GNU Linux-libre 4.19.264-gnu1
[releases.git] / net / netfilter / ipvs / ip_vs_ctl.c
1 /*
2  * IPVS         An implementation of the IP virtual server support for the
3  *              LINUX operating system.  IPVS is now implemented as a module
4  *              over the NetFilter framework. IPVS can be used to build a
5  *              high-performance and highly available server based on a
6  *              cluster of servers.
7  *
8  * Authors:     Wensong Zhang <wensong@linuxvirtualserver.org>
9  *              Peter Kese <peter.kese@ijs.si>
10  *              Julian Anastasov <ja@ssi.bg>
11  *
12  *              This program is free software; you can redistribute it and/or
13  *              modify it under the terms of the GNU General Public License
14  *              as published by the Free Software Foundation; either version
15  *              2 of the License, or (at your option) any later version.
16  *
17  * Changes:
18  *
19  */
20
21 #define KMSG_COMPONENT "IPVS"
22 #define pr_fmt(fmt) KMSG_COMPONENT ": " fmt
23
24 #include <linux/module.h>
25 #include <linux/init.h>
26 #include <linux/types.h>
27 #include <linux/capability.h>
28 #include <linux/fs.h>
29 #include <linux/sysctl.h>
30 #include <linux/proc_fs.h>
31 #include <linux/workqueue.h>
32 #include <linux/swap.h>
33 #include <linux/seq_file.h>
34 #include <linux/slab.h>
35
36 #include <linux/netfilter.h>
37 #include <linux/netfilter_ipv4.h>
38 #include <linux/mutex.h>
39
40 #include <net/net_namespace.h>
41 #include <linux/nsproxy.h>
42 #include <net/ip.h>
43 #ifdef CONFIG_IP_VS_IPV6
44 #include <net/ipv6.h>
45 #include <net/ip6_route.h>
46 #include <net/netfilter/ipv6/nf_defrag_ipv6.h>
47 #endif
48 #include <net/route.h>
49 #include <net/sock.h>
50 #include <net/genetlink.h>
51
52 #include <linux/uaccess.h>
53
54 #include <net/ip_vs.h>
55
56 /* semaphore for IPVS sockopts. And, [gs]etsockopt may sleep. */
57 static DEFINE_MUTEX(__ip_vs_mutex);
58
59 /* sysctl variables */
60
61 #ifdef CONFIG_IP_VS_DEBUG
62 static int sysctl_ip_vs_debug_level = 0;
63
64 int ip_vs_get_debug_level(void)
65 {
66         return sysctl_ip_vs_debug_level;
67 }
68 #endif
69
70
71 /*  Protos */
72 static void __ip_vs_del_service(struct ip_vs_service *svc, bool cleanup);
73
74
75 #ifdef CONFIG_IP_VS_IPV6
76 /* Taken from rt6_fill_node() in net/ipv6/route.c, is there a better way? */
77 static bool __ip_vs_addr_is_local_v6(struct net *net,
78                                      const struct in6_addr *addr)
79 {
80         struct flowi6 fl6 = {
81                 .daddr = *addr,
82         };
83         struct dst_entry *dst = ip6_route_output(net, NULL, &fl6);
84         bool is_local;
85
86         is_local = !dst->error && dst->dev && (dst->dev->flags & IFF_LOOPBACK);
87
88         dst_release(dst);
89         return is_local;
90 }
91 #endif
92
93 #ifdef CONFIG_SYSCTL
94 /*
95  *      update_defense_level is called from keventd and from sysctl,
96  *      so it needs to protect itself from softirqs
97  */
98 static void update_defense_level(struct netns_ipvs *ipvs)
99 {
100         struct sysinfo i;
101         int availmem;
102         int nomem;
103         int to_change = -1;
104
105         /* we only count free and buffered memory (in pages) */
106         si_meminfo(&i);
107         availmem = i.freeram + i.bufferram;
108         /* however in linux 2.5 the i.bufferram is total page cache size,
109            we need adjust it */
110         /* si_swapinfo(&i); */
111         /* availmem = availmem - (i.totalswap - i.freeswap); */
112
113         nomem = (availmem < ipvs->sysctl_amemthresh);
114
115         local_bh_disable();
116
117         /* drop_entry */
118         spin_lock(&ipvs->dropentry_lock);
119         switch (ipvs->sysctl_drop_entry) {
120         case 0:
121                 atomic_set(&ipvs->dropentry, 0);
122                 break;
123         case 1:
124                 if (nomem) {
125                         atomic_set(&ipvs->dropentry, 1);
126                         ipvs->sysctl_drop_entry = 2;
127                 } else {
128                         atomic_set(&ipvs->dropentry, 0);
129                 }
130                 break;
131         case 2:
132                 if (nomem) {
133                         atomic_set(&ipvs->dropentry, 1);
134                 } else {
135                         atomic_set(&ipvs->dropentry, 0);
136                         ipvs->sysctl_drop_entry = 1;
137                 }
138                 break;
139         case 3:
140                 atomic_set(&ipvs->dropentry, 1);
141                 break;
142         }
143         spin_unlock(&ipvs->dropentry_lock);
144
145         /* drop_packet */
146         spin_lock(&ipvs->droppacket_lock);
147         switch (ipvs->sysctl_drop_packet) {
148         case 0:
149                 ipvs->drop_rate = 0;
150                 break;
151         case 1:
152                 if (nomem) {
153                         ipvs->drop_rate = ipvs->drop_counter
154                                 = ipvs->sysctl_amemthresh /
155                                 (ipvs->sysctl_amemthresh-availmem);
156                         ipvs->sysctl_drop_packet = 2;
157                 } else {
158                         ipvs->drop_rate = 0;
159                 }
160                 break;
161         case 2:
162                 if (nomem) {
163                         ipvs->drop_rate = ipvs->drop_counter
164                                 = ipvs->sysctl_amemthresh /
165                                 (ipvs->sysctl_amemthresh-availmem);
166                 } else {
167                         ipvs->drop_rate = 0;
168                         ipvs->sysctl_drop_packet = 1;
169                 }
170                 break;
171         case 3:
172                 ipvs->drop_rate = ipvs->sysctl_am_droprate;
173                 break;
174         }
175         spin_unlock(&ipvs->droppacket_lock);
176
177         /* secure_tcp */
178         spin_lock(&ipvs->securetcp_lock);
179         switch (ipvs->sysctl_secure_tcp) {
180         case 0:
181                 if (ipvs->old_secure_tcp >= 2)
182                         to_change = 0;
183                 break;
184         case 1:
185                 if (nomem) {
186                         if (ipvs->old_secure_tcp < 2)
187                                 to_change = 1;
188                         ipvs->sysctl_secure_tcp = 2;
189                 } else {
190                         if (ipvs->old_secure_tcp >= 2)
191                                 to_change = 0;
192                 }
193                 break;
194         case 2:
195                 if (nomem) {
196                         if (ipvs->old_secure_tcp < 2)
197                                 to_change = 1;
198                 } else {
199                         if (ipvs->old_secure_tcp >= 2)
200                                 to_change = 0;
201                         ipvs->sysctl_secure_tcp = 1;
202                 }
203                 break;
204         case 3:
205                 if (ipvs->old_secure_tcp < 2)
206                         to_change = 1;
207                 break;
208         }
209         ipvs->old_secure_tcp = ipvs->sysctl_secure_tcp;
210         if (to_change >= 0)
211                 ip_vs_protocol_timeout_change(ipvs,
212                                               ipvs->sysctl_secure_tcp > 1);
213         spin_unlock(&ipvs->securetcp_lock);
214
215         local_bh_enable();
216 }
217
218
219 /*
220  *      Timer for checking the defense
221  */
222 #define DEFENSE_TIMER_PERIOD    1*HZ
223
224 static void defense_work_handler(struct work_struct *work)
225 {
226         struct netns_ipvs *ipvs =
227                 container_of(work, struct netns_ipvs, defense_work.work);
228
229         update_defense_level(ipvs);
230         if (atomic_read(&ipvs->dropentry))
231                 ip_vs_random_dropentry(ipvs);
232         schedule_delayed_work(&ipvs->defense_work, DEFENSE_TIMER_PERIOD);
233 }
234 #endif
235
236 int
237 ip_vs_use_count_inc(void)
238 {
239         return try_module_get(THIS_MODULE);
240 }
241
242 void
243 ip_vs_use_count_dec(void)
244 {
245         module_put(THIS_MODULE);
246 }
247
248
249 /*
250  *      Hash table: for virtual service lookups
251  */
252 #define IP_VS_SVC_TAB_BITS 8
253 #define IP_VS_SVC_TAB_SIZE (1 << IP_VS_SVC_TAB_BITS)
254 #define IP_VS_SVC_TAB_MASK (IP_VS_SVC_TAB_SIZE - 1)
255
256 /* the service table hashed by <protocol, addr, port> */
257 static struct hlist_head ip_vs_svc_table[IP_VS_SVC_TAB_SIZE];
258 /* the service table hashed by fwmark */
259 static struct hlist_head ip_vs_svc_fwm_table[IP_VS_SVC_TAB_SIZE];
260
261
262 /*
263  *      Returns hash value for virtual service
264  */
265 static inline unsigned int
266 ip_vs_svc_hashkey(struct netns_ipvs *ipvs, int af, unsigned int proto,
267                   const union nf_inet_addr *addr, __be16 port)
268 {
269         register unsigned int porth = ntohs(port);
270         __be32 addr_fold = addr->ip;
271         __u32 ahash;
272
273 #ifdef CONFIG_IP_VS_IPV6
274         if (af == AF_INET6)
275                 addr_fold = addr->ip6[0]^addr->ip6[1]^
276                             addr->ip6[2]^addr->ip6[3];
277 #endif
278         ahash = ntohl(addr_fold);
279         ahash ^= ((size_t) ipvs >> 8);
280
281         return (proto ^ ahash ^ (porth >> IP_VS_SVC_TAB_BITS) ^ porth) &
282                IP_VS_SVC_TAB_MASK;
283 }
284
285 /*
286  *      Returns hash value of fwmark for virtual service lookup
287  */
288 static inline unsigned int ip_vs_svc_fwm_hashkey(struct netns_ipvs *ipvs, __u32 fwmark)
289 {
290         return (((size_t)ipvs>>8) ^ fwmark) & IP_VS_SVC_TAB_MASK;
291 }
292
293 /*
294  *      Hashes a service in the ip_vs_svc_table by <netns,proto,addr,port>
295  *      or in the ip_vs_svc_fwm_table by fwmark.
296  *      Should be called with locked tables.
297  */
298 static int ip_vs_svc_hash(struct ip_vs_service *svc)
299 {
300         unsigned int hash;
301
302         if (svc->flags & IP_VS_SVC_F_HASHED) {
303                 pr_err("%s(): request for already hashed, called from %pS\n",
304                        __func__, __builtin_return_address(0));
305                 return 0;
306         }
307
308         if (svc->fwmark == 0) {
309                 /*
310                  *  Hash it by <netns,protocol,addr,port> in ip_vs_svc_table
311                  */
312                 hash = ip_vs_svc_hashkey(svc->ipvs, svc->af, svc->protocol,
313                                          &svc->addr, svc->port);
314                 hlist_add_head_rcu(&svc->s_list, &ip_vs_svc_table[hash]);
315         } else {
316                 /*
317                  *  Hash it by fwmark in svc_fwm_table
318                  */
319                 hash = ip_vs_svc_fwm_hashkey(svc->ipvs, svc->fwmark);
320                 hlist_add_head_rcu(&svc->f_list, &ip_vs_svc_fwm_table[hash]);
321         }
322
323         svc->flags |= IP_VS_SVC_F_HASHED;
324         /* increase its refcnt because it is referenced by the svc table */
325         atomic_inc(&svc->refcnt);
326         return 1;
327 }
328
329
330 /*
331  *      Unhashes a service from svc_table / svc_fwm_table.
332  *      Should be called with locked tables.
333  */
334 static int ip_vs_svc_unhash(struct ip_vs_service *svc)
335 {
336         if (!(svc->flags & IP_VS_SVC_F_HASHED)) {
337                 pr_err("%s(): request for unhash flagged, called from %pS\n",
338                        __func__, __builtin_return_address(0));
339                 return 0;
340         }
341
342         if (svc->fwmark == 0) {
343                 /* Remove it from the svc_table table */
344                 hlist_del_rcu(&svc->s_list);
345         } else {
346                 /* Remove it from the svc_fwm_table table */
347                 hlist_del_rcu(&svc->f_list);
348         }
349
350         svc->flags &= ~IP_VS_SVC_F_HASHED;
351         atomic_dec(&svc->refcnt);
352         return 1;
353 }
354
355
356 /*
357  *      Get service by {netns, proto,addr,port} in the service table.
358  */
359 static inline struct ip_vs_service *
360 __ip_vs_service_find(struct netns_ipvs *ipvs, int af, __u16 protocol,
361                      const union nf_inet_addr *vaddr, __be16 vport)
362 {
363         unsigned int hash;
364         struct ip_vs_service *svc;
365
366         /* Check for "full" addressed entries */
367         hash = ip_vs_svc_hashkey(ipvs, af, protocol, vaddr, vport);
368
369         hlist_for_each_entry_rcu(svc, &ip_vs_svc_table[hash], s_list) {
370                 if ((svc->af == af)
371                     && ip_vs_addr_equal(af, &svc->addr, vaddr)
372                     && (svc->port == vport)
373                     && (svc->protocol == protocol)
374                     && (svc->ipvs == ipvs)) {
375                         /* HIT */
376                         return svc;
377                 }
378         }
379
380         return NULL;
381 }
382
383
384 /*
385  *      Get service by {fwmark} in the service table.
386  */
387 static inline struct ip_vs_service *
388 __ip_vs_svc_fwm_find(struct netns_ipvs *ipvs, int af, __u32 fwmark)
389 {
390         unsigned int hash;
391         struct ip_vs_service *svc;
392
393         /* Check for fwmark addressed entries */
394         hash = ip_vs_svc_fwm_hashkey(ipvs, fwmark);
395
396         hlist_for_each_entry_rcu(svc, &ip_vs_svc_fwm_table[hash], f_list) {
397                 if (svc->fwmark == fwmark && svc->af == af
398                     && (svc->ipvs == ipvs)) {
399                         /* HIT */
400                         return svc;
401                 }
402         }
403
404         return NULL;
405 }
406
407 /* Find service, called under RCU lock */
408 struct ip_vs_service *
409 ip_vs_service_find(struct netns_ipvs *ipvs, int af, __u32 fwmark, __u16 protocol,
410                    const union nf_inet_addr *vaddr, __be16 vport)
411 {
412         struct ip_vs_service *svc;
413
414         /*
415          *      Check the table hashed by fwmark first
416          */
417         if (fwmark) {
418                 svc = __ip_vs_svc_fwm_find(ipvs, af, fwmark);
419                 if (svc)
420                         goto out;
421         }
422
423         /*
424          *      Check the table hashed by <protocol,addr,port>
425          *      for "full" addressed entries
426          */
427         svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, vport);
428
429         if (!svc && protocol == IPPROTO_TCP &&
430             atomic_read(&ipvs->ftpsvc_counter) &&
431             (vport == FTPDATA || ntohs(vport) >= inet_prot_sock(ipvs->net))) {
432                 /*
433                  * Check if ftp service entry exists, the packet
434                  * might belong to FTP data connections.
435                  */
436                 svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, FTPPORT);
437         }
438
439         if (svc == NULL
440             && atomic_read(&ipvs->nullsvc_counter)) {
441                 /*
442                  * Check if the catch-all port (port zero) exists
443                  */
444                 svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, 0);
445         }
446
447   out:
448         IP_VS_DBG_BUF(9, "lookup service: fwm %u %s %s:%u %s\n",
449                       fwmark, ip_vs_proto_name(protocol),
450                       IP_VS_DBG_ADDR(af, vaddr), ntohs(vport),
451                       svc ? "hit" : "not hit");
452
453         return svc;
454 }
455
456
457 static inline void
458 __ip_vs_bind_svc(struct ip_vs_dest *dest, struct ip_vs_service *svc)
459 {
460         atomic_inc(&svc->refcnt);
461         rcu_assign_pointer(dest->svc, svc);
462 }
463
464 static void ip_vs_service_free(struct ip_vs_service *svc)
465 {
466         free_percpu(svc->stats.cpustats);
467         kfree(svc);
468 }
469
470 static void ip_vs_service_rcu_free(struct rcu_head *head)
471 {
472         struct ip_vs_service *svc;
473
474         svc = container_of(head, struct ip_vs_service, rcu_head);
475         ip_vs_service_free(svc);
476 }
477
478 static void __ip_vs_svc_put(struct ip_vs_service *svc, bool do_delay)
479 {
480         if (atomic_dec_and_test(&svc->refcnt)) {
481                 IP_VS_DBG_BUF(3, "Removing service %u/%s:%u\n",
482                               svc->fwmark,
483                               IP_VS_DBG_ADDR(svc->af, &svc->addr),
484                               ntohs(svc->port));
485                 if (do_delay)
486                         call_rcu(&svc->rcu_head, ip_vs_service_rcu_free);
487                 else
488                         ip_vs_service_free(svc);
489         }
490 }
491
492
493 /*
494  *      Returns hash value for real service
495  */
496 static inline unsigned int ip_vs_rs_hashkey(int af,
497                                             const union nf_inet_addr *addr,
498                                             __be16 port)
499 {
500         register unsigned int porth = ntohs(port);
501         __be32 addr_fold = addr->ip;
502
503 #ifdef CONFIG_IP_VS_IPV6
504         if (af == AF_INET6)
505                 addr_fold = addr->ip6[0]^addr->ip6[1]^
506                             addr->ip6[2]^addr->ip6[3];
507 #endif
508
509         return (ntohl(addr_fold)^(porth>>IP_VS_RTAB_BITS)^porth)
510                 & IP_VS_RTAB_MASK;
511 }
512
513 /* Hash ip_vs_dest in rs_table by <proto,addr,port>. */
514 static void ip_vs_rs_hash(struct netns_ipvs *ipvs, struct ip_vs_dest *dest)
515 {
516         unsigned int hash;
517
518         if (dest->in_rs_table)
519                 return;
520
521         /*
522          *      Hash by proto,addr,port,
523          *      which are the parameters of the real service.
524          */
525         hash = ip_vs_rs_hashkey(dest->af, &dest->addr, dest->port);
526
527         hlist_add_head_rcu(&dest->d_list, &ipvs->rs_table[hash]);
528         dest->in_rs_table = 1;
529 }
530
531 /* Unhash ip_vs_dest from rs_table. */
532 static void ip_vs_rs_unhash(struct ip_vs_dest *dest)
533 {
534         /*
535          * Remove it from the rs_table table.
536          */
537         if (dest->in_rs_table) {
538                 hlist_del_rcu(&dest->d_list);
539                 dest->in_rs_table = 0;
540         }
541 }
542
543 /* Check if real service by <proto,addr,port> is present */
544 bool ip_vs_has_real_service(struct netns_ipvs *ipvs, int af, __u16 protocol,
545                             const union nf_inet_addr *daddr, __be16 dport)
546 {
547         unsigned int hash;
548         struct ip_vs_dest *dest;
549
550         /* Check for "full" addressed entries */
551         hash = ip_vs_rs_hashkey(af, daddr, dport);
552
553         hlist_for_each_entry_rcu(dest, &ipvs->rs_table[hash], d_list) {
554                 if (dest->port == dport &&
555                     dest->af == af &&
556                     ip_vs_addr_equal(af, &dest->addr, daddr) &&
557                     (dest->protocol == protocol || dest->vfwmark)) {
558                         /* HIT */
559                         return true;
560                 }
561         }
562
563         return false;
564 }
565
566 /* Find real service record by <proto,addr,port>.
567  * In case of multiple records with the same <proto,addr,port>, only
568  * the first found record is returned.
569  *
570  * To be called under RCU lock.
571  */
572 struct ip_vs_dest *ip_vs_find_real_service(struct netns_ipvs *ipvs, int af,
573                                            __u16 protocol,
574                                            const union nf_inet_addr *daddr,
575                                            __be16 dport)
576 {
577         unsigned int hash;
578         struct ip_vs_dest *dest;
579
580         /* Check for "full" addressed entries */
581         hash = ip_vs_rs_hashkey(af, daddr, dport);
582
583         hlist_for_each_entry_rcu(dest, &ipvs->rs_table[hash], d_list) {
584                 if (dest->port == dport &&
585                     dest->af == af &&
586                     ip_vs_addr_equal(af, &dest->addr, daddr) &&
587                         (dest->protocol == protocol || dest->vfwmark)) {
588                         /* HIT */
589                         return dest;
590                 }
591         }
592
593         return NULL;
594 }
595
596 /* Lookup destination by {addr,port} in the given service
597  * Called under RCU lock.
598  */
599 static struct ip_vs_dest *
600 ip_vs_lookup_dest(struct ip_vs_service *svc, int dest_af,
601                   const union nf_inet_addr *daddr, __be16 dport)
602 {
603         struct ip_vs_dest *dest;
604
605         /*
606          * Find the destination for the given service
607          */
608         list_for_each_entry_rcu(dest, &svc->destinations, n_list) {
609                 if ((dest->af == dest_af) &&
610                     ip_vs_addr_equal(dest_af, &dest->addr, daddr) &&
611                     (dest->port == dport)) {
612                         /* HIT */
613                         return dest;
614                 }
615         }
616
617         return NULL;
618 }
619
620 /*
621  * Find destination by {daddr,dport,vaddr,protocol}
622  * Created to be used in ip_vs_process_message() in
623  * the backup synchronization daemon. It finds the
624  * destination to be bound to the received connection
625  * on the backup.
626  * Called under RCU lock, no refcnt is returned.
627  */
628 struct ip_vs_dest *ip_vs_find_dest(struct netns_ipvs *ipvs, int svc_af, int dest_af,
629                                    const union nf_inet_addr *daddr,
630                                    __be16 dport,
631                                    const union nf_inet_addr *vaddr,
632                                    __be16 vport, __u16 protocol, __u32 fwmark,
633                                    __u32 flags)
634 {
635         struct ip_vs_dest *dest;
636         struct ip_vs_service *svc;
637         __be16 port = dport;
638
639         svc = ip_vs_service_find(ipvs, svc_af, fwmark, protocol, vaddr, vport);
640         if (!svc)
641                 return NULL;
642         if (fwmark && (flags & IP_VS_CONN_F_FWD_MASK) != IP_VS_CONN_F_MASQ)
643                 port = 0;
644         dest = ip_vs_lookup_dest(svc, dest_af, daddr, port);
645         if (!dest)
646                 dest = ip_vs_lookup_dest(svc, dest_af, daddr, port ^ dport);
647         return dest;
648 }
649
650 void ip_vs_dest_dst_rcu_free(struct rcu_head *head)
651 {
652         struct ip_vs_dest_dst *dest_dst = container_of(head,
653                                                        struct ip_vs_dest_dst,
654                                                        rcu_head);
655
656         dst_release(dest_dst->dst_cache);
657         kfree(dest_dst);
658 }
659
660 /* Release dest_dst and dst_cache for dest in user context */
661 static void __ip_vs_dst_cache_reset(struct ip_vs_dest *dest)
662 {
663         struct ip_vs_dest_dst *old;
664
665         old = rcu_dereference_protected(dest->dest_dst, 1);
666         if (old) {
667                 RCU_INIT_POINTER(dest->dest_dst, NULL);
668                 call_rcu(&old->rcu_head, ip_vs_dest_dst_rcu_free);
669         }
670 }
671
672 /*
673  *  Lookup dest by {svc,addr,port} in the destination trash.
674  *  The destination trash is used to hold the destinations that are removed
675  *  from the service table but are still referenced by some conn entries.
676  *  The reason to add the destination trash is when the dest is temporary
677  *  down (either by administrator or by monitor program), the dest can be
678  *  picked back from the trash, the remaining connections to the dest can
679  *  continue, and the counting information of the dest is also useful for
680  *  scheduling.
681  */
682 static struct ip_vs_dest *
683 ip_vs_trash_get_dest(struct ip_vs_service *svc, int dest_af,
684                      const union nf_inet_addr *daddr, __be16 dport)
685 {
686         struct ip_vs_dest *dest;
687         struct netns_ipvs *ipvs = svc->ipvs;
688
689         /*
690          * Find the destination in trash
691          */
692         spin_lock_bh(&ipvs->dest_trash_lock);
693         list_for_each_entry(dest, &ipvs->dest_trash, t_list) {
694                 IP_VS_DBG_BUF(3, "Destination %u/%s:%u still in trash, "
695                               "dest->refcnt=%d\n",
696                               dest->vfwmark,
697                               IP_VS_DBG_ADDR(dest->af, &dest->addr),
698                               ntohs(dest->port),
699                               refcount_read(&dest->refcnt));
700                 if (dest->af == dest_af &&
701                     ip_vs_addr_equal(dest_af, &dest->addr, daddr) &&
702                     dest->port == dport &&
703                     dest->vfwmark == svc->fwmark &&
704                     dest->protocol == svc->protocol &&
705                     (svc->fwmark ||
706                      (ip_vs_addr_equal(svc->af, &dest->vaddr, &svc->addr) &&
707                       dest->vport == svc->port))) {
708                         /* HIT */
709                         list_del(&dest->t_list);
710                         goto out;
711                 }
712         }
713
714         dest = NULL;
715
716 out:
717         spin_unlock_bh(&ipvs->dest_trash_lock);
718
719         return dest;
720 }
721
722 static void ip_vs_dest_free(struct ip_vs_dest *dest)
723 {
724         struct ip_vs_service *svc = rcu_dereference_protected(dest->svc, 1);
725
726         __ip_vs_dst_cache_reset(dest);
727         __ip_vs_svc_put(svc, false);
728         free_percpu(dest->stats.cpustats);
729         ip_vs_dest_put_and_free(dest);
730 }
731
732 /*
733  *  Clean up all the destinations in the trash
734  *  Called by the ip_vs_control_cleanup()
735  *
736  *  When the ip_vs_control_clearup is activated by ipvs module exit,
737  *  the service tables must have been flushed and all the connections
738  *  are expired, and the refcnt of each destination in the trash must
739  *  be 1, so we simply release them here.
740  */
741 static void ip_vs_trash_cleanup(struct netns_ipvs *ipvs)
742 {
743         struct ip_vs_dest *dest, *nxt;
744
745         del_timer_sync(&ipvs->dest_trash_timer);
746         /* No need to use dest_trash_lock */
747         list_for_each_entry_safe(dest, nxt, &ipvs->dest_trash, t_list) {
748                 list_del(&dest->t_list);
749                 ip_vs_dest_free(dest);
750         }
751 }
752
753 static void
754 ip_vs_copy_stats(struct ip_vs_kstats *dst, struct ip_vs_stats *src)
755 {
756 #define IP_VS_SHOW_STATS_COUNTER(c) dst->c = src->kstats.c - src->kstats0.c
757
758         spin_lock_bh(&src->lock);
759
760         IP_VS_SHOW_STATS_COUNTER(conns);
761         IP_VS_SHOW_STATS_COUNTER(inpkts);
762         IP_VS_SHOW_STATS_COUNTER(outpkts);
763         IP_VS_SHOW_STATS_COUNTER(inbytes);
764         IP_VS_SHOW_STATS_COUNTER(outbytes);
765
766         ip_vs_read_estimator(dst, src);
767
768         spin_unlock_bh(&src->lock);
769 }
770
771 static void
772 ip_vs_export_stats_user(struct ip_vs_stats_user *dst, struct ip_vs_kstats *src)
773 {
774         dst->conns = (u32)src->conns;
775         dst->inpkts = (u32)src->inpkts;
776         dst->outpkts = (u32)src->outpkts;
777         dst->inbytes = src->inbytes;
778         dst->outbytes = src->outbytes;
779         dst->cps = (u32)src->cps;
780         dst->inpps = (u32)src->inpps;
781         dst->outpps = (u32)src->outpps;
782         dst->inbps = (u32)src->inbps;
783         dst->outbps = (u32)src->outbps;
784 }
785
786 static void
787 ip_vs_zero_stats(struct ip_vs_stats *stats)
788 {
789         spin_lock_bh(&stats->lock);
790
791         /* get current counters as zero point, rates are zeroed */
792
793 #define IP_VS_ZERO_STATS_COUNTER(c) stats->kstats0.c = stats->kstats.c
794
795         IP_VS_ZERO_STATS_COUNTER(conns);
796         IP_VS_ZERO_STATS_COUNTER(inpkts);
797         IP_VS_ZERO_STATS_COUNTER(outpkts);
798         IP_VS_ZERO_STATS_COUNTER(inbytes);
799         IP_VS_ZERO_STATS_COUNTER(outbytes);
800
801         ip_vs_zero_estimator(stats);
802
803         spin_unlock_bh(&stats->lock);
804 }
805
806 /*
807  *      Update a destination in the given service
808  */
809 static void
810 __ip_vs_update_dest(struct ip_vs_service *svc, struct ip_vs_dest *dest,
811                     struct ip_vs_dest_user_kern *udest, int add)
812 {
813         struct netns_ipvs *ipvs = svc->ipvs;
814         struct ip_vs_service *old_svc;
815         struct ip_vs_scheduler *sched;
816         int conn_flags;
817
818         /* We cannot modify an address and change the address family */
819         BUG_ON(!add && udest->af != dest->af);
820
821         if (add && udest->af != svc->af)
822                 ipvs->mixed_address_family_dests++;
823
824         /* keep the last_weight with latest non-0 weight */
825         if (add || udest->weight != 0)
826                 atomic_set(&dest->last_weight, udest->weight);
827
828         /* set the weight and the flags */
829         atomic_set(&dest->weight, udest->weight);
830         conn_flags = udest->conn_flags & IP_VS_CONN_F_DEST_MASK;
831         conn_flags |= IP_VS_CONN_F_INACTIVE;
832
833         /* set the IP_VS_CONN_F_NOOUTPUT flag if not masquerading/NAT */
834         if ((conn_flags & IP_VS_CONN_F_FWD_MASK) != IP_VS_CONN_F_MASQ) {
835                 conn_flags |= IP_VS_CONN_F_NOOUTPUT;
836         } else {
837                 /*
838                  *    Put the real service in rs_table if not present.
839                  *    For now only for NAT!
840                  */
841                 ip_vs_rs_hash(ipvs, dest);
842                 /* FTP-NAT requires conntrack for mangling */
843                 if (svc->port == FTPPORT)
844                         ip_vs_register_conntrack(svc);
845         }
846         atomic_set(&dest->conn_flags, conn_flags);
847
848         /* bind the service */
849         old_svc = rcu_dereference_protected(dest->svc, 1);
850         if (!old_svc) {
851                 __ip_vs_bind_svc(dest, svc);
852         } else {
853                 if (old_svc != svc) {
854                         ip_vs_zero_stats(&dest->stats);
855                         __ip_vs_bind_svc(dest, svc);
856                         __ip_vs_svc_put(old_svc, true);
857                 }
858         }
859
860         /* set the dest status flags */
861         dest->flags |= IP_VS_DEST_F_AVAILABLE;
862
863         if (udest->u_threshold == 0 || udest->u_threshold > dest->u_threshold)
864                 dest->flags &= ~IP_VS_DEST_F_OVERLOAD;
865         dest->u_threshold = udest->u_threshold;
866         dest->l_threshold = udest->l_threshold;
867
868         dest->af = udest->af;
869
870         spin_lock_bh(&dest->dst_lock);
871         __ip_vs_dst_cache_reset(dest);
872         spin_unlock_bh(&dest->dst_lock);
873
874         if (add) {
875                 ip_vs_start_estimator(svc->ipvs, &dest->stats);
876                 list_add_rcu(&dest->n_list, &svc->destinations);
877                 svc->num_dests++;
878                 sched = rcu_dereference_protected(svc->scheduler, 1);
879                 if (sched && sched->add_dest)
880                         sched->add_dest(svc, dest);
881         } else {
882                 sched = rcu_dereference_protected(svc->scheduler, 1);
883                 if (sched && sched->upd_dest)
884                         sched->upd_dest(svc, dest);
885         }
886 }
887
888
889 /*
890  *      Create a destination for the given service
891  */
892 static int
893 ip_vs_new_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest,
894                struct ip_vs_dest **dest_p)
895 {
896         struct ip_vs_dest *dest;
897         unsigned int atype, i;
898
899         EnterFunction(2);
900
901 #ifdef CONFIG_IP_VS_IPV6
902         if (udest->af == AF_INET6) {
903                 int ret;
904
905                 atype = ipv6_addr_type(&udest->addr.in6);
906                 if ((!(atype & IPV6_ADDR_UNICAST) ||
907                         atype & IPV6_ADDR_LINKLOCAL) &&
908                         !__ip_vs_addr_is_local_v6(svc->ipvs->net, &udest->addr.in6))
909                         return -EINVAL;
910
911                 ret = nf_defrag_ipv6_enable(svc->ipvs->net);
912                 if (ret)
913                         return ret;
914         } else
915 #endif
916         {
917                 atype = inet_addr_type(svc->ipvs->net, udest->addr.ip);
918                 if (atype != RTN_LOCAL && atype != RTN_UNICAST)
919                         return -EINVAL;
920         }
921
922         dest = kzalloc(sizeof(struct ip_vs_dest), GFP_KERNEL);
923         if (dest == NULL)
924                 return -ENOMEM;
925
926         dest->stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
927         if (!dest->stats.cpustats)
928                 goto err_alloc;
929
930         for_each_possible_cpu(i) {
931                 struct ip_vs_cpu_stats *ip_vs_dest_stats;
932                 ip_vs_dest_stats = per_cpu_ptr(dest->stats.cpustats, i);
933                 u64_stats_init(&ip_vs_dest_stats->syncp);
934         }
935
936         dest->af = udest->af;
937         dest->protocol = svc->protocol;
938         dest->vaddr = svc->addr;
939         dest->vport = svc->port;
940         dest->vfwmark = svc->fwmark;
941         ip_vs_addr_copy(udest->af, &dest->addr, &udest->addr);
942         dest->port = udest->port;
943
944         atomic_set(&dest->activeconns, 0);
945         atomic_set(&dest->inactconns, 0);
946         atomic_set(&dest->persistconns, 0);
947         refcount_set(&dest->refcnt, 1);
948
949         INIT_HLIST_NODE(&dest->d_list);
950         spin_lock_init(&dest->dst_lock);
951         spin_lock_init(&dest->stats.lock);
952         __ip_vs_update_dest(svc, dest, udest, 1);
953
954         *dest_p = dest;
955
956         LeaveFunction(2);
957         return 0;
958
959 err_alloc:
960         kfree(dest);
961         return -ENOMEM;
962 }
963
964
965 /*
966  *      Add a destination into an existing service
967  */
968 static int
969 ip_vs_add_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
970 {
971         struct ip_vs_dest *dest;
972         union nf_inet_addr daddr;
973         __be16 dport = udest->port;
974         int ret;
975
976         EnterFunction(2);
977
978         if (udest->weight < 0) {
979                 pr_err("%s(): server weight less than zero\n", __func__);
980                 return -ERANGE;
981         }
982
983         if (udest->l_threshold > udest->u_threshold) {
984                 pr_err("%s(): lower threshold is higher than upper threshold\n",
985                         __func__);
986                 return -ERANGE;
987         }
988
989         ip_vs_addr_copy(udest->af, &daddr, &udest->addr);
990
991         /* We use function that requires RCU lock */
992         rcu_read_lock();
993         dest = ip_vs_lookup_dest(svc, udest->af, &daddr, dport);
994         rcu_read_unlock();
995
996         if (dest != NULL) {
997                 IP_VS_DBG(1, "%s(): dest already exists\n", __func__);
998                 return -EEXIST;
999         }
1000
1001         /*
1002          * Check if the dest already exists in the trash and
1003          * is from the same service
1004          */
1005         dest = ip_vs_trash_get_dest(svc, udest->af, &daddr, dport);
1006
1007         if (dest != NULL) {
1008                 IP_VS_DBG_BUF(3, "Get destination %s:%u from trash, "
1009                               "dest->refcnt=%d, service %u/%s:%u\n",
1010                               IP_VS_DBG_ADDR(udest->af, &daddr), ntohs(dport),
1011                               refcount_read(&dest->refcnt),
1012                               dest->vfwmark,
1013                               IP_VS_DBG_ADDR(svc->af, &dest->vaddr),
1014                               ntohs(dest->vport));
1015
1016                 __ip_vs_update_dest(svc, dest, udest, 1);
1017                 ret = 0;
1018         } else {
1019                 /*
1020                  * Allocate and initialize the dest structure
1021                  */
1022                 ret = ip_vs_new_dest(svc, udest, &dest);
1023         }
1024         LeaveFunction(2);
1025
1026         return ret;
1027 }
1028
1029
1030 /*
1031  *      Edit a destination in the given service
1032  */
1033 static int
1034 ip_vs_edit_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
1035 {
1036         struct ip_vs_dest *dest;
1037         union nf_inet_addr daddr;
1038         __be16 dport = udest->port;
1039
1040         EnterFunction(2);
1041
1042         if (udest->weight < 0) {
1043                 pr_err("%s(): server weight less than zero\n", __func__);
1044                 return -ERANGE;
1045         }
1046
1047         if (udest->l_threshold > udest->u_threshold) {
1048                 pr_err("%s(): lower threshold is higher than upper threshold\n",
1049                         __func__);
1050                 return -ERANGE;
1051         }
1052
1053         ip_vs_addr_copy(udest->af, &daddr, &udest->addr);
1054
1055         /* We use function that requires RCU lock */
1056         rcu_read_lock();
1057         dest = ip_vs_lookup_dest(svc, udest->af, &daddr, dport);
1058         rcu_read_unlock();
1059
1060         if (dest == NULL) {
1061                 IP_VS_DBG(1, "%s(): dest doesn't exist\n", __func__);
1062                 return -ENOENT;
1063         }
1064
1065         __ip_vs_update_dest(svc, dest, udest, 0);
1066         LeaveFunction(2);
1067
1068         return 0;
1069 }
1070
1071 /*
1072  *      Delete a destination (must be already unlinked from the service)
1073  */
1074 static void __ip_vs_del_dest(struct netns_ipvs *ipvs, struct ip_vs_dest *dest,
1075                              bool cleanup)
1076 {
1077         ip_vs_stop_estimator(ipvs, &dest->stats);
1078
1079         /*
1080          *  Remove it from the d-linked list with the real services.
1081          */
1082         ip_vs_rs_unhash(dest);
1083
1084         spin_lock_bh(&ipvs->dest_trash_lock);
1085         IP_VS_DBG_BUF(3, "Moving dest %s:%u into trash, dest->refcnt=%d\n",
1086                       IP_VS_DBG_ADDR(dest->af, &dest->addr), ntohs(dest->port),
1087                       refcount_read(&dest->refcnt));
1088         if (list_empty(&ipvs->dest_trash) && !cleanup)
1089                 mod_timer(&ipvs->dest_trash_timer,
1090                           jiffies + (IP_VS_DEST_TRASH_PERIOD >> 1));
1091         /* dest lives in trash with reference */
1092         list_add(&dest->t_list, &ipvs->dest_trash);
1093         dest->idle_start = 0;
1094         spin_unlock_bh(&ipvs->dest_trash_lock);
1095 }
1096
1097
1098 /*
1099  *      Unlink a destination from the given service
1100  */
1101 static void __ip_vs_unlink_dest(struct ip_vs_service *svc,
1102                                 struct ip_vs_dest *dest,
1103                                 int svcupd)
1104 {
1105         dest->flags &= ~IP_VS_DEST_F_AVAILABLE;
1106
1107         /*
1108          *  Remove it from the d-linked destination list.
1109          */
1110         list_del_rcu(&dest->n_list);
1111         svc->num_dests--;
1112
1113         if (dest->af != svc->af)
1114                 svc->ipvs->mixed_address_family_dests--;
1115
1116         if (svcupd) {
1117                 struct ip_vs_scheduler *sched;
1118
1119                 sched = rcu_dereference_protected(svc->scheduler, 1);
1120                 if (sched && sched->del_dest)
1121                         sched->del_dest(svc, dest);
1122         }
1123 }
1124
1125
1126 /*
1127  *      Delete a destination server in the given service
1128  */
1129 static int
1130 ip_vs_del_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
1131 {
1132         struct ip_vs_dest *dest;
1133         __be16 dport = udest->port;
1134
1135         EnterFunction(2);
1136
1137         /* We use function that requires RCU lock */
1138         rcu_read_lock();
1139         dest = ip_vs_lookup_dest(svc, udest->af, &udest->addr, dport);
1140         rcu_read_unlock();
1141
1142         if (dest == NULL) {
1143                 IP_VS_DBG(1, "%s(): destination not found!\n", __func__);
1144                 return -ENOENT;
1145         }
1146
1147         /*
1148          *      Unlink dest from the service
1149          */
1150         __ip_vs_unlink_dest(svc, dest, 1);
1151
1152         /*
1153          *      Delete the destination
1154          */
1155         __ip_vs_del_dest(svc->ipvs, dest, false);
1156
1157         LeaveFunction(2);
1158
1159         return 0;
1160 }
1161
1162 static void ip_vs_dest_trash_expire(struct timer_list *t)
1163 {
1164         struct netns_ipvs *ipvs = from_timer(ipvs, t, dest_trash_timer);
1165         struct ip_vs_dest *dest, *next;
1166         unsigned long now = jiffies;
1167
1168         spin_lock(&ipvs->dest_trash_lock);
1169         list_for_each_entry_safe(dest, next, &ipvs->dest_trash, t_list) {
1170                 if (refcount_read(&dest->refcnt) > 1)
1171                         continue;
1172                 if (dest->idle_start) {
1173                         if (time_before(now, dest->idle_start +
1174                                              IP_VS_DEST_TRASH_PERIOD))
1175                                 continue;
1176                 } else {
1177                         dest->idle_start = max(1UL, now);
1178                         continue;
1179                 }
1180                 IP_VS_DBG_BUF(3, "Removing destination %u/%s:%u from trash\n",
1181                               dest->vfwmark,
1182                               IP_VS_DBG_ADDR(dest->af, &dest->addr),
1183                               ntohs(dest->port));
1184                 list_del(&dest->t_list);
1185                 ip_vs_dest_free(dest);
1186         }
1187         if (!list_empty(&ipvs->dest_trash))
1188                 mod_timer(&ipvs->dest_trash_timer,
1189                           jiffies + (IP_VS_DEST_TRASH_PERIOD >> 1));
1190         spin_unlock(&ipvs->dest_trash_lock);
1191 }
1192
1193 /*
1194  *      Add a service into the service hash table
1195  */
1196 static int
1197 ip_vs_add_service(struct netns_ipvs *ipvs, struct ip_vs_service_user_kern *u,
1198                   struct ip_vs_service **svc_p)
1199 {
1200         int ret = 0, i;
1201         struct ip_vs_scheduler *sched = NULL;
1202         struct ip_vs_pe *pe = NULL;
1203         struct ip_vs_service *svc = NULL;
1204
1205         /* increase the module use count */
1206         if (!ip_vs_use_count_inc())
1207                 return -ENOPROTOOPT;
1208
1209         /* Lookup the scheduler by 'u->sched_name' */
1210         if (strcmp(u->sched_name, "none")) {
1211                 sched = ip_vs_scheduler_get(u->sched_name);
1212                 if (!sched) {
1213                         pr_info("Scheduler module ip_vs_%s not found\n",
1214                                 u->sched_name);
1215                         ret = -ENOENT;
1216                         goto out_err;
1217                 }
1218         }
1219
1220         if (u->pe_name && *u->pe_name) {
1221                 pe = ip_vs_pe_getbyname(u->pe_name);
1222                 if (pe == NULL) {
1223                         pr_info("persistence engine module ip_vs_pe_%s "
1224                                 "not found\n", u->pe_name);
1225                         ret = -ENOENT;
1226                         goto out_err;
1227                 }
1228         }
1229
1230 #ifdef CONFIG_IP_VS_IPV6
1231         if (u->af == AF_INET6) {
1232                 __u32 plen = (__force __u32) u->netmask;
1233
1234                 if (plen < 1 || plen > 128) {
1235                         ret = -EINVAL;
1236                         goto out_err;
1237                 }
1238
1239                 ret = nf_defrag_ipv6_enable(ipvs->net);
1240                 if (ret)
1241                         goto out_err;
1242         }
1243 #endif
1244
1245         svc = kzalloc(sizeof(struct ip_vs_service), GFP_KERNEL);
1246         if (svc == NULL) {
1247                 IP_VS_DBG(1, "%s(): no memory\n", __func__);
1248                 ret = -ENOMEM;
1249                 goto out_err;
1250         }
1251         svc->stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
1252         if (!svc->stats.cpustats) {
1253                 ret = -ENOMEM;
1254                 goto out_err;
1255         }
1256
1257         for_each_possible_cpu(i) {
1258                 struct ip_vs_cpu_stats *ip_vs_stats;
1259                 ip_vs_stats = per_cpu_ptr(svc->stats.cpustats, i);
1260                 u64_stats_init(&ip_vs_stats->syncp);
1261         }
1262
1263
1264         /* I'm the first user of the service */
1265         atomic_set(&svc->refcnt, 0);
1266
1267         svc->af = u->af;
1268         svc->protocol = u->protocol;
1269         ip_vs_addr_copy(svc->af, &svc->addr, &u->addr);
1270         svc->port = u->port;
1271         svc->fwmark = u->fwmark;
1272         svc->flags = u->flags & ~IP_VS_SVC_F_HASHED;
1273         svc->timeout = u->timeout * HZ;
1274         svc->netmask = u->netmask;
1275         svc->ipvs = ipvs;
1276
1277         INIT_LIST_HEAD(&svc->destinations);
1278         spin_lock_init(&svc->sched_lock);
1279         spin_lock_init(&svc->stats.lock);
1280
1281         /* Bind the scheduler */
1282         if (sched) {
1283                 ret = ip_vs_bind_scheduler(svc, sched);
1284                 if (ret)
1285                         goto out_err;
1286                 sched = NULL;
1287         }
1288
1289         /* Bind the ct retriever */
1290         RCU_INIT_POINTER(svc->pe, pe);
1291         pe = NULL;
1292
1293         /* Update the virtual service counters */
1294         if (svc->port == FTPPORT)
1295                 atomic_inc(&ipvs->ftpsvc_counter);
1296         else if (svc->port == 0)
1297                 atomic_inc(&ipvs->nullsvc_counter);
1298         if (svc->pe && svc->pe->conn_out)
1299                 atomic_inc(&ipvs->conn_out_counter);
1300
1301         ip_vs_start_estimator(ipvs, &svc->stats);
1302
1303         /* Count only IPv4 services for old get/setsockopt interface */
1304         if (svc->af == AF_INET)
1305                 ipvs->num_services++;
1306
1307         /* Hash the service into the service table */
1308         ip_vs_svc_hash(svc);
1309
1310         *svc_p = svc;
1311         /* Now there is a service - full throttle */
1312         ipvs->enable = 1;
1313         return 0;
1314
1315
1316  out_err:
1317         if (svc != NULL) {
1318                 ip_vs_unbind_scheduler(svc, sched);
1319                 ip_vs_service_free(svc);
1320         }
1321         ip_vs_scheduler_put(sched);
1322         ip_vs_pe_put(pe);
1323
1324         /* decrease the module use count */
1325         ip_vs_use_count_dec();
1326
1327         return ret;
1328 }
1329
1330
1331 /*
1332  *      Edit a service and bind it with a new scheduler
1333  */
1334 static int
1335 ip_vs_edit_service(struct ip_vs_service *svc, struct ip_vs_service_user_kern *u)
1336 {
1337         struct ip_vs_scheduler *sched = NULL, *old_sched;
1338         struct ip_vs_pe *pe = NULL, *old_pe = NULL;
1339         int ret = 0;
1340         bool new_pe_conn_out, old_pe_conn_out;
1341
1342         /*
1343          * Lookup the scheduler, by 'u->sched_name'
1344          */
1345         if (strcmp(u->sched_name, "none")) {
1346                 sched = ip_vs_scheduler_get(u->sched_name);
1347                 if (!sched) {
1348                         pr_info("Scheduler module ip_vs_%s not found\n",
1349                                 u->sched_name);
1350                         return -ENOENT;
1351                 }
1352         }
1353         old_sched = sched;
1354
1355         if (u->pe_name && *u->pe_name) {
1356                 pe = ip_vs_pe_getbyname(u->pe_name);
1357                 if (pe == NULL) {
1358                         pr_info("persistence engine module ip_vs_pe_%s "
1359                                 "not found\n", u->pe_name);
1360                         ret = -ENOENT;
1361                         goto out;
1362                 }
1363                 old_pe = pe;
1364         }
1365
1366 #ifdef CONFIG_IP_VS_IPV6
1367         if (u->af == AF_INET6) {
1368                 __u32 plen = (__force __u32) u->netmask;
1369
1370                 if (plen < 1 || plen > 128) {
1371                         ret = -EINVAL;
1372                         goto out;
1373                 }
1374         }
1375 #endif
1376
1377         old_sched = rcu_dereference_protected(svc->scheduler, 1);
1378         if (sched != old_sched) {
1379                 if (old_sched) {
1380                         ip_vs_unbind_scheduler(svc, old_sched);
1381                         RCU_INIT_POINTER(svc->scheduler, NULL);
1382                         /* Wait all svc->sched_data users */
1383                         synchronize_rcu();
1384                 }
1385                 /* Bind the new scheduler */
1386                 if (sched) {
1387                         ret = ip_vs_bind_scheduler(svc, sched);
1388                         if (ret) {
1389                                 ip_vs_scheduler_put(sched);
1390                                 goto out;
1391                         }
1392                 }
1393         }
1394
1395         /*
1396          * Set the flags and timeout value
1397          */
1398         svc->flags = u->flags | IP_VS_SVC_F_HASHED;
1399         svc->timeout = u->timeout * HZ;
1400         svc->netmask = u->netmask;
1401
1402         old_pe = rcu_dereference_protected(svc->pe, 1);
1403         if (pe != old_pe) {
1404                 rcu_assign_pointer(svc->pe, pe);
1405                 /* check for optional methods in new pe */
1406                 new_pe_conn_out = (pe && pe->conn_out) ? true : false;
1407                 old_pe_conn_out = (old_pe && old_pe->conn_out) ? true : false;
1408                 if (new_pe_conn_out && !old_pe_conn_out)
1409                         atomic_inc(&svc->ipvs->conn_out_counter);
1410                 if (old_pe_conn_out && !new_pe_conn_out)
1411                         atomic_dec(&svc->ipvs->conn_out_counter);
1412         }
1413
1414 out:
1415         ip_vs_scheduler_put(old_sched);
1416         ip_vs_pe_put(old_pe);
1417         return ret;
1418 }
1419
1420 /*
1421  *      Delete a service from the service list
1422  *      - The service must be unlinked, unlocked and not referenced!
1423  *      - We are called under _bh lock
1424  */
1425 static void __ip_vs_del_service(struct ip_vs_service *svc, bool cleanup)
1426 {
1427         struct ip_vs_dest *dest, *nxt;
1428         struct ip_vs_scheduler *old_sched;
1429         struct ip_vs_pe *old_pe;
1430         struct netns_ipvs *ipvs = svc->ipvs;
1431
1432         /* Count only IPv4 services for old get/setsockopt interface */
1433         if (svc->af == AF_INET)
1434                 ipvs->num_services--;
1435
1436         ip_vs_stop_estimator(svc->ipvs, &svc->stats);
1437
1438         /* Unbind scheduler */
1439         old_sched = rcu_dereference_protected(svc->scheduler, 1);
1440         ip_vs_unbind_scheduler(svc, old_sched);
1441         ip_vs_scheduler_put(old_sched);
1442
1443         /* Unbind persistence engine, keep svc->pe */
1444         old_pe = rcu_dereference_protected(svc->pe, 1);
1445         if (old_pe && old_pe->conn_out)
1446                 atomic_dec(&ipvs->conn_out_counter);
1447         ip_vs_pe_put(old_pe);
1448
1449         /*
1450          *    Unlink the whole destination list
1451          */
1452         list_for_each_entry_safe(dest, nxt, &svc->destinations, n_list) {
1453                 __ip_vs_unlink_dest(svc, dest, 0);
1454                 __ip_vs_del_dest(svc->ipvs, dest, cleanup);
1455         }
1456
1457         /*
1458          *    Update the virtual service counters
1459          */
1460         if (svc->port == FTPPORT)
1461                 atomic_dec(&ipvs->ftpsvc_counter);
1462         else if (svc->port == 0)
1463                 atomic_dec(&ipvs->nullsvc_counter);
1464
1465         /*
1466          *    Free the service if nobody refers to it
1467          */
1468         __ip_vs_svc_put(svc, true);
1469
1470         /* decrease the module use count */
1471         ip_vs_use_count_dec();
1472 }
1473
1474 /*
1475  * Unlink a service from list and try to delete it if its refcnt reached 0
1476  */
1477 static void ip_vs_unlink_service(struct ip_vs_service *svc, bool cleanup)
1478 {
1479         ip_vs_unregister_conntrack(svc);
1480         /* Hold svc to avoid double release from dest_trash */
1481         atomic_inc(&svc->refcnt);
1482         /*
1483          * Unhash it from the service table
1484          */
1485         ip_vs_svc_unhash(svc);
1486
1487         __ip_vs_del_service(svc, cleanup);
1488 }
1489
1490 /*
1491  *      Delete a service from the service list
1492  */
1493 static int ip_vs_del_service(struct ip_vs_service *svc)
1494 {
1495         if (svc == NULL)
1496                 return -EEXIST;
1497         ip_vs_unlink_service(svc, false);
1498
1499         return 0;
1500 }
1501
1502
1503 /*
1504  *      Flush all the virtual services
1505  */
1506 static int ip_vs_flush(struct netns_ipvs *ipvs, bool cleanup)
1507 {
1508         int idx;
1509         struct ip_vs_service *svc;
1510         struct hlist_node *n;
1511
1512         /*
1513          * Flush the service table hashed by <netns,protocol,addr,port>
1514          */
1515         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1516                 hlist_for_each_entry_safe(svc, n, &ip_vs_svc_table[idx],
1517                                           s_list) {
1518                         if (svc->ipvs == ipvs)
1519                                 ip_vs_unlink_service(svc, cleanup);
1520                 }
1521         }
1522
1523         /*
1524          * Flush the service table hashed by fwmark
1525          */
1526         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1527                 hlist_for_each_entry_safe(svc, n, &ip_vs_svc_fwm_table[idx],
1528                                           f_list) {
1529                         if (svc->ipvs == ipvs)
1530                                 ip_vs_unlink_service(svc, cleanup);
1531                 }
1532         }
1533
1534         return 0;
1535 }
1536
1537 /*
1538  *      Delete service by {netns} in the service table.
1539  *      Called by __ip_vs_cleanup()
1540  */
1541 void ip_vs_service_net_cleanup(struct netns_ipvs *ipvs)
1542 {
1543         EnterFunction(2);
1544         /* Check for "full" addressed entries */
1545         mutex_lock(&__ip_vs_mutex);
1546         ip_vs_flush(ipvs, true);
1547         mutex_unlock(&__ip_vs_mutex);
1548         LeaveFunction(2);
1549 }
1550
1551 /* Put all references for device (dst_cache) */
1552 static inline void
1553 ip_vs_forget_dev(struct ip_vs_dest *dest, struct net_device *dev)
1554 {
1555         struct ip_vs_dest_dst *dest_dst;
1556
1557         spin_lock_bh(&dest->dst_lock);
1558         dest_dst = rcu_dereference_protected(dest->dest_dst, 1);
1559         if (dest_dst && dest_dst->dst_cache->dev == dev) {
1560                 IP_VS_DBG_BUF(3, "Reset dev:%s dest %s:%u ,dest->refcnt=%d\n",
1561                               dev->name,
1562                               IP_VS_DBG_ADDR(dest->af, &dest->addr),
1563                               ntohs(dest->port),
1564                               refcount_read(&dest->refcnt));
1565                 __ip_vs_dst_cache_reset(dest);
1566         }
1567         spin_unlock_bh(&dest->dst_lock);
1568
1569 }
1570 /* Netdev event receiver
1571  * Currently only NETDEV_DOWN is handled to release refs to cached dsts
1572  */
1573 static int ip_vs_dst_event(struct notifier_block *this, unsigned long event,
1574                            void *ptr)
1575 {
1576         struct net_device *dev = netdev_notifier_info_to_dev(ptr);
1577         struct net *net = dev_net(dev);
1578         struct netns_ipvs *ipvs = net_ipvs(net);
1579         struct ip_vs_service *svc;
1580         struct ip_vs_dest *dest;
1581         unsigned int idx;
1582
1583         if (event != NETDEV_DOWN || !ipvs)
1584                 return NOTIFY_DONE;
1585         IP_VS_DBG(3, "%s() dev=%s\n", __func__, dev->name);
1586         EnterFunction(2);
1587         mutex_lock(&__ip_vs_mutex);
1588         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1589                 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
1590                         if (svc->ipvs == ipvs) {
1591                                 list_for_each_entry(dest, &svc->destinations,
1592                                                     n_list) {
1593                                         ip_vs_forget_dev(dest, dev);
1594                                 }
1595                         }
1596                 }
1597
1598                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
1599                         if (svc->ipvs == ipvs) {
1600                                 list_for_each_entry(dest, &svc->destinations,
1601                                                     n_list) {
1602                                         ip_vs_forget_dev(dest, dev);
1603                                 }
1604                         }
1605
1606                 }
1607         }
1608
1609         spin_lock_bh(&ipvs->dest_trash_lock);
1610         list_for_each_entry(dest, &ipvs->dest_trash, t_list) {
1611                 ip_vs_forget_dev(dest, dev);
1612         }
1613         spin_unlock_bh(&ipvs->dest_trash_lock);
1614         mutex_unlock(&__ip_vs_mutex);
1615         LeaveFunction(2);
1616         return NOTIFY_DONE;
1617 }
1618
1619 /*
1620  *      Zero counters in a service or all services
1621  */
1622 static int ip_vs_zero_service(struct ip_vs_service *svc)
1623 {
1624         struct ip_vs_dest *dest;
1625
1626         list_for_each_entry(dest, &svc->destinations, n_list) {
1627                 ip_vs_zero_stats(&dest->stats);
1628         }
1629         ip_vs_zero_stats(&svc->stats);
1630         return 0;
1631 }
1632
1633 static int ip_vs_zero_all(struct netns_ipvs *ipvs)
1634 {
1635         int idx;
1636         struct ip_vs_service *svc;
1637
1638         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1639                 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
1640                         if (svc->ipvs == ipvs)
1641                                 ip_vs_zero_service(svc);
1642                 }
1643         }
1644
1645         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1646                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
1647                         if (svc->ipvs == ipvs)
1648                                 ip_vs_zero_service(svc);
1649                 }
1650         }
1651
1652         ip_vs_zero_stats(&ipvs->tot_stats);
1653         return 0;
1654 }
1655
1656 #ifdef CONFIG_SYSCTL
1657
1658 static int zero;
1659 static int three = 3;
1660
1661 static int
1662 proc_do_defense_mode(struct ctl_table *table, int write,
1663                      void __user *buffer, size_t *lenp, loff_t *ppos)
1664 {
1665         struct netns_ipvs *ipvs = table->extra2;
1666         int *valp = table->data;
1667         int val = *valp;
1668         int rc;
1669
1670         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1671         if (write && (*valp != val)) {
1672                 if ((*valp < 0) || (*valp > 3)) {
1673                         /* Restore the correct value */
1674                         *valp = val;
1675                 } else {
1676                         update_defense_level(ipvs);
1677                 }
1678         }
1679         return rc;
1680 }
1681
1682 static int
1683 proc_do_sync_threshold(struct ctl_table *table, int write,
1684                        void __user *buffer, size_t *lenp, loff_t *ppos)
1685 {
1686         int *valp = table->data;
1687         int val[2];
1688         int rc;
1689
1690         /* backup the value first */
1691         memcpy(val, valp, sizeof(val));
1692
1693         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1694         if (write && (valp[0] < 0 || valp[1] < 0 ||
1695             (valp[0] >= valp[1] && valp[1]))) {
1696                 /* Restore the correct value */
1697                 memcpy(valp, val, sizeof(val));
1698         }
1699         return rc;
1700 }
1701
1702 static int
1703 proc_do_sync_mode(struct ctl_table *table, int write,
1704                      void __user *buffer, size_t *lenp, loff_t *ppos)
1705 {
1706         int *valp = table->data;
1707         int val = *valp;
1708         int rc;
1709
1710         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1711         if (write && (*valp != val)) {
1712                 if ((*valp < 0) || (*valp > 1)) {
1713                         /* Restore the correct value */
1714                         *valp = val;
1715                 }
1716         }
1717         return rc;
1718 }
1719
1720 static int
1721 proc_do_sync_ports(struct ctl_table *table, int write,
1722                    void __user *buffer, size_t *lenp, loff_t *ppos)
1723 {
1724         int *valp = table->data;
1725         int val = *valp;
1726         int rc;
1727
1728         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1729         if (write && (*valp != val)) {
1730                 if (*valp < 1 || !is_power_of_2(*valp)) {
1731                         /* Restore the correct value */
1732                         *valp = val;
1733                 }
1734         }
1735         return rc;
1736 }
1737
1738 /*
1739  *      IPVS sysctl table (under the /proc/sys/net/ipv4/vs/)
1740  *      Do not change order or insert new entries without
1741  *      align with netns init in ip_vs_control_net_init()
1742  */
1743
1744 static struct ctl_table vs_vars[] = {
1745         {
1746                 .procname       = "amemthresh",
1747                 .maxlen         = sizeof(int),
1748                 .mode           = 0644,
1749                 .proc_handler   = proc_dointvec,
1750         },
1751         {
1752                 .procname       = "am_droprate",
1753                 .maxlen         = sizeof(int),
1754                 .mode           = 0644,
1755                 .proc_handler   = proc_dointvec,
1756         },
1757         {
1758                 .procname       = "drop_entry",
1759                 .maxlen         = sizeof(int),
1760                 .mode           = 0644,
1761                 .proc_handler   = proc_do_defense_mode,
1762         },
1763         {
1764                 .procname       = "drop_packet",
1765                 .maxlen         = sizeof(int),
1766                 .mode           = 0644,
1767                 .proc_handler   = proc_do_defense_mode,
1768         },
1769 #ifdef CONFIG_IP_VS_NFCT
1770         {
1771                 .procname       = "conntrack",
1772                 .maxlen         = sizeof(int),
1773                 .mode           = 0644,
1774                 .proc_handler   = &proc_dointvec,
1775         },
1776 #endif
1777         {
1778                 .procname       = "secure_tcp",
1779                 .maxlen         = sizeof(int),
1780                 .mode           = 0644,
1781                 .proc_handler   = proc_do_defense_mode,
1782         },
1783         {
1784                 .procname       = "snat_reroute",
1785                 .maxlen         = sizeof(int),
1786                 .mode           = 0644,
1787                 .proc_handler   = &proc_dointvec,
1788         },
1789         {
1790                 .procname       = "sync_version",
1791                 .maxlen         = sizeof(int),
1792                 .mode           = 0644,
1793                 .proc_handler   = proc_do_sync_mode,
1794         },
1795         {
1796                 .procname       = "sync_ports",
1797                 .maxlen         = sizeof(int),
1798                 .mode           = 0644,
1799                 .proc_handler   = proc_do_sync_ports,
1800         },
1801         {
1802                 .procname       = "sync_persist_mode",
1803                 .maxlen         = sizeof(int),
1804                 .mode           = 0644,
1805                 .proc_handler   = proc_dointvec,
1806         },
1807         {
1808                 .procname       = "sync_qlen_max",
1809                 .maxlen         = sizeof(unsigned long),
1810                 .mode           = 0644,
1811                 .proc_handler   = proc_doulongvec_minmax,
1812         },
1813         {
1814                 .procname       = "sync_sock_size",
1815                 .maxlen         = sizeof(int),
1816                 .mode           = 0644,
1817                 .proc_handler   = proc_dointvec,
1818         },
1819         {
1820                 .procname       = "cache_bypass",
1821                 .maxlen         = sizeof(int),
1822                 .mode           = 0644,
1823                 .proc_handler   = proc_dointvec,
1824         },
1825         {
1826                 .procname       = "expire_nodest_conn",
1827                 .maxlen         = sizeof(int),
1828                 .mode           = 0644,
1829                 .proc_handler   = proc_dointvec,
1830         },
1831         {
1832                 .procname       = "sloppy_tcp",
1833                 .maxlen         = sizeof(int),
1834                 .mode           = 0644,
1835                 .proc_handler   = proc_dointvec,
1836         },
1837         {
1838                 .procname       = "sloppy_sctp",
1839                 .maxlen         = sizeof(int),
1840                 .mode           = 0644,
1841                 .proc_handler   = proc_dointvec,
1842         },
1843         {
1844                 .procname       = "expire_quiescent_template",
1845                 .maxlen         = sizeof(int),
1846                 .mode           = 0644,
1847                 .proc_handler   = proc_dointvec,
1848         },
1849         {
1850                 .procname       = "sync_threshold",
1851                 .maxlen         =
1852                         sizeof(((struct netns_ipvs *)0)->sysctl_sync_threshold),
1853                 .mode           = 0644,
1854                 .proc_handler   = proc_do_sync_threshold,
1855         },
1856         {
1857                 .procname       = "sync_refresh_period",
1858                 .maxlen         = sizeof(int),
1859                 .mode           = 0644,
1860                 .proc_handler   = proc_dointvec_jiffies,
1861         },
1862         {
1863                 .procname       = "sync_retries",
1864                 .maxlen         = sizeof(int),
1865                 .mode           = 0644,
1866                 .proc_handler   = proc_dointvec_minmax,
1867                 .extra1         = &zero,
1868                 .extra2         = &three,
1869         },
1870         {
1871                 .procname       = "nat_icmp_send",
1872                 .maxlen         = sizeof(int),
1873                 .mode           = 0644,
1874                 .proc_handler   = proc_dointvec,
1875         },
1876         {
1877                 .procname       = "pmtu_disc",
1878                 .maxlen         = sizeof(int),
1879                 .mode           = 0644,
1880                 .proc_handler   = proc_dointvec,
1881         },
1882         {
1883                 .procname       = "backup_only",
1884                 .maxlen         = sizeof(int),
1885                 .mode           = 0644,
1886                 .proc_handler   = proc_dointvec,
1887         },
1888         {
1889                 .procname       = "conn_reuse_mode",
1890                 .maxlen         = sizeof(int),
1891                 .mode           = 0644,
1892                 .proc_handler   = proc_dointvec,
1893         },
1894         {
1895                 .procname       = "schedule_icmp",
1896                 .maxlen         = sizeof(int),
1897                 .mode           = 0644,
1898                 .proc_handler   = proc_dointvec,
1899         },
1900         {
1901                 .procname       = "ignore_tunneled",
1902                 .maxlen         = sizeof(int),
1903                 .mode           = 0644,
1904                 .proc_handler   = proc_dointvec,
1905         },
1906 #ifdef CONFIG_IP_VS_DEBUG
1907         {
1908                 .procname       = "debug_level",
1909                 .data           = &sysctl_ip_vs_debug_level,
1910                 .maxlen         = sizeof(int),
1911                 .mode           = 0644,
1912                 .proc_handler   = proc_dointvec,
1913         },
1914 #endif
1915         { }
1916 };
1917
1918 #endif
1919
1920 #ifdef CONFIG_PROC_FS
1921
1922 struct ip_vs_iter {
1923         struct seq_net_private p;  /* Do not move this, netns depends upon it*/
1924         struct hlist_head *table;
1925         int bucket;
1926 };
1927
1928 /*
1929  *      Write the contents of the VS rule table to a PROCfs file.
1930  *      (It is kept just for backward compatibility)
1931  */
1932 static inline const char *ip_vs_fwd_name(unsigned int flags)
1933 {
1934         switch (flags & IP_VS_CONN_F_FWD_MASK) {
1935         case IP_VS_CONN_F_LOCALNODE:
1936                 return "Local";
1937         case IP_VS_CONN_F_TUNNEL:
1938                 return "Tunnel";
1939         case IP_VS_CONN_F_DROUTE:
1940                 return "Route";
1941         default:
1942                 return "Masq";
1943         }
1944 }
1945
1946
1947 /* Get the Nth entry in the two lists */
1948 static struct ip_vs_service *ip_vs_info_array(struct seq_file *seq, loff_t pos)
1949 {
1950         struct net *net = seq_file_net(seq);
1951         struct netns_ipvs *ipvs = net_ipvs(net);
1952         struct ip_vs_iter *iter = seq->private;
1953         int idx;
1954         struct ip_vs_service *svc;
1955
1956         /* look in hash by protocol */
1957         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1958                 hlist_for_each_entry_rcu(svc, &ip_vs_svc_table[idx], s_list) {
1959                         if ((svc->ipvs == ipvs) && pos-- == 0) {
1960                                 iter->table = ip_vs_svc_table;
1961                                 iter->bucket = idx;
1962                                 return svc;
1963                         }
1964                 }
1965         }
1966
1967         /* keep looking in fwmark */
1968         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1969                 hlist_for_each_entry_rcu(svc, &ip_vs_svc_fwm_table[idx],
1970                                          f_list) {
1971                         if ((svc->ipvs == ipvs) && pos-- == 0) {
1972                                 iter->table = ip_vs_svc_fwm_table;
1973                                 iter->bucket = idx;
1974                                 return svc;
1975                         }
1976                 }
1977         }
1978
1979         return NULL;
1980 }
1981
1982 static void *ip_vs_info_seq_start(struct seq_file *seq, loff_t *pos)
1983         __acquires(RCU)
1984 {
1985         rcu_read_lock();
1986         return *pos ? ip_vs_info_array(seq, *pos - 1) : SEQ_START_TOKEN;
1987 }
1988
1989
1990 static void *ip_vs_info_seq_next(struct seq_file *seq, void *v, loff_t *pos)
1991 {
1992         struct hlist_node *e;
1993         struct ip_vs_iter *iter;
1994         struct ip_vs_service *svc;
1995
1996         ++*pos;
1997         if (v == SEQ_START_TOKEN)
1998                 return ip_vs_info_array(seq,0);
1999
2000         svc = v;
2001         iter = seq->private;
2002
2003         if (iter->table == ip_vs_svc_table) {
2004                 /* next service in table hashed by protocol */
2005                 e = rcu_dereference(hlist_next_rcu(&svc->s_list));
2006                 if (e)
2007                         return hlist_entry(e, struct ip_vs_service, s_list);
2008
2009                 while (++iter->bucket < IP_VS_SVC_TAB_SIZE) {
2010                         hlist_for_each_entry_rcu(svc,
2011                                                  &ip_vs_svc_table[iter->bucket],
2012                                                  s_list) {
2013                                 return svc;
2014                         }
2015                 }
2016
2017                 iter->table = ip_vs_svc_fwm_table;
2018                 iter->bucket = -1;
2019                 goto scan_fwmark;
2020         }
2021
2022         /* next service in hashed by fwmark */
2023         e = rcu_dereference(hlist_next_rcu(&svc->f_list));
2024         if (e)
2025                 return hlist_entry(e, struct ip_vs_service, f_list);
2026
2027  scan_fwmark:
2028         while (++iter->bucket < IP_VS_SVC_TAB_SIZE) {
2029                 hlist_for_each_entry_rcu(svc,
2030                                          &ip_vs_svc_fwm_table[iter->bucket],
2031                                          f_list)
2032                         return svc;
2033         }
2034
2035         return NULL;
2036 }
2037
2038 static void ip_vs_info_seq_stop(struct seq_file *seq, void *v)
2039         __releases(RCU)
2040 {
2041         rcu_read_unlock();
2042 }
2043
2044
2045 static int ip_vs_info_seq_show(struct seq_file *seq, void *v)
2046 {
2047         if (v == SEQ_START_TOKEN) {
2048                 seq_printf(seq,
2049                         "IP Virtual Server version %d.%d.%d (size=%d)\n",
2050                         NVERSION(IP_VS_VERSION_CODE), ip_vs_conn_tab_size);
2051                 seq_puts(seq,
2052                          "Prot LocalAddress:Port Scheduler Flags\n");
2053                 seq_puts(seq,
2054                          "  -> RemoteAddress:Port Forward Weight ActiveConn InActConn\n");
2055         } else {
2056                 struct net *net = seq_file_net(seq);
2057                 struct netns_ipvs *ipvs = net_ipvs(net);
2058                 const struct ip_vs_service *svc = v;
2059                 const struct ip_vs_iter *iter = seq->private;
2060                 const struct ip_vs_dest *dest;
2061                 struct ip_vs_scheduler *sched = rcu_dereference(svc->scheduler);
2062                 char *sched_name = sched ? sched->name : "none";
2063
2064                 if (svc->ipvs != ipvs)
2065                         return 0;
2066                 if (iter->table == ip_vs_svc_table) {
2067 #ifdef CONFIG_IP_VS_IPV6
2068                         if (svc->af == AF_INET6)
2069                                 seq_printf(seq, "%s  [%pI6]:%04X %s ",
2070                                            ip_vs_proto_name(svc->protocol),
2071                                            &svc->addr.in6,
2072                                            ntohs(svc->port),
2073                                            sched_name);
2074                         else
2075 #endif
2076                                 seq_printf(seq, "%s  %08X:%04X %s %s ",
2077                                            ip_vs_proto_name(svc->protocol),
2078                                            ntohl(svc->addr.ip),
2079                                            ntohs(svc->port),
2080                                            sched_name,
2081                                            (svc->flags & IP_VS_SVC_F_ONEPACKET)?"ops ":"");
2082                 } else {
2083                         seq_printf(seq, "FWM  %08X %s %s",
2084                                    svc->fwmark, sched_name,
2085                                    (svc->flags & IP_VS_SVC_F_ONEPACKET)?"ops ":"");
2086                 }
2087
2088                 if (svc->flags & IP_VS_SVC_F_PERSISTENT)
2089                         seq_printf(seq, "persistent %d %08X\n",
2090                                 svc->timeout,
2091                                 ntohl(svc->netmask));
2092                 else
2093                         seq_putc(seq, '\n');
2094
2095                 list_for_each_entry_rcu(dest, &svc->destinations, n_list) {
2096 #ifdef CONFIG_IP_VS_IPV6
2097                         if (dest->af == AF_INET6)
2098                                 seq_printf(seq,
2099                                            "  -> [%pI6]:%04X"
2100                                            "      %-7s %-6d %-10d %-10d\n",
2101                                            &dest->addr.in6,
2102                                            ntohs(dest->port),
2103                                            ip_vs_fwd_name(atomic_read(&dest->conn_flags)),
2104                                            atomic_read(&dest->weight),
2105                                            atomic_read(&dest->activeconns),
2106                                            atomic_read(&dest->inactconns));
2107                         else
2108 #endif
2109                                 seq_printf(seq,
2110                                            "  -> %08X:%04X      "
2111                                            "%-7s %-6d %-10d %-10d\n",
2112                                            ntohl(dest->addr.ip),
2113                                            ntohs(dest->port),
2114                                            ip_vs_fwd_name(atomic_read(&dest->conn_flags)),
2115                                            atomic_read(&dest->weight),
2116                                            atomic_read(&dest->activeconns),
2117                                            atomic_read(&dest->inactconns));
2118
2119                 }
2120         }
2121         return 0;
2122 }
2123
2124 static const struct seq_operations ip_vs_info_seq_ops = {
2125         .start = ip_vs_info_seq_start,
2126         .next  = ip_vs_info_seq_next,
2127         .stop  = ip_vs_info_seq_stop,
2128         .show  = ip_vs_info_seq_show,
2129 };
2130
2131 static int ip_vs_stats_show(struct seq_file *seq, void *v)
2132 {
2133         struct net *net = seq_file_single_net(seq);
2134         struct ip_vs_kstats show;
2135
2136 /*               01234567 01234567 01234567 0123456701234567 0123456701234567 */
2137         seq_puts(seq,
2138                  "   Total Incoming Outgoing         Incoming         Outgoing\n");
2139         seq_puts(seq,
2140                  "   Conns  Packets  Packets            Bytes            Bytes\n");
2141
2142         ip_vs_copy_stats(&show, &net_ipvs(net)->tot_stats);
2143         seq_printf(seq, "%8LX %8LX %8LX %16LX %16LX\n\n",
2144                    (unsigned long long)show.conns,
2145                    (unsigned long long)show.inpkts,
2146                    (unsigned long long)show.outpkts,
2147                    (unsigned long long)show.inbytes,
2148                    (unsigned long long)show.outbytes);
2149
2150 /*                01234567 01234567 01234567 0123456701234567 0123456701234567*/
2151         seq_puts(seq,
2152                  " Conns/s   Pkts/s   Pkts/s          Bytes/s          Bytes/s\n");
2153         seq_printf(seq, "%8LX %8LX %8LX %16LX %16LX\n",
2154                    (unsigned long long)show.cps,
2155                    (unsigned long long)show.inpps,
2156                    (unsigned long long)show.outpps,
2157                    (unsigned long long)show.inbps,
2158                    (unsigned long long)show.outbps);
2159
2160         return 0;
2161 }
2162
2163 static int ip_vs_stats_percpu_show(struct seq_file *seq, void *v)
2164 {
2165         struct net *net = seq_file_single_net(seq);
2166         struct ip_vs_stats *tot_stats = &net_ipvs(net)->tot_stats;
2167         struct ip_vs_cpu_stats __percpu *cpustats = tot_stats->cpustats;
2168         struct ip_vs_kstats kstats;
2169         int i;
2170
2171 /*               01234567 01234567 01234567 0123456701234567 0123456701234567 */
2172         seq_puts(seq,
2173                  "       Total Incoming Outgoing         Incoming         Outgoing\n");
2174         seq_puts(seq,
2175                  "CPU    Conns  Packets  Packets            Bytes            Bytes\n");
2176
2177         for_each_possible_cpu(i) {
2178                 struct ip_vs_cpu_stats *u = per_cpu_ptr(cpustats, i);
2179                 unsigned int start;
2180                 u64 conns, inpkts, outpkts, inbytes, outbytes;
2181
2182                 do {
2183                         start = u64_stats_fetch_begin_irq(&u->syncp);
2184                         conns = u->cnt.conns;
2185                         inpkts = u->cnt.inpkts;
2186                         outpkts = u->cnt.outpkts;
2187                         inbytes = u->cnt.inbytes;
2188                         outbytes = u->cnt.outbytes;
2189                 } while (u64_stats_fetch_retry_irq(&u->syncp, start));
2190
2191                 seq_printf(seq, "%3X %8LX %8LX %8LX %16LX %16LX\n",
2192                            i, (u64)conns, (u64)inpkts,
2193                            (u64)outpkts, (u64)inbytes,
2194                            (u64)outbytes);
2195         }
2196
2197         ip_vs_copy_stats(&kstats, tot_stats);
2198
2199         seq_printf(seq, "  ~ %8LX %8LX %8LX %16LX %16LX\n\n",
2200                    (unsigned long long)kstats.conns,
2201                    (unsigned long long)kstats.inpkts,
2202                    (unsigned long long)kstats.outpkts,
2203                    (unsigned long long)kstats.inbytes,
2204                    (unsigned long long)kstats.outbytes);
2205
2206 /*                ... 01234567 01234567 01234567 0123456701234567 0123456701234567 */
2207         seq_puts(seq,
2208                  "     Conns/s   Pkts/s   Pkts/s          Bytes/s          Bytes/s\n");
2209         seq_printf(seq, "    %8LX %8LX %8LX %16LX %16LX\n",
2210                    kstats.cps,
2211                    kstats.inpps,
2212                    kstats.outpps,
2213                    kstats.inbps,
2214                    kstats.outbps);
2215
2216         return 0;
2217 }
2218 #endif
2219
2220 /*
2221  *      Set timeout values for tcp tcpfin udp in the timeout_table.
2222  */
2223 static int ip_vs_set_timeout(struct netns_ipvs *ipvs, struct ip_vs_timeout_user *u)
2224 {
2225 #if defined(CONFIG_IP_VS_PROTO_TCP) || defined(CONFIG_IP_VS_PROTO_UDP)
2226         struct ip_vs_proto_data *pd;
2227 #endif
2228
2229         IP_VS_DBG(2, "Setting timeout tcp:%d tcpfin:%d udp:%d\n",
2230                   u->tcp_timeout,
2231                   u->tcp_fin_timeout,
2232                   u->udp_timeout);
2233
2234 #ifdef CONFIG_IP_VS_PROTO_TCP
2235         if (u->tcp_timeout < 0 || u->tcp_timeout > (INT_MAX / HZ) ||
2236             u->tcp_fin_timeout < 0 || u->tcp_fin_timeout > (INT_MAX / HZ)) {
2237                 return -EINVAL;
2238         }
2239 #endif
2240
2241 #ifdef CONFIG_IP_VS_PROTO_UDP
2242         if (u->udp_timeout < 0 || u->udp_timeout > (INT_MAX / HZ))
2243                 return -EINVAL;
2244 #endif
2245
2246 #ifdef CONFIG_IP_VS_PROTO_TCP
2247         if (u->tcp_timeout) {
2248                 pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2249                 pd->timeout_table[IP_VS_TCP_S_ESTABLISHED]
2250                         = u->tcp_timeout * HZ;
2251         }
2252
2253         if (u->tcp_fin_timeout) {
2254                 pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2255                 pd->timeout_table[IP_VS_TCP_S_FIN_WAIT]
2256                         = u->tcp_fin_timeout * HZ;
2257         }
2258 #endif
2259
2260 #ifdef CONFIG_IP_VS_PROTO_UDP
2261         if (u->udp_timeout) {
2262                 pd = ip_vs_proto_data_get(ipvs, IPPROTO_UDP);
2263                 pd->timeout_table[IP_VS_UDP_S_NORMAL]
2264                         = u->udp_timeout * HZ;
2265         }
2266 #endif
2267         return 0;
2268 }
2269
2270 #define CMDID(cmd)              (cmd - IP_VS_BASE_CTL)
2271
2272 struct ip_vs_svcdest_user {
2273         struct ip_vs_service_user       s;
2274         struct ip_vs_dest_user          d;
2275 };
2276
2277 static const unsigned char set_arglen[CMDID(IP_VS_SO_SET_MAX) + 1] = {
2278         [CMDID(IP_VS_SO_SET_ADD)]         = sizeof(struct ip_vs_service_user),
2279         [CMDID(IP_VS_SO_SET_EDIT)]        = sizeof(struct ip_vs_service_user),
2280         [CMDID(IP_VS_SO_SET_DEL)]         = sizeof(struct ip_vs_service_user),
2281         [CMDID(IP_VS_SO_SET_ADDDEST)]     = sizeof(struct ip_vs_svcdest_user),
2282         [CMDID(IP_VS_SO_SET_DELDEST)]     = sizeof(struct ip_vs_svcdest_user),
2283         [CMDID(IP_VS_SO_SET_EDITDEST)]    = sizeof(struct ip_vs_svcdest_user),
2284         [CMDID(IP_VS_SO_SET_TIMEOUT)]     = sizeof(struct ip_vs_timeout_user),
2285         [CMDID(IP_VS_SO_SET_STARTDAEMON)] = sizeof(struct ip_vs_daemon_user),
2286         [CMDID(IP_VS_SO_SET_STOPDAEMON)]  = sizeof(struct ip_vs_daemon_user),
2287         [CMDID(IP_VS_SO_SET_ZERO)]        = sizeof(struct ip_vs_service_user),
2288 };
2289
2290 union ip_vs_set_arglen {
2291         struct ip_vs_service_user       field_IP_VS_SO_SET_ADD;
2292         struct ip_vs_service_user       field_IP_VS_SO_SET_EDIT;
2293         struct ip_vs_service_user       field_IP_VS_SO_SET_DEL;
2294         struct ip_vs_svcdest_user       field_IP_VS_SO_SET_ADDDEST;
2295         struct ip_vs_svcdest_user       field_IP_VS_SO_SET_DELDEST;
2296         struct ip_vs_svcdest_user       field_IP_VS_SO_SET_EDITDEST;
2297         struct ip_vs_timeout_user       field_IP_VS_SO_SET_TIMEOUT;
2298         struct ip_vs_daemon_user        field_IP_VS_SO_SET_STARTDAEMON;
2299         struct ip_vs_daemon_user        field_IP_VS_SO_SET_STOPDAEMON;
2300         struct ip_vs_service_user       field_IP_VS_SO_SET_ZERO;
2301 };
2302
2303 #define MAX_SET_ARGLEN  sizeof(union ip_vs_set_arglen)
2304
2305 static void ip_vs_copy_usvc_compat(struct ip_vs_service_user_kern *usvc,
2306                                   struct ip_vs_service_user *usvc_compat)
2307 {
2308         memset(usvc, 0, sizeof(*usvc));
2309
2310         usvc->af                = AF_INET;
2311         usvc->protocol          = usvc_compat->protocol;
2312         usvc->addr.ip           = usvc_compat->addr;
2313         usvc->port              = usvc_compat->port;
2314         usvc->fwmark            = usvc_compat->fwmark;
2315
2316         /* Deep copy of sched_name is not needed here */
2317         usvc->sched_name        = usvc_compat->sched_name;
2318
2319         usvc->flags             = usvc_compat->flags;
2320         usvc->timeout           = usvc_compat->timeout;
2321         usvc->netmask           = usvc_compat->netmask;
2322 }
2323
2324 static void ip_vs_copy_udest_compat(struct ip_vs_dest_user_kern *udest,
2325                                    struct ip_vs_dest_user *udest_compat)
2326 {
2327         memset(udest, 0, sizeof(*udest));
2328
2329         udest->addr.ip          = udest_compat->addr;
2330         udest->port             = udest_compat->port;
2331         udest->conn_flags       = udest_compat->conn_flags;
2332         udest->weight           = udest_compat->weight;
2333         udest->u_threshold      = udest_compat->u_threshold;
2334         udest->l_threshold      = udest_compat->l_threshold;
2335         udest->af               = AF_INET;
2336 }
2337
2338 static int
2339 do_ip_vs_set_ctl(struct sock *sk, int cmd, void __user *user, unsigned int len)
2340 {
2341         struct net *net = sock_net(sk);
2342         int ret;
2343         unsigned char arg[MAX_SET_ARGLEN];
2344         struct ip_vs_service_user *usvc_compat;
2345         struct ip_vs_service_user_kern usvc;
2346         struct ip_vs_service *svc;
2347         struct ip_vs_dest_user *udest_compat;
2348         struct ip_vs_dest_user_kern udest;
2349         struct netns_ipvs *ipvs = net_ipvs(net);
2350
2351         BUILD_BUG_ON(sizeof(arg) > 255);
2352         if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2353                 return -EPERM;
2354
2355         if (cmd < IP_VS_BASE_CTL || cmd > IP_VS_SO_SET_MAX)
2356                 return -EINVAL;
2357         if (len != set_arglen[CMDID(cmd)]) {
2358                 IP_VS_DBG(1, "set_ctl: len %u != %u\n",
2359                           len, set_arglen[CMDID(cmd)]);
2360                 return -EINVAL;
2361         }
2362
2363         if (copy_from_user(arg, user, len) != 0)
2364                 return -EFAULT;
2365
2366         /* Handle daemons since they have another lock */
2367         if (cmd == IP_VS_SO_SET_STARTDAEMON ||
2368             cmd == IP_VS_SO_SET_STOPDAEMON) {
2369                 struct ip_vs_daemon_user *dm = (struct ip_vs_daemon_user *)arg;
2370
2371                 if (cmd == IP_VS_SO_SET_STARTDAEMON) {
2372                         struct ipvs_sync_daemon_cfg cfg;
2373
2374                         memset(&cfg, 0, sizeof(cfg));
2375                         ret = -EINVAL;
2376                         if (strscpy(cfg.mcast_ifn, dm->mcast_ifn,
2377                                     sizeof(cfg.mcast_ifn)) <= 0)
2378                                 return ret;
2379                         cfg.syncid = dm->syncid;
2380                         ret = start_sync_thread(ipvs, &cfg, dm->state);
2381                 } else {
2382                         ret = stop_sync_thread(ipvs, dm->state);
2383                 }
2384                 return ret;
2385         }
2386
2387         mutex_lock(&__ip_vs_mutex);
2388         if (cmd == IP_VS_SO_SET_FLUSH) {
2389                 /* Flush the virtual service */
2390                 ret = ip_vs_flush(ipvs, false);
2391                 goto out_unlock;
2392         } else if (cmd == IP_VS_SO_SET_TIMEOUT) {
2393                 /* Set timeout values for (tcp tcpfin udp) */
2394                 ret = ip_vs_set_timeout(ipvs, (struct ip_vs_timeout_user *)arg);
2395                 goto out_unlock;
2396         } else if (!len) {
2397                 /* No more commands with len == 0 below */
2398                 ret = -EINVAL;
2399                 goto out_unlock;
2400         }
2401
2402         usvc_compat = (struct ip_vs_service_user *)arg;
2403         udest_compat = (struct ip_vs_dest_user *)(usvc_compat + 1);
2404
2405         /* We only use the new structs internally, so copy userspace compat
2406          * structs to extended internal versions */
2407         ip_vs_copy_usvc_compat(&usvc, usvc_compat);
2408         ip_vs_copy_udest_compat(&udest, udest_compat);
2409
2410         if (cmd == IP_VS_SO_SET_ZERO) {
2411                 /* if no service address is set, zero counters in all */
2412                 if (!usvc.fwmark && !usvc.addr.ip && !usvc.port) {
2413                         ret = ip_vs_zero_all(ipvs);
2414                         goto out_unlock;
2415                 }
2416         }
2417
2418         if ((cmd == IP_VS_SO_SET_ADD || cmd == IP_VS_SO_SET_EDIT) &&
2419             strnlen(usvc.sched_name, IP_VS_SCHEDNAME_MAXLEN) ==
2420             IP_VS_SCHEDNAME_MAXLEN) {
2421                 ret = -EINVAL;
2422                 goto out_unlock;
2423         }
2424
2425         /* Check for valid protocol: TCP or UDP or SCTP, even for fwmark!=0 */
2426         if (usvc.protocol != IPPROTO_TCP && usvc.protocol != IPPROTO_UDP &&
2427             usvc.protocol != IPPROTO_SCTP) {
2428                 pr_err("set_ctl: invalid protocol: %d %pI4:%d\n",
2429                        usvc.protocol, &usvc.addr.ip,
2430                        ntohs(usvc.port));
2431                 ret = -EFAULT;
2432                 goto out_unlock;
2433         }
2434
2435         /* Lookup the exact service by <protocol, addr, port> or fwmark */
2436         rcu_read_lock();
2437         if (usvc.fwmark == 0)
2438                 svc = __ip_vs_service_find(ipvs, usvc.af, usvc.protocol,
2439                                            &usvc.addr, usvc.port);
2440         else
2441                 svc = __ip_vs_svc_fwm_find(ipvs, usvc.af, usvc.fwmark);
2442         rcu_read_unlock();
2443
2444         if (cmd != IP_VS_SO_SET_ADD
2445             && (svc == NULL || svc->protocol != usvc.protocol)) {
2446                 ret = -ESRCH;
2447                 goto out_unlock;
2448         }
2449
2450         switch (cmd) {
2451         case IP_VS_SO_SET_ADD:
2452                 if (svc != NULL)
2453                         ret = -EEXIST;
2454                 else
2455                         ret = ip_vs_add_service(ipvs, &usvc, &svc);
2456                 break;
2457         case IP_VS_SO_SET_EDIT:
2458                 ret = ip_vs_edit_service(svc, &usvc);
2459                 break;
2460         case IP_VS_SO_SET_DEL:
2461                 ret = ip_vs_del_service(svc);
2462                 if (!ret)
2463                         goto out_unlock;
2464                 break;
2465         case IP_VS_SO_SET_ZERO:
2466                 ret = ip_vs_zero_service(svc);
2467                 break;
2468         case IP_VS_SO_SET_ADDDEST:
2469                 ret = ip_vs_add_dest(svc, &udest);
2470                 break;
2471         case IP_VS_SO_SET_EDITDEST:
2472                 ret = ip_vs_edit_dest(svc, &udest);
2473                 break;
2474         case IP_VS_SO_SET_DELDEST:
2475                 ret = ip_vs_del_dest(svc, &udest);
2476         }
2477
2478   out_unlock:
2479         mutex_unlock(&__ip_vs_mutex);
2480         return ret;
2481 }
2482
2483
2484 static void
2485 ip_vs_copy_service(struct ip_vs_service_entry *dst, struct ip_vs_service *src)
2486 {
2487         struct ip_vs_scheduler *sched;
2488         struct ip_vs_kstats kstats;
2489         char *sched_name;
2490
2491         sched = rcu_dereference_protected(src->scheduler, 1);
2492         sched_name = sched ? sched->name : "none";
2493         dst->protocol = src->protocol;
2494         dst->addr = src->addr.ip;
2495         dst->port = src->port;
2496         dst->fwmark = src->fwmark;
2497         strlcpy(dst->sched_name, sched_name, sizeof(dst->sched_name));
2498         dst->flags = src->flags;
2499         dst->timeout = src->timeout / HZ;
2500         dst->netmask = src->netmask;
2501         dst->num_dests = src->num_dests;
2502         ip_vs_copy_stats(&kstats, &src->stats);
2503         ip_vs_export_stats_user(&dst->stats, &kstats);
2504 }
2505
2506 static inline int
2507 __ip_vs_get_service_entries(struct netns_ipvs *ipvs,
2508                             const struct ip_vs_get_services *get,
2509                             struct ip_vs_get_services __user *uptr)
2510 {
2511         int idx, count=0;
2512         struct ip_vs_service *svc;
2513         struct ip_vs_service_entry entry;
2514         int ret = 0;
2515
2516         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2517                 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
2518                         /* Only expose IPv4 entries to old interface */
2519                         if (svc->af != AF_INET || (svc->ipvs != ipvs))
2520                                 continue;
2521
2522                         if (count >= get->num_services)
2523                                 goto out;
2524                         memset(&entry, 0, sizeof(entry));
2525                         ip_vs_copy_service(&entry, svc);
2526                         if (copy_to_user(&uptr->entrytable[count],
2527                                          &entry, sizeof(entry))) {
2528                                 ret = -EFAULT;
2529                                 goto out;
2530                         }
2531                         count++;
2532                 }
2533         }
2534
2535         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2536                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
2537                         /* Only expose IPv4 entries to old interface */
2538                         if (svc->af != AF_INET || (svc->ipvs != ipvs))
2539                                 continue;
2540
2541                         if (count >= get->num_services)
2542                                 goto out;
2543                         memset(&entry, 0, sizeof(entry));
2544                         ip_vs_copy_service(&entry, svc);
2545                         if (copy_to_user(&uptr->entrytable[count],
2546                                          &entry, sizeof(entry))) {
2547                                 ret = -EFAULT;
2548                                 goto out;
2549                         }
2550                         count++;
2551                 }
2552         }
2553 out:
2554         return ret;
2555 }
2556
2557 static inline int
2558 __ip_vs_get_dest_entries(struct netns_ipvs *ipvs, const struct ip_vs_get_dests *get,
2559                          struct ip_vs_get_dests __user *uptr)
2560 {
2561         struct ip_vs_service *svc;
2562         union nf_inet_addr addr = { .ip = get->addr };
2563         int ret = 0;
2564
2565         rcu_read_lock();
2566         if (get->fwmark)
2567                 svc = __ip_vs_svc_fwm_find(ipvs, AF_INET, get->fwmark);
2568         else
2569                 svc = __ip_vs_service_find(ipvs, AF_INET, get->protocol, &addr,
2570                                            get->port);
2571         rcu_read_unlock();
2572
2573         if (svc) {
2574                 int count = 0;
2575                 struct ip_vs_dest *dest;
2576                 struct ip_vs_dest_entry entry;
2577                 struct ip_vs_kstats kstats;
2578
2579                 memset(&entry, 0, sizeof(entry));
2580                 list_for_each_entry(dest, &svc->destinations, n_list) {
2581                         if (count >= get->num_dests)
2582                                 break;
2583
2584                         /* Cannot expose heterogeneous members via sockopt
2585                          * interface
2586                          */
2587                         if (dest->af != svc->af)
2588                                 continue;
2589
2590                         entry.addr = dest->addr.ip;
2591                         entry.port = dest->port;
2592                         entry.conn_flags = atomic_read(&dest->conn_flags);
2593                         entry.weight = atomic_read(&dest->weight);
2594                         entry.u_threshold = dest->u_threshold;
2595                         entry.l_threshold = dest->l_threshold;
2596                         entry.activeconns = atomic_read(&dest->activeconns);
2597                         entry.inactconns = atomic_read(&dest->inactconns);
2598                         entry.persistconns = atomic_read(&dest->persistconns);
2599                         ip_vs_copy_stats(&kstats, &dest->stats);
2600                         ip_vs_export_stats_user(&entry.stats, &kstats);
2601                         if (copy_to_user(&uptr->entrytable[count],
2602                                          &entry, sizeof(entry))) {
2603                                 ret = -EFAULT;
2604                                 break;
2605                         }
2606                         count++;
2607                 }
2608         } else
2609                 ret = -ESRCH;
2610         return ret;
2611 }
2612
2613 static inline void
2614 __ip_vs_get_timeouts(struct netns_ipvs *ipvs, struct ip_vs_timeout_user *u)
2615 {
2616 #if defined(CONFIG_IP_VS_PROTO_TCP) || defined(CONFIG_IP_VS_PROTO_UDP)
2617         struct ip_vs_proto_data *pd;
2618 #endif
2619
2620         memset(u, 0, sizeof (*u));
2621
2622 #ifdef CONFIG_IP_VS_PROTO_TCP
2623         pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2624         u->tcp_timeout = pd->timeout_table[IP_VS_TCP_S_ESTABLISHED] / HZ;
2625         u->tcp_fin_timeout = pd->timeout_table[IP_VS_TCP_S_FIN_WAIT] / HZ;
2626 #endif
2627 #ifdef CONFIG_IP_VS_PROTO_UDP
2628         pd = ip_vs_proto_data_get(ipvs, IPPROTO_UDP);
2629         u->udp_timeout =
2630                         pd->timeout_table[IP_VS_UDP_S_NORMAL] / HZ;
2631 #endif
2632 }
2633
2634 static const unsigned char get_arglen[CMDID(IP_VS_SO_GET_MAX) + 1] = {
2635         [CMDID(IP_VS_SO_GET_VERSION)]  = 64,
2636         [CMDID(IP_VS_SO_GET_INFO)]     = sizeof(struct ip_vs_getinfo),
2637         [CMDID(IP_VS_SO_GET_SERVICES)] = sizeof(struct ip_vs_get_services),
2638         [CMDID(IP_VS_SO_GET_SERVICE)]  = sizeof(struct ip_vs_service_entry),
2639         [CMDID(IP_VS_SO_GET_DESTS)]    = sizeof(struct ip_vs_get_dests),
2640         [CMDID(IP_VS_SO_GET_TIMEOUT)]  = sizeof(struct ip_vs_timeout_user),
2641         [CMDID(IP_VS_SO_GET_DAEMON)]   = 2 * sizeof(struct ip_vs_daemon_user),
2642 };
2643
2644 union ip_vs_get_arglen {
2645         char                            field_IP_VS_SO_GET_VERSION[64];
2646         struct ip_vs_getinfo            field_IP_VS_SO_GET_INFO;
2647         struct ip_vs_get_services       field_IP_VS_SO_GET_SERVICES;
2648         struct ip_vs_service_entry      field_IP_VS_SO_GET_SERVICE;
2649         struct ip_vs_get_dests          field_IP_VS_SO_GET_DESTS;
2650         struct ip_vs_timeout_user       field_IP_VS_SO_GET_TIMEOUT;
2651         struct ip_vs_daemon_user        field_IP_VS_SO_GET_DAEMON[2];
2652 };
2653
2654 #define MAX_GET_ARGLEN  sizeof(union ip_vs_get_arglen)
2655
2656 static int
2657 do_ip_vs_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
2658 {
2659         unsigned char arg[MAX_GET_ARGLEN];
2660         int ret = 0;
2661         unsigned int copylen;
2662         struct net *net = sock_net(sk);
2663         struct netns_ipvs *ipvs = net_ipvs(net);
2664
2665         BUG_ON(!net);
2666         BUILD_BUG_ON(sizeof(arg) > 255);
2667         if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2668                 return -EPERM;
2669
2670         if (cmd < IP_VS_BASE_CTL || cmd > IP_VS_SO_GET_MAX)
2671                 return -EINVAL;
2672
2673         copylen = get_arglen[CMDID(cmd)];
2674         if (*len < (int) copylen) {
2675                 IP_VS_DBG(1, "get_ctl: len %d < %u\n", *len, copylen);
2676                 return -EINVAL;
2677         }
2678
2679         if (copy_from_user(arg, user, copylen) != 0)
2680                 return -EFAULT;
2681         /*
2682          * Handle daemons first since it has its own locking
2683          */
2684         if (cmd == IP_VS_SO_GET_DAEMON) {
2685                 struct ip_vs_daemon_user d[2];
2686
2687                 memset(&d, 0, sizeof(d));
2688                 mutex_lock(&ipvs->sync_mutex);
2689                 if (ipvs->sync_state & IP_VS_STATE_MASTER) {
2690                         d[0].state = IP_VS_STATE_MASTER;
2691                         strlcpy(d[0].mcast_ifn, ipvs->mcfg.mcast_ifn,
2692                                 sizeof(d[0].mcast_ifn));
2693                         d[0].syncid = ipvs->mcfg.syncid;
2694                 }
2695                 if (ipvs->sync_state & IP_VS_STATE_BACKUP) {
2696                         d[1].state = IP_VS_STATE_BACKUP;
2697                         strlcpy(d[1].mcast_ifn, ipvs->bcfg.mcast_ifn,
2698                                 sizeof(d[1].mcast_ifn));
2699                         d[1].syncid = ipvs->bcfg.syncid;
2700                 }
2701                 if (copy_to_user(user, &d, sizeof(d)) != 0)
2702                         ret = -EFAULT;
2703                 mutex_unlock(&ipvs->sync_mutex);
2704                 return ret;
2705         }
2706
2707         mutex_lock(&__ip_vs_mutex);
2708         switch (cmd) {
2709         case IP_VS_SO_GET_VERSION:
2710         {
2711                 char buf[64];
2712
2713                 sprintf(buf, "IP Virtual Server version %d.%d.%d (size=%d)",
2714                         NVERSION(IP_VS_VERSION_CODE), ip_vs_conn_tab_size);
2715                 if (copy_to_user(user, buf, strlen(buf)+1) != 0) {
2716                         ret = -EFAULT;
2717                         goto out;
2718                 }
2719                 *len = strlen(buf)+1;
2720         }
2721         break;
2722
2723         case IP_VS_SO_GET_INFO:
2724         {
2725                 struct ip_vs_getinfo info;
2726                 info.version = IP_VS_VERSION_CODE;
2727                 info.size = ip_vs_conn_tab_size;
2728                 info.num_services = ipvs->num_services;
2729                 if (copy_to_user(user, &info, sizeof(info)) != 0)
2730                         ret = -EFAULT;
2731         }
2732         break;
2733
2734         case IP_VS_SO_GET_SERVICES:
2735         {
2736                 struct ip_vs_get_services *get;
2737                 int size;
2738
2739                 get = (struct ip_vs_get_services *)arg;
2740                 size = sizeof(*get) +
2741                         sizeof(struct ip_vs_service_entry) * get->num_services;
2742                 if (*len != size) {
2743                         pr_err("length: %u != %u\n", *len, size);
2744                         ret = -EINVAL;
2745                         goto out;
2746                 }
2747                 ret = __ip_vs_get_service_entries(ipvs, get, user);
2748         }
2749         break;
2750
2751         case IP_VS_SO_GET_SERVICE:
2752         {
2753                 struct ip_vs_service_entry *entry;
2754                 struct ip_vs_service *svc;
2755                 union nf_inet_addr addr;
2756
2757                 entry = (struct ip_vs_service_entry *)arg;
2758                 addr.ip = entry->addr;
2759                 rcu_read_lock();
2760                 if (entry->fwmark)
2761                         svc = __ip_vs_svc_fwm_find(ipvs, AF_INET, entry->fwmark);
2762                 else
2763                         svc = __ip_vs_service_find(ipvs, AF_INET,
2764                                                    entry->protocol, &addr,
2765                                                    entry->port);
2766                 rcu_read_unlock();
2767                 if (svc) {
2768                         ip_vs_copy_service(entry, svc);
2769                         if (copy_to_user(user, entry, sizeof(*entry)) != 0)
2770                                 ret = -EFAULT;
2771                 } else
2772                         ret = -ESRCH;
2773         }
2774         break;
2775
2776         case IP_VS_SO_GET_DESTS:
2777         {
2778                 struct ip_vs_get_dests *get;
2779                 int size;
2780
2781                 get = (struct ip_vs_get_dests *)arg;
2782                 size = sizeof(*get) +
2783                         sizeof(struct ip_vs_dest_entry) * get->num_dests;
2784                 if (*len != size) {
2785                         pr_err("length: %u != %u\n", *len, size);
2786                         ret = -EINVAL;
2787                         goto out;
2788                 }
2789                 ret = __ip_vs_get_dest_entries(ipvs, get, user);
2790         }
2791         break;
2792
2793         case IP_VS_SO_GET_TIMEOUT:
2794         {
2795                 struct ip_vs_timeout_user t;
2796
2797                 __ip_vs_get_timeouts(ipvs, &t);
2798                 if (copy_to_user(user, &t, sizeof(t)) != 0)
2799                         ret = -EFAULT;
2800         }
2801         break;
2802
2803         default:
2804                 ret = -EINVAL;
2805         }
2806
2807 out:
2808         mutex_unlock(&__ip_vs_mutex);
2809         return ret;
2810 }
2811
2812
2813 static struct nf_sockopt_ops ip_vs_sockopts = {
2814         .pf             = PF_INET,
2815         .set_optmin     = IP_VS_BASE_CTL,
2816         .set_optmax     = IP_VS_SO_SET_MAX+1,
2817         .set            = do_ip_vs_set_ctl,
2818         .get_optmin     = IP_VS_BASE_CTL,
2819         .get_optmax     = IP_VS_SO_GET_MAX+1,
2820         .get            = do_ip_vs_get_ctl,
2821         .owner          = THIS_MODULE,
2822 };
2823
2824 /*
2825  * Generic Netlink interface
2826  */
2827
2828 /* IPVS genetlink family */
2829 static struct genl_family ip_vs_genl_family;
2830
2831 /* Policy used for first-level command attributes */
2832 static const struct nla_policy ip_vs_cmd_policy[IPVS_CMD_ATTR_MAX + 1] = {
2833         [IPVS_CMD_ATTR_SERVICE]         = { .type = NLA_NESTED },
2834         [IPVS_CMD_ATTR_DEST]            = { .type = NLA_NESTED },
2835         [IPVS_CMD_ATTR_DAEMON]          = { .type = NLA_NESTED },
2836         [IPVS_CMD_ATTR_TIMEOUT_TCP]     = { .type = NLA_U32 },
2837         [IPVS_CMD_ATTR_TIMEOUT_TCP_FIN] = { .type = NLA_U32 },
2838         [IPVS_CMD_ATTR_TIMEOUT_UDP]     = { .type = NLA_U32 },
2839 };
2840
2841 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_DAEMON */
2842 static const struct nla_policy ip_vs_daemon_policy[IPVS_DAEMON_ATTR_MAX + 1] = {
2843         [IPVS_DAEMON_ATTR_STATE]        = { .type = NLA_U32 },
2844         [IPVS_DAEMON_ATTR_MCAST_IFN]    = { .type = NLA_NUL_STRING,
2845                                             .len = IP_VS_IFNAME_MAXLEN - 1 },
2846         [IPVS_DAEMON_ATTR_SYNC_ID]      = { .type = NLA_U32 },
2847         [IPVS_DAEMON_ATTR_SYNC_MAXLEN]  = { .type = NLA_U16 },
2848         [IPVS_DAEMON_ATTR_MCAST_GROUP]  = { .type = NLA_U32 },
2849         [IPVS_DAEMON_ATTR_MCAST_GROUP6] = { .len = sizeof(struct in6_addr) },
2850         [IPVS_DAEMON_ATTR_MCAST_PORT]   = { .type = NLA_U16 },
2851         [IPVS_DAEMON_ATTR_MCAST_TTL]    = { .type = NLA_U8 },
2852 };
2853
2854 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_SERVICE */
2855 static const struct nla_policy ip_vs_svc_policy[IPVS_SVC_ATTR_MAX + 1] = {
2856         [IPVS_SVC_ATTR_AF]              = { .type = NLA_U16 },
2857         [IPVS_SVC_ATTR_PROTOCOL]        = { .type = NLA_U16 },
2858         [IPVS_SVC_ATTR_ADDR]            = { .type = NLA_BINARY,
2859                                             .len = sizeof(union nf_inet_addr) },
2860         [IPVS_SVC_ATTR_PORT]            = { .type = NLA_U16 },
2861         [IPVS_SVC_ATTR_FWMARK]          = { .type = NLA_U32 },
2862         [IPVS_SVC_ATTR_SCHED_NAME]      = { .type = NLA_NUL_STRING,
2863                                             .len = IP_VS_SCHEDNAME_MAXLEN - 1 },
2864         [IPVS_SVC_ATTR_PE_NAME]         = { .type = NLA_NUL_STRING,
2865                                             .len = IP_VS_PENAME_MAXLEN },
2866         [IPVS_SVC_ATTR_FLAGS]           = { .type = NLA_BINARY,
2867                                             .len = sizeof(struct ip_vs_flags) },
2868         [IPVS_SVC_ATTR_TIMEOUT]         = { .type = NLA_U32 },
2869         [IPVS_SVC_ATTR_NETMASK]         = { .type = NLA_U32 },
2870         [IPVS_SVC_ATTR_STATS]           = { .type = NLA_NESTED },
2871 };
2872
2873 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_DEST */
2874 static const struct nla_policy ip_vs_dest_policy[IPVS_DEST_ATTR_MAX + 1] = {
2875         [IPVS_DEST_ATTR_ADDR]           = { .type = NLA_BINARY,
2876                                             .len = sizeof(union nf_inet_addr) },
2877         [IPVS_DEST_ATTR_PORT]           = { .type = NLA_U16 },
2878         [IPVS_DEST_ATTR_FWD_METHOD]     = { .type = NLA_U32 },
2879         [IPVS_DEST_ATTR_WEIGHT]         = { .type = NLA_U32 },
2880         [IPVS_DEST_ATTR_U_THRESH]       = { .type = NLA_U32 },
2881         [IPVS_DEST_ATTR_L_THRESH]       = { .type = NLA_U32 },
2882         [IPVS_DEST_ATTR_ACTIVE_CONNS]   = { .type = NLA_U32 },
2883         [IPVS_DEST_ATTR_INACT_CONNS]    = { .type = NLA_U32 },
2884         [IPVS_DEST_ATTR_PERSIST_CONNS]  = { .type = NLA_U32 },
2885         [IPVS_DEST_ATTR_STATS]          = { .type = NLA_NESTED },
2886         [IPVS_DEST_ATTR_ADDR_FAMILY]    = { .type = NLA_U16 },
2887 };
2888
2889 static int ip_vs_genl_fill_stats(struct sk_buff *skb, int container_type,
2890                                  struct ip_vs_kstats *kstats)
2891 {
2892         struct nlattr *nl_stats = nla_nest_start(skb, container_type);
2893
2894         if (!nl_stats)
2895                 return -EMSGSIZE;
2896
2897         if (nla_put_u32(skb, IPVS_STATS_ATTR_CONNS, (u32)kstats->conns) ||
2898             nla_put_u32(skb, IPVS_STATS_ATTR_INPKTS, (u32)kstats->inpkts) ||
2899             nla_put_u32(skb, IPVS_STATS_ATTR_OUTPKTS, (u32)kstats->outpkts) ||
2900             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBYTES, kstats->inbytes,
2901                               IPVS_STATS_ATTR_PAD) ||
2902             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBYTES, kstats->outbytes,
2903                               IPVS_STATS_ATTR_PAD) ||
2904             nla_put_u32(skb, IPVS_STATS_ATTR_CPS, (u32)kstats->cps) ||
2905             nla_put_u32(skb, IPVS_STATS_ATTR_INPPS, (u32)kstats->inpps) ||
2906             nla_put_u32(skb, IPVS_STATS_ATTR_OUTPPS, (u32)kstats->outpps) ||
2907             nla_put_u32(skb, IPVS_STATS_ATTR_INBPS, (u32)kstats->inbps) ||
2908             nla_put_u32(skb, IPVS_STATS_ATTR_OUTBPS, (u32)kstats->outbps))
2909                 goto nla_put_failure;
2910         nla_nest_end(skb, nl_stats);
2911
2912         return 0;
2913
2914 nla_put_failure:
2915         nla_nest_cancel(skb, nl_stats);
2916         return -EMSGSIZE;
2917 }
2918
2919 static int ip_vs_genl_fill_stats64(struct sk_buff *skb, int container_type,
2920                                    struct ip_vs_kstats *kstats)
2921 {
2922         struct nlattr *nl_stats = nla_nest_start(skb, container_type);
2923
2924         if (!nl_stats)
2925                 return -EMSGSIZE;
2926
2927         if (nla_put_u64_64bit(skb, IPVS_STATS_ATTR_CONNS, kstats->conns,
2928                               IPVS_STATS_ATTR_PAD) ||
2929             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INPKTS, kstats->inpkts,
2930                               IPVS_STATS_ATTR_PAD) ||
2931             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTPKTS, kstats->outpkts,
2932                               IPVS_STATS_ATTR_PAD) ||
2933             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBYTES, kstats->inbytes,
2934                               IPVS_STATS_ATTR_PAD) ||
2935             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBYTES, kstats->outbytes,
2936                               IPVS_STATS_ATTR_PAD) ||
2937             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_CPS, kstats->cps,
2938                               IPVS_STATS_ATTR_PAD) ||
2939             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INPPS, kstats->inpps,
2940                               IPVS_STATS_ATTR_PAD) ||
2941             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTPPS, kstats->outpps,
2942                               IPVS_STATS_ATTR_PAD) ||
2943             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBPS, kstats->inbps,
2944                               IPVS_STATS_ATTR_PAD) ||
2945             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBPS, kstats->outbps,
2946                               IPVS_STATS_ATTR_PAD))
2947                 goto nla_put_failure;
2948         nla_nest_end(skb, nl_stats);
2949
2950         return 0;
2951
2952 nla_put_failure:
2953         nla_nest_cancel(skb, nl_stats);
2954         return -EMSGSIZE;
2955 }
2956
2957 static int ip_vs_genl_fill_service(struct sk_buff *skb,
2958                                    struct ip_vs_service *svc)
2959 {
2960         struct ip_vs_scheduler *sched;
2961         struct ip_vs_pe *pe;
2962         struct nlattr *nl_service;
2963         struct ip_vs_flags flags = { .flags = svc->flags,
2964                                      .mask = ~0 };
2965         struct ip_vs_kstats kstats;
2966         char *sched_name;
2967
2968         nl_service = nla_nest_start(skb, IPVS_CMD_ATTR_SERVICE);
2969         if (!nl_service)
2970                 return -EMSGSIZE;
2971
2972         if (nla_put_u16(skb, IPVS_SVC_ATTR_AF, svc->af))
2973                 goto nla_put_failure;
2974         if (svc->fwmark) {
2975                 if (nla_put_u32(skb, IPVS_SVC_ATTR_FWMARK, svc->fwmark))
2976                         goto nla_put_failure;
2977         } else {
2978                 if (nla_put_u16(skb, IPVS_SVC_ATTR_PROTOCOL, svc->protocol) ||
2979                     nla_put(skb, IPVS_SVC_ATTR_ADDR, sizeof(svc->addr), &svc->addr) ||
2980                     nla_put_be16(skb, IPVS_SVC_ATTR_PORT, svc->port))
2981                         goto nla_put_failure;
2982         }
2983
2984         sched = rcu_dereference_protected(svc->scheduler, 1);
2985         sched_name = sched ? sched->name : "none";
2986         pe = rcu_dereference_protected(svc->pe, 1);
2987         if (nla_put_string(skb, IPVS_SVC_ATTR_SCHED_NAME, sched_name) ||
2988             (pe && nla_put_string(skb, IPVS_SVC_ATTR_PE_NAME, pe->name)) ||
2989             nla_put(skb, IPVS_SVC_ATTR_FLAGS, sizeof(flags), &flags) ||
2990             nla_put_u32(skb, IPVS_SVC_ATTR_TIMEOUT, svc->timeout / HZ) ||
2991             nla_put_be32(skb, IPVS_SVC_ATTR_NETMASK, svc->netmask))
2992                 goto nla_put_failure;
2993         ip_vs_copy_stats(&kstats, &svc->stats);
2994         if (ip_vs_genl_fill_stats(skb, IPVS_SVC_ATTR_STATS, &kstats))
2995                 goto nla_put_failure;
2996         if (ip_vs_genl_fill_stats64(skb, IPVS_SVC_ATTR_STATS64, &kstats))
2997                 goto nla_put_failure;
2998
2999         nla_nest_end(skb, nl_service);
3000
3001         return 0;
3002
3003 nla_put_failure:
3004         nla_nest_cancel(skb, nl_service);
3005         return -EMSGSIZE;
3006 }
3007
3008 static int ip_vs_genl_dump_service(struct sk_buff *skb,
3009                                    struct ip_vs_service *svc,
3010                                    struct netlink_callback *cb)
3011 {
3012         void *hdr;
3013
3014         hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3015                           &ip_vs_genl_family, NLM_F_MULTI,
3016                           IPVS_CMD_NEW_SERVICE);
3017         if (!hdr)
3018                 return -EMSGSIZE;
3019
3020         if (ip_vs_genl_fill_service(skb, svc) < 0)
3021                 goto nla_put_failure;
3022
3023         genlmsg_end(skb, hdr);
3024         return 0;
3025
3026 nla_put_failure:
3027         genlmsg_cancel(skb, hdr);
3028         return -EMSGSIZE;
3029 }
3030
3031 static int ip_vs_genl_dump_services(struct sk_buff *skb,
3032                                     struct netlink_callback *cb)
3033 {
3034         int idx = 0, i;
3035         int start = cb->args[0];
3036         struct ip_vs_service *svc;
3037         struct net *net = sock_net(skb->sk);
3038         struct netns_ipvs *ipvs = net_ipvs(net);
3039
3040         mutex_lock(&__ip_vs_mutex);
3041         for (i = 0; i < IP_VS_SVC_TAB_SIZE; i++) {
3042                 hlist_for_each_entry(svc, &ip_vs_svc_table[i], s_list) {
3043                         if (++idx <= start || (svc->ipvs != ipvs))
3044                                 continue;
3045                         if (ip_vs_genl_dump_service(skb, svc, cb) < 0) {
3046                                 idx--;
3047                                 goto nla_put_failure;
3048                         }
3049                 }
3050         }
3051
3052         for (i = 0; i < IP_VS_SVC_TAB_SIZE; i++) {
3053                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[i], f_list) {
3054                         if (++idx <= start || (svc->ipvs != ipvs))
3055                                 continue;
3056                         if (ip_vs_genl_dump_service(skb, svc, cb) < 0) {
3057                                 idx--;
3058                                 goto nla_put_failure;
3059                         }
3060                 }
3061         }
3062
3063 nla_put_failure:
3064         mutex_unlock(&__ip_vs_mutex);
3065         cb->args[0] = idx;
3066
3067         return skb->len;
3068 }
3069
3070 static bool ip_vs_is_af_valid(int af)
3071 {
3072         if (af == AF_INET)
3073                 return true;
3074 #ifdef CONFIG_IP_VS_IPV6
3075         if (af == AF_INET6 && ipv6_mod_enabled())
3076                 return true;
3077 #endif
3078         return false;
3079 }
3080
3081 static int ip_vs_genl_parse_service(struct netns_ipvs *ipvs,
3082                                     struct ip_vs_service_user_kern *usvc,
3083                                     struct nlattr *nla, int full_entry,
3084                                     struct ip_vs_service **ret_svc)
3085 {
3086         struct nlattr *attrs[IPVS_SVC_ATTR_MAX + 1];
3087         struct nlattr *nla_af, *nla_port, *nla_fwmark, *nla_protocol, *nla_addr;
3088         struct ip_vs_service *svc;
3089
3090         /* Parse mandatory identifying service fields first */
3091         if (nla == NULL ||
3092             nla_parse_nested(attrs, IPVS_SVC_ATTR_MAX, nla,
3093                              ip_vs_svc_policy, NULL))
3094                 return -EINVAL;
3095
3096         nla_af          = attrs[IPVS_SVC_ATTR_AF];
3097         nla_protocol    = attrs[IPVS_SVC_ATTR_PROTOCOL];
3098         nla_addr        = attrs[IPVS_SVC_ATTR_ADDR];
3099         nla_port        = attrs[IPVS_SVC_ATTR_PORT];
3100         nla_fwmark      = attrs[IPVS_SVC_ATTR_FWMARK];
3101
3102         if (!(nla_af && (nla_fwmark || (nla_port && nla_protocol && nla_addr))))
3103                 return -EINVAL;
3104
3105         memset(usvc, 0, sizeof(*usvc));
3106
3107         usvc->af = nla_get_u16(nla_af);
3108         if (!ip_vs_is_af_valid(usvc->af))
3109                 return -EAFNOSUPPORT;
3110
3111         if (nla_fwmark) {
3112                 usvc->protocol = IPPROTO_TCP;
3113                 usvc->fwmark = nla_get_u32(nla_fwmark);
3114         } else {
3115                 usvc->protocol = nla_get_u16(nla_protocol);
3116                 nla_memcpy(&usvc->addr, nla_addr, sizeof(usvc->addr));
3117                 usvc->port = nla_get_be16(nla_port);
3118                 usvc->fwmark = 0;
3119         }
3120
3121         rcu_read_lock();
3122         if (usvc->fwmark)
3123                 svc = __ip_vs_svc_fwm_find(ipvs, usvc->af, usvc->fwmark);
3124         else
3125                 svc = __ip_vs_service_find(ipvs, usvc->af, usvc->protocol,
3126                                            &usvc->addr, usvc->port);
3127         rcu_read_unlock();
3128         *ret_svc = svc;
3129
3130         /* If a full entry was requested, check for the additional fields */
3131         if (full_entry) {
3132                 struct nlattr *nla_sched, *nla_flags, *nla_pe, *nla_timeout,
3133                               *nla_netmask;
3134                 struct ip_vs_flags flags;
3135
3136                 nla_sched = attrs[IPVS_SVC_ATTR_SCHED_NAME];
3137                 nla_pe = attrs[IPVS_SVC_ATTR_PE_NAME];
3138                 nla_flags = attrs[IPVS_SVC_ATTR_FLAGS];
3139                 nla_timeout = attrs[IPVS_SVC_ATTR_TIMEOUT];
3140                 nla_netmask = attrs[IPVS_SVC_ATTR_NETMASK];
3141
3142                 if (!(nla_sched && nla_flags && nla_timeout && nla_netmask))
3143                         return -EINVAL;
3144
3145                 nla_memcpy(&flags, nla_flags, sizeof(flags));
3146
3147                 /* prefill flags from service if it already exists */
3148                 if (svc)
3149                         usvc->flags = svc->flags;
3150
3151                 /* set new flags from userland */
3152                 usvc->flags = (usvc->flags & ~flags.mask) |
3153                               (flags.flags & flags.mask);
3154                 usvc->sched_name = nla_data(nla_sched);
3155                 usvc->pe_name = nla_pe ? nla_data(nla_pe) : NULL;
3156                 usvc->timeout = nla_get_u32(nla_timeout);
3157                 usvc->netmask = nla_get_be32(nla_netmask);
3158         }
3159
3160         return 0;
3161 }
3162
3163 static struct ip_vs_service *ip_vs_genl_find_service(struct netns_ipvs *ipvs,
3164                                                      struct nlattr *nla)
3165 {
3166         struct ip_vs_service_user_kern usvc;
3167         struct ip_vs_service *svc;
3168         int ret;
3169
3170         ret = ip_vs_genl_parse_service(ipvs, &usvc, nla, 0, &svc);
3171         return ret ? ERR_PTR(ret) : svc;
3172 }
3173
3174 static int ip_vs_genl_fill_dest(struct sk_buff *skb, struct ip_vs_dest *dest)
3175 {
3176         struct nlattr *nl_dest;
3177         struct ip_vs_kstats kstats;
3178
3179         nl_dest = nla_nest_start(skb, IPVS_CMD_ATTR_DEST);
3180         if (!nl_dest)
3181                 return -EMSGSIZE;
3182
3183         if (nla_put(skb, IPVS_DEST_ATTR_ADDR, sizeof(dest->addr), &dest->addr) ||
3184             nla_put_be16(skb, IPVS_DEST_ATTR_PORT, dest->port) ||
3185             nla_put_u32(skb, IPVS_DEST_ATTR_FWD_METHOD,
3186                         (atomic_read(&dest->conn_flags) &
3187                          IP_VS_CONN_F_FWD_MASK)) ||
3188             nla_put_u32(skb, IPVS_DEST_ATTR_WEIGHT,
3189                         atomic_read(&dest->weight)) ||
3190             nla_put_u32(skb, IPVS_DEST_ATTR_U_THRESH, dest->u_threshold) ||
3191             nla_put_u32(skb, IPVS_DEST_ATTR_L_THRESH, dest->l_threshold) ||
3192             nla_put_u32(skb, IPVS_DEST_ATTR_ACTIVE_CONNS,
3193                         atomic_read(&dest->activeconns)) ||
3194             nla_put_u32(skb, IPVS_DEST_ATTR_INACT_CONNS,
3195                         atomic_read(&dest->inactconns)) ||
3196             nla_put_u32(skb, IPVS_DEST_ATTR_PERSIST_CONNS,
3197                         atomic_read(&dest->persistconns)) ||
3198             nla_put_u16(skb, IPVS_DEST_ATTR_ADDR_FAMILY, dest->af))
3199                 goto nla_put_failure;
3200         ip_vs_copy_stats(&kstats, &dest->stats);
3201         if (ip_vs_genl_fill_stats(skb, IPVS_DEST_ATTR_STATS, &kstats))
3202                 goto nla_put_failure;
3203         if (ip_vs_genl_fill_stats64(skb, IPVS_DEST_ATTR_STATS64, &kstats))
3204                 goto nla_put_failure;
3205
3206         nla_nest_end(skb, nl_dest);
3207
3208         return 0;
3209
3210 nla_put_failure:
3211         nla_nest_cancel(skb, nl_dest);
3212         return -EMSGSIZE;
3213 }
3214
3215 static int ip_vs_genl_dump_dest(struct sk_buff *skb, struct ip_vs_dest *dest,
3216                                 struct netlink_callback *cb)
3217 {
3218         void *hdr;
3219
3220         hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3221                           &ip_vs_genl_family, NLM_F_MULTI,
3222                           IPVS_CMD_NEW_DEST);
3223         if (!hdr)
3224                 return -EMSGSIZE;
3225
3226         if (ip_vs_genl_fill_dest(skb, dest) < 0)
3227                 goto nla_put_failure;
3228
3229         genlmsg_end(skb, hdr);
3230         return 0;
3231
3232 nla_put_failure:
3233         genlmsg_cancel(skb, hdr);
3234         return -EMSGSIZE;
3235 }
3236
3237 static int ip_vs_genl_dump_dests(struct sk_buff *skb,
3238                                  struct netlink_callback *cb)
3239 {
3240         int idx = 0;
3241         int start = cb->args[0];
3242         struct ip_vs_service *svc;
3243         struct ip_vs_dest *dest;
3244         struct nlattr *attrs[IPVS_CMD_ATTR_MAX + 1];
3245         struct net *net = sock_net(skb->sk);
3246         struct netns_ipvs *ipvs = net_ipvs(net);
3247
3248         mutex_lock(&__ip_vs_mutex);
3249
3250         /* Try to find the service for which to dump destinations */
3251         if (nlmsg_parse(cb->nlh, GENL_HDRLEN, attrs, IPVS_CMD_ATTR_MAX,
3252                         ip_vs_cmd_policy, NULL))
3253                 goto out_err;
3254
3255
3256         svc = ip_vs_genl_find_service(ipvs, attrs[IPVS_CMD_ATTR_SERVICE]);
3257         if (IS_ERR_OR_NULL(svc))
3258                 goto out_err;
3259
3260         /* Dump the destinations */
3261         list_for_each_entry(dest, &svc->destinations, n_list) {
3262                 if (++idx <= start)
3263                         continue;
3264                 if (ip_vs_genl_dump_dest(skb, dest, cb) < 0) {
3265                         idx--;
3266                         goto nla_put_failure;
3267                 }
3268         }
3269
3270 nla_put_failure:
3271         cb->args[0] = idx;
3272
3273 out_err:
3274         mutex_unlock(&__ip_vs_mutex);
3275
3276         return skb->len;
3277 }
3278
3279 static int ip_vs_genl_parse_dest(struct ip_vs_dest_user_kern *udest,
3280                                  struct nlattr *nla, int full_entry)
3281 {
3282         struct nlattr *attrs[IPVS_DEST_ATTR_MAX + 1];
3283         struct nlattr *nla_addr, *nla_port;
3284         struct nlattr *nla_addr_family;
3285
3286         /* Parse mandatory identifying destination fields first */
3287         if (nla == NULL ||
3288             nla_parse_nested(attrs, IPVS_DEST_ATTR_MAX, nla,
3289                              ip_vs_dest_policy, NULL))
3290                 return -EINVAL;
3291
3292         nla_addr        = attrs[IPVS_DEST_ATTR_ADDR];
3293         nla_port        = attrs[IPVS_DEST_ATTR_PORT];
3294         nla_addr_family = attrs[IPVS_DEST_ATTR_ADDR_FAMILY];
3295
3296         if (!(nla_addr && nla_port))
3297                 return -EINVAL;
3298
3299         memset(udest, 0, sizeof(*udest));
3300
3301         nla_memcpy(&udest->addr, nla_addr, sizeof(udest->addr));
3302         udest->port = nla_get_be16(nla_port);
3303
3304         if (nla_addr_family)
3305                 udest->af = nla_get_u16(nla_addr_family);
3306         else
3307                 udest->af = 0;
3308
3309         /* If a full entry was requested, check for the additional fields */
3310         if (full_entry) {
3311                 struct nlattr *nla_fwd, *nla_weight, *nla_u_thresh,
3312                               *nla_l_thresh;
3313
3314                 nla_fwd         = attrs[IPVS_DEST_ATTR_FWD_METHOD];
3315                 nla_weight      = attrs[IPVS_DEST_ATTR_WEIGHT];
3316                 nla_u_thresh    = attrs[IPVS_DEST_ATTR_U_THRESH];
3317                 nla_l_thresh    = attrs[IPVS_DEST_ATTR_L_THRESH];
3318
3319                 if (!(nla_fwd && nla_weight && nla_u_thresh && nla_l_thresh))
3320                         return -EINVAL;
3321
3322                 udest->conn_flags = nla_get_u32(nla_fwd)
3323                                     & IP_VS_CONN_F_FWD_MASK;
3324                 udest->weight = nla_get_u32(nla_weight);
3325                 udest->u_threshold = nla_get_u32(nla_u_thresh);
3326                 udest->l_threshold = nla_get_u32(nla_l_thresh);
3327         }
3328
3329         return 0;
3330 }
3331
3332 static int ip_vs_genl_fill_daemon(struct sk_buff *skb, __u32 state,
3333                                   struct ipvs_sync_daemon_cfg *c)
3334 {
3335         struct nlattr *nl_daemon;
3336
3337         nl_daemon = nla_nest_start(skb, IPVS_CMD_ATTR_DAEMON);
3338         if (!nl_daemon)
3339                 return -EMSGSIZE;
3340
3341         if (nla_put_u32(skb, IPVS_DAEMON_ATTR_STATE, state) ||
3342             nla_put_string(skb, IPVS_DAEMON_ATTR_MCAST_IFN, c->mcast_ifn) ||
3343             nla_put_u32(skb, IPVS_DAEMON_ATTR_SYNC_ID, c->syncid) ||
3344             nla_put_u16(skb, IPVS_DAEMON_ATTR_SYNC_MAXLEN, c->sync_maxlen) ||
3345             nla_put_u16(skb, IPVS_DAEMON_ATTR_MCAST_PORT, c->mcast_port) ||
3346             nla_put_u8(skb, IPVS_DAEMON_ATTR_MCAST_TTL, c->mcast_ttl))
3347                 goto nla_put_failure;
3348 #ifdef CONFIG_IP_VS_IPV6
3349         if (c->mcast_af == AF_INET6) {
3350                 if (nla_put_in6_addr(skb, IPVS_DAEMON_ATTR_MCAST_GROUP6,
3351                                      &c->mcast_group.in6))
3352                         goto nla_put_failure;
3353         } else
3354 #endif
3355                 if (c->mcast_af == AF_INET &&
3356                     nla_put_in_addr(skb, IPVS_DAEMON_ATTR_MCAST_GROUP,
3357                                     c->mcast_group.ip))
3358                         goto nla_put_failure;
3359         nla_nest_end(skb, nl_daemon);
3360
3361         return 0;
3362
3363 nla_put_failure:
3364         nla_nest_cancel(skb, nl_daemon);
3365         return -EMSGSIZE;
3366 }
3367
3368 static int ip_vs_genl_dump_daemon(struct sk_buff *skb, __u32 state,
3369                                   struct ipvs_sync_daemon_cfg *c,
3370                                   struct netlink_callback *cb)
3371 {
3372         void *hdr;
3373         hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3374                           &ip_vs_genl_family, NLM_F_MULTI,
3375                           IPVS_CMD_NEW_DAEMON);
3376         if (!hdr)
3377                 return -EMSGSIZE;
3378
3379         if (ip_vs_genl_fill_daemon(skb, state, c))
3380                 goto nla_put_failure;
3381
3382         genlmsg_end(skb, hdr);
3383         return 0;
3384
3385 nla_put_failure:
3386         genlmsg_cancel(skb, hdr);
3387         return -EMSGSIZE;
3388 }
3389
3390 static int ip_vs_genl_dump_daemons(struct sk_buff *skb,
3391                                    struct netlink_callback *cb)
3392 {
3393         struct net *net = sock_net(skb->sk);
3394         struct netns_ipvs *ipvs = net_ipvs(net);
3395
3396         mutex_lock(&ipvs->sync_mutex);
3397         if ((ipvs->sync_state & IP_VS_STATE_MASTER) && !cb->args[0]) {
3398                 if (ip_vs_genl_dump_daemon(skb, IP_VS_STATE_MASTER,
3399                                            &ipvs->mcfg, cb) < 0)
3400                         goto nla_put_failure;
3401
3402                 cb->args[0] = 1;
3403         }
3404
3405         if ((ipvs->sync_state & IP_VS_STATE_BACKUP) && !cb->args[1]) {
3406                 if (ip_vs_genl_dump_daemon(skb, IP_VS_STATE_BACKUP,
3407                                            &ipvs->bcfg, cb) < 0)
3408                         goto nla_put_failure;
3409
3410                 cb->args[1] = 1;
3411         }
3412
3413 nla_put_failure:
3414         mutex_unlock(&ipvs->sync_mutex);
3415
3416         return skb->len;
3417 }
3418
3419 static int ip_vs_genl_new_daemon(struct netns_ipvs *ipvs, struct nlattr **attrs)
3420 {
3421         struct ipvs_sync_daemon_cfg c;
3422         struct nlattr *a;
3423         int ret;
3424
3425         memset(&c, 0, sizeof(c));
3426         if (!(attrs[IPVS_DAEMON_ATTR_STATE] &&
3427               attrs[IPVS_DAEMON_ATTR_MCAST_IFN] &&
3428               attrs[IPVS_DAEMON_ATTR_SYNC_ID]))
3429                 return -EINVAL;
3430         strlcpy(c.mcast_ifn, nla_data(attrs[IPVS_DAEMON_ATTR_MCAST_IFN]),
3431                 sizeof(c.mcast_ifn));
3432         c.syncid = nla_get_u32(attrs[IPVS_DAEMON_ATTR_SYNC_ID]);
3433
3434         a = attrs[IPVS_DAEMON_ATTR_SYNC_MAXLEN];
3435         if (a)
3436                 c.sync_maxlen = nla_get_u16(a);
3437
3438         a = attrs[IPVS_DAEMON_ATTR_MCAST_GROUP];
3439         if (a) {
3440                 c.mcast_af = AF_INET;
3441                 c.mcast_group.ip = nla_get_in_addr(a);
3442                 if (!ipv4_is_multicast(c.mcast_group.ip))
3443                         return -EINVAL;
3444         } else {
3445                 a = attrs[IPVS_DAEMON_ATTR_MCAST_GROUP6];
3446                 if (a) {
3447 #ifdef CONFIG_IP_VS_IPV6
3448                         int addr_type;
3449
3450                         c.mcast_af = AF_INET6;
3451                         c.mcast_group.in6 = nla_get_in6_addr(a);
3452                         addr_type = ipv6_addr_type(&c.mcast_group.in6);
3453                         if (!(addr_type & IPV6_ADDR_MULTICAST))
3454                                 return -EINVAL;
3455 #else
3456                         return -EAFNOSUPPORT;
3457 #endif
3458                 }
3459         }
3460
3461         a = attrs[IPVS_DAEMON_ATTR_MCAST_PORT];
3462         if (a)
3463                 c.mcast_port = nla_get_u16(a);
3464
3465         a = attrs[IPVS_DAEMON_ATTR_MCAST_TTL];
3466         if (a)
3467                 c.mcast_ttl = nla_get_u8(a);
3468
3469         /* The synchronization protocol is incompatible with mixed family
3470          * services
3471          */
3472         if (ipvs->mixed_address_family_dests > 0)
3473                 return -EINVAL;
3474
3475         ret = start_sync_thread(ipvs, &c,
3476                                 nla_get_u32(attrs[IPVS_DAEMON_ATTR_STATE]));
3477         return ret;
3478 }
3479
3480 static int ip_vs_genl_del_daemon(struct netns_ipvs *ipvs, struct nlattr **attrs)
3481 {
3482         int ret;
3483
3484         if (!attrs[IPVS_DAEMON_ATTR_STATE])
3485                 return -EINVAL;
3486
3487         ret = stop_sync_thread(ipvs,
3488                                nla_get_u32(attrs[IPVS_DAEMON_ATTR_STATE]));
3489         return ret;
3490 }
3491
3492 static int ip_vs_genl_set_config(struct netns_ipvs *ipvs, struct nlattr **attrs)
3493 {
3494         struct ip_vs_timeout_user t;
3495
3496         __ip_vs_get_timeouts(ipvs, &t);
3497
3498         if (attrs[IPVS_CMD_ATTR_TIMEOUT_TCP])
3499                 t.tcp_timeout = nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_TCP]);
3500
3501         if (attrs[IPVS_CMD_ATTR_TIMEOUT_TCP_FIN])
3502                 t.tcp_fin_timeout =
3503                         nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_TCP_FIN]);
3504
3505         if (attrs[IPVS_CMD_ATTR_TIMEOUT_UDP])
3506                 t.udp_timeout = nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_UDP]);
3507
3508         return ip_vs_set_timeout(ipvs, &t);
3509 }
3510
3511 static int ip_vs_genl_set_daemon(struct sk_buff *skb, struct genl_info *info)
3512 {
3513         int ret = -EINVAL, cmd;
3514         struct net *net = sock_net(skb->sk);
3515         struct netns_ipvs *ipvs = net_ipvs(net);
3516
3517         cmd = info->genlhdr->cmd;
3518
3519         if (cmd == IPVS_CMD_NEW_DAEMON || cmd == IPVS_CMD_DEL_DAEMON) {
3520                 struct nlattr *daemon_attrs[IPVS_DAEMON_ATTR_MAX + 1];
3521
3522                 if (!info->attrs[IPVS_CMD_ATTR_DAEMON] ||
3523                     nla_parse_nested(daemon_attrs, IPVS_DAEMON_ATTR_MAX,
3524                                      info->attrs[IPVS_CMD_ATTR_DAEMON],
3525                                      ip_vs_daemon_policy, info->extack))
3526                         goto out;
3527
3528                 if (cmd == IPVS_CMD_NEW_DAEMON)
3529                         ret = ip_vs_genl_new_daemon(ipvs, daemon_attrs);
3530                 else
3531                         ret = ip_vs_genl_del_daemon(ipvs, daemon_attrs);
3532         }
3533
3534 out:
3535         return ret;
3536 }
3537
3538 static int ip_vs_genl_set_cmd(struct sk_buff *skb, struct genl_info *info)
3539 {
3540         struct ip_vs_service *svc = NULL;
3541         struct ip_vs_service_user_kern usvc;
3542         struct ip_vs_dest_user_kern udest;
3543         int ret = 0, cmd;
3544         int need_full_svc = 0, need_full_dest = 0;
3545         struct net *net = sock_net(skb->sk);
3546         struct netns_ipvs *ipvs = net_ipvs(net);
3547
3548         cmd = info->genlhdr->cmd;
3549
3550         mutex_lock(&__ip_vs_mutex);
3551
3552         if (cmd == IPVS_CMD_FLUSH) {
3553                 ret = ip_vs_flush(ipvs, false);
3554                 goto out;
3555         } else if (cmd == IPVS_CMD_SET_CONFIG) {
3556                 ret = ip_vs_genl_set_config(ipvs, info->attrs);
3557                 goto out;
3558         } else if (cmd == IPVS_CMD_ZERO &&
3559                    !info->attrs[IPVS_CMD_ATTR_SERVICE]) {
3560                 ret = ip_vs_zero_all(ipvs);
3561                 goto out;
3562         }
3563
3564         /* All following commands require a service argument, so check if we
3565          * received a valid one. We need a full service specification when
3566          * adding / editing a service. Only identifying members otherwise. */
3567         if (cmd == IPVS_CMD_NEW_SERVICE || cmd == IPVS_CMD_SET_SERVICE)
3568                 need_full_svc = 1;
3569
3570         ret = ip_vs_genl_parse_service(ipvs, &usvc,
3571                                        info->attrs[IPVS_CMD_ATTR_SERVICE],
3572                                        need_full_svc, &svc);
3573         if (ret)
3574                 goto out;
3575
3576         /* Unless we're adding a new service, the service must already exist */
3577         if ((cmd != IPVS_CMD_NEW_SERVICE) && (svc == NULL)) {
3578                 ret = -ESRCH;
3579                 goto out;
3580         }
3581
3582         /* Destination commands require a valid destination argument. For
3583          * adding / editing a destination, we need a full destination
3584          * specification. */
3585         if (cmd == IPVS_CMD_NEW_DEST || cmd == IPVS_CMD_SET_DEST ||
3586             cmd == IPVS_CMD_DEL_DEST) {
3587                 if (cmd != IPVS_CMD_DEL_DEST)
3588                         need_full_dest = 1;
3589
3590                 ret = ip_vs_genl_parse_dest(&udest,
3591                                             info->attrs[IPVS_CMD_ATTR_DEST],
3592                                             need_full_dest);
3593                 if (ret)
3594                         goto out;
3595
3596                 /* Old protocols did not allow the user to specify address
3597                  * family, so we set it to zero instead.  We also didn't
3598                  * allow heterogeneous pools in the old code, so it's safe
3599                  * to assume that this will have the same address family as
3600                  * the service.
3601                  */
3602                 if (udest.af == 0)
3603                         udest.af = svc->af;
3604
3605                 if (!ip_vs_is_af_valid(udest.af)) {
3606                         ret = -EAFNOSUPPORT;
3607                         goto out;
3608                 }
3609
3610                 if (udest.af != svc->af && cmd != IPVS_CMD_DEL_DEST) {
3611                         /* The synchronization protocol is incompatible
3612                          * with mixed family services
3613                          */
3614                         if (ipvs->sync_state) {
3615                                 ret = -EINVAL;
3616                                 goto out;
3617                         }
3618
3619                         /* Which connection types do we support? */
3620                         switch (udest.conn_flags) {
3621                         case IP_VS_CONN_F_TUNNEL:
3622                                 /* We are able to forward this */
3623                                 break;
3624                         default:
3625                                 ret = -EINVAL;
3626                                 goto out;
3627                         }
3628                 }
3629         }
3630
3631         switch (cmd) {
3632         case IPVS_CMD_NEW_SERVICE:
3633                 if (svc == NULL)
3634                         ret = ip_vs_add_service(ipvs, &usvc, &svc);
3635                 else
3636                         ret = -EEXIST;
3637                 break;
3638         case IPVS_CMD_SET_SERVICE:
3639                 ret = ip_vs_edit_service(svc, &usvc);
3640                 break;
3641         case IPVS_CMD_DEL_SERVICE:
3642                 ret = ip_vs_del_service(svc);
3643                 /* do not use svc, it can be freed */
3644                 break;
3645         case IPVS_CMD_NEW_DEST:
3646                 ret = ip_vs_add_dest(svc, &udest);
3647                 break;
3648         case IPVS_CMD_SET_DEST:
3649                 ret = ip_vs_edit_dest(svc, &udest);
3650                 break;
3651         case IPVS_CMD_DEL_DEST:
3652                 ret = ip_vs_del_dest(svc, &udest);
3653                 break;
3654         case IPVS_CMD_ZERO:
3655                 ret = ip_vs_zero_service(svc);
3656                 break;
3657         default:
3658                 ret = -EINVAL;
3659         }
3660
3661 out:
3662         mutex_unlock(&__ip_vs_mutex);
3663
3664         return ret;
3665 }
3666
3667 static int ip_vs_genl_get_cmd(struct sk_buff *skb, struct genl_info *info)
3668 {
3669         struct sk_buff *msg;
3670         void *reply;
3671         int ret, cmd, reply_cmd;
3672         struct net *net = sock_net(skb->sk);
3673         struct netns_ipvs *ipvs = net_ipvs(net);
3674
3675         cmd = info->genlhdr->cmd;
3676
3677         if (cmd == IPVS_CMD_GET_SERVICE)
3678                 reply_cmd = IPVS_CMD_NEW_SERVICE;
3679         else if (cmd == IPVS_CMD_GET_INFO)
3680                 reply_cmd = IPVS_CMD_SET_INFO;
3681         else if (cmd == IPVS_CMD_GET_CONFIG)
3682                 reply_cmd = IPVS_CMD_SET_CONFIG;
3683         else {
3684                 pr_err("unknown Generic Netlink command\n");
3685                 return -EINVAL;
3686         }
3687
3688         msg = nlmsg_new(NLMSG_DEFAULT_SIZE, GFP_KERNEL);
3689         if (!msg)
3690                 return -ENOMEM;
3691
3692         mutex_lock(&__ip_vs_mutex);
3693
3694         reply = genlmsg_put_reply(msg, info, &ip_vs_genl_family, 0, reply_cmd);
3695         if (reply == NULL)
3696                 goto nla_put_failure;
3697
3698         switch (cmd) {
3699         case IPVS_CMD_GET_SERVICE:
3700         {
3701                 struct ip_vs_service *svc;
3702
3703                 svc = ip_vs_genl_find_service(ipvs,
3704                                               info->attrs[IPVS_CMD_ATTR_SERVICE]);
3705                 if (IS_ERR(svc)) {
3706                         ret = PTR_ERR(svc);
3707                         goto out_err;
3708                 } else if (svc) {
3709                         ret = ip_vs_genl_fill_service(msg, svc);
3710                         if (ret)
3711                                 goto nla_put_failure;
3712                 } else {
3713                         ret = -ESRCH;
3714                         goto out_err;
3715                 }
3716
3717                 break;
3718         }
3719
3720         case IPVS_CMD_GET_CONFIG:
3721         {
3722                 struct ip_vs_timeout_user t;
3723
3724                 __ip_vs_get_timeouts(ipvs, &t);
3725 #ifdef CONFIG_IP_VS_PROTO_TCP
3726                 if (nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_TCP,
3727                                 t.tcp_timeout) ||
3728                     nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_TCP_FIN,
3729                                 t.tcp_fin_timeout))
3730                         goto nla_put_failure;
3731 #endif
3732 #ifdef CONFIG_IP_VS_PROTO_UDP
3733                 if (nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_UDP, t.udp_timeout))
3734                         goto nla_put_failure;
3735 #endif
3736
3737                 break;
3738         }
3739
3740         case IPVS_CMD_GET_INFO:
3741                 if (nla_put_u32(msg, IPVS_INFO_ATTR_VERSION,
3742                                 IP_VS_VERSION_CODE) ||
3743                     nla_put_u32(msg, IPVS_INFO_ATTR_CONN_TAB_SIZE,
3744                                 ip_vs_conn_tab_size))
3745                         goto nla_put_failure;
3746                 break;
3747         }
3748
3749         genlmsg_end(msg, reply);
3750         ret = genlmsg_reply(msg, info);
3751         goto out;
3752
3753 nla_put_failure:
3754         pr_err("not enough space in Netlink message\n");
3755         ret = -EMSGSIZE;
3756
3757 out_err:
3758         nlmsg_free(msg);
3759 out:
3760         mutex_unlock(&__ip_vs_mutex);
3761
3762         return ret;
3763 }
3764
3765
3766 static const struct genl_ops ip_vs_genl_ops[] = {
3767         {
3768                 .cmd    = IPVS_CMD_NEW_SERVICE,
3769                 .flags  = GENL_ADMIN_PERM,
3770                 .policy = ip_vs_cmd_policy,
3771                 .doit   = ip_vs_genl_set_cmd,
3772         },
3773         {
3774                 .cmd    = IPVS_CMD_SET_SERVICE,
3775                 .flags  = GENL_ADMIN_PERM,
3776                 .policy = ip_vs_cmd_policy,
3777                 .doit   = ip_vs_genl_set_cmd,
3778         },
3779         {
3780                 .cmd    = IPVS_CMD_DEL_SERVICE,
3781                 .flags  = GENL_ADMIN_PERM,
3782                 .policy = ip_vs_cmd_policy,
3783                 .doit   = ip_vs_genl_set_cmd,
3784         },
3785         {
3786                 .cmd    = IPVS_CMD_GET_SERVICE,
3787                 .flags  = GENL_ADMIN_PERM,
3788                 .doit   = ip_vs_genl_get_cmd,
3789                 .dumpit = ip_vs_genl_dump_services,
3790                 .policy = ip_vs_cmd_policy,
3791         },
3792         {
3793                 .cmd    = IPVS_CMD_NEW_DEST,
3794                 .flags  = GENL_ADMIN_PERM,
3795                 .policy = ip_vs_cmd_policy,
3796                 .doit   = ip_vs_genl_set_cmd,
3797         },
3798         {
3799                 .cmd    = IPVS_CMD_SET_DEST,
3800                 .flags  = GENL_ADMIN_PERM,
3801                 .policy = ip_vs_cmd_policy,
3802                 .doit   = ip_vs_genl_set_cmd,
3803         },
3804         {
3805                 .cmd    = IPVS_CMD_DEL_DEST,
3806                 .flags  = GENL_ADMIN_PERM,
3807                 .policy = ip_vs_cmd_policy,
3808                 .doit   = ip_vs_genl_set_cmd,
3809         },
3810         {
3811                 .cmd    = IPVS_CMD_GET_DEST,
3812                 .flags  = GENL_ADMIN_PERM,
3813                 .policy = ip_vs_cmd_policy,
3814                 .dumpit = ip_vs_genl_dump_dests,
3815         },
3816         {
3817                 .cmd    = IPVS_CMD_NEW_DAEMON,
3818                 .flags  = GENL_ADMIN_PERM,
3819                 .policy = ip_vs_cmd_policy,
3820                 .doit   = ip_vs_genl_set_daemon,
3821         },
3822         {
3823                 .cmd    = IPVS_CMD_DEL_DAEMON,
3824                 .flags  = GENL_ADMIN_PERM,
3825                 .policy = ip_vs_cmd_policy,
3826                 .doit   = ip_vs_genl_set_daemon,
3827         },
3828         {
3829                 .cmd    = IPVS_CMD_GET_DAEMON,
3830                 .flags  = GENL_ADMIN_PERM,
3831                 .dumpit = ip_vs_genl_dump_daemons,
3832         },
3833         {
3834                 .cmd    = IPVS_CMD_SET_CONFIG,
3835                 .flags  = GENL_ADMIN_PERM,
3836                 .policy = ip_vs_cmd_policy,
3837                 .doit   = ip_vs_genl_set_cmd,
3838         },
3839         {
3840                 .cmd    = IPVS_CMD_GET_CONFIG,
3841                 .flags  = GENL_ADMIN_PERM,
3842                 .doit   = ip_vs_genl_get_cmd,
3843         },
3844         {
3845                 .cmd    = IPVS_CMD_GET_INFO,
3846                 .flags  = GENL_ADMIN_PERM,
3847                 .doit   = ip_vs_genl_get_cmd,
3848         },
3849         {
3850                 .cmd    = IPVS_CMD_ZERO,
3851                 .flags  = GENL_ADMIN_PERM,
3852                 .policy = ip_vs_cmd_policy,
3853                 .doit   = ip_vs_genl_set_cmd,
3854         },
3855         {
3856                 .cmd    = IPVS_CMD_FLUSH,
3857                 .flags  = GENL_ADMIN_PERM,
3858                 .doit   = ip_vs_genl_set_cmd,
3859         },
3860 };
3861
3862 static struct genl_family ip_vs_genl_family __ro_after_init = {
3863         .hdrsize        = 0,
3864         .name           = IPVS_GENL_NAME,
3865         .version        = IPVS_GENL_VERSION,
3866         .maxattr        = IPVS_CMD_ATTR_MAX,
3867         .netnsok        = true,         /* Make ipvsadm to work on netns */
3868         .module         = THIS_MODULE,
3869         .ops            = ip_vs_genl_ops,
3870         .n_ops          = ARRAY_SIZE(ip_vs_genl_ops),
3871 };
3872
3873 static int __init ip_vs_genl_register(void)
3874 {
3875         return genl_register_family(&ip_vs_genl_family);
3876 }
3877
3878 static void ip_vs_genl_unregister(void)
3879 {
3880         genl_unregister_family(&ip_vs_genl_family);
3881 }
3882
3883 /* End of Generic Netlink interface definitions */
3884
3885 /*
3886  * per netns intit/exit func.
3887  */
3888 #ifdef CONFIG_SYSCTL
3889 static int __net_init ip_vs_control_net_init_sysctl(struct netns_ipvs *ipvs)
3890 {
3891         struct net *net = ipvs->net;
3892         int idx;
3893         struct ctl_table *tbl;
3894
3895         atomic_set(&ipvs->dropentry, 0);
3896         spin_lock_init(&ipvs->dropentry_lock);
3897         spin_lock_init(&ipvs->droppacket_lock);
3898         spin_lock_init(&ipvs->securetcp_lock);
3899
3900         if (!net_eq(net, &init_net)) {
3901                 tbl = kmemdup(vs_vars, sizeof(vs_vars), GFP_KERNEL);
3902                 if (tbl == NULL)
3903                         return -ENOMEM;
3904
3905                 /* Don't export sysctls to unprivileged users */
3906                 if (net->user_ns != &init_user_ns)
3907                         tbl[0].procname = NULL;
3908         } else
3909                 tbl = vs_vars;
3910         /* Initialize sysctl defaults */
3911         for (idx = 0; idx < ARRAY_SIZE(vs_vars); idx++) {
3912                 if (tbl[idx].proc_handler == proc_do_defense_mode)
3913                         tbl[idx].extra2 = ipvs;
3914         }
3915         idx = 0;
3916         ipvs->sysctl_amemthresh = 1024;
3917         tbl[idx++].data = &ipvs->sysctl_amemthresh;
3918         ipvs->sysctl_am_droprate = 10;
3919         tbl[idx++].data = &ipvs->sysctl_am_droprate;
3920         tbl[idx++].data = &ipvs->sysctl_drop_entry;
3921         tbl[idx++].data = &ipvs->sysctl_drop_packet;
3922 #ifdef CONFIG_IP_VS_NFCT
3923         tbl[idx++].data = &ipvs->sysctl_conntrack;
3924 #endif
3925         tbl[idx++].data = &ipvs->sysctl_secure_tcp;
3926         ipvs->sysctl_snat_reroute = 1;
3927         tbl[idx++].data = &ipvs->sysctl_snat_reroute;
3928         ipvs->sysctl_sync_ver = 1;
3929         tbl[idx++].data = &ipvs->sysctl_sync_ver;
3930         ipvs->sysctl_sync_ports = 1;
3931         tbl[idx++].data = &ipvs->sysctl_sync_ports;
3932         tbl[idx++].data = &ipvs->sysctl_sync_persist_mode;
3933         ipvs->sysctl_sync_qlen_max = nr_free_buffer_pages() / 32;
3934         tbl[idx++].data = &ipvs->sysctl_sync_qlen_max;
3935         ipvs->sysctl_sync_sock_size = 0;
3936         tbl[idx++].data = &ipvs->sysctl_sync_sock_size;
3937         tbl[idx++].data = &ipvs->sysctl_cache_bypass;
3938         tbl[idx++].data = &ipvs->sysctl_expire_nodest_conn;
3939         tbl[idx++].data = &ipvs->sysctl_sloppy_tcp;
3940         tbl[idx++].data = &ipvs->sysctl_sloppy_sctp;
3941         tbl[idx++].data = &ipvs->sysctl_expire_quiescent_template;
3942         ipvs->sysctl_sync_threshold[0] = DEFAULT_SYNC_THRESHOLD;
3943         ipvs->sysctl_sync_threshold[1] = DEFAULT_SYNC_PERIOD;
3944         tbl[idx].data = &ipvs->sysctl_sync_threshold;
3945         tbl[idx++].maxlen = sizeof(ipvs->sysctl_sync_threshold);
3946         ipvs->sysctl_sync_refresh_period = DEFAULT_SYNC_REFRESH_PERIOD;
3947         tbl[idx++].data = &ipvs->sysctl_sync_refresh_period;
3948         ipvs->sysctl_sync_retries = clamp_t(int, DEFAULT_SYNC_RETRIES, 0, 3);
3949         tbl[idx++].data = &ipvs->sysctl_sync_retries;
3950         tbl[idx++].data = &ipvs->sysctl_nat_icmp_send;
3951         ipvs->sysctl_pmtu_disc = 1;
3952         tbl[idx++].data = &ipvs->sysctl_pmtu_disc;
3953         tbl[idx++].data = &ipvs->sysctl_backup_only;
3954         ipvs->sysctl_conn_reuse_mode = 1;
3955         tbl[idx++].data = &ipvs->sysctl_conn_reuse_mode;
3956         tbl[idx++].data = &ipvs->sysctl_schedule_icmp;
3957         tbl[idx++].data = &ipvs->sysctl_ignore_tunneled;
3958 #ifdef CONFIG_IP_VS_DEBUG
3959         /* Global sysctls must be ro in non-init netns */
3960         if (!net_eq(net, &init_net))
3961                 tbl[idx++].mode = 0444;
3962 #endif
3963
3964         ipvs->sysctl_hdr = register_net_sysctl(net, "net/ipv4/vs", tbl);
3965         if (ipvs->sysctl_hdr == NULL) {
3966                 if (!net_eq(net, &init_net))
3967                         kfree(tbl);
3968                 return -ENOMEM;
3969         }
3970         ip_vs_start_estimator(ipvs, &ipvs->tot_stats);
3971         ipvs->sysctl_tbl = tbl;
3972         /* Schedule defense work */
3973         INIT_DELAYED_WORK(&ipvs->defense_work, defense_work_handler);
3974         schedule_delayed_work(&ipvs->defense_work, DEFENSE_TIMER_PERIOD);
3975
3976         return 0;
3977 }
3978
3979 static void __net_exit ip_vs_control_net_cleanup_sysctl(struct netns_ipvs *ipvs)
3980 {
3981         struct net *net = ipvs->net;
3982
3983         cancel_delayed_work_sync(&ipvs->defense_work);
3984         cancel_work_sync(&ipvs->defense_work.work);
3985         unregister_net_sysctl_table(ipvs->sysctl_hdr);
3986         ip_vs_stop_estimator(ipvs, &ipvs->tot_stats);
3987
3988         if (!net_eq(net, &init_net))
3989                 kfree(ipvs->sysctl_tbl);
3990 }
3991
3992 #else
3993
3994 static int __net_init ip_vs_control_net_init_sysctl(struct netns_ipvs *ipvs) { return 0; }
3995 static void __net_exit ip_vs_control_net_cleanup_sysctl(struct netns_ipvs *ipvs) { }
3996
3997 #endif
3998
3999 static struct notifier_block ip_vs_dst_notifier = {
4000         .notifier_call = ip_vs_dst_event,
4001 #ifdef CONFIG_IP_VS_IPV6
4002         .priority = ADDRCONF_NOTIFY_PRIORITY + 5,
4003 #endif
4004 };
4005
4006 int __net_init ip_vs_control_net_init(struct netns_ipvs *ipvs)
4007 {
4008         int i, idx;
4009
4010         /* Initialize rs_table */
4011         for (idx = 0; idx < IP_VS_RTAB_SIZE; idx++)
4012                 INIT_HLIST_HEAD(&ipvs->rs_table[idx]);
4013
4014         INIT_LIST_HEAD(&ipvs->dest_trash);
4015         spin_lock_init(&ipvs->dest_trash_lock);
4016         timer_setup(&ipvs->dest_trash_timer, ip_vs_dest_trash_expire, 0);
4017         atomic_set(&ipvs->ftpsvc_counter, 0);
4018         atomic_set(&ipvs->nullsvc_counter, 0);
4019         atomic_set(&ipvs->conn_out_counter, 0);
4020
4021         /* procfs stats */
4022         ipvs->tot_stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
4023         if (!ipvs->tot_stats.cpustats)
4024                 return -ENOMEM;
4025
4026         for_each_possible_cpu(i) {
4027                 struct ip_vs_cpu_stats *ipvs_tot_stats;
4028                 ipvs_tot_stats = per_cpu_ptr(ipvs->tot_stats.cpustats, i);
4029                 u64_stats_init(&ipvs_tot_stats->syncp);
4030         }
4031
4032         spin_lock_init(&ipvs->tot_stats.lock);
4033
4034         proc_create_net("ip_vs", 0, ipvs->net->proc_net, &ip_vs_info_seq_ops,
4035                         sizeof(struct ip_vs_iter));
4036         proc_create_net_single("ip_vs_stats", 0, ipvs->net->proc_net,
4037                         ip_vs_stats_show, NULL);
4038         proc_create_net_single("ip_vs_stats_percpu", 0, ipvs->net->proc_net,
4039                         ip_vs_stats_percpu_show, NULL);
4040
4041         if (ip_vs_control_net_init_sysctl(ipvs))
4042                 goto err;
4043
4044         return 0;
4045
4046 err:
4047         free_percpu(ipvs->tot_stats.cpustats);
4048         return -ENOMEM;
4049 }
4050
4051 void __net_exit ip_vs_control_net_cleanup(struct netns_ipvs *ipvs)
4052 {
4053         ip_vs_trash_cleanup(ipvs);
4054         ip_vs_control_net_cleanup_sysctl(ipvs);
4055         remove_proc_entry("ip_vs_stats_percpu", ipvs->net->proc_net);
4056         remove_proc_entry("ip_vs_stats", ipvs->net->proc_net);
4057         remove_proc_entry("ip_vs", ipvs->net->proc_net);
4058         free_percpu(ipvs->tot_stats.cpustats);
4059 }
4060
4061 int __init ip_vs_register_nl_ioctl(void)
4062 {
4063         int ret;
4064
4065         ret = nf_register_sockopt(&ip_vs_sockopts);
4066         if (ret) {
4067                 pr_err("cannot register sockopt.\n");
4068                 goto err_sock;
4069         }
4070
4071         ret = ip_vs_genl_register();
4072         if (ret) {
4073                 pr_err("cannot register Generic Netlink interface.\n");
4074                 goto err_genl;
4075         }
4076         return 0;
4077
4078 err_genl:
4079         nf_unregister_sockopt(&ip_vs_sockopts);
4080 err_sock:
4081         return ret;
4082 }
4083
4084 void ip_vs_unregister_nl_ioctl(void)
4085 {
4086         ip_vs_genl_unregister();
4087         nf_unregister_sockopt(&ip_vs_sockopts);
4088 }
4089
4090 int __init ip_vs_control_init(void)
4091 {
4092         int idx;
4093         int ret;
4094
4095         EnterFunction(2);
4096
4097         /* Initialize svc_table, ip_vs_svc_fwm_table */
4098         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
4099                 INIT_HLIST_HEAD(&ip_vs_svc_table[idx]);
4100                 INIT_HLIST_HEAD(&ip_vs_svc_fwm_table[idx]);
4101         }
4102
4103         smp_wmb();      /* Do we really need it now ? */
4104
4105         ret = register_netdevice_notifier(&ip_vs_dst_notifier);
4106         if (ret < 0)
4107                 return ret;
4108
4109         LeaveFunction(2);
4110         return 0;
4111 }
4112
4113
4114 void ip_vs_control_cleanup(void)
4115 {
4116         EnterFunction(2);
4117         unregister_netdevice_notifier(&ip_vs_dst_notifier);
4118         LeaveFunction(2);
4119 }