blob: fb546b2d67ca85fddc357229b2771f5b487924f5 [file] [log] [blame]
Vlad Yasevich60c778b2008-01-11 09:57:09 -05001/* SCTP kernel implementation
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 * (C) Copyright IBM Corp. 2001, 2004
3 * Copyright (c) 1999-2000 Cisco, Inc.
4 * Copyright (c) 1999-2001 Motorola, Inc.
5 * Copyright (c) 2001-2002 Intel Corp.
6 *
Vlad Yasevich60c778b2008-01-11 09:57:09 -05007 * This file is part of the SCTP kernel implementation
Linus Torvalds1da177e2005-04-16 15:20:36 -07008 *
9 * These functions work with the state functions in sctp_sm_statefuns.c
10 * to implement the state operations. These functions implement the
11 * steps which require modifying existing data structures.
12 *
Vlad Yasevich60c778b2008-01-11 09:57:09 -050013 * This SCTP implementation is free software;
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * you can redistribute it and/or modify it under the terms of
15 * the GNU General Public License as published by
16 * the Free Software Foundation; either version 2, or (at your option)
17 * any later version.
18 *
Vlad Yasevich60c778b2008-01-11 09:57:09 -050019 * This SCTP implementation is distributed in the hope that it
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 * will be useful, but WITHOUT ANY WARRANTY; without even the implied
21 * ************************
22 * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
23 * See the GNU General Public License for more details.
24 *
25 * You should have received a copy of the GNU General Public License
Jeff Kirsher4b2f13a2013-12-06 06:28:48 -080026 * along with GNU CC; see the file COPYING. If not, see
27 * <http://www.gnu.org/licenses/>.
Linus Torvalds1da177e2005-04-16 15:20:36 -070028 *
29 * Please send any bug reports or fixes you make to the
30 * email address(es):
Daniel Borkmann91705c62013-07-23 14:51:47 +020031 * lksctp developers <linux-sctp@vger.kernel.org>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032 *
Linus Torvalds1da177e2005-04-16 15:20:36 -070033 * Written or modified by:
34 * La Monte H.P. Yarroll <piggy@acm.org>
35 * Karl Knutson <karl@athena.chicago.il.us>
36 * C. Robin <chris@hundredacre.ac.uk>
37 * Jon Grimm <jgrimm@us.ibm.com>
38 * Xingang Guo <xingang.guo@intel.com>
39 * Dajiang Zhang <dajiang.zhang@nokia.com>
40 * Sridhar Samudrala <sri@us.ibm.com>
41 * Daisy Chang <daisyc@us.ibm.com>
42 * Ardelle Fan <ardelle.fan@intel.com>
43 * Kevin Gao <kevin.gao@intel.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044 */
45
Joe Perches145ce502010-08-24 13:21:08 +000046#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
47
Herbert Xu5821c762016-01-24 21:20:12 +080048#include <crypto/hash.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/types.h>
50#include <linux/kernel.h>
51#include <linux/ip.h>
52#include <linux/ipv6.h>
53#include <linux/net.h>
54#include <linux/inet.h>
Christian Borntraegerebc3bbc2007-10-23 12:46:32 +020055#include <linux/scatterlist.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090056#include <linux/slab.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <net/sock.h>
58
59#include <linux/skbuff.h>
60#include <linux/random.h> /* for get_random_bytes */
61#include <net/sctp/sctp.h>
62#include <net/sctp/sm.h>
63
Vlad Yasevich072017b2013-08-09 22:05:36 -040064static struct sctp_chunk *sctp_make_control(const struct sctp_association *asoc,
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -030065 __u8 type, __u8 flags, int paylen,
66 gfp_t gfp);
Vlad Yasevich072017b2013-08-09 22:05:36 -040067static struct sctp_chunk *sctp_make_data(const struct sctp_association *asoc,
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -030068 __u8 flags, int paylen, gfp_t gfp);
Vlad Yasevich072017b2013-08-09 22:05:36 -040069static struct sctp_chunk *_sctp_make_chunk(const struct sctp_association *asoc,
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -030070 __u8 type, __u8 flags, int paylen,
71 gfp_t gfp);
Xin Longf48ef4c2017-07-23 09:34:27 +080072static struct sctp_cookie_param *sctp_pack_cookie(
73 const struct sctp_endpoint *ep,
Linus Torvalds1da177e2005-04-16 15:20:36 -070074 const struct sctp_association *asoc,
75 const struct sctp_chunk *init_chunk,
76 int *cookie_len,
77 const __u8 *raw_addrs, int addrs_len);
78static int sctp_process_param(struct sctp_association *asoc,
79 union sctp_params param,
80 const union sctp_addr *peer_addr,
Al Virodd0fc662005-10-07 07:46:04 +010081 gfp_t gfp);
Vlad Yasevich8ee4be32007-11-29 08:50:35 -050082static void *sctp_addto_param(struct sctp_chunk *chunk, int len,
83 const void *data);
Linus Torvalds1da177e2005-04-16 15:20:36 -070084
Vlad Yasevich072017b2013-08-09 22:05:36 -040085/* Control chunk destructor */
86static void sctp_control_release_owner(struct sk_buff *skb)
87{
Xin Long1b1e0bc2018-03-14 19:05:30 +080088 struct sctp_chunk *chunk = skb_shinfo(skb)->destructor_arg;
89
Xin Longec2e5062018-03-14 19:05:33 +080090 if (chunk->shkey) {
91 struct sctp_shared_key *shkey = chunk->shkey;
92 struct sctp_association *asoc = chunk->asoc;
93
94 /* refcnt == 2 and !list_empty mean after this release, it's
95 * not being used anywhere, and it's time to notify userland
96 * that this shkey can be freed if it's been deactivated.
97 */
98 if (shkey->deactivated && !list_empty(&shkey->key_list) &&
99 refcount_read(&shkey->refcnt) == 2) {
100 struct sctp_ulpevent *ev;
101
102 ev = sctp_ulpevent_make_authkey(asoc, shkey->key_id,
103 SCTP_AUTH_FREE_KEY,
104 GFP_KERNEL);
105 if (ev)
106 asoc->stream.si->enqueue_event(&asoc->ulpq, ev);
107 }
Xin Long1b1e0bc2018-03-14 19:05:30 +0800108 sctp_auth_shkey_release(chunk->shkey);
Xin Longec2e5062018-03-14 19:05:33 +0800109 }
Vlad Yasevich072017b2013-08-09 22:05:36 -0400110}
111
112static void sctp_control_set_owner_w(struct sctp_chunk *chunk)
113{
114 struct sctp_association *asoc = chunk->asoc;
115 struct sk_buff *skb = chunk->skb;
116
117 /* TODO: properly account for control chunks.
118 * To do it right we'll need:
119 * 1) endpoint if association isn't known.
120 * 2) proper memory accounting.
121 *
122 * For now don't do anything for now.
123 */
Xin Long1b1e0bc2018-03-14 19:05:30 +0800124 if (chunk->auth) {
125 chunk->shkey = asoc->shkey;
126 sctp_auth_shkey_hold(chunk->shkey);
127 }
Vlad Yasevich072017b2013-08-09 22:05:36 -0400128 skb->sk = asoc ? asoc->base.sk : NULL;
Xin Long1b1e0bc2018-03-14 19:05:30 +0800129 skb_shinfo(skb)->destructor_arg = chunk;
Vlad Yasevich072017b2013-08-09 22:05:36 -0400130 skb->destructor = sctp_control_release_owner;
131}
132
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133/* What was the inbound interface for this chunk? */
134int sctp_chunk_iif(const struct sctp_chunk *chunk)
135{
Marcelo Ricardo Leitnere7487c82016-07-13 15:08:58 -0300136 struct sk_buff *skb = chunk->skb;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
Marcelo Ricardo Leitnere7487c82016-07-13 15:08:58 -0300138 return SCTP_INPUT_CB(skb)->af->skb_iif(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700139}
140
141/* RFC 2960 3.3.2 Initiation (INIT) (1)
142 *
143 * Note 2: The ECN capable field is reserved for future use of
144 * Explicit Congestion Notification.
145 */
146static const struct sctp_paramhdr ecap_param = {
147 SCTP_PARAM_ECN_CAPABLE,
Harvey Harrison09640e62009-02-01 00:45:17 -0800148 cpu_to_be16(sizeof(struct sctp_paramhdr)),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149};
150static const struct sctp_paramhdr prsctp_param = {
151 SCTP_PARAM_FWD_TSN_SUPPORT,
Harvey Harrison09640e62009-02-01 00:45:17 -0800152 cpu_to_be16(sizeof(struct sctp_paramhdr)),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153};
154
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -0300155/* A helper to initialize an op error inside a provided chunk, as most
156 * cause codes will be embedded inside an abort chunk.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 */
Marcelo Ricardo Leitner6d3e8aa2018-04-29 12:56:31 -0300158int sctp_init_cause(struct sctp_chunk *chunk, __be16 cause_code,
159 size_t paylen)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160{
Xin Longd8238d92017-08-03 15:42:11 +0800161 struct sctp_errhdr err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162 __u16 len;
163
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +0900164 /* Cause code constants are now defined in network order. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 err.cause = cause_code;
Xin Longd8238d92017-08-03 15:42:11 +0800166 len = sizeof(err) + paylen;
Marcelo Ricardo Leitner6d3e8aa2018-04-29 12:56:31 -0300167 err.length = htons(len);
168
169 if (skb_tailroom(chunk->skb) < len)
170 return -ENOSPC;
171
Xin Longd8238d92017-08-03 15:42:11 +0800172 chunk->subh.err_hdr = sctp_addto_chunk(chunk, sizeof(err), &err);
Marcelo Ricardo Leitner6d3e8aa2018-04-29 12:56:31 -0300173
174 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175}
176
177/* 3.3.2 Initiation (INIT) (1)
178 *
179 * This chunk is used to initiate a SCTP association between two
180 * endpoints. The format of the INIT chunk is shown below:
181 *
182 * 0 1 2 3
183 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
184 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
185 * | Type = 1 | Chunk Flags | Chunk Length |
186 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
187 * | Initiate Tag |
188 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
189 * | Advertised Receiver Window Credit (a_rwnd) |
190 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
191 * | Number of Outbound Streams | Number of Inbound Streams |
192 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
193 * | Initial TSN |
194 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
195 * \ \
196 * / Optional/Variable-Length Parameters /
197 * \ \
198 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
199 *
200 *
201 * The INIT chunk contains the following parameters. Unless otherwise
202 * noted, each parameter MUST only be included once in the INIT chunk.
203 *
204 * Fixed Parameters Status
205 * ----------------------------------------------
206 * Initiate Tag Mandatory
207 * Advertised Receiver Window Credit Mandatory
208 * Number of Outbound Streams Mandatory
209 * Number of Inbound Streams Mandatory
210 * Initial TSN Mandatory
211 *
212 * Variable Parameters Status Type Value
213 * -------------------------------------------------------------
214 * IPv4 Address (Note 1) Optional 5
215 * IPv6 Address (Note 1) Optional 6
216 * Cookie Preservative Optional 9
217 * Reserved for ECN Capable (Note 2) Optional 32768 (0x8000)
218 * Host Name Address (Note 3) Optional 11
219 * Supported Address Types (Note 4) Optional 12
220 */
221struct sctp_chunk *sctp_make_init(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800222 const struct sctp_bind_addr *bp,
223 gfp_t gfp, int vparam_len)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224{
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +0000225 struct net *net = sock_net(asoc->base.sk);
Xin Long327c0da2017-08-11 10:23:58 +0800226 struct sctp_supported_ext_param ext_param;
227 struct sctp_adaptation_ind_param aiparam;
228 struct sctp_paramhdr *auth_chunks = NULL;
229 struct sctp_paramhdr *auth_hmacs = NULL;
230 struct sctp_supported_addrs_param sat;
Vlad Yasevichb14878c2014-04-17 17:26:50 +0200231 struct sctp_endpoint *ep = asoc->ep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232 struct sctp_chunk *retval = NULL;
233 int num_types, addrs_len = 0;
Xin Long327c0da2017-08-11 10:23:58 +0800234 struct sctp_inithdr init;
235 union sctp_params addrs;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 struct sctp_sock *sp;
Xin Long96b120b2017-12-08 21:03:59 +0800237 __u8 extensions[5];
Xin Long327c0da2017-08-11 10:23:58 +0800238 size_t chunksize;
239 __be16 types[2];
240 int num_ext = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241
242 /* RFC 2960 3.3.2 Initiation (INIT) (1)
243 *
244 * Note 1: The INIT chunks can contain multiple addresses that
245 * can be IPv4 and/or IPv6 in any combination.
246 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247
248 /* Convert the provided bind address list to raw format. */
249 addrs = sctp_bind_addrs_to_raw(bp, &addrs_len, gfp);
250
251 init.init_tag = htonl(asoc->c.my_vtag);
252 init.a_rwnd = htonl(asoc->rwnd);
253 init.num_outbound_streams = htons(asoc->c.sinit_num_ostreams);
254 init.num_inbound_streams = htons(asoc->c.sinit_max_instreams);
255 init.initial_tsn = htonl(asoc->c.initial_tsn);
256
257 /* How many address types are needed? */
258 sp = sctp_sk(asoc->base.sk);
259 num_types = sp->pf->supported_addrs(sp, types);
260
Wei Yongjuna8170c32010-04-28 08:47:21 +0000261 chunksize = sizeof(init) + addrs_len;
Marcelo Ricardo Leitnere2f036a2016-09-21 08:45:55 -0300262 chunksize += SCTP_PAD4(SCTP_SAT_LEN(num_types));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 chunksize += sizeof(ecap_param);
Vlad Yasevich8ee4be32007-11-29 08:50:35 -0500264
Xin Long28aa4c22016-07-09 19:47:40 +0800265 if (asoc->prsctp_enable)
Vlad Yasevich036b5792008-01-07 00:28:16 -0800266 chunksize += sizeof(prsctp_param);
267
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700268 /* ADDIP: Section 4.2.7:
269 * An implementation supporting this extension [ADDIP] MUST list
270 * the ASCONF,the ASCONF-ACK, and the AUTH chunks in its INIT and
271 * INIT-ACK parameters.
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700272 */
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +0000273 if (net->sctp.addip_enable) {
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700274 extensions[num_ext] = SCTP_CID_ASCONF;
275 extensions[num_ext+1] = SCTP_CID_ASCONF_ACK;
276 num_ext += 2;
277 }
278
Xin Longc28445c2017-01-18 00:44:45 +0800279 if (asoc->reconf_enable) {
280 extensions[num_ext] = SCTP_CID_RECONF;
281 num_ext += 1;
282 }
283
malc6fc791e2009-03-12 09:49:20 +0000284 if (sp->adaptation_ind)
285 chunksize += sizeof(aiparam);
286
Xin Long96b120b2017-12-08 21:03:59 +0800287 if (sp->strm_interleave) {
288 extensions[num_ext] = SCTP_CID_I_DATA;
289 num_ext += 1;
290 }
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 chunksize += vparam_len;
293
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700294 /* Account for AUTH related parameters */
Vlad Yasevichb14878c2014-04-17 17:26:50 +0200295 if (ep->auth_enable) {
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700296 /* Add random parameter length*/
297 chunksize += sizeof(asoc->c.auth_random);
298
299 /* Add HMACS parameter length if any were defined */
Xin Long3c918702017-06-30 11:52:16 +0800300 auth_hmacs = (struct sctp_paramhdr *)asoc->c.auth_hmacs;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700301 if (auth_hmacs->length)
Marcelo Ricardo Leitnere2f036a2016-09-21 08:45:55 -0300302 chunksize += SCTP_PAD4(ntohs(auth_hmacs->length));
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700303 else
304 auth_hmacs = NULL;
305
306 /* Add CHUNKS parameter length */
Xin Long3c918702017-06-30 11:52:16 +0800307 auth_chunks = (struct sctp_paramhdr *)asoc->c.auth_chunks;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700308 if (auth_chunks->length)
Marcelo Ricardo Leitnere2f036a2016-09-21 08:45:55 -0300309 chunksize += SCTP_PAD4(ntohs(auth_chunks->length));
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700310 else
Vlad Yasevich9baffaa2007-11-29 08:44:34 -0500311 auth_chunks = NULL;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700312
313 extensions[num_ext] = SCTP_CID_AUTH;
314 num_ext += 1;
315 }
316
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700317 /* If we have any extensions to report, account for that */
318 if (num_ext)
Xin Long15328d92017-07-17 11:29:56 +0800319 chunksize += SCTP_PAD4(sizeof(ext_param) + num_ext);
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700320
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 /* RFC 2960 3.3.2 Initiation (INIT) (1)
322 *
323 * Note 3: An INIT chunk MUST NOT contain more than one Host
324 * Name address parameter. Moreover, the sender of the INIT
325 * MUST NOT combine any other address types with the Host Name
326 * address in the INIT. The receiver of INIT MUST ignore any
327 * other address types if the Host Name address parameter is
328 * present in the received INIT chunk.
329 *
330 * PLEASE DO NOT FIXME [This version does not support Host Name.]
331 */
332
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300333 retval = sctp_make_control(asoc, SCTP_CID_INIT, 0, chunksize, gfp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334 if (!retval)
335 goto nodata;
336
337 retval->subh.init_hdr =
338 sctp_addto_chunk(retval, sizeof(init), &init);
339 retval->param_hdr.v =
340 sctp_addto_chunk(retval, addrs_len, addrs.v);
341
342 /* RFC 2960 3.3.2 Initiation (INIT) (1)
343 *
344 * Note 4: This parameter, when present, specifies all the
345 * address types the sending endpoint can support. The absence
346 * of this parameter indicates that the sending endpoint can
347 * support any address type.
348 */
349 sat.param_hdr.type = SCTP_PARAM_SUPPORTED_ADDRESS_TYPES;
350 sat.param_hdr.length = htons(SCTP_SAT_LEN(num_types));
351 sctp_addto_chunk(retval, sizeof(sat), &sat);
352 sctp_addto_chunk(retval, num_types * sizeof(__u16), &types);
353
354 sctp_addto_chunk(retval, sizeof(ecap_param), &ecap_param);
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700355
Joe Perches7aa1b542007-12-20 14:03:52 -0800356 /* Add the supported extensions parameter. Be nice and add this
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700357 * fist before addiding the parameters for the extensions themselves
358 */
359 if (num_ext) {
360 ext_param.param_hdr.type = SCTP_PARAM_SUPPORTED_EXT;
Xin Long15328d92017-07-17 11:29:56 +0800361 ext_param.param_hdr.length = htons(sizeof(ext_param) + num_ext);
362 sctp_addto_chunk(retval, sizeof(ext_param), &ext_param);
Vlad Yasevich8ee4be32007-11-29 08:50:35 -0500363 sctp_addto_param(retval, num_ext, extensions);
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700364 }
365
Xin Long28aa4c22016-07-09 19:47:40 +0800366 if (asoc->prsctp_enable)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 sctp_addto_chunk(retval, sizeof(prsctp_param), &prsctp_param);
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700368
malc6fc791e2009-03-12 09:49:20 +0000369 if (sp->adaptation_ind) {
370 aiparam.param_hdr.type = SCTP_PARAM_ADAPTATION_LAYER_IND;
371 aiparam.param_hdr.length = htons(sizeof(aiparam));
372 aiparam.adaptation_ind = htonl(sp->adaptation_ind);
373 sctp_addto_chunk(retval, sizeof(aiparam), &aiparam);
374 }
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700375
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700376 /* Add SCTP-AUTH chunks to the parameter list */
Vlad Yasevichb14878c2014-04-17 17:26:50 +0200377 if (ep->auth_enable) {
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700378 sctp_addto_chunk(retval, sizeof(asoc->c.auth_random),
379 asoc->c.auth_random);
380 if (auth_hmacs)
381 sctp_addto_chunk(retval, ntohs(auth_hmacs->length),
382 auth_hmacs);
383 if (auth_chunks)
384 sctp_addto_chunk(retval, ntohs(auth_chunks->length),
385 auth_chunks);
386 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387nodata:
Jesper Juhla51482b2005-11-08 09:41:34 -0800388 kfree(addrs.v);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389 return retval;
390}
391
392struct sctp_chunk *sctp_make_init_ack(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800393 const struct sctp_chunk *chunk,
394 gfp_t gfp, int unkparam_len)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395{
Xin Long327c0da2017-08-11 10:23:58 +0800396 struct sctp_supported_ext_param ext_param;
397 struct sctp_adaptation_ind_param aiparam;
398 struct sctp_paramhdr *auth_chunks = NULL;
399 struct sctp_paramhdr *auth_random = NULL;
400 struct sctp_paramhdr *auth_hmacs = NULL;
401 struct sctp_chunk *retval = NULL;
402 struct sctp_cookie_param *cookie;
Xin Long4ae70c02017-06-30 11:52:21 +0800403 struct sctp_inithdr initack;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404 union sctp_params addrs;
malc6fc791e2009-03-12 09:49:20 +0000405 struct sctp_sock *sp;
Xin Long96b120b2017-12-08 21:03:59 +0800406 __u8 extensions[5];
Xin Long327c0da2017-08-11 10:23:58 +0800407 size_t chunksize;
408 int num_ext = 0;
409 int cookie_len;
410 int addrs_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Note: there may be no addresses to embed. */
413 addrs = sctp_bind_addrs_to_raw(&asoc->base.bind_addr, &addrs_len, gfp);
414
415 initack.init_tag = htonl(asoc->c.my_vtag);
416 initack.a_rwnd = htonl(asoc->rwnd);
417 initack.num_outbound_streams = htons(asoc->c.sinit_num_ostreams);
418 initack.num_inbound_streams = htons(asoc->c.sinit_max_instreams);
419 initack.initial_tsn = htonl(asoc->c.initial_tsn);
420
421 /* FIXME: We really ought to build the cookie right
422 * into the packet instead of allocating more fresh memory.
423 */
424 cookie = sctp_pack_cookie(asoc->ep, asoc, chunk, &cookie_len,
425 addrs.v, addrs_len);
426 if (!cookie)
427 goto nomem_cookie;
428
429 /* Calculate the total size of allocation, include the reserved
430 * space for reporting unknown parameters if it is specified.
431 */
malc6fc791e2009-03-12 09:49:20 +0000432 sp = sctp_sk(asoc->base.sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 chunksize = sizeof(initack) + addrs_len + cookie_len + unkparam_len;
434
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +0900435 /* Tell peer that we'll do ECN only if peer advertised such cap. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436 if (asoc->peer.ecn_capable)
437 chunksize += sizeof(ecap_param);
438
Wei Yongjun5ffad5a2009-03-12 09:49:18 +0000439 if (asoc->peer.prsctp_capable)
Vlad Yasevich036b5792008-01-07 00:28:16 -0800440 chunksize += sizeof(prsctp_param);
441
Wei Yongjun5ffad5a2009-03-12 09:49:18 +0000442 if (asoc->peer.asconf_capable) {
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700443 extensions[num_ext] = SCTP_CID_ASCONF;
444 extensions[num_ext+1] = SCTP_CID_ASCONF_ACK;
445 num_ext += 2;
446 }
447
Xin Longc28445c2017-01-18 00:44:45 +0800448 if (asoc->peer.reconf_capable) {
449 extensions[num_ext] = SCTP_CID_RECONF;
450 num_ext += 1;
451 }
452
malc6fc791e2009-03-12 09:49:20 +0000453 if (sp->adaptation_ind)
454 chunksize += sizeof(aiparam);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455
Xin Long96b120b2017-12-08 21:03:59 +0800456 if (asoc->intl_enable) {
457 extensions[num_ext] = SCTP_CID_I_DATA;
458 num_ext += 1;
459 }
460
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700461 if (asoc->peer.auth_capable) {
Xin Long3c918702017-06-30 11:52:16 +0800462 auth_random = (struct sctp_paramhdr *)asoc->c.auth_random;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700463 chunksize += ntohs(auth_random->length);
464
Xin Long3c918702017-06-30 11:52:16 +0800465 auth_hmacs = (struct sctp_paramhdr *)asoc->c.auth_hmacs;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700466 if (auth_hmacs->length)
Marcelo Ricardo Leitnere2f036a2016-09-21 08:45:55 -0300467 chunksize += SCTP_PAD4(ntohs(auth_hmacs->length));
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700468 else
469 auth_hmacs = NULL;
470
Xin Long3c918702017-06-30 11:52:16 +0800471 auth_chunks = (struct sctp_paramhdr *)asoc->c.auth_chunks;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700472 if (auth_chunks->length)
Marcelo Ricardo Leitnere2f036a2016-09-21 08:45:55 -0300473 chunksize += SCTP_PAD4(ntohs(auth_chunks->length));
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700474 else
475 auth_chunks = NULL;
476
477 extensions[num_ext] = SCTP_CID_AUTH;
478 num_ext += 1;
479 }
480
Vlad Yasevich8ee4be32007-11-29 08:50:35 -0500481 if (num_ext)
Xin Long15328d92017-07-17 11:29:56 +0800482 chunksize += SCTP_PAD4(sizeof(ext_param) + num_ext);
Vlad Yasevich8ee4be32007-11-29 08:50:35 -0500483
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484 /* Now allocate and fill out the chunk. */
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300485 retval = sctp_make_control(asoc, SCTP_CID_INIT_ACK, 0, chunksize, gfp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 if (!retval)
487 goto nomem_chunk;
488
Dan Carpenterb99a4d52010-04-30 22:41:09 -0400489 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
490 *
491 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
492 * HEARTBEAT ACK, * etc.) to the same destination transport
493 * address from which it received the DATA or control chunk
494 * to which it is replying.
495 *
496 * [INIT ACK back to where the INIT came from.]
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497 */
Xin Longcbf23d42019-01-22 02:42:09 +0800498 if (chunk->transport)
499 retval->transport =
500 sctp_assoc_lookup_paddr(asoc,
501 &chunk->transport->ipaddr);
Dan Carpenterb99a4d52010-04-30 22:41:09 -0400502
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 retval->subh.init_hdr =
504 sctp_addto_chunk(retval, sizeof(initack), &initack);
505 retval->param_hdr.v = sctp_addto_chunk(retval, addrs_len, addrs.v);
506 sctp_addto_chunk(retval, cookie_len, cookie);
507 if (asoc->peer.ecn_capable)
508 sctp_addto_chunk(retval, sizeof(ecap_param), &ecap_param);
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700509 if (num_ext) {
510 ext_param.param_hdr.type = SCTP_PARAM_SUPPORTED_EXT;
Xin Long15328d92017-07-17 11:29:56 +0800511 ext_param.param_hdr.length = htons(sizeof(ext_param) + num_ext);
512 sctp_addto_chunk(retval, sizeof(ext_param), &ext_param);
Vlad Yasevich8ee4be32007-11-29 08:50:35 -0500513 sctp_addto_param(retval, num_ext, extensions);
Vlad Yasevich131a47e2007-09-16 15:53:56 -0700514 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515 if (asoc->peer.prsctp_capable)
516 sctp_addto_chunk(retval, sizeof(prsctp_param), &prsctp_param);
517
malc6fc791e2009-03-12 09:49:20 +0000518 if (sp->adaptation_ind) {
519 aiparam.param_hdr.type = SCTP_PARAM_ADAPTATION_LAYER_IND;
520 aiparam.param_hdr.length = htons(sizeof(aiparam));
521 aiparam.adaptation_ind = htonl(sp->adaptation_ind);
522 sctp_addto_chunk(retval, sizeof(aiparam), &aiparam);
523 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524
Vlad Yasevich730fc3d2007-09-16 19:32:11 -0700525 if (asoc->peer.auth_capable) {
526 sctp_addto_chunk(retval, ntohs(auth_random->length),
527 auth_random);
528 if (auth_hmacs)
529 sctp_addto_chunk(retval, ntohs(auth_hmacs->length),
530 auth_hmacs);
531 if (auth_chunks)
532 sctp_addto_chunk(retval, ntohs(auth_chunks->length),
533 auth_chunks);
534 }
535
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 /* We need to remove the const qualifier at this point. */
537 retval->asoc = (struct sctp_association *) asoc;
538
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539nomem_chunk:
540 kfree(cookie);
541nomem_cookie:
Jesper Juhla51482b2005-11-08 09:41:34 -0800542 kfree(addrs.v);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 return retval;
544}
545
546/* 3.3.11 Cookie Echo (COOKIE ECHO) (10):
547 *
548 * This chunk is used only during the initialization of an association.
549 * It is sent by the initiator of an association to its peer to complete
550 * the initialization process. This chunk MUST precede any DATA chunk
551 * sent within the association, but MAY be bundled with one or more DATA
552 * chunks in the same packet.
553 *
554 * 0 1 2 3
555 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
556 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
557 * | Type = 10 |Chunk Flags | Length |
558 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
559 * / Cookie /
560 * \ \
561 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
562 *
563 * Chunk Flags: 8 bit
564 *
565 * Set to zero on transmit and ignored on receipt.
566 *
567 * Length: 16 bits (unsigned integer)
568 *
569 * Set to the size of the chunk in bytes, including the 4 bytes of
570 * the chunk header and the size of the Cookie.
571 *
572 * Cookie: variable size
573 *
574 * This field must contain the exact cookie received in the
575 * State Cookie parameter from the previous INIT ACK.
576 *
577 * An implementation SHOULD make the cookie as small as possible
578 * to insure interoperability.
579 */
580struct sctp_chunk *sctp_make_cookie_echo(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800581 const struct sctp_chunk *chunk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582{
583 struct sctp_chunk *retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584 int cookie_len;
Xin Long327c0da2017-08-11 10:23:58 +0800585 void *cookie;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586
587 cookie = asoc->peer.cookie;
588 cookie_len = asoc->peer.cookie_len;
589
590 /* Build a cookie echo chunk. */
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300591 retval = sctp_make_control(asoc, SCTP_CID_COOKIE_ECHO, 0,
592 cookie_len, GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 if (!retval)
594 goto nodata;
595 retval->subh.cookie_hdr =
596 sctp_addto_chunk(retval, cookie_len, cookie);
597
598 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
599 *
600 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
601 * HEARTBEAT ACK, * etc.) to the same destination transport
602 * address from which it * received the DATA or control chunk
603 * to which it is replying.
604 *
605 * [COOKIE ECHO back to where the INIT ACK came from.]
606 */
607 if (chunk)
608 retval->transport = chunk->transport;
609
610nodata:
611 return retval;
612}
613
614/* 3.3.12 Cookie Acknowledgement (COOKIE ACK) (11):
615 *
616 * This chunk is used only during the initialization of an
617 * association. It is used to acknowledge the receipt of a COOKIE
618 * ECHO chunk. This chunk MUST precede any DATA or SACK chunk sent
619 * within the association, but MAY be bundled with one or more DATA
620 * chunks or SACK chunk in the same SCTP packet.
621 *
622 * 0 1 2 3
623 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
624 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
625 * | Type = 11 |Chunk Flags | Length = 4 |
626 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
627 *
628 * Chunk Flags: 8 bits
629 *
630 * Set to zero on transmit and ignored on receipt.
631 */
632struct sctp_chunk *sctp_make_cookie_ack(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800633 const struct sctp_chunk *chunk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634{
635 struct sctp_chunk *retval;
636
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300637 retval = sctp_make_control(asoc, SCTP_CID_COOKIE_ACK, 0, 0, GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638
639 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
640 *
641 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
642 * HEARTBEAT ACK, * etc.) to the same destination transport
643 * address from which it * received the DATA or control chunk
644 * to which it is replying.
645 *
646 * [COOKIE ACK back to where the COOKIE ECHO came from.]
647 */
Xin Longcbf23d42019-01-22 02:42:09 +0800648 if (retval && chunk && chunk->transport)
649 retval->transport =
650 sctp_assoc_lookup_paddr(asoc,
651 &chunk->transport->ipaddr);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652
653 return retval;
654}
655
656/*
657 * Appendix A: Explicit Congestion Notification:
658 * CWR:
659 *
660 * RFC 2481 details a specific bit for a sender to send in the header of
661 * its next outbound TCP segment to indicate to its peer that it has
662 * reduced its congestion window. This is termed the CWR bit. For
663 * SCTP the same indication is made by including the CWR chunk.
664 * This chunk contains one data element, i.e. the TSN number that
665 * was sent in the ECNE chunk. This element represents the lowest
666 * TSN number in the datagram that was originally marked with the
667 * CE bit.
668 *
669 * 0 1 2 3
670 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
671 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
672 * | Chunk Type=13 | Flags=00000000| Chunk Length = 8 |
673 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
674 * | Lowest TSN Number |
675 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
676 *
677 * Note: The CWR is considered a Control chunk.
678 */
679struct sctp_chunk *sctp_make_cwr(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800680 const __u32 lowest_tsn,
681 const struct sctp_chunk *chunk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682{
683 struct sctp_chunk *retval;
Xin Long65f77102017-08-03 15:42:16 +0800684 struct sctp_cwrhdr cwr;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685
686 cwr.lowest_tsn = htonl(lowest_tsn);
Vlad Yasevich072017b2013-08-09 22:05:36 -0400687 retval = sctp_make_control(asoc, SCTP_CID_ECN_CWR, 0,
Xin Long65f77102017-08-03 15:42:16 +0800688 sizeof(cwr), GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689
690 if (!retval)
691 goto nodata;
692
693 retval->subh.ecn_cwr_hdr =
694 sctp_addto_chunk(retval, sizeof(cwr), &cwr);
695
696 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
697 *
698 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
699 * HEARTBEAT ACK, * etc.) to the same destination transport
700 * address from which it * received the DATA or control chunk
701 * to which it is replying.
702 *
703 * [Report a reduced congestion window back to where the ECNE
704 * came from.]
705 */
706 if (chunk)
707 retval->transport = chunk->transport;
708
709nodata:
710 return retval;
711}
712
713/* Make an ECNE chunk. This is a congestion experienced report. */
714struct sctp_chunk *sctp_make_ecne(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800715 const __u32 lowest_tsn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716{
717 struct sctp_chunk *retval;
Xin Long1fb6d832017-08-03 15:42:14 +0800718 struct sctp_ecnehdr ecne;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719
720 ecne.lowest_tsn = htonl(lowest_tsn);
Vlad Yasevich072017b2013-08-09 22:05:36 -0400721 retval = sctp_make_control(asoc, SCTP_CID_ECN_ECNE, 0,
Xin Long1fb6d832017-08-03 15:42:14 +0800722 sizeof(ecne), GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723 if (!retval)
724 goto nodata;
725 retval->subh.ecne_hdr =
726 sctp_addto_chunk(retval, sizeof(ecne), &ecne);
727
728nodata:
729 return retval;
730}
731
732/* Make a DATA chunk for the given association from the provided
733 * parameters. However, do not populate the data payload.
734 */
Xin Long0c3f6f62017-12-08 21:04:01 +0800735struct sctp_chunk *sctp_make_datafrag_empty(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800736 const struct sctp_sndrcvinfo *sinfo,
Xin Long0c3f6f62017-12-08 21:04:01 +0800737 int len, __u8 flags, gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738{
739 struct sctp_chunk *retval;
740 struct sctp_datahdr dp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700741
742 /* We assign the TSN as LATE as possible, not here when
743 * creating the chunk.
744 */
Xin Long0c3f6f62017-12-08 21:04:01 +0800745 memset(&dp, 0, sizeof(dp));
746 dp.ppid = sinfo->sinfo_ppid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 dp.stream = htons(sinfo->sinfo_stream);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748
749 /* Set the flags for an unordered send. */
Xin Long0c3f6f62017-12-08 21:04:01 +0800750 if (sinfo->sinfo_flags & SCTP_UNORDERED)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751 flags |= SCTP_DATA_UNORDERED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752
Xin Long0c3f6f62017-12-08 21:04:01 +0800753 retval = sctp_make_data(asoc, flags, sizeof(dp) + len, gfp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754 if (!retval)
Xin Long0c3f6f62017-12-08 21:04:01 +0800755 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756
757 retval->subh.data_hdr = sctp_addto_chunk(retval, sizeof(dp), &dp);
758 memcpy(&retval->sinfo, sinfo, sizeof(struct sctp_sndrcvinfo));
759
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 return retval;
761}
762
763/* Create a selective ackowledgement (SACK) for the given
764 * association. This reports on which TSN's we've seen to date,
765 * including duplicates and gaps.
766 */
Marcelo Ricardo Leitner47b3ba52018-04-24 18:17:34 -0300767struct sctp_chunk *sctp_make_sack(struct sctp_association *asoc)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768{
Xin Long327c0da2017-08-11 10:23:58 +0800769 struct sctp_tsnmap *map = (struct sctp_tsnmap *)&asoc->peer.tsn_map;
Xin Long327c0da2017-08-11 10:23:58 +0800770 struct sctp_gap_ack_block gabs[SCTP_MAX_GABS];
771 __u16 num_gabs, num_dup_tsns;
772 struct sctp_transport *trans;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773 struct sctp_chunk *retval;
774 struct sctp_sackhdr sack;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 __u32 ctsn;
Xin Long327c0da2017-08-11 10:23:58 +0800776 int len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700777
Vlad Yasevich02015182008-10-08 14:19:01 -0700778 memset(gabs, 0, sizeof(gabs));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 ctsn = sctp_tsnmap_get_ctsn(map);
Daniel Borkmannbb333812013-06-28 19:49:40 +0200780
781 pr_debug("%s: sackCTSNAck sent:0x%x\n", __func__, ctsn);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782
783 /* How much room is needed in the chunk? */
Vlad Yasevich02015182008-10-08 14:19:01 -0700784 num_gabs = sctp_tsnmap_num_gabs(map, gabs);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785 num_dup_tsns = sctp_tsnmap_num_dups(map);
786
787 /* Initialize the SACK header. */
788 sack.cum_tsn_ack = htonl(ctsn);
789 sack.a_rwnd = htonl(asoc->a_rwnd);
790 sack.num_gap_ack_blocks = htons(num_gabs);
791 sack.num_dup_tsns = htons(num_dup_tsns);
792
793 len = sizeof(sack)
794 + sizeof(struct sctp_gap_ack_block) * num_gabs
795 + sizeof(__u32) * num_dup_tsns;
796
797 /* Create the chunk. */
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300798 retval = sctp_make_control(asoc, SCTP_CID_SACK, 0, len, GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799 if (!retval)
800 goto nodata;
801
802 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
803 *
804 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
805 * HEARTBEAT ACK, etc.) to the same destination transport
806 * address from which it received the DATA or control chunk to
807 * which it is replying. This rule should also be followed if
808 * the endpoint is bundling DATA chunks together with the
809 * reply chunk.
810 *
811 * However, when acknowledging multiple DATA chunks received
812 * in packets from different source addresses in a single
813 * SACK, the SACK chunk may be transmitted to one of the
814 * destination transport addresses from which the DATA or
815 * control chunks being acknowledged were received.
816 *
817 * [BUG: We do not implement the following paragraph.
818 * Perhaps we should remember the last transport we used for a
819 * SACK and avoid that (if possible) if we have seen any
820 * duplicates. --piggy]
821 *
822 * When a receiver of a duplicate DATA chunk sends a SACK to a
823 * multi- homed endpoint it MAY be beneficial to vary the
824 * destination address and not use the source address of the
825 * DATA chunk. The reason being that receiving a duplicate
826 * from a multi-homed endpoint might indicate that the return
827 * path (as specified in the source address of the DATA chunk)
828 * for the SACK is broken.
829 *
830 * [Send to the address from which we last received a DATA chunk.]
831 */
832 retval->transport = asoc->peer.last_data_from;
833
834 retval->subh.sack_hdr =
835 sctp_addto_chunk(retval, sizeof(sack), &sack);
836
837 /* Add the gap ack block information. */
838 if (num_gabs)
839 sctp_addto_chunk(retval, sizeof(__u32) * num_gabs,
Vlad Yasevich02015182008-10-08 14:19:01 -0700840 gabs);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841
842 /* Add the duplicate TSN information. */
Michele Baldessari196d6752012-12-01 04:49:42 +0000843 if (num_dup_tsns) {
Marcelo Ricardo Leitner47b3ba52018-04-24 18:17:34 -0300844 asoc->stats.idupchunks += num_dup_tsns;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845 sctp_addto_chunk(retval, sizeof(__u32) * num_dup_tsns,
846 sctp_tsnmap_get_dups(map));
Michele Baldessari196d6752012-12-01 04:49:42 +0000847 }
Neil Horman42448542012-06-30 03:04:26 +0000848 /* Once we have a sack generated, check to see what our sack
849 * generation is, if its 0, reset the transports to 0, and reset
850 * the association generation to 1
851 *
852 * The idea is that zero is never used as a valid generation for the
853 * association so no transport will match after a wrap event like this,
854 * Until the next sack
855 */
Marcelo Ricardo Leitner47b3ba52018-04-24 18:17:34 -0300856 if (++asoc->peer.sack_generation == 0) {
Neil Horman42448542012-06-30 03:04:26 +0000857 list_for_each_entry(trans, &asoc->peer.transport_addr_list,
858 transports)
859 trans->sack_generation = 0;
Marcelo Ricardo Leitner47b3ba52018-04-24 18:17:34 -0300860 asoc->peer.sack_generation = 1;
Neil Horman42448542012-06-30 03:04:26 +0000861 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700862nodata:
863 return retval;
864}
865
866/* Make a SHUTDOWN chunk. */
867struct sctp_chunk *sctp_make_shutdown(const struct sctp_association *asoc,
868 const struct sctp_chunk *chunk)
869{
Xin Longe61e4052017-08-03 15:42:09 +0800870 struct sctp_shutdownhdr shut;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700871 struct sctp_chunk *retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700872 __u32 ctsn;
873
874 ctsn = sctp_tsnmap_get_ctsn(&asoc->peer.tsn_map);
875 shut.cum_tsn_ack = htonl(ctsn);
876
Vlad Yasevich072017b2013-08-09 22:05:36 -0400877 retval = sctp_make_control(asoc, SCTP_CID_SHUTDOWN, 0,
Xin Longe61e4052017-08-03 15:42:09 +0800878 sizeof(shut), GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700879 if (!retval)
880 goto nodata;
881
882 retval->subh.shutdown_hdr =
883 sctp_addto_chunk(retval, sizeof(shut), &shut);
884
885 if (chunk)
886 retval->transport = chunk->transport;
887nodata:
888 return retval;
889}
890
891struct sctp_chunk *sctp_make_shutdown_ack(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800892 const struct sctp_chunk *chunk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893{
894 struct sctp_chunk *retval;
895
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300896 retval = sctp_make_control(asoc, SCTP_CID_SHUTDOWN_ACK, 0, 0,
897 GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898
899 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
900 *
901 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
902 * HEARTBEAT ACK, * etc.) to the same destination transport
903 * address from which it * received the DATA or control chunk
904 * to which it is replying.
905 *
906 * [ACK back to where the SHUTDOWN came from.]
907 */
908 if (retval && chunk)
909 retval->transport = chunk->transport;
910
911 return retval;
912}
913
914struct sctp_chunk *sctp_make_shutdown_complete(
Xin Long327c0da2017-08-11 10:23:58 +0800915 const struct sctp_association *asoc,
916 const struct sctp_chunk *chunk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700917{
918 struct sctp_chunk *retval;
919 __u8 flags = 0;
920
Jerome Forissier047a2422005-04-28 11:58:43 -0700921 /* Set the T-bit if we have no association (vtag will be
922 * reflected)
923 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700924 flags |= asoc ? 0 : SCTP_CHUNK_FLAG_T;
925
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300926 retval = sctp_make_control(asoc, SCTP_CID_SHUTDOWN_COMPLETE, flags,
927 0, GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928
929 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
930 *
931 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
932 * HEARTBEAT ACK, * etc.) to the same destination transport
933 * address from which it * received the DATA or control chunk
934 * to which it is replying.
935 *
936 * [Report SHUTDOWN COMPLETE back to where the SHUTDOWN ACK
937 * came from.]
938 */
939 if (retval && chunk)
940 retval->transport = chunk->transport;
941
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +0900942 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700943}
944
945/* Create an ABORT. Note that we set the T bit if we have no
Jerome Forissier047a2422005-04-28 11:58:43 -0700946 * association, except when responding to an INIT (sctpimpguide 2.41).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947 */
948struct sctp_chunk *sctp_make_abort(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +0800949 const struct sctp_chunk *chunk,
950 const size_t hint)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951{
952 struct sctp_chunk *retval;
953 __u8 flags = 0;
954
Jerome Forissier047a2422005-04-28 11:58:43 -0700955 /* Set the T-bit if we have no association and 'chunk' is not
956 * an INIT (vtag will be reflected).
957 */
958 if (!asoc) {
959 if (chunk && chunk->chunk_hdr &&
960 chunk->chunk_hdr->type == SCTP_CID_INIT)
961 flags = 0;
962 else
963 flags = SCTP_CHUNK_FLAG_T;
964 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700965
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -0300966 retval = sctp_make_control(asoc, SCTP_CID_ABORT, flags, hint,
967 GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700968
969 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
970 *
971 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
972 * HEARTBEAT ACK, * etc.) to the same destination transport
973 * address from which it * received the DATA or control chunk
974 * to which it is replying.
975 *
976 * [ABORT back to where the offender came from.]
977 */
978 if (retval && chunk)
979 retval->transport = chunk->transport;
980
981 return retval;
982}
983
984/* Helper to create ABORT with a NO_USER_DATA error. */
985struct sctp_chunk *sctp_make_abort_no_data(
Xin Long327c0da2017-08-11 10:23:58 +0800986 const struct sctp_association *asoc,
987 const struct sctp_chunk *chunk,
988 __u32 tsn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700989{
990 struct sctp_chunk *retval;
Al Viro9f81bcd2006-11-20 17:26:34 -0800991 __be32 payload;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700992
Xin Longd8238d92017-08-03 15:42:11 +0800993 retval = sctp_make_abort(asoc, chunk,
994 sizeof(struct sctp_errhdr) + sizeof(tsn));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995
996 if (!retval)
997 goto no_mem;
998
999 /* Put the tsn back into network byte order. */
1000 payload = htonl(tsn);
Wei Yongjun00f1c2d2007-08-21 15:50:01 +08001001 sctp_init_cause(retval, SCTP_ERROR_NO_DATA, sizeof(payload));
1002 sctp_addto_chunk(retval, sizeof(payload), (const void *)&payload);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001003
1004 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
1005 *
1006 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
1007 * HEARTBEAT ACK, * etc.) to the same destination transport
1008 * address from which it * received the DATA or control chunk
1009 * to which it is replying.
1010 *
1011 * [ABORT back to where the offender came from.]
1012 */
1013 if (chunk)
1014 retval->transport = chunk->transport;
1015
1016no_mem:
1017 return retval;
1018}
1019
1020/* Helper to create ABORT with a SCTP_ERROR_USER_ABORT error. */
1021struct sctp_chunk *sctp_make_abort_user(const struct sctp_association *asoc,
Al Viro6ce8e9c2014-04-06 21:25:44 -04001022 struct msghdr *msg,
Sridhar Samudralac164a9b2006-08-22 11:50:39 -07001023 size_t paylen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024{
1025 struct sctp_chunk *retval;
Sridhar Samudralac164a9b2006-08-22 11:50:39 -07001026 void *payload = NULL;
1027 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028
Xin Longd8238d92017-08-03 15:42:11 +08001029 retval = sctp_make_abort(asoc, NULL,
1030 sizeof(struct sctp_errhdr) + paylen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031 if (!retval)
1032 goto err_chunk;
1033
1034 if (paylen) {
1035 /* Put the msg_iov together into payload. */
Sridhar Samudralac164a9b2006-08-22 11:50:39 -07001036 payload = kmalloc(paylen, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001037 if (!payload)
1038 goto err_payload;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039
Al Viro6ce8e9c2014-04-06 21:25:44 -04001040 err = memcpy_from_msg(payload, msg, paylen);
Sridhar Samudralac164a9b2006-08-22 11:50:39 -07001041 if (err < 0)
1042 goto err_copy;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043 }
1044
Wei Yongjun00f1c2d2007-08-21 15:50:01 +08001045 sctp_init_cause(retval, SCTP_ERROR_USER_ABORT, paylen);
1046 sctp_addto_chunk(retval, paylen, payload);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047
1048 if (paylen)
1049 kfree(payload);
1050
1051 return retval;
1052
1053err_copy:
1054 kfree(payload);
1055err_payload:
1056 sctp_chunk_free(retval);
1057 retval = NULL;
1058err_chunk:
1059 return retval;
1060}
1061
Adrian Bunk5c94bf82007-09-12 15:16:21 +02001062/* Append bytes to the end of a parameter. Will panic if chunk is not big
1063 * enough.
1064 */
1065static void *sctp_addto_param(struct sctp_chunk *chunk, int len,
1066 const void *data)
1067{
Adrian Bunk5c94bf82007-09-12 15:16:21 +02001068 int chunklen = ntohs(chunk->chunk_hdr->length);
Xin Long327c0da2017-08-11 10:23:58 +08001069 void *target;
Adrian Bunk5c94bf82007-09-12 15:16:21 +02001070
1071 target = skb_put(chunk->skb, len);
1072
Vlad Yasevich6383cfb2009-11-23 15:53:56 -05001073 if (data)
1074 memcpy(target, data, len);
1075 else
1076 memset(target, 0, len);
Adrian Bunk5c94bf82007-09-12 15:16:21 +02001077
1078 /* Adjust the chunk length field. */
1079 chunk->chunk_hdr->length = htons(chunklen + len);
1080 chunk->chunk_end = skb_tail_pointer(chunk->skb);
1081
1082 return target;
1083}
1084
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09001085/* Make an ABORT chunk with a PROTOCOL VIOLATION cause code. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086struct sctp_chunk *sctp_make_abort_violation(
Xin Long327c0da2017-08-11 10:23:58 +08001087 const struct sctp_association *asoc,
1088 const struct sctp_chunk *chunk,
1089 const __u8 *payload,
1090 const size_t paylen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001091{
1092 struct sctp_chunk *retval;
1093 struct sctp_paramhdr phdr;
1094
Xin Longd8238d92017-08-03 15:42:11 +08001095 retval = sctp_make_abort(asoc, chunk, sizeof(struct sctp_errhdr) +
1096 paylen + sizeof(phdr));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001097 if (!retval)
1098 goto end;
1099
Xin Long3c918702017-06-30 11:52:16 +08001100 sctp_init_cause(retval, SCTP_ERROR_PROTO_VIOLATION, paylen +
1101 sizeof(phdr));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102
1103 phdr.type = htons(chunk->chunk_hdr->type);
1104 phdr.length = chunk->chunk_hdr->length;
Wei Yongjun00f1c2d2007-08-21 15:50:01 +08001105 sctp_addto_chunk(retval, paylen, payload);
Xin Long3c918702017-06-30 11:52:16 +08001106 sctp_addto_param(retval, sizeof(phdr), &phdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001107
1108end:
1109 return retval;
1110}
1111
Wei Yongjunba016672008-09-30 05:32:24 -07001112struct sctp_chunk *sctp_make_violation_paramlen(
Xin Long327c0da2017-08-11 10:23:58 +08001113 const struct sctp_association *asoc,
1114 const struct sctp_chunk *chunk,
1115 struct sctp_paramhdr *param)
Wei Yongjunba016672008-09-30 05:32:24 -07001116{
Wei Yongjunba016672008-09-30 05:32:24 -07001117 static const char error[] = "The following parameter had invalid length:";
Xin Longd8238d92017-08-03 15:42:11 +08001118 size_t payload_len = sizeof(error) + sizeof(struct sctp_errhdr) +
Xin Long3c918702017-06-30 11:52:16 +08001119 sizeof(*param);
Xin Long327c0da2017-08-11 10:23:58 +08001120 struct sctp_chunk *retval;
Wei Yongjunba016672008-09-30 05:32:24 -07001121
1122 retval = sctp_make_abort(asoc, chunk, payload_len);
1123 if (!retval)
1124 goto nodata;
1125
1126 sctp_init_cause(retval, SCTP_ERROR_PROTO_VIOLATION,
Xin Long3c918702017-06-30 11:52:16 +08001127 sizeof(error) + sizeof(*param));
Wei Yongjunba016672008-09-30 05:32:24 -07001128 sctp_addto_chunk(retval, sizeof(error), error);
Xin Long3c918702017-06-30 11:52:16 +08001129 sctp_addto_param(retval, sizeof(*param), param);
Wei Yongjunba016672008-09-30 05:32:24 -07001130
1131nodata:
1132 return retval;
1133}
1134
Neil Hormande4594a2012-11-20 10:14:30 +00001135struct sctp_chunk *sctp_make_violation_max_retrans(
Xin Long327c0da2017-08-11 10:23:58 +08001136 const struct sctp_association *asoc,
1137 const struct sctp_chunk *chunk)
Neil Hormande4594a2012-11-20 10:14:30 +00001138{
Colin Ian King39a2d5c2018-05-08 23:24:28 +01001139 static const char error[] = "Association exceeded its max_retrans count";
Xin Longd8238d92017-08-03 15:42:11 +08001140 size_t payload_len = sizeof(error) + sizeof(struct sctp_errhdr);
Xin Long327c0da2017-08-11 10:23:58 +08001141 struct sctp_chunk *retval;
Neil Hormande4594a2012-11-20 10:14:30 +00001142
1143 retval = sctp_make_abort(asoc, chunk, payload_len);
1144 if (!retval)
1145 goto nodata;
1146
1147 sctp_init_cause(retval, SCTP_ERROR_PROTO_VIOLATION, sizeof(error));
1148 sctp_addto_chunk(retval, sizeof(error), error);
1149
1150nodata:
1151 return retval;
1152}
1153
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154/* Make a HEARTBEAT chunk. */
1155struct sctp_chunk *sctp_make_heartbeat(const struct sctp_association *asoc,
Xin Longedf903f2017-08-11 10:23:46 +08001156 const struct sctp_transport *transport)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001157{
Xin Longedf903f2017-08-11 10:23:46 +08001158 struct sctp_sender_hb_info hbinfo;
Wei Yongjun92c73af2011-04-19 21:31:47 +00001159 struct sctp_chunk *retval;
Wei Yongjun92c73af2011-04-19 21:31:47 +00001160
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001161 retval = sctp_make_control(asoc, SCTP_CID_HEARTBEAT, 0,
1162 sizeof(hbinfo), GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163
1164 if (!retval)
1165 goto nodata;
1166
Wei Yongjun92c73af2011-04-19 21:31:47 +00001167 hbinfo.param_hdr.type = SCTP_PARAM_HEARTBEAT_INFO;
Xin Longedf903f2017-08-11 10:23:46 +08001168 hbinfo.param_hdr.length = htons(sizeof(hbinfo));
Wei Yongjun92c73af2011-04-19 21:31:47 +00001169 hbinfo.daddr = transport->ipaddr;
1170 hbinfo.sent_at = jiffies;
1171 hbinfo.hb_nonce = transport->hb_nonce;
1172
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 /* Cast away the 'const', as this is just telling the chunk
1174 * what transport it belongs to.
1175 */
1176 retval->transport = (struct sctp_transport *) transport;
Wei Yongjun92c73af2011-04-19 21:31:47 +00001177 retval->subh.hbs_hdr = sctp_addto_chunk(retval, sizeof(hbinfo),
1178 &hbinfo);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180nodata:
1181 return retval;
1182}
1183
1184struct sctp_chunk *sctp_make_heartbeat_ack(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +08001185 const struct sctp_chunk *chunk,
1186 const void *payload,
1187 const size_t paylen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188{
1189 struct sctp_chunk *retval;
1190
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001191 retval = sctp_make_control(asoc, SCTP_CID_HEARTBEAT_ACK, 0, paylen,
1192 GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 if (!retval)
1194 goto nodata;
1195
1196 retval->subh.hbs_hdr = sctp_addto_chunk(retval, paylen, payload);
1197
1198 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
1199 *
1200 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
1201 * HEARTBEAT ACK, * etc.) to the same destination transport
1202 * address from which it * received the DATA or control chunk
1203 * to which it is replying.
1204 *
1205 * [HBACK back to where the HEARTBEAT came from.]
1206 */
1207 if (chunk)
1208 retval->transport = chunk->transport;
1209
1210nodata:
1211 return retval;
1212}
1213
1214/* Create an Operation Error chunk with the specified space reserved.
1215 * This routine can be used for containing multiple causes in the chunk.
1216 */
1217static struct sctp_chunk *sctp_make_op_error_space(
Xin Long327c0da2017-08-11 10:23:58 +08001218 const struct sctp_association *asoc,
1219 const struct sctp_chunk *chunk,
1220 size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221{
1222 struct sctp_chunk *retval;
1223
Vlad Yasevich072017b2013-08-09 22:05:36 -04001224 retval = sctp_make_control(asoc, SCTP_CID_ERROR, 0,
Xin Longd8238d92017-08-03 15:42:11 +08001225 sizeof(struct sctp_errhdr) + size,
1226 GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 if (!retval)
1228 goto nodata;
1229
1230 /* RFC 2960 6.4 Multi-homed SCTP Endpoints
1231 *
1232 * An endpoint SHOULD transmit reply chunks (e.g., SACK,
1233 * HEARTBEAT ACK, etc.) to the same destination transport
1234 * address from which it received the DATA or control chunk
1235 * to which it is replying.
1236 *
1237 */
1238 if (chunk)
1239 retval->transport = chunk->transport;
1240
1241nodata:
1242 return retval;
1243}
1244
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001245/* Create an Operation Error chunk of a fixed size, specifically,
1246 * min(asoc->pathmtu, SCTP_DEFAULT_MAXSEGMENT) - overheads.
1247 * This is a helper function to allocate an error chunk for for those
1248 * invalid parameter codes in which we may not want to report all the
1249 * errors, if the incoming chunk is large. If it can't fit in a single
1250 * packet, we ignore it.
Neil Horman5fa782c2010-04-28 10:30:59 +00001251 */
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001252static inline struct sctp_chunk *sctp_make_op_error_limited(
Xin Long327c0da2017-08-11 10:23:58 +08001253 const struct sctp_association *asoc,
1254 const struct sctp_chunk *chunk)
Neil Horman5fa782c2010-04-28 10:30:59 +00001255{
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001256 size_t size = SCTP_DEFAULT_MAXSEGMENT;
1257 struct sctp_sock *sp = NULL;
Neil Horman5fa782c2010-04-28 10:30:59 +00001258
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001259 if (asoc) {
1260 size = min_t(size_t, size, asoc->pathmtu);
1261 sp = sctp_sk(asoc->base.sk);
1262 }
1263
1264 size = sctp_mtu_payload(sp, size, sizeof(struct sctp_errhdr));
Neil Horman5fa782c2010-04-28 10:30:59 +00001265
1266 return sctp_make_op_error_space(asoc, chunk, size);
1267}
1268
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269/* Create an Operation Error chunk. */
1270struct sctp_chunk *sctp_make_op_error(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +08001271 const struct sctp_chunk *chunk,
1272 __be16 cause_code, const void *payload,
1273 size_t paylen, size_t reserve_tail)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274{
1275 struct sctp_chunk *retval;
1276
Vlad Yasevich6383cfb2009-11-23 15:53:56 -05001277 retval = sctp_make_op_error_space(asoc, chunk, paylen + reserve_tail);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 if (!retval)
1279 goto nodata;
1280
Vlad Yasevich6383cfb2009-11-23 15:53:56 -05001281 sctp_init_cause(retval, cause_code, paylen + reserve_tail);
Wei Yongjun00f1c2d2007-08-21 15:50:01 +08001282 sctp_addto_chunk(retval, paylen, payload);
Vlad Yasevich6383cfb2009-11-23 15:53:56 -05001283 if (reserve_tail)
1284 sctp_addto_param(retval, reserve_tail, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285
1286nodata:
1287 return retval;
1288}
1289
Xin Long1b1e0bc2018-03-14 19:05:30 +08001290struct sctp_chunk *sctp_make_auth(const struct sctp_association *asoc,
1291 __u16 key_id)
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001292{
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001293 struct sctp_authhdr auth_hdr;
Xin Long327c0da2017-08-11 10:23:58 +08001294 struct sctp_hmac *hmac_desc;
1295 struct sctp_chunk *retval;
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001296
1297 /* Get the first hmac that the peer told us to use */
1298 hmac_desc = sctp_auth_asoc_get_hmac(asoc);
1299 if (unlikely(!hmac_desc))
1300 return NULL;
1301
Vlad Yasevich072017b2013-08-09 22:05:36 -04001302 retval = sctp_make_control(asoc, SCTP_CID_AUTH, 0,
Xin Long96f7ef42017-08-03 15:42:21 +08001303 hmac_desc->hmac_len + sizeof(auth_hdr),
1304 GFP_ATOMIC);
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001305 if (!retval)
1306 return NULL;
1307
1308 auth_hdr.hmac_id = htons(hmac_desc->hmac_id);
Xin Long1b1e0bc2018-03-14 19:05:30 +08001309 auth_hdr.shkey_id = htons(key_id);
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001310
Xin Long96f7ef42017-08-03 15:42:21 +08001311 retval->subh.auth_hdr = sctp_addto_chunk(retval, sizeof(auth_hdr),
1312 &auth_hdr);
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001313
Marcelo Ricardo Leitner594831a2018-01-11 14:22:07 -02001314 skb_put_zero(retval->skb, hmac_desc->hmac_len);
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001315
1316 /* Adjust the chunk header to include the empty MAC */
1317 retval->chunk_hdr->length =
1318 htons(ntohs(retval->chunk_hdr->length) + hmac_desc->hmac_len);
1319 retval->chunk_end = skb_tail_pointer(retval->skb);
1320
1321 return retval;
1322}
1323
1324
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325/********************************************************************
1326 * 2nd Level Abstractions
1327 ********************************************************************/
1328
1329/* Turn an skb into a chunk.
1330 * FIXME: Eventually move the structure directly inside the skb->cb[].
wangweidong3dc0a542013-10-26 16:06:31 +08001331 *
1332 * sctpimpguide-05.txt Section 2.8.2
1333 * M1) Each time a new DATA chunk is transmitted
1334 * set the 'TSN.Missing.Report' count for that TSN to 0. The
1335 * 'TSN.Missing.Report' count will be used to determine missing chunks
1336 * and when to fast retransmit.
1337 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 */
1339struct sctp_chunk *sctp_chunkify(struct sk_buff *skb,
Xin Long327c0da2017-08-11 10:23:58 +08001340 const struct sctp_association *asoc,
1341 struct sock *sk, gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342{
1343 struct sctp_chunk *retval;
1344
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001345 retval = kmem_cache_zalloc(sctp_chunk_cachep, gfp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346
1347 if (!retval)
1348 goto nodata;
Daniel Borkmannbb333812013-06-28 19:49:40 +02001349 if (!sk)
1350 pr_debug("%s: chunkifying skb:%p w/o an sk\n", __func__, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001351
David S. Miller79af02c2005-07-08 21:47:49 -07001352 INIT_LIST_HEAD(&retval->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 retval->skb = skb;
1354 retval->asoc = (struct sctp_association *)asoc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 retval->singleton = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356
Neil Hormanc226ef92008-07-25 12:44:09 -04001357 retval->fast_retransmit = SCTP_CAN_FRTX;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358
Linus Torvalds1da177e2005-04-16 15:20:36 -07001359 /* Polish the bead hole. */
1360 INIT_LIST_HEAD(&retval->transmitted_list);
1361 INIT_LIST_HEAD(&retval->frag_list);
1362 SCTP_DBG_OBJCNT_INC(chunk);
Reshetova, Elenae7f02792017-07-04 15:53:26 +03001363 refcount_set(&retval->refcnt, 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364
1365nodata:
1366 return retval;
1367}
1368
1369/* Set chunk->source and dest based on the IP header in chunk->skb. */
1370void sctp_init_addrs(struct sctp_chunk *chunk, union sctp_addr *src,
1371 union sctp_addr *dest)
1372{
Al Virof235fca2006-11-20 17:09:01 -08001373 memcpy(&chunk->source, src, sizeof(union sctp_addr));
Al Viro16b0a032006-11-20 17:13:38 -08001374 memcpy(&chunk->dest, dest, sizeof(union sctp_addr));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375}
1376
1377/* Extract the source address from a chunk. */
1378const union sctp_addr *sctp_source(const struct sctp_chunk *chunk)
1379{
1380 /* If we have a known transport, use that. */
1381 if (chunk->transport) {
Al Viro6a1e5f32006-11-20 17:12:25 -08001382 return &chunk->transport->ipaddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 } else {
1384 /* Otherwise, extract it from the IP header. */
Al Viro6a1e5f32006-11-20 17:12:25 -08001385 return &chunk->source;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 }
1387}
1388
1389/* Create a new chunk, setting the type and flags headers from the
1390 * arguments, reserving enough space for a 'paylen' byte payload.
1391 */
Vlad Yasevich072017b2013-08-09 22:05:36 -04001392static struct sctp_chunk *_sctp_make_chunk(const struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +08001393 __u8 type, __u8 flags, int paylen,
1394 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395{
Xin Long922dbc52017-06-30 11:52:13 +08001396 struct sctp_chunkhdr *chunk_hdr;
Xin Long327c0da2017-08-11 10:23:58 +08001397 struct sctp_chunk *retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 struct sk_buff *skb;
1399 struct sock *sk;
Alexey Kodanev07f2c7a2018-02-09 17:35:23 +03001400 int chunklen;
1401
1402 chunklen = SCTP_PAD4(sizeof(*chunk_hdr) + paylen);
1403 if (chunklen > SCTP_MAX_CHUNK_LEN)
1404 goto nodata;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405
1406 /* No need to allocate LL here, as this is only a chunk. */
Alexey Kodanev07f2c7a2018-02-09 17:35:23 +03001407 skb = alloc_skb(chunklen, gfp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408 if (!skb)
1409 goto nodata;
1410
1411 /* Make room for the chunk header. */
Xin Long922dbc52017-06-30 11:52:13 +08001412 chunk_hdr = (struct sctp_chunkhdr *)skb_put(skb, sizeof(*chunk_hdr));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 chunk_hdr->type = type;
1414 chunk_hdr->flags = flags;
Xin Long922dbc52017-06-30 11:52:13 +08001415 chunk_hdr->length = htons(sizeof(*chunk_hdr));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416
1417 sk = asoc ? asoc->base.sk : NULL;
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001418 retval = sctp_chunkify(skb, asoc, sk, gfp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419 if (!retval) {
1420 kfree_skb(skb);
1421 goto nodata;
1422 }
1423
1424 retval->chunk_hdr = chunk_hdr;
Xin Long922dbc52017-06-30 11:52:13 +08001425 retval->chunk_end = ((__u8 *)chunk_hdr) + sizeof(*chunk_hdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426
Vlad Yasevich4cd57c82007-09-16 19:32:45 -07001427 /* Determine if the chunk needs to be authenticated */
1428 if (sctp_auth_send_cid(type, asoc))
1429 retval->auth = 1;
1430
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431 return retval;
1432nodata:
1433 return NULL;
1434}
1435
Vlad Yasevich072017b2013-08-09 22:05:36 -04001436static struct sctp_chunk *sctp_make_data(const struct sctp_association *asoc,
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001437 __u8 flags, int paylen, gfp_t gfp)
Vlad Yasevich072017b2013-08-09 22:05:36 -04001438{
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001439 return _sctp_make_chunk(asoc, SCTP_CID_DATA, flags, paylen, gfp);
Vlad Yasevich072017b2013-08-09 22:05:36 -04001440}
1441
Xin Longad05a7a2017-12-08 21:04:00 +08001442struct sctp_chunk *sctp_make_idata(const struct sctp_association *asoc,
1443 __u8 flags, int paylen, gfp_t gfp)
1444{
1445 return _sctp_make_chunk(asoc, SCTP_CID_I_DATA, flags, paylen, gfp);
1446}
1447
Vlad Yasevich072017b2013-08-09 22:05:36 -04001448static struct sctp_chunk *sctp_make_control(const struct sctp_association *asoc,
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001449 __u8 type, __u8 flags, int paylen,
1450 gfp_t gfp)
Vlad Yasevich072017b2013-08-09 22:05:36 -04001451{
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001452 struct sctp_chunk *chunk;
Vlad Yasevich072017b2013-08-09 22:05:36 -04001453
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03001454 chunk = _sctp_make_chunk(asoc, type, flags, paylen, gfp);
Vlad Yasevich072017b2013-08-09 22:05:36 -04001455 if (chunk)
1456 sctp_control_set_owner_w(chunk);
1457
1458 return chunk;
1459}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
1461/* Release the memory occupied by a chunk. */
1462static void sctp_chunk_destroy(struct sctp_chunk *chunk)
1463{
Vlad Yasevicha08de642007-12-20 14:11:47 -08001464 BUG_ON(!list_empty(&chunk->list));
1465 list_del_init(&chunk->transmitted_list);
1466
Daniel Borkmannc4856582014-03-04 16:35:51 +01001467 consume_skb(chunk->skb);
1468 consume_skb(chunk->auth_chunk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469
1470 SCTP_DBG_OBJCNT_DEC(chunk);
1471 kmem_cache_free(sctp_chunk_cachep, chunk);
1472}
1473
1474/* Possibly, free the chunk. */
1475void sctp_chunk_free(struct sctp_chunk *chunk)
1476{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 /* Release our reference on the message tracker. */
1478 if (chunk->msg)
1479 sctp_datamsg_put(chunk->msg);
1480
1481 sctp_chunk_put(chunk);
1482}
1483
1484/* Grab a reference to the chunk. */
1485void sctp_chunk_hold(struct sctp_chunk *ch)
1486{
Reshetova, Elenae7f02792017-07-04 15:53:26 +03001487 refcount_inc(&ch->refcnt);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488}
1489
1490/* Release a reference to the chunk. */
1491void sctp_chunk_put(struct sctp_chunk *ch)
1492{
Reshetova, Elenae7f02792017-07-04 15:53:26 +03001493 if (refcount_dec_and_test(&ch->refcnt))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 sctp_chunk_destroy(ch);
1495}
1496
1497/* Append bytes to the end of a chunk. Will panic if chunk is not big
1498 * enough.
1499 */
1500void *sctp_addto_chunk(struct sctp_chunk *chunk, int len, const void *data)
1501{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502 int chunklen = ntohs(chunk->chunk_hdr->length);
Marcelo Ricardo Leitnere2f036a2016-09-21 08:45:55 -03001503 int padlen = SCTP_PAD4(chunklen) - chunklen;
Xin Long327c0da2017-08-11 10:23:58 +08001504 void *target;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505
yuan linyub952f4d2017-06-18 22:52:04 +08001506 skb_put_zero(chunk->skb, padlen);
Johannes Berg59ae1d12017-06-16 14:29:20 +02001507 target = skb_put_data(chunk->skb, data, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508
1509 /* Adjust the chunk length field. */
1510 chunk->chunk_hdr->length = htons(chunklen + padlen + len);
Arnaldo Carvalho de Melo27a884d2007-04-19 20:29:13 -07001511 chunk->chunk_end = skb_tail_pointer(chunk->skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512
1513 return target;
1514}
1515
1516/* Append bytes from user space to the end of a chunk. Will panic if
1517 * chunk is not big enough.
1518 * Returns a kernel err value.
1519 */
Al Viroe0eb0932014-11-15 01:11:23 -05001520int sctp_user_addto_chunk(struct sctp_chunk *chunk, int len,
1521 struct iov_iter *from)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522{
Al Viroe0eb0932014-11-15 01:11:23 -05001523 void *target;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524
1525 /* Make room in chunk for data. */
1526 target = skb_put(chunk->skb, len);
1527
1528 /* Copy data (whole iovec) into chunk */
Al Viro3b6d4db2017-02-17 23:17:41 -05001529 if (!copy_from_iter_full(target, len, from))
Al Viroe0eb0932014-11-15 01:11:23 -05001530 return -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531
1532 /* Adjust the chunk length field. */
1533 chunk->chunk_hdr->length =
1534 htons(ntohs(chunk->chunk_hdr->length) + len);
Arnaldo Carvalho de Melo27a884d2007-04-19 20:29:13 -07001535 chunk->chunk_end = skb_tail_pointer(chunk->skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536
Al Viroe0eb0932014-11-15 01:11:23 -05001537 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538}
1539
1540/* Helper function to assign a TSN if needed. This assumes that both
1541 * the data_hdr and association have already been assigned.
1542 */
1543void sctp_chunk_assign_ssn(struct sctp_chunk *chunk)
1544{
Vlad Yasevichab3e5e72007-08-02 16:51:42 -04001545 struct sctp_stream *stream;
Xin Long327c0da2017-08-11 10:23:58 +08001546 struct sctp_chunk *lchunk;
1547 struct sctp_datamsg *msg;
1548 __u16 ssn, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549
1550 if (chunk->has_ssn)
1551 return;
1552
Vlad Yasevichab3e5e72007-08-02 16:51:42 -04001553 /* All fragments will be on the same stream */
1554 sid = ntohs(chunk->subh.data_hdr->stream);
Xin Longcee360a2017-05-31 16:36:31 +08001555 stream = &chunk->asoc->stream;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556
Vlad Yasevichab3e5e72007-08-02 16:51:42 -04001557 /* Now assign the sequence number to the entire message.
1558 * All fragments must have the same stream sequence number.
1559 */
1560 msg = chunk->msg;
1561 list_for_each_entry(lchunk, &msg->chunks, frag_list) {
1562 if (lchunk->chunk_hdr->flags & SCTP_DATA_UNORDERED) {
1563 ssn = 0;
1564 } else {
1565 if (lchunk->chunk_hdr->flags & SCTP_DATA_LAST_FRAG)
Xin Longa8386312017-01-06 22:18:33 +08001566 ssn = sctp_ssn_next(stream, out, sid);
Vlad Yasevichab3e5e72007-08-02 16:51:42 -04001567 else
Xin Longa8386312017-01-06 22:18:33 +08001568 ssn = sctp_ssn_peek(stream, out, sid);
Vlad Yasevichab3e5e72007-08-02 16:51:42 -04001569 }
1570
1571 lchunk->subh.data_hdr->ssn = htons(ssn);
1572 lchunk->has_ssn = 1;
1573 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574}
1575
1576/* Helper function to assign a TSN if needed. This assumes that both
1577 * the data_hdr and association have already been assigned.
1578 */
1579void sctp_chunk_assign_tsn(struct sctp_chunk *chunk)
1580{
1581 if (!chunk->has_tsn) {
1582 /* This is the last possible instant to
1583 * assign a TSN.
1584 */
1585 chunk->subh.data_hdr->tsn =
1586 htonl(sctp_association_get_next_tsn(chunk->asoc));
1587 chunk->has_tsn = 1;
1588 }
1589}
1590
1591/* Create a CLOSED association to use with an incoming packet. */
1592struct sctp_association *sctp_make_temp_asoc(const struct sctp_endpoint *ep,
Xin Long327c0da2017-08-11 10:23:58 +08001593 struct sctp_chunk *chunk,
1594 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595{
1596 struct sctp_association *asoc;
Xin Long1c662012017-08-05 19:59:54 +08001597 enum sctp_scope scope;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 struct sk_buff *skb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
1600 /* Create the bare association. */
1601 scope = sctp_scope(sctp_source(chunk));
1602 asoc = sctp_association_new(ep, ep->base.sk, scope, gfp);
1603 if (!asoc)
1604 goto nodata;
1605 asoc->temp = 1;
1606 skb = chunk->skb;
1607 /* Create an entry for the source address of the packet. */
Marcelo Ricardo Leitnere7487c82016-07-13 15:08:58 -03001608 SCTP_INPUT_CB(skb)->af->from_skb(&asoc->c.peer_addr, skb, 1);
1609
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610nodata:
1611 return asoc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612}
1613
1614/* Build a cookie representing asoc.
1615 * This INCLUDES the param header needed to put the cookie in the INIT ACK.
1616 */
Xin Longf48ef4c2017-07-23 09:34:27 +08001617static struct sctp_cookie_param *sctp_pack_cookie(
1618 const struct sctp_endpoint *ep,
1619 const struct sctp_association *asoc,
1620 const struct sctp_chunk *init_chunk,
Xin Long327c0da2017-08-11 10:23:58 +08001621 int *cookie_len, const __u8 *raw_addrs,
1622 int addrs_len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 struct sctp_signed_cookie *cookie;
Xin Longf48ef4c2017-07-23 09:34:27 +08001625 struct sctp_cookie_param *retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 int headersize, bodysize;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627
Vlad Yasevich9834a2b2006-01-17 11:52:12 -08001628 /* Header size is static data prior to the actual cookie, including
1629 * any padding.
1630 */
Xin Long3c918702017-06-30 11:52:16 +08001631 headersize = sizeof(struct sctp_paramhdr) +
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09001632 (sizeof(struct sctp_signed_cookie) -
Vlad Yasevich9834a2b2006-01-17 11:52:12 -08001633 sizeof(struct sctp_cookie));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 bodysize = sizeof(struct sctp_cookie)
1635 + ntohs(init_chunk->chunk_hdr->length) + addrs_len;
1636
1637 /* Pad out the cookie to a multiple to make the signature
1638 * functions simpler to write.
1639 */
1640 if (bodysize % SCTP_COOKIE_MULTIPLE)
1641 bodysize += SCTP_COOKIE_MULTIPLE
1642 - (bodysize % SCTP_COOKIE_MULTIPLE);
1643 *cookie_len = headersize + bodysize;
1644
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 /* Clear this memory since we are sending this data structure
1646 * out on the network.
1647 */
Arnaldo Carvalho de Meloaf997d82006-11-21 01:20:33 -02001648 retval = kzalloc(*cookie_len, GFP_ATOMIC);
1649 if (!retval)
1650 goto nodata;
1651
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 cookie = (struct sctp_signed_cookie *) retval->body;
1653
1654 /* Set up the parameter header. */
1655 retval->p.type = SCTP_PARAM_STATE_COOKIE;
1656 retval->p.length = htons(*cookie_len);
1657
1658 /* Copy the cookie part of the association itself. */
1659 cookie->c = asoc->c;
1660 /* Save the raw address list length in the cookie. */
1661 cookie->c.raw_addr_list_len = addrs_len;
1662
1663 /* Remember PR-SCTP capability. */
1664 cookie->c.prsctp_capable = asoc->peer.prsctp_capable;
1665
Ivan Skytte Jorgensen0f3fffd2006-12-20 16:07:04 -08001666 /* Save adaptation indication in the cookie. */
1667 cookie->c.adaptation_ind = asoc->peer.adaptation_ind;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668
1669 /* Set an expiration time for the cookie. */
Daniel Borkmann52db8822013-06-25 18:17:27 +02001670 cookie->c.expiration = ktime_add(asoc->cookie_life,
Marcelo Ricardo Leitnercb5e1732015-12-04 15:14:03 -02001671 ktime_get_real());
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672
1673 /* Copy the peer's init packet. */
1674 memcpy(&cookie->c.peer_init[0], init_chunk->chunk_hdr,
1675 ntohs(init_chunk->chunk_hdr->length));
1676
1677 /* Copy the raw local address list of the association. */
1678 memcpy((__u8 *)&cookie->c.peer_init[0] +
1679 ntohs(init_chunk->chunk_hdr->length), raw_addrs, addrs_len);
1680
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09001681 if (sctp_sk(ep->base.sk)->hmac) {
Herbert Xu5821c762016-01-24 21:20:12 +08001682 SHASH_DESC_ON_STACK(desc, sctp_sk(ep->base.sk)->hmac);
1683 int err;
Herbert Xu1b489e12006-08-20 15:07:14 +10001684
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 /* Sign the message. */
Herbert Xu5821c762016-01-24 21:20:12 +08001686 desc->tfm = sctp_sk(ep->base.sk)->hmac;
1687 desc->flags = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688
Herbert Xu5821c762016-01-24 21:20:12 +08001689 err = crypto_shash_setkey(desc->tfm, ep->secret_key,
1690 sizeof(ep->secret_key)) ?:
1691 crypto_shash_digest(desc, (u8 *)&cookie->c, bodysize,
1692 cookie->signature);
1693 shash_desc_zero(desc);
1694 if (err)
Herbert Xu1b489e12006-08-20 15:07:14 +10001695 goto free_cookie;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 }
1697
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 return retval;
Herbert Xu1b489e12006-08-20 15:07:14 +10001699
1700free_cookie:
1701 kfree(retval);
1702nodata:
1703 *cookie_len = 0;
1704 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705}
1706
1707/* Unpack the cookie from COOKIE ECHO chunk, recreating the association. */
1708struct sctp_association *sctp_unpack_cookie(
Xin Long327c0da2017-08-11 10:23:58 +08001709 const struct sctp_endpoint *ep,
1710 const struct sctp_association *asoc,
1711 struct sctp_chunk *chunk, gfp_t gfp,
1712 int *error, struct sctp_chunk **errp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713{
1714 struct sctp_association *retval = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 int headersize, bodysize, fixed_size;
Xin Long327c0da2017-08-11 10:23:58 +08001716 struct sctp_signed_cookie *cookie;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 struct sk_buff *skb = chunk->skb;
Xin Long327c0da2017-08-11 10:23:58 +08001718 struct sctp_cookie *bear_cookie;
1719 __u8 *digest = ep->digest;
1720 enum sctp_scope scope;
1721 unsigned int len;
Daniel Borkmann52db8822013-06-25 18:17:27 +02001722 ktime_t kt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723
Vlad Yasevich9834a2b2006-01-17 11:52:12 -08001724 /* Header size is static data prior to the actual cookie, including
1725 * any padding.
1726 */
Xin Long922dbc52017-06-30 11:52:13 +08001727 headersize = sizeof(struct sctp_chunkhdr) +
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09001728 (sizeof(struct sctp_signed_cookie) -
Vlad Yasevich9834a2b2006-01-17 11:52:12 -08001729 sizeof(struct sctp_cookie));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 bodysize = ntohs(chunk->chunk_hdr->length) - headersize;
1731 fixed_size = headersize + sizeof(struct sctp_cookie);
1732
1733 /* Verify that the chunk looks like it even has a cookie.
1734 * There must be enough room for our cookie and our peer's
1735 * INIT chunk.
1736 */
1737 len = ntohs(chunk->chunk_hdr->length);
1738 if (len < fixed_size + sizeof(struct sctp_chunkhdr))
1739 goto malformed;
1740
1741 /* Verify that the cookie has been padded out. */
1742 if (bodysize % SCTP_COOKIE_MULTIPLE)
1743 goto malformed;
1744
1745 /* Process the cookie. */
1746 cookie = chunk->subh.cookie_hdr;
1747 bear_cookie = &cookie->c;
1748
1749 if (!sctp_sk(ep->base.sk)->hmac)
1750 goto no_hmac;
1751
1752 /* Check the signature. */
Herbert Xu5821c762016-01-24 21:20:12 +08001753 {
1754 SHASH_DESC_ON_STACK(desc, sctp_sk(ep->base.sk)->hmac);
1755 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756
Herbert Xu5821c762016-01-24 21:20:12 +08001757 desc->tfm = sctp_sk(ep->base.sk)->hmac;
1758 desc->flags = 0;
1759
1760 err = crypto_shash_setkey(desc->tfm, ep->secret_key,
1761 sizeof(ep->secret_key)) ?:
1762 crypto_shash_digest(desc, (u8 *)bear_cookie, bodysize,
1763 digest);
1764 shash_desc_zero(desc);
1765
1766 if (err) {
1767 *error = -SCTP_IERROR_NOMEM;
1768 goto fail;
1769 }
Herbert Xu1b489e12006-08-20 15:07:14 +10001770 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771
1772 if (memcmp(digest, cookie->signature, SCTP_SIGNATURE_SIZE)) {
Daniel Borkmann570617e2013-02-12 05:15:33 +00001773 *error = -SCTP_IERROR_BAD_SIG;
1774 goto fail;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 }
1776
1777no_hmac:
1778 /* IG Section 2.35.2:
1779 * 3) Compare the port numbers and the verification tag contained
1780 * within the COOKIE ECHO chunk to the actual port numbers and the
1781 * verification tag within the SCTP common header of the received
1782 * packet. If these values do not match the packet MUST be silently
1783 * discarded,
1784 */
1785 if (ntohl(chunk->sctp_hdr->vtag) != bear_cookie->my_vtag) {
1786 *error = -SCTP_IERROR_BAD_TAG;
1787 goto fail;
1788 }
1789
Al Viro9b1dfad2006-11-20 17:09:17 -08001790 if (chunk->sctp_hdr->source != bear_cookie->peer_addr.v4.sin_port ||
Linus Torvalds1da177e2005-04-16 15:20:36 -07001791 ntohs(chunk->sctp_hdr->dest) != bear_cookie->my_port) {
1792 *error = -SCTP_IERROR_BAD_PORTS;
1793 goto fail;
1794 }
1795
1796 /* Check to see if the cookie is stale. If there is already
1797 * an association, there is no need to check cookie's expiration
1798 * for init collision case of lost COOKIE ACK.
Vlad Yasevichf236218b2006-09-29 17:10:03 -07001799 * If skb has been timestamped, then use the stamp, otherwise
1800 * use current time. This introduces a small possibility that
1801 * that a cookie may be considered expired, but his would only slow
1802 * down the new association establishment instead of every packet.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803 */
Vlad Yasevichf236218b2006-09-29 17:10:03 -07001804 if (sock_flag(ep->base.sk, SOCK_TIMESTAMP))
Daniel Borkmann52db8822013-06-25 18:17:27 +02001805 kt = skb_get_ktime(skb);
Vlad Yasevichf236218b2006-09-29 17:10:03 -07001806 else
Marcelo Ricardo Leitnercb5e1732015-12-04 15:14:03 -02001807 kt = ktime_get_real();
Vlad Yasevichf236218b2006-09-29 17:10:03 -07001808
Daniel Borkmann67cb9362014-06-11 18:19:28 +02001809 if (!asoc && ktime_before(bear_cookie->expiration, kt)) {
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001810 suseconds_t usecs = ktime_to_us(ktime_sub(kt, bear_cookie->expiration));
1811 __be32 n = htonl(usecs);
1812
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813 /*
1814 * Section 3.3.10.3 Stale Cookie Error (3)
1815 *
1816 * Cause of error
1817 * ---------------
1818 * Stale Cookie Error: Indicates the receipt of a valid State
1819 * Cookie that has expired.
1820 */
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001821 *errp = sctp_make_op_error(asoc, chunk,
1822 SCTP_ERROR_STALE_COOKIE, &n,
1823 sizeof(n), 0);
1824 if (*errp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825 *error = -SCTP_IERROR_STALE_COOKIE;
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001826 else
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 *error = -SCTP_IERROR_NOMEM;
1828
1829 goto fail;
1830 }
1831
1832 /* Make a new base association. */
1833 scope = sctp_scope(sctp_source(chunk));
1834 retval = sctp_association_new(ep, ep->base.sk, scope, gfp);
1835 if (!retval) {
1836 *error = -SCTP_IERROR_NOMEM;
1837 goto fail;
1838 }
1839
1840 /* Set up our peer's port number. */
1841 retval->peer.port = ntohs(chunk->sctp_hdr->source);
1842
1843 /* Populate the association from the cookie. */
1844 memcpy(&retval->c, bear_cookie, sizeof(*bear_cookie));
1845
1846 if (sctp_assoc_set_bind_addr_from_cookie(retval, bear_cookie,
1847 GFP_ATOMIC) < 0) {
1848 *error = -SCTP_IERROR_NOMEM;
1849 goto fail;
1850 }
1851
1852 /* Also, add the destination address. */
1853 if (list_empty(&retval->base.bind_addr.address_list)) {
Vlad Yasevichf57d96b2007-12-20 14:12:24 -08001854 sctp_add_bind_addr(&retval->base.bind_addr, &chunk->dest,
Marcelo Ricardo Leitner133800d2016-03-08 10:34:28 -03001855 sizeof(chunk->dest), SCTP_ADDR_SRC,
1856 GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001857 }
1858
1859 retval->next_tsn = retval->c.initial_tsn;
1860 retval->ctsn_ack_point = retval->next_tsn - 1;
1861 retval->addip_serial = retval->c.initial_tsn;
Xin Longcc16f002017-01-18 00:44:42 +08001862 retval->strreset_outseq = retval->c.initial_tsn;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 retval->adv_peer_ack_point = retval->ctsn_ack_point;
1864 retval->peer.prsctp_capable = retval->c.prsctp_capable;
Ivan Skytte Jorgensen0f3fffd2006-12-20 16:07:04 -08001865 retval->peer.adaptation_ind = retval->c.adaptation_ind;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866
1867 /* The INIT stuff will be done by the side effects. */
1868 return retval;
1869
1870fail:
1871 if (retval)
1872 sctp_association_free(retval);
1873
1874 return NULL;
1875
1876malformed:
1877 /* Yikes! The packet is either corrupt or deliberately
1878 * malformed.
1879 */
1880 *error = -SCTP_IERROR_MALFORMED;
1881 goto fail;
1882}
1883
1884/********************************************************************
1885 * 3rd Level Abstractions
1886 ********************************************************************/
1887
1888struct __sctp_missing {
Al Viro9f81bcd2006-11-20 17:26:34 -08001889 __be32 num_missing;
1890 __be16 type;
Eric Dumazetbc105022010-06-03 03:21:52 -07001891} __packed;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892
1893/*
1894 * Report a missing mandatory parameter.
1895 */
1896static int sctp_process_missing_param(const struct sctp_association *asoc,
Xin Long34b4e292017-06-30 11:52:17 +08001897 enum sctp_param paramtype,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 struct sctp_chunk *chunk,
1899 struct sctp_chunk **errp)
1900{
1901 struct __sctp_missing report;
1902 __u16 len;
1903
Marcelo Ricardo Leitnere2f036a2016-09-21 08:45:55 -03001904 len = SCTP_PAD4(sizeof(report));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905
1906 /* Make an ERROR chunk, preparing enough room for
1907 * returning multiple unknown parameters.
1908 */
1909 if (!*errp)
1910 *errp = sctp_make_op_error_space(asoc, chunk, len);
1911
1912 if (*errp) {
1913 report.num_missing = htonl(1);
1914 report.type = paramtype;
Vlad Yasevichebdfcad2007-01-15 19:12:31 -08001915 sctp_init_cause(*errp, SCTP_ERROR_MISS_PARAM,
Wei Yongjun00f1c2d2007-08-21 15:50:01 +08001916 sizeof(report));
1917 sctp_addto_chunk(*errp, sizeof(report), &report);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918 }
1919
1920 /* Stop processing this chunk. */
1921 return 0;
1922}
1923
1924/* Report an Invalid Mandatory Parameter. */
1925static int sctp_process_inv_mandatory(const struct sctp_association *asoc,
1926 struct sctp_chunk *chunk,
1927 struct sctp_chunk **errp)
1928{
1929 /* Invalid Mandatory Parameter Error has no payload. */
1930
1931 if (!*errp)
1932 *errp = sctp_make_op_error_space(asoc, chunk, 0);
1933
1934 if (*errp)
Wei Yongjun00f1c2d2007-08-21 15:50:01 +08001935 sctp_init_cause(*errp, SCTP_ERROR_INV_PARAM, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936
1937 /* Stop processing this chunk. */
1938 return 0;
1939}
1940
1941static int sctp_process_inv_paramlength(const struct sctp_association *asoc,
1942 struct sctp_paramhdr *param,
1943 const struct sctp_chunk *chunk,
1944 struct sctp_chunk **errp)
1945{
Vlad Yasevich7ab90802007-11-09 11:43:41 -05001946 /* This is a fatal error. Any accumulated non-fatal errors are
1947 * not reported.
1948 */
1949 if (*errp)
1950 sctp_chunk_free(*errp);
1951
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952 /* Create an error chunk and fill it in with our payload. */
Wei Yongjunba016672008-09-30 05:32:24 -07001953 *errp = sctp_make_violation_paramlen(asoc, chunk, param);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954
1955 return 0;
1956}
1957
1958
1959/* Do not attempt to handle the HOST_NAME parm. However, do
1960 * send back an indicator to the peer.
1961 */
1962static int sctp_process_hn_param(const struct sctp_association *asoc,
1963 union sctp_params param,
1964 struct sctp_chunk *chunk,
1965 struct sctp_chunk **errp)
1966{
1967 __u16 len = ntohs(param.p->length);
1968
Vlad Yasevich7ab90802007-11-09 11:43:41 -05001969 /* Processing of the HOST_NAME parameter will generate an
1970 * ABORT. If we've accumulated any non-fatal errors, they
1971 * would be unrecognized parameters and we should not include
1972 * them in the ABORT.
1973 */
1974 if (*errp)
1975 sctp_chunk_free(*errp);
1976
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03001977 *errp = sctp_make_op_error(asoc, chunk, SCTP_ERROR_DNS_FAILED,
1978 param.v, len, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979
1980 /* Stop processing this chunk. */
1981 return 0;
1982}
1983
Eric W. Biedermanf53b5b02012-08-07 07:29:08 +00001984static int sctp_verify_ext_param(struct net *net, union sctp_params param)
Vlad Yasevichd6701192007-12-20 14:13:31 -08001985{
Xin Long3c918702017-06-30 11:52:16 +08001986 __u16 num_ext = ntohs(param.p->length) - sizeof(struct sctp_paramhdr);
Vlad Yasevichd6701192007-12-20 14:13:31 -08001987 int have_asconf = 0;
Xin Long327c0da2017-08-11 10:23:58 +08001988 int have_auth = 0;
Vlad Yasevichd6701192007-12-20 14:13:31 -08001989 int i;
1990
1991 for (i = 0; i < num_ext; i++) {
1992 switch (param.ext->chunks[i]) {
wangweidongf7010e62013-12-23 12:16:52 +08001993 case SCTP_CID_AUTH:
1994 have_auth = 1;
1995 break;
1996 case SCTP_CID_ASCONF:
1997 case SCTP_CID_ASCONF_ACK:
1998 have_asconf = 1;
1999 break;
Vlad Yasevichd6701192007-12-20 14:13:31 -08002000 }
2001 }
2002
2003 /* ADD-IP Security: The draft requires us to ABORT or ignore the
2004 * INIT/INIT-ACK if ADD-IP is listed, but AUTH is not. Do this
2005 * only if ADD-IP is turned on and we are not backward-compatible
2006 * mode.
2007 */
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +00002008 if (net->sctp.addip_noauth)
Vlad Yasevichd6701192007-12-20 14:13:31 -08002009 return 1;
2010
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +00002011 if (net->sctp.addip_enable && !have_auth && have_asconf)
Vlad Yasevichd6701192007-12-20 14:13:31 -08002012 return 0;
2013
2014 return 1;
2015}
2016
Vlad Yasevich131a47e2007-09-16 15:53:56 -07002017static void sctp_process_ext_param(struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +08002018 union sctp_params param)
Vlad Yasevich131a47e2007-09-16 15:53:56 -07002019{
Xin Long3c918702017-06-30 11:52:16 +08002020 __u16 num_ext = ntohs(param.p->length) - sizeof(struct sctp_paramhdr);
Xin Long327c0da2017-08-11 10:23:58 +08002021 struct net *net = sock_net(asoc->base.sk);
Vlad Yasevich131a47e2007-09-16 15:53:56 -07002022 int i;
2023
2024 for (i = 0; i < num_ext; i++) {
2025 switch (param.ext->chunks[i]) {
Xin Longc28445c2017-01-18 00:44:45 +08002026 case SCTP_CID_RECONF:
2027 if (asoc->reconf_enable &&
2028 !asoc->peer.reconf_capable)
2029 asoc->peer.reconf_capable = 1;
2030 break;
wangweidongf7010e62013-12-23 12:16:52 +08002031 case SCTP_CID_FWD_TSN:
Xin Long28aa4c22016-07-09 19:47:40 +08002032 if (asoc->prsctp_enable && !asoc->peer.prsctp_capable)
2033 asoc->peer.prsctp_capable = 1;
wangweidongf7010e62013-12-23 12:16:52 +08002034 break;
2035 case SCTP_CID_AUTH:
2036 /* if the peer reports AUTH, assume that he
2037 * supports AUTH.
2038 */
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002039 if (asoc->ep->auth_enable)
wangweidongf7010e62013-12-23 12:16:52 +08002040 asoc->peer.auth_capable = 1;
2041 break;
2042 case SCTP_CID_ASCONF:
2043 case SCTP_CID_ASCONF_ACK:
2044 if (net->sctp.addip_enable)
2045 asoc->peer.asconf_capable = 1;
2046 break;
Xin Long96b120b2017-12-08 21:03:59 +08002047 case SCTP_CID_I_DATA:
2048 if (sctp_sk(asoc->base.sk)->strm_interleave)
2049 asoc->intl_enable = 1;
2050 break;
wangweidongf7010e62013-12-23 12:16:52 +08002051 default:
2052 break;
Vlad Yasevich131a47e2007-09-16 15:53:56 -07002053 }
2054 }
2055}
2056
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057/* RFC 3.2.1 & the Implementers Guide 2.2.
2058 *
2059 * The Parameter Types are encoded such that the
2060 * highest-order two bits specify the action that must be
2061 * taken if the processing endpoint does not recognize the
2062 * Parameter Type.
2063 *
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002064 * 00 - Stop processing this parameter; do not process any further
2065 * parameters within this chunk
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066 *
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002067 * 01 - Stop processing this parameter, do not process any further
2068 * parameters within this chunk, and report the unrecognized
2069 * parameter in an 'Unrecognized Parameter' ERROR chunk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 *
2071 * 10 - Skip this parameter and continue processing.
2072 *
2073 * 11 - Skip this parameter and continue processing but
2074 * report the unrecognized parameter in an
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002075 * 'Unrecognized Parameter' ERROR chunk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 *
2077 * Return value:
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002078 * SCTP_IERROR_NO_ERROR - continue with the chunk
2079 * SCTP_IERROR_ERROR - stop and report an error.
2080 * SCTP_IERROR_NOMEME - out of memory.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 */
Xin Long4785c7a2017-08-05 19:59:58 +08002082static enum sctp_ierror sctp_process_unk_param(
2083 const struct sctp_association *asoc,
2084 union sctp_params param,
2085 struct sctp_chunk *chunk,
2086 struct sctp_chunk **errp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087{
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002088 int retval = SCTP_IERROR_NO_ERROR;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089
2090 switch (param.p->type & SCTP_PARAM_ACTION_MASK) {
2091 case SCTP_PARAM_ACTION_DISCARD:
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002092 retval = SCTP_IERROR_ERROR;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 break;
2094 case SCTP_PARAM_ACTION_SKIP:
2095 break;
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002096 case SCTP_PARAM_ACTION_DISCARD_ERR:
2097 retval = SCTP_IERROR_ERROR;
2098 /* Fall through */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 case SCTP_PARAM_ACTION_SKIP_ERR:
2100 /* Make an ERROR chunk, preparing enough room for
2101 * returning multiple unknown parameters.
2102 */
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03002103 if (!*errp) {
2104 *errp = sctp_make_op_error_limited(asoc, chunk);
2105 if (!*errp) {
2106 /* If there is no memory for generating the
2107 * ERROR report as specified, an ABORT will be
2108 * triggered to the peer and the association
2109 * won't be established.
2110 */
2111 retval = SCTP_IERROR_NOMEM;
2112 break;
2113 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 }
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03002115
2116 if (!sctp_init_cause(*errp, SCTP_ERROR_UNKNOWN_PARAM,
2117 ntohs(param.p->length)))
2118 sctp_addto_chunk(*errp, ntohs(param.p->length),
2119 param.v);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 break;
2121 default:
2122 break;
2123 }
2124
2125 return retval;
2126}
2127
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002128/* Verify variable length parameters
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 * Return values:
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002130 * SCTP_IERROR_ABORT - trigger an ABORT
2131 * SCTP_IERROR_NOMEM - out of memory (abort)
2132 * SCTP_IERROR_ERROR - stop processing, trigger an ERROR
2133 * SCTP_IERROR_NO_ERROR - continue with the chunk
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 */
Xin Long4785c7a2017-08-05 19:59:58 +08002135static enum sctp_ierror sctp_verify_param(struct net *net,
2136 const struct sctp_endpoint *ep,
2137 const struct sctp_association *asoc,
2138 union sctp_params param,
2139 enum sctp_cid cid,
2140 struct sctp_chunk *chunk,
2141 struct sctp_chunk **err_chunk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142{
Wei Yongjun72da7b32008-04-12 18:39:19 -07002143 struct sctp_hmac_algo_param *hmacs;
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002144 int retval = SCTP_IERROR_NO_ERROR;
Wei Yongjun72da7b32008-04-12 18:39:19 -07002145 __u16 n_elt, id = 0;
2146 int i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147
2148 /* FIXME - This routine is not looking at each parameter per the
2149 * chunk type, i.e., unrecognized parameters should be further
2150 * identified based on the chunk id.
2151 */
2152
2153 switch (param.p->type) {
2154 case SCTP_PARAM_IPV4_ADDRESS:
2155 case SCTP_PARAM_IPV6_ADDRESS:
2156 case SCTP_PARAM_COOKIE_PRESERVATIVE:
2157 case SCTP_PARAM_SUPPORTED_ADDRESS_TYPES:
2158 case SCTP_PARAM_STATE_COOKIE:
2159 case SCTP_PARAM_HEARTBEAT_INFO:
2160 case SCTP_PARAM_UNRECOGNIZED_PARAMETERS:
2161 case SCTP_PARAM_ECN_CAPABLE:
Ivan Skytte Jorgensen0f3fffd2006-12-20 16:07:04 -08002162 case SCTP_PARAM_ADAPTATION_LAYER_IND:
Vlad Yasevichd6701192007-12-20 14:13:31 -08002163 break;
2164
Vlad Yasevich131a47e2007-09-16 15:53:56 -07002165 case SCTP_PARAM_SUPPORTED_EXT:
Eric W. Biedermanf53b5b02012-08-07 07:29:08 +00002166 if (!sctp_verify_ext_param(net, param))
Vlad Yasevichd6701192007-12-20 14:13:31 -08002167 return SCTP_IERROR_ABORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 break;
2169
Vlad Yasevichd6de3092007-12-20 14:10:00 -08002170 case SCTP_PARAM_SET_PRIMARY:
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +00002171 if (net->sctp.addip_enable)
Vlad Yasevichd6de3092007-12-20 14:10:00 -08002172 break;
2173 goto fallthrough;
2174
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175 case SCTP_PARAM_HOST_NAME_ADDRESS:
2176 /* Tell the peer, we won't support this param. */
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002177 sctp_process_hn_param(asoc, param, chunk, err_chunk);
2178 retval = SCTP_IERROR_ABORT;
2179 break;
Vlad Yasevich131a47e2007-09-16 15:53:56 -07002180
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181 case SCTP_PARAM_FWD_TSN_SUPPORT:
Xin Long28aa4c22016-07-09 19:47:40 +08002182 if (ep->prsctp_enable)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 break;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002184 goto fallthrough;
2185
2186 case SCTP_PARAM_RANDOM:
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002187 if (!ep->auth_enable)
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002188 goto fallthrough;
2189
2190 /* SCTP-AUTH: Secion 6.1
2191 * If the random number is not 32 byte long the association
2192 * MUST be aborted. The ABORT chunk SHOULD contain the error
2193 * cause 'Protocol Violation'.
2194 */
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03002195 if (SCTP_AUTH_RANDOM_LENGTH != ntohs(param.p->length) -
2196 sizeof(struct sctp_paramhdr)) {
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002197 sctp_process_inv_paramlength(asoc, param.p,
Marcelo Ricardo Leitner8914f4b2018-04-29 12:56:32 -03002198 chunk, err_chunk);
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002199 retval = SCTP_IERROR_ABORT;
2200 }
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002201 break;
2202
2203 case SCTP_PARAM_CHUNKS:
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002204 if (!ep->auth_enable)
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002205 goto fallthrough;
2206
2207 /* SCTP-AUTH: Section 3.2
2208 * The CHUNKS parameter MUST be included once in the INIT or
2209 * INIT-ACK chunk if the sender wants to receive authenticated
2210 * chunks. Its maximum length is 260 bytes.
2211 */
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002212 if (260 < ntohs(param.p->length)) {
2213 sctp_process_inv_paramlength(asoc, param.p,
2214 chunk, err_chunk);
2215 retval = SCTP_IERROR_ABORT;
2216 }
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002217 break;
2218
2219 case SCTP_PARAM_HMAC_ALGO:
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002220 if (!ep->auth_enable)
Wei Yongjun72da7b32008-04-12 18:39:19 -07002221 goto fallthrough;
2222
2223 hmacs = (struct sctp_hmac_algo_param *)param.p;
Xin Long3c918702017-06-30 11:52:16 +08002224 n_elt = (ntohs(param.p->length) -
2225 sizeof(struct sctp_paramhdr)) >> 1;
Wei Yongjun72da7b32008-04-12 18:39:19 -07002226
2227 /* SCTP-AUTH: Section 6.1
2228 * The HMAC algorithm based on SHA-1 MUST be supported and
2229 * included in the HMAC-ALGO parameter.
2230 */
2231 for (i = 0; i < n_elt; i++) {
2232 id = ntohs(hmacs->hmac_ids[i]);
2233
2234 if (id == SCTP_AUTH_HMAC_ID_SHA1)
2235 break;
2236 }
2237
2238 if (id != SCTP_AUTH_HMAC_ID_SHA1) {
2239 sctp_process_inv_paramlength(asoc, param.p, chunk,
2240 err_chunk);
2241 retval = SCTP_IERROR_ABORT;
2242 }
2243 break;
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002244fallthrough:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 default:
Daniel Borkmannbb333812013-06-28 19:49:40 +02002246 pr_debug("%s: unrecognized param:%d for chunk:%d\n",
2247 __func__, ntohs(param.p->type), cid);
2248
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002249 retval = sctp_process_unk_param(asoc, param, chunk, err_chunk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 break;
2251 }
2252 return retval;
2253}
2254
2255/* Verify the INIT packet before we process it. */
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002256int sctp_verify_init(struct net *net, const struct sctp_endpoint *ep,
Xin Long6d85e682017-06-30 11:52:14 +08002257 const struct sctp_association *asoc, enum sctp_cid cid,
Xin Long01a992b2017-06-30 11:52:22 +08002258 struct sctp_init_chunk *peer_init,
2259 struct sctp_chunk *chunk, struct sctp_chunk **errp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260{
2261 union sctp_params param;
Daniel Borkmann7613f5f2013-08-27 16:53:52 +02002262 bool has_cookie = false;
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002263 int result;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264
Daniel Borkmann7613f5f2013-08-27 16:53:52 +02002265 /* Check for missing mandatory parameters. Note: Initial TSN is
2266 * also mandatory, but is not checked here since the valid range
2267 * is 0..2**32-1. RFC4960, section 3.3.3.
2268 */
2269 if (peer_init->init_hdr.num_outbound_streams == 0 ||
2270 peer_init->init_hdr.num_inbound_streams == 0 ||
2271 peer_init->init_hdr.init_tag == 0 ||
2272 ntohl(peer_init->init_hdr.a_rwnd) < SCTP_DEFAULT_MINWINDOW)
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002273 return sctp_process_inv_mandatory(asoc, chunk, errp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275 sctp_walk_params(param, peer_init, init_hdr.params) {
Daniel Borkmann7613f5f2013-08-27 16:53:52 +02002276 if (param.p->type == SCTP_PARAM_STATE_COOKIE)
2277 has_cookie = true;
2278 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279
2280 /* There is a possibility that a parameter length was bad and
2281 * in that case we would have stoped walking the parameters.
2282 * The current param.p would point at the bad one.
2283 * Current consensus on the mailing list is to generate a PROTOCOL
2284 * VIOLATION error. We build the ERROR chunk here and let the normal
2285 * error handling code build and send the packet.
2286 */
wangweidong26ac8e52013-12-23 12:16:51 +08002287 if (param.v != (void *)chunk->chunk_end)
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002288 return sctp_process_inv_paramlength(asoc, param.p, chunk, errp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289
2290 /* The only missing mandatory param possible today is
2291 * the state cookie for an INIT-ACK chunk.
2292 */
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002293 if ((SCTP_CID_INIT_ACK == cid) && !has_cookie)
2294 return sctp_process_missing_param(asoc, SCTP_PARAM_STATE_COOKIE,
2295 chunk, errp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002297 /* Verify all the variable length parameters */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 sctp_walk_params(param, peer_init, init_hdr.params) {
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002299 result = sctp_verify_param(net, ep, asoc, param, cid,
2300 chunk, errp);
Vlad Yasevich7ab90802007-11-09 11:43:41 -05002301 switch (result) {
wangweidongf7010e62013-12-23 12:16:52 +08002302 case SCTP_IERROR_ABORT:
2303 case SCTP_IERROR_NOMEM:
2304 return 0;
2305 case SCTP_IERROR_ERROR:
2306 return 1;
2307 case SCTP_IERROR_NO_ERROR:
2308 default:
2309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310 }
2311
2312 } /* for (loop through all parameters) */
2313
2314 return 1;
2315}
2316
2317/* Unpack the parameters in an INIT packet into an association.
2318 * Returns 0 on failure, else success.
2319 * FIXME: This is an association method.
2320 */
Wei Yongjunde6becd2011-04-19 21:30:51 +00002321int sctp_process_init(struct sctp_association *asoc, struct sctp_chunk *chunk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 const union sctp_addr *peer_addr,
Xin Long01a992b2017-06-30 11:52:22 +08002323 struct sctp_init_chunk *peer_init, gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324{
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +00002325 struct net *net = sock_net(asoc->base.sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 struct sctp_transport *transport;
2327 struct list_head *pos, *temp;
Xin Long327c0da2017-08-11 10:23:58 +08002328 union sctp_params param;
Wei Yongjunde6becd2011-04-19 21:30:51 +00002329 union sctp_addr addr;
Xin Long327c0da2017-08-11 10:23:58 +08002330 struct sctp_af *af;
Wei Yongjunde6becd2011-04-19 21:30:51 +00002331 int src_match = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332
2333 /* We must include the address that the INIT packet came from.
2334 * This is the only address that matters for an INIT packet.
2335 * When processing a COOKIE ECHO, we retrieve the from address
2336 * of the INIT from the cookie.
2337 */
2338
2339 /* This implementation defaults to making the first transport
2340 * added as the primary transport. The source address seems to
2341 * be a a better choice than any of the embedded addresses.
2342 */
wangweidongcb3f8372013-12-23 12:16:50 +08002343 if (!sctp_assoc_add_peer(asoc, peer_addr, gfp, SCTP_ACTIVE))
Wei Yongjunde6becd2011-04-19 21:30:51 +00002344 goto nomem;
2345
2346 if (sctp_cmp_addr_exact(sctp_source(chunk), peer_addr))
2347 src_match = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348
2349 /* Process the initialization parameters. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350 sctp_walk_params(param, peer_init, init_hdr.params) {
Wei Yongjunde6becd2011-04-19 21:30:51 +00002351 if (!src_match && (param.p->type == SCTP_PARAM_IPV4_ADDRESS ||
2352 param.p->type == SCTP_PARAM_IPV6_ADDRESS)) {
2353 af = sctp_get_af_specific(param_type2af(param.p->type));
2354 af->from_addr_param(&addr, param.addr,
2355 chunk->sctp_hdr->source, 0);
2356 if (sctp_cmp_addr_exact(sctp_source(chunk), &addr))
2357 src_match = 1;
2358 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359
2360 if (!sctp_process_param(asoc, param, peer_addr, gfp))
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09002361 goto clean_up;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362 }
2363
Wei Yongjunde6becd2011-04-19 21:30:51 +00002364 /* source address of chunk may not match any valid address */
2365 if (!src_match)
2366 goto clean_up;
2367
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002368 /* AUTH: After processing the parameters, make sure that we
2369 * have all the required info to potentially do authentications.
2370 */
2371 if (asoc->peer.auth_capable && (!asoc->peer.peer_random ||
2372 !asoc->peer.peer_hmacs))
2373 asoc->peer.auth_capable = 0;
2374
Vlad Yasevichd6701192007-12-20 14:13:31 -08002375 /* In a non-backward compatible mode, if the peer claims
2376 * support for ADD-IP but not AUTH, the ADD-IP spec states
2377 * that we MUST ABORT the association. Section 6. The section
2378 * also give us an option to silently ignore the packet, which
2379 * is what we'll do here.
Vlad Yasevich6b2f9cb2007-09-16 19:35:39 -07002380 */
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +00002381 if (!net->sctp.addip_noauth &&
Vlad Yasevich73d9c4f2007-10-24 17:24:26 -04002382 (asoc->peer.asconf_capable && !asoc->peer.auth_capable)) {
Vlad Yasevich6b2f9cb2007-09-16 19:35:39 -07002383 asoc->peer.addip_disabled_mask |= (SCTP_PARAM_ADD_IP |
2384 SCTP_PARAM_DEL_IP |
2385 SCTP_PARAM_SET_PRIMARY);
Vlad Yasevich88799fe2007-10-24 17:24:23 -04002386 asoc->peer.asconf_capable = 0;
Vlad Yasevichd6701192007-12-20 14:13:31 -08002387 goto clean_up;
Vlad Yasevich6b2f9cb2007-09-16 19:35:39 -07002388 }
2389
Frank Filz3f7a87d2005-06-20 13:14:57 -07002390 /* Walk list of transports, removing transports in the UNKNOWN state. */
2391 list_for_each_safe(pos, temp, &asoc->peer.transport_addr_list) {
2392 transport = list_entry(pos, struct sctp_transport, transports);
2393 if (transport->state == SCTP_UNKNOWN) {
2394 sctp_assoc_rm_peer(asoc, transport);
2395 }
2396 }
2397
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 /* The fixed INIT headers are always in network byte
2399 * order.
2400 */
2401 asoc->peer.i.init_tag =
2402 ntohl(peer_init->init_hdr.init_tag);
2403 asoc->peer.i.a_rwnd =
2404 ntohl(peer_init->init_hdr.a_rwnd);
2405 asoc->peer.i.num_outbound_streams =
2406 ntohs(peer_init->init_hdr.num_outbound_streams);
2407 asoc->peer.i.num_inbound_streams =
2408 ntohs(peer_init->init_hdr.num_inbound_streams);
2409 asoc->peer.i.initial_tsn =
2410 ntohl(peer_init->init_hdr.initial_tsn);
2411
Xin Longcc16f002017-01-18 00:44:42 +08002412 asoc->strreset_inseq = asoc->peer.i.initial_tsn;
2413
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 /* Apply the upper bounds for output streams based on peer's
2415 * number of inbound streams.
2416 */
2417 if (asoc->c.sinit_num_ostreams >
2418 ntohs(peer_init->init_hdr.num_inbound_streams)) {
2419 asoc->c.sinit_num_ostreams =
2420 ntohs(peer_init->init_hdr.num_inbound_streams);
2421 }
2422
2423 if (asoc->c.sinit_max_instreams >
2424 ntohs(peer_init->init_hdr.num_outbound_streams)) {
2425 asoc->c.sinit_max_instreams =
2426 ntohs(peer_init->init_hdr.num_outbound_streams);
2427 }
2428
2429 /* Copy Initiation tag from INIT to VT_peer in cookie. */
2430 asoc->c.peer_vtag = asoc->peer.i.init_tag;
2431
2432 /* Peer Rwnd : Current calculated value of the peer's rwnd. */
2433 asoc->peer.rwnd = asoc->peer.i.a_rwnd;
2434
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 /* RFC 2960 7.2.1 The initial value of ssthresh MAY be arbitrarily
2436 * high (for example, implementations MAY use the size of the receiver
2437 * advertised window).
2438 */
Robert P. J. Day9dbc15f2008-04-12 18:54:24 -07002439 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
2440 transports) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441 transport->ssthresh = asoc->peer.i.a_rwnd;
2442 }
2443
2444 /* Set up the TSN tracking pieces. */
Vlad Yasevich8e1ee182008-10-08 14:18:39 -07002445 if (!sctp_tsnmap_init(&asoc->peer.tsn_map, SCTP_TSN_MAP_INITIAL,
2446 asoc->peer.i.initial_tsn, gfp))
2447 goto clean_up;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448
2449 /* RFC 2960 6.5 Stream Identifier and Stream Sequence Number
2450 *
2451 * The stream sequence number in all the streams shall start
2452 * from 0 when the association is established. Also, when the
2453 * stream sequence number reaches the value 65535 the next
2454 * stream sequence number shall be set to 0.
2455 */
2456
Xin Longff356412017-05-31 16:36:32 +08002457 if (sctp_stream_init(&asoc->stream, asoc->c.sinit_num_ostreams,
2458 asoc->c.sinit_max_instreams, gfp))
Xin Long7e062972017-05-23 13:28:55 +08002459 goto clean_up;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002460
Xin Longa275c662018-11-27 19:11:50 +08002461 /* Update frag_point when stream_interleave may get changed. */
2462 sctp_assoc_update_frag_point(asoc);
2463
Xin Long7e062972017-05-23 13:28:55 +08002464 if (!asoc->temp && sctp_assoc_set_id(asoc, gfp))
2465 goto clean_up;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466
2467 /* ADDIP Section 4.1 ASCONF Chunk Procedures
2468 *
2469 * When an endpoint has an ASCONF signaled change to be sent to the
2470 * remote endpoint it should do the following:
2471 * ...
2472 * A2) A serial number should be assigned to the Chunk. The serial
2473 * number should be a monotonically increasing number. All serial
2474 * numbers are defined to be initialized at the start of the
2475 * association to the same value as the Initial TSN.
2476 */
2477 asoc->peer.addip_serial = asoc->peer.i.initial_tsn - 1;
2478 return 1;
2479
2480clean_up:
2481 /* Release the transport structures. */
2482 list_for_each_safe(pos, temp, &asoc->peer.transport_addr_list) {
2483 transport = list_entry(pos, struct sctp_transport, transports);
Vlad Yasevichadd52372008-09-18 16:28:27 -07002484 if (transport->state != SCTP_ACTIVE)
2485 sctp_assoc_rm_peer(asoc, transport);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486 }
Frank Filz3f7a87d2005-06-20 13:14:57 -07002487
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488nomem:
2489 return 0;
2490}
2491
2492
2493/* Update asoc with the option described in param.
2494 *
2495 * RFC2960 3.3.2.1 Optional/Variable Length Parameters in INIT
2496 *
2497 * asoc is the association to update.
2498 * param is the variable length parameter to use for update.
2499 * cid tells us if this is an INIT, INIT ACK or COOKIE ECHO.
2500 * If the current packet is an INIT we want to minimize the amount of
2501 * work we do. In particular, we should not build transport
2502 * structures for the addresses.
2503 */
2504static int sctp_process_param(struct sctp_association *asoc,
2505 union sctp_params param,
2506 const union sctp_addr *peer_addr,
Al Virodd0fc662005-10-07 07:46:04 +01002507 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508{
Eric W. Biedermane7ff4a72012-08-07 07:27:02 +00002509 struct net *net = sock_net(asoc->base.sk);
Xin Long327c0da2017-08-11 10:23:58 +08002510 struct sctp_endpoint *ep = asoc->ep;
Vlad Yasevichd6de3092007-12-20 14:10:00 -08002511 union sctp_addr_param *addr_param;
2512 struct sctp_transport *t;
Xin Long327c0da2017-08-11 10:23:58 +08002513 enum sctp_scope scope;
2514 union sctp_addr addr;
2515 struct sctp_af *af;
2516 int retval = 1, i;
2517 u32 stale;
2518 __u16 sat;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519
2520 /* We maintain all INIT parameters in network byte order all the
2521 * time. This allows us to not worry about whether the parameters
2522 * came from a fresh INIT, and INIT ACK, or were stored in a cookie.
2523 */
2524 switch (param.p->type) {
2525 case SCTP_PARAM_IPV6_ADDRESS:
2526 if (PF_INET6 != asoc->base.sk->sk_family)
2527 break;
Vlad Yasevich7dab83d2008-07-18 23:05:40 -07002528 goto do_addr_param;
2529
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530 case SCTP_PARAM_IPV4_ADDRESS:
Vlad Yasevich7dab83d2008-07-18 23:05:40 -07002531 /* v4 addresses are not allowed on v6-only socket */
2532 if (ipv6_only_sock(asoc->base.sk))
2533 break;
2534do_addr_param:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535 af = sctp_get_af_specific(param_type2af(param.p->type));
Al Virodd86d132006-11-20 17:11:13 -08002536 af->from_addr_param(&addr, param.addr, htons(asoc->peer.port), 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537 scope = sctp_scope(peer_addr);
Eric W. Biedermane7ff4a72012-08-07 07:27:02 +00002538 if (sctp_in_scope(net, &addr, scope))
Al Virodd86d132006-11-20 17:11:13 -08002539 if (!sctp_assoc_add_peer(asoc, &addr, gfp, SCTP_UNCONFIRMED))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540 return 0;
2541 break;
2542
2543 case SCTP_PARAM_COOKIE_PRESERVATIVE:
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +00002544 if (!net->sctp.cookie_preserve_enable)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545 break;
2546
2547 stale = ntohl(param.life->lifespan_increment);
2548
2549 /* Suggested Cookie Life span increment's unit is msec,
2550 * (1/1000sec).
2551 */
Daniel Borkmann52db8822013-06-25 18:17:27 +02002552 asoc->cookie_life = ktime_add_ms(asoc->cookie_life, stale);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553 break;
2554
2555 case SCTP_PARAM_HOST_NAME_ADDRESS:
Daniel Borkmannbb333812013-06-28 19:49:40 +02002556 pr_debug("%s: unimplemented SCTP_HOST_NAME_ADDRESS\n", __func__);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557 break;
2558
2559 case SCTP_PARAM_SUPPORTED_ADDRESS_TYPES:
2560 /* Turn off the default values first so we'll know which
2561 * ones are really set by the peer.
2562 */
2563 asoc->peer.ipv4_address = 0;
2564 asoc->peer.ipv6_address = 0;
2565
Gui Jianfeng140ee962008-03-05 13:43:32 -08002566 /* Assume that peer supports the address family
2567 * by which it sends a packet.
2568 */
2569 if (peer_addr->sa.sa_family == AF_INET6)
2570 asoc->peer.ipv6_address = 1;
2571 else if (peer_addr->sa.sa_family == AF_INET)
2572 asoc->peer.ipv4_address = 1;
2573
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574 /* Cycle through address types; avoid divide by 0. */
Xin Long3c918702017-06-30 11:52:16 +08002575 sat = ntohs(param.p->length) - sizeof(struct sctp_paramhdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576 if (sat)
2577 sat /= sizeof(__u16);
2578
2579 for (i = 0; i < sat; ++i) {
2580 switch (param.sat->types[i]) {
2581 case SCTP_PARAM_IPV4_ADDRESS:
2582 asoc->peer.ipv4_address = 1;
2583 break;
2584
2585 case SCTP_PARAM_IPV6_ADDRESS:
Wei Yongjun6e40a912008-05-09 15:11:17 -07002586 if (PF_INET6 == asoc->base.sk->sk_family)
2587 asoc->peer.ipv6_address = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588 break;
2589
2590 case SCTP_PARAM_HOST_NAME_ADDRESS:
2591 asoc->peer.hostname_address = 1;
2592 break;
2593
2594 default: /* Just ignore anything else. */
2595 break;
Stephen Hemminger3ff50b72007-04-20 17:09:22 -07002596 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597 }
2598 break;
2599
2600 case SCTP_PARAM_STATE_COOKIE:
2601 asoc->peer.cookie_len =
Xin Long3c918702017-06-30 11:52:16 +08002602 ntohs(param.p->length) - sizeof(struct sctp_paramhdr);
Neil Hormand7fcb542019-06-13 06:35:59 -04002603 if (asoc->peer.cookie)
2604 kfree(asoc->peer.cookie);
Neil Horman05b933f2019-06-03 16:32:59 -04002605 asoc->peer.cookie = kmemdup(param.cookie->body, asoc->peer.cookie_len, gfp);
2606 if (!asoc->peer.cookie)
2607 retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608 break;
2609
2610 case SCTP_PARAM_HEARTBEAT_INFO:
2611 /* Would be odd to receive, but it causes no problems. */
2612 break;
2613
2614 case SCTP_PARAM_UNRECOGNIZED_PARAMETERS:
2615 /* Rejected during verify stage. */
2616 break;
2617
2618 case SCTP_PARAM_ECN_CAPABLE:
2619 asoc->peer.ecn_capable = 1;
2620 break;
2621
Ivan Skytte Jorgensen0f3fffd2006-12-20 16:07:04 -08002622 case SCTP_PARAM_ADAPTATION_LAYER_IND:
Vlad Yaseviche69c4e02008-09-15 16:29:49 -04002623 asoc->peer.adaptation_ind = ntohl(param.aind->adaptation_ind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624 break;
2625
Vlad Yasevichd6de3092007-12-20 14:10:00 -08002626 case SCTP_PARAM_SET_PRIMARY:
Eric W. Biedermane1fc3b12012-08-07 07:29:57 +00002627 if (!net->sctp.addip_enable)
Vlad Yasevich0ef46e22008-09-18 16:27:38 -07002628 goto fall_through;
2629
Xin Long8b32f232017-08-03 15:42:18 +08002630 addr_param = param.v + sizeof(struct sctp_addip_param);
Vlad Yasevichd6de3092007-12-20 14:10:00 -08002631
Saran Maruti Ramanaracfbf6542015-01-29 11:05:58 +01002632 af = sctp_get_af_specific(param_type2af(addr_param->p.type));
Daniel Borkmanne40607c2014-11-10 17:54:26 +01002633 if (af == NULL)
2634 break;
2635
Vlad Yasevichd6de3092007-12-20 14:10:00 -08002636 af->from_addr_param(&addr, addr_param,
2637 htons(asoc->peer.port), 0);
2638
2639 /* if the address is invalid, we can't process it.
2640 * XXX: see spec for what to do.
2641 */
2642 if (!af->addr_valid(&addr, NULL, NULL))
2643 break;
2644
2645 t = sctp_assoc_lookup_paddr(asoc, &addr);
2646 if (!t)
2647 break;
2648
2649 sctp_assoc_set_primary(asoc, t);
2650 break;
2651
Vlad Yasevich131a47e2007-09-16 15:53:56 -07002652 case SCTP_PARAM_SUPPORTED_EXT:
2653 sctp_process_ext_param(asoc, param);
2654 break;
2655
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656 case SCTP_PARAM_FWD_TSN_SUPPORT:
Xin Long28aa4c22016-07-09 19:47:40 +08002657 if (asoc->prsctp_enable) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658 asoc->peer.prsctp_capable = 1;
2659 break;
2660 }
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09002661 /* Fall Through */
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002662 goto fall_through;
2663
2664 case SCTP_PARAM_RANDOM:
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002665 if (!ep->auth_enable)
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002666 goto fall_through;
2667
2668 /* Save peer's random parameter */
Neil Hormand7fcb542019-06-13 06:35:59 -04002669 if (asoc->peer.peer_random)
2670 kfree(asoc->peer.peer_random);
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002671 asoc->peer.peer_random = kmemdup(param.p,
2672 ntohs(param.p->length), gfp);
2673 if (!asoc->peer.peer_random) {
2674 retval = 0;
2675 break;
2676 }
2677 break;
2678
2679 case SCTP_PARAM_HMAC_ALGO:
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002680 if (!ep->auth_enable)
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002681 goto fall_through;
2682
2683 /* Save peer's HMAC list */
Neil Hormand7fcb542019-06-13 06:35:59 -04002684 if (asoc->peer.peer_hmacs)
2685 kfree(asoc->peer.peer_hmacs);
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002686 asoc->peer.peer_hmacs = kmemdup(param.p,
2687 ntohs(param.p->length), gfp);
2688 if (!asoc->peer.peer_hmacs) {
2689 retval = 0;
2690 break;
2691 }
2692
2693 /* Set the default HMAC the peer requested*/
2694 sctp_auth_asoc_set_default_hmac(asoc, param.hmac_algo);
2695 break;
2696
2697 case SCTP_PARAM_CHUNKS:
Vlad Yasevichb14878c2014-04-17 17:26:50 +02002698 if (!ep->auth_enable)
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002699 goto fall_through;
2700
Neil Hormand7fcb542019-06-13 06:35:59 -04002701 if (asoc->peer.peer_chunks)
2702 kfree(asoc->peer.peer_chunks);
Vlad Yasevich730fc3d2007-09-16 19:32:11 -07002703 asoc->peer.peer_chunks = kmemdup(param.p,
2704 ntohs(param.p->length), gfp);
2705 if (!asoc->peer.peer_chunks)
2706 retval = 0;
2707 break;
2708fall_through:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709 default:
2710 /* Any unrecognized parameters should have been caught
2711 * and handled by sctp_verify_param() which should be
2712 * called prior to this routine. Simply log the error
2713 * here.
2714 */
Daniel Borkmannbb333812013-06-28 19:49:40 +02002715 pr_debug("%s: ignoring param:%d for association:%p.\n",
2716 __func__, ntohs(param.p->type), asoc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717 break;
Stephen Hemminger3ff50b72007-04-20 17:09:22 -07002718 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719
2720 return retval;
2721}
2722
2723/* Select a new verification tag. */
2724__u32 sctp_generate_tag(const struct sctp_endpoint *ep)
2725{
2726 /* I believe that this random number generator complies with RFC1750.
2727 * A tag of 0 is reserved for special cases (e.g. INIT).
2728 */
2729 __u32 x;
2730
2731 do {
2732 get_random_bytes(&x, sizeof(__u32));
2733 } while (x == 0);
2734
2735 return x;
2736}
2737
2738/* Select an initial TSN to send during startup. */
2739__u32 sctp_generate_tsn(const struct sctp_endpoint *ep)
2740{
2741 __u32 retval;
2742
2743 get_random_bytes(&retval, sizeof(__u32));
2744 return retval;
2745}
2746
2747/*
2748 * ADDIP 3.1.1 Address Configuration Change Chunk (ASCONF)
2749 * 0 1 2 3
2750 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
2751 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2752 * | Type = 0xC1 | Chunk Flags | Chunk Length |
2753 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2754 * | Serial Number |
2755 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2756 * | Address Parameter |
2757 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2758 * | ASCONF Parameter #1 |
2759 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2760 * \ \
2761 * / .... /
2762 * \ \
2763 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2764 * | ASCONF Parameter #N |
2765 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2766 *
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09002767 * Address Parameter and other parameter will not be wrapped in this function
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768 */
2769static struct sctp_chunk *sctp_make_asconf(struct sctp_association *asoc,
2770 union sctp_addr *addr,
2771 int vparam_len)
2772{
Xin Long65205cc2017-08-03 15:42:19 +08002773 struct sctp_addiphdr asconf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 struct sctp_chunk *retval;
2775 int length = sizeof(asconf) + vparam_len;
2776 union sctp_addr_param addrparam;
2777 int addrlen;
2778 struct sctp_af *af = sctp_get_af_specific(addr->v4.sin_family);
2779
2780 addrlen = af->to_addr_param(addr, &addrparam);
2781 if (!addrlen)
2782 return NULL;
2783 length += addrlen;
2784
2785 /* Create the chunk. */
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03002786 retval = sctp_make_control(asoc, SCTP_CID_ASCONF, 0, length,
2787 GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788 if (!retval)
2789 return NULL;
2790
2791 asconf.serial = htonl(asoc->addip_serial++);
2792
2793 retval->subh.addip_hdr =
2794 sctp_addto_chunk(retval, sizeof(asconf), &asconf);
2795 retval->param_hdr.v =
2796 sctp_addto_chunk(retval, addrlen, &addrparam);
2797
2798 return retval;
2799}
2800
2801/* ADDIP
2802 * 3.2.1 Add IP Address
2803 * 0 1 2 3
2804 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
2805 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2806 * | Type = 0xC001 | Length = Variable |
2807 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2808 * | ASCONF-Request Correlation ID |
2809 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2810 * | Address Parameter |
2811 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2812 *
2813 * 3.2.2 Delete IP Address
2814 * 0 1 2 3
2815 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
2816 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2817 * | Type = 0xC002 | Length = Variable |
2818 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2819 * | ASCONF-Request Correlation ID |
2820 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2821 * | Address Parameter |
2822 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2823 *
2824 */
2825struct sctp_chunk *sctp_make_asconf_update_ip(struct sctp_association *asoc,
Xin Long327c0da2017-08-11 10:23:58 +08002826 union sctp_addr *laddr,
2827 struct sockaddr *addrs,
2828 int addrcnt, __be16 flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829{
Xin Long327c0da2017-08-11 10:23:58 +08002830 union sctp_addr_param addr_param;
Xin Long8b32f232017-08-03 15:42:18 +08002831 struct sctp_addip_param param;
Xin Long327c0da2017-08-11 10:23:58 +08002832 int paramlen = sizeof(param);
2833 struct sctp_chunk *retval;
2834 int addr_param_len = 0;
2835 union sctp_addr *addr;
2836 int totallen = 0, i;
2837 int del_pickup = 0;
2838 struct sctp_af *af;
2839 void *addr_buf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840
2841 /* Get total length of all the address parameters. */
2842 addr_buf = addrs;
2843 for (i = 0; i < addrcnt; i++) {
Joe Perchesea110732011-06-13 16:21:26 +00002844 addr = addr_buf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002845 af = sctp_get_af_specific(addr->v4.sin_family);
2846 addr_param_len = af->to_addr_param(addr, &addr_param);
2847
2848 totallen += paramlen;
2849 totallen += addr_param_len;
2850
2851 addr_buf += af->sockaddr_len;
Michio Honda8a07eb02011-04-26 20:19:36 +09002852 if (asoc->asconf_addr_del_pending && !del_pickup) {
2853 /* reuse the parameter length from the same scope one */
2854 totallen += paramlen;
2855 totallen += addr_param_len;
2856 del_pickup = 1;
Daniel Borkmannbb333812013-06-28 19:49:40 +02002857
2858 pr_debug("%s: picked same-scope del_pending addr, "
2859 "totallen for all addresses is %d\n",
2860 __func__, totallen);
Michio Honda8a07eb02011-04-26 20:19:36 +09002861 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862 }
2863
2864 /* Create an asconf chunk with the required length. */
2865 retval = sctp_make_asconf(asoc, laddr, totallen);
2866 if (!retval)
2867 return NULL;
2868
2869 /* Add the address parameters to the asconf chunk. */
2870 addr_buf = addrs;
2871 for (i = 0; i < addrcnt; i++) {
Joe Perchesea110732011-06-13 16:21:26 +00002872 addr = addr_buf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 af = sctp_get_af_specific(addr->v4.sin_family);
2874 addr_param_len = af->to_addr_param(addr, &addr_param);
2875 param.param_hdr.type = flags;
2876 param.param_hdr.length = htons(paramlen + addr_param_len);
Xin Long978aa042017-10-28 19:43:57 +08002877 param.crr_id = htonl(i);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878
2879 sctp_addto_chunk(retval, paramlen, &param);
2880 sctp_addto_chunk(retval, addr_param_len, &addr_param);
2881
2882 addr_buf += af->sockaddr_len;
2883 }
Michio Honda8a07eb02011-04-26 20:19:36 +09002884 if (flags == SCTP_PARAM_ADD_IP && del_pickup) {
2885 addr = asoc->asconf_addr_del_pending;
2886 af = sctp_get_af_specific(addr->v4.sin_family);
2887 addr_param_len = af->to_addr_param(addr, &addr_param);
2888 param.param_hdr.type = SCTP_PARAM_DEL_IP;
2889 param.param_hdr.length = htons(paramlen + addr_param_len);
Xin Long978aa042017-10-28 19:43:57 +08002890 param.crr_id = htonl(i);
Michio Honda8a07eb02011-04-26 20:19:36 +09002891
2892 sctp_addto_chunk(retval, paramlen, &param);
2893 sctp_addto_chunk(retval, addr_param_len, &addr_param);
2894 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895 return retval;
2896}
2897
2898/* ADDIP
2899 * 3.2.4 Set Primary IP Address
2900 * 0 1 2 3
2901 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
2902 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2903 * | Type =0xC004 | Length = Variable |
2904 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2905 * | ASCONF-Request Correlation ID |
2906 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2907 * | Address Parameter |
2908 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2909 *
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09002910 * Create an ASCONF chunk with Set Primary IP address parameter.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911 */
2912struct sctp_chunk *sctp_make_asconf_set_prim(struct sctp_association *asoc,
2913 union sctp_addr *addr)
2914{
Xin Long327c0da2017-08-11 10:23:58 +08002915 struct sctp_af *af = sctp_get_af_specific(addr->v4.sin_family);
2916 union sctp_addr_param addrparam;
Xin Long8b32f232017-08-03 15:42:18 +08002917 struct sctp_addip_param param;
Xin Long327c0da2017-08-11 10:23:58 +08002918 struct sctp_chunk *retval;
2919 int len = sizeof(param);
2920 int addrlen;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921
2922 addrlen = af->to_addr_param(addr, &addrparam);
2923 if (!addrlen)
2924 return NULL;
2925 len += addrlen;
2926
2927 /* Create the chunk and make asconf header. */
2928 retval = sctp_make_asconf(asoc, addr, len);
2929 if (!retval)
2930 return NULL;
2931
2932 param.param_hdr.type = SCTP_PARAM_SET_PRIMARY;
2933 param.param_hdr.length = htons(len);
2934 param.crr_id = 0;
2935
2936 sctp_addto_chunk(retval, sizeof(param), &param);
2937 sctp_addto_chunk(retval, addrlen, &addrparam);
2938
2939 return retval;
2940}
2941
2942/* ADDIP 3.1.2 Address Configuration Acknowledgement Chunk (ASCONF-ACK)
2943 * 0 1 2 3
2944 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
2945 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2946 * | Type = 0x80 | Chunk Flags | Chunk Length |
2947 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2948 * | Serial Number |
2949 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2950 * | ASCONF Parameter Response#1 |
2951 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2952 * \ \
2953 * / .... /
2954 * \ \
2955 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2956 * | ASCONF Parameter Response#N |
2957 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
2958 *
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09002959 * Create an ASCONF_ACK chunk with enough space for the parameter responses.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960 */
2961static struct sctp_chunk *sctp_make_asconf_ack(const struct sctp_association *asoc,
2962 __u32 serial, int vparam_len)
2963{
Xin Long327c0da2017-08-11 10:23:58 +08002964 struct sctp_addiphdr asconf;
2965 struct sctp_chunk *retval;
2966 int length = sizeof(asconf) + vparam_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967
2968 /* Create the chunk. */
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03002969 retval = sctp_make_control(asoc, SCTP_CID_ASCONF_ACK, 0, length,
2970 GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971 if (!retval)
2972 return NULL;
2973
2974 asconf.serial = htonl(serial);
2975
2976 retval->subh.addip_hdr =
2977 sctp_addto_chunk(retval, sizeof(asconf), &asconf);
2978
2979 return retval;
2980}
2981
2982/* Add response parameters to an ASCONF_ACK chunk. */
Al Viro9f81bcd2006-11-20 17:26:34 -08002983static void sctp_add_asconf_response(struct sctp_chunk *chunk, __be32 crr_id,
Xin Long8b32f232017-08-03 15:42:18 +08002984 __be16 err_code,
2985 struct sctp_addip_param *asconf_param)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002986{
Xin Long8b32f232017-08-03 15:42:18 +08002987 struct sctp_addip_param ack_param;
Xin Long327c0da2017-08-11 10:23:58 +08002988 struct sctp_errhdr err_param;
2989 int asconf_param_len = 0;
2990 int err_param_len = 0;
2991 __be16 response_type;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992
2993 if (SCTP_ERROR_NO_ERROR == err_code) {
2994 response_type = SCTP_PARAM_SUCCESS_REPORT;
2995 } else {
2996 response_type = SCTP_PARAM_ERR_CAUSE;
2997 err_param_len = sizeof(err_param);
2998 if (asconf_param)
2999 asconf_param_len =
3000 ntohs(asconf_param->param_hdr.length);
3001 }
3002
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003003 /* Add Success Indication or Error Cause Indication parameter. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004 ack_param.param_hdr.type = response_type;
3005 ack_param.param_hdr.length = htons(sizeof(ack_param) +
3006 err_param_len +
3007 asconf_param_len);
3008 ack_param.crr_id = crr_id;
3009 sctp_addto_chunk(chunk, sizeof(ack_param), &ack_param);
3010
3011 if (SCTP_ERROR_NO_ERROR == err_code)
3012 return;
3013
3014 /* Add Error Cause parameter. */
3015 err_param.cause = err_code;
3016 err_param.length = htons(err_param_len + asconf_param_len);
3017 sctp_addto_chunk(chunk, err_param_len, &err_param);
3018
3019 /* Add the failed TLV copied from ASCONF chunk. */
3020 if (asconf_param)
3021 sctp_addto_chunk(chunk, asconf_param_len, asconf_param);
3022}
3023
3024/* Process a asconf parameter. */
Al Virodbc16db2006-11-20 17:01:42 -08003025static __be16 sctp_process_asconf_param(struct sctp_association *asoc,
Xin Long8b32f232017-08-03 15:42:18 +08003026 struct sctp_chunk *asconf,
3027 struct sctp_addip_param *asconf_param)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029 union sctp_addr_param *addr_param;
Xin Long327c0da2017-08-11 10:23:58 +08003030 struct sctp_transport *peer;
3031 union sctp_addr addr;
3032 struct sctp_af *af;
Al Viro5f242a12006-11-20 17:05:23 -08003033
Xin Long8b32f232017-08-03 15:42:18 +08003034 addr_param = (void *)asconf_param + sizeof(*asconf_param);
Patrick McHardyc1cc6782008-05-13 23:25:00 -07003035
Wei Yongjun44e65c12009-06-16 14:48:24 +08003036 if (asconf_param->param_hdr.type != SCTP_PARAM_ADD_IP &&
3037 asconf_param->param_hdr.type != SCTP_PARAM_DEL_IP &&
3038 asconf_param->param_hdr.type != SCTP_PARAM_SET_PRIMARY)
3039 return SCTP_ERROR_UNKNOWN_PARAM;
3040
Shan Wei6a435732011-04-18 19:11:47 +00003041 switch (addr_param->p.type) {
Wei Yongjunc4492582008-05-09 15:11:53 -07003042 case SCTP_PARAM_IPV6_ADDRESS:
3043 if (!asoc->peer.ipv6_address)
Wei Yongjun945e5ab2009-04-16 14:21:02 +08003044 return SCTP_ERROR_DNS_FAILED;
Wei Yongjunc4492582008-05-09 15:11:53 -07003045 break;
3046 case SCTP_PARAM_IPV4_ADDRESS:
3047 if (!asoc->peer.ipv4_address)
Wei Yongjun945e5ab2009-04-16 14:21:02 +08003048 return SCTP_ERROR_DNS_FAILED;
Wei Yongjunc4492582008-05-09 15:11:53 -07003049 break;
3050 default:
Wei Yongjun945e5ab2009-04-16 14:21:02 +08003051 return SCTP_ERROR_DNS_FAILED;
Wei Yongjunc4492582008-05-09 15:11:53 -07003052 }
3053
Shan Wei6a435732011-04-18 19:11:47 +00003054 af = sctp_get_af_specific(param_type2af(addr_param->p.type));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003055 if (unlikely(!af))
Wei Yongjun945e5ab2009-04-16 14:21:02 +08003056 return SCTP_ERROR_DNS_FAILED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057
Al Virodd86d132006-11-20 17:11:13 -08003058 af->from_addr_param(&addr, addr_param, htons(asoc->peer.port), 0);
Vlad Yasevich42e30bf2007-12-20 14:08:56 -08003059
3060 /* ADDIP 4.2.1 This parameter MUST NOT contain a broadcast
3061 * or multicast address.
3062 * (note: wildcard is permitted and requires special handling so
3063 * make sure we check for that)
3064 */
3065 if (!af->is_any(&addr) && !af->addr_valid(&addr, NULL, asconf->skb))
Wei Yongjun945e5ab2009-04-16 14:21:02 +08003066 return SCTP_ERROR_DNS_FAILED;
Vlad Yasevich42e30bf2007-12-20 14:08:56 -08003067
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068 switch (asconf_param->param_hdr.type) {
3069 case SCTP_PARAM_ADD_IP:
Vlad Yasevich42e30bf2007-12-20 14:08:56 -08003070 /* Section 4.2.1:
3071 * If the address 0.0.0.0 or ::0 is provided, the source
3072 * address of the packet MUST be added.
3073 */
3074 if (af->is_any(&addr))
3075 memcpy(&addr, &asconf->source, sizeof(addr));
3076
Richard Haines2277c7c2018-02-13 20:56:24 +00003077 if (security_sctp_bind_connect(asoc->ep->base.sk,
3078 SCTP_PARAM_ADD_IP,
3079 (struct sockaddr *)&addr,
3080 af->sockaddr_len))
3081 return SCTP_ERROR_REQ_REFUSED;
3082
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083 /* ADDIP 4.3 D9) If an endpoint receives an ADD IP address
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003084 * request and does not have the local resources to add this
3085 * new address to the association, it MUST return an Error
3086 * Cause TLV set to the new error code 'Operation Refused
3087 * Due to Resource Shortage'.
3088 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089
Al Virodd86d132006-11-20 17:11:13 -08003090 peer = sctp_assoc_add_peer(asoc, &addr, GFP_ATOMIC, SCTP_UNCONFIRMED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091 if (!peer)
3092 return SCTP_ERROR_RSRC_LOW;
3093
3094 /* Start the heartbeat timer. */
Marcelo Ricardo Leitnerba6f5e32016-04-06 15:15:19 -03003095 sctp_transport_reset_hb_timer(peer);
Michio Honda6af29cc2011-06-16 17:14:34 +09003096 asoc->new_transport = peer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003097 break;
3098 case SCTP_PARAM_DEL_IP:
3099 /* ADDIP 4.3 D7) If a request is received to delete the
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003100 * last remaining IP address of a peer endpoint, the receiver
3101 * MUST send an Error Cause TLV with the error cause set to the
3102 * new error code 'Request to Delete Last Remaining IP Address'.
3103 */
Vlad Yasevich42e30bf2007-12-20 14:08:56 -08003104 if (asoc->peer.transport_count == 1)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 return SCTP_ERROR_DEL_LAST_IP;
3106
3107 /* ADDIP 4.3 D8) If a request is received to delete an IP
3108 * address which is also the source address of the IP packet
3109 * which contained the ASCONF chunk, the receiver MUST reject
3110 * this request. To reject the request the receiver MUST send
3111 * an Error Cause TLV set to the new error code 'Request to
3112 * Delete Source IP Address'
3113 */
Michio Hondab1364102011-04-26 17:37:02 +09003114 if (sctp_cmp_addr_exact(&asconf->source, &addr))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115 return SCTP_ERROR_DEL_SRC_IP;
3116
Vlad Yasevich42e30bf2007-12-20 14:08:56 -08003117 /* Section 4.2.2
3118 * If the address 0.0.0.0 or ::0 is provided, all
3119 * addresses of the peer except the source address of the
3120 * packet MUST be deleted.
3121 */
3122 if (af->is_any(&addr)) {
3123 sctp_assoc_set_primary(asoc, asconf->transport);
3124 sctp_assoc_del_nonprimary_peers(asoc,
3125 asconf->transport);
lucien7c5a9462015-08-28 17:45:58 +08003126 return SCTP_ERROR_NO_ERROR;
3127 }
3128
3129 /* If the address is not part of the association, the
3130 * ASCONF-ACK with Error Cause Indication Parameter
3131 * which including cause of Unresolvable Address should
3132 * be sent.
3133 */
3134 peer = sctp_assoc_lookup_paddr(asoc, &addr);
3135 if (!peer)
3136 return SCTP_ERROR_DNS_FAILED;
3137
3138 sctp_assoc_rm_peer(asoc, peer);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139 break;
3140 case SCTP_PARAM_SET_PRIMARY:
Vlad Yasevich42e30bf2007-12-20 14:08:56 -08003141 /* ADDIP Section 4.2.4
3142 * If the address 0.0.0.0 or ::0 is provided, the receiver
3143 * MAY mark the source address of the packet as its
3144 * primary.
3145 */
3146 if (af->is_any(&addr))
3147 memcpy(&addr.v4, sctp_source(asconf), sizeof(addr));
3148
Richard Haines2277c7c2018-02-13 20:56:24 +00003149 if (security_sctp_bind_connect(asoc->ep->base.sk,
3150 SCTP_PARAM_SET_PRIMARY,
3151 (struct sockaddr *)&addr,
3152 af->sockaddr_len))
3153 return SCTP_ERROR_REQ_REFUSED;
3154
Al Virodd86d132006-11-20 17:11:13 -08003155 peer = sctp_assoc_lookup_paddr(asoc, &addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 if (!peer)
Wei Yongjun945e5ab2009-04-16 14:21:02 +08003157 return SCTP_ERROR_DNS_FAILED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158
3159 sctp_assoc_set_primary(asoc, peer);
3160 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 }
3162
3163 return SCTP_ERROR_NO_ERROR;
3164}
3165
Daniel Borkmann9de79222014-10-09 22:55:31 +02003166/* Verify the ASCONF packet before we process it. */
3167bool sctp_verify_asconf(const struct sctp_association *asoc,
3168 struct sctp_chunk *chunk, bool addr_param_needed,
3169 struct sctp_paramhdr **errp)
3170{
Xin Long68d75462017-08-03 15:42:20 +08003171 struct sctp_addip_chunk *addip;
Daniel Borkmann9de79222014-10-09 22:55:31 +02003172 bool addr_param_seen = false;
Xin Long327c0da2017-08-11 10:23:58 +08003173 union sctp_params param;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003174
Xin Long68d75462017-08-03 15:42:20 +08003175 addip = (struct sctp_addip_chunk *)chunk->chunk_hdr;
Daniel Borkmann9de79222014-10-09 22:55:31 +02003176 sctp_walk_params(param, addip, addip_hdr.params) {
3177 size_t length = ntohs(param.p->length);
3178
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003179 *errp = param.p;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003180 switch (param.p->type) {
Daniel Borkmann9de79222014-10-09 22:55:31 +02003181 case SCTP_PARAM_ERR_CAUSE:
3182 break;
3183 case SCTP_PARAM_IPV4_ADDRESS:
Xin Longa38905e2017-07-17 11:29:49 +08003184 if (length != sizeof(struct sctp_ipv4addr_param))
Daniel Borkmann9de79222014-10-09 22:55:31 +02003185 return false;
lucience7b4cc2015-08-27 16:26:34 +08003186 /* ensure there is only one addr param and it's in the
3187 * beginning of addip_hdr params, or we reject it.
3188 */
3189 if (param.v != addip->addip_hdr.params)
3190 return false;
Daniel Borkmann9de79222014-10-09 22:55:31 +02003191 addr_param_seen = true;
3192 break;
3193 case SCTP_PARAM_IPV6_ADDRESS:
Xin Long00987cc2017-07-17 11:29:50 +08003194 if (length != sizeof(struct sctp_ipv6addr_param))
Daniel Borkmann9de79222014-10-09 22:55:31 +02003195 return false;
lucience7b4cc2015-08-27 16:26:34 +08003196 if (param.v != addip->addip_hdr.params)
3197 return false;
Daniel Borkmann9de79222014-10-09 22:55:31 +02003198 addr_param_seen = true;
3199 break;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003200 case SCTP_PARAM_ADD_IP:
3201 case SCTP_PARAM_DEL_IP:
3202 case SCTP_PARAM_SET_PRIMARY:
Daniel Borkmann9de79222014-10-09 22:55:31 +02003203 /* In ASCONF chunks, these need to be first. */
3204 if (addr_param_needed && !addr_param_seen)
3205 return false;
3206 length = ntohs(param.addip->param_hdr.length);
Xin Long8b32f232017-08-03 15:42:18 +08003207 if (length < sizeof(struct sctp_addip_param) +
Xin Long3c918702017-06-30 11:52:16 +08003208 sizeof(**errp))
Daniel Borkmann9de79222014-10-09 22:55:31 +02003209 return false;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003210 break;
3211 case SCTP_PARAM_SUCCESS_REPORT:
3212 case SCTP_PARAM_ADAPTATION_LAYER_IND:
Xin Long8b32f232017-08-03 15:42:18 +08003213 if (length != sizeof(struct sctp_addip_param))
Daniel Borkmann9de79222014-10-09 22:55:31 +02003214 return false;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003215 break;
3216 default:
Daniel Borkmann9de79222014-10-09 22:55:31 +02003217 /* This is unkown to us, reject! */
3218 return false;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003219 }
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003220 }
3221
Daniel Borkmann9de79222014-10-09 22:55:31 +02003222 /* Remaining sanity checks. */
3223 if (addr_param_needed && !addr_param_seen)
3224 return false;
3225 if (!addr_param_needed && addr_param_seen)
3226 return false;
3227 if (param.v != chunk->chunk_end)
3228 return false;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003229
Daniel Borkmann9de79222014-10-09 22:55:31 +02003230 return true;
Wei Yongjun6f4c6182007-09-19 17:19:52 +08003231}
3232
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003233/* Process an incoming ASCONF chunk with the next expected serial no. and
Linus Torvalds1da177e2005-04-16 15:20:36 -07003234 * return an ASCONF_ACK chunk to be sent in response.
3235 */
3236struct sctp_chunk *sctp_process_asconf(struct sctp_association *asoc,
3237 struct sctp_chunk *asconf)
3238{
Xin Long327c0da2017-08-11 10:23:58 +08003239 union sctp_addr_param *addr_param;
Xin Long68d75462017-08-03 15:42:20 +08003240 struct sctp_addip_chunk *addip;
Xin Long327c0da2017-08-11 10:23:58 +08003241 struct sctp_chunk *asconf_ack;
Daniel Borkmann9de79222014-10-09 22:55:31 +02003242 bool all_param_pass = true;
Xin Long327c0da2017-08-11 10:23:58 +08003243 struct sctp_addiphdr *hdr;
3244 int length = 0, chunk_len;
Daniel Borkmann9de79222014-10-09 22:55:31 +02003245 union sctp_params param;
Xin Long327c0da2017-08-11 10:23:58 +08003246 __be16 err_code;
3247 __u32 serial;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003248
Xin Long68d75462017-08-03 15:42:20 +08003249 addip = (struct sctp_addip_chunk *)asconf->chunk_hdr;
Xin Long922dbc52017-06-30 11:52:13 +08003250 chunk_len = ntohs(asconf->chunk_hdr->length) -
3251 sizeof(struct sctp_chunkhdr);
Xin Long65205cc2017-08-03 15:42:19 +08003252 hdr = (struct sctp_addiphdr *)asconf->skb->data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253 serial = ntohl(hdr->serial);
3254
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003255 /* Skip the addiphdr and store a pointer to address parameter. */
Xin Long65205cc2017-08-03 15:42:19 +08003256 length = sizeof(*hdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257 addr_param = (union sctp_addr_param *)(asconf->skb->data + length);
3258 chunk_len -= length;
3259
3260 /* Skip the address parameter and store a pointer to the first
Joe Perches7aa1b542007-12-20 14:03:52 -08003261 * asconf parameter.
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003262 */
Shan Wei6a435732011-04-18 19:11:47 +00003263 length = ntohs(addr_param->p.length);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264 chunk_len -= length;
3265
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003266 /* create an ASCONF_ACK chunk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267 * Based on the definitions of parameters, we know that the size of
Wei Yongjun2cab86b2011-03-31 23:42:55 +00003268 * ASCONF_ACK parameters are less than or equal to the fourfold of ASCONF
Joe Perches7aa1b542007-12-20 14:03:52 -08003269 * parameters.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003270 */
Wei Yongjun2cab86b2011-03-31 23:42:55 +00003271 asconf_ack = sctp_make_asconf_ack(asoc, serial, chunk_len * 4);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003272 if (!asconf_ack)
3273 goto done;
3274
3275 /* Process the TLVs contained within the ASCONF chunk. */
Daniel Borkmann9de79222014-10-09 22:55:31 +02003276 sctp_walk_params(param, addip, addip_hdr.params) {
3277 /* Skip preceeding address parameters. */
3278 if (param.p->type == SCTP_PARAM_IPV4_ADDRESS ||
3279 param.p->type == SCTP_PARAM_IPV6_ADDRESS)
3280 continue;
3281
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282 err_code = sctp_process_asconf_param(asoc, asconf,
Daniel Borkmann9de79222014-10-09 22:55:31 +02003283 param.addip);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284 /* ADDIP 4.1 A7)
3285 * If an error response is received for a TLV parameter,
3286 * all TLVs with no response before the failed TLV are
3287 * considered successful if not reported. All TLVs after
3288 * the failed response are considered unsuccessful unless
3289 * a specific success indication is present for the parameter.
3290 */
Daniel Borkmann9de79222014-10-09 22:55:31 +02003291 if (err_code != SCTP_ERROR_NO_ERROR)
3292 all_param_pass = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003293 if (!all_param_pass)
Daniel Borkmann9de79222014-10-09 22:55:31 +02003294 sctp_add_asconf_response(asconf_ack, param.addip->crr_id,
3295 err_code, param.addip);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296
3297 /* ADDIP 4.3 D11) When an endpoint receiving an ASCONF to add
3298 * an IP address sends an 'Out of Resource' in its response, it
3299 * MUST also fail any subsequent add or delete requests bundled
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003300 * in the ASCONF.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301 */
Daniel Borkmann9de79222014-10-09 22:55:31 +02003302 if (err_code == SCTP_ERROR_RSRC_LOW)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003303 goto done;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003305done:
3306 asoc->peer.addip_serial++;
3307
3308 /* If we are sending a new ASCONF_ACK hold a reference to it in assoc
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003309 * after freeing the reference to old asconf ack if any.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310 */
3311 if (asconf_ack) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003312 sctp_chunk_hold(asconf_ack);
Vlad Yasevicha08de642007-12-20 14:11:47 -08003313 list_add_tail(&asconf_ack->transmitted_list,
3314 &asoc->asconf_ack_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003315 }
3316
3317 return asconf_ack;
3318}
3319
3320/* Process a asconf parameter that is successfully acked. */
Wei Yongjun425e0f62009-06-16 14:47:30 +08003321static void sctp_asconf_param_success(struct sctp_association *asoc,
Xin Long8b32f232017-08-03 15:42:18 +08003322 struct sctp_addip_param *asconf_param)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324 struct sctp_bind_addr *bp = &asoc->base.bind_addr;
3325 union sctp_addr_param *addr_param;
Sridhar Samudraladc022a92006-07-21 14:49:25 -07003326 struct sctp_sockaddr_entry *saddr;
Xin Long327c0da2017-08-11 10:23:58 +08003327 struct sctp_transport *transport;
3328 union sctp_addr addr;
3329 struct sctp_af *af;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330
Xin Long8b32f232017-08-03 15:42:18 +08003331 addr_param = (void *)asconf_param + sizeof(*asconf_param);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003332
3333 /* We have checked the packet before, so we do not check again. */
Shan Wei6a435732011-04-18 19:11:47 +00003334 af = sctp_get_af_specific(param_type2af(addr_param->p.type));
Al Virodd86d132006-11-20 17:11:13 -08003335 af->from_addr_param(&addr, addr_param, htons(bp->port), 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336
3337 switch (asconf_param->param_hdr.type) {
3338 case SCTP_PARAM_ADD_IP:
Vlad Yasevich559cf712007-09-16 16:03:28 -07003339 /* This is always done in BH context with a socket lock
3340 * held, so the list can not change.
3341 */
Vlad Yasevich0ed90fb2007-10-24 16:10:00 -04003342 local_bh_disable();
Vlad Yasevich559cf712007-09-16 16:03:28 -07003343 list_for_each_entry(saddr, &bp->address_list, list) {
Al Virodd86d132006-11-20 17:11:13 -08003344 if (sctp_cmp_addr_exact(&saddr->a, &addr))
Vlad Yasevichf57d96b2007-12-20 14:12:24 -08003345 saddr->state = SCTP_ADDR_SRC;
Sridhar Samudraladc022a92006-07-21 14:49:25 -07003346 }
Vlad Yasevich0ed90fb2007-10-24 16:10:00 -04003347 local_bh_enable();
Wei Yongjun3cd97492009-06-16 10:07:23 +08003348 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
3349 transports) {
Julian Anastasovc86a7732017-02-06 23:14:13 +02003350 sctp_transport_dst_release(transport);
Wei Yongjun3cd97492009-06-16 10:07:23 +08003351 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003352 break;
3353 case SCTP_PARAM_DEL_IP:
Vlad Yasevich0ed90fb2007-10-24 16:10:00 -04003354 local_bh_disable();
Wei Yongjun425e0f62009-06-16 14:47:30 +08003355 sctp_del_bind_addr(bp, &addr);
Michio Honda8a07eb02011-04-26 20:19:36 +09003356 if (asoc->asconf_addr_del_pending != NULL &&
3357 sctp_cmp_addr_exact(asoc->asconf_addr_del_pending, &addr)) {
3358 kfree(asoc->asconf_addr_del_pending);
3359 asoc->asconf_addr_del_pending = NULL;
3360 }
Vlad Yasevich0ed90fb2007-10-24 16:10:00 -04003361 local_bh_enable();
Robert P. J. Day9dbc15f2008-04-12 18:54:24 -07003362 list_for_each_entry(transport, &asoc->peer.transport_addr_list,
3363 transports) {
Julian Anastasovc86a7732017-02-06 23:14:13 +02003364 sctp_transport_dst_release(transport);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365 }
3366 break;
3367 default:
3368 break;
3369 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370}
3371
3372/* Get the corresponding ASCONF response error code from the ASCONF_ACK chunk
3373 * for the given asconf parameter. If there is no response for this parameter,
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003374 * return the error code based on the third argument 'no_err'.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375 * ADDIP 4.1
3376 * A7) If an error response is received for a TLV parameter, all TLVs with no
3377 * response before the failed TLV are considered successful if not reported.
3378 * All TLVs after the failed response are considered unsuccessful unless a
3379 * specific success indication is present for the parameter.
3380 */
Al Virodbc16db2006-11-20 17:01:42 -08003381static __be16 sctp_get_asconf_response(struct sctp_chunk *asconf_ack,
Xin Long8b32f232017-08-03 15:42:18 +08003382 struct sctp_addip_param *asconf_param,
3383 int no_err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384{
Xin Long8b32f232017-08-03 15:42:18 +08003385 struct sctp_addip_param *asconf_ack_param;
Xin Long327c0da2017-08-11 10:23:58 +08003386 struct sctp_errhdr *err_param;
3387 int asconf_ack_len;
3388 __be16 err_code;
3389 int length;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390
3391 if (no_err)
3392 err_code = SCTP_ERROR_NO_ERROR;
3393 else
3394 err_code = SCTP_ERROR_REQ_REFUSED;
3395
Wei Yongjunf3830cc2007-10-15 11:51:03 +09003396 asconf_ack_len = ntohs(asconf_ack->chunk_hdr->length) -
Xin Long922dbc52017-06-30 11:52:13 +08003397 sizeof(struct sctp_chunkhdr);
Wei Yongjunf3830cc2007-10-15 11:51:03 +09003398
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 /* Skip the addiphdr from the asconf_ack chunk and store a pointer to
3400 * the first asconf_ack parameter.
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003401 */
Xin Long65205cc2017-08-03 15:42:19 +08003402 length = sizeof(struct sctp_addiphdr);
Xin Long8b32f232017-08-03 15:42:18 +08003403 asconf_ack_param = (struct sctp_addip_param *)(asconf_ack->skb->data +
3404 length);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405 asconf_ack_len -= length;
3406
3407 while (asconf_ack_len > 0) {
3408 if (asconf_ack_param->crr_id == asconf_param->crr_id) {
wangweidongcb3f8372013-12-23 12:16:50 +08003409 switch (asconf_ack_param->param_hdr.type) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 case SCTP_PARAM_SUCCESS_REPORT:
3411 return SCTP_ERROR_NO_ERROR;
3412 case SCTP_PARAM_ERR_CAUSE:
Xin Long8b32f232017-08-03 15:42:18 +08003413 length = sizeof(*asconf_ack_param);
Joe Perchesea110732011-06-13 16:21:26 +00003414 err_param = (void *)asconf_ack_param + length;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 asconf_ack_len -= length;
3416 if (asconf_ack_len > 0)
3417 return err_param->cause;
3418 else
3419 return SCTP_ERROR_INV_PARAM;
3420 break;
3421 default:
3422 return SCTP_ERROR_INV_PARAM;
3423 }
3424 }
3425
3426 length = ntohs(asconf_ack_param->param_hdr.length);
Joe Perchesea110732011-06-13 16:21:26 +00003427 asconf_ack_param = (void *)asconf_ack_param + length;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428 asconf_ack_len -= length;
3429 }
3430
3431 return err_code;
3432}
3433
3434/* Process an incoming ASCONF_ACK chunk against the cached last ASCONF chunk. */
3435int sctp_process_asconf_ack(struct sctp_association *asoc,
3436 struct sctp_chunk *asconf_ack)
3437{
Xin Long327c0da2017-08-11 10:23:58 +08003438 struct sctp_chunk *asconf = asoc->addip_last_asconf;
3439 struct sctp_addip_param *asconf_param;
3440 __be16 err_code = SCTP_ERROR_NO_ERROR;
3441 union sctp_addr_param *addr_param;
3442 int asconf_len = asconf->skb->len;
3443 int all_param_pass = 0;
3444 int length = 0;
3445 int no_err = 1;
3446 int retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447
3448 /* Skip the chunkhdr and addiphdr from the last asconf sent and store
3449 * a pointer to address parameter.
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003450 */
Xin Long68d75462017-08-03 15:42:20 +08003451 length = sizeof(struct sctp_addip_chunk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452 addr_param = (union sctp_addr_param *)(asconf->skb->data + length);
3453 asconf_len -= length;
3454
3455 /* Skip the address parameter in the last asconf sent and store a
Joe Perches7aa1b542007-12-20 14:03:52 -08003456 * pointer to the first asconf parameter.
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003457 */
Shan Wei6a435732011-04-18 19:11:47 +00003458 length = ntohs(addr_param->p.length);
Joe Perchesea110732011-06-13 16:21:26 +00003459 asconf_param = (void *)addr_param + length;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460 asconf_len -= length;
3461
3462 /* ADDIP 4.1
3463 * A8) If there is no response(s) to specific TLV parameter(s), and no
3464 * failures are indicated, then all request(s) are considered
3465 * successful.
3466 */
Xin Long65205cc2017-08-03 15:42:19 +08003467 if (asconf_ack->skb->len == sizeof(struct sctp_addiphdr))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468 all_param_pass = 1;
3469
3470 /* Process the TLVs contained in the last sent ASCONF chunk. */
3471 while (asconf_len > 0) {
3472 if (all_param_pass)
3473 err_code = SCTP_ERROR_NO_ERROR;
3474 else {
3475 err_code = sctp_get_asconf_response(asconf_ack,
3476 asconf_param,
3477 no_err);
3478 if (no_err && (SCTP_ERROR_NO_ERROR != err_code))
3479 no_err = 0;
3480 }
3481
3482 switch (err_code) {
3483 case SCTP_ERROR_NO_ERROR:
Wei Yongjun425e0f62009-06-16 14:47:30 +08003484 sctp_asconf_param_success(asoc, asconf_param);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485 break;
3486
3487 case SCTP_ERROR_RSRC_LOW:
3488 retval = 1;
3489 break;
3490
Wei Yongjuna987f762009-04-07 15:44:29 +08003491 case SCTP_ERROR_UNKNOWN_PARAM:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492 /* Disable sending this type of asconf parameter in
3493 * future.
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003494 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495 asoc->peer.addip_disabled_mask |=
3496 asconf_param->param_hdr.type;
3497 break;
3498
3499 case SCTP_ERROR_REQ_REFUSED:
3500 case SCTP_ERROR_DEL_LAST_IP:
3501 case SCTP_ERROR_DEL_SRC_IP:
3502 default:
3503 break;
3504 }
3505
3506 /* Skip the processed asconf parameter and move to the next
3507 * one.
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003508 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509 length = ntohs(asconf_param->param_hdr.length);
Joe Perchesea110732011-06-13 16:21:26 +00003510 asconf_param = (void *)asconf_param + length;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511 asconf_len -= length;
3512 }
3513
Michio Hondaddc4bbe2011-06-17 11:03:23 +09003514 if (no_err && asoc->src_out_of_asoc_ok) {
Michio Honda8a07eb02011-04-26 20:19:36 +09003515 asoc->src_out_of_asoc_ok = 0;
Michio Hondaddc4bbe2011-06-17 11:03:23 +09003516 sctp_transport_immediate_rtx(asoc->peer.primary_path);
3517 }
Michio Honda8a07eb02011-04-26 20:19:36 +09003518
Linus Torvalds1da177e2005-04-16 15:20:36 -07003519 /* Free the cached last sent asconf chunk. */
Vlad Yasevich5f9646c2008-02-05 14:23:44 -05003520 list_del_init(&asconf->transmitted_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521 sctp_chunk_free(asconf);
3522 asoc->addip_last_asconf = NULL;
3523
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524 return retval;
3525}
3526
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003527/* Make a FWD TSN chunk. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003528struct sctp_chunk *sctp_make_fwdtsn(const struct sctp_association *asoc,
3529 __u32 new_cum_tsn, size_t nstreams,
3530 struct sctp_fwdtsn_skip *skiplist)
3531{
3532 struct sctp_chunk *retval = NULL;
YOSHIFUJI Hideakid808ad92007-02-09 23:25:18 +09003533 struct sctp_fwdtsn_hdr ftsn_hdr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003534 struct sctp_fwdtsn_skip skip;
3535 size_t hint;
3536 int i;
3537
3538 hint = (nstreams + 1) * sizeof(__u32);
3539
Marcelo Ricardo Leitnercea87682016-03-10 18:33:07 -03003540 retval = sctp_make_control(asoc, SCTP_CID_FWD_TSN, 0, hint, GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541
3542 if (!retval)
3543 return NULL;
3544
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545 ftsn_hdr.new_cum_tsn = htonl(new_cum_tsn);
3546 retval->subh.fwdtsn_hdr =
3547 sctp_addto_chunk(retval, sizeof(ftsn_hdr), &ftsn_hdr);
3548
3549 for (i = 0; i < nstreams; i++) {
3550 skip.stream = skiplist[i].stream;
3551 skip.ssn = skiplist[i].ssn;
3552 sctp_addto_chunk(retval, sizeof(skip), &skip);
3553 }
3554
3555 return retval;
3556}
Xin Longcc16f002017-01-18 00:44:42 +08003557
Xin Long2d07a492017-12-15 00:41:25 +08003558struct sctp_chunk *sctp_make_ifwdtsn(const struct sctp_association *asoc,
3559 __u32 new_cum_tsn, size_t nstreams,
3560 struct sctp_ifwdtsn_skip *skiplist)
3561{
3562 struct sctp_chunk *retval = NULL;
3563 struct sctp_ifwdtsn_hdr ftsn_hdr;
3564 size_t hint;
3565
3566 hint = (nstreams + 1) * sizeof(__u32);
3567
3568 retval = sctp_make_control(asoc, SCTP_CID_I_FWD_TSN, 0, hint,
3569 GFP_ATOMIC);
3570 if (!retval)
3571 return NULL;
3572
3573 ftsn_hdr.new_cum_tsn = htonl(new_cum_tsn);
3574 retval->subh.ifwdtsn_hdr =
3575 sctp_addto_chunk(retval, sizeof(ftsn_hdr), &ftsn_hdr);
3576
3577 sctp_addto_chunk(retval, nstreams * sizeof(skiplist[0]), skiplist);
3578
3579 return retval;
3580}
3581
Xin Longcc16f002017-01-18 00:44:42 +08003582/* RE-CONFIG 3.1 (RE-CONFIG chunk)
3583 * 0 1 2 3
3584 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
3585 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3586 * | Type = 130 | Chunk Flags | Chunk Length |
3587 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3588 * \ \
3589 * / Re-configuration Parameter /
3590 * \ \
3591 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3592 * \ \
3593 * / Re-configuration Parameter (optional) /
3594 * \ \
3595 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3596 */
Xin Long327c0da2017-08-11 10:23:58 +08003597static struct sctp_chunk *sctp_make_reconf(const struct sctp_association *asoc,
3598 int length)
Xin Longcc16f002017-01-18 00:44:42 +08003599{
3600 struct sctp_reconf_chunk *reconf;
3601 struct sctp_chunk *retval;
3602
3603 retval = sctp_make_control(asoc, SCTP_CID_RECONF, 0, length,
3604 GFP_ATOMIC);
3605 if (!retval)
3606 return NULL;
3607
3608 reconf = (struct sctp_reconf_chunk *)retval->chunk_hdr;
3609 retval->param_hdr.v = reconf->params;
3610
3611 return retval;
3612}
3613
3614/* RE-CONFIG 4.1 (STREAM OUT RESET)
3615 * 0 1 2 3
3616 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
3617 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3618 * | Parameter Type = 13 | Parameter Length = 16 + 2 * N |
3619 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3620 * | Re-configuration Request Sequence Number |
3621 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3622 * | Re-configuration Response Sequence Number |
3623 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3624 * | Sender's Last Assigned TSN |
3625 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3626 * | Stream Number 1 (optional) | Stream Number 2 (optional) |
3627 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3628 * / ...... /
3629 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3630 * | Stream Number N-1 (optional) | Stream Number N (optional) |
3631 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3632 *
3633 * RE-CONFIG 4.2 (STREAM IN RESET)
3634 * 0 1 2 3
3635 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
3636 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3637 * | Parameter Type = 14 | Parameter Length = 8 + 2 * N |
3638 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3639 * | Re-configuration Request Sequence Number |
3640 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3641 * | Stream Number 1 (optional) | Stream Number 2 (optional) |
3642 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3643 * / ...... /
3644 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3645 * | Stream Number N-1 (optional) | Stream Number N (optional) |
3646 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3647 */
3648struct sctp_chunk *sctp_make_strreset_req(
Xin Long327c0da2017-08-11 10:23:58 +08003649 const struct sctp_association *asoc,
Xin Long1da4fc92017-10-28 19:43:54 +08003650 __u16 stream_num, __be16 *stream_list,
Xin Long327c0da2017-08-11 10:23:58 +08003651 bool out, bool in)
Xin Longcc16f002017-01-18 00:44:42 +08003652{
Xin Long423852f2017-11-15 17:00:11 +08003653 __u16 stream_len = stream_num * sizeof(__u16);
Xin Longcc16f002017-01-18 00:44:42 +08003654 struct sctp_strreset_outreq outreq;
Xin Longcc16f002017-01-18 00:44:42 +08003655 struct sctp_strreset_inreq inreq;
3656 struct sctp_chunk *retval;
Xin Long16e1a912017-02-17 12:45:40 +08003657 __u16 outlen, inlen;
Xin Longcc16f002017-01-18 00:44:42 +08003658
3659 outlen = (sizeof(outreq) + stream_len) * out;
3660 inlen = (sizeof(inreq) + stream_len) * in;
3661
3662 retval = sctp_make_reconf(asoc, outlen + inlen);
3663 if (!retval)
3664 return NULL;
3665
Xin Longcc16f002017-01-18 00:44:42 +08003666 if (outlen) {
3667 outreq.param_hdr.type = SCTP_PARAM_RESET_OUT_REQUEST;
3668 outreq.param_hdr.length = htons(outlen);
3669 outreq.request_seq = htonl(asoc->strreset_outseq);
3670 outreq.response_seq = htonl(asoc->strreset_inseq - 1);
3671 outreq.send_reset_at_tsn = htonl(asoc->next_tsn - 1);
3672
3673 sctp_addto_chunk(retval, sizeof(outreq), &outreq);
3674
3675 if (stream_len)
3676 sctp_addto_chunk(retval, stream_len, stream_list);
3677 }
3678
3679 if (inlen) {
3680 inreq.param_hdr.type = SCTP_PARAM_RESET_IN_REQUEST;
3681 inreq.param_hdr.length = htons(inlen);
3682 inreq.request_seq = htonl(asoc->strreset_outseq + out);
3683
3684 sctp_addto_chunk(retval, sizeof(inreq), &inreq);
3685
3686 if (stream_len)
3687 sctp_addto_chunk(retval, stream_len, stream_list);
3688 }
3689
Xin Longcc16f002017-01-18 00:44:42 +08003690 return retval;
3691}
Xin Longc56480a2017-02-09 01:18:17 +08003692
3693/* RE-CONFIG 4.3 (SSN/TSN RESET ALL)
3694 * 0 1 2 3
3695 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
3696 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3697 * | Parameter Type = 15 | Parameter Length = 8 |
3698 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3699 * | Re-configuration Request Sequence Number |
3700 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3701 */
3702struct sctp_chunk *sctp_make_strreset_tsnreq(
Xin Long327c0da2017-08-11 10:23:58 +08003703 const struct sctp_association *asoc)
Xin Longc56480a2017-02-09 01:18:17 +08003704{
3705 struct sctp_strreset_tsnreq tsnreq;
3706 __u16 length = sizeof(tsnreq);
3707 struct sctp_chunk *retval;
3708
3709 retval = sctp_make_reconf(asoc, length);
3710 if (!retval)
3711 return NULL;
3712
3713 tsnreq.param_hdr.type = SCTP_PARAM_RESET_TSN_REQUEST;
3714 tsnreq.param_hdr.length = htons(length);
3715 tsnreq.request_seq = htonl(asoc->strreset_outseq);
3716
3717 sctp_addto_chunk(retval, sizeof(tsnreq), &tsnreq);
3718
3719 return retval;
3720}
Xin Long78098112017-02-09 01:18:19 +08003721
3722/* RE-CONFIG 4.5/4.6 (ADD STREAM)
3723 * 0 1 2 3
3724 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
3725 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3726 * | Parameter Type = 17 | Parameter Length = 12 |
3727 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3728 * | Re-configuration Request Sequence Number |
3729 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3730 * | Number of new streams | Reserved |
3731 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3732 */
3733struct sctp_chunk *sctp_make_strreset_addstrm(
Xin Long327c0da2017-08-11 10:23:58 +08003734 const struct sctp_association *asoc,
3735 __u16 out, __u16 in)
Xin Long78098112017-02-09 01:18:19 +08003736{
3737 struct sctp_strreset_addstrm addstrm;
3738 __u16 size = sizeof(addstrm);
3739 struct sctp_chunk *retval;
3740
3741 retval = sctp_make_reconf(asoc, (!!out + !!in) * size);
3742 if (!retval)
3743 return NULL;
3744
3745 if (out) {
3746 addstrm.param_hdr.type = SCTP_PARAM_RESET_ADD_OUT_STREAMS;
3747 addstrm.param_hdr.length = htons(size);
3748 addstrm.number_of_streams = htons(out);
3749 addstrm.request_seq = htonl(asoc->strreset_outseq);
3750 addstrm.reserved = 0;
3751
3752 sctp_addto_chunk(retval, size, &addstrm);
3753 }
3754
3755 if (in) {
3756 addstrm.param_hdr.type = SCTP_PARAM_RESET_ADD_IN_STREAMS;
3757 addstrm.param_hdr.length = htons(size);
3758 addstrm.number_of_streams = htons(in);
3759 addstrm.request_seq = htonl(asoc->strreset_outseq + !!out);
3760 addstrm.reserved = 0;
3761
3762 sctp_addto_chunk(retval, size, &addstrm);
3763 }
3764
3765 return retval;
3766}
Xin Longbd4b9f82017-02-17 12:45:37 +08003767
3768/* RE-CONFIG 4.4 (RESP)
3769 * 0 1 2 3
3770 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
3771 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3772 * | Parameter Type = 16 | Parameter Length |
3773 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3774 * | Re-configuration Response Sequence Number |
3775 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3776 * | Result |
3777 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3778 */
Xin Long327c0da2017-08-11 10:23:58 +08003779struct sctp_chunk *sctp_make_strreset_resp(const struct sctp_association *asoc,
3780 __u32 result, __u32 sn)
Xin Longbd4b9f82017-02-17 12:45:37 +08003781{
3782 struct sctp_strreset_resp resp;
3783 __u16 length = sizeof(resp);
3784 struct sctp_chunk *retval;
3785
3786 retval = sctp_make_reconf(asoc, length);
3787 if (!retval)
3788 return NULL;
3789
3790 resp.param_hdr.type = SCTP_PARAM_RESET_RESPONSE;
3791 resp.param_hdr.length = htons(length);
3792 resp.response_seq = htonl(sn);
3793 resp.result = htonl(result);
3794
3795 sctp_addto_chunk(retval, sizeof(resp), &resp);
3796
3797 return retval;
3798}
3799
3800/* RE-CONFIG 4.4 OPTIONAL (TSNRESP)
3801 * 0 1 2 3
3802 * 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
3803 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3804 * | Parameter Type = 16 | Parameter Length |
3805 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3806 * | Re-configuration Response Sequence Number |
3807 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3808 * | Result |
3809 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3810 * | Sender's Next TSN (optional) |
3811 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3812 * | Receiver's Next TSN (optional) |
3813 * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
3814 */
Xin Long327c0da2017-08-11 10:23:58 +08003815struct sctp_chunk *sctp_make_strreset_tsnresp(struct sctp_association *asoc,
3816 __u32 result, __u32 sn,
3817 __u32 sender_tsn,
3818 __u32 receiver_tsn)
Xin Longbd4b9f82017-02-17 12:45:37 +08003819{
3820 struct sctp_strreset_resptsn tsnresp;
3821 __u16 length = sizeof(tsnresp);
3822 struct sctp_chunk *retval;
3823
3824 retval = sctp_make_reconf(asoc, length);
3825 if (!retval)
3826 return NULL;
3827
3828 tsnresp.param_hdr.type = SCTP_PARAM_RESET_RESPONSE;
3829 tsnresp.param_hdr.length = htons(length);
3830
3831 tsnresp.response_seq = htonl(sn);
3832 tsnresp.result = htonl(result);
3833 tsnresp.senders_next_tsn = htonl(sender_tsn);
3834 tsnresp.receivers_next_tsn = htonl(receiver_tsn);
3835
3836 sctp_addto_chunk(retval, sizeof(tsnresp), &tsnresp);
3837
3838 return retval;
3839}
Xin Longea625042017-02-17 12:45:41 +08003840
3841bool sctp_verify_reconf(const struct sctp_association *asoc,
3842 struct sctp_chunk *chunk,
3843 struct sctp_paramhdr **errp)
3844{
3845 struct sctp_reconf_chunk *hdr;
3846 union sctp_params param;
Xin Long1da4fc92017-10-28 19:43:54 +08003847 __be16 last = 0;
3848 __u16 cnt = 0;
Xin Longea625042017-02-17 12:45:41 +08003849
3850 hdr = (struct sctp_reconf_chunk *)chunk->chunk_hdr;
3851 sctp_walk_params(param, hdr, params) {
3852 __u16 length = ntohs(param.p->length);
3853
3854 *errp = param.p;
3855 if (cnt++ > 2)
3856 return false;
3857 switch (param.p->type) {
3858 case SCTP_PARAM_RESET_OUT_REQUEST:
3859 if (length < sizeof(struct sctp_strreset_outreq) ||
3860 (last && last != SCTP_PARAM_RESET_RESPONSE &&
3861 last != SCTP_PARAM_RESET_IN_REQUEST))
3862 return false;
3863 break;
3864 case SCTP_PARAM_RESET_IN_REQUEST:
3865 if (length < sizeof(struct sctp_strreset_inreq) ||
3866 (last && last != SCTP_PARAM_RESET_OUT_REQUEST))
3867 return false;
3868 break;
3869 case SCTP_PARAM_RESET_RESPONSE:
3870 if ((length != sizeof(struct sctp_strreset_resp) &&
3871 length != sizeof(struct sctp_strreset_resptsn)) ||
3872 (last && last != SCTP_PARAM_RESET_RESPONSE &&
3873 last != SCTP_PARAM_RESET_OUT_REQUEST))
3874 return false;
3875 break;
3876 case SCTP_PARAM_RESET_TSN_REQUEST:
3877 if (length !=
3878 sizeof(struct sctp_strreset_tsnreq) || last)
3879 return false;
3880 break;
3881 case SCTP_PARAM_RESET_ADD_IN_STREAMS:
3882 if (length != sizeof(struct sctp_strreset_addstrm) ||
3883 (last && last != SCTP_PARAM_RESET_ADD_OUT_STREAMS))
3884 return false;
3885 break;
3886 case SCTP_PARAM_RESET_ADD_OUT_STREAMS:
3887 if (length != sizeof(struct sctp_strreset_addstrm) ||
3888 (last && last != SCTP_PARAM_RESET_ADD_IN_STREAMS))
3889 return false;
3890 break;
3891 default:
3892 return false;
3893 }
3894
3895 last = param.p->type;
3896 }
3897
3898 return true;
3899}