP message fragmentation will be performed.
4080 * Configure through SCTP_DISABLE_FRAGMENTS socket option.
4081 */
4082 sp->disable_fragments = 0;
4083
4084 /* Enable Nagle algorithm by default. */
4085 sp->nodelay = 0;
4086
4087 sp->recvrcvinfo = 0;
4088 sp->recvnxtinfo = 0;
4089
4090 /* Enable by default. */
4091 sp->v4mapped = 1;
4092
4093 /* Auto-close idle associations after the configured
4094 * number of seconds. A value of 0 disables this
4095 * feature. Configure through the SCTP_AUTOCLOSE socket option,
4096 * for UDP-style sockets only.
4097 */
4098 sp->autoclose = 0;
4099
4100 /* User specified fragmentation limit. */
4101 sp->user_frag = 0;
4102
4103 sp->adaptation_ind = 0;
4104
4105 sp->pf = sctp_get_pf_specific(sk->sk_family);
4106
4107 /* Control variables for partial data delivery. */
4108 atomic_set(&sp->pd_mode, 0);
4109 skb_queue_head_init(&sp->pd_lobby);
4110 sp->frag_interleave = 0;
4111
4112 /* Create a per socket endpoint structure. Even if we
4113 * change the data structure relationships, this may still
4114 * be useful for storing pre-connect address information.
4115 */
4116 sp->ep = sctp_endpoint_new(sk, GFP_KERNEL);
4117 if (!sp->ep)
4118 return -ENOMEM;
4119
4120 sp->hmac = NULL;
4121
4122 sk->sk_destruct = sctp_destruct_sock;
4123
4124 SCTP_DBG_OBJCNT_INC(sock);
4125
4126 local_bh_disable();
4127 percpu_counter_inc(&sctp_sockets_allocated);
4128 sock_prot_inuse_add(net, sk->sk_prot, 1);
4129 if (net->sctp.default_auto_asconf) {
4130 list_add_tail(&sp->auto_asconf_list,
4131 &net->sctp.auto_asconf_splist);
4132 sp->do_auto_asconf = 1;
4133 } else
4134 sp->do_auto_asconf = 0;
4135 local_bh_enable();
4136
4137 return 0;
4138 }
4139
4140 /* Cleanup any SCTP per socket resources. */
4141 static void sctp_destroy_sock(struct sock *sk)
4142 {
4143 struct sctp_sock *sp;
4144
4145 pr_debug("%s: sk:%p\n", __func__, sk);
4146
4147 /* Release our hold on the endpoint. */
4148 sp = sctp_sk(sk);
4149 /* This could happen during socket init, thus we bail out
4150 * early, since the rest of the below is not setup either.
4151 */
4152 if (sp->ep == NULL)
4153 return;
4154
4155 if (sp->do_auto_asconf) {
4156 sp->do_auto_asconf = 0;
4157 list_del(&sp->auto_asconf_list);
4158 }
4159 sctp_endpoint_free(sp->ep);
4160 local_bh_disable();
4161 percpu_counter_dec(&sctp_sockets_allocated);
4162 sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
4163 local_bh_enable();
4164 }
4165
4166 /* Triggered when there are no references on the socket anymore */
4167 static void sctp_destruct_sock(struct sock *sk)
4168 {
4169 struct sctp_sock *sp = sctp_sk(sk);
4170
4171 /* Free up the HMAC transform. */
4172 crypto_free_hash(sp->hmac);
4173
4174 inet_sock_destruct(sk);
4175 }
4176
4177 /* API 4.1.7 shutdown() - TCP Style Syntax
4178 * int shutdown(int socket, int how);
4179 *
4180 * sd - the socket descriptor of the association to be closed.
4181 * how - Specifies the type of shutdown. The values are
4182 * as follows:
4183 * SHUT_RD
4184 * Disables further receive operations. No SCTP
4185 * protocol action is taken.
4186 * SHUT_WR
4187 * Disables further send operations, and initiates
4188 * the SCTP shutdown sequence.
4189 * SHUT_RDWR
4190 * Disables further send and receive operations
4191 * and initiates the SCTP shutdown sequence.
4192 */
4193 static void sctp_shutdown(struct sock *sk, int how)
4194 {
4195 struct net *net = sock_net(sk);
4196 struct sctp_endpoint *ep;
4197 struct sctp_association *asoc;
4198
4199 if (!sctp_style(sk, TCP))
4200 return;
4201
4202 if (how & SEND_SHUTDOWN) {
4203 ep = sctp_sk(sk)->ep;
4204 if (!list_empty(&ep->asocs)) {
4205 asoc = list_entry(ep->asocs.next,
4206 struct sctp_association, asocs);
4207 sctp_primitive_SHUTDOWN(net, asoc, NULL);
4208 }
4209 }
4210 }
4211
4212 /* 7.2.1 Association Status (SCTP_STATUS)
4213
4214 * Applications can retrieve current status information about an
4215 * association, including association state, peer receiver window size,
4216 * number of unacked data chunks, and number of data chunks pending
4217 * receipt. This information is read-only.
4218 */
4219 static int sctp_getsockopt_sctp_status(struct sock *sk, int len,
4220 char __user *optval,
4221 int __user *optlen)
4222 {
4223 struct sctp_status status;
4224 struct sctp_association *asoc = NULL;
4225 struct sctp_transport *transport;
4226 sctp_assoc_t associd;
4227 int retval = 0;
4228
4229 if (len < sizeof(status)) {
4230 retval = -EINVAL;
4231 goto out;
4232 }
4233
4234 len = sizeof(status);
4235 if (copy_from_user(&status, optval, len)) {
4236 retval = -EFAULT;
4237 goto out;
4238 }
4239
4240 associd = status.sstat_assoc_id;
4241 asoc = sctp_id2assoc(sk, associd);
4242 if (!asoc) {
4243 retval = -EINVAL;
4244 goto out;
4245 }
4246
4247 transport = asoc->peer.primary_path;
4248
4249 status.sstat_assoc_id = sctp_assoc2id(asoc);
4250 status.sstat_state = sctp_assoc_to_state(asoc);
4251 status.sstat_rwnd = asoc->peer.rwnd;
4252 status.sstat_unackdata = asoc->unack_data;
4253
4254 status.sstat_penddata = sctp_tsnmap_pending(&asoc->peer.tsn_map);
4255 status.sstat_instrms = asoc->c.sinit_max_instreams;
4256 status.sstat_outstrms = asoc->c.sinit_num_ostreams;
4257 status.sstat_fragmentation_point = asoc->frag_point;
4258 status.sstat_primary.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
4259 memcpy(&status.sstat_primary.spinfo_address, &transport->ipaddr,
4260 transport->af_specific->sockaddr_len);
4261 /* Map ipv4 address into v4-mapped-on-v6 address. */
4262 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sctp_sk(sk),
4263 (union sctp_addr *)&status.sstat_primary.spinfo_address);
4264 status.sstat_primary.spinfo_state = transport->state;
4265 status.sstat_primary.spinfo_cwnd = transport->cwnd;
4266 status.sstat_primary.spinfo_srtt = transport->srtt;
4267 status.sstat_primary.spinfo_rto = jiffies_to_msecs(transport->rto);
4268 status.sstat_primary.spinfo_mtu = transport->pathmtu;
4269
4270 if (status.sstat_primary.spinfo_state == SCTP_UNKNOWN)
4271 status.sstat_primary.spinfo_state = SCTP_ACTIVE;
4272
4273 if (put_user(len, optlen)) {
4274 retval = -EFAULT;
4275 goto out;
4276 }
4277
4278 pr_debug("%s: len:%d, state:%d, rwnd:%d, assoc_id:%d\n",
4279 __func__, len, status.sstat_state, status.sstat_rwnd,
4280 status.sstat_assoc_id);
4281
4282 if (copy_to_user(optval, &status, len)) {
4283 retval = -EFAULT;
4284 goto out;
4285 }
4286
4287 out:
4288 return retval;
4289 }
4290
4291
4292 /* 7.2.2 Peer Address Information (SCTP_GET_PEER_ADDR_INFO)
4293 *
4294 * Applications can retrieve information about a specific peer address
4295 * of an association, including its reachability state, congestion
4296 * window, and retransmission timer values. This information is
4297 * read-only.
4298 */
4299 static int sctp_getsockopt_peer_addr_info(struct sock *sk, int len,
4300 char __user *optval,
4301 int __user *optlen)
4302 {
4303 struct sctp_paddrinfo pinfo;
4304 struct sctp_transport *transport;
4305 int retval = 0;
4306
4307 if (len < sizeof(pinfo)) {
4308 retval = -EINVAL;
4309 goto out;
4310 }
4311
4312 len = sizeof(pinfo);
4313 if (copy_from_user(&pinfo, optval, len)) {
4314 retval = -EFAULT;
4315 goto out;
4316 }
4317
4318 transport = sctp_addr_id2transport(sk, &pinfo.spinfo_address,
4319 pinfo.spinfo_assoc_id);
4320 if (!transport)
4321 return -EINVAL;
4322
4323 pinfo.spinfo_assoc_id = sctp_assoc2id(transport->asoc);
4324 pinfo.spinfo_state = transport->state;
4325 pinfo.spinfo_cwnd = transport->cwnd;
4326 pinfo.spinfo_srtt = transport->srtt;
4327 pinfo.spinfo_rto = jiffies_to_msecs(transport->rto);
4328 pinfo.spinfo_mtu = transport->pathmtu;
4329
4330 if (pinfo.spinfo_state == SCTP_UNKNOWN)
4331 pinfo.spinfo_state = SCTP_ACTIVE;
4332
4333 if (put_user(len, optlen)) {
4334 retval = -EFAULT;
4335 goto out;
4336 }
4337
4338 if (copy_to_user(optval, &pinfo, len)) {
4339 retval = -EFAULT;
4340 goto out;
4341 }
4342
4343 out:
4344 return retval;
4345 }
4346
4347 /* 7.1.12 Enable/Disable message fragmentation (SCTP_DISABLE_FRAGMENTS)
4348 *
4349 * This option is a on/off flag. If enabled no SCTP message
4350 * fragmentation will be performed. Instead if a message being sent
4351 * exceeds the current PMTU size, the message will NOT be sent and
4352 * instead a error will be indicated to the user.
4353 */
4354 static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
4355 char __user *optval, int __user *optlen)
4356 {
4357 int val;
4358
4359 if (len < sizeof(int))
4360 return -EINVAL;
4361
4362 len = sizeof(int);
4363 val = (sctp_sk(sk)->disable_fragments == 1);
4364 if (put_user(len, optlen))
4365 return -EFAULT;
4366 if (copy_to_user(optval, &val, len))
4367 return -EFAULT;
4368 return 0;
4369 }
4370
4371 /* 7.1.15 Set notification and ancillary events (SCTP_EVENTS)
4372 *
4373 * This socket option is used to specify various notifications and
4374 * ancillary data the user wishes to receive.
4375 */
4376 static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
4377 int __user *optlen)
4378 {
4379 if (len <= 0)
4380 return -EINVAL;
4381 if (len > sizeof(struct sctp_event_subscribe))
4382 len = sizeof(struct sctp_event_subscribe);
4383 if (put_user(len, optlen))
4384 return -EFAULT;
4385 if (copy_to_user(optval, &sctp_sk(sk)->subscribe, len))
4386 return -EFAULT;
4387 return 0;
4388 }
4389
4390 /* 7.1.8 Automatic Close of associations (SCTP_AUTOCLOSE)
4391 *
4392 * This socket option is applicable to the UDP-style socket only. When
4393 * set it will cause associations that are idle for more than the
4394 * specified number of seconds to automatically close. An association
4395 * being idle is defined an association that has NOT sent or received
4396 * user data. The special value of '0' indicates that no automatic
4397 * close of any associations should be performed. The option expects an
4398 * integer defining the number of seconds of idle time before an
4399 * association is closed.
4400 */
4401 static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
4402 {
4403 /* Applicable to UDP-style socket only */
4404 if (sctp_style(sk, TCP))
4405 return -EOPNOTSUPP;
4406 if (len < sizeof(int))
4407 return -EINVAL;
4408 len = sizeof(int);
4409 if (put_user(len, optlen))
4410 return -EFAULT;
4411 if (copy_to_user(optval, &sctp_sk(sk)->autoclose, sizeof(int)))
4412 return -EFAULT;
4413 return 0;
4414 }
4415
4416 /* Helper routine to branch off an association to a new socket. */
4417 int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
4418 {
4419 struct sctp_association *asoc = sctp_id2assoc(sk, id);
4420 struct sctp_sock *sp = sctp_sk(sk);
4421 struct socket *sock;
4422 int err = 0;
4423
4424 if (!asoc)
4425 return -EINVAL;
4426
4427 /* An association cannot be branched off from an already peeled-off
4428 * socket, nor is this supported for tcp style sockets.
4429 */
4430 if (!sctp_style(sk, UDP))
4431 return -EINVAL;
4432
4433 /* Create a new socket. */
4434 err = sock_create(sk->sk_family, SOCK_SEQPACKET, IPPROTO_SCTP, &sock);
4435 if (err < 0)
4436 return err;
4437
4438 sctp_copy_sock(sock->sk, sk, asoc);
4439
4440 /* Make peeled-off sockets more like 1-1 accepted sockets.
4441 * Set the daddr and initialize id to something more random
4442 */
4443 sp->pf->to_sk_daddr(&asoc->peer.primary_addr, sk);
4444
4445 /* Populate the fields of the newsk from the oldsk and migrate the
4446 * asoc to the newsk.
4447 */
4448 sctp_sock_migrate(sk, sock->sk, asoc, SCTP_SOCKET_UDP_HIGH_BANDWIDTH);
4449
4450 *sockp = sock;
4451
4452 return err;
4453 }
4454 EXPORT_SYMBOL(sctp_do_peeloff);
4455
4456 static int sctp_getsockopt_peeloff(struct sock *sk, int len, char __user *optval, int __user *optlen)
4457 {
4458 sctp_peeloff_arg_t peeloff;
4459 struct socket *newsock;
4460 struct file *newfile;
4461 int retval = 0;
4462
4463 if (len < sizeof(sctp_peeloff_arg_t))
4464 return -EINVAL;
4465 len = sizeof(sctp_peeloff_arg_t);
4466 if (copy_from_user(&peeloff, optval, len))
4467 return -EFAULT;
4468
4469 retval = sctp_do_peeloff(sk, peeloff.associd, &newsock);
4470 if (retval < 0)
4471 goto out;
4472
4473 /* Map the socket to an unused fd that can be returned to the user. */
4474 retval = get_unused_fd_flags(0);
4475 if (retval < 0) {
4476 sock_release(newsock);
4477 goto out;
4478 }
4479
4480 newfile = sock_alloc_file(newsock, 0, NULL);
4481 if (unlikely(IS_ERR(newfile))) {
4482 put_unused_fd(retval);
4483 sock_release(newsock);
4484 return PTR_ERR(newfile);
4485 }
4486
4487 pr_debug("%s: sk:%p, newsk:%p, sd:%d\n", __func__, sk, newsock->sk,
4488 retval);
4489
4490 /* Return the fd mapped to the new socket. */
4491 if (put_user(len, optlen)) {
4492 fput(newfile);
4493 put_unused_fd(retval);
4494 return -EFAULT;
4495 }
4496 peeloff.sd = retval;
4497 if (copy_to_user(optval, &peeloff, len)) {
4498 fput(newfile);
4499 put_unused_fd(retval);
4500 return -EFAULT;
4501 }
4502 fd_install(retval, newfile);
4503 out:
4504 return retval;
4505 }
4506
4507 /* 7.1.13 Peer Address Parameters (SCTP_PEER_ADDR_PARAMS)
4508 *
4509 * Applications can enable or disable heartbeats for any peer address of
4510 * an association, modify an address's heartbeat interval, force a
4511 * heartbeat to be sent immediately, and adjust the address's maximum
4512 * number of retransmissions sent before an address is considered
4513 * unreachable. The following structure is used to access and modify an
4514 * address's parameters:
4515 *
4516 * struct sctp_paddrparams {
4517 * sctp_assoc_t spp_assoc_id;
4518 * struct sockaddr_storage spp_address;
4519 * uint32_t spp_hbinterval;
4520 * uint16_t spp_pathmaxrxt;
4521 * uint32_t spp_pathmtu;
4522 * uint32_t spp_sackdelay;
4523 * uint32_t spp_flags;
4524 * };
4525 *
4526 * spp_assoc_id - (one-to-many style socket) This is filled in the
4527 * application, and identifies the association for
4528 * this query.
4529 * spp_address - This specifies which address is of interest.
4530 * spp_hbinterval - This contains the value of the heartbeat interval,
4531 * in milliseconds. If a value of zero
4532 * is present in this field then no changes are to
4533 * be made to this parameter.
4534 * spp_pathmaxrxt - This contains the maximum number of
4535 * retransmissions before this address shall be
4536 * considered unreachable. If a value of zero
4537 * is present in this field then no changes are to
4538 * be made to this parameter.
4539 * spp_pathmtu - When Path MTU discovery is disabled the value
4540 * specified here will be the "fixed" path mtu.
4541 * Note that if the spp_address field is empty
4542 * then all associations on this address will
4543 * have this fixed path mtu set upon them.
4544 *
4545 * spp_sackdelay - When delayed sack is enabled, this value specifies
4546 * the number of milliseconds that sacks will be delayed
4547 * for. This value will apply to all addresses of an
4548 * association if the spp_address field is empty. Note
4549 * also, that if delayed sack is enabled and this
4550 * value is set to 0, no change is made to the last
4551 * recorded delayed sack timer value.
4552 *
4553 * spp_flags - These flags are used to control various features
4554 * on an association. The flag field may contain
4555 * zero or more of the following options.
4556 *
4557 * SPP_HB_ENABLE - Enable heartbeats on the
4558 * specified address. Note that if the address
4559 * field is empty all addresses for the association
4560 * have heartbeats enabled upon them.
4561 *
4562 * SPP_HB_DISABLE - Disable heartbeats on the
4563 * speicifed address. Note that if the address
4564 * field is empty all addresses for the association
4565 * will have their heartbeats disabled. Note also
4566 * that SPP_HB_ENABLE and SPP_HB_DISABLE are
4567 * mutually exclusive, only one of these two should
4568 * be specified. Enabling both fields will have
4569 * undetermined results.
4570 *
4571 * SPP_HB_DEMAND - Request a user initiated heartbeat
4572 * to be made immediately.
4573 *
4574 * SPP_PMTUD_ENABLE - This field will enable PMTU
4575 * discovery upon the specified address. Note that
4576 * if the address feild is empty then all addresses
4577 * on the association are effected.
4578 *
4579 * SPP_PMTUD_DISABLE - This field will disable PMTU
4580 * discovery upon the specified address. Note that
4581 * if the address feild is empty then all addresses
4582 * on the association are effected. Not also that
4583 * SPP_PMTUD_ENABLE and SPP_PMTUD_DISABLE are mutually
4584 * exclusive. Enabling both will have undetermined
4585 * results.
4586 *
4587 * SPP_SACKDELAY_ENABLE - Setting this flag turns
4588 * on delayed sack. The time specified in spp_sackdelay
4589 * is used to specify the sack delay for this address. Note
4590 * that if spp_address is empty then all addresses will
4591 * enable delayed sack and take on the sack delay
4592 * value specified in spp_sackdelay.
4593 * SPP_SACKDELAY_DISABLE - Setting this flag turns
4594 * off delayed sack. If the spp_address field is blank then
4595 * delayed sack is disabled for the entire association. Note
4596 * also that this field is mutually exclusive to
4597 * SPP_SACKDELAY_ENABLE, setting both will have undefined
4598 * results.
4599 */
4600 static int sctp_getsockopt_peer_addr_params(struct sock *sk, int len,
4601 char __user *optval, int __user *optlen)
4602 {
4603 struct sctp_paddrparams params;
4604 struct sctp_transport *trans = NULL;
4605 struct sctp_association *asoc = NULL;
4606 struct sctp_sock *sp = sctp_sk(sk);
4607
4608 if (len < sizeof(struct sctp_paddrparams))
4609 return -EINVAL;
4610 len = sizeof(struct sctp_paddrparams);
4611 if (copy_from_user(&params, optval, len))
4612 return -EFAULT;
4613
4614 /* If an address other than INADDR_ANY is specified, and
4615 * no transport is found, then the request is invalid.
4616 */
4617 if (!sctp_is_any(sk, (union sctp_addr *)&params.spp_address)) {
4618 trans = sctp_addr_id2transport(sk, &params.spp_address,
4619 params.spp_assoc_id);
4620 if (!trans) {
4621 pr_debug("%s: failed no transport\n", __func__);
4622 return -EINVAL;
4623 }
4624 }
4625
4626 /* Get association, if assoc_id != 0 and the socket is a one
4627 * to many style socket, and an association was not found, then
4628 * the id was invalid.
4629 */
4630 asoc = sctp_id2assoc(sk, params.spp_assoc_id);
4631 if (!asoc && params.spp_assoc_id && sctp_style(sk, UDP)) {
4632 pr_debug("%s: failed no association\n", __func__);
4633 return -EINVAL;
4634 }
4635
4636 if (trans) {
4637 /* Fetch transport values. */
4638 params.spp_hbinterval = jiffies_to_msecs(trans->hbinterval);
4639 params.spp_pathmtu = trans->pathmtu;
4640 params.spp_pathmaxrxt = trans->pathmaxrxt;
4641 params.spp_sackdelay = jiffies_to_msecs(trans->sackdelay);
4642
4643 /*draft-11 doesn't say what to return in spp_flags*/
4644 params.spp_flags = trans->param_flags;
4645 } else if (asoc) {
4646 /* Fetch association values. */
4647 params.spp_hbinterval = jiffies_to_msecs(asoc->hbinterval);
4648 params.spp_pathmtu = asoc->pathmtu;
4649 params.spp_pathmaxrxt = asoc->pathmaxrxt;
4650 params.spp_sackdelay = jiffies_to_msecs(asoc->sackdelay);
4651
4652 /*draft-11 doesn't say what to return in spp_flags*/
4653 params.spp_flags = asoc->param_flags;
4654 } else {
4655 /* Fetch socket values. */
4656 params.spp_hbinterval = sp->hbinterval;
4657 params.spp_pathmtu = sp->pathmtu;
4658 params.spp_sackdelay = sp->sackdelay;
4659 params.spp_pathmaxrxt = sp->pathmaxrxt;
4660
4661 /*draft-11 doesn't say what to return in spp_flags*/
4662 params.spp_flags = sp->param_flags;
4663 }
4664
4665 if (copy_to_user(optval, &params, len))
4666 return -EFAULT;
4667
4668 if (put_user(len, optlen))
4669 return -EFAULT;
4670
4671 return 0;
4672 }
4673
4674 /*
4675 * 7.1.23. Get or set delayed ack timer (SCTP_DELAYED_SACK)
4676 *
4677 * This option will effect the way delayed acks are performed. This
4678 * option allows you to get or set the delayed ack time, in
4679 * milliseconds. It also allows changing the delayed ack frequency.
4680 * Changing the frequency to 1 disables the delayed sack algorithm. If
4681 * the assoc_id is 0, then this sets or gets the endpoints default
4682 * values. If the assoc_id field is non-zero, then the set or get
4683 * effects the specified association for the one to many model (the
4684 * assoc_id field is ignored by the one to one model). Note that if
4685 * sack_delay or sack_freq are 0 when setting this option, then the
4686 * current values will remain unchanged.
4687 *
4688 * struct sctp_sack_info {
4689 * sctp_assoc_t sack_assoc_id;
4690 * uint32_t sack_delay;
4691 * uint32_t sack_freq;
4692 * };
4693 *
4694 * sack_assoc_id - This parameter, indicates which association the user
4695 * is performing an action upon. Note that if this field's value is
4696 * zero then the endpoints default value is changed (effecting future
4697 * associations only).
4698 *
4699 * sack_delay - This parameter contains the number of milliseconds that
4700 * the user is requesting the delayed ACK timer be set to. Note that
4701 * this value is defined in the standard to be between 200 and 500
4702 * milliseconds.
4703 *
4704 * sack_freq - This parameter contains the number of packets that must
4705 * be received before a sack is sent without waiting for the delay
4706 * timer to expire. The default value for this is 2, setting this
4707 * value to 1 will disable the delayed sack algorithm.
4708 */
4709 static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
4710 char __user *optval,
4711 int __user *optlen)
4712 {
4713 struct sctp_sack_info params;
4714 struct sctp_association *asoc = NULL;
4715 struct sctp_sock *sp = sctp_sk(sk);
4716
4717 if (len >= sizeof(struct sctp_sack_info)) {
4718 len = sizeof(struct sctp_sack_info);
4719
4720 if (copy_from_user(&params, optval, len))
4721 return -EFAULT;
4722 } else if (len == sizeof(struct sctp_assoc_value)) {
4723 pr_warn_ratelimited(DEPRECATED
4724 "%s (pid %d) "
4725 "Use of struct sctp_assoc_value in delayed_ack socket option.\n"
4726 "Use struct sctp_sack_info instead\n",
4727 current->comm, task_pid_nr(current));
4728 if (copy_from_user(&params, optval, len))
4729 return -EFAULT;
4730 } else
4731 return -EINVAL;
4732
4733 /* Get association, if sack_assoc_id != 0 and the socket is a one
4734 * to many style socket, and an association was not found, then
4735 * the id was invalid.
4736 */
4737 asoc = sctp_id2assoc(sk, params.sack_assoc_id);
4738 if (!asoc && params.sack_assoc_id && sctp_style(sk, UDP))
4739 return -EINVAL;
4740
4741 if (asoc) {
4742 /* Fetch association values. */
4743 if (asoc->param_flags & SPP_SACKDELAY_ENABLE) {
4744 params.sack_delay = jiffies_to_msecs(
4745 asoc->sackdelay);
4746 params.sack_freq = asoc->sackfreq;
4747
4748 } else {
4749 params.sack_delay = 0;
4750 params.sack_freq = 1;
4751 }
4752 } else {
4753 /* Fetch socket values. */
4754 if (sp->param_flags & SPP_SACKDELAY_ENABLE) {
4755 params.sack_delay = sp->sackdelay;
4756 params.sack_freq = sp->sackfreq;
4757 } else {
4758 params.sack_delay = 0;
4759 params.sack_freq = 1;
4760 }
4761 }
4762
4763 if (copy_to_user(optval, &params, len))
4764 return -EFAULT;
4765
4766 if (put_user(len, optlen))
4767 return -EFAULT;
4768
4769 return 0;
4770 }
4771
4772 /* 7.1.3 Initialization Parameters (SCTP_INITMSG)
4773 *
4774 * Applications can specify protocol parameters for the default association
4775 * initialization. The option name argument to setsockopt() and getsockopt()
4776 * is SCTP_INITMSG.
4777 *
4778 * Setting initialization parameters is effective only on an unconnected
4779 * socket (for UDP-style sockets only future associations are effected
4780 * by the change). With TCP-style sockets, this option is inherited by
4781 * sockets derived from a listener socket.
4782 */
4783 static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
4784 {
4785 if (len < sizeof(struct sctp_initmsg))
4786 return -EINVAL;
4787 len = sizeof(struct sctp_initmsg);
4788 if (put_user(len, optlen))
4789 return -EFAULT;
4790 if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len))
4791 return -EFAULT;
4792 return 0;
4793 }
4794
4795
4796 static int sctp_getsockopt_peer_addrs(struct sock *sk, int len,
4797 char __user *optval, int __user *optlen)
4798 {
4799 struct sctp_association *asoc;
4800 int cnt = 0;
4801 struct sctp_getaddrs getaddrs;
4802 struct sctp_transport *from;
4803 void __user *to;
4804 union sctp_addr temp;
4805 struct sctp_sock *sp = sctp_sk(sk);
4806 int addrlen;
4807 size_t space_left;
4808 int bytes_copied;
4809
4810 if (len < sizeof(struct sctp_getaddrs))
4811 return -EINVAL;
4812
4813 if (copy_from_user(&getaddrs, optval, sizeof(struct sctp_getaddrs)))
4814 return -EFAULT;
4815
4816 /* For UDP-style sockets, id specifies the association to query. */
4817 asoc = sctp_id2assoc(sk, getaddrs.assoc_id);
4818 if (!asoc)
4819 return -EINVAL;
4820
4821 to = optval + offsetof(struct sctp_getaddrs, addrs);
4822 space_left = len - offsetof(struct sctp_getaddrs, addrs);
4823
4824 list_for_each_entry(from, &asoc->peer.transport_addr_list,
4825 transports) {
4826 memcpy(&temp, &from->ipaddr, sizeof(temp));
4827 addrlen = sctp_get_pf_specific(sk->sk_family)
4828 ->addr_to_user(sp, &temp);
4829 if (space_left < addrlen)
4830 return -ENOMEM;
4831 if (copy_to_user(to, &temp, addrlen))
4832 return -EFAULT;
4833 to += addrlen;
4834 cnt++;
4835 space_left -= addrlen;
4836 }
4837
4838 if (put_user(cnt, &((struct sctp_getaddrs __user *)optval)->addr_num))
4839 return -EFAULT;
4840 bytes_copied = ((char __user *)to) - optval;
4841 if (put_user(bytes_copied, optlen))
4842 return -EFAULT;
4843
4844 return 0;
4845 }
4846
4847 static int sctp_copy_laddrs(struct sock *sk, __u16 port, void *to,
4848 size_t space_left, int *bytes_copied)
4849 {
4850 struct sctp_sockaddr_entry *addr;
4851 union sctp_addr temp;
4852 int cnt = 0;
4853 int addrlen;
4854 struct net *net = sock_net(sk);
4855
4856 rcu_read_lock();
4857 list_for_each_entry_rcu(addr, &net->sctp.local_addr_list, list) {
4858 if (!addr->valid)
4859 continue;
4860
4861 if ((PF_INET == sk->sk_family) &&
4862 (AF_INET6 == addr->a.sa.sa_family))
4863 continue;
4864 if ((PF_INET6 == sk->sk_family) &&
4865 inet_v6_ipv6only(sk) &&
4866 (AF_INET == addr->a.sa.sa_family))
4867 continue;
4868 memcpy(&temp, &addr->a, sizeof(temp));
4869 if (!temp.v4.sin_port)
4870 temp.v4.sin_port = htons(port);
4871
4872 addrlen = sctp_get_pf_specific(sk->sk_family)
4873 ->addr_to_user(sctp_sk(sk), &temp);
4874
4875 if (space_left < addrlen) {
4876 cnt = -ENOMEM;
4877 break;
4878 }
4879 memcpy(to, &temp, addrlen);
4880
4881 to += addrlen;
4882 cnt++;
4883 space_left -= addrlen;
4884 *bytes_copied += addrlen;
4885 }
4886 rcu_read_unlock();
4887
4888 return cnt;
4889 }
4890
4891
4892 static int sctp_getsockopt_local_addrs(struct sock *sk, int len,
4893 char __user *optval, int __user *optlen)
4894 {
4895 struct sctp_bind_addr *bp;
4896 struct sctp_association *asoc;
4897 int cnt = 0;
4898 struct sctp_getaddrs getaddrs;
4899 struct sctp_sockaddr_entry *addr;
4900 void __user *to;
4901 union sctp_addr temp;
4902 struct sctp_sock *sp = sctp_sk(sk);
4903 int addrlen;
4904 int err = 0;
4905 size_t space_left;
4906 int bytes_copied = 0;
4907 void *addrs;
4908 void *buf;
4909
4910 if (len < sizeof(struct sctp_getaddrs))
4911 return -EINVAL;
4912
4913 if (copy_from_user(&getaddrs, optval, sizeof(struct sctp_getaddrs)))
4914 return -EFAULT;
4915
4916 /*
4917 * For UDP-style sockets, id specifies the association to query.
4918 * If the id field is set to the value '0' then the locally bound
4919 * addresses are returned without regard to any particular
4920 * association.
4921 */
4922 if (0 == getaddrs.assoc_id) {
4923 bp = &sctp_sk(sk)->ep->base.bind_addr;
4924 } else {
4925 asoc = sctp_id2assoc(sk, getaddrs.assoc_id);
4926 if (!asoc)
4927 return -EINVAL;
4928 bp = &asoc->base.bind_addr;
4929 }
4930
4931 to = optval + offsetof(struct sctp_getaddrs, addrs);
4932 space_left = len - offsetof(struct sctp_getaddrs, addrs);
4933
4934 addrs = kmalloc(space_left, GFP_KERNEL);
4935 if (!addrs)
4936 return -ENOMEM;
4937
4938 /* If the endpoint is bound to 0.0.0.0 or ::0, get the valid
4939 * addresses from the global local address list.
4940 */
4941 if (sctp_list_single_entry(&bp->address_list)) {
4942 addr = list_entry(bp->address_list.next,
4943 struct sctp_sockaddr_entry, list);
4944 if (sctp_is_any(sk, &addr->a)) {
4945 cnt = sctp_copy_laddrs(sk, bp->port, addrs,
4946 space_left, &bytes_copied);
4947 if (cnt < 0) {
4948 err = cnt;
4949 goto out;
4950 }
4951 goto copy_getaddrs;
4952 }
4953 }
4954
4955 buf = addrs;
4956 /* Protection on the bound address list is not needed since
4957 * in the socket option context we hold a socket lock and
4958 * thus the bound address list can't change.
4959 */
4960 list_for_each_entry(addr, &bp->address_list, list) {
4961 memcpy(&temp, &addr->a, sizeof(temp));
4962 addrlen = sctp_get_pf_specific(sk->sk_family)
4963 ->addr_to_user(sp, &temp);
4964 if (space_left < addrlen) {
4965 err = -ENOMEM; /*fixme: right error?*/
4966 goto out;
4967 }
4968 memcpy(buf, &temp, addrlen);
4969 buf += addrlen;
4970 bytes_copied += addrlen;
4971 cnt++;
4972 space_left -= addrlen;
4973 }
4974
4975 copy_getaddrs:
4976 if (copy_to_user(to, addrs, bytes_copied)) {
4977 err = -EFAULT;
4978 goto out;
4979 }
4980 if (put_user(cnt, &((struct sctp_getaddrs __user *)optval)->addr_num)) {
4981 err = -EFAULT;
4982 goto out;
4983 }
4984 if (put_user(bytes_copied, optlen))
4985 err = -EFAULT;
4986 out:
4987 kfree(addrs);
4988 return err;
4989 }
4990
4991 /* 7.1.10 Set Primary Address (SCTP_PRIMARY_ADDR)
4992 *
4993 * Requests that the local SCTP stack use the enclosed peer address as
4994 * the association primary. The enclosed address must be one of the
4995 * association peer's addresses.
4996 */
4997 static int sctp_getsockopt_primary_addr(struct sock *sk, int len,
4998 char __user *optval, int __user *optlen)
4999 {
5000 struct sctp_prim prim;
5001 struct sctp_association *asoc;
5002 struct sctp_sock *sp = sctp_sk(sk);
5003
5004 if (len < sizeof(struct sctp_prim))
5005 return -EINVAL;
5006
5007 len = sizeof(struct sctp_prim);
5008
5009 if (copy_from_user(&prim, optval, len))
5010 return -EFAULT;
5011
5012 asoc = sctp_id2assoc(sk, prim.ssp_assoc_id);
5013 if (!asoc)
5014 return -EINVAL;
5015
5016 if (!asoc->peer.primary_path)
5017 return -ENOTCONN;
5018
5019 memcpy(&prim.ssp_addr, &asoc->peer.primary_path->ipaddr,
5020 asoc->peer.primary_path->af_specific->sockaddr_len);
5021
5022 sctp_get_pf_specific(sk->sk_family)->addr_to_user(sp,
5023 (union sctp_addr *)&prim.ssp_addr);
5024
5025 if (put_user(len, optlen))
5026 return -EFAULT;
5027 if (copy_to_user(optval, &prim, len))
5028 return -EFAULT;
5029
5030 return 0;
5031 }
5032
5033 /*
5034 * 7.1.11 Set Adaptation Layer Indicator (SCTP_ADAPTATION_LAYER)
5035 *
5036 * Requests that the local endpoint set the specified Adaptation Layer
5037 * Indication parameter for all future INIT and INIT-ACK exchanges.
5038 */
5039 static int sctp_getsockopt_adaptation_layer(struct sock *sk, int len,
5040 char __user *optval, int __user *optlen)
5041 {
5042 struct sctp_setadaptation adaptation;
5043
5044 if (len < sizeof(struct sctp_setadaptation))
5045 return -EINVAL;
5046
5047 len = sizeof(struct sctp_setadaptation);
5048
5049 adaptation.ssb_adaptation_ind = sctp_sk(sk)->adaptation_ind;
5050
5051 if (put_user(len, optlen))
5052 return -EFAULT;
5053 if (copy_to_user(optval, &adaptation, len))
5054 return -EFAULT;
5055
5056 return 0;
5057 }
5058
5059 /*
5060 *
5061 * 7.1.14 Set default send parameters (SCTP_DEFAULT_SEND_PARAM)
5062 *
5063 * Applications that wish to use the sendto() system call may wish to
5064 * specify a default set of parameters that would normally be supplied
5065 * through the inclusion of ancillary data. This socket option allows
5066 * such an application to set the default sctp_sndrcvinfo structure.
5067
5068
5069 * The application that wishes to use this socket option simply passes
5070 * in to this call the sctp_sndrcvinfo structure defined in Section
5071 * 5.2.2) The input parameters accepted by this call include
5072 * sinfo_stream, sinfo_flags, sinfo_ppid, sinfo_context,
5073 * sinfo_timetolive. The user must provide the sinfo_assoc_id field in
5074 * to this call if the caller is using the UDP model.
5075 *
5076 * For getsockopt, it get the default sctp_sndrcvinfo structure.
5077 */
5078 static int sctp_getsockopt_default_send_param(struct sock *sk,
5079 int len, char __user *optval,
5080 int __user *optlen)
5081 {
5082 struct sctp_sock *sp = sctp_sk(sk);
5083 struct sctp_association *asoc;
5084 struct sctp_sndrcvinfo info;
5085
5086 if (len < sizeof(info))
5087 return -EINVAL;
5088
5089 len = sizeof(info);
5090
5091 if (copy_from_user(&info, optval, len))
5092 return -EFAULT;
5093
5094 asoc = sctp_id2assoc(sk, info.sinfo_assoc_id);
5095 if (!asoc && info.sinfo_assoc_id && sctp_style(sk, UDP))
5096 return -EINVAL;
5097 if (asoc) {
5098 info.sinfo_stream = asoc->default_stream;
5099 info.sinfo_flags = asoc->default_flags;
5100 info.sinfo_ppid = asoc->default_ppid;
5101 info.sinfo_context = asoc->default_context;
5102 info.sinfo_timetolive = asoc->default_timetolive;
5103 } else {
5104 info.sinfo_stream = sp->default_stream;
5105 info.sinfo_flags = sp->default_flags;
5106 info.sinfo_ppid = sp->default_ppid;
5107 info.sinfo_context = sp->default_context;
5108 info.sinfo_timetolive = sp->default_timetolive;
5109 }
5110
5111 if (put_user(len, optlen))
5112 return -EFAULT;
5113 if (copy_to_user(optval, &info, len))
5114 return -EFAULT;
5115
5116 return 0;
5117 }
5118
5119 /* RFC6458, Section 8.1.31. Set/get Default Send Parameters
5120 * (SCTP_DEFAULT_SNDINFO)
5121 */
5122 static int sctp_getsockopt_default_sndinfo(struct sock *sk, int len,
5123 char __user *optval,
5124 int __user *optlen)
5125 {
5126 struct sctp_sock *sp = sctp_sk(sk);
5127 struct sctp_association *asoc;
5128 struct sctp_sndinfo info;
5129
5130 if (len < sizeof(info))
5131 return -EINVAL;
5132
5133 len = sizeof(info);
5134
5135 if (copy_from_user(&info, optval, len))
5136 return -EFAULT;
5137
5138 asoc = sctp_id2assoc(sk, info.snd_assoc_id);
5139 if (!asoc && info.snd_assoc_id && sctp_style(sk, UDP))
5140 return -EINVAL;
5141 if (asoc) {
5142 info.snd_sid = asoc->default_stream;
5143 info.snd_flags = asoc->default_flags;
5144 info.snd_ppid = asoc->default_ppid;
5145 info.snd_context = asoc->default_context;
5146 } else {
5147 info.snd_sid = sp->default_stream;
5148 info.snd_flags = sp->default_flags;
5149 info.snd_ppid = sp->default_ppid;
5150 info.snd_context = sp->default_context;
5151 }
5152
5153 if (put_user(len, optlen))
5154 return -EFAULT;
5155 if (copy_to_user(optval, &info, len))
5156 return -EFAULT;
5157
5158 return 0;
5159 }
5160
5161 /*
5162 *
5163 * 7.1.5 SCTP_NODELAY
5164 *
5165 * Turn on/off any Nagle-like algorithm. This means that packets are
5166 * generally sent as soon as possible and no unnecessary delays are
5167 * introduced, at the cost of more packets in the network. Expects an
5168 * integer boolean flag.
5169 */
5170
5171 static int sctp_getsockopt_nodelay(struct sock *sk, int len,
5172 char __user *optval, int __user *optlen)
5173 {
5174 int val;
5175
5176 if (len < sizeof(int))
5177 return -EINVAL;
5178
5179 len = sizeof(int);
5180 val = (sctp_sk(sk)->nodelay == 1);
5181 if (put_user(len, optlen))
5182 return -EFAULT;
5183 if (copy_to_user(optval, &val, len))
5184 return -EFAULT;
5185 return 0;
5186 }
5187
5188 /*
5189 *
5190 * 7.1.1 SCTP_RTOINFO
5191 *
5192 * The protocol parameters used to initialize and bound retransmission
5193 * timeout (RTO) are tunable. sctp_rtoinfo structure is used to access
5194 * and modify these parameters.
5195 * All parameters are time values, in milliseconds. A value of 0, when
5196 * modifying the parameters, indicates that the current value should not
5197 * be changed.
5198 *
5199 */
5200 static int sctp_getsockopt_rtoinfo(struct sock *sk, int len,
5201 char __user *optval,
5202 int __user *optlen) {
5203 struct sctp_rtoinfo rtoinfo;
5204 struct sctp_association *asoc;
5205
5206 if (len < sizeof (struct sctp_rtoinfo))
5207 return -EINVAL;
5208
5209 len = sizeof(struct sctp_rtoinfo);
5210
5211 if (copy_from_user(&rtoinfo, optval, len))
5212 return -EFAULT;
5213
5214 asoc = sctp_id2assoc(sk, rtoinfo.srto_assoc_id);
5215
5216 if (!asoc && rtoinfo.srto_assoc_id && sctp_style(sk, UDP))
5217 return -EINVAL;
5218
5219 /* Values corresponding to the specific association. */
5220 if (asoc) {
5221 rtoinfo.srto_initial = jiffies_to_msecs(asoc->rto_initial);
5222 rtoinfo.srto_max = jiffies_to_msecs(asoc->rto_max);
5223 rtoinfo.srto_min = jiffies_to_msecs(asoc->rto_min);
5224 } else {
5225 /* Values corresponding to the endpoint. */
5226 struct sctp_sock *sp = sctp_sk(sk);
5227
5228 rtoinfo.srto_initial = sp->rtoinfo.srto_initial;
5229 rtoinfo.srto_max = sp->rtoinfo.srto_max;
5230 rtoinfo.srto_min = sp->rtoinfo.srto_min;
5231 }
5232
5233 if (put_user(len, optlen))
5234 return -EFAULT;
5235
5236 if (copy_to_user(optval, &rtoinfo, len))
5237 return -EFAULT;
5238
5239 return 0;
5240 }
5241
5242 /*
5243 *
5244 * 7.1.2 SCTP_ASSOCINFO
5245 *
5246 * This option is used to tune the maximum retransmission attempts
5247 * of the association.
5248 * Returns an error if the new association retransmission value is
5249 * greater than the sum of the retransmission value of the peer.
5250 * See [SCTP] for more information.
5251 *
5252 */
5253 static int sctp_getsockopt_associnfo(struct sock *sk, int len,
5254 char __user *optval,
5255 int __user *optlen)
5256 {
5257
5258 struct sctp_assocparams assocparams;
5259 struct sctp_association *asoc;
5260 struct list_head *pos;
5261 int cnt = 0;
5262
5263 if (len < sizeof (struct sctp_assocparams))
5264 return -EINVAL;
5265
5266 len = sizeof(struct sctp_assocparams);
5267
5268 if (copy_from_user(&assocparams, optval, len))
5269 return -EFAULT;
5270
5271 asoc = sctp_id2assoc(sk, assocparams.sasoc_assoc_id);
5272
5273 if (!asoc && assocparams.sasoc_assoc_id && sctp_style(sk, UDP))
5274 return -EINVAL;
5275
5276 /* Values correspoinding to the specific association */
5277 if (asoc) {
5278 assocparams.sasoc_asocmaxrxt = asoc->max_retrans;
5279 assocparams.sasoc_peer_rwnd = asoc->peer.rwnd;
5280 assocparams.sasoc_local_rwnd = asoc->a_rwnd;
5281 assocparams.sasoc_cookie_life = ktime_to_ms(asoc->cookie_life);
5282
5283 list_for_each(pos, &asoc->peer.transport_addr_list) {
5284 cnt++;
5285 }
5286
5287 assocparams.sasoc_number_peer_destinations = cnt;
5288 } else {
5289 /* Values corresponding to the endpoint */
5290 struct sctp_sock *sp = sctp_sk(sk);
5291
5292 assocparams.sasoc_asocmaxrxt = sp->assocparams.sasoc_asocmaxrxt;
5293 assocparams.sasoc_peer_rwnd = sp->assocparams.sasoc_peer_rwnd;
5294 assocparams.sasoc_local_rwnd = sp->assocparams.sasoc_local_rwnd;
5295 assocparams.sasoc_cookie_life =
5296 sp->assocparams.sasoc_cookie_life;
5297 assocparams.sasoc_number_peer_destinations =
5298 sp->assocparams.
5299 sasoc_number_peer_destinations;
5300 }
5301
5302 if (put_user(len, optlen))
5303 return -EFAULT;
5304
5305 if (copy_to_user(optval, &assocparams, len))
5306 return -EFAULT;
5307
5308 return 0;
5309 }
5310
5311 /*
5312 * 7.1.16 Set/clear IPv4 mapped addresses (SCTP_I_WANT_MAPPED_V4_ADDR)
5313 *
5314 * This socket option is a boolean flag which turns on or off mapped V4
5315 * addresses. If this option is turned on and the socket is type
5316 * PF_INET6, then IPv4 addresses will be mapped to V6 representation.
5317 * If this option is turned off, then no mapping will be done of V4
5318 * addresses and a user will receive both PF_INET6 and PF_INET type
5319 * addresses on the socket.
5320 */
5321 static int sctp_getsockopt_mappedv4(struct sock *sk, int len,
5322 char __user *optval, int __user *optlen)
5323 {
5324 int val;
5325 struct sctp_sock *sp = sctp_sk(sk);
5326
5327 if (len < sizeof(int))
5328 return -EINVAL;
5329
5330 len = sizeof(int);
5331 val = sp->v4mapped;
5332 if (put_user(len, optlen))
5333 return -EFAULT;
5334 if (copy_to_user(optval, &val, len))
5335 return -EFAULT;
5336
5337 return 0;
5338 }
5339
5340 /*
5341 * 7.1.29. Set or Get the default context (SCTP_CONTEXT)
5342 * (chapter and verse is quoted at sctp_setsockopt_context())
5343 */
5344 static int sctp_getsockopt_context(struct sock *sk, int len,
5345 char __user *optval, int __user *optlen)
5346 {
5347 struct sctp_assoc_value params;
5348 struct sctp_sock *sp;
5349 struct sctp_association *asoc;
5350
5351 if (len < sizeof(struct sctp_assoc_value))
5352 return -EINVAL;
5353
5354 len = sizeof(struct sctp_assoc_value);
5355
5356 if (copy_from_user(&params, optval, len))
5357 return -EFAULT;
5358
5359 sp = sctp_sk(sk);
5360
5361 if (params.assoc_id != 0) {
5362 asoc = sctp_id2assoc(sk, params.assoc_id);
5363 if (!asoc)
5364 return -EINVAL;
5365 params.assoc_value = asoc->default_rcv_context;
5366 } else {
5367 params.assoc_value = sp->default_rcv_context;
5368 }
5369
5370 if (put_user(len, optlen))
5371 return -EFAULT;
5372 if (copy_to_user(optval, &params, len))
5373 return -EFAULT;
5374
5375 return 0;
5376 }
5377
5378 /*
5379 * 8.1.16. Get or Set the Maximum Fragmentation Size (SCTP_MAXSEG)
5380 * This option will get or set the maximum size to put in any outgoing
5381 * SCTP DATA chunk. If a message is larger than this size it will be
5382 * fragmented by SCTP into the specified size. Note that the underlying
5383 * SCTP implementation may fragment into smaller sized chunks when the
5384 * PMTU of the underlying association is smaller than the value set by
5385 * the user. The default value for this option is '0' which indicates
5386 * the user is NOT limiting fragmentation and only the PMTU will effect
5387 * SCTP's choice of DATA chunk size. Note also that values set larger
5388 * than the maximum size of an IP datagram will effectively let SCTP
5389 * control fragmentation (i.e. the same as setting this option to 0).
5390 *
5391 * The following structure is used to access and modify this parameter:
5392 *
5393 * struct sctp_assoc_value {
5394 * sctp_assoc_t assoc_id;
5395 * uint32_t assoc_value;
5396 * };
5397 *
5398 * assoc_id: This parameter is ignored for one-to-one style sockets.
5399 * For one-to-many style sockets this parameter indicates which
5400 * association the user is performing an action upon. Note that if
5401 * this field's value is zero then the endpoints default value is
5402 * changed (effecting future associations only).
5403 * assoc_value: This parameter specifies the maximum size in bytes.
5404 */
5405 static int sctp_getsockopt_maxseg(struct sock *sk, int len,
5406 char __user *optval, int __user *optlen)
5407 {
5408 struct sctp_assoc_value params;
5409 struct sctp_association *asoc;
5410
5411 if (len == sizeof(int)) {
5412 pr_warn_ratelimited(DEPRECATED
5413 "%s (pid %d) "
5414 "Use of int in maxseg socket option.\n"
5415 "Use struct sctp_assoc_value instead\n",
5416 current->comm, task_pid_nr(current));
5417 params.assoc_id = 0;
5418 } else if (len >= sizeof(struct sctp_assoc_value)) {
5419 len = sizeof(struct sctp_assoc_value);
5420 if (copy_from_user(&params, optval, sizeof(params)))
5421 return -EFAULT;
5422 } else
5423 return -EINVAL;
5424
5425 asoc = sctp_id2assoc(sk, params.assoc_id);
5426 if (!asoc && params.assoc_id && sctp_style(sk, UDP))
5427 return -EINVAL;
5428
5429 if (asoc)
5430 params.assoc_value = asoc->frag_point;
5431 else
5432 params.assoc_value = sctp_sk(sk)->user_frag;
5433
5434 if (put_user(len, optlen))
5435 return -EFAULT;
5436 if (len == sizeof(int)) {
5437 if (copy_to_user(optval, &params.assoc_value, len))
5438 return -EFAULT;
5439 } else {
5440 if (copy_to_user(optval, &params, len))
5441 return -EFAULT;
5442 }
5443
5444 return 0;
5445 }
5446
5447 /*
5448 * 7.1.24. Get or set fragmented interleave (SCTP_FRAGMENT_INTERLEAVE)
5449 * (chapter and verse is quoted at sctp_setsockopt_fragment_interleave())
5450 */
5451 static int sctp_getsockopt_fragment_interleave(struct sock *sk, int len,
5452 char __user *optval, int __user *optlen)
5453 {
5454 int val;
5455
5456 if (len < sizeof(int))
5457 return -EINVAL;
5458
5459 len = sizeof(int);
5460
5461 val = sctp_sk(sk)->frag_interleave;
5462 if (put_user(len, optlen))
5463 return -EFAULT;
5464 if (copy_to_user(optval, &val, len))
5465 return -EFAULT;
5466
5467 return 0;
5468 }
5469
5470 /*
5471 * 7.1.25. Set or Get the sctp partial delivery point
5472 * (chapter and verse is quoted at sctp_setsockopt_partial_delivery_point())
5473 */
5474 static int sctp_getsockopt_partial_delivery_point(struct sock *sk, int len,
5475 char __user *optval,
5476 int __user *optlen)
5477 {
5478 u32 val;
5479
5480 if (len < sizeof(u32))
5481 return -EINVAL;
5482
5483 len = sizeof(u32);
5484
5485 val = sctp_sk(sk)->pd_point;
5486 if (put_user(len, optlen))
5487 return -EFAULT;
5488 if (copy_to_user(optval, &val, len))
5489 return -EFAULT;
5490
5491 return 0;
5492 }
5493
5494 /*
5495 * 7.1.28. Set or Get the maximum burst (SCTP_MAX_BURST)
5496 * (chapter and verse is quoted at sctp_setsockopt_maxburst())
5497 */
5498 static int sctp_getsockopt_maxburst(struct sock *sk, int len,
5499 char __user *optval,
5500 int __user *optlen)
5501 {
5502 struct sctp_assoc_value params;
5503 struct sctp_sock *sp;
5504 struct sctp_association *asoc;
5505
5506 if (len == sizeof(int)) {
5507 pr_warn_ratelimited(DEPRECATED
5508 "%s (pid %d) "
5509 "Use of int in max_burst socket option.\n"
5510 "Use struct sctp_assoc_value instead\n",
5511 current->comm, task_pid_nr(current));
5512 params.assoc_id = 0;
5513 } else if (len >= sizeof(struct sctp_assoc_value)) {
5514 len = sizeof(struct sctp_assoc_value);
5515 if (copy_from_user(&params, optval, len))
5516 return -EFAULT;
5517 } else
5518 return -EINVAL;
5519
5520 sp = sctp_sk(sk);
5521
5522 if (params.assoc_id != 0) {
5523 asoc = sctp_id2assoc(sk, params.assoc_id);
5524 if (!asoc)
5525 return -EINVAL;
5526 params.assoc_value = asoc->max_burst;
5527 } else
5528 params.assoc_value = sp->max_burst;
5529
5530 if (len == sizeof(int)) {
5531 if (copy_to_user(optval, &params.assoc_value, len))
5532 return -EFAULT;
5533 } else {
5534 if (copy_to_user(optval, &params, len))
5535 return -EFAULT;
5536 }
5537
5538 return 0;
5539
5540 }
5541
5542 static int sctp_getsockopt_hmac_ident(struct sock *sk, int len,
5543 char __user *optval, int __user *optlen)
5544 {
5545 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
5546 struct sctp_hmacalgo __user *p = (void __user *)optval;
5547 struct sctp_hmac_algo_param *hmacs;
5548 __u16 data_len = 0;
5549 u32 num_idents;
5550
5551 if (!ep->auth_enable)
5552 return -EACCES;
5553
5554 hmacs = ep->auth_hmacs_list;
5555 data_len = ntohs(hmacs->param_hdr.length) - sizeof(sctp_paramhdr_t);
5556
5557 if (len < sizeof(struct sctp_hmacalgo) + data_len)
5558 return -EINVAL;
5559
5560 len = sizeof(struct sctp_hmacalgo) + data_len;
5561 num_idents = data_len / sizeof(u16);
5562
5563 if (put_user(len, optlen))
5564 return -EFAULT;
5565 if (put_user(num_idents, &p->shmac_num_idents))
5566 return -EFAULT;
5567 if (copy_to_user(p->shmac_idents, hmacs->hmac_ids, data_len))
5568 return -EFAULT;
5569 return 0;
5570 }
5571
5572 static int sctp_getsockopt_active_key(struct sock *sk, int len,
5573 char __user *optval, int __user *optlen)
5574 {
5575 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
5576 struct sctp_authkeyid val;
5577 struct sctp_association *asoc;
5578
5579 if (!ep->auth_enable)
5580 return -EACCES;
5581
5582 if (len < sizeof(struct sctp_authkeyid))
5583 return -EINVAL;
5584 if (copy_from_user(&val, optval, sizeof(struct sctp_authkeyid)))
5585 return -EFAULT;
5586
5587 asoc = sctp_id2assoc(sk, val.scact_assoc_id);
5588 if (!asoc && val.scact_assoc_id && sctp_style(sk, UDP))
5589 return -EINVAL;
5590
5591 if (asoc)
5592 val.scact_keynumber = asoc->active_key_id;
5593 else
5594 val.scact_keynumber = ep->active_key_id;
5595
5596 len = sizeof(struct sctp_authkeyid);
5597 if (put_user(len, optlen))
5598 return -EFAULT;
5599 if (copy_to_user(optval, &val, len))
5600 return -EFAULT;
5601
5602 return 0;
5603 }
5604
5605 static int sctp_getsockopt_peer_auth_chunks(struct sock *sk, int len,
5606 char __user *optval, int __user *optlen)
5607 {
5608 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
5609 struct sctp_authchunks __user *p = (void __user *)optval;
5610 struct sctp_authchunks val;
5611 struct sctp_association *asoc;
5612 struct sctp_chunks_param *ch;
5613 u32 num_chunks = 0;
5614 char __user *to;
5615
5616 if (!ep->auth_enable)
5617 return -EACCES;
5618
5619 if (len < sizeof(struct sctp_authchunks))
5620 return -EINVAL;
5621
5622 if (copy_from_user(&val, optval, sizeof(struct sctp_authchunks)))
5623 return -EFAULT;
5624
5625 to = p->gauth_chunks;
5626 asoc = sctp_id2assoc(sk, val.gauth_assoc_id);
5627 if (!asoc)
5628 return -EINVAL;
5629
5630 ch = asoc->peer.peer_chunks;
5631 if (!ch)
5632 goto num;
5633
5634 /* See if the user provided enough room for all the data */
5635 num_chunks = ntohs(ch->param_hdr.length) - sizeof(sctp_paramhdr_t);
5636 if (len < num_chunks)
5637 return -EINVAL;
5638
5639 if (copy_to_user(to, ch->chunks, num_chunks))
5640 return -EFAULT;
5641 num:
5642 len = sizeof(struct sctp_authchunks) + num_chunks;
5643 if (put_user(len, optlen))
5644 return -EFAULT;
5645 if (put_user(num_chunks, &p->gauth_number_of_chunks))
5646 return -EFAULT;
5647 return 0;
5648 }
5649
5650 static int sctp_getsockopt_local_auth_chunks(struct sock *sk, int len,
5651 char __user *optval, int __user *optlen)
5652 {
5653 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
5654 struct sctp_authchunks __user *p = (void __user *)optval;
5655 struct sctp_authchunks val;
5656 struct sctp_association *asoc;
5657 struct sctp_chunks_param *ch;
5658 u32 num_chunks = 0;
5659 char __user *to;
5660
5661 if (!ep->auth_enable)
5662 return -EACCES;
5663
5664 if (len < sizeof(struct sctp_authchunks))
5665 return -EINVAL;
5666
5667 if (copy_from_user(&val, optval, sizeof(struct sctp_authchunks)))
5668 return -EFAULT;
5669
5670 to = p->gauth_chunks;
5671 asoc = sctp_id2assoc(sk, val.gauth_assoc_id);
5672 if (!asoc && val.gauth_assoc_id && sctp_style(sk, UDP))
5673 return -EINVAL;
5674
5675 if (asoc)
5676 ch = (struct sctp_chunks_param *)asoc->c.auth_chunks;
5677 else
5678 ch = ep->auth_chunk_list;
5679
5680 if (!ch)
5681 goto num;
5682
5683 num_chunks = ntohs(ch->param_hdr.length) - sizeof(sctp_paramhdr_t);
5684 if (len < sizeof(struct sctp_authchunks) + num_chunks)
5685 return -EINVAL;
5686
5687 if (copy_to_user(to, ch->chunks, num_chunks))
5688 return -EFAULT;
5689 num:
5690 len = sizeof(struct sctp_authchunks) + num_chunks;
5691 if (put_user(len, optlen))
5692 return -EFAULT;
5693 if (put_user(num_chunks, &p->gauth_number_of_chunks))
5694 return -EFAULT;
5695
5696 return 0;
5697 }
5698
5699 /*
5700 * 8.2.5. Get the Current Number of Associations (SCTP_GET_ASSOC_NUMBER)
5701 * This option gets the current number of associations that are attached
5702 * to a one-to-many style socket. The option value is an uint32_t.
5703 */
5704 static int sctp_getsockopt_assoc_number(struct sock *sk, int len,
5705 char __user *optval, int __user *optlen)
5706 {
5707 struct sctp_sock *sp = sctp_sk(sk);
5708 struct sctp_association *asoc;
5709 u32 val = 0;
5710
5711 if (sctp_style(sk, TCP))
5712 return -EOPNOTSUPP;
5713
5714 if (len < sizeof(u32))
5715 return -EINVAL;
5716
5717 len = sizeof(u32);
5718
5719 list_for_each_entry(asoc, &(sp->ep->asocs), asocs) {
5720 val++;
5721 }
5722
5723 if (put_user(len, optlen))
5724 return -EFAULT;
5725 if (copy_to_user(optval, &val, len))
5726 return -EFAULT;
5727
5728 return 0;
5729 }
5730
5731 /*
5732 * 8.1.23 SCTP_AUTO_ASCONF
5733 * See the corresponding setsockopt entry as description
5734 */
5735 static int sctp_getsockopt_auto_asconf(struct sock *sk, int len,
5736 char __user *optval, int __user *optlen)
5737 {
5738 int val = 0;
5739
5740 if (len < sizeof(int))
5741 return -EINVAL;
5742
5743 len = sizeof(int);
5744 if (sctp_sk(sk)->do_auto_asconf && sctp_is_ep_boundall(sk))
5745 val = 1;
5746 if (put_user(len, optlen))
5747 return -EFAULT;
5748 if (copy_to_user(optval, &val, len))
5749 return -EFAULT;
5750 return 0;
5751 }
5752
5753 /*
5754 * 8.2.6. Get the Current Identifiers of Associations
5755 * (SCTP_GET_ASSOC_ID_LIST)
5756 *
5757 * This option gets the current list of SCTP association identifiers of
5758 * the SCTP associations handled by a one-to-many style socket.
5759 */
5760 static int sctp_getsockopt_assoc_ids(struct sock *sk, int len,
5761 char __user *optval, int __user *optlen)
5762 {
5763 struct sctp_sock *sp = sctp_sk(sk);
5764 struct sctp_association *asoc;
5765 struct sctp_assoc_ids *ids;
5766 u32 num = 0;
5767
5768 if (sctp_style(sk, TCP))
5769 return -EOPNOTSUPP;
5770
5771 if (len < sizeof(struct sctp_assoc_ids))
5772 return -EINVAL;
5773
5774 list_for_each_entry(asoc, &(sp->ep->asocs), asocs) {
5775 num++;
5776 }
5777
5778 if (len < sizeof(struct sctp_assoc_ids) + sizeof(sctp_assoc_t) * num)
5779 return -EINVAL;
5780
5781 len = sizeof(struct sctp_assoc_ids) + sizeof(sctp_assoc_t) * num;
5782
5783 ids = kmalloc(len, GFP_KERNEL);
5784 if (unlikely(!ids))
5785 return -ENOMEM;
5786
5787 ids->gaids_number_of_ids = num;
5788 num = 0;
5789 list_for_each_entry(asoc, &(sp->ep->asocs), asocs) {
5790 ids->gaids_assoc_id[num++] = asoc->assoc_id;
5791 }
5792
5793 if (put_user(len, optlen) || copy_to_user(optval, ids, len)) {
5794 kfree(ids);
5795 return -EFAULT;
5796 }
5797
5798 kfree(ids);
5799 return 0;
5800 }
5801
5802 /*
5803 * SCTP_PEER_ADDR_THLDS
5804 *
5805 * This option allows us to fetch the partially failed threshold for one or all
5806 * transports in an association. See Section 6.1 of:
5807 * http://www.ietf.org/id/draft-nishida-tsvwg-sctp-failover-05.txt
5808 */
5809 static int sctp_getsockopt_paddr_thresholds(struct sock *sk,
5810 char __user *optval,
5811 int len,
5812 int __user *optlen)
5813 {
5814 struct sctp_paddrthlds val;
5815 struct sctp_transport *trans;
5816 struct sctp_association *asoc;
5817
5818 if (len < sizeof(struct sctp_paddrthlds))
5819 return -EINVAL;
5820 len = sizeof(struct sctp_paddrthlds);
5821 if (copy_from_user(&val, (struct sctp_paddrthlds __user *)optval, len))
5822 return -EFAULT;
5823
5824 if (sctp_is_any(sk, (const union sctp_addr *)&val.spt_address)) {
5825 asoc = sctp_id2assoc(sk, val.spt_assoc_id);
5826 if (!asoc)
5827 return -ENOENT;
5828
5829 val.spt_pathpfthld = asoc->pf_retrans;
5830 val.spt_pathmaxrxt = asoc->pathmaxrxt;
5831 } else {
5832 trans = sctp_addr_id2transport(sk, &val.spt_address,
5833 val.spt_assoc_id);
5834 if (!trans)
5835 return -ENOENT;
5836
5837 val.spt_pathmaxrxt = trans->pathmaxrxt;
5838 val.spt_pathpfthld = trans->pf_retrans;
5839 }
5840
5841 if (put_user(len, optlen) || copy_to_user(optval, &val, len))
5842 return -EFAULT;
5843
5844 return 0;
5845 }
5846
5847 /*
5848 * SCTP_GET_ASSOC_STATS
5849 *
5850 * This option retrieves local per endpoint statistics. It is modeled
5851 * after OpenSolaris' implementation
5852 */
5853 static int sctp_getsockopt_assoc_stats(struct sock *sk, int len,
5854 char __user *optval,
5855 int __user *optlen)
5856 {
5857 struct sctp_assoc_stats sas;
5858 struct sctp_association *asoc = NULL;
5859
5860 /* User must provide at least the assoc id */
5861 if (len < sizeof(sctp_assoc_t))
5862 return -EINVAL;
5863
5864 /* Allow the struct to grow and fill in as much as possible */
5865 len = min_t(size_t, len, sizeof(sas));
5866
5867 if (copy_from_user(&sas, optval, len))
5868 return -EFAULT;
5869
5870 asoc = sctp_id2assoc(sk, sas.sas_assoc_id);
5871 if (!asoc)
5872 return -EINVAL;
5873
5874 sas.sas_rtxchunks = asoc->stats.rtxchunks;
5875 sas.sas_gapcnt = asoc->stats.gapcnt;
5876 sas.sas_outofseqtsns = asoc->stats.outofseqtsns;
5877 sas.sas_osacks = asoc->stats.osacks;
5878 sas.sas_isacks = asoc->stats.isacks;
5879 sas.sas_octrlchunks = asoc->stats.octrlchunks;
5880 sas.sas_ictrlchunks = asoc->stats.ictrlchunks;
5881 sas.sas_oodchunks = asoc->stats.oodchunks;
5882 sas.sas_iodchunks = asoc->stats.iodchunks;
5883 sas.sas_ouodchunks = asoc->stats.ouodchunks;
5884 sas.sas_iuodchunks = asoc->stats.iuodchunks;
5885 sas.sas_idupchunks = asoc->stats.idupchunks;
5886 sas.sas_opackets = asoc->stats.opackets;
5887 sas.sas_ipackets = asoc->stats.ipackets;
5888
5889 /* New high max rto observed, will return 0 if not a single
5890 * RTO update took place. obs_rto_ipaddr will be bogus
5891 * in such a case
5892 */
5893 sas.sas_maxrto = asoc->stats.max_obs_rto;
5894 memcpy(&sas.sas_obs_rto_ipaddr, &asoc->stats.obs_rto_ipaddr,
5895 sizeof(struct sockaddr_storage));
5896
5897 /* Mark beginning of a new observation period */
5898 asoc->stats.max_obs_rto = asoc->rto_min;
5899
5900 if (put_user(len, optlen))
5901 return -EFAULT;
5902
5903 pr_debug("%s: len:%d, assoc_id:%d\n", __func__, len, sas.sas_assoc_id);
5904
5905 if (copy_to_user(optval, &sas, len))
5906 return -EFAULT;
5907
5908 return 0;
5909 }
5910
5911 static int sctp_getsockopt_recvrcvinfo(struct sock *sk, int len,
5912 char __user *optval,
5913 int __user *optlen)
5914 {
5915 int val = 0;
5916
5917 if (len < sizeof(int))
5918 return -EINVAL;
5919
5920 len = sizeof(int);
5921 if (sctp_sk(sk)->recvrcvinfo)
5922 val = 1;
5923 if (put_user(len, optlen))
5924 return -EFAULT;
5925 if (copy_to_user(optval, &val, len))
5926 return -EFAULT;
5927
5928 return 0;
5929 }
5930
5931 static int sctp_getsockopt_recvnxtinfo(struct sock *sk, int len,
5932 char __user *optval,
5933 int __user *optlen)
5934 {
5935 int val = 0;
5936
5937 if (len < sizeof(int))
5938 return -EINVAL;
5939
5940 len = sizeof(int);
5941 if (sctp_sk(sk)->recvnxtinfo)
5942 val = 1;
5943 if (put_user(len, optlen))
5944 return -EFAULT;
5945 if (copy_to_user(optval, &val, len))
5946 return -EFAULT;
5947
5948 return 0;
5949 }
5950
5951 static int sctp_getsockopt(struct sock *sk, int level, int optname,
5952 char __user *optval, int __user *optlen)
5953 {
5954 int retval = 0;
5955 int len;
5956
5957 pr_debug("%s: sk:%p, optname:%d\n", __func__, sk, optname);
5958
5959 /* I can hardly begin to describe how wrong this is. This is
5960 * so broken as to be worse than useless. The API draft
5961 * REALLY is NOT helpful here... I am not convinced that the
5962 * semantics of getsockopt() with a level OTHER THAN SOL_SCTP
5963 * are at all well-founded.
5964 */
5965 if (level != SOL_SCTP) {
5966 struct sctp_af *af = sctp_sk(sk)->pf->af;
5967
5968 retval = af->getsockopt(sk, level, optname, optval, optlen);
5969 return retval;
5970 }
5971
5972 if (get_user(len, optlen))
5973 return -EFAULT;
5974
5975 lock_sock(sk);
5976
5977 switch (optname) {
5978 case SCTP_STATUS:
5979 retval = sctp_getsockopt_sctp_status(sk, len, optval, optlen);
5980 break;
5981 case SCTP_DISABLE_FRAGMENTS:
5982 retval = sctp_getsockopt_disable_fragments(sk, len, optval,
5983 optlen);
5984 break;
5985 case SCTP_EVENTS:
5986 retval = sctp_getsockopt_events(sk, len, optval, optlen);
5987 break;
5988 case SCTP_AUTOCLOSE:
5989 retval = sctp_getsockopt_autoclose(sk, len, optval, optlen);
5990 break;
5991 case SCTP_SOCKOPT_PEELOFF:
5992 retval = sctp_getsockopt_peeloff(sk, len, optval, optlen);
5993 break;
5994 case SCTP_PEER_ADDR_PARAMS:
5995 retval = sctp_getsockopt_peer_addr_params(sk, len, optval,
5996 optlen);
5997 break;
5998 case SCTP_DELAYED_SACK:
5999 retval = sctp_getsockopt_delayed_ack(sk, len, optval,
6000 optlen);
6001 break;
6002 case SCTP_INITMSG:
6003 retval = sctp_getsockopt_initmsg(sk, len, optval, optlen);
6004 break;
6005 case SCTP_GET_PEER_ADDRS:
6006 retval = sctp_getsockopt_peer_addrs(sk, len, optval,
6007 optlen);
6008 break;
6009 case SCTP_GET_LOCAL_ADDRS:
6010 retval = sctp_getsockopt_local_addrs(sk, len, optval,
6011 optlen);
6012 break;
6013 case SCTP_SOCKOPT_CONNECTX3:
6014 retval = sctp_getsockopt_connectx3(sk, len, optval, optlen);
6015 break;
6016 case SCTP_DEFAULT_SEND_PARAM:
6017 retval = sctp_getsockopt_default_send_param(sk, len,
6018 optval, optlen);
6019 break;
6020 case SCTP_DEFAULT_SNDINFO:
6021 retval = sctp_getsockopt_default_sndinfo(sk, len,
6022 optval, optlen);
6023 break;
6024 case SCTP_PRIMARY_ADDR:
6025 retval = sctp_getsockopt_primary_addr(sk, len, optval, optlen);
6026 break;
6027 case SCTP_NODELAY:
6028 retval = sctp_getsockopt_nodelay(sk, len, optval, optlen);
6029 break;
6030 case SCTP_RTOINFO:
6031 retval = sctp_getsockopt_rtoinfo(sk, len, optval, optlen);
6032 break;
6033 case SCTP_ASSOCINFO:
6034 retval = sctp_getsockopt_associnfo(sk, len, optval, optlen);
6035 break;
6036 case SCTP_I_WANT_MAPPED_V4_ADDR:
6037 retval = sctp_getsockopt_mappedv4(sk, len, optval, optlen);
6038 break;
6039 case SCTP_MAXSEG:
6040 retval = sctp_getsockopt_maxseg(sk, len, optval, optlen);
6041 break;
6042 case SCTP_GET_PEER_ADDR_INFO:
6043 retval = sctp_getsockopt_peer_addr_info(sk, len, optval,
6044 optlen);
6045 break;
6046 case SCTP_ADAPTATION_LAYER:
6047 retval = sctp_getsockopt_adaptation_layer(sk, len, optval,
6048 optlen);
6049 break;
6050 case SCTP_CONTEXT:
6051 retval = sctp_getsockopt_context(sk, len, optval, optlen);
6052 break;
6053 case SCTP_FRAGMENT_INTERLEAVE:
6054 retval = sctp_getsockopt_fragment_interleave(sk, len, optval,
6055 optlen);
6056 break;
6057 case SCTP_PARTIAL_DELIVERY_POINT:
6058 retval = sctp_getsockopt_partial_delivery_point(sk, len, optval,
6059 optlen);
6060 break;
6061 case SCTP_MAX_BURST:
6062 retval = sctp_getsockopt_maxburst(sk, len, optval, optlen);
6063 break;
6064 case SCTP_AUTH_KEY:
6065 case SCTP_AUTH_CHUNK:
6066 case SCTP_AUTH_DELETE_KEY:
6067 retval = -EOPNOTSUPP;
6068 break;
6069 case SCTP_HMAC_IDENT:
6070 retval = sctp_getsockopt_hmac_ident(sk, len, optval, optlen);
6071 break;
6072 case SCTP_AUTH_ACTIVE_KEY:
6073 retval = sctp_getsockopt_active_key(sk, len, optval, optlen);
6074 break;
6075 case SCTP_PEER_AUTH_CHUNKS:
6076 retval = sctp_getsockopt_peer_auth_chunks(sk, len, optval,
6077 optlen);
6078 break;
6079 case SCTP_LOCAL_AUTH_CHUNKS:
6080 retval = sctp_getsockopt_local_auth_chunks(sk, len, optval,
6081 optlen);
6082 break;
6083 case SCTP_GET_ASSOC_NUMBER:
6084 retval = sctp_getsockopt_assoc_number(sk, len, optval, optlen);
6085 break;
6086 case SCTP_GET_ASSOC_ID_LIST:
6087 retval = sctp_getsockopt_assoc_ids(sk, len, optval, optlen);
6088 break;
6089 case SCTP_AUTO_ASCONF:
6090 retval = sctp_getsockopt_auto_asconf(sk, len, optval, optlen);
6091 break;
6092 case SCTP_PEER_ADDR_THLDS:
6093 retval = sctp_getsockopt_paddr_thresholds(sk, optval, len, optlen);
6094 break;
6095 case SCTP_GET_ASSOC_STATS:
6096 retval = sctp_getsockopt_assoc_stats(sk, len, optval, optlen);
6097 break;
6098 case SCTP_RECVRCVINFO:
6099 retval = sctp_getsockopt_recvrcvinfo(sk, len, optval, optlen);
6100 break;
6101 case SCTP_RECVNXTINFO:
6102 retval = sctp_getsockopt_recvnxtinfo(sk, len, optval, optlen);
6103 break;
6104 default:
6105 retval = -ENOPROTOOPT;
6106 break;
6107 }
6108
6109 release_sock(sk);
6110 return retval;
6111 }
6112
6113 static void sctp_hash(struct sock *sk)
6114 {
6115 /* STUB */
6116 }
6117
6118 static void sctp_unhash(struct sock *sk)
6119 {
6120 /* STUB */
6121 }
6122
6123 /* Check if port is acceptable. Possibly find first available port.
6124 *
6125 * The port hash table (contained in the 'global' SCTP protocol storage
6126 * returned by struct sctp_protocol *sctp_get_protocol()). The hash
6127 * table is an array of 4096 lists (sctp_bind_hashbucket). Each
6128 * list (the list number is the port number hashed out, so as you
6129 * would expect from a hash function, all the ports in a given list have
6130 * such a number that hashes out to the same list number; you were
6131 * expecting that, right?); so each list has a set of ports, with a
6132 * link to the socket (struct sock) that uses it, the port number and
6133 * a fastreuse flag (FIXME: NPI ipg).
6134 */
6135 static struct sctp_bind_bucket *sctp_bucket_create(
6136 struct sctp_bind_hashbucket *head, struct net *, unsigned short snum);
6137
6138 static long sctp_get_port_local(struct sock *sk, union sctp_addr *addr)
6139 {
6140 struct sctp_bind_hashbucket *head; /* hash list */
6141 struct sctp_bind_bucket *pp;
6142 unsigned short snum;
6143 int ret;
6144
6145 snum = ntohs(addr->v4.sin_port);
6146
6147 pr_debug("%s: begins, snum:%d\n", __func__, snum);
6148
6149 local_bh_disable();
6150
6151 if (snum == 0) {
6152 /* Search for an available port. */
6153 int low, high, remaining, index;
6154 unsigned int rover;
6155 struct net *net = sock_net(sk);
6156
6157 inet_get_local_port_range(net, &low, &high);
6158 remaining = (high - low) + 1;
6159 rover = prandom_u32() % remaining + low;
6160
6161 do {
6162 rover++;
6163 if ((rover < low) || (rover > high))
6164 rover = low;
6165 if (inet_is_local_reserved_port(net, rover))
6166 continue;
6167 index = sctp_phashfn(sock_net(sk), rover);
6168 head = &sctp_port_hashtable[index];
6169 spin_lock(&head->lock);
6170 sctp_for_each_hentry(pp, &head->chain)
6171 if ((pp->port == rover) &&
6172 net_eq(sock_net(sk), pp->net))
6173 goto next;
6174 break;
6175 next:
6176 spin_unlock(&head->lock);
6177 } while (--remaining > 0);
6178
6179 /* Exhausted local port range during search? */
6180 ret = 1;
6181 if (remaining <= 0)
6182 goto fail;
6183
6184 /* OK, here is the one we will use. HEAD (the port
6185 * hash table list entry) is non-NULL and we hold it's
6186 * mutex.
6187 */
6188 snum = rover;
6189 } else {
6190 /* We are given an specific port number; we verify
6191 * that it is not being used. If it is used, we will
6192 * exahust the search in the hash list corresponding
6193 * to the port number (snum) - we detect that with the
6194 * port iterator, pp being NULL.
6195 */
6196 head = &sctp_port_hashtable[sctp_phashfn(sock_net(sk), snum)];
6197 spin_lock(&head->lock);
6198 sctp_for_each_hentry(pp, &head->chain) {
6199 if ((pp->port == snum) && net_eq(pp->net, sock_net(sk)))
6200 goto pp_found;
6201 }
6202 }
6203 pp = NULL;
6204 goto pp_not_found;
6205 pp_found:
6206 if (!hlist_empty(&pp->owner)) {
6207 /* We had a port hash table hit - there is an
6208 * available port (pp != NULL) and it is being
6209 * used by other socket (pp->owner not empty); that other
6210 * socket is going to be sk2.
6211 */
6212 int reuse = sk->sk_reuse;
6213 struct sock *sk2;
6214
6215 pr_debug("%s: found a possible match\n", __func__);
6216
6217 if (pp->fastreuse && sk->sk_reuse &&
6218 sk->sk_state != SCTP_SS_LISTENING)
6219 goto success;
6220
6221 /* Run through the list of sockets bound to the port
6222 * (pp->port) [via the pointers bind_next and
6223 * bind_pprev in the struct sock *sk2 (pp->sk)]. On each one,
6224 * we get the endpoint they describe and run through
6225 * the endpoint's list of IP (v4 or v6) addresses,
6226 * comparing each of the addresses with the address of
6227 * the socket sk. If we find a match, then that means
6228 * that this port/socket (sk) combination are already
6229 * in an endpoint.
6230 */
6231 sk_for_each_bound(sk2, &pp->owner) {
6232 struct sctp_endpoint *ep2;
6233 ep2 = sctp_sk(sk2)->ep;
6234
6235 if (sk == sk2 ||
6236 (reuse && sk2->sk_reuse &&
6237 sk2->sk_state != SCTP_SS_LISTENING))
6238 continue;
6239
6240 if (sctp_bind_addr_conflict(&ep2->base.bind_addr, addr,
6241 sctp_sk(sk2), sctp_sk(sk))) {
6242 ret = (long)sk2;
6243 goto fail_unlock;
6244 }
6245 }
6246
6247 pr_debug("%s: found a match\n", __func__);
6248 }
6249 pp_not_found:
6250 /* If there was a hash table miss, create a new port. */
6251 ret = 1;
6252 if (!pp && !(pp = sctp_bucket_create(head, sock_net(sk), snum)))
6253 goto fail_unlock;
6254
6255 /* In either case (hit or miss), make sure fastreuse is 1 only
6256 * if sk->sk_reuse is too (that is, if the caller requested
6257 * SO_REUSEADDR on this socket -sk-).
6258 */
6259 if (hlist_empty(&pp->owner)) {
6260 if (sk->sk_reuse && sk->sk_state != SCTP_SS_LISTENING)
6261 pp->fastreuse = 1;
6262 else
6263 pp->fastreuse = 0;
6264 } else if (pp->fastreuse &&
6265 (!sk->sk_reuse || sk->sk_state == SCTP_SS_LISTENING))
6266 pp->fastreuse = 0;
6267
6268 /* We are set, so fill up all the data in the hash table
6269 * entry, tie the socket list information with the rest of the
6270 * sockets FIXME: Blurry, NPI (ipg).
6271 */
6272 success:
6273 if (!sctp_sk(sk)->bind_hash) {
6274 inet_sk(sk)->inet_num = snum;
6275 sk_add_bind_node(sk, &pp->owner);
6276 sctp_sk(sk)->bind_hash = pp;
6277 }
6278 ret = 0;
6279
6280 fail_unlock:
6281 spin_unlock(&head->lock);
6282
6283 fail:
6284 local_bh_enable();
6285 return ret;
6286 }
6287
6288 /* Assign a 'snum' port to the socket. If snum == 0, an ephemeral
6289 * port is requested.
6290 */
6291 static int sctp_get_port(struct sock *sk, unsigned short snum)
6292 {
6293 union sctp_addr addr;
6294 struct sctp_af *af = sctp_sk(sk)->pf->af;
6295
6296 /* Set up a dummy address struct from the sk. */
6297 af->from_sk(&addr, sk);
6298 addr.v4.sin_port = htons(snum);
6299
6300 /* Note: sk->sk_num gets filled in if ephemeral port request. */
6301 return !!sctp_get_port_local(sk, &addr);
6302 }
6303
6304 /*
6305 * Move a socket to LISTENING state.
6306 */
6307 static int sctp_listen_start(struct sock *sk, int backlog)
6308 {
6309 struct sctp_sock *sp = sctp_sk(sk);
6310 struct sctp_endpoint *ep = sp->ep;
6311 struct crypto_hash *tfm = NULL;
6312 char alg[32];
6313
6314 /* Allocate HMAC for generating cookie. */
6315 if (!sp->hmac && sp->sctp_hmac_alg) {
6316 sprintf(alg, "hmac(%s)", sp->sctp_hmac_alg);
6317 tfm = crypto_alloc_hash(alg, 0, CRYPTO_ALG_ASYNC);
6318 if (IS_ERR(tfm)) {
6319 net_info_ratelimited("failed to load transform for %s: %ld\n",
6320 sp->sctp_hmac_alg, PTR_ERR(tfm));
6321 return -ENOSYS;
6322 }
6323 sctp_sk(sk)->hmac = tfm;
6324 }
6325
6326 /*
6327 * If a bind() or sctp_bindx() is not called prior to a listen()
6328 * call that allows new associations to be accepted, the system
6329 * picks an ephemeral port and will choose an address set equivalent
6330 * to binding with a wildcard address.
6331 *
6332 * This is not currently spelled out in the SCTP sockets
6333 * extensions draft, but follows the practice as seen in TCP
6334 * sockets.
6335 *
6336 */
6337 sk->sk_state = SCTP_SS_LISTENING;
6338 if (!ep->base.bind_addr.port) {
6339 if (sctp_autobind(sk))
6340 return -EAGAIN;
6341 } else {
6342 if (sctp_get_port(sk, inet_sk(sk)->inet_num)) {
6343 sk->sk_state = SCTP_SS_CLOSED;
6344 return -EADDRINUSE;
6345 }
6346 }
6347
6348 sk->sk_max_ack_backlog = backlog;
6349 sctp_hash_endpoint(ep);
6350 return 0;
6351 }
6352
6353 /*
6354 * 4.1.3 / 5.1.3 listen()
6355 *
6356 * By default, new associations are not accepted for UDP style sockets.
6357 * An application uses listen() to mark a socket as being able to
6358 * accept new associations.
6359 *
6360 * On TCP style sockets, applications use listen() to ready the SCTP
6361 * endpoint for accepting inbound associations.
6362 *
6363 * On both types of endpoints a backlog of '0' disables listening.
6364 *
6365 * Move a socket to LISTENING state.
6366 */
6367 int sctp_inet_listen(struct socket *sock, int backlog)
6368 {
6369 struct sock *sk = sock->sk;
6370 struct sctp_endpoint *ep = sctp_sk(sk)->ep;
6371 int err = -EINVAL;
6372
6373 if (unlikely(backlog < 0))
6374 return err;
6375
6376 lock_sock(sk);
6377
6378 /* Peeled-off sockets are not allowed to listen(). */
6379 if (sctp_style(sk, UDP_HIGH_BANDWIDTH))
6380 goto out;
6381
6382 if (sock->state != SS_UNCONNECTED)
6383 goto out;
6384
6385 /* If backlog is zero, disable listening. */
6386 if (!backlog) {
6387 if (sctp_sstate(sk, CLOSED))
6388 goto out;
6389
6390 err = 0;
6391 sctp_unhash_endpoint(ep);
6392 sk->sk_state = SCTP_SS_CLOSED;
6393 if (sk->sk_reuse)
6394 sctp_sk(sk)->bind_hash->fastreuse = 1;
6395 goto out;
6396 }
6397
6398 /* If we are already listening, just update the backlog */
6399 if (sctp_sstate(sk, LISTENING))
6400 sk->sk_max_ack_backlog = backlog;
6401 else {
6402 err = sctp_listen_start(sk, backlog);
6403 if (err)
6404 goto out;
6405 }
6406
6407 err = 0;
6408 out:
6409 release_sock(sk);
6410 return err;
6411 }
6412
6413 /*
6414 * This function is done by modeling the current datagram_poll() and the
6415 * tcp_poll(). Note that, based on these implementations, we don't
6416 * lock the socket in this function, even though it seems that,
6417 * ideally, locking or some other mechanisms can be used to ensure
6418 * the integrity of the counters (sndbuf and wmem_alloc) used
6419 * in this place. We assume that we don't need locks either until proven
6420 * otherwise.
6421 *
6422 * Another thing to note is that we include the Async I/O support
6423 * here, again, by modeling the current TCP/UDP code. We don't have
6424 * a good way to test with it yet.
6425 */
6426 unsigned int sctp_poll(struct file *file, struct socket *sock, poll_table *wait)
6427 {
6428 struct sock *sk = sock->sk;
6429 struct sctp_sock *sp = sctp_sk(sk);
6430 unsigned int mask;
6431
6432 poll_wait(file, sk_sleep(sk), wait);
6433
6434 /* A TCP-style listening socket becomes readable when the accept queue
6435 * is not empty.
6436 */
6437 if (sctp_style(sk, TCP) && sctp_sstate(sk, LISTENING))
6438 return (!list_empty(&sp->ep->asocs)) ?
6439 (POLLIN | POLLRDNORM) : 0;
6440
6441 mask = 0;
6442
6443 /* Is there any exceptional events? */
6444 if (sk->sk_err || !skb_queue_empty(&sk->sk_error_queue))
6445 mask |= POLLERR |
6446 (sock_flag(sk, SOCK_SELECT_ERR_QUEUE) ? POLLPRI : 0);
6447 if (sk->sk_shutdown & RCV_SHUTDOWN)
6448 mask |= POLLRDHUP | POLLIN | POLLRDNORM;
6449 if (sk->sk_shutdown == SHUTDOWN_MASK)
6450 mask |= POLLHUP;
6451
6452 /* Is it readable? Reconsider this code with TCP-style support. */
6453 if (!skb_queue_empty(&sk->sk_receive_queue))
6454 mask |= POLLIN | POLLRDNORM;
6455
6456 /* The association is either gone or not ready. */
6457 if (!sctp_style(sk, UDP) && sctp_sstate(sk, CLOSED))
6458 return mask;
6459
6460 /* Is it writable? */
6461 if (sctp_writeable(sk)) {
6462 mask |= POLLOUT | POLLWRNORM;
6463 } else {
6464 set_bit(SOCK_ASYNC_NOSPACE, &sk->sk_socket->flags);
6465 /*
6466 * Since the socket is not locked, the buffer
6467 * might be made available after the writeable check and
6468 * before the bit is set. This could cause a lost I/O
6469 * signal. tcp_poll() has a race breaker for this race
6470 * condition. Based on their implementation, we put
6471 * in the following code to cover it as well.
6472 */
6473 if (sctp_writeable(sk))
6474 mask |= POLLOUT | POLLWRNORM;
6475 }
6476 return mask;
6477 }
6478
6479 /********************************************************************
6480 * 2nd Level Abstractions
6481 ********************************************************************/
6482
6483 static struct sctp_bind_bucket *sctp_bucket_create(
6484 struct sctp_bind_hashbucket *head, struct net *net, unsigned short snum)
6485 {
6486 struct sctp_bind_bucket *pp;
6487
6488 pp = kmem_cache_alloc(sctp_bucket_cachep, GFP_ATOMIC);
6489 if (pp) {
6490 SCTP_DBG_OBJCNT_INC(bind_bucket);
6491 pp->port = snum;
6492 pp->fastreuse = 0;
6493 INIT_HLIST_HEAD(&pp->owner);
6494 pp->net = net;
6495 hlist_add_head(&pp->node, &head->chain);
6496 }
6497 return pp;
6498 }
6499
6500 /* Caller must hold hashbucket lock for this tb with local BH disabled */
6501 static void sctp_bucket_destroy(struct sctp_bind_bucket *pp)
6502 {
6503 if (pp && hlist_empty(&pp->owner)) {
6504 __hlist_del(&pp->node);
6505 kmem_cache_free(sctp_bucket_cachep, pp);
6506 SCTP_DBG_OBJCNT_DEC(bind_bucket);
6507 }
6508 }
6509
6510 /* Release this socket's reference to a local port. */
6511 static inline void __sctp_put_port(struct sock *sk)
6512 {
6513 struct sctp_bind_hashbucket *head =
6514 &sctp_port_hashtable[sctp_phashfn(sock_net(sk),
6515 inet_sk(sk)->inet_num)];
6516 struct sctp_bind_bucket *pp;
6517
6518 spin_lock(&head->lock);
6519 pp = sctp_sk(sk)->bind_hash;
6520 __sk_del_bind_node(sk);
6521 sctp_sk(sk)->bind_hash = NULL;
6522 inet_sk(sk)->inet_num = 0;
6523 sctp_bucket_destroy(pp);
6524 spin_unlock(&head->lock);
6525 }
6526
6527 void sctp_put_port(struct sock *sk)
6528 {
6529 local_bh_disable();
6530 __sctp_put_port(sk);
6531 local_bh_enable();
6532 }
6533
6534 /*
6535 * The system picks an ephemeral port and choose an address set equivalent
6536 * to binding with a wildcard address.
6537 * One of those addresses will be the primary address for the association.
6538 * This automatically enables the multihoming capability of SCTP.
6539 */
6540 static int sctp_autobind(struct sock *sk)
6541 {
6542 union sctp_addr autoaddr;
6543 struct sctp_af *af;
6544 __be16 port;
6545
6546 /* Initialize a local sockaddr structure to INADDR_ANY. */
6547 af = sctp_sk(sk)->pf->af;
6548
6549 port = htons(inet_sk(sk)->inet_num);
6550 af->inaddr_any(&autoaddr, port);
6551
6552 return sctp_do_bind(sk, &autoaddr, af->sockaddr_len);
6553 }
6554
6555 /* Parse out IPPROTO_SCTP CMSG headers. Perform only minimal validation.
6556 *
6557 * From RFC 2292
6558 * 4.2 The cmsghdr Structure *
6559 *
6560 * When ancillary data is sent or received, any number of ancillary data
6561 * objects can be specified by the msg_control and msg_controllen members of
6562 * the msghdr structure, because each object is preceded by
6563 * a cmsghdr structure defining the object's length (the cmsg_len member).
6564 * Historically Berkeley-derived implementations have passed only one object
6565 * at a time, but this API allows multiple objects to be
6566 * passed in a single call to sendmsg() or recvmsg(). The following example
6567 * shows two ancillary data objects in a control buffer.
6568 *
6569 * |<--------------------------- msg_controllen -------------------------->|
6570 * | |
6571 *
6572 * |<----- ancillary data object ----->|<----- ancillary data object ----->|
6573 *
6574 * |<---------- CMSG_SPACE() --------->|<---------- CMSG_SPACE() --------->|
6575 * | | |
6576 *
6577 * |<---------- cmsg_len ---------->| |<--------- cmsg_len ----------->| |
6578 *
6579 * |<--------- CMSG_LEN() --------->| |<-------- CMSG_LEN() ---------->| |
6580 * | | | | |
6581 *
6582 * +-----+-----+-----+--+-----------+--+-----+-----+-----+--+-----------+--+
6583 * |cmsg_|cmsg_|cmsg_|XX| |XX|cmsg_|cmsg_|cmsg_|XX| |XX|
6584 *
6585 * |len |level|type |XX|cmsg_data[]|XX|len |level|type |XX|cmsg_data[]|XX|
6586 *
6587 * +-----+-----+-----+--+-----------+--+-----+-----+-----+--+-----------+--+
6588 * ^
6589 * |
6590 *
6591 * msg_control
6592 * points here
6593 */
6594 static int sctp_msghdr_parse(const struct msghdr *msg, sctp_cmsgs_t *cmsgs)
6595 {
6596 struct cmsghdr *cmsg;
6597 struct msghdr *my_msg = (struct msghdr *)msg;
6598
6599 for_each_cmsghdr(cmsg, my_msg) {
6600 if (!CMSG_OK(my_msg, cmsg))
6601 return -EINVAL;
6602
6603 /* Should we parse this header or ignore? */
6604 if (cmsg->cmsg_level != IPPROTO_SCTP)
6605 continue;
6606
6607 /* Strictly check lengths following example in SCM code. */
6608 switch (cmsg->cmsg_type) {
6609 case SCTP_INIT:
6610 /* SCTP Socket API Extension
6611 * 5.3.1 SCTP Initiation Structure (SCTP_INIT)
6612 *
6613 * This cmsghdr structure provides information for
6614 * initializing new SCTP associations with sendmsg().
6615 * The SCTP_INITMSG socket option uses this same data
6616 * structure. This structure is not used for
6617 * recvmsg().
6618 *
6619 * cmsg_level cmsg_type cmsg_data[]
6620 * ------------ ------------ ----------------------
6621 * IPPROTO_SCTP SCTP_INIT struct sctp_initmsg
6622 */
6623 if (cmsg->cmsg_len != CMSG_LEN(sizeof(struct sctp_initmsg)))
6624 return -EINVAL;
6625
6626 cmsgs->init = CMSG_DATA(cmsg);
6627 break;
6628
6629 case SCTP_SNDRCV:
6630 /* SCTP Socket API Extension
6631 * 5.3.2 SCTP Header Information Structure(SCTP_SNDRCV)
6632 *
6633 * This cmsghdr structure specifies SCTP options for
6634 * sendmsg() and describes SCTP header information
6635 * about a received message through recvmsg().
6636 *
6637 * cmsg_level cmsg_type cmsg_data[]
6638 * ------------ ------------ ----------------------
6639 * IPPROTO_SCTP SCTP_SNDRCV struct sctp_sndrcvinfo
6640 */
6641 if (cmsg->cmsg_len != CMSG_LEN(sizeof(struct sctp_sndrcvinfo)))
6642 return -EINVAL;
6643
6644 cmsgs->srinfo = CMSG_DATA(cmsg);
6645
6646 if (cmsgs->srinfo->sinfo_flags &
6647 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
6648 SCTP_ABORT | SCTP_EOF))
6649 return -EINVAL;
6650 break;
6651
6652 case SCTP_SNDINFO:
6653 /* SCTP Socket API Extension
6654 * 5.3.4 SCTP Send Information Structure (SCTP_SNDINFO)
6655 *
6656 * This cmsghdr structure specifies SCTP options for
6657 * sendmsg(). This structure and SCTP_RCVINFO replaces
6658 * SCTP_SNDRCV which has been deprecated.
6659 *
6660 * cmsg_level cmsg_type cmsg_data[]
6661 * ------------ ------------ ---------------------
6662 * IPPROTO_SCTP SCTP_SNDINFO struct sctp_sndinfo
6663 */
6664 if (cmsg->cmsg_len != CMSG_LEN(sizeof(struct sctp_sndinfo)))
6665 return -EINVAL;
6666
6667 cmsgs->sinfo = CMSG_DATA(cmsg);
6668
6669 if (cmsgs->sinfo->snd_flags &
6670 ~(SCTP_UNORDERED | SCTP_ADDR_OVER |
6671 SCTP_ABORT | SCTP_EOF))
6672 return -EINVAL;
6673 break;
6674 default:
6675 return -EINVAL;
6676 }
6677 }
6678
6679 return 0;
6680 }
6681
6682 /*
6683 * Wait for a packet..
6684 * Note: This function is the same function as in core/datagram.c
6685 * with a few modifications to make lksctp work.
6686 */
6687 static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p)
6688 {
6689 int error;
6690 DEFINE_WAIT(wait);
6691
6692 prepare_to_wait_exclusive(sk_sleep(sk), &wait, TASK_INTERRUPTIBLE);
6693
6694 /* Socket errors? */
6695 error = sock_error(sk);
6696 if (error)
6697 goto out;
6698
6699 if (!skb_queue_empty(&sk->sk_receive_queue))
6700 goto ready;
6701
6702 /* Socket shut down? */
6703 if (sk->sk_shutdown & RCV_SHUTDOWN)
6704 goto out;
6705
6706 /* Sequenced packets can come disconnected. If so we report the
6707 * problem.
6708 */
6709 error = -ENOTCONN;
6710
6711 /* Is there a good reason to think that we may receive some data? */
6712 if (list_empty(&sctp_sk(sk)->ep->asocs) && !sctp_sstate(sk, LISTENING))
6713 goto out;
6714
6715 /* Handle signals. */
6716 if (signal_pending(current))
6717 goto interrupted;
6718
6719 /* Let another process have a go. Since we are going to sleep
6720 * anyway. Note: This may cause odd behaviors if the message
6721 * does not fit in the user's buffer, but this seems to be the
6722 * only way to honor MSG_DONTWAIT realistically.
6723 */
6724 release_sock(sk);
6725 *timeo_p = schedule_timeout(*timeo_p);
6726 lock_sock(sk);
6727
6728 ready:
6729 finish_wait(sk_sleep(sk), &wait);
6730 return 0;
6731
6732 interrupted:
6733 error = sock_intr_errno(*timeo_p);
6734
6735 out:
6736 finish_wait(sk_sleep(sk), &wait);
6737 *err = error;
6738 return error;
6739 }
6740
6741 /* Receive a datagram.
6742 * Note: This is pretty much the same routine as in core/datagram.c
6743 * with a few changes to make lksctp work.
6744 */
6745 struct sk_buff *sctp_skb_recv_datagram(struct sock *sk, int flags,
6746 int noblock, int *err)
6747 {
6748 int error;
6749 struct sk_buff *skb;
6750 long timeo;
6751
6752 timeo = sock_rcvtimeo(sk, noblock);
6753
6754 pr_debug("%s: timeo:%ld, max:%ld\n", __func__, timeo,
6755 MAX_SCHEDULE_TIMEOUT);
6756
6757 do {
6758 /* Again only user level code calls this function,
6759 * so nothing interrupt level
6760 * will suddenly eat the receive_queue.
6761 *
6762 * Look at current nfs client by the way...
6763 * However, this function was correct in any case. 8)
6764 */
6765 if (flags & MSG_PEEK) {
6766 spin_lock_bh(&sk->sk_receive_queue.lock);
6767 skb = skb_peek(&sk->sk_receive_queue);
6768 if (skb)
6769 atomic_inc(&skb->users);
6770 spin_unlock_bh(&sk->sk_receive_queue.lock);
6771 } else {
6772 skb = skb_dequeue(&sk->sk_receive_queue);
6773 }
6774
6775 if (skb)
6776 return skb;
6777
6778 /* Caller is allowed not to check sk->sk_err before calling. */
6779 error = sock_error(sk);
6780 if (error)
6781 goto no_packet;
6782
6783 if (sk->sk_shutdown & RCV_SHUTDOWN)
6784 break;
6785
6786 if (sk_can_busy_loop(sk) &&
6787 sk_busy_loop(sk, noblock))
6788 continue;
6789
6790 /* User doesn't want to wait. */
6791 error = -EAGAIN;
6792 if (!timeo)
6793 goto no_packet;
6794 } while (sctp_wait_for_packet(sk, err, &timeo) == 0);
6795
6796 return NULL;
6797
6798 no_packet:
6799 *err = error;
6800 return NULL;
6801 }
6802
6803 /* If sndbuf has changed, wake up per association sndbuf waiters. */
6804 static void __sctp_write_space(struct sctp_association *asoc)
6805 {
6806 struct sock *sk = asoc->base.sk;
6807 struct socket *sock = sk->sk_socket;
6808
6809 if ((sctp_wspace(asoc) > 0) && sock) {
6810 if (waitqueue_active(&asoc->wait))
6811 wake_up_interruptible(&asoc->wait);
6812
6813 if (sctp_writeable(sk)) {
6814 wait_queue_head_t *wq = sk_sleep(sk);
6815
6816 if (wq && waitqueue_active(wq))
6817 wake_up_interruptible(wq);
6818
6819 /* Note that we try to include the Async I/O support
6820 * here by modeling from the current TCP/UDP code.
6821 * We have not tested with it yet.
6822 */
6823 if (!(sk->sk_shutdown & SEND_SHUTDOWN))
6824 sock_wake_async(sock,
6825 SOCK_WAKE_SPACE, POLL_OUT);
6826 }
6827 }
6828 }
6829
6830 static void sctp_wake_up_waiters(struct sock *sk,
6831 struct sctp_association *asoc)
6832 {
6833 struct sctp_association *tmp = asoc;
6834
6835 /* We do accounting for the sndbuf space per association,
6836 * so we only need to wake our own association.
6837 */
6838 if (asoc->ep->sndbuf_policy)
6839 return __sctp_write_space(asoc);
6840
6841 /* If association goes down and is just flushing its
6842 * outq, then just normally notify others.
6843 */
6844 if (asoc->base.dead)
6845 return sctp_write_space(sk);
6846
6847 /* Accounting for the sndbuf space is per socket, so we
6848 * need to wake up others, try to be fair and in case of
6849 * other associations, let them have a go first instead
6850 * of just doing a sctp_write_space() call.
6851 *
6852 * Note that we reach sctp_wake_up_waiters() only when
6853 * associations free up queued chunks, thus we are under
6854 * lock and the list of associations on a socket is
6855 * guaranteed not to change.
6856 */
6857 for (tmp = list_next_entry(tmp, asocs); 1;
6858 tmp = list_next_entry(tmp, asocs)) {
6859 /* Manually skip the head element. */
6860 if (&tmp->asocs == &((sctp_sk(sk))->ep->asocs))
6861 continue;
6862 /* Wake up association. */
6863 __sctp_write_space(tmp);
6864 /* We've reached the end. */
6865 if (tmp == asoc)
6866 break;
6867 }
6868 }
6869
6870 /* Do accounting for the sndbuf space.
6871 * Decrement the used sndbuf space of the corresponding association by the
6872 * data size which was just transmitted(freed).
6873 */
6874 static void sctp_wfree(struct sk_buff *skb)
6875 {
6876 struct sctp_chunk *chunk = skb_shinfo(skb)->destructor_arg;
6877 struct sctp_association *asoc = chunk->asoc;
6878 struct sock *sk = asoc->base.sk;
6879
6880 asoc->sndbuf_used -= SCTP_DATA_SNDSIZE(chunk) +
6881 sizeof(struct sk_buff) +
6882 sizeof(struct sctp_chunk);
6883
6884 atomic_sub(sizeof(struct sctp_chunk), &sk->sk_wmem_alloc);
6885
6886 /*
6887 * This undoes what is done via sctp_set_owner_w and sk_mem_charge
6888 */
6889 sk->sk_wmem_queued -= skb->truesize;
6890 sk_mem_uncharge(sk, skb->truesize);
6891
6892 sock_wfree(skb);
6893 sctp_wake_up_waiters(sk, asoc);
6894
6895 sctp_association_put(asoc);
6896 }
6897
6898 /* Do accounting for the receive space on the socket.
6899 * Accounting for the association is done in ulpevent.c
6900 * We set this as a destructor for the cloned data skbs so that
6901 * accounting is done at the correct time.
6902 */
6903 void sctp_sock_rfree(struct sk_buff *skb)
6904 {
6905 struct sock *sk = skb->sk;
6906 struct sctp_ulpevent *event = sctp_skb2event(skb);
6907
6908 atomic_sub(event->rmem_len, &sk->sk_rmem_alloc);
6909
6910 /*
6911 * Mimic the behavior of sock_rfree
6912 */
6913 sk_mem_uncharge(sk, event->rmem_len);
6914 }
6915
6916
6917 /* Helper function to wait for space in the sndbuf. */
6918 static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
6919 size_t msg_len)
6920 {
6921 struct sock *sk = asoc->base.sk;
6922 int err = 0;
6923 long current_timeo = *timeo_p;
6924 DEFINE_WAIT(wait);
6925
6926 pr_debug("%s: asoc:%p, timeo:%ld, msg_len:%zu\n", __func__, asoc,
6927 *timeo_p, msg_len);
6928
6929 /* Increment the association's refcnt. */
6930 sctp_association_hold(asoc);
6931
6932 /* Wait on the association specific sndbuf space. */
6933 for (;;) {
6934 prepare_to_wait_exclusive(&asoc->wait, &wait,
6935 TASK_INTERRUPTIBLE);
6936 if (!*timeo_p)
6937 goto do_nonblock;
6938 if (sk->sk_err || asoc->state >= SCTP_STATE_SHUTDOWN_PENDING ||
6939 asoc->base.dead)
6940 goto do_error;
6941 if (signal_pending(current))
6942 goto do_interrupted;
6943 if (msg_len <= sctp_wspace(asoc))
6944 break;
6945
6946 /* Let another process have a go. Since we are going
6947 * to sleep anyway.
6948 */
6949 release_sock(sk);
6950 current_timeo = schedule_timeout(current_timeo);
6951 BUG_ON(sk != asoc->base.sk);
6952 lock_sock(sk);
6953
6954 *timeo_p = current_timeo;
6955 }
6956
6957 out:
6958 finish_wait(&asoc->wait, &wait);
6959
6960 /* Release the association's refcnt. */
6961 sctp_association_put(asoc);
6962
6963 return err;
6964
6965 do_error:
6966 err = -EPIPE;
6967 goto out;
6968
6969 do_interrupted:
6970 err = sock_intr_errno(*timeo_p);
6971 goto out;
6972
6973 do_nonblock:
6974 err = -EAGAIN;
6975 goto out;
6976 }
6977
6978 void sctp_data_ready(struct sock *sk)
6979 {
6980 struct socket_wq *wq;
6981
6982 rcu_read_lock();
6983 wq = rcu_dereference(sk->sk_wq);
6984 if (wq_has_sleeper(wq))
6985 wake_up_interruptible_sync_poll(&wq->wait, POLLIN |
6986 POLLRDNORM | POLLRDBAND);
6987 sk_wake_async(sk, SOCK_WAKE_WAITD, POLL_IN);
6988 rcu_read_unlock();
6989 }
6990
6991 /* If socket sndbuf has changed, wake up all per association waiters. */
6992 void sctp_write_space(struct sock *sk)
6993 {
6994 struct sctp_association *asoc;
6995
6996 /* Wake up the tasks in each wait queue. */
6997 list_for_each_entry(asoc, &((sctp_sk(sk))->ep->asocs), asocs) {
6998 __sctp_write_space(asoc);
6999 }
7000 }
7001
7002 /* Is there any sndbuf space available on the socket?
7003 *
7004 * Note that sk_wmem_alloc is the sum of the send buffers on all of the
7005 * associations on the same socket. For a UDP-style socket with
7006 * multiple associations, it is possible for it to be "unwriteable"
7007 * prematurely. I assume that this is acceptable because
7008 * a premature "unwriteable" is better than an accidental "writeable" which
7009 * would cause an unwanted block under certain circumstances. For the 1-1
7010 * UDP-style sockets or TCP-style sockets, this code should work.
7011 * - Daisy
7012 */
7013 static int sctp_writeable(struct sock *sk)
7014 {
7015 int amt = 0;
7016
7017 amt = sk->sk_sndbuf - sk_wmem_alloc_get(sk);
7018 if (amt < 0)
7019 amt = 0;
7020 return amt;
7021 }
7022
7023 /* Wait for an association to go into ESTABLISHED state. If timeout is 0,
7024 * returns immediately with EINPROGRESS.
7025 */
7026 static int sctp_wait_for_connect(struct sctp_association *asoc, long *timeo_p)
7027 {
7028 struct sock *sk = asoc->base.sk;
7029 int err = 0;
7030 long current_timeo = *timeo_p;
7031 DEFINE_WAIT(wait);
7032
7033 pr_debug("%s: asoc:%p, timeo:%ld\n", __func__, asoc, *timeo_p);
7034
7035 /* Increment the association's refcnt. */
7036 sctp_association_hold(asoc);
7037
7038 for (;;) {
7039 prepare_to_wait_exclusive(&asoc->wait, &wait,
7040 TASK_INTERRUPTIBLE);
7041 if (!*timeo_p)
7042 goto do_nonblock;
7043 if (sk->sk_shutdown & RCV_SHUTDOWN)
7044 break;
7045 if (sk->sk_err || asoc->state >= SCTP_STATE_SHUTDOWN_PENDING ||
7046 asoc->base.dead)
7047 goto do_error;
7048 if (signal_pending(current))
7049 goto do_interrupted;
7050
7051 if (sctp_state(asoc, ESTABLISHED))
7052 break;
7053
7054 /* Let another process have a go. Since we are going
7055 * to sleep anyway.
7056 */
7057 release_sock(sk);
7058 current_timeo = schedule_timeout(current_timeo);
7059 lock_sock(sk);
7060
7061 *timeo_p = current_timeo;
7062 }
7063
7064 out:
7065 finish_wait(&asoc->wait, &wait);
7066
7067 /* Release the association's refcnt. */
7068 sctp_association_put(asoc);
7069
7070 return err;
7071
7072 do_error:
7073 if (asoc->init_err_counter + 1 > asoc->max_init_attempts)
7074 err = -ETIMEDOUT;
7075 else
7076 err = -ECONNREFUSED;
7077 goto out;
7078
7079 do_interrupted:
7080 err = sock_intr_errno(*timeo_p);
7081 goto out;
7082
7083 do_nonblock:
7084 err = -EINPROGRESS;
7085 goto out;
7086 }
7087
7088 static int sctp_wait_for_accept(struct sock *sk, long timeo)
7089 {
7090 struct sctp_endpoint *ep;
7091 int err = 0;
7092 DEFINE_WAIT(wait);
7093
7094 ep = sctp_sk(sk)->ep;
7095
7096
7097 for (;;) {
7098 prepare_to_wait_exclusive(sk_sleep(sk), &wait,
7099 TASK_INTERRUPTIBLE);
7100
7101 if (list_empty(&ep->asocs)) {
7102 release_sock(sk);
7103 timeo = schedule_timeout(timeo);
7104 lock_sock(sk);
7105 }
7106
7107 err = -EINVAL;
7108 if (!sctp_sstate(sk, LISTENING))
7109 break;
7110
7111 err = 0;
7112 if (!list_empty(&ep->asocs))
7113 break;
7114
7115 err = sock_intr_errno(timeo);
7116 if (signal_pending(current))
7117 break;
7118
7119 err = -EAGAIN;
7120 if (!timeo)
7121 break;
7122 }
7123
7124 finish_wait(sk_sleep(sk), &wait);
7125
7126 return err;
7127 }
7128
7129 static void sctp_wait_for_close(struct sock *sk, long timeout)
7130 {
7131 DEFINE_WAIT(wait);
7132
7133 do {
7134 prepare_to_wait(sk_sleep(sk), &wait, TASK_INTERRUPTIBLE);
7135 if (list_empty(&sctp_sk(sk)->ep->asocs))
7136 break;
7137 release_sock(sk);
7138 timeout = schedule_timeout(timeout);
7139 lock_sock(sk);
7140 } while (!signal_pending(current) && timeout);
7141
7142 finish_wait(sk_sleep(sk), &wait);
7143 }
7144
7145 static void sctp_skb_set_owner_r_frag(struct sk_buff *skb, struct sock *sk)
7146 {
7147 struct sk_buff *frag;
7148
7149 if (!skb->data_len)
7150 goto done;
7151
7152 /* Don't forget the fragments. */
7153 skb_walk_frags(skb, frag)
7154 sctp_skb_set_owner_r_frag(frag, sk);
7155
7156 done:
7157 sctp_skb_set_owner_r(skb, sk);
7158 }
7159
7160 void sctp_copy_sock(struct sock *newsk, struct sock *sk,
7161 struct sctp_association *asoc)
7162 {
7163 struct inet_sock *inet = inet_sk(sk);
7164 struct inet_sock *newinet;
7165
7166 newsk->sk_type = sk->sk_type;
7167 newsk->sk_bound_dev_if = sk->sk_bound_dev_if;
7168 newsk->sk_flags = sk->sk_flags;
7169 newsk->sk_no_check_tx = sk->sk_no_check_tx;
7170 newsk->sk_no_check_rx = sk->sk_no_check_rx;
7171 newsk->sk_reuse = sk->sk_reuse;
7172
7173 newsk->sk_shutdown = sk->sk_shutdown;
7174 newsk->sk_destruct = sctp_destruct_sock;
7175 newsk->sk_family = sk->sk_family;
7176 newsk->sk_protocol = IPPROTO_SCTP;
7177 newsk->sk_backlog_rcv = sk->sk_prot->backlog_rcv;
7178 newsk->sk_sndbuf = sk->sk_sndbuf;
7179 newsk->sk_rcvbuf = sk->sk_rcvbuf;
7180 newsk->sk_lingertime = sk->sk_lingertime;
7181 newsk->sk_rcvtimeo = sk->sk_rcvtimeo;
7182 newsk->sk_sndtimeo = sk->sk_sndtimeo;
7183
7184 newinet = inet_sk(newsk);
7185
7186 /* Initialize sk's sport, dport, rcv_saddr and daddr for
7187 * getsockname() and getpeername()
7188 */
7189 newinet->inet_sport = inet->inet_sport;
7190 newinet->inet_saddr = inet->inet_saddr;
7191 newinet->inet_rcv_saddr = inet->inet_rcv_saddr;
7192 newinet->inet_dport = htons(asoc->peer.port);
7193 newinet->pmtudisc = inet->pmtudisc;
7194 newinet->inet_id = asoc->next_tsn ^ jiffies;
7195
7196 newinet->uc_ttl = inet->uc_ttl;
7197 newinet->mc_loop = 1;
7198 newinet->mc_ttl = 1;
7199 newinet->mc_index = 0;
7200 newinet->mc_list = NULL;
7201 }
7202
7203 /* Populate the fields of the newsk from the oldsk and migrate the assoc
7204 * and its messages to the newsk.
7205 */
7206 static void sctp_sock_migrate(struct sock *oldsk, struct sock *newsk,
7207 struct sctp_association *assoc,
7208 sctp_socket_type_t type)
7209 {
7210 struct sctp_sock *oldsp = sctp_sk(oldsk);
7211 struct sctp_sock *newsp = sctp_sk(newsk);
7212 struct sctp_bind_bucket *pp; /* hash list port iterator */
7213 struct sctp_endpoint *newep = newsp->ep;
7214 struct sk_buff *skb, *tmp;
7215 struct sctp_ulpevent *event;
7216 struct sctp_bind_hashbucket *head;
7217 struct list_head tmplist;
7218
7219 /* Migrate socket buffer sizes and all the socket level options to the
7220 * new socket.
7221 */
7222 newsk->sk_sndbuf = oldsk->sk_sndbuf;
7223 newsk->sk_rcvbuf = oldsk->sk_rcvbuf;
7224 /* Brute force copy old sctp opt. */
7225 if (oldsp->do_auto_asconf) {
7226 memcpy(&tmplist, &newsp->auto_asconf_list, sizeof(tmplist));
7227 inet_sk_copy_descendant(newsk, oldsk);
7228 memcpy(&newsp->auto_asconf_list, &tmplist, sizeof(tmplist));
7229 } else
7230 inet_sk_copy_descendant(newsk, oldsk);
7231
7232 /* Restore the ep value that was overwritten with the above structure
7233 * copy.
7234 */
7235 newsp->ep = newep;
7236 newsp->hmac = NULL;
7237
7238 /* Hook this new socket in to the bind_hash list. */
7239 head = &sctp_port_hashtable[sctp_phashfn(sock_net(oldsk),
7240 inet_sk(oldsk)->inet_num)];
7241 local_bh_disable();
7242 spin_lock(&head->lock);
7243 pp = sctp_sk(oldsk)->bind_hash;
7244 sk_add_bind_node(newsk, &pp->owner);
7245 sctp_sk(newsk)->bind_hash = pp;
7246 inet_sk(newsk)->inet_num = inet_sk(oldsk)->inet_num;
7247 spin_unlock(&head->lock);
7248 local_bh_enable();
7249
7250 /* Copy the bind_addr list from the original endpoint to the new
7251 * endpoint so that we can handle restarts properly
7252 */
7253 sctp_bind_addr_dup(&newsp->ep->base.bind_addr,
7254 &oldsp->ep->base.bind_addr, GFP_KERNEL);
7255
7256 /* Move any messages in the old socket's receive queue that are for the
7257 * peeled off association to the new socket's receive queue.
7258 */
7259 sctp_skb_for_each(skb, &oldsk->sk_receive_queue, tmp) {
7260 event = sctp_skb2event(skb);
7261 if (event->asoc == assoc) {
7262 __skb_unlink(skb, &oldsk->sk_receive_queue);
7263 __skb_queue_tail(&newsk->sk_receive_queue, skb);
7264 sctp_skb_set_owner_r_frag(skb, newsk);
7265 }
7266 }
7267
7268 /* Clean up any messages pending delivery due to partial
7269 * delivery. Three cases:
7270 * 1) No partial deliver; no work.
7271 * 2) Peeling off partial delivery; keep pd_lobby in new pd_lobby.
7272 * 3) Peeling off non-partial delivery; move pd_lobby to receive_queue.
7273 */
7274 skb_queue_head_init(&newsp->pd_lobby);
7275 atomic_set(&sctp_sk(newsk)->pd_mode, assoc->ulpq.pd_mode);
7276
7277 if (atomic_read(&sctp_sk(oldsk)->pd_mode)) {
7278 struct sk_buff_head *queue;
7279
7280 /* Decide which queue to move pd_lobby skbs to. */
7281 if (assoc->ulpq.pd_mode) {
7282 queue = &newsp->pd_lobby;
7283 } else
7284 queue = &newsk->sk_receive_queue;
7285
7286 /* Walk through the pd_lobby, looking for skbs that
7287 * need moved to the new socket.
7288 */
7289 sctp_skb_for_each(skb, &oldsp->pd_lobby, tmp) {
7290 event = sctp_skb2event(skb);
7291 if (event->asoc == assoc) {
7292 __skb_unlink(skb, &oldsp->pd_lobby);
7293 __skb_queue_tail(queue, skb);
7294 sctp_skb_set_owner_r_frag(skb, newsk);
7295 }
7296 }
7297
7298 /* Clear up any skbs waiting for the partial
7299 * delivery to finish.
7300 */
7301 if (assoc->ulpq.pd_mode)
7302 sctp_clear_pd(oldsk, NULL);
7303
7304 }
7305
7306 sctp_skb_for_each(skb, &assoc->ulpq.reasm, tmp)
7307 sctp_skb_set_owner_r_frag(skb, newsk);
7308
7309 sctp_skb_for_each(skb, &assoc->ulpq.lobby, tmp)
7310 sctp_skb_set_owner_r_frag(skb, newsk);
7311
7312 /* Set the type of socket to indicate that it is peeled off from the
7313 * original UDP-style socket or created with the accept() call on a
7314 * TCP-style socket..
7315 */
7316 newsp->type = type;
7317
7318 /* Mark the new socket "in-use" by the user so that any packets
7319 * that may arrive on the association after we've moved it are
7320 * queued to the backlog. This prevents a potential race between
7321 * backlog processing on the old socket and new-packet processing
7322 * on the new socket.
7323 *
7324 * The caller has just allocated newsk so we can guarantee that other
7325 * paths won't try to lock it and then oldsk.
7326 */
7327 lock_sock_nested(newsk, SINGLE_DEPTH_NESTING);
7328 sctp_assoc_migrate(assoc, newsk);
7329
7330 /* If the association on the newsk is already closed before accept()
7331 * is called, set RCV_SHUTDOWN flag.
7332 */
7333 if (sctp_state(assoc, CLOSED) && sctp_style(newsk, TCP))
7334 newsk->sk_shutdown |= RCV_SHUTDOWN;
7335
7336 newsk->sk_state = SCTP_SS_ESTABLISHED;
7337 release_sock(newsk);
7338 }
7339
7340
7341 /* This proto struct describes the ULP interface for SCTP. */
7342 struct proto sctp_prot = {
7343 .name = "SCTP",
7344 .owner = THIS_MODULE,
7345 .close = sctp_close,
7346 .connect = sctp_connect,
7347 .disconnect = sctp_disconnect,
7348 .accept = sctp_accept,
7349 .ioctl = sctp_ioctl,
7350 .init = sctp_init_sock,
7351 .destroy = sctp_destroy_sock,
7352 .shutdown = sctp_shutdown,
7353 .setsockopt = sctp_setsockopt,
7354 .getsockopt = sctp_getsockopt,
7355 .sendmsg = sctp_sendmsg,
7356 .recvmsg = sctp_recvmsg,
7357 .bind = sctp_bind,
7358 .backlog_rcv = sctp_backlog_rcv,
7359 .hash = sctp_hash,
7360 .unhash = sctp_unhash,
7361 .get_port = sctp_get_port,
7362 .obj_size = sizeof(struct sctp_sock),
7363 .sysctl_mem = sysctl_sctp_mem,
7364 .sysctl_rmem = sysctl_sctp_rmem,
7365 .sysctl_wmem = sysctl_sctp_wmem,
7366 .memory_pressure = &sctp_memory_pressure,
7367 .enter_memory_pressure = sctp_enter_memory_pressure,
7368 .memory_allocated = &sctp_memory_allocated,
7369 .sockets_allocated = &sctp_sockets_allocated,
7370 };
7371
7372 #if IS_ENABLED(CONFIG_IPV6)
7373
7374 struct proto sctpv6_prot = {
7375 .name = "SCTPv6",
7376 .owner = THIS_MODULE,
7377 .close = sctp_close,
7378 .connect = sctp_connect,
7379 .disconnect = sctp_disconnect,
7380 .accept = sctp_accept,
7381 .ioctl = sctp_ioctl,
7382 .init = sctp_init_sock,
7383 .destroy = sctp_destroy_sock,
7384 .shutdown = sctp_shutdown,
7385 .setsockopt = sctp_setsockopt,
7386 .getsockopt = sctp_getsockopt,
7387 .sendmsg = sctp_sendmsg,
7388 .recvmsg = sctp_recvmsg,
7389 .bind = sctp_bind,
7390 .backlog_rcv = sctp_backlog_rcv,
7391 .hash = sctp_hash,
7392 .unhash = sctp_unhash,
7393 .get_port = sctp_get_port,
7394 .obj_size = sizeof(struct sctp6_sock),
7395 .sysctl_mem = sysctl_sctp_mem,
7396 .sysctl_rmem = sysctl_sctp_rmem,
7397 .sysctl_wmem = sysctl_sctp_wmem,
7398 .memory_pressure = &sctp_memory_pressure,
7399 .enter_memory_pressure = sctp_enter_memory_pressure,
7400 .memory_allocated = &sctp_memory_allocated,
7401 .sockets_allocated = &sctp_sockets_allocated,
7402 };
7403 #endif /* IS_ENABLED(CONFIG_IPV6) */
This page took 0.196258 seconds and 5 git commands to generate.