Linux-libre 5.3.12-gnu
[librecmc/linux-libre.git] / net / netfilter / ipvs / ip_vs_ctl.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * IPVS         An implementation of the IP virtual server support for the
4  *              LINUX operating system.  IPVS is now implemented as a module
5  *              over the NetFilter framework. IPVS can be used to build a
6  *              high-performance and highly available server based on a
7  *              cluster of servers.
8  *
9  * Authors:     Wensong Zhang <wensong@linuxvirtualserver.org>
10  *              Peter Kese <peter.kese@ijs.si>
11  *              Julian Anastasov <ja@ssi.bg>
12  *
13  * Changes:
14  */
15
16 #define KMSG_COMPONENT "IPVS"
17 #define pr_fmt(fmt) KMSG_COMPONENT ": " fmt
18
19 #include <linux/module.h>
20 #include <linux/init.h>
21 #include <linux/types.h>
22 #include <linux/capability.h>
23 #include <linux/fs.h>
24 #include <linux/sysctl.h>
25 #include <linux/proc_fs.h>
26 #include <linux/workqueue.h>
27 #include <linux/swap.h>
28 #include <linux/seq_file.h>
29 #include <linux/slab.h>
30
31 #include <linux/netfilter.h>
32 #include <linux/netfilter_ipv4.h>
33 #include <linux/mutex.h>
34
35 #include <net/net_namespace.h>
36 #include <linux/nsproxy.h>
37 #include <net/ip.h>
38 #ifdef CONFIG_IP_VS_IPV6
39 #include <net/ipv6.h>
40 #include <net/ip6_route.h>
41 #include <net/netfilter/ipv6/nf_defrag_ipv6.h>
42 #endif
43 #include <net/route.h>
44 #include <net/sock.h>
45 #include <net/genetlink.h>
46
47 #include <linux/uaccess.h>
48
49 #include <net/ip_vs.h>
50
51 /* semaphore for IPVS sockopts. And, [gs]etsockopt may sleep. */
52 static DEFINE_MUTEX(__ip_vs_mutex);
53
54 /* sysctl variables */
55
56 #ifdef CONFIG_IP_VS_DEBUG
57 static int sysctl_ip_vs_debug_level = 0;
58
59 int ip_vs_get_debug_level(void)
60 {
61         return sysctl_ip_vs_debug_level;
62 }
63 #endif
64
65
66 /*  Protos */
67 static void __ip_vs_del_service(struct ip_vs_service *svc, bool cleanup);
68
69
70 #ifdef CONFIG_IP_VS_IPV6
71 /* Taken from rt6_fill_node() in net/ipv6/route.c, is there a better way? */
72 static bool __ip_vs_addr_is_local_v6(struct net *net,
73                                      const struct in6_addr *addr)
74 {
75         struct flowi6 fl6 = {
76                 .daddr = *addr,
77         };
78         struct dst_entry *dst = ip6_route_output(net, NULL, &fl6);
79         bool is_local;
80
81         is_local = !dst->error && dst->dev && (dst->dev->flags & IFF_LOOPBACK);
82
83         dst_release(dst);
84         return is_local;
85 }
86 #endif
87
88 #ifdef CONFIG_SYSCTL
89 /*
90  *      update_defense_level is called from keventd and from sysctl,
91  *      so it needs to protect itself from softirqs
92  */
93 static void update_defense_level(struct netns_ipvs *ipvs)
94 {
95         struct sysinfo i;
96         int availmem;
97         int nomem;
98         int to_change = -1;
99
100         /* we only count free and buffered memory (in pages) */
101         si_meminfo(&i);
102         availmem = i.freeram + i.bufferram;
103         /* however in linux 2.5 the i.bufferram is total page cache size,
104            we need adjust it */
105         /* si_swapinfo(&i); */
106         /* availmem = availmem - (i.totalswap - i.freeswap); */
107
108         nomem = (availmem < ipvs->sysctl_amemthresh);
109
110         local_bh_disable();
111
112         /* drop_entry */
113         spin_lock(&ipvs->dropentry_lock);
114         switch (ipvs->sysctl_drop_entry) {
115         case 0:
116                 atomic_set(&ipvs->dropentry, 0);
117                 break;
118         case 1:
119                 if (nomem) {
120                         atomic_set(&ipvs->dropentry, 1);
121                         ipvs->sysctl_drop_entry = 2;
122                 } else {
123                         atomic_set(&ipvs->dropentry, 0);
124                 }
125                 break;
126         case 2:
127                 if (nomem) {
128                         atomic_set(&ipvs->dropentry, 1);
129                 } else {
130                         atomic_set(&ipvs->dropentry, 0);
131                         ipvs->sysctl_drop_entry = 1;
132                 }
133                 break;
134         case 3:
135                 atomic_set(&ipvs->dropentry, 1);
136                 break;
137         }
138         spin_unlock(&ipvs->dropentry_lock);
139
140         /* drop_packet */
141         spin_lock(&ipvs->droppacket_lock);
142         switch (ipvs->sysctl_drop_packet) {
143         case 0:
144                 ipvs->drop_rate = 0;
145                 break;
146         case 1:
147                 if (nomem) {
148                         ipvs->drop_rate = ipvs->drop_counter
149                                 = ipvs->sysctl_amemthresh /
150                                 (ipvs->sysctl_amemthresh-availmem);
151                         ipvs->sysctl_drop_packet = 2;
152                 } else {
153                         ipvs->drop_rate = 0;
154                 }
155                 break;
156         case 2:
157                 if (nomem) {
158                         ipvs->drop_rate = ipvs->drop_counter
159                                 = ipvs->sysctl_amemthresh /
160                                 (ipvs->sysctl_amemthresh-availmem);
161                 } else {
162                         ipvs->drop_rate = 0;
163                         ipvs->sysctl_drop_packet = 1;
164                 }
165                 break;
166         case 3:
167                 ipvs->drop_rate = ipvs->sysctl_am_droprate;
168                 break;
169         }
170         spin_unlock(&ipvs->droppacket_lock);
171
172         /* secure_tcp */
173         spin_lock(&ipvs->securetcp_lock);
174         switch (ipvs->sysctl_secure_tcp) {
175         case 0:
176                 if (ipvs->old_secure_tcp >= 2)
177                         to_change = 0;
178                 break;
179         case 1:
180                 if (nomem) {
181                         if (ipvs->old_secure_tcp < 2)
182                                 to_change = 1;
183                         ipvs->sysctl_secure_tcp = 2;
184                 } else {
185                         if (ipvs->old_secure_tcp >= 2)
186                                 to_change = 0;
187                 }
188                 break;
189         case 2:
190                 if (nomem) {
191                         if (ipvs->old_secure_tcp < 2)
192                                 to_change = 1;
193                 } else {
194                         if (ipvs->old_secure_tcp >= 2)
195                                 to_change = 0;
196                         ipvs->sysctl_secure_tcp = 1;
197                 }
198                 break;
199         case 3:
200                 if (ipvs->old_secure_tcp < 2)
201                         to_change = 1;
202                 break;
203         }
204         ipvs->old_secure_tcp = ipvs->sysctl_secure_tcp;
205         if (to_change >= 0)
206                 ip_vs_protocol_timeout_change(ipvs,
207                                               ipvs->sysctl_secure_tcp > 1);
208         spin_unlock(&ipvs->securetcp_lock);
209
210         local_bh_enable();
211 }
212
213
214 /*
215  *      Timer for checking the defense
216  */
217 #define DEFENSE_TIMER_PERIOD    1*HZ
218
219 static void defense_work_handler(struct work_struct *work)
220 {
221         struct netns_ipvs *ipvs =
222                 container_of(work, struct netns_ipvs, defense_work.work);
223
224         update_defense_level(ipvs);
225         if (atomic_read(&ipvs->dropentry))
226                 ip_vs_random_dropentry(ipvs);
227         schedule_delayed_work(&ipvs->defense_work, DEFENSE_TIMER_PERIOD);
228 }
229 #endif
230
231 int
232 ip_vs_use_count_inc(void)
233 {
234         return try_module_get(THIS_MODULE);
235 }
236
237 void
238 ip_vs_use_count_dec(void)
239 {
240         module_put(THIS_MODULE);
241 }
242
243
244 /*
245  *      Hash table: for virtual service lookups
246  */
247 #define IP_VS_SVC_TAB_BITS 8
248 #define IP_VS_SVC_TAB_SIZE (1 << IP_VS_SVC_TAB_BITS)
249 #define IP_VS_SVC_TAB_MASK (IP_VS_SVC_TAB_SIZE - 1)
250
251 /* the service table hashed by <protocol, addr, port> */
252 static struct hlist_head ip_vs_svc_table[IP_VS_SVC_TAB_SIZE];
253 /* the service table hashed by fwmark */
254 static struct hlist_head ip_vs_svc_fwm_table[IP_VS_SVC_TAB_SIZE];
255
256
257 /*
258  *      Returns hash value for virtual service
259  */
260 static inline unsigned int
261 ip_vs_svc_hashkey(struct netns_ipvs *ipvs, int af, unsigned int proto,
262                   const union nf_inet_addr *addr, __be16 port)
263 {
264         register unsigned int porth = ntohs(port);
265         __be32 addr_fold = addr->ip;
266         __u32 ahash;
267
268 #ifdef CONFIG_IP_VS_IPV6
269         if (af == AF_INET6)
270                 addr_fold = addr->ip6[0]^addr->ip6[1]^
271                             addr->ip6[2]^addr->ip6[3];
272 #endif
273         ahash = ntohl(addr_fold);
274         ahash ^= ((size_t) ipvs >> 8);
275
276         return (proto ^ ahash ^ (porth >> IP_VS_SVC_TAB_BITS) ^ porth) &
277                IP_VS_SVC_TAB_MASK;
278 }
279
280 /*
281  *      Returns hash value of fwmark for virtual service lookup
282  */
283 static inline unsigned int ip_vs_svc_fwm_hashkey(struct netns_ipvs *ipvs, __u32 fwmark)
284 {
285         return (((size_t)ipvs>>8) ^ fwmark) & IP_VS_SVC_TAB_MASK;
286 }
287
288 /*
289  *      Hashes a service in the ip_vs_svc_table by <netns,proto,addr,port>
290  *      or in the ip_vs_svc_fwm_table by fwmark.
291  *      Should be called with locked tables.
292  */
293 static int ip_vs_svc_hash(struct ip_vs_service *svc)
294 {
295         unsigned int hash;
296
297         if (svc->flags & IP_VS_SVC_F_HASHED) {
298                 pr_err("%s(): request for already hashed, called from %pS\n",
299                        __func__, __builtin_return_address(0));
300                 return 0;
301         }
302
303         if (svc->fwmark == 0) {
304                 /*
305                  *  Hash it by <netns,protocol,addr,port> in ip_vs_svc_table
306                  */
307                 hash = ip_vs_svc_hashkey(svc->ipvs, svc->af, svc->protocol,
308                                          &svc->addr, svc->port);
309                 hlist_add_head_rcu(&svc->s_list, &ip_vs_svc_table[hash]);
310         } else {
311                 /*
312                  *  Hash it by fwmark in svc_fwm_table
313                  */
314                 hash = ip_vs_svc_fwm_hashkey(svc->ipvs, svc->fwmark);
315                 hlist_add_head_rcu(&svc->f_list, &ip_vs_svc_fwm_table[hash]);
316         }
317
318         svc->flags |= IP_VS_SVC_F_HASHED;
319         /* increase its refcnt because it is referenced by the svc table */
320         atomic_inc(&svc->refcnt);
321         return 1;
322 }
323
324
325 /*
326  *      Unhashes a service from svc_table / svc_fwm_table.
327  *      Should be called with locked tables.
328  */
329 static int ip_vs_svc_unhash(struct ip_vs_service *svc)
330 {
331         if (!(svc->flags & IP_VS_SVC_F_HASHED)) {
332                 pr_err("%s(): request for unhash flagged, called from %pS\n",
333                        __func__, __builtin_return_address(0));
334                 return 0;
335         }
336
337         if (svc->fwmark == 0) {
338                 /* Remove it from the svc_table table */
339                 hlist_del_rcu(&svc->s_list);
340         } else {
341                 /* Remove it from the svc_fwm_table table */
342                 hlist_del_rcu(&svc->f_list);
343         }
344
345         svc->flags &= ~IP_VS_SVC_F_HASHED;
346         atomic_dec(&svc->refcnt);
347         return 1;
348 }
349
350
351 /*
352  *      Get service by {netns, proto,addr,port} in the service table.
353  */
354 static inline struct ip_vs_service *
355 __ip_vs_service_find(struct netns_ipvs *ipvs, int af, __u16 protocol,
356                      const union nf_inet_addr *vaddr, __be16 vport)
357 {
358         unsigned int hash;
359         struct ip_vs_service *svc;
360
361         /* Check for "full" addressed entries */
362         hash = ip_vs_svc_hashkey(ipvs, af, protocol, vaddr, vport);
363
364         hlist_for_each_entry_rcu(svc, &ip_vs_svc_table[hash], s_list) {
365                 if ((svc->af == af)
366                     && ip_vs_addr_equal(af, &svc->addr, vaddr)
367                     && (svc->port == vport)
368                     && (svc->protocol == protocol)
369                     && (svc->ipvs == ipvs)) {
370                         /* HIT */
371                         return svc;
372                 }
373         }
374
375         return NULL;
376 }
377
378
379 /*
380  *      Get service by {fwmark} in the service table.
381  */
382 static inline struct ip_vs_service *
383 __ip_vs_svc_fwm_find(struct netns_ipvs *ipvs, int af, __u32 fwmark)
384 {
385         unsigned int hash;
386         struct ip_vs_service *svc;
387
388         /* Check for fwmark addressed entries */
389         hash = ip_vs_svc_fwm_hashkey(ipvs, fwmark);
390
391         hlist_for_each_entry_rcu(svc, &ip_vs_svc_fwm_table[hash], f_list) {
392                 if (svc->fwmark == fwmark && svc->af == af
393                     && (svc->ipvs == ipvs)) {
394                         /* HIT */
395                         return svc;
396                 }
397         }
398
399         return NULL;
400 }
401
402 /* Find service, called under RCU lock */
403 struct ip_vs_service *
404 ip_vs_service_find(struct netns_ipvs *ipvs, int af, __u32 fwmark, __u16 protocol,
405                    const union nf_inet_addr *vaddr, __be16 vport)
406 {
407         struct ip_vs_service *svc;
408
409         /*
410          *      Check the table hashed by fwmark first
411          */
412         if (fwmark) {
413                 svc = __ip_vs_svc_fwm_find(ipvs, af, fwmark);
414                 if (svc)
415                         goto out;
416         }
417
418         /*
419          *      Check the table hashed by <protocol,addr,port>
420          *      for "full" addressed entries
421          */
422         svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, vport);
423
424         if (!svc && protocol == IPPROTO_TCP &&
425             atomic_read(&ipvs->ftpsvc_counter) &&
426             (vport == FTPDATA || ntohs(vport) >= inet_prot_sock(ipvs->net))) {
427                 /*
428                  * Check if ftp service entry exists, the packet
429                  * might belong to FTP data connections.
430                  */
431                 svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, FTPPORT);
432         }
433
434         if (svc == NULL
435             && atomic_read(&ipvs->nullsvc_counter)) {
436                 /*
437                  * Check if the catch-all port (port zero) exists
438                  */
439                 svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, 0);
440         }
441
442   out:
443         IP_VS_DBG_BUF(9, "lookup service: fwm %u %s %s:%u %s\n",
444                       fwmark, ip_vs_proto_name(protocol),
445                       IP_VS_DBG_ADDR(af, vaddr), ntohs(vport),
446                       svc ? "hit" : "not hit");
447
448         return svc;
449 }
450
451
452 static inline void
453 __ip_vs_bind_svc(struct ip_vs_dest *dest, struct ip_vs_service *svc)
454 {
455         atomic_inc(&svc->refcnt);
456         rcu_assign_pointer(dest->svc, svc);
457 }
458
459 static void ip_vs_service_free(struct ip_vs_service *svc)
460 {
461         free_percpu(svc->stats.cpustats);
462         kfree(svc);
463 }
464
465 static void ip_vs_service_rcu_free(struct rcu_head *head)
466 {
467         struct ip_vs_service *svc;
468
469         svc = container_of(head, struct ip_vs_service, rcu_head);
470         ip_vs_service_free(svc);
471 }
472
473 static void __ip_vs_svc_put(struct ip_vs_service *svc, bool do_delay)
474 {
475         if (atomic_dec_and_test(&svc->refcnt)) {
476                 IP_VS_DBG_BUF(3, "Removing service %u/%s:%u\n",
477                               svc->fwmark,
478                               IP_VS_DBG_ADDR(svc->af, &svc->addr),
479                               ntohs(svc->port));
480                 if (do_delay)
481                         call_rcu(&svc->rcu_head, ip_vs_service_rcu_free);
482                 else
483                         ip_vs_service_free(svc);
484         }
485 }
486
487
488 /*
489  *      Returns hash value for real service
490  */
491 static inline unsigned int ip_vs_rs_hashkey(int af,
492                                             const union nf_inet_addr *addr,
493                                             __be16 port)
494 {
495         register unsigned int porth = ntohs(port);
496         __be32 addr_fold = addr->ip;
497
498 #ifdef CONFIG_IP_VS_IPV6
499         if (af == AF_INET6)
500                 addr_fold = addr->ip6[0]^addr->ip6[1]^
501                             addr->ip6[2]^addr->ip6[3];
502 #endif
503
504         return (ntohl(addr_fold)^(porth>>IP_VS_RTAB_BITS)^porth)
505                 & IP_VS_RTAB_MASK;
506 }
507
508 /* Hash ip_vs_dest in rs_table by <proto,addr,port>. */
509 static void ip_vs_rs_hash(struct netns_ipvs *ipvs, struct ip_vs_dest *dest)
510 {
511         unsigned int hash;
512         __be16 port;
513
514         if (dest->in_rs_table)
515                 return;
516
517         switch (IP_VS_DFWD_METHOD(dest)) {
518         case IP_VS_CONN_F_MASQ:
519                 port = dest->port;
520                 break;
521         case IP_VS_CONN_F_TUNNEL:
522                 switch (dest->tun_type) {
523                 case IP_VS_CONN_F_TUNNEL_TYPE_GUE:
524                         port = dest->tun_port;
525                         break;
526                 case IP_VS_CONN_F_TUNNEL_TYPE_IPIP:
527                 case IP_VS_CONN_F_TUNNEL_TYPE_GRE:
528                         port = 0;
529                         break;
530                 default:
531                         return;
532                 }
533                 break;
534         default:
535                 return;
536         }
537
538         /*
539          *      Hash by proto,addr,port,
540          *      which are the parameters of the real service.
541          */
542         hash = ip_vs_rs_hashkey(dest->af, &dest->addr, port);
543
544         hlist_add_head_rcu(&dest->d_list, &ipvs->rs_table[hash]);
545         dest->in_rs_table = 1;
546 }
547
548 /* Unhash ip_vs_dest from rs_table. */
549 static void ip_vs_rs_unhash(struct ip_vs_dest *dest)
550 {
551         /*
552          * Remove it from the rs_table table.
553          */
554         if (dest->in_rs_table) {
555                 hlist_del_rcu(&dest->d_list);
556                 dest->in_rs_table = 0;
557         }
558 }
559
560 /* Check if real service by <proto,addr,port> is present */
561 bool ip_vs_has_real_service(struct netns_ipvs *ipvs, int af, __u16 protocol,
562                             const union nf_inet_addr *daddr, __be16 dport)
563 {
564         unsigned int hash;
565         struct ip_vs_dest *dest;
566
567         /* Check for "full" addressed entries */
568         hash = ip_vs_rs_hashkey(af, daddr, dport);
569
570         hlist_for_each_entry_rcu(dest, &ipvs->rs_table[hash], d_list) {
571                 if (dest->port == dport &&
572                     dest->af == af &&
573                     ip_vs_addr_equal(af, &dest->addr, daddr) &&
574                     (dest->protocol == protocol || dest->vfwmark) &&
575                     IP_VS_DFWD_METHOD(dest) == IP_VS_CONN_F_MASQ) {
576                         /* HIT */
577                         return true;
578                 }
579         }
580
581         return false;
582 }
583
584 /* Find real service record by <proto,addr,port>.
585  * In case of multiple records with the same <proto,addr,port>, only
586  * the first found record is returned.
587  *
588  * To be called under RCU lock.
589  */
590 struct ip_vs_dest *ip_vs_find_real_service(struct netns_ipvs *ipvs, int af,
591                                            __u16 protocol,
592                                            const union nf_inet_addr *daddr,
593                                            __be16 dport)
594 {
595         unsigned int hash;
596         struct ip_vs_dest *dest;
597
598         /* Check for "full" addressed entries */
599         hash = ip_vs_rs_hashkey(af, daddr, dport);
600
601         hlist_for_each_entry_rcu(dest, &ipvs->rs_table[hash], d_list) {
602                 if (dest->port == dport &&
603                     dest->af == af &&
604                     ip_vs_addr_equal(af, &dest->addr, daddr) &&
605                     (dest->protocol == protocol || dest->vfwmark) &&
606                     IP_VS_DFWD_METHOD(dest) == IP_VS_CONN_F_MASQ) {
607                         /* HIT */
608                         return dest;
609                 }
610         }
611
612         return NULL;
613 }
614
615 /* Find real service record by <af,addr,tun_port>.
616  * In case of multiple records with the same <af,addr,tun_port>, only
617  * the first found record is returned.
618  *
619  * To be called under RCU lock.
620  */
621 struct ip_vs_dest *ip_vs_find_tunnel(struct netns_ipvs *ipvs, int af,
622                                      const union nf_inet_addr *daddr,
623                                      __be16 tun_port)
624 {
625         struct ip_vs_dest *dest;
626         unsigned int hash;
627
628         /* Check for "full" addressed entries */
629         hash = ip_vs_rs_hashkey(af, daddr, tun_port);
630
631         hlist_for_each_entry_rcu(dest, &ipvs->rs_table[hash], d_list) {
632                 if (dest->tun_port == tun_port &&
633                     dest->af == af &&
634                     ip_vs_addr_equal(af, &dest->addr, daddr) &&
635                     IP_VS_DFWD_METHOD(dest) == IP_VS_CONN_F_TUNNEL) {
636                         /* HIT */
637                         return dest;
638                 }
639         }
640
641         return NULL;
642 }
643
644 /* Lookup destination by {addr,port} in the given service
645  * Called under RCU lock.
646  */
647 static struct ip_vs_dest *
648 ip_vs_lookup_dest(struct ip_vs_service *svc, int dest_af,
649                   const union nf_inet_addr *daddr, __be16 dport)
650 {
651         struct ip_vs_dest *dest;
652
653         /*
654          * Find the destination for the given service
655          */
656         list_for_each_entry_rcu(dest, &svc->destinations, n_list) {
657                 if ((dest->af == dest_af) &&
658                     ip_vs_addr_equal(dest_af, &dest->addr, daddr) &&
659                     (dest->port == dport)) {
660                         /* HIT */
661                         return dest;
662                 }
663         }
664
665         return NULL;
666 }
667
668 /*
669  * Find destination by {daddr,dport,vaddr,protocol}
670  * Created to be used in ip_vs_process_message() in
671  * the backup synchronization daemon. It finds the
672  * destination to be bound to the received connection
673  * on the backup.
674  * Called under RCU lock, no refcnt is returned.
675  */
676 struct ip_vs_dest *ip_vs_find_dest(struct netns_ipvs *ipvs, int svc_af, int dest_af,
677                                    const union nf_inet_addr *daddr,
678                                    __be16 dport,
679                                    const union nf_inet_addr *vaddr,
680                                    __be16 vport, __u16 protocol, __u32 fwmark,
681                                    __u32 flags)
682 {
683         struct ip_vs_dest *dest;
684         struct ip_vs_service *svc;
685         __be16 port = dport;
686
687         svc = ip_vs_service_find(ipvs, svc_af, fwmark, protocol, vaddr, vport);
688         if (!svc)
689                 return NULL;
690         if (fwmark && (flags & IP_VS_CONN_F_FWD_MASK) != IP_VS_CONN_F_MASQ)
691                 port = 0;
692         dest = ip_vs_lookup_dest(svc, dest_af, daddr, port);
693         if (!dest)
694                 dest = ip_vs_lookup_dest(svc, dest_af, daddr, port ^ dport);
695         return dest;
696 }
697
698 void ip_vs_dest_dst_rcu_free(struct rcu_head *head)
699 {
700         struct ip_vs_dest_dst *dest_dst = container_of(head,
701                                                        struct ip_vs_dest_dst,
702                                                        rcu_head);
703
704         dst_release(dest_dst->dst_cache);
705         kfree(dest_dst);
706 }
707
708 /* Release dest_dst and dst_cache for dest in user context */
709 static void __ip_vs_dst_cache_reset(struct ip_vs_dest *dest)
710 {
711         struct ip_vs_dest_dst *old;
712
713         old = rcu_dereference_protected(dest->dest_dst, 1);
714         if (old) {
715                 RCU_INIT_POINTER(dest->dest_dst, NULL);
716                 call_rcu(&old->rcu_head, ip_vs_dest_dst_rcu_free);
717         }
718 }
719
720 /*
721  *  Lookup dest by {svc,addr,port} in the destination trash.
722  *  The destination trash is used to hold the destinations that are removed
723  *  from the service table but are still referenced by some conn entries.
724  *  The reason to add the destination trash is when the dest is temporary
725  *  down (either by administrator or by monitor program), the dest can be
726  *  picked back from the trash, the remaining connections to the dest can
727  *  continue, and the counting information of the dest is also useful for
728  *  scheduling.
729  */
730 static struct ip_vs_dest *
731 ip_vs_trash_get_dest(struct ip_vs_service *svc, int dest_af,
732                      const union nf_inet_addr *daddr, __be16 dport)
733 {
734         struct ip_vs_dest *dest;
735         struct netns_ipvs *ipvs = svc->ipvs;
736
737         /*
738          * Find the destination in trash
739          */
740         spin_lock_bh(&ipvs->dest_trash_lock);
741         list_for_each_entry(dest, &ipvs->dest_trash, t_list) {
742                 IP_VS_DBG_BUF(3, "Destination %u/%s:%u still in trash, "
743                               "dest->refcnt=%d\n",
744                               dest->vfwmark,
745                               IP_VS_DBG_ADDR(dest->af, &dest->addr),
746                               ntohs(dest->port),
747                               refcount_read(&dest->refcnt));
748                 if (dest->af == dest_af &&
749                     ip_vs_addr_equal(dest_af, &dest->addr, daddr) &&
750                     dest->port == dport &&
751                     dest->vfwmark == svc->fwmark &&
752                     dest->protocol == svc->protocol &&
753                     (svc->fwmark ||
754                      (ip_vs_addr_equal(svc->af, &dest->vaddr, &svc->addr) &&
755                       dest->vport == svc->port))) {
756                         /* HIT */
757                         list_del(&dest->t_list);
758                         goto out;
759                 }
760         }
761
762         dest = NULL;
763
764 out:
765         spin_unlock_bh(&ipvs->dest_trash_lock);
766
767         return dest;
768 }
769
770 static void ip_vs_dest_free(struct ip_vs_dest *dest)
771 {
772         struct ip_vs_service *svc = rcu_dereference_protected(dest->svc, 1);
773
774         __ip_vs_dst_cache_reset(dest);
775         __ip_vs_svc_put(svc, false);
776         free_percpu(dest->stats.cpustats);
777         ip_vs_dest_put_and_free(dest);
778 }
779
780 /*
781  *  Clean up all the destinations in the trash
782  *  Called by the ip_vs_control_cleanup()
783  *
784  *  When the ip_vs_control_clearup is activated by ipvs module exit,
785  *  the service tables must have been flushed and all the connections
786  *  are expired, and the refcnt of each destination in the trash must
787  *  be 1, so we simply release them here.
788  */
789 static void ip_vs_trash_cleanup(struct netns_ipvs *ipvs)
790 {
791         struct ip_vs_dest *dest, *nxt;
792
793         del_timer_sync(&ipvs->dest_trash_timer);
794         /* No need to use dest_trash_lock */
795         list_for_each_entry_safe(dest, nxt, &ipvs->dest_trash, t_list) {
796                 list_del(&dest->t_list);
797                 ip_vs_dest_free(dest);
798         }
799 }
800
801 static void
802 ip_vs_copy_stats(struct ip_vs_kstats *dst, struct ip_vs_stats *src)
803 {
804 #define IP_VS_SHOW_STATS_COUNTER(c) dst->c = src->kstats.c - src->kstats0.c
805
806         spin_lock_bh(&src->lock);
807
808         IP_VS_SHOW_STATS_COUNTER(conns);
809         IP_VS_SHOW_STATS_COUNTER(inpkts);
810         IP_VS_SHOW_STATS_COUNTER(outpkts);
811         IP_VS_SHOW_STATS_COUNTER(inbytes);
812         IP_VS_SHOW_STATS_COUNTER(outbytes);
813
814         ip_vs_read_estimator(dst, src);
815
816         spin_unlock_bh(&src->lock);
817 }
818
819 static void
820 ip_vs_export_stats_user(struct ip_vs_stats_user *dst, struct ip_vs_kstats *src)
821 {
822         dst->conns = (u32)src->conns;
823         dst->inpkts = (u32)src->inpkts;
824         dst->outpkts = (u32)src->outpkts;
825         dst->inbytes = src->inbytes;
826         dst->outbytes = src->outbytes;
827         dst->cps = (u32)src->cps;
828         dst->inpps = (u32)src->inpps;
829         dst->outpps = (u32)src->outpps;
830         dst->inbps = (u32)src->inbps;
831         dst->outbps = (u32)src->outbps;
832 }
833
834 static void
835 ip_vs_zero_stats(struct ip_vs_stats *stats)
836 {
837         spin_lock_bh(&stats->lock);
838
839         /* get current counters as zero point, rates are zeroed */
840
841 #define IP_VS_ZERO_STATS_COUNTER(c) stats->kstats0.c = stats->kstats.c
842
843         IP_VS_ZERO_STATS_COUNTER(conns);
844         IP_VS_ZERO_STATS_COUNTER(inpkts);
845         IP_VS_ZERO_STATS_COUNTER(outpkts);
846         IP_VS_ZERO_STATS_COUNTER(inbytes);
847         IP_VS_ZERO_STATS_COUNTER(outbytes);
848
849         ip_vs_zero_estimator(stats);
850
851         spin_unlock_bh(&stats->lock);
852 }
853
854 /*
855  *      Update a destination in the given service
856  */
857 static void
858 __ip_vs_update_dest(struct ip_vs_service *svc, struct ip_vs_dest *dest,
859                     struct ip_vs_dest_user_kern *udest, int add)
860 {
861         struct netns_ipvs *ipvs = svc->ipvs;
862         struct ip_vs_service *old_svc;
863         struct ip_vs_scheduler *sched;
864         int conn_flags;
865
866         /* We cannot modify an address and change the address family */
867         BUG_ON(!add && udest->af != dest->af);
868
869         if (add && udest->af != svc->af)
870                 ipvs->mixed_address_family_dests++;
871
872         /* keep the last_weight with latest non-0 weight */
873         if (add || udest->weight != 0)
874                 atomic_set(&dest->last_weight, udest->weight);
875
876         /* set the weight and the flags */
877         atomic_set(&dest->weight, udest->weight);
878         conn_flags = udest->conn_flags & IP_VS_CONN_F_DEST_MASK;
879         conn_flags |= IP_VS_CONN_F_INACTIVE;
880
881         /* Need to rehash? */
882         if ((udest->conn_flags & IP_VS_CONN_F_FWD_MASK) !=
883             IP_VS_DFWD_METHOD(dest) ||
884             udest->tun_type != dest->tun_type ||
885             udest->tun_port != dest->tun_port)
886                 ip_vs_rs_unhash(dest);
887
888         /* set the tunnel info */
889         dest->tun_type = udest->tun_type;
890         dest->tun_port = udest->tun_port;
891         dest->tun_flags = udest->tun_flags;
892
893         /* set the IP_VS_CONN_F_NOOUTPUT flag if not masquerading/NAT */
894         if ((conn_flags & IP_VS_CONN_F_FWD_MASK) != IP_VS_CONN_F_MASQ) {
895                 conn_flags |= IP_VS_CONN_F_NOOUTPUT;
896         } else {
897                 /* FTP-NAT requires conntrack for mangling */
898                 if (svc->port == FTPPORT)
899                         ip_vs_register_conntrack(svc);
900         }
901         atomic_set(&dest->conn_flags, conn_flags);
902         /* Put the real service in rs_table if not present. */
903         ip_vs_rs_hash(ipvs, dest);
904
905         /* bind the service */
906         old_svc = rcu_dereference_protected(dest->svc, 1);
907         if (!old_svc) {
908                 __ip_vs_bind_svc(dest, svc);
909         } else {
910                 if (old_svc != svc) {
911                         ip_vs_zero_stats(&dest->stats);
912                         __ip_vs_bind_svc(dest, svc);
913                         __ip_vs_svc_put(old_svc, true);
914                 }
915         }
916
917         /* set the dest status flags */
918         dest->flags |= IP_VS_DEST_F_AVAILABLE;
919
920         if (udest->u_threshold == 0 || udest->u_threshold > dest->u_threshold)
921                 dest->flags &= ~IP_VS_DEST_F_OVERLOAD;
922         dest->u_threshold = udest->u_threshold;
923         dest->l_threshold = udest->l_threshold;
924
925         dest->af = udest->af;
926
927         spin_lock_bh(&dest->dst_lock);
928         __ip_vs_dst_cache_reset(dest);
929         spin_unlock_bh(&dest->dst_lock);
930
931         if (add) {
932                 ip_vs_start_estimator(svc->ipvs, &dest->stats);
933                 list_add_rcu(&dest->n_list, &svc->destinations);
934                 svc->num_dests++;
935                 sched = rcu_dereference_protected(svc->scheduler, 1);
936                 if (sched && sched->add_dest)
937                         sched->add_dest(svc, dest);
938         } else {
939                 sched = rcu_dereference_protected(svc->scheduler, 1);
940                 if (sched && sched->upd_dest)
941                         sched->upd_dest(svc, dest);
942         }
943 }
944
945
946 /*
947  *      Create a destination for the given service
948  */
949 static int
950 ip_vs_new_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest,
951                struct ip_vs_dest **dest_p)
952 {
953         struct ip_vs_dest *dest;
954         unsigned int atype, i;
955
956         EnterFunction(2);
957
958 #ifdef CONFIG_IP_VS_IPV6
959         if (udest->af == AF_INET6) {
960                 int ret;
961
962                 atype = ipv6_addr_type(&udest->addr.in6);
963                 if ((!(atype & IPV6_ADDR_UNICAST) ||
964                         atype & IPV6_ADDR_LINKLOCAL) &&
965                         !__ip_vs_addr_is_local_v6(svc->ipvs->net, &udest->addr.in6))
966                         return -EINVAL;
967
968                 ret = nf_defrag_ipv6_enable(svc->ipvs->net);
969                 if (ret)
970                         return ret;
971         } else
972 #endif
973         {
974                 atype = inet_addr_type(svc->ipvs->net, udest->addr.ip);
975                 if (atype != RTN_LOCAL && atype != RTN_UNICAST)
976                         return -EINVAL;
977         }
978
979         dest = kzalloc(sizeof(struct ip_vs_dest), GFP_KERNEL);
980         if (dest == NULL)
981                 return -ENOMEM;
982
983         dest->stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
984         if (!dest->stats.cpustats)
985                 goto err_alloc;
986
987         for_each_possible_cpu(i) {
988                 struct ip_vs_cpu_stats *ip_vs_dest_stats;
989                 ip_vs_dest_stats = per_cpu_ptr(dest->stats.cpustats, i);
990                 u64_stats_init(&ip_vs_dest_stats->syncp);
991         }
992
993         dest->af = udest->af;
994         dest->protocol = svc->protocol;
995         dest->vaddr = svc->addr;
996         dest->vport = svc->port;
997         dest->vfwmark = svc->fwmark;
998         ip_vs_addr_copy(udest->af, &dest->addr, &udest->addr);
999         dest->port = udest->port;
1000
1001         atomic_set(&dest->activeconns, 0);
1002         atomic_set(&dest->inactconns, 0);
1003         atomic_set(&dest->persistconns, 0);
1004         refcount_set(&dest->refcnt, 1);
1005
1006         INIT_HLIST_NODE(&dest->d_list);
1007         spin_lock_init(&dest->dst_lock);
1008         spin_lock_init(&dest->stats.lock);
1009         __ip_vs_update_dest(svc, dest, udest, 1);
1010
1011         *dest_p = dest;
1012
1013         LeaveFunction(2);
1014         return 0;
1015
1016 err_alloc:
1017         kfree(dest);
1018         return -ENOMEM;
1019 }
1020
1021
1022 /*
1023  *      Add a destination into an existing service
1024  */
1025 static int
1026 ip_vs_add_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
1027 {
1028         struct ip_vs_dest *dest;
1029         union nf_inet_addr daddr;
1030         __be16 dport = udest->port;
1031         int ret;
1032
1033         EnterFunction(2);
1034
1035         if (udest->weight < 0) {
1036                 pr_err("%s(): server weight less than zero\n", __func__);
1037                 return -ERANGE;
1038         }
1039
1040         if (udest->l_threshold > udest->u_threshold) {
1041                 pr_err("%s(): lower threshold is higher than upper threshold\n",
1042                         __func__);
1043                 return -ERANGE;
1044         }
1045
1046         if (udest->tun_type == IP_VS_CONN_F_TUNNEL_TYPE_GUE) {
1047                 if (udest->tun_port == 0) {
1048                         pr_err("%s(): tunnel port is zero\n", __func__);
1049                         return -EINVAL;
1050                 }
1051         }
1052
1053         ip_vs_addr_copy(udest->af, &daddr, &udest->addr);
1054
1055         /* We use function that requires RCU lock */
1056         rcu_read_lock();
1057         dest = ip_vs_lookup_dest(svc, udest->af, &daddr, dport);
1058         rcu_read_unlock();
1059
1060         if (dest != NULL) {
1061                 IP_VS_DBG(1, "%s(): dest already exists\n", __func__);
1062                 return -EEXIST;
1063         }
1064
1065         /*
1066          * Check if the dest already exists in the trash and
1067          * is from the same service
1068          */
1069         dest = ip_vs_trash_get_dest(svc, udest->af, &daddr, dport);
1070
1071         if (dest != NULL) {
1072                 IP_VS_DBG_BUF(3, "Get destination %s:%u from trash, "
1073                               "dest->refcnt=%d, service %u/%s:%u\n",
1074                               IP_VS_DBG_ADDR(udest->af, &daddr), ntohs(dport),
1075                               refcount_read(&dest->refcnt),
1076                               dest->vfwmark,
1077                               IP_VS_DBG_ADDR(svc->af, &dest->vaddr),
1078                               ntohs(dest->vport));
1079
1080                 __ip_vs_update_dest(svc, dest, udest, 1);
1081                 ret = 0;
1082         } else {
1083                 /*
1084                  * Allocate and initialize the dest structure
1085                  */
1086                 ret = ip_vs_new_dest(svc, udest, &dest);
1087         }
1088         LeaveFunction(2);
1089
1090         return ret;
1091 }
1092
1093
1094 /*
1095  *      Edit a destination in the given service
1096  */
1097 static int
1098 ip_vs_edit_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
1099 {
1100         struct ip_vs_dest *dest;
1101         union nf_inet_addr daddr;
1102         __be16 dport = udest->port;
1103
1104         EnterFunction(2);
1105
1106         if (udest->weight < 0) {
1107                 pr_err("%s(): server weight less than zero\n", __func__);
1108                 return -ERANGE;
1109         }
1110
1111         if (udest->l_threshold > udest->u_threshold) {
1112                 pr_err("%s(): lower threshold is higher than upper threshold\n",
1113                         __func__);
1114                 return -ERANGE;
1115         }
1116
1117         if (udest->tun_type == IP_VS_CONN_F_TUNNEL_TYPE_GUE) {
1118                 if (udest->tun_port == 0) {
1119                         pr_err("%s(): tunnel port is zero\n", __func__);
1120                         return -EINVAL;
1121                 }
1122         }
1123
1124         ip_vs_addr_copy(udest->af, &daddr, &udest->addr);
1125
1126         /* We use function that requires RCU lock */
1127         rcu_read_lock();
1128         dest = ip_vs_lookup_dest(svc, udest->af, &daddr, dport);
1129         rcu_read_unlock();
1130
1131         if (dest == NULL) {
1132                 IP_VS_DBG(1, "%s(): dest doesn't exist\n", __func__);
1133                 return -ENOENT;
1134         }
1135
1136         __ip_vs_update_dest(svc, dest, udest, 0);
1137         LeaveFunction(2);
1138
1139         return 0;
1140 }
1141
1142 /*
1143  *      Delete a destination (must be already unlinked from the service)
1144  */
1145 static void __ip_vs_del_dest(struct netns_ipvs *ipvs, struct ip_vs_dest *dest,
1146                              bool cleanup)
1147 {
1148         ip_vs_stop_estimator(ipvs, &dest->stats);
1149
1150         /*
1151          *  Remove it from the d-linked list with the real services.
1152          */
1153         ip_vs_rs_unhash(dest);
1154
1155         spin_lock_bh(&ipvs->dest_trash_lock);
1156         IP_VS_DBG_BUF(3, "Moving dest %s:%u into trash, dest->refcnt=%d\n",
1157                       IP_VS_DBG_ADDR(dest->af, &dest->addr), ntohs(dest->port),
1158                       refcount_read(&dest->refcnt));
1159         if (list_empty(&ipvs->dest_trash) && !cleanup)
1160                 mod_timer(&ipvs->dest_trash_timer,
1161                           jiffies + (IP_VS_DEST_TRASH_PERIOD >> 1));
1162         /* dest lives in trash with reference */
1163         list_add(&dest->t_list, &ipvs->dest_trash);
1164         dest->idle_start = 0;
1165         spin_unlock_bh(&ipvs->dest_trash_lock);
1166 }
1167
1168
1169 /*
1170  *      Unlink a destination from the given service
1171  */
1172 static void __ip_vs_unlink_dest(struct ip_vs_service *svc,
1173                                 struct ip_vs_dest *dest,
1174                                 int svcupd)
1175 {
1176         dest->flags &= ~IP_VS_DEST_F_AVAILABLE;
1177
1178         /*
1179          *  Remove it from the d-linked destination list.
1180          */
1181         list_del_rcu(&dest->n_list);
1182         svc->num_dests--;
1183
1184         if (dest->af != svc->af)
1185                 svc->ipvs->mixed_address_family_dests--;
1186
1187         if (svcupd) {
1188                 struct ip_vs_scheduler *sched;
1189
1190                 sched = rcu_dereference_protected(svc->scheduler, 1);
1191                 if (sched && sched->del_dest)
1192                         sched->del_dest(svc, dest);
1193         }
1194 }
1195
1196
1197 /*
1198  *      Delete a destination server in the given service
1199  */
1200 static int
1201 ip_vs_del_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
1202 {
1203         struct ip_vs_dest *dest;
1204         __be16 dport = udest->port;
1205
1206         EnterFunction(2);
1207
1208         /* We use function that requires RCU lock */
1209         rcu_read_lock();
1210         dest = ip_vs_lookup_dest(svc, udest->af, &udest->addr, dport);
1211         rcu_read_unlock();
1212
1213         if (dest == NULL) {
1214                 IP_VS_DBG(1, "%s(): destination not found!\n", __func__);
1215                 return -ENOENT;
1216         }
1217
1218         /*
1219          *      Unlink dest from the service
1220          */
1221         __ip_vs_unlink_dest(svc, dest, 1);
1222
1223         /*
1224          *      Delete the destination
1225          */
1226         __ip_vs_del_dest(svc->ipvs, dest, false);
1227
1228         LeaveFunction(2);
1229
1230         return 0;
1231 }
1232
1233 static void ip_vs_dest_trash_expire(struct timer_list *t)
1234 {
1235         struct netns_ipvs *ipvs = from_timer(ipvs, t, dest_trash_timer);
1236         struct ip_vs_dest *dest, *next;
1237         unsigned long now = jiffies;
1238
1239         spin_lock(&ipvs->dest_trash_lock);
1240         list_for_each_entry_safe(dest, next, &ipvs->dest_trash, t_list) {
1241                 if (refcount_read(&dest->refcnt) > 1)
1242                         continue;
1243                 if (dest->idle_start) {
1244                         if (time_before(now, dest->idle_start +
1245                                              IP_VS_DEST_TRASH_PERIOD))
1246                                 continue;
1247                 } else {
1248                         dest->idle_start = max(1UL, now);
1249                         continue;
1250                 }
1251                 IP_VS_DBG_BUF(3, "Removing destination %u/%s:%u from trash\n",
1252                               dest->vfwmark,
1253                               IP_VS_DBG_ADDR(dest->af, &dest->addr),
1254                               ntohs(dest->port));
1255                 list_del(&dest->t_list);
1256                 ip_vs_dest_free(dest);
1257         }
1258         if (!list_empty(&ipvs->dest_trash))
1259                 mod_timer(&ipvs->dest_trash_timer,
1260                           jiffies + (IP_VS_DEST_TRASH_PERIOD >> 1));
1261         spin_unlock(&ipvs->dest_trash_lock);
1262 }
1263
1264 /*
1265  *      Add a service into the service hash table
1266  */
1267 static int
1268 ip_vs_add_service(struct netns_ipvs *ipvs, struct ip_vs_service_user_kern *u,
1269                   struct ip_vs_service **svc_p)
1270 {
1271         int ret = 0, i;
1272         struct ip_vs_scheduler *sched = NULL;
1273         struct ip_vs_pe *pe = NULL;
1274         struct ip_vs_service *svc = NULL;
1275
1276         /* increase the module use count */
1277         if (!ip_vs_use_count_inc())
1278                 return -ENOPROTOOPT;
1279
1280         /* Lookup the scheduler by 'u->sched_name' */
1281         if (strcmp(u->sched_name, "none")) {
1282                 sched = ip_vs_scheduler_get(u->sched_name);
1283                 if (!sched) {
1284                         pr_info("Scheduler module ip_vs_%s not found\n",
1285                                 u->sched_name);
1286                         ret = -ENOENT;
1287                         goto out_err;
1288                 }
1289         }
1290
1291         if (u->pe_name && *u->pe_name) {
1292                 pe = ip_vs_pe_getbyname(u->pe_name);
1293                 if (pe == NULL) {
1294                         pr_info("persistence engine module ip_vs_pe_%s "
1295                                 "not found\n", u->pe_name);
1296                         ret = -ENOENT;
1297                         goto out_err;
1298                 }
1299         }
1300
1301 #ifdef CONFIG_IP_VS_IPV6
1302         if (u->af == AF_INET6) {
1303                 __u32 plen = (__force __u32) u->netmask;
1304
1305                 if (plen < 1 || plen > 128) {
1306                         ret = -EINVAL;
1307                         goto out_err;
1308                 }
1309
1310                 ret = nf_defrag_ipv6_enable(ipvs->net);
1311                 if (ret)
1312                         goto out_err;
1313         }
1314 #endif
1315
1316         svc = kzalloc(sizeof(struct ip_vs_service), GFP_KERNEL);
1317         if (svc == NULL) {
1318                 IP_VS_DBG(1, "%s(): no memory\n", __func__);
1319                 ret = -ENOMEM;
1320                 goto out_err;
1321         }
1322         svc->stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
1323         if (!svc->stats.cpustats) {
1324                 ret = -ENOMEM;
1325                 goto out_err;
1326         }
1327
1328         for_each_possible_cpu(i) {
1329                 struct ip_vs_cpu_stats *ip_vs_stats;
1330                 ip_vs_stats = per_cpu_ptr(svc->stats.cpustats, i);
1331                 u64_stats_init(&ip_vs_stats->syncp);
1332         }
1333
1334
1335         /* I'm the first user of the service */
1336         atomic_set(&svc->refcnt, 0);
1337
1338         svc->af = u->af;
1339         svc->protocol = u->protocol;
1340         ip_vs_addr_copy(svc->af, &svc->addr, &u->addr);
1341         svc->port = u->port;
1342         svc->fwmark = u->fwmark;
1343         svc->flags = u->flags;
1344         svc->timeout = u->timeout * HZ;
1345         svc->netmask = u->netmask;
1346         svc->ipvs = ipvs;
1347
1348         INIT_LIST_HEAD(&svc->destinations);
1349         spin_lock_init(&svc->sched_lock);
1350         spin_lock_init(&svc->stats.lock);
1351
1352         /* Bind the scheduler */
1353         if (sched) {
1354                 ret = ip_vs_bind_scheduler(svc, sched);
1355                 if (ret)
1356                         goto out_err;
1357                 sched = NULL;
1358         }
1359
1360         /* Bind the ct retriever */
1361         RCU_INIT_POINTER(svc->pe, pe);
1362         pe = NULL;
1363
1364         /* Update the virtual service counters */
1365         if (svc->port == FTPPORT)
1366                 atomic_inc(&ipvs->ftpsvc_counter);
1367         else if (svc->port == 0)
1368                 atomic_inc(&ipvs->nullsvc_counter);
1369         if (svc->pe && svc->pe->conn_out)
1370                 atomic_inc(&ipvs->conn_out_counter);
1371
1372         ip_vs_start_estimator(ipvs, &svc->stats);
1373
1374         /* Count only IPv4 services for old get/setsockopt interface */
1375         if (svc->af == AF_INET)
1376                 ipvs->num_services++;
1377
1378         /* Hash the service into the service table */
1379         ip_vs_svc_hash(svc);
1380
1381         *svc_p = svc;
1382         /* Now there is a service - full throttle */
1383         ipvs->enable = 1;
1384         return 0;
1385
1386
1387  out_err:
1388         if (svc != NULL) {
1389                 ip_vs_unbind_scheduler(svc, sched);
1390                 ip_vs_service_free(svc);
1391         }
1392         ip_vs_scheduler_put(sched);
1393         ip_vs_pe_put(pe);
1394
1395         /* decrease the module use count */
1396         ip_vs_use_count_dec();
1397
1398         return ret;
1399 }
1400
1401
1402 /*
1403  *      Edit a service and bind it with a new scheduler
1404  */
1405 static int
1406 ip_vs_edit_service(struct ip_vs_service *svc, struct ip_vs_service_user_kern *u)
1407 {
1408         struct ip_vs_scheduler *sched = NULL, *old_sched;
1409         struct ip_vs_pe *pe = NULL, *old_pe = NULL;
1410         int ret = 0;
1411         bool new_pe_conn_out, old_pe_conn_out;
1412
1413         /*
1414          * Lookup the scheduler, by 'u->sched_name'
1415          */
1416         if (strcmp(u->sched_name, "none")) {
1417                 sched = ip_vs_scheduler_get(u->sched_name);
1418                 if (!sched) {
1419                         pr_info("Scheduler module ip_vs_%s not found\n",
1420                                 u->sched_name);
1421                         return -ENOENT;
1422                 }
1423         }
1424         old_sched = sched;
1425
1426         if (u->pe_name && *u->pe_name) {
1427                 pe = ip_vs_pe_getbyname(u->pe_name);
1428                 if (pe == NULL) {
1429                         pr_info("persistence engine module ip_vs_pe_%s "
1430                                 "not found\n", u->pe_name);
1431                         ret = -ENOENT;
1432                         goto out;
1433                 }
1434                 old_pe = pe;
1435         }
1436
1437 #ifdef CONFIG_IP_VS_IPV6
1438         if (u->af == AF_INET6) {
1439                 __u32 plen = (__force __u32) u->netmask;
1440
1441                 if (plen < 1 || plen > 128) {
1442                         ret = -EINVAL;
1443                         goto out;
1444                 }
1445         }
1446 #endif
1447
1448         old_sched = rcu_dereference_protected(svc->scheduler, 1);
1449         if (sched != old_sched) {
1450                 if (old_sched) {
1451                         ip_vs_unbind_scheduler(svc, old_sched);
1452                         RCU_INIT_POINTER(svc->scheduler, NULL);
1453                         /* Wait all svc->sched_data users */
1454                         synchronize_rcu();
1455                 }
1456                 /* Bind the new scheduler */
1457                 if (sched) {
1458                         ret = ip_vs_bind_scheduler(svc, sched);
1459                         if (ret) {
1460                                 ip_vs_scheduler_put(sched);
1461                                 goto out;
1462                         }
1463                 }
1464         }
1465
1466         /*
1467          * Set the flags and timeout value
1468          */
1469         svc->flags = u->flags | IP_VS_SVC_F_HASHED;
1470         svc->timeout = u->timeout * HZ;
1471         svc->netmask = u->netmask;
1472
1473         old_pe = rcu_dereference_protected(svc->pe, 1);
1474         if (pe != old_pe) {
1475                 rcu_assign_pointer(svc->pe, pe);
1476                 /* check for optional methods in new pe */
1477                 new_pe_conn_out = (pe && pe->conn_out) ? true : false;
1478                 old_pe_conn_out = (old_pe && old_pe->conn_out) ? true : false;
1479                 if (new_pe_conn_out && !old_pe_conn_out)
1480                         atomic_inc(&svc->ipvs->conn_out_counter);
1481                 if (old_pe_conn_out && !new_pe_conn_out)
1482                         atomic_dec(&svc->ipvs->conn_out_counter);
1483         }
1484
1485 out:
1486         ip_vs_scheduler_put(old_sched);
1487         ip_vs_pe_put(old_pe);
1488         return ret;
1489 }
1490
1491 /*
1492  *      Delete a service from the service list
1493  *      - The service must be unlinked, unlocked and not referenced!
1494  *      - We are called under _bh lock
1495  */
1496 static void __ip_vs_del_service(struct ip_vs_service *svc, bool cleanup)
1497 {
1498         struct ip_vs_dest *dest, *nxt;
1499         struct ip_vs_scheduler *old_sched;
1500         struct ip_vs_pe *old_pe;
1501         struct netns_ipvs *ipvs = svc->ipvs;
1502
1503         /* Count only IPv4 services for old get/setsockopt interface */
1504         if (svc->af == AF_INET)
1505                 ipvs->num_services--;
1506
1507         ip_vs_stop_estimator(svc->ipvs, &svc->stats);
1508
1509         /* Unbind scheduler */
1510         old_sched = rcu_dereference_protected(svc->scheduler, 1);
1511         ip_vs_unbind_scheduler(svc, old_sched);
1512         ip_vs_scheduler_put(old_sched);
1513
1514         /* Unbind persistence engine, keep svc->pe */
1515         old_pe = rcu_dereference_protected(svc->pe, 1);
1516         if (old_pe && old_pe->conn_out)
1517                 atomic_dec(&ipvs->conn_out_counter);
1518         ip_vs_pe_put(old_pe);
1519
1520         /*
1521          *    Unlink the whole destination list
1522          */
1523         list_for_each_entry_safe(dest, nxt, &svc->destinations, n_list) {
1524                 __ip_vs_unlink_dest(svc, dest, 0);
1525                 __ip_vs_del_dest(svc->ipvs, dest, cleanup);
1526         }
1527
1528         /*
1529          *    Update the virtual service counters
1530          */
1531         if (svc->port == FTPPORT)
1532                 atomic_dec(&ipvs->ftpsvc_counter);
1533         else if (svc->port == 0)
1534                 atomic_dec(&ipvs->nullsvc_counter);
1535
1536         /*
1537          *    Free the service if nobody refers to it
1538          */
1539         __ip_vs_svc_put(svc, true);
1540
1541         /* decrease the module use count */
1542         ip_vs_use_count_dec();
1543 }
1544
1545 /*
1546  * Unlink a service from list and try to delete it if its refcnt reached 0
1547  */
1548 static void ip_vs_unlink_service(struct ip_vs_service *svc, bool cleanup)
1549 {
1550         ip_vs_unregister_conntrack(svc);
1551         /* Hold svc to avoid double release from dest_trash */
1552         atomic_inc(&svc->refcnt);
1553         /*
1554          * Unhash it from the service table
1555          */
1556         ip_vs_svc_unhash(svc);
1557
1558         __ip_vs_del_service(svc, cleanup);
1559 }
1560
1561 /*
1562  *      Delete a service from the service list
1563  */
1564 static int ip_vs_del_service(struct ip_vs_service *svc)
1565 {
1566         if (svc == NULL)
1567                 return -EEXIST;
1568         ip_vs_unlink_service(svc, false);
1569
1570         return 0;
1571 }
1572
1573
1574 /*
1575  *      Flush all the virtual services
1576  */
1577 static int ip_vs_flush(struct netns_ipvs *ipvs, bool cleanup)
1578 {
1579         int idx;
1580         struct ip_vs_service *svc;
1581         struct hlist_node *n;
1582
1583         /*
1584          * Flush the service table hashed by <netns,protocol,addr,port>
1585          */
1586         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1587                 hlist_for_each_entry_safe(svc, n, &ip_vs_svc_table[idx],
1588                                           s_list) {
1589                         if (svc->ipvs == ipvs)
1590                                 ip_vs_unlink_service(svc, cleanup);
1591                 }
1592         }
1593
1594         /*
1595          * Flush the service table hashed by fwmark
1596          */
1597         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1598                 hlist_for_each_entry_safe(svc, n, &ip_vs_svc_fwm_table[idx],
1599                                           f_list) {
1600                         if (svc->ipvs == ipvs)
1601                                 ip_vs_unlink_service(svc, cleanup);
1602                 }
1603         }
1604
1605         return 0;
1606 }
1607
1608 /*
1609  *      Delete service by {netns} in the service table.
1610  *      Called by __ip_vs_cleanup()
1611  */
1612 void ip_vs_service_net_cleanup(struct netns_ipvs *ipvs)
1613 {
1614         EnterFunction(2);
1615         /* Check for "full" addressed entries */
1616         mutex_lock(&__ip_vs_mutex);
1617         ip_vs_flush(ipvs, true);
1618         mutex_unlock(&__ip_vs_mutex);
1619         LeaveFunction(2);
1620 }
1621
1622 /* Put all references for device (dst_cache) */
1623 static inline void
1624 ip_vs_forget_dev(struct ip_vs_dest *dest, struct net_device *dev)
1625 {
1626         struct ip_vs_dest_dst *dest_dst;
1627
1628         spin_lock_bh(&dest->dst_lock);
1629         dest_dst = rcu_dereference_protected(dest->dest_dst, 1);
1630         if (dest_dst && dest_dst->dst_cache->dev == dev) {
1631                 IP_VS_DBG_BUF(3, "Reset dev:%s dest %s:%u ,dest->refcnt=%d\n",
1632                               dev->name,
1633                               IP_VS_DBG_ADDR(dest->af, &dest->addr),
1634                               ntohs(dest->port),
1635                               refcount_read(&dest->refcnt));
1636                 __ip_vs_dst_cache_reset(dest);
1637         }
1638         spin_unlock_bh(&dest->dst_lock);
1639
1640 }
1641 /* Netdev event receiver
1642  * Currently only NETDEV_DOWN is handled to release refs to cached dsts
1643  */
1644 static int ip_vs_dst_event(struct notifier_block *this, unsigned long event,
1645                            void *ptr)
1646 {
1647         struct net_device *dev = netdev_notifier_info_to_dev(ptr);
1648         struct net *net = dev_net(dev);
1649         struct netns_ipvs *ipvs = net_ipvs(net);
1650         struct ip_vs_service *svc;
1651         struct ip_vs_dest *dest;
1652         unsigned int idx;
1653
1654         if (event != NETDEV_DOWN || !ipvs)
1655                 return NOTIFY_DONE;
1656         IP_VS_DBG(3, "%s() dev=%s\n", __func__, dev->name);
1657         EnterFunction(2);
1658         mutex_lock(&__ip_vs_mutex);
1659         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1660                 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
1661                         if (svc->ipvs == ipvs) {
1662                                 list_for_each_entry(dest, &svc->destinations,
1663                                                     n_list) {
1664                                         ip_vs_forget_dev(dest, dev);
1665                                 }
1666                         }
1667                 }
1668
1669                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
1670                         if (svc->ipvs == ipvs) {
1671                                 list_for_each_entry(dest, &svc->destinations,
1672                                                     n_list) {
1673                                         ip_vs_forget_dev(dest, dev);
1674                                 }
1675                         }
1676
1677                 }
1678         }
1679
1680         spin_lock_bh(&ipvs->dest_trash_lock);
1681         list_for_each_entry(dest, &ipvs->dest_trash, t_list) {
1682                 ip_vs_forget_dev(dest, dev);
1683         }
1684         spin_unlock_bh(&ipvs->dest_trash_lock);
1685         mutex_unlock(&__ip_vs_mutex);
1686         LeaveFunction(2);
1687         return NOTIFY_DONE;
1688 }
1689
1690 /*
1691  *      Zero counters in a service or all services
1692  */
1693 static int ip_vs_zero_service(struct ip_vs_service *svc)
1694 {
1695         struct ip_vs_dest *dest;
1696
1697         list_for_each_entry(dest, &svc->destinations, n_list) {
1698                 ip_vs_zero_stats(&dest->stats);
1699         }
1700         ip_vs_zero_stats(&svc->stats);
1701         return 0;
1702 }
1703
1704 static int ip_vs_zero_all(struct netns_ipvs *ipvs)
1705 {
1706         int idx;
1707         struct ip_vs_service *svc;
1708
1709         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1710                 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
1711                         if (svc->ipvs == ipvs)
1712                                 ip_vs_zero_service(svc);
1713                 }
1714         }
1715
1716         for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1717                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
1718                         if (svc->ipvs == ipvs)
1719                                 ip_vs_zero_service(svc);
1720                 }
1721         }
1722
1723         ip_vs_zero_stats(&ipvs->tot_stats);
1724         return 0;
1725 }
1726
1727 #ifdef CONFIG_SYSCTL
1728
1729 static int three = 3;
1730
1731 static int
1732 proc_do_defense_mode(struct ctl_table *table, int write,
1733                      void __user *buffer, size_t *lenp, loff_t *ppos)
1734 {
1735         struct netns_ipvs *ipvs = table->extra2;
1736         int *valp = table->data;
1737         int val = *valp;
1738         int rc;
1739
1740         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1741         if (write && (*valp != val)) {
1742                 if ((*valp < 0) || (*valp > 3)) {
1743                         /* Restore the correct value */
1744                         *valp = val;
1745                 } else {
1746                         update_defense_level(ipvs);
1747                 }
1748         }
1749         return rc;
1750 }
1751
1752 static int
1753 proc_do_sync_threshold(struct ctl_table *table, int write,
1754                        void __user *buffer, size_t *lenp, loff_t *ppos)
1755 {
1756         int *valp = table->data;
1757         int val[2];
1758         int rc;
1759
1760         /* backup the value first */
1761         memcpy(val, valp, sizeof(val));
1762
1763         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1764         if (write && (valp[0] < 0 || valp[1] < 0 ||
1765             (valp[0] >= valp[1] && valp[1]))) {
1766                 /* Restore the correct value */
1767                 memcpy(valp, val, sizeof(val));
1768         }
1769         return rc;
1770 }
1771
1772 static int
1773 proc_do_sync_mode(struct ctl_table *table, int write,
1774                      void __user *buffer, size_t *lenp, loff_t *ppos)
1775 {
1776         int *valp = table->data;
1777         int val = *valp;
1778         int rc;
1779
1780         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1781         if (write && (*valp != val)) {
1782                 if ((*valp < 0) || (*valp > 1)) {
1783                         /* Restore the correct value */
1784                         *valp = val;
1785                 }
1786         }
1787         return rc;
1788 }
1789
1790 static int
1791 proc_do_sync_ports(struct ctl_table *table, int write,
1792                    void __user *buffer, size_t *lenp, loff_t *ppos)
1793 {
1794         int *valp = table->data;
1795         int val = *valp;
1796         int rc;
1797
1798         rc = proc_dointvec(table, write, buffer, lenp, ppos);
1799         if (write && (*valp != val)) {
1800                 if (*valp < 1 || !is_power_of_2(*valp)) {
1801                         /* Restore the correct value */
1802                         *valp = val;
1803                 }
1804         }
1805         return rc;
1806 }
1807
1808 /*
1809  *      IPVS sysctl table (under the /proc/sys/net/ipv4/vs/)
1810  *      Do not change order or insert new entries without
1811  *      align with netns init in ip_vs_control_net_init()
1812  */
1813
1814 static struct ctl_table vs_vars[] = {
1815         {
1816                 .procname       = "amemthresh",
1817                 .maxlen         = sizeof(int),
1818                 .mode           = 0644,
1819                 .proc_handler   = proc_dointvec,
1820         },
1821         {
1822                 .procname       = "am_droprate",
1823                 .maxlen         = sizeof(int),
1824                 .mode           = 0644,
1825                 .proc_handler   = proc_dointvec,
1826         },
1827         {
1828                 .procname       = "drop_entry",
1829                 .maxlen         = sizeof(int),
1830                 .mode           = 0644,
1831                 .proc_handler   = proc_do_defense_mode,
1832         },
1833         {
1834                 .procname       = "drop_packet",
1835                 .maxlen         = sizeof(int),
1836                 .mode           = 0644,
1837                 .proc_handler   = proc_do_defense_mode,
1838         },
1839 #ifdef CONFIG_IP_VS_NFCT
1840         {
1841                 .procname       = "conntrack",
1842                 .maxlen         = sizeof(int),
1843                 .mode           = 0644,
1844                 .proc_handler   = &proc_dointvec,
1845         },
1846 #endif
1847         {
1848                 .procname       = "secure_tcp",
1849                 .maxlen         = sizeof(int),
1850                 .mode           = 0644,
1851                 .proc_handler   = proc_do_defense_mode,
1852         },
1853         {
1854                 .procname       = "snat_reroute",
1855                 .maxlen         = sizeof(int),
1856                 .mode           = 0644,
1857                 .proc_handler   = &proc_dointvec,
1858         },
1859         {
1860                 .procname       = "sync_version",
1861                 .maxlen         = sizeof(int),
1862                 .mode           = 0644,
1863                 .proc_handler   = proc_do_sync_mode,
1864         },
1865         {
1866                 .procname       = "sync_ports",
1867                 .maxlen         = sizeof(int),
1868                 .mode           = 0644,
1869                 .proc_handler   = proc_do_sync_ports,
1870         },
1871         {
1872                 .procname       = "sync_persist_mode",
1873                 .maxlen         = sizeof(int),
1874                 .mode           = 0644,
1875                 .proc_handler   = proc_dointvec,
1876         },
1877         {
1878                 .procname       = "sync_qlen_max",
1879                 .maxlen         = sizeof(unsigned long),
1880                 .mode           = 0644,
1881                 .proc_handler   = proc_doulongvec_minmax,
1882         },
1883         {
1884                 .procname       = "sync_sock_size",
1885                 .maxlen         = sizeof(int),
1886                 .mode           = 0644,
1887                 .proc_handler   = proc_dointvec,
1888         },
1889         {
1890                 .procname       = "cache_bypass",
1891                 .maxlen         = sizeof(int),
1892                 .mode           = 0644,
1893                 .proc_handler   = proc_dointvec,
1894         },
1895         {
1896                 .procname       = "expire_nodest_conn",
1897                 .maxlen         = sizeof(int),
1898                 .mode           = 0644,
1899                 .proc_handler   = proc_dointvec,
1900         },
1901         {
1902                 .procname       = "sloppy_tcp",
1903                 .maxlen         = sizeof(int),
1904                 .mode           = 0644,
1905                 .proc_handler   = proc_dointvec,
1906         },
1907         {
1908                 .procname       = "sloppy_sctp",
1909                 .maxlen         = sizeof(int),
1910                 .mode           = 0644,
1911                 .proc_handler   = proc_dointvec,
1912         },
1913         {
1914                 .procname       = "expire_quiescent_template",
1915                 .maxlen         = sizeof(int),
1916                 .mode           = 0644,
1917                 .proc_handler   = proc_dointvec,
1918         },
1919         {
1920                 .procname       = "sync_threshold",
1921                 .maxlen         =
1922                         sizeof(((struct netns_ipvs *)0)->sysctl_sync_threshold),
1923                 .mode           = 0644,
1924                 .proc_handler   = proc_do_sync_threshold,
1925         },
1926         {
1927                 .procname       = "sync_refresh_period",
1928                 .maxlen         = sizeof(int),
1929                 .mode           = 0644,
1930                 .proc_handler   = proc_dointvec_jiffies,
1931         },
1932         {
1933                 .procname       = "sync_retries",
1934                 .maxlen         = sizeof(int),
1935                 .mode           = 0644,
1936                 .proc_handler   = proc_dointvec_minmax,
1937                 .extra1         = SYSCTL_ZERO,
1938                 .extra2         = &three,
1939         },
1940         {
1941                 .procname       = "nat_icmp_send",
1942                 .maxlen         = sizeof(int),
1943                 .mode           = 0644,
1944                 .proc_handler   = proc_dointvec,
1945         },
1946         {
1947                 .procname       = "pmtu_disc",
1948                 .maxlen         = sizeof(int),
1949                 .mode           = 0644,
1950                 .proc_handler   = proc_dointvec,
1951         },
1952         {
1953                 .procname       = "backup_only",
1954                 .maxlen         = sizeof(int),
1955                 .mode           = 0644,
1956                 .proc_handler   = proc_dointvec,
1957         },
1958         {
1959                 .procname       = "conn_reuse_mode",
1960                 .maxlen         = sizeof(int),
1961                 .mode           = 0644,
1962                 .proc_handler   = proc_dointvec,
1963         },
1964         {
1965                 .procname       = "schedule_icmp",
1966                 .maxlen         = sizeof(int),
1967                 .mode           = 0644,
1968                 .proc_handler   = proc_dointvec,
1969         },
1970         {
1971                 .procname       = "ignore_tunneled",
1972                 .maxlen         = sizeof(int),
1973                 .mode           = 0644,
1974                 .proc_handler   = proc_dointvec,
1975         },
1976 #ifdef CONFIG_IP_VS_DEBUG
1977         {
1978                 .procname       = "debug_level",
1979                 .data           = &sysctl_ip_vs_debug_level,
1980                 .maxlen         = sizeof(int),
1981                 .mode           = 0644,
1982                 .proc_handler   = proc_dointvec,
1983         },
1984 #endif
1985         { }
1986 };
1987
1988 #endif
1989
1990 #ifdef CONFIG_PROC_FS
1991
1992 struct ip_vs_iter {
1993         struct seq_net_private p;  /* Do not move this, netns depends upon it*/
1994         struct hlist_head *table;
1995         int bucket;
1996 };
1997
1998 /*
1999  *      Write the contents of the VS rule table to a PROCfs file.
2000  *      (It is kept just for backward compatibility)
2001  */
2002 static inline const char *ip_vs_fwd_name(unsigned int flags)
2003 {
2004         switch (flags & IP_VS_CONN_F_FWD_MASK) {
2005         case IP_VS_CONN_F_LOCALNODE:
2006                 return "Local";
2007         case IP_VS_CONN_F_TUNNEL:
2008                 return "Tunnel";
2009         case IP_VS_CONN_F_DROUTE:
2010                 return "Route";
2011         default:
2012                 return "Masq";
2013         }
2014 }
2015
2016
2017 /* Get the Nth entry in the two lists */
2018 static struct ip_vs_service *ip_vs_info_array(struct seq_file *seq, loff_t pos)
2019 {
2020         struct net *net = seq_file_net(seq);
2021         struct netns_ipvs *ipvs = net_ipvs(net);
2022         struct ip_vs_iter *iter = seq->private;
2023         int idx;
2024         struct ip_vs_service *svc;
2025
2026         /* look in hash by protocol */
2027         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2028                 hlist_for_each_entry_rcu(svc, &ip_vs_svc_table[idx], s_list) {
2029                         if ((svc->ipvs == ipvs) && pos-- == 0) {
2030                                 iter->table = ip_vs_svc_table;
2031                                 iter->bucket = idx;
2032                                 return svc;
2033                         }
2034                 }
2035         }
2036
2037         /* keep looking in fwmark */
2038         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2039                 hlist_for_each_entry_rcu(svc, &ip_vs_svc_fwm_table[idx],
2040                                          f_list) {
2041                         if ((svc->ipvs == ipvs) && pos-- == 0) {
2042                                 iter->table = ip_vs_svc_fwm_table;
2043                                 iter->bucket = idx;
2044                                 return svc;
2045                         }
2046                 }
2047         }
2048
2049         return NULL;
2050 }
2051
2052 static void *ip_vs_info_seq_start(struct seq_file *seq, loff_t *pos)
2053         __acquires(RCU)
2054 {
2055         rcu_read_lock();
2056         return *pos ? ip_vs_info_array(seq, *pos - 1) : SEQ_START_TOKEN;
2057 }
2058
2059
2060 static void *ip_vs_info_seq_next(struct seq_file *seq, void *v, loff_t *pos)
2061 {
2062         struct hlist_node *e;
2063         struct ip_vs_iter *iter;
2064         struct ip_vs_service *svc;
2065
2066         ++*pos;
2067         if (v == SEQ_START_TOKEN)
2068                 return ip_vs_info_array(seq,0);
2069
2070         svc = v;
2071         iter = seq->private;
2072
2073         if (iter->table == ip_vs_svc_table) {
2074                 /* next service in table hashed by protocol */
2075                 e = rcu_dereference(hlist_next_rcu(&svc->s_list));
2076                 if (e)
2077                         return hlist_entry(e, struct ip_vs_service, s_list);
2078
2079                 while (++iter->bucket < IP_VS_SVC_TAB_SIZE) {
2080                         hlist_for_each_entry_rcu(svc,
2081                                                  &ip_vs_svc_table[iter->bucket],
2082                                                  s_list) {
2083                                 return svc;
2084                         }
2085                 }
2086
2087                 iter->table = ip_vs_svc_fwm_table;
2088                 iter->bucket = -1;
2089                 goto scan_fwmark;
2090         }
2091
2092         /* next service in hashed by fwmark */
2093         e = rcu_dereference(hlist_next_rcu(&svc->f_list));
2094         if (e)
2095                 return hlist_entry(e, struct ip_vs_service, f_list);
2096
2097  scan_fwmark:
2098         while (++iter->bucket < IP_VS_SVC_TAB_SIZE) {
2099                 hlist_for_each_entry_rcu(svc,
2100                                          &ip_vs_svc_fwm_table[iter->bucket],
2101                                          f_list)
2102                         return svc;
2103         }
2104
2105         return NULL;
2106 }
2107
2108 static void ip_vs_info_seq_stop(struct seq_file *seq, void *v)
2109         __releases(RCU)
2110 {
2111         rcu_read_unlock();
2112 }
2113
2114
2115 static int ip_vs_info_seq_show(struct seq_file *seq, void *v)
2116 {
2117         if (v == SEQ_START_TOKEN) {
2118                 seq_printf(seq,
2119                         "IP Virtual Server version %d.%d.%d (size=%d)\n",
2120                         NVERSION(IP_VS_VERSION_CODE), ip_vs_conn_tab_size);
2121                 seq_puts(seq,
2122                          "Prot LocalAddress:Port Scheduler Flags\n");
2123                 seq_puts(seq,
2124                          "  -> RemoteAddress:Port Forward Weight ActiveConn InActConn\n");
2125         } else {
2126                 struct net *net = seq_file_net(seq);
2127                 struct netns_ipvs *ipvs = net_ipvs(net);
2128                 const struct ip_vs_service *svc = v;
2129                 const struct ip_vs_iter *iter = seq->private;
2130                 const struct ip_vs_dest *dest;
2131                 struct ip_vs_scheduler *sched = rcu_dereference(svc->scheduler);
2132                 char *sched_name = sched ? sched->name : "none";
2133
2134                 if (svc->ipvs != ipvs)
2135                         return 0;
2136                 if (iter->table == ip_vs_svc_table) {
2137 #ifdef CONFIG_IP_VS_IPV6
2138                         if (svc->af == AF_INET6)
2139                                 seq_printf(seq, "%s  [%pI6]:%04X %s ",
2140                                            ip_vs_proto_name(svc->protocol),
2141                                            &svc->addr.in6,
2142                                            ntohs(svc->port),
2143                                            sched_name);
2144                         else
2145 #endif
2146                                 seq_printf(seq, "%s  %08X:%04X %s %s ",
2147                                            ip_vs_proto_name(svc->protocol),
2148                                            ntohl(svc->addr.ip),
2149                                            ntohs(svc->port),
2150                                            sched_name,
2151                                            (svc->flags & IP_VS_SVC_F_ONEPACKET)?"ops ":"");
2152                 } else {
2153                         seq_printf(seq, "FWM  %08X %s %s",
2154                                    svc->fwmark, sched_name,
2155                                    (svc->flags & IP_VS_SVC_F_ONEPACKET)?"ops ":"");
2156                 }
2157
2158                 if (svc->flags & IP_VS_SVC_F_PERSISTENT)
2159                         seq_printf(seq, "persistent %d %08X\n",
2160                                 svc->timeout,
2161                                 ntohl(svc->netmask));
2162                 else
2163                         seq_putc(seq, '\n');
2164
2165                 list_for_each_entry_rcu(dest, &svc->destinations, n_list) {
2166 #ifdef CONFIG_IP_VS_IPV6
2167                         if (dest->af == AF_INET6)
2168                                 seq_printf(seq,
2169                                            "  -> [%pI6]:%04X"
2170                                            "      %-7s %-6d %-10d %-10d\n",
2171                                            &dest->addr.in6,
2172                                            ntohs(dest->port),
2173                                            ip_vs_fwd_name(atomic_read(&dest->conn_flags)),
2174                                            atomic_read(&dest->weight),
2175                                            atomic_read(&dest->activeconns),
2176                                            atomic_read(&dest->inactconns));
2177                         else
2178 #endif
2179                                 seq_printf(seq,
2180                                            "  -> %08X:%04X      "
2181                                            "%-7s %-6d %-10d %-10d\n",
2182                                            ntohl(dest->addr.ip),
2183                                            ntohs(dest->port),
2184                                            ip_vs_fwd_name(atomic_read(&dest->conn_flags)),
2185                                            atomic_read(&dest->weight),
2186                                            atomic_read(&dest->activeconns),
2187                                            atomic_read(&dest->inactconns));
2188
2189                 }
2190         }
2191         return 0;
2192 }
2193
2194 static const struct seq_operations ip_vs_info_seq_ops = {
2195         .start = ip_vs_info_seq_start,
2196         .next  = ip_vs_info_seq_next,
2197         .stop  = ip_vs_info_seq_stop,
2198         .show  = ip_vs_info_seq_show,
2199 };
2200
2201 static int ip_vs_stats_show(struct seq_file *seq, void *v)
2202 {
2203         struct net *net = seq_file_single_net(seq);
2204         struct ip_vs_kstats show;
2205
2206 /*               01234567 01234567 01234567 0123456701234567 0123456701234567 */
2207         seq_puts(seq,
2208                  "   Total Incoming Outgoing         Incoming         Outgoing\n");
2209         seq_puts(seq,
2210                  "   Conns  Packets  Packets            Bytes            Bytes\n");
2211
2212         ip_vs_copy_stats(&show, &net_ipvs(net)->tot_stats);
2213         seq_printf(seq, "%8LX %8LX %8LX %16LX %16LX\n\n",
2214                    (unsigned long long)show.conns,
2215                    (unsigned long long)show.inpkts,
2216                    (unsigned long long)show.outpkts,
2217                    (unsigned long long)show.inbytes,
2218                    (unsigned long long)show.outbytes);
2219
2220 /*                01234567 01234567 01234567 0123456701234567 0123456701234567*/
2221         seq_puts(seq,
2222                  " Conns/s   Pkts/s   Pkts/s          Bytes/s          Bytes/s\n");
2223         seq_printf(seq, "%8LX %8LX %8LX %16LX %16LX\n",
2224                    (unsigned long long)show.cps,
2225                    (unsigned long long)show.inpps,
2226                    (unsigned long long)show.outpps,
2227                    (unsigned long long)show.inbps,
2228                    (unsigned long long)show.outbps);
2229
2230         return 0;
2231 }
2232
2233 static int ip_vs_stats_percpu_show(struct seq_file *seq, void *v)
2234 {
2235         struct net *net = seq_file_single_net(seq);
2236         struct ip_vs_stats *tot_stats = &net_ipvs(net)->tot_stats;
2237         struct ip_vs_cpu_stats __percpu *cpustats = tot_stats->cpustats;
2238         struct ip_vs_kstats kstats;
2239         int i;
2240
2241 /*               01234567 01234567 01234567 0123456701234567 0123456701234567 */
2242         seq_puts(seq,
2243                  "       Total Incoming Outgoing         Incoming         Outgoing\n");
2244         seq_puts(seq,
2245                  "CPU    Conns  Packets  Packets            Bytes            Bytes\n");
2246
2247         for_each_possible_cpu(i) {
2248                 struct ip_vs_cpu_stats *u = per_cpu_ptr(cpustats, i);
2249                 unsigned int start;
2250                 u64 conns, inpkts, outpkts, inbytes, outbytes;
2251
2252                 do {
2253                         start = u64_stats_fetch_begin_irq(&u->syncp);
2254                         conns = u->cnt.conns;
2255                         inpkts = u->cnt.inpkts;
2256                         outpkts = u->cnt.outpkts;
2257                         inbytes = u->cnt.inbytes;
2258                         outbytes = u->cnt.outbytes;
2259                 } while (u64_stats_fetch_retry_irq(&u->syncp, start));
2260
2261                 seq_printf(seq, "%3X %8LX %8LX %8LX %16LX %16LX\n",
2262                            i, (u64)conns, (u64)inpkts,
2263                            (u64)outpkts, (u64)inbytes,
2264                            (u64)outbytes);
2265         }
2266
2267         ip_vs_copy_stats(&kstats, tot_stats);
2268
2269         seq_printf(seq, "  ~ %8LX %8LX %8LX %16LX %16LX\n\n",
2270                    (unsigned long long)kstats.conns,
2271                    (unsigned long long)kstats.inpkts,
2272                    (unsigned long long)kstats.outpkts,
2273                    (unsigned long long)kstats.inbytes,
2274                    (unsigned long long)kstats.outbytes);
2275
2276 /*                ... 01234567 01234567 01234567 0123456701234567 0123456701234567 */
2277         seq_puts(seq,
2278                  "     Conns/s   Pkts/s   Pkts/s          Bytes/s          Bytes/s\n");
2279         seq_printf(seq, "    %8LX %8LX %8LX %16LX %16LX\n",
2280                    kstats.cps,
2281                    kstats.inpps,
2282                    kstats.outpps,
2283                    kstats.inbps,
2284                    kstats.outbps);
2285
2286         return 0;
2287 }
2288 #endif
2289
2290 /*
2291  *      Set timeout values for tcp tcpfin udp in the timeout_table.
2292  */
2293 static int ip_vs_set_timeout(struct netns_ipvs *ipvs, struct ip_vs_timeout_user *u)
2294 {
2295 #if defined(CONFIG_IP_VS_PROTO_TCP) || defined(CONFIG_IP_VS_PROTO_UDP)
2296         struct ip_vs_proto_data *pd;
2297 #endif
2298
2299         IP_VS_DBG(2, "Setting timeout tcp:%d tcpfin:%d udp:%d\n",
2300                   u->tcp_timeout,
2301                   u->tcp_fin_timeout,
2302                   u->udp_timeout);
2303
2304 #ifdef CONFIG_IP_VS_PROTO_TCP
2305         if (u->tcp_timeout < 0 || u->tcp_timeout > (INT_MAX / HZ) ||
2306             u->tcp_fin_timeout < 0 || u->tcp_fin_timeout > (INT_MAX / HZ)) {
2307                 return -EINVAL;
2308         }
2309 #endif
2310
2311 #ifdef CONFIG_IP_VS_PROTO_UDP
2312         if (u->udp_timeout < 0 || u->udp_timeout > (INT_MAX / HZ))
2313                 return -EINVAL;
2314 #endif
2315
2316 #ifdef CONFIG_IP_VS_PROTO_TCP
2317         if (u->tcp_timeout) {
2318                 pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2319                 pd->timeout_table[IP_VS_TCP_S_ESTABLISHED]
2320                         = u->tcp_timeout * HZ;
2321         }
2322
2323         if (u->tcp_fin_timeout) {
2324                 pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2325                 pd->timeout_table[IP_VS_TCP_S_FIN_WAIT]
2326                         = u->tcp_fin_timeout * HZ;
2327         }
2328 #endif
2329
2330 #ifdef CONFIG_IP_VS_PROTO_UDP
2331         if (u->udp_timeout) {
2332                 pd = ip_vs_proto_data_get(ipvs, IPPROTO_UDP);
2333                 pd->timeout_table[IP_VS_UDP_S_NORMAL]
2334                         = u->udp_timeout * HZ;
2335         }
2336 #endif
2337         return 0;
2338 }
2339
2340 #define CMDID(cmd)              (cmd - IP_VS_BASE_CTL)
2341
2342 struct ip_vs_svcdest_user {
2343         struct ip_vs_service_user       s;
2344         struct ip_vs_dest_user          d;
2345 };
2346
2347 static const unsigned char set_arglen[CMDID(IP_VS_SO_SET_MAX) + 1] = {
2348         [CMDID(IP_VS_SO_SET_ADD)]         = sizeof(struct ip_vs_service_user),
2349         [CMDID(IP_VS_SO_SET_EDIT)]        = sizeof(struct ip_vs_service_user),
2350         [CMDID(IP_VS_SO_SET_DEL)]         = sizeof(struct ip_vs_service_user),
2351         [CMDID(IP_VS_SO_SET_ADDDEST)]     = sizeof(struct ip_vs_svcdest_user),
2352         [CMDID(IP_VS_SO_SET_DELDEST)]     = sizeof(struct ip_vs_svcdest_user),
2353         [CMDID(IP_VS_SO_SET_EDITDEST)]    = sizeof(struct ip_vs_svcdest_user),
2354         [CMDID(IP_VS_SO_SET_TIMEOUT)]     = sizeof(struct ip_vs_timeout_user),
2355         [CMDID(IP_VS_SO_SET_STARTDAEMON)] = sizeof(struct ip_vs_daemon_user),
2356         [CMDID(IP_VS_SO_SET_STOPDAEMON)]  = sizeof(struct ip_vs_daemon_user),
2357         [CMDID(IP_VS_SO_SET_ZERO)]        = sizeof(struct ip_vs_service_user),
2358 };
2359
2360 union ip_vs_set_arglen {
2361         struct ip_vs_service_user       field_IP_VS_SO_SET_ADD;
2362         struct ip_vs_service_user       field_IP_VS_SO_SET_EDIT;
2363         struct ip_vs_service_user       field_IP_VS_SO_SET_DEL;
2364         struct ip_vs_svcdest_user       field_IP_VS_SO_SET_ADDDEST;
2365         struct ip_vs_svcdest_user       field_IP_VS_SO_SET_DELDEST;
2366         struct ip_vs_svcdest_user       field_IP_VS_SO_SET_EDITDEST;
2367         struct ip_vs_timeout_user       field_IP_VS_SO_SET_TIMEOUT;
2368         struct ip_vs_daemon_user        field_IP_VS_SO_SET_STARTDAEMON;
2369         struct ip_vs_daemon_user        field_IP_VS_SO_SET_STOPDAEMON;
2370         struct ip_vs_service_user       field_IP_VS_SO_SET_ZERO;
2371 };
2372
2373 #define MAX_SET_ARGLEN  sizeof(union ip_vs_set_arglen)
2374
2375 static void ip_vs_copy_usvc_compat(struct ip_vs_service_user_kern *usvc,
2376                                   struct ip_vs_service_user *usvc_compat)
2377 {
2378         memset(usvc, 0, sizeof(*usvc));
2379
2380         usvc->af                = AF_INET;
2381         usvc->protocol          = usvc_compat->protocol;
2382         usvc->addr.ip           = usvc_compat->addr;
2383         usvc->port              = usvc_compat->port;
2384         usvc->fwmark            = usvc_compat->fwmark;
2385
2386         /* Deep copy of sched_name is not needed here */
2387         usvc->sched_name        = usvc_compat->sched_name;
2388
2389         usvc->flags             = usvc_compat->flags;
2390         usvc->timeout           = usvc_compat->timeout;
2391         usvc->netmask           = usvc_compat->netmask;
2392 }
2393
2394 static void ip_vs_copy_udest_compat(struct ip_vs_dest_user_kern *udest,
2395                                    struct ip_vs_dest_user *udest_compat)
2396 {
2397         memset(udest, 0, sizeof(*udest));
2398
2399         udest->addr.ip          = udest_compat->addr;
2400         udest->port             = udest_compat->port;
2401         udest->conn_flags       = udest_compat->conn_flags;
2402         udest->weight           = udest_compat->weight;
2403         udest->u_threshold      = udest_compat->u_threshold;
2404         udest->l_threshold      = udest_compat->l_threshold;
2405         udest->af               = AF_INET;
2406         udest->tun_type         = IP_VS_CONN_F_TUNNEL_TYPE_IPIP;
2407 }
2408
2409 static int
2410 do_ip_vs_set_ctl(struct sock *sk, int cmd, void __user *user, unsigned int len)
2411 {
2412         struct net *net = sock_net(sk);
2413         int ret;
2414         unsigned char arg[MAX_SET_ARGLEN];
2415         struct ip_vs_service_user *usvc_compat;
2416         struct ip_vs_service_user_kern usvc;
2417         struct ip_vs_service *svc;
2418         struct ip_vs_dest_user *udest_compat;
2419         struct ip_vs_dest_user_kern udest;
2420         struct netns_ipvs *ipvs = net_ipvs(net);
2421
2422         BUILD_BUG_ON(sizeof(arg) > 255);
2423         if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2424                 return -EPERM;
2425
2426         if (cmd < IP_VS_BASE_CTL || cmd > IP_VS_SO_SET_MAX)
2427                 return -EINVAL;
2428         if (len != set_arglen[CMDID(cmd)]) {
2429                 IP_VS_DBG(1, "set_ctl: len %u != %u\n",
2430                           len, set_arglen[CMDID(cmd)]);
2431                 return -EINVAL;
2432         }
2433
2434         if (copy_from_user(arg, user, len) != 0)
2435                 return -EFAULT;
2436
2437         /* Handle daemons since they have another lock */
2438         if (cmd == IP_VS_SO_SET_STARTDAEMON ||
2439             cmd == IP_VS_SO_SET_STOPDAEMON) {
2440                 struct ip_vs_daemon_user *dm = (struct ip_vs_daemon_user *)arg;
2441
2442                 if (cmd == IP_VS_SO_SET_STARTDAEMON) {
2443                         struct ipvs_sync_daemon_cfg cfg;
2444
2445                         memset(&cfg, 0, sizeof(cfg));
2446                         ret = -EINVAL;
2447                         if (strscpy(cfg.mcast_ifn, dm->mcast_ifn,
2448                                     sizeof(cfg.mcast_ifn)) <= 0)
2449                                 return ret;
2450                         cfg.syncid = dm->syncid;
2451                         ret = start_sync_thread(ipvs, &cfg, dm->state);
2452                 } else {
2453                         ret = stop_sync_thread(ipvs, dm->state);
2454                 }
2455                 return ret;
2456         }
2457
2458         mutex_lock(&__ip_vs_mutex);
2459         if (cmd == IP_VS_SO_SET_FLUSH) {
2460                 /* Flush the virtual service */
2461                 ret = ip_vs_flush(ipvs, false);
2462                 goto out_unlock;
2463         } else if (cmd == IP_VS_SO_SET_TIMEOUT) {
2464                 /* Set timeout values for (tcp tcpfin udp) */
2465                 ret = ip_vs_set_timeout(ipvs, (struct ip_vs_timeout_user *)arg);
2466                 goto out_unlock;
2467         }
2468
2469         usvc_compat = (struct ip_vs_service_user *)arg;
2470         udest_compat = (struct ip_vs_dest_user *)(usvc_compat + 1);
2471
2472         /* We only use the new structs internally, so copy userspace compat
2473          * structs to extended internal versions */
2474         ip_vs_copy_usvc_compat(&usvc, usvc_compat);
2475         ip_vs_copy_udest_compat(&udest, udest_compat);
2476
2477         if (cmd == IP_VS_SO_SET_ZERO) {
2478                 /* if no service address is set, zero counters in all */
2479                 if (!usvc.fwmark && !usvc.addr.ip && !usvc.port) {
2480                         ret = ip_vs_zero_all(ipvs);
2481                         goto out_unlock;
2482                 }
2483         }
2484
2485         if ((cmd == IP_VS_SO_SET_ADD || cmd == IP_VS_SO_SET_EDIT) &&
2486             strnlen(usvc.sched_name, IP_VS_SCHEDNAME_MAXLEN) ==
2487             IP_VS_SCHEDNAME_MAXLEN) {
2488                 ret = -EINVAL;
2489                 goto out_unlock;
2490         }
2491
2492         /* Check for valid protocol: TCP or UDP or SCTP, even for fwmark!=0 */
2493         if (usvc.protocol != IPPROTO_TCP && usvc.protocol != IPPROTO_UDP &&
2494             usvc.protocol != IPPROTO_SCTP) {
2495                 pr_err("set_ctl: invalid protocol: %d %pI4:%d\n",
2496                        usvc.protocol, &usvc.addr.ip,
2497                        ntohs(usvc.port));
2498                 ret = -EFAULT;
2499                 goto out_unlock;
2500         }
2501
2502         /* Lookup the exact service by <protocol, addr, port> or fwmark */
2503         rcu_read_lock();
2504         if (usvc.fwmark == 0)
2505                 svc = __ip_vs_service_find(ipvs, usvc.af, usvc.protocol,
2506                                            &usvc.addr, usvc.port);
2507         else
2508                 svc = __ip_vs_svc_fwm_find(ipvs, usvc.af, usvc.fwmark);
2509         rcu_read_unlock();
2510
2511         if (cmd != IP_VS_SO_SET_ADD
2512             && (svc == NULL || svc->protocol != usvc.protocol)) {
2513                 ret = -ESRCH;
2514                 goto out_unlock;
2515         }
2516
2517         switch (cmd) {
2518         case IP_VS_SO_SET_ADD:
2519                 if (svc != NULL)
2520                         ret = -EEXIST;
2521                 else
2522                         ret = ip_vs_add_service(ipvs, &usvc, &svc);
2523                 break;
2524         case IP_VS_SO_SET_EDIT:
2525                 ret = ip_vs_edit_service(svc, &usvc);
2526                 break;
2527         case IP_VS_SO_SET_DEL:
2528                 ret = ip_vs_del_service(svc);
2529                 if (!ret)
2530                         goto out_unlock;
2531                 break;
2532         case IP_VS_SO_SET_ZERO:
2533                 ret = ip_vs_zero_service(svc);
2534                 break;
2535         case IP_VS_SO_SET_ADDDEST:
2536                 ret = ip_vs_add_dest(svc, &udest);
2537                 break;
2538         case IP_VS_SO_SET_EDITDEST:
2539                 ret = ip_vs_edit_dest(svc, &udest);
2540                 break;
2541         case IP_VS_SO_SET_DELDEST:
2542                 ret = ip_vs_del_dest(svc, &udest);
2543                 break;
2544         default:
2545                 ret = -EINVAL;
2546         }
2547
2548   out_unlock:
2549         mutex_unlock(&__ip_vs_mutex);
2550         return ret;
2551 }
2552
2553
2554 static void
2555 ip_vs_copy_service(struct ip_vs_service_entry *dst, struct ip_vs_service *src)
2556 {
2557         struct ip_vs_scheduler *sched;
2558         struct ip_vs_kstats kstats;
2559         char *sched_name;
2560
2561         sched = rcu_dereference_protected(src->scheduler, 1);
2562         sched_name = sched ? sched->name : "none";
2563         dst->protocol = src->protocol;
2564         dst->addr = src->addr.ip;
2565         dst->port = src->port;
2566         dst->fwmark = src->fwmark;
2567         strlcpy(dst->sched_name, sched_name, sizeof(dst->sched_name));
2568         dst->flags = src->flags;
2569         dst->timeout = src->timeout / HZ;
2570         dst->netmask = src->netmask;
2571         dst->num_dests = src->num_dests;
2572         ip_vs_copy_stats(&kstats, &src->stats);
2573         ip_vs_export_stats_user(&dst->stats, &kstats);
2574 }
2575
2576 static inline int
2577 __ip_vs_get_service_entries(struct netns_ipvs *ipvs,
2578                             const struct ip_vs_get_services *get,
2579                             struct ip_vs_get_services __user *uptr)
2580 {
2581         int idx, count=0;
2582         struct ip_vs_service *svc;
2583         struct ip_vs_service_entry entry;
2584         int ret = 0;
2585
2586         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2587                 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
2588                         /* Only expose IPv4 entries to old interface */
2589                         if (svc->af != AF_INET || (svc->ipvs != ipvs))
2590                                 continue;
2591
2592                         if (count >= get->num_services)
2593                                 goto out;
2594                         memset(&entry, 0, sizeof(entry));
2595                         ip_vs_copy_service(&entry, svc);
2596                         if (copy_to_user(&uptr->entrytable[count],
2597                                          &entry, sizeof(entry))) {
2598                                 ret = -EFAULT;
2599                                 goto out;
2600                         }
2601                         count++;
2602                 }
2603         }
2604
2605         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2606                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
2607                         /* Only expose IPv4 entries to old interface */
2608                         if (svc->af != AF_INET || (svc->ipvs != ipvs))
2609                                 continue;
2610
2611                         if (count >= get->num_services)
2612                                 goto out;
2613                         memset(&entry, 0, sizeof(entry));
2614                         ip_vs_copy_service(&entry, svc);
2615                         if (copy_to_user(&uptr->entrytable[count],
2616                                          &entry, sizeof(entry))) {
2617                                 ret = -EFAULT;
2618                                 goto out;
2619                         }
2620                         count++;
2621                 }
2622         }
2623 out:
2624         return ret;
2625 }
2626
2627 static inline int
2628 __ip_vs_get_dest_entries(struct netns_ipvs *ipvs, const struct ip_vs_get_dests *get,
2629                          struct ip_vs_get_dests __user *uptr)
2630 {
2631         struct ip_vs_service *svc;
2632         union nf_inet_addr addr = { .ip = get->addr };
2633         int ret = 0;
2634
2635         rcu_read_lock();
2636         if (get->fwmark)
2637                 svc = __ip_vs_svc_fwm_find(ipvs, AF_INET, get->fwmark);
2638         else
2639                 svc = __ip_vs_service_find(ipvs, AF_INET, get->protocol, &addr,
2640                                            get->port);
2641         rcu_read_unlock();
2642
2643         if (svc) {
2644                 int count = 0;
2645                 struct ip_vs_dest *dest;
2646                 struct ip_vs_dest_entry entry;
2647                 struct ip_vs_kstats kstats;
2648
2649                 memset(&entry, 0, sizeof(entry));
2650                 list_for_each_entry(dest, &svc->destinations, n_list) {
2651                         if (count >= get->num_dests)
2652                                 break;
2653
2654                         /* Cannot expose heterogeneous members via sockopt
2655                          * interface
2656                          */
2657                         if (dest->af != svc->af)
2658                                 continue;
2659
2660                         entry.addr = dest->addr.ip;
2661                         entry.port = dest->port;
2662                         entry.conn_flags = atomic_read(&dest->conn_flags);
2663                         entry.weight = atomic_read(&dest->weight);
2664                         entry.u_threshold = dest->u_threshold;
2665                         entry.l_threshold = dest->l_threshold;
2666                         entry.activeconns = atomic_read(&dest->activeconns);
2667                         entry.inactconns = atomic_read(&dest->inactconns);
2668                         entry.persistconns = atomic_read(&dest->persistconns);
2669                         ip_vs_copy_stats(&kstats, &dest->stats);
2670                         ip_vs_export_stats_user(&entry.stats, &kstats);
2671                         if (copy_to_user(&uptr->entrytable[count],
2672                                          &entry, sizeof(entry))) {
2673                                 ret = -EFAULT;
2674                                 break;
2675                         }
2676                         count++;
2677                 }
2678         } else
2679                 ret = -ESRCH;
2680         return ret;
2681 }
2682
2683 static inline void
2684 __ip_vs_get_timeouts(struct netns_ipvs *ipvs, struct ip_vs_timeout_user *u)
2685 {
2686 #if defined(CONFIG_IP_VS_PROTO_TCP) || defined(CONFIG_IP_VS_PROTO_UDP)
2687         struct ip_vs_proto_data *pd;
2688 #endif
2689
2690         memset(u, 0, sizeof (*u));
2691
2692 #ifdef CONFIG_IP_VS_PROTO_TCP
2693         pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2694         u->tcp_timeout = pd->timeout_table[IP_VS_TCP_S_ESTABLISHED] / HZ;
2695         u->tcp_fin_timeout = pd->timeout_table[IP_VS_TCP_S_FIN_WAIT] / HZ;
2696 #endif
2697 #ifdef CONFIG_IP_VS_PROTO_UDP
2698         pd = ip_vs_proto_data_get(ipvs, IPPROTO_UDP);
2699         u->udp_timeout =
2700                         pd->timeout_table[IP_VS_UDP_S_NORMAL] / HZ;
2701 #endif
2702 }
2703
2704 static const unsigned char get_arglen[CMDID(IP_VS_SO_GET_MAX) + 1] = {
2705         [CMDID(IP_VS_SO_GET_VERSION)]  = 64,
2706         [CMDID(IP_VS_SO_GET_INFO)]     = sizeof(struct ip_vs_getinfo),
2707         [CMDID(IP_VS_SO_GET_SERVICES)] = sizeof(struct ip_vs_get_services),
2708         [CMDID(IP_VS_SO_GET_SERVICE)]  = sizeof(struct ip_vs_service_entry),
2709         [CMDID(IP_VS_SO_GET_DESTS)]    = sizeof(struct ip_vs_get_dests),
2710         [CMDID(IP_VS_SO_GET_TIMEOUT)]  = sizeof(struct ip_vs_timeout_user),
2711         [CMDID(IP_VS_SO_GET_DAEMON)]   = 2 * sizeof(struct ip_vs_daemon_user),
2712 };
2713
2714 union ip_vs_get_arglen {
2715         char                            field_IP_VS_SO_GET_VERSION[64];
2716         struct ip_vs_getinfo            field_IP_VS_SO_GET_INFO;
2717         struct ip_vs_get_services       field_IP_VS_SO_GET_SERVICES;
2718         struct ip_vs_service_entry      field_IP_VS_SO_GET_SERVICE;
2719         struct ip_vs_get_dests          field_IP_VS_SO_GET_DESTS;
2720         struct ip_vs_timeout_user       field_IP_VS_SO_GET_TIMEOUT;
2721         struct ip_vs_daemon_user        field_IP_VS_SO_GET_DAEMON[2];
2722 };
2723
2724 #define MAX_GET_ARGLEN  sizeof(union ip_vs_get_arglen)
2725
2726 static int
2727 do_ip_vs_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
2728 {
2729         unsigned char arg[MAX_GET_ARGLEN];
2730         int ret = 0;
2731         unsigned int copylen;
2732         struct net *net = sock_net(sk);
2733         struct netns_ipvs *ipvs = net_ipvs(net);
2734
2735         BUG_ON(!net);
2736         BUILD_BUG_ON(sizeof(arg) > 255);
2737         if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2738                 return -EPERM;
2739
2740         if (cmd < IP_VS_BASE_CTL || cmd > IP_VS_SO_GET_MAX)
2741                 return -EINVAL;
2742
2743         copylen = get_arglen[CMDID(cmd)];
2744         if (*len < (int) copylen) {
2745                 IP_VS_DBG(1, "get_ctl: len %d < %u\n", *len, copylen);
2746                 return -EINVAL;
2747         }
2748
2749         if (copy_from_user(arg, user, copylen) != 0)
2750                 return -EFAULT;
2751         /*
2752          * Handle daemons first since it has its own locking
2753          */
2754         if (cmd == IP_VS_SO_GET_DAEMON) {
2755                 struct ip_vs_daemon_user d[2];
2756
2757                 memset(&d, 0, sizeof(d));
2758                 mutex_lock(&ipvs->sync_mutex);
2759                 if (ipvs->sync_state & IP_VS_STATE_MASTER) {
2760                         d[0].state = IP_VS_STATE_MASTER;
2761                         strlcpy(d[0].mcast_ifn, ipvs->mcfg.mcast_ifn,
2762                                 sizeof(d[0].mcast_ifn));
2763                         d[0].syncid = ipvs->mcfg.syncid;
2764                 }
2765                 if (ipvs->sync_state & IP_VS_STATE_BACKUP) {
2766                         d[1].state = IP_VS_STATE_BACKUP;
2767                         strlcpy(d[1].mcast_ifn, ipvs->bcfg.mcast_ifn,
2768                                 sizeof(d[1].mcast_ifn));
2769                         d[1].syncid = ipvs->bcfg.syncid;
2770                 }
2771                 if (copy_to_user(user, &d, sizeof(d)) != 0)
2772                         ret = -EFAULT;
2773                 mutex_unlock(&ipvs->sync_mutex);
2774                 return ret;
2775         }
2776
2777         mutex_lock(&__ip_vs_mutex);
2778         switch (cmd) {
2779         case IP_VS_SO_GET_VERSION:
2780         {
2781                 char buf[64];
2782
2783                 sprintf(buf, "IP Virtual Server version %d.%d.%d (size=%d)",
2784                         NVERSION(IP_VS_VERSION_CODE), ip_vs_conn_tab_size);
2785                 if (copy_to_user(user, buf, strlen(buf)+1) != 0) {
2786                         ret = -EFAULT;
2787                         goto out;
2788                 }
2789                 *len = strlen(buf)+1;
2790         }
2791         break;
2792
2793         case IP_VS_SO_GET_INFO:
2794         {
2795                 struct ip_vs_getinfo info;
2796                 info.version = IP_VS_VERSION_CODE;
2797                 info.size = ip_vs_conn_tab_size;
2798                 info.num_services = ipvs->num_services;
2799                 if (copy_to_user(user, &info, sizeof(info)) != 0)
2800                         ret = -EFAULT;
2801         }
2802         break;
2803
2804         case IP_VS_SO_GET_SERVICES:
2805         {
2806                 struct ip_vs_get_services *get;
2807                 int size;
2808
2809                 get = (struct ip_vs_get_services *)arg;
2810                 size = struct_size(get, entrytable, get->num_services);
2811                 if (*len != size) {
2812                         pr_err("length: %u != %u\n", *len, size);
2813                         ret = -EINVAL;
2814                         goto out;
2815                 }
2816                 ret = __ip_vs_get_service_entries(ipvs, get, user);
2817         }
2818         break;
2819
2820         case IP_VS_SO_GET_SERVICE:
2821         {
2822                 struct ip_vs_service_entry *entry;
2823                 struct ip_vs_service *svc;
2824                 union nf_inet_addr addr;
2825
2826                 entry = (struct ip_vs_service_entry *)arg;
2827                 addr.ip = entry->addr;
2828                 rcu_read_lock();
2829                 if (entry->fwmark)
2830                         svc = __ip_vs_svc_fwm_find(ipvs, AF_INET, entry->fwmark);
2831                 else
2832                         svc = __ip_vs_service_find(ipvs, AF_INET,
2833                                                    entry->protocol, &addr,
2834                                                    entry->port);
2835                 rcu_read_unlock();
2836                 if (svc) {
2837                         ip_vs_copy_service(entry, svc);
2838                         if (copy_to_user(user, entry, sizeof(*entry)) != 0)
2839                                 ret = -EFAULT;
2840                 } else
2841                         ret = -ESRCH;
2842         }
2843         break;
2844
2845         case IP_VS_SO_GET_DESTS:
2846         {
2847                 struct ip_vs_get_dests *get;
2848                 int size;
2849
2850                 get = (struct ip_vs_get_dests *)arg;
2851                 size = struct_size(get, entrytable, get->num_dests);
2852                 if (*len != size) {
2853                         pr_err("length: %u != %u\n", *len, size);
2854                         ret = -EINVAL;
2855                         goto out;
2856                 }
2857                 ret = __ip_vs_get_dest_entries(ipvs, get, user);
2858         }
2859         break;
2860
2861         case IP_VS_SO_GET_TIMEOUT:
2862         {
2863                 struct ip_vs_timeout_user t;
2864
2865                 __ip_vs_get_timeouts(ipvs, &t);
2866                 if (copy_to_user(user, &t, sizeof(t)) != 0)
2867                         ret = -EFAULT;
2868         }
2869         break;
2870
2871         default:
2872                 ret = -EINVAL;
2873         }
2874
2875 out:
2876         mutex_unlock(&__ip_vs_mutex);
2877         return ret;
2878 }
2879
2880
2881 static struct nf_sockopt_ops ip_vs_sockopts = {
2882         .pf             = PF_INET,
2883         .set_optmin     = IP_VS_BASE_CTL,
2884         .set_optmax     = IP_VS_SO_SET_MAX+1,
2885         .set            = do_ip_vs_set_ctl,
2886         .get_optmin     = IP_VS_BASE_CTL,
2887         .get_optmax     = IP_VS_SO_GET_MAX+1,
2888         .get            = do_ip_vs_get_ctl,
2889         .owner          = THIS_MODULE,
2890 };
2891
2892 /*
2893  * Generic Netlink interface
2894  */
2895
2896 /* IPVS genetlink family */
2897 static struct genl_family ip_vs_genl_family;
2898
2899 /* Policy used for first-level command attributes */
2900 static const struct nla_policy ip_vs_cmd_policy[IPVS_CMD_ATTR_MAX + 1] = {
2901         [IPVS_CMD_ATTR_SERVICE]         = { .type = NLA_NESTED },
2902         [IPVS_CMD_ATTR_DEST]            = { .type = NLA_NESTED },
2903         [IPVS_CMD_ATTR_DAEMON]          = { .type = NLA_NESTED },
2904         [IPVS_CMD_ATTR_TIMEOUT_TCP]     = { .type = NLA_U32 },
2905         [IPVS_CMD_ATTR_TIMEOUT_TCP_FIN] = { .type = NLA_U32 },
2906         [IPVS_CMD_ATTR_TIMEOUT_UDP]     = { .type = NLA_U32 },
2907 };
2908
2909 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_DAEMON */
2910 static const struct nla_policy ip_vs_daemon_policy[IPVS_DAEMON_ATTR_MAX + 1] = {
2911         [IPVS_DAEMON_ATTR_STATE]        = { .type = NLA_U32 },
2912         [IPVS_DAEMON_ATTR_MCAST_IFN]    = { .type = NLA_NUL_STRING,
2913                                             .len = IP_VS_IFNAME_MAXLEN - 1 },
2914         [IPVS_DAEMON_ATTR_SYNC_ID]      = { .type = NLA_U32 },
2915         [IPVS_DAEMON_ATTR_SYNC_MAXLEN]  = { .type = NLA_U16 },
2916         [IPVS_DAEMON_ATTR_MCAST_GROUP]  = { .type = NLA_U32 },
2917         [IPVS_DAEMON_ATTR_MCAST_GROUP6] = { .len = sizeof(struct in6_addr) },
2918         [IPVS_DAEMON_ATTR_MCAST_PORT]   = { .type = NLA_U16 },
2919         [IPVS_DAEMON_ATTR_MCAST_TTL]    = { .type = NLA_U8 },
2920 };
2921
2922 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_SERVICE */
2923 static const struct nla_policy ip_vs_svc_policy[IPVS_SVC_ATTR_MAX + 1] = {
2924         [IPVS_SVC_ATTR_AF]              = { .type = NLA_U16 },
2925         [IPVS_SVC_ATTR_PROTOCOL]        = { .type = NLA_U16 },
2926         [IPVS_SVC_ATTR_ADDR]            = { .type = NLA_BINARY,
2927                                             .len = sizeof(union nf_inet_addr) },
2928         [IPVS_SVC_ATTR_PORT]            = { .type = NLA_U16 },
2929         [IPVS_SVC_ATTR_FWMARK]          = { .type = NLA_U32 },
2930         [IPVS_SVC_ATTR_SCHED_NAME]      = { .type = NLA_NUL_STRING,
2931                                             .len = IP_VS_SCHEDNAME_MAXLEN - 1 },
2932         [IPVS_SVC_ATTR_PE_NAME]         = { .type = NLA_NUL_STRING,
2933                                             .len = IP_VS_PENAME_MAXLEN },
2934         [IPVS_SVC_ATTR_FLAGS]           = { .type = NLA_BINARY,
2935                                             .len = sizeof(struct ip_vs_flags) },
2936         [IPVS_SVC_ATTR_TIMEOUT]         = { .type = NLA_U32 },
2937         [IPVS_SVC_ATTR_NETMASK]         = { .type = NLA_U32 },
2938         [IPVS_SVC_ATTR_STATS]           = { .type = NLA_NESTED },
2939 };
2940
2941 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_DEST */
2942 static const struct nla_policy ip_vs_dest_policy[IPVS_DEST_ATTR_MAX + 1] = {
2943         [IPVS_DEST_ATTR_ADDR]           = { .type = NLA_BINARY,
2944                                             .len = sizeof(union nf_inet_addr) },
2945         [IPVS_DEST_ATTR_PORT]           = { .type = NLA_U16 },
2946         [IPVS_DEST_ATTR_FWD_METHOD]     = { .type = NLA_U32 },
2947         [IPVS_DEST_ATTR_WEIGHT]         = { .type = NLA_U32 },
2948         [IPVS_DEST_ATTR_U_THRESH]       = { .type = NLA_U32 },
2949         [IPVS_DEST_ATTR_L_THRESH]       = { .type = NLA_U32 },
2950         [IPVS_DEST_ATTR_ACTIVE_CONNS]   = { .type = NLA_U32 },
2951         [IPVS_DEST_ATTR_INACT_CONNS]    = { .type = NLA_U32 },
2952         [IPVS_DEST_ATTR_PERSIST_CONNS]  = { .type = NLA_U32 },
2953         [IPVS_DEST_ATTR_STATS]          = { .type = NLA_NESTED },
2954         [IPVS_DEST_ATTR_ADDR_FAMILY]    = { .type = NLA_U16 },
2955         [IPVS_DEST_ATTR_TUN_TYPE]       = { .type = NLA_U8 },
2956         [IPVS_DEST_ATTR_TUN_PORT]       = { .type = NLA_U16 },
2957         [IPVS_DEST_ATTR_TUN_FLAGS]      = { .type = NLA_U16 },
2958 };
2959
2960 static int ip_vs_genl_fill_stats(struct sk_buff *skb, int container_type,
2961                                  struct ip_vs_kstats *kstats)
2962 {
2963         struct nlattr *nl_stats = nla_nest_start_noflag(skb, container_type);
2964
2965         if (!nl_stats)
2966                 return -EMSGSIZE;
2967
2968         if (nla_put_u32(skb, IPVS_STATS_ATTR_CONNS, (u32)kstats->conns) ||
2969             nla_put_u32(skb, IPVS_STATS_ATTR_INPKTS, (u32)kstats->inpkts) ||
2970             nla_put_u32(skb, IPVS_STATS_ATTR_OUTPKTS, (u32)kstats->outpkts) ||
2971             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBYTES, kstats->inbytes,
2972                               IPVS_STATS_ATTR_PAD) ||
2973             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBYTES, kstats->outbytes,
2974                               IPVS_STATS_ATTR_PAD) ||
2975             nla_put_u32(skb, IPVS_STATS_ATTR_CPS, (u32)kstats->cps) ||
2976             nla_put_u32(skb, IPVS_STATS_ATTR_INPPS, (u32)kstats->inpps) ||
2977             nla_put_u32(skb, IPVS_STATS_ATTR_OUTPPS, (u32)kstats->outpps) ||
2978             nla_put_u32(skb, IPVS_STATS_ATTR_INBPS, (u32)kstats->inbps) ||
2979             nla_put_u32(skb, IPVS_STATS_ATTR_OUTBPS, (u32)kstats->outbps))
2980                 goto nla_put_failure;
2981         nla_nest_end(skb, nl_stats);
2982
2983         return 0;
2984
2985 nla_put_failure:
2986         nla_nest_cancel(skb, nl_stats);
2987         return -EMSGSIZE;
2988 }
2989
2990 static int ip_vs_genl_fill_stats64(struct sk_buff *skb, int container_type,
2991                                    struct ip_vs_kstats *kstats)
2992 {
2993         struct nlattr *nl_stats = nla_nest_start_noflag(skb, container_type);
2994
2995         if (!nl_stats)
2996                 return -EMSGSIZE;
2997
2998         if (nla_put_u64_64bit(skb, IPVS_STATS_ATTR_CONNS, kstats->conns,
2999                               IPVS_STATS_ATTR_PAD) ||
3000             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INPKTS, kstats->inpkts,
3001                               IPVS_STATS_ATTR_PAD) ||
3002             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTPKTS, kstats->outpkts,
3003                               IPVS_STATS_ATTR_PAD) ||
3004             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBYTES, kstats->inbytes,
3005                               IPVS_STATS_ATTR_PAD) ||
3006             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBYTES, kstats->outbytes,
3007                               IPVS_STATS_ATTR_PAD) ||
3008             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_CPS, kstats->cps,
3009                               IPVS_STATS_ATTR_PAD) ||
3010             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INPPS, kstats->inpps,
3011                               IPVS_STATS_ATTR_PAD) ||
3012             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTPPS, kstats->outpps,
3013                               IPVS_STATS_ATTR_PAD) ||
3014             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBPS, kstats->inbps,
3015                               IPVS_STATS_ATTR_PAD) ||
3016             nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBPS, kstats->outbps,
3017                               IPVS_STATS_ATTR_PAD))
3018                 goto nla_put_failure;
3019         nla_nest_end(skb, nl_stats);
3020
3021         return 0;
3022
3023 nla_put_failure:
3024         nla_nest_cancel(skb, nl_stats);
3025         return -EMSGSIZE;
3026 }
3027
3028 static int ip_vs_genl_fill_service(struct sk_buff *skb,
3029                                    struct ip_vs_service *svc)
3030 {
3031         struct ip_vs_scheduler *sched;
3032         struct ip_vs_pe *pe;
3033         struct nlattr *nl_service;
3034         struct ip_vs_flags flags = { .flags = svc->flags,
3035                                      .mask = ~0 };
3036         struct ip_vs_kstats kstats;
3037         char *sched_name;
3038
3039         nl_service = nla_nest_start_noflag(skb, IPVS_CMD_ATTR_SERVICE);
3040         if (!nl_service)
3041                 return -EMSGSIZE;
3042
3043         if (nla_put_u16(skb, IPVS_SVC_ATTR_AF, svc->af))
3044                 goto nla_put_failure;
3045         if (svc->fwmark) {
3046                 if (nla_put_u32(skb, IPVS_SVC_ATTR_FWMARK, svc->fwmark))
3047                         goto nla_put_failure;
3048         } else {
3049                 if (nla_put_u16(skb, IPVS_SVC_ATTR_PROTOCOL, svc->protocol) ||
3050                     nla_put(skb, IPVS_SVC_ATTR_ADDR, sizeof(svc->addr), &svc->addr) ||
3051                     nla_put_be16(skb, IPVS_SVC_ATTR_PORT, svc->port))
3052                         goto nla_put_failure;
3053         }
3054
3055         sched = rcu_dereference_protected(svc->scheduler, 1);
3056         sched_name = sched ? sched->name : "none";
3057         pe = rcu_dereference_protected(svc->pe, 1);
3058         if (nla_put_string(skb, IPVS_SVC_ATTR_SCHED_NAME, sched_name) ||
3059             (pe && nla_put_string(skb, IPVS_SVC_ATTR_PE_NAME, pe->name)) ||
3060             nla_put(skb, IPVS_SVC_ATTR_FLAGS, sizeof(flags), &flags) ||
3061             nla_put_u32(skb, IPVS_SVC_ATTR_TIMEOUT, svc->timeout / HZ) ||
3062             nla_put_be32(skb, IPVS_SVC_ATTR_NETMASK, svc->netmask))
3063                 goto nla_put_failure;
3064         ip_vs_copy_stats(&kstats, &svc->stats);
3065         if (ip_vs_genl_fill_stats(skb, IPVS_SVC_ATTR_STATS, &kstats))
3066                 goto nla_put_failure;
3067         if (ip_vs_genl_fill_stats64(skb, IPVS_SVC_ATTR_STATS64, &kstats))
3068                 goto nla_put_failure;
3069
3070         nla_nest_end(skb, nl_service);
3071
3072         return 0;
3073
3074 nla_put_failure:
3075         nla_nest_cancel(skb, nl_service);
3076         return -EMSGSIZE;
3077 }
3078
3079 static int ip_vs_genl_dump_service(struct sk_buff *skb,
3080                                    struct ip_vs_service *svc,
3081                                    struct netlink_callback *cb)
3082 {
3083         void *hdr;
3084
3085         hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3086                           &ip_vs_genl_family, NLM_F_MULTI,
3087                           IPVS_CMD_NEW_SERVICE);
3088         if (!hdr)
3089                 return -EMSGSIZE;
3090
3091         if (ip_vs_genl_fill_service(skb, svc) < 0)
3092                 goto nla_put_failure;
3093
3094         genlmsg_end(skb, hdr);
3095         return 0;
3096
3097 nla_put_failure:
3098         genlmsg_cancel(skb, hdr);
3099         return -EMSGSIZE;
3100 }
3101
3102 static int ip_vs_genl_dump_services(struct sk_buff *skb,
3103                                     struct netlink_callback *cb)
3104 {
3105         int idx = 0, i;
3106         int start = cb->args[0];
3107         struct ip_vs_service *svc;
3108         struct net *net = sock_net(skb->sk);
3109         struct netns_ipvs *ipvs = net_ipvs(net);
3110
3111         mutex_lock(&__ip_vs_mutex);
3112         for (i = 0; i < IP_VS_SVC_TAB_SIZE; i++) {
3113                 hlist_for_each_entry(svc, &ip_vs_svc_table[i], s_list) {
3114                         if (++idx <= start || (svc->ipvs != ipvs))
3115                                 continue;
3116                         if (ip_vs_genl_dump_service(skb, svc, cb) < 0) {
3117                                 idx--;
3118                                 goto nla_put_failure;
3119                         }
3120                 }
3121         }
3122
3123         for (i = 0; i < IP_VS_SVC_TAB_SIZE; i++) {
3124                 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[i], f_list) {
3125                         if (++idx <= start || (svc->ipvs != ipvs))
3126                                 continue;
3127                         if (ip_vs_genl_dump_service(skb, svc, cb) < 0) {
3128                                 idx--;
3129                                 goto nla_put_failure;
3130                         }
3131                 }
3132         }
3133
3134 nla_put_failure:
3135         mutex_unlock(&__ip_vs_mutex);
3136         cb->args[0] = idx;
3137
3138         return skb->len;
3139 }
3140
3141 static bool ip_vs_is_af_valid(int af)
3142 {
3143         if (af == AF_INET)
3144                 return true;
3145 #ifdef CONFIG_IP_VS_IPV6
3146         if (af == AF_INET6 && ipv6_mod_enabled())
3147                 return true;
3148 #endif
3149         return false;
3150 }
3151
3152 static int ip_vs_genl_parse_service(struct netns_ipvs *ipvs,
3153                                     struct ip_vs_service_user_kern *usvc,
3154                                     struct nlattr *nla, bool full_entry,
3155                                     struct ip_vs_service **ret_svc)
3156 {
3157         struct nlattr *attrs[IPVS_SVC_ATTR_MAX + 1];
3158         struct nlattr *nla_af, *nla_port, *nla_fwmark, *nla_protocol, *nla_addr;
3159         struct ip_vs_service *svc;
3160
3161         /* Parse mandatory identifying service fields first */
3162         if (nla == NULL ||
3163             nla_parse_nested_deprecated(attrs, IPVS_SVC_ATTR_MAX, nla, ip_vs_svc_policy, NULL))
3164                 return -EINVAL;
3165
3166         nla_af          = attrs[IPVS_SVC_ATTR_AF];
3167         nla_protocol    = attrs[IPVS_SVC_ATTR_PROTOCOL];
3168         nla_addr        = attrs[IPVS_SVC_ATTR_ADDR];
3169         nla_port        = attrs[IPVS_SVC_ATTR_PORT];
3170         nla_fwmark      = attrs[IPVS_SVC_ATTR_FWMARK];
3171
3172         if (!(nla_af && (nla_fwmark || (nla_port && nla_protocol && nla_addr))))
3173                 return -EINVAL;
3174
3175         memset(usvc, 0, sizeof(*usvc));
3176
3177         usvc->af = nla_get_u16(nla_af);
3178         if (!ip_vs_is_af_valid(usvc->af))
3179                 return -EAFNOSUPPORT;
3180
3181         if (nla_fwmark) {
3182                 usvc->protocol = IPPROTO_TCP;
3183                 usvc->fwmark = nla_get_u32(nla_fwmark);
3184         } else {
3185                 usvc->protocol = nla_get_u16(nla_protocol);
3186                 nla_memcpy(&usvc->addr, nla_addr, sizeof(usvc->addr));
3187                 usvc->port = nla_get_be16(nla_port);
3188                 usvc->fwmark = 0;
3189         }
3190
3191         rcu_read_lock();
3192         if (usvc->fwmark)
3193                 svc = __ip_vs_svc_fwm_find(ipvs, usvc->af, usvc->fwmark);
3194         else
3195                 svc = __ip_vs_service_find(ipvs, usvc->af, usvc->protocol,
3196                                            &usvc->addr, usvc->port);
3197         rcu_read_unlock();
3198         *ret_svc = svc;
3199
3200         /* If a full entry was requested, check for the additional fields */
3201         if (full_entry) {
3202                 struct nlattr *nla_sched, *nla_flags, *nla_pe, *nla_timeout,
3203                               *nla_netmask;
3204                 struct ip_vs_flags flags;
3205
3206                 nla_sched = attrs[IPVS_SVC_ATTR_SCHED_NAME];
3207                 nla_pe = attrs[IPVS_SVC_ATTR_PE_NAME];
3208                 nla_flags = attrs[IPVS_SVC_ATTR_FLAGS];
3209                 nla_timeout = attrs[IPVS_SVC_ATTR_TIMEOUT];
3210                 nla_netmask = attrs[IPVS_SVC_ATTR_NETMASK];
3211
3212                 if (!(nla_sched && nla_flags && nla_timeout && nla_netmask))
3213                         return -EINVAL;
3214
3215                 nla_memcpy(&flags, nla_flags, sizeof(flags));
3216
3217                 /* prefill flags from service if it already exists */
3218                 if (svc)
3219                         usvc->flags = svc->flags;
3220
3221                 /* set new flags from userland */
3222                 usvc->flags = (usvc->flags & ~flags.mask) |
3223                               (flags.flags & flags.mask);
3224                 usvc->sched_name = nla_data(nla_sched);
3225                 usvc->pe_name = nla_pe ? nla_data(nla_pe) : NULL;
3226                 usvc->timeout = nla_get_u32(nla_timeout);
3227                 usvc->netmask = nla_get_be32(nla_netmask);
3228         }
3229
3230         return 0;
3231 }
3232
3233 static struct ip_vs_service *ip_vs_genl_find_service(struct netns_ipvs *ipvs,
3234                                                      struct nlattr *nla)
3235 {
3236         struct ip_vs_service_user_kern usvc;
3237         struct ip_vs_service *svc;
3238         int ret;
3239
3240         ret = ip_vs_genl_parse_service(ipvs, &usvc, nla, false, &svc);
3241         return ret ? ERR_PTR(ret) : svc;
3242 }
3243
3244 static int ip_vs_genl_fill_dest(struct sk_buff *skb, struct ip_vs_dest *dest)
3245 {
3246         struct nlattr *nl_dest;
3247         struct ip_vs_kstats kstats;
3248
3249         nl_dest = nla_nest_start_noflag(skb, IPVS_CMD_ATTR_DEST);
3250         if (!nl_dest)
3251                 return -EMSGSIZE;
3252
3253         if (nla_put(skb, IPVS_DEST_ATTR_ADDR, sizeof(dest->addr), &dest->addr) ||
3254             nla_put_be16(skb, IPVS_DEST_ATTR_PORT, dest->port) ||
3255             nla_put_u32(skb, IPVS_DEST_ATTR_FWD_METHOD,
3256                         (atomic_read(&dest->conn_flags) &
3257                          IP_VS_CONN_F_FWD_MASK)) ||
3258             nla_put_u32(skb, IPVS_DEST_ATTR_WEIGHT,
3259                         atomic_read(&dest->weight)) ||
3260             nla_put_u8(skb, IPVS_DEST_ATTR_TUN_TYPE,
3261                        dest->tun_type) ||
3262             nla_put_be16(skb, IPVS_DEST_ATTR_TUN_PORT,
3263                          dest->tun_port) ||
3264             nla_put_u16(skb, IPVS_DEST_ATTR_TUN_FLAGS,
3265                         dest->tun_flags) ||
3266             nla_put_u32(skb, IPVS_DEST_ATTR_U_THRESH, dest->u_threshold) ||
3267             nla_put_u32(skb, IPVS_DEST_ATTR_L_THRESH, dest->l_threshold) ||
3268             nla_put_u32(skb, IPVS_DEST_ATTR_ACTIVE_CONNS,
3269                         atomic_read(&dest->activeconns)) ||
3270             nla_put_u32(skb, IPVS_DEST_ATTR_INACT_CONNS,
3271                         atomic_read(&dest->inactconns)) ||
3272             nla_put_u32(skb, IPVS_DEST_ATTR_PERSIST_CONNS,
3273                         atomic_read(&dest->persistconns)) ||
3274             nla_put_u16(skb, IPVS_DEST_ATTR_ADDR_FAMILY, dest->af))
3275                 goto nla_put_failure;
3276         ip_vs_copy_stats(&kstats, &dest->stats);
3277         if (ip_vs_genl_fill_stats(skb, IPVS_DEST_ATTR_STATS, &kstats))
3278                 goto nla_put_failure;
3279         if (ip_vs_genl_fill_stats64(skb, IPVS_DEST_ATTR_STATS64, &kstats))
3280                 goto nla_put_failure;
3281
3282         nla_nest_end(skb, nl_dest);
3283
3284         return 0;
3285
3286 nla_put_failure:
3287         nla_nest_cancel(skb, nl_dest);
3288         return -EMSGSIZE;
3289 }
3290
3291 static int ip_vs_genl_dump_dest(struct sk_buff *skb, struct ip_vs_dest *dest,
3292                                 struct netlink_callback *cb)
3293 {
3294         void *hdr;
3295
3296         hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3297                           &ip_vs_genl_family, NLM_F_MULTI,
3298                           IPVS_CMD_NEW_DEST);
3299         if (!hdr)
3300                 return -EMSGSIZE;
3301
3302         if (ip_vs_genl_fill_dest(skb, dest) < 0)
3303                 goto nla_put_failure;
3304
3305         genlmsg_end(skb, hdr);
3306         return 0;
3307
3308 nla_put_failure:
3309         genlmsg_cancel(skb, hdr);
3310         return -EMSGSIZE;
3311 }
3312
3313 static int ip_vs_genl_dump_dests(struct sk_buff *skb,
3314                                  struct netlink_callback *cb)
3315 {
3316         int idx = 0;
3317         int start = cb->args[0];
3318         struct ip_vs_service *svc;
3319         struct ip_vs_dest *dest;
3320         struct nlattr *attrs[IPVS_CMD_ATTR_MAX + 1];
3321         struct net *net = sock_net(skb->sk);
3322         struct netns_ipvs *ipvs = net_ipvs(net);
3323
3324         mutex_lock(&__ip_vs_mutex);
3325
3326         /* Try to find the service for which to dump destinations */
3327         if (nlmsg_parse_deprecated(cb->nlh, GENL_HDRLEN, attrs, IPVS_CMD_ATTR_MAX, ip_vs_cmd_policy, cb->extack))
3328                 goto out_err;
3329
3330
3331         svc = ip_vs_genl_find_service(ipvs, attrs[IPVS_CMD_ATTR_SERVICE]);
3332         if (IS_ERR_OR_NULL(svc))
3333                 goto out_err;
3334
3335         /* Dump the destinations */
3336         list_for_each_entry(dest, &svc->destinations, n_list) {
3337                 if (++idx <= start)
3338                         continue;
3339                 if (ip_vs_genl_dump_dest(skb, dest, cb) < 0) {
3340                         idx--;
3341                         goto nla_put_failure;
3342                 }
3343         }
3344
3345 nla_put_failure:
3346         cb->args[0] = idx;
3347
3348 out_err:
3349         mutex_unlock(&__ip_vs_mutex);
3350
3351         return skb->len;
3352 }
3353
3354 static int ip_vs_genl_parse_dest(struct ip_vs_dest_user_kern *udest,
3355                                  struct nlattr *nla, bool full_entry)
3356 {
3357         struct nlattr *attrs[IPVS_DEST_ATTR_MAX + 1];
3358         struct nlattr *nla_addr, *nla_port;
3359         struct nlattr *nla_addr_family;
3360
3361         /* Parse mandatory identifying destination fields first */
3362         if (nla == NULL ||
3363             nla_parse_nested_deprecated(attrs, IPVS_DEST_ATTR_MAX, nla, ip_vs_dest_policy, NULL))
3364                 return -EINVAL;
3365
3366         nla_addr        = attrs[IPVS_DEST_ATTR_ADDR];
3367         nla_port        = attrs[IPVS_DEST_ATTR_PORT];
3368         nla_addr_family = attrs[IPVS_DEST_ATTR_ADDR_FAMILY];
3369
3370         if (!(nla_addr && nla_port))
3371                 return -EINVAL;
3372
3373         memset(udest, 0, sizeof(*udest));
3374
3375         nla_memcpy(&udest->addr, nla_addr, sizeof(udest->addr));
3376         udest->port = nla_get_be16(nla_port);
3377
3378         if (nla_addr_family)
3379                 udest->af = nla_get_u16(nla_addr_family);
3380         else
3381                 udest->af = 0;
3382
3383         /* If a full entry was requested, check for the additional fields */
3384         if (full_entry) {
3385                 struct nlattr *nla_fwd, *nla_weight, *nla_u_thresh,
3386                               *nla_l_thresh, *nla_tun_type, *nla_tun_port,
3387                               *nla_tun_flags;
3388
3389                 nla_fwd         = attrs[IPVS_DEST_ATTR_FWD_METHOD];
3390                 nla_weight      = attrs[IPVS_DEST_ATTR_WEIGHT];
3391                 nla_u_thresh    = attrs[IPVS_DEST_ATTR_U_THRESH];
3392                 nla_l_thresh    = attrs[IPVS_DEST_ATTR_L_THRESH];
3393                 nla_tun_type    = attrs[IPVS_DEST_ATTR_TUN_TYPE];
3394                 nla_tun_port    = attrs[IPVS_DEST_ATTR_TUN_PORT];
3395                 nla_tun_flags   = attrs[IPVS_DEST_ATTR_TUN_FLAGS];
3396
3397                 if (!(nla_fwd && nla_weight && nla_u_thresh && nla_l_thresh))
3398                         return -EINVAL;
3399
3400                 udest->conn_flags = nla_get_u32(nla_fwd)
3401                                     & IP_VS_CONN_F_FWD_MASK;
3402                 udest->weight = nla_get_u32(nla_weight);
3403                 udest->u_threshold = nla_get_u32(nla_u_thresh);
3404                 udest->l_threshold = nla_get_u32(nla_l_thresh);
3405
3406                 if (nla_tun_type)
3407                         udest->tun_type = nla_get_u8(nla_tun_type);
3408
3409                 if (nla_tun_port)
3410                         udest->tun_port = nla_get_be16(nla_tun_port);
3411
3412                 if (nla_tun_flags)
3413                         udest->tun_flags = nla_get_u16(nla_tun_flags);
3414         }
3415
3416         return 0;
3417 }
3418
3419 static int ip_vs_genl_fill_daemon(struct sk_buff *skb, __u32 state,
3420                                   struct ipvs_sync_daemon_cfg *c)
3421 {
3422         struct nlattr *nl_daemon;
3423
3424         nl_daemon = nla_nest_start_noflag(skb, IPVS_CMD_ATTR_DAEMON);
3425         if (!nl_daemon)
3426                 return -EMSGSIZE;
3427
3428         if (nla_put_u32(skb, IPVS_DAEMON_ATTR_STATE, state) ||
3429             nla_put_string(skb, IPVS_DAEMON_ATTR_MCAST_IFN, c->mcast_ifn) ||
3430             nla_put_u32(skb, IPVS_DAEMON_ATTR_SYNC_ID, c->syncid) ||
3431             nla_put_u16(skb, IPVS_DAEMON_ATTR_SYNC_MAXLEN, c->sync_maxlen) ||
3432             nla_put_u16(skb, IPVS_DAEMON_ATTR_MCAST_PORT, c->mcast_port) ||
3433             nla_put_u8(skb, IPVS_DAEMON_ATTR_MCAST_TTL, c->mcast_ttl))
3434                 goto nla_put_failure;
3435 #ifdef CONFIG_IP_VS_IPV6
3436         if (c->mcast_af == AF_INET6) {
3437                 if (nla_put_in6_addr(skb, IPVS_DAEMON_ATTR_MCAST_GROUP6,
3438                                      &c->mcast_group.in6))
3439                         goto nla_put_failure;
3440         } else
3441 #endif
3442                 if (c->mcast_af == AF_INET &&
3443                     nla_put_in_addr(skb, IPVS_DAEMON_ATTR_MCAST_GROUP,
3444                                     c->mcast_group.ip))
3445                         goto nla_put_failure;
3446         nla_nest_end(skb, nl_daemon);
3447
3448         return 0;
3449
3450 nla_put_failure:
3451         nla_nest_cancel(skb, nl_daemon);
3452         return -EMSGSIZE;
3453 }
3454
3455 static int ip_vs_genl_dump_daemon(struct sk_buff *skb, __u32 state,
3456                                   struct ipvs_sync_daemon_cfg *c,
3457                                   struct netlink_callback *cb)
3458 {
3459         void *hdr;
3460         hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3461                           &ip_vs_genl_family, NLM_F_MULTI,
3462                           IPVS_CMD_NEW_DAEMON);
3463         if (!hdr)
3464                 return -EMSGSIZE;
3465
3466         if (ip_vs_genl_fill_daemon(skb, state, c))
3467                 goto nla_put_failure;
3468
3469         genlmsg_end(skb, hdr);
3470         return 0;
3471
3472 nla_put_failure:
3473         genlmsg_cancel(skb, hdr);
3474         return -EMSGSIZE;
3475 }
3476
3477 static int ip_vs_genl_dump_daemons(struct sk_buff *skb,
3478                                    struct netlink_callback *cb)
3479 {
3480         struct net *net = sock_net(skb->sk);
3481         struct netns_ipvs *ipvs = net_ipvs(net);
3482
3483         mutex_lock(&ipvs->sync_mutex);
3484         if ((ipvs->sync_state & IP_VS_STATE_MASTER) && !cb->args[0]) {
3485                 if (ip_vs_genl_dump_daemon(skb, IP_VS_STATE_MASTER,
3486                                            &ipvs->mcfg, cb) < 0)
3487                         goto nla_put_failure;
3488
3489                 cb->args[0] = 1;
3490         }
3491
3492         if ((ipvs->sync_state & IP_VS_STATE_BACKUP) && !cb->args[1]) {
3493                 if (ip_vs_genl_dump_daemon(skb, IP_VS_STATE_BACKUP,
3494                                            &ipvs->bcfg, cb) < 0)
3495                         goto nla_put_failure;
3496
3497                 cb->args[1] = 1;
3498         }
3499
3500 nla_put_failure:
3501         mutex_unlock(&ipvs->sync_mutex);
3502
3503         return skb->len;
3504 }
3505
3506 static int ip_vs_genl_new_daemon(struct netns_ipvs *ipvs, struct nlattr **attrs)
3507 {
3508         struct ipvs_sync_daemon_cfg c;
3509         struct nlattr *a;
3510         int ret;
3511
3512         memset(&c, 0, sizeof(c));
3513         if (!(attrs[IPVS_DAEMON_ATTR_STATE] &&
3514               attrs[IPVS_DAEMON_ATTR_MCAST_IFN] &&
3515               attrs[IPVS_DAEMON_ATTR_SYNC_ID]))
3516                 return -EINVAL;
3517         strlcpy(c.mcast_ifn, nla_data(attrs[IPVS_DAEMON_ATTR_MCAST_IFN]),
3518                 sizeof(c.mcast_ifn));
3519         c.syncid = nla_get_u32(attrs[IPVS_DAEMON_ATTR_SYNC_ID]);
3520
3521         a = attrs[IPVS_DAEMON_ATTR_SYNC_MAXLEN];
3522         if (a)
3523                 c.sync_maxlen = nla_get_u16(a);
3524
3525         a = attrs[IPVS_DAEMON_ATTR_MCAST_GROUP];
3526         if (a) {
3527                 c.mcast_af = AF_INET;
3528                 c.mcast_group.ip = nla_get_in_addr(a);
3529                 if (!ipv4_is_multicast(c.mcast_group.ip))
3530                         return -EINVAL;
3531         } else {
3532                 a = attrs[IPVS_DAEMON_ATTR_MCAST_GROUP6];
3533                 if (a) {
3534 #ifdef CONFIG_IP_VS_IPV6
3535                         int addr_type;
3536
3537                         c.mcast_af = AF_INET6;
3538                         c.mcast_group.in6 = nla_get_in6_addr(a);
3539                         addr_type = ipv6_addr_type(&c.mcast_group.in6);
3540                         if (!(addr_type & IPV6_ADDR_MULTICAST))
3541                                 return -EINVAL;
3542 #else
3543                         return -EAFNOSUPPORT;
3544 #endif
3545                 }
3546         }
3547
3548         a = attrs[IPVS_DAEMON_ATTR_MCAST_PORT];
3549         if (a)
3550                 c.mcast_port = nla_get_u16(a);
3551
3552         a = attrs[IPVS_DAEMON_ATTR_MCAST_TTL];
3553         if (a)
3554                 c.mcast_ttl = nla_get_u8(a);
3555
3556         /* The synchronization protocol is incompatible with mixed family
3557          * services
3558          */
3559         if (ipvs->mixed_address_family_dests > 0)
3560                 return -EINVAL;
3561
3562         ret = start_sync_thread(ipvs, &c,
3563                                 nla_get_u32(attrs[IPVS_DAEMON_ATTR_STATE]));
3564         return ret;
3565 }
3566
3567 static int ip_vs_genl_del_daemon(struct netns_ipvs *ipvs, struct nlattr **attrs)
3568 {
3569         int ret;
3570
3571         if (!attrs[IPVS_DAEMON_ATTR_STATE])
3572                 return -EINVAL;
3573
3574         ret = stop_sync_thread(ipvs,
3575                                nla_get_u32(attrs[IPVS_DAEMON_ATTR_STATE]));
3576         return ret;
3577 }
3578
3579 static int ip_vs_genl_set_config(struct netns_ipvs *ipvs, struct nlattr **attrs)
3580 {
3581         struct ip_vs_timeout_user t;
3582
3583         __ip_vs_get_timeouts(ipvs, &t);
3584
3585         if (attrs[IPVS_CMD_ATTR_TIMEOUT_TCP])
3586                 t.tcp_timeout = nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_TCP]);
3587
3588         if (attrs[IPVS_CMD_ATTR_TIMEOUT_TCP_FIN])
3589                 t.tcp_fin_timeout =
3590                         nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_TCP_FIN]);
3591
3592         if (attrs[IPVS_CMD_ATTR_TIMEOUT_UDP])
3593                 t.udp_timeout = nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_UDP]);
3594
3595         return ip_vs_set_timeout(ipvs, &t);
3596 }
3597
3598 static int ip_vs_genl_set_daemon(struct sk_buff *skb, struct genl_info *info)
3599 {
3600         int ret = -EINVAL, cmd;
3601         struct net *net = sock_net(skb->sk);
3602         struct netns_ipvs *ipvs = net_ipvs(net);
3603
3604         cmd = info->genlhdr->cmd;
3605
3606         if (cmd == IPVS_CMD_NEW_DAEMON || cmd == IPVS_CMD_DEL_DAEMON) {
3607                 struct nlattr *daemon_attrs[IPVS_DAEMON_ATTR_MAX + 1];
3608
3609                 if (!info->attrs[IPVS_CMD_ATTR_DAEMON] ||
3610                     nla_parse_nested_deprecated(daemon_attrs, IPVS_DAEMON_ATTR_MAX, info->attrs[IPVS_CMD_ATTR_DAEMON], ip_vs_daemon_policy, info->extack))
3611                         goto out;
3612
3613                 if (cmd == IPVS_CMD_NEW_DAEMON)
3614                         ret = ip_vs_genl_new_daemon(ipvs, daemon_attrs);
3615                 else
3616                         ret = ip_vs_genl_del_daemon(ipvs, daemon_attrs);
3617         }
3618
3619 out:
3620         return ret;
3621 }
3622
3623 static int ip_vs_genl_set_cmd(struct sk_buff *skb, struct genl_info *info)
3624 {
3625         bool need_full_svc = false, need_full_dest = false;
3626         struct ip_vs_service *svc = NULL;
3627         struct ip_vs_service_user_kern usvc;
3628         struct ip_vs_dest_user_kern udest;
3629         int ret = 0, cmd;
3630         struct net *net = sock_net(skb->sk);
3631         struct netns_ipvs *ipvs = net_ipvs(net);
3632
3633         cmd = info->genlhdr->cmd;
3634
3635         mutex_lock(&__ip_vs_mutex);
3636
3637         if (cmd == IPVS_CMD_FLUSH) {
3638                 ret = ip_vs_flush(ipvs, false);
3639                 goto out;
3640         } else if (cmd == IPVS_CMD_SET_CONFIG) {
3641                 ret = ip_vs_genl_set_config(ipvs, info->attrs);
3642                 goto out;
3643         } else if (cmd == IPVS_CMD_ZERO &&
3644                    !info->attrs[IPVS_CMD_ATTR_SERVICE]) {
3645                 ret = ip_vs_zero_all(ipvs);
3646                 goto out;
3647         }
3648
3649         /* All following commands require a service argument, so check if we
3650          * received a valid one. We need a full service specification when
3651          * adding / editing a service. Only identifying members otherwise. */
3652         if (cmd == IPVS_CMD_NEW_SERVICE || cmd == IPVS_CMD_SET_SERVICE)
3653                 need_full_svc = true;
3654
3655         ret = ip_vs_genl_parse_service(ipvs, &usvc,
3656                                        info->attrs[IPVS_CMD_ATTR_SERVICE],
3657                                        need_full_svc, &svc);
3658         if (ret)
3659                 goto out;
3660
3661         /* Unless we're adding a new service, the service must already exist */
3662         if ((cmd != IPVS_CMD_NEW_SERVICE) && (svc == NULL)) {
3663                 ret = -ESRCH;
3664                 goto out;
3665         }
3666
3667         /* Destination commands require a valid destination argument. For
3668          * adding / editing a destination, we need a full destination
3669          * specification. */
3670         if (cmd == IPVS_CMD_NEW_DEST || cmd == IPVS_CMD_SET_DEST ||
3671             cmd == IPVS_CMD_DEL_DEST) {
3672                 if (cmd != IPVS_CMD_DEL_DEST)
3673                         need_full_dest = true;
3674
3675                 ret = ip_vs_genl_parse_dest(&udest,
3676                                             info->attrs[IPVS_CMD_ATTR_DEST],
3677                                             need_full_dest);
3678                 if (ret)
3679                         goto out;
3680
3681                 /* Old protocols did not allow the user to specify address
3682                  * family, so we set it to zero instead.  We also didn't
3683                  * allow heterogeneous pools in the old code, so it's safe
3684                  * to assume that this will have the same address family as
3685                  * the service.
3686                  */
3687                 if (udest.af == 0)
3688                         udest.af = svc->af;
3689
3690                 if (!ip_vs_is_af_valid(udest.af)) {
3691                         ret = -EAFNOSUPPORT;
3692                         goto out;
3693                 }
3694
3695                 if (udest.af != svc->af && cmd != IPVS_CMD_DEL_DEST) {
3696                         /* The synchronization protocol is incompatible
3697                          * with mixed family services
3698                          */
3699                         if (ipvs->sync_state) {
3700                                 ret = -EINVAL;
3701                                 goto out;
3702                         }
3703
3704                         /* Which connection types do we support? */
3705                         switch (udest.conn_flags) {
3706                         case IP_VS_CONN_F_TUNNEL:
3707                                 /* We are able to forward this */
3708                                 break;
3709                         default:
3710                                 ret = -EINVAL;
3711                                 goto out;
3712                         }
3713                 }
3714         }
3715
3716         switch (cmd) {
3717         case IPVS_CMD_NEW_SERVICE:
3718                 if (svc == NULL)
3719                         ret = ip_vs_add_service(ipvs, &usvc, &svc);
3720                 else
3721                         ret = -EEXIST;
3722                 break;
3723         case IPVS_CMD_SET_SERVICE:
3724                 ret = ip_vs_edit_service(svc, &usvc);
3725                 break;
3726         case IPVS_CMD_DEL_SERVICE:
3727                 ret = ip_vs_del_service(svc);
3728                 /* do not use svc, it can be freed */
3729                 break;
3730         case IPVS_CMD_NEW_DEST:
3731                 ret = ip_vs_add_dest(svc, &udest);
3732                 break;
3733         case IPVS_CMD_SET_DEST:
3734                 ret = ip_vs_edit_dest(svc, &udest);
3735                 break;
3736         case IPVS_CMD_DEL_DEST:
3737                 ret = ip_vs_del_dest(svc, &udest);
3738                 break;
3739         case IPVS_CMD_ZERO:
3740                 ret = ip_vs_zero_service(svc);
3741                 break;
3742         default:
3743                 ret = -EINVAL;
3744         }
3745
3746 out:
3747         mutex_unlock(&__ip_vs_mutex);
3748
3749         return ret;
3750 }
3751
3752 static int ip_vs_genl_get_cmd(struct sk_buff *skb, struct genl_info *info)
3753 {
3754         struct sk_buff *msg;
3755         void *reply;
3756         int ret, cmd, reply_cmd;
3757         struct net *net = sock_net(skb->sk);
3758         struct netns_ipvs *ipvs = net_ipvs(net);
3759
3760         cmd = info->genlhdr->cmd;
3761
3762         if (cmd == IPVS_CMD_GET_SERVICE)
3763                 reply_cmd = IPVS_CMD_NEW_SERVICE;
3764         else if (cmd == IPVS_CMD_GET_INFO)
3765                 reply_cmd = IPVS_CMD_SET_INFO;
3766         else if (cmd == IPVS_CMD_GET_CONFIG)
3767                 reply_cmd = IPVS_CMD_SET_CONFIG;
3768         else {
3769                 pr_err("unknown Generic Netlink command\n");
3770                 return -EINVAL;
3771         }
3772
3773         msg = nlmsg_new(NLMSG_DEFAULT_SIZE, GFP_KERNEL);
3774         if (!msg)
3775                 return -ENOMEM;
3776
3777         mutex_lock(&__ip_vs_mutex);
3778
3779         reply = genlmsg_put_reply(msg, info, &ip_vs_genl_family, 0, reply_cmd);
3780         if (reply == NULL)
3781                 goto nla_put_failure;
3782
3783         switch (cmd) {
3784         case IPVS_CMD_GET_SERVICE:
3785         {
3786                 struct ip_vs_service *svc;
3787
3788                 svc = ip_vs_genl_find_service(ipvs,
3789                                               info->attrs[IPVS_CMD_ATTR_SERVICE]);
3790                 if (IS_ERR(svc)) {
3791                         ret = PTR_ERR(svc);
3792                         goto out_err;
3793                 } else if (svc) {
3794                         ret = ip_vs_genl_fill_service(msg, svc);
3795                         if (ret)
3796                                 goto nla_put_failure;
3797                 } else {
3798                         ret = -ESRCH;
3799                         goto out_err;
3800                 }
3801
3802                 break;
3803         }
3804
3805         case IPVS_CMD_GET_CONFIG:
3806         {
3807                 struct ip_vs_timeout_user t;
3808
3809                 __ip_vs_get_timeouts(ipvs, &t);
3810 #ifdef CONFIG_IP_VS_PROTO_TCP
3811                 if (nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_TCP,
3812                                 t.tcp_timeout) ||
3813                     nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_TCP_FIN,
3814                                 t.tcp_fin_timeout))
3815                         goto nla_put_failure;
3816 #endif
3817 #ifdef CONFIG_IP_VS_PROTO_UDP
3818                 if (nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_UDP, t.udp_timeout))
3819                         goto nla_put_failure;
3820 #endif
3821
3822                 break;
3823         }
3824
3825         case IPVS_CMD_GET_INFO:
3826                 if (nla_put_u32(msg, IPVS_INFO_ATTR_VERSION,
3827                                 IP_VS_VERSION_CODE) ||
3828                     nla_put_u32(msg, IPVS_INFO_ATTR_CONN_TAB_SIZE,
3829                                 ip_vs_conn_tab_size))
3830                         goto nla_put_failure;
3831                 break;
3832         }
3833
3834         genlmsg_end(msg, reply);
3835         ret = genlmsg_reply(msg, info);
3836         goto out;
3837
3838 nla_put_failure:
3839         pr_err("not enough space in Netlink message\n");
3840         ret = -EMSGSIZE;
3841
3842 out_err:
3843         nlmsg_free(msg);
3844 out:
3845         mutex_unlock(&__ip_vs_mutex);
3846
3847         return ret;
3848 }
3849
3850
3851 static const struct genl_ops ip_vs_genl_ops[] = {
3852         {
3853                 .cmd    = IPVS_CMD_NEW_SERVICE,
3854                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3855                 .flags  = GENL_ADMIN_PERM,
3856                 .doit   = ip_vs_genl_set_cmd,
3857         },
3858         {
3859                 .cmd    = IPVS_CMD_SET_SERVICE,
3860                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3861                 .flags  = GENL_ADMIN_PERM,
3862                 .doit   = ip_vs_genl_set_cmd,
3863         },
3864         {
3865                 .cmd    = IPVS_CMD_DEL_SERVICE,
3866                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3867                 .flags  = GENL_ADMIN_PERM,
3868                 .doit   = ip_vs_genl_set_cmd,
3869         },
3870         {
3871                 .cmd    = IPVS_CMD_GET_SERVICE,
3872                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3873                 .flags  = GENL_ADMIN_PERM,
3874                 .doit   = ip_vs_genl_get_cmd,
3875                 .dumpit = ip_vs_genl_dump_services,
3876         },
3877         {
3878                 .cmd    = IPVS_CMD_NEW_DEST,
3879                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3880                 .flags  = GENL_ADMIN_PERM,
3881                 .doit   = ip_vs_genl_set_cmd,
3882         },
3883         {
3884                 .cmd    = IPVS_CMD_SET_DEST,
3885                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3886                 .flags  = GENL_ADMIN_PERM,
3887                 .doit   = ip_vs_genl_set_cmd,
3888         },
3889         {
3890                 .cmd    = IPVS_CMD_DEL_DEST,
3891                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3892                 .flags  = GENL_ADMIN_PERM,
3893                 .doit   = ip_vs_genl_set_cmd,
3894         },
3895         {
3896                 .cmd    = IPVS_CMD_GET_DEST,
3897                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3898                 .flags  = GENL_ADMIN_PERM,
3899                 .dumpit = ip_vs_genl_dump_dests,
3900         },
3901         {
3902                 .cmd    = IPVS_CMD_NEW_DAEMON,
3903                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3904                 .flags  = GENL_ADMIN_PERM,
3905                 .doit   = ip_vs_genl_set_daemon,
3906         },
3907         {
3908                 .cmd    = IPVS_CMD_DEL_DAEMON,
3909                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3910                 .flags  = GENL_ADMIN_PERM,
3911                 .doit   = ip_vs_genl_set_daemon,
3912         },
3913         {
3914                 .cmd    = IPVS_CMD_GET_DAEMON,
3915                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3916                 .flags  = GENL_ADMIN_PERM,
3917                 .dumpit = ip_vs_genl_dump_daemons,
3918         },
3919         {
3920                 .cmd    = IPVS_CMD_SET_CONFIG,
3921                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3922                 .flags  = GENL_ADMIN_PERM,
3923                 .doit   = ip_vs_genl_set_cmd,
3924         },
3925         {
3926                 .cmd    = IPVS_CMD_GET_CONFIG,
3927                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3928                 .flags  = GENL_ADMIN_PERM,
3929                 .doit   = ip_vs_genl_get_cmd,
3930         },
3931         {
3932                 .cmd    = IPVS_CMD_GET_INFO,
3933                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3934                 .flags  = GENL_ADMIN_PERM,
3935                 .doit   = ip_vs_genl_get_cmd,
3936         },
3937         {
3938                 .cmd    = IPVS_CMD_ZERO,
3939                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3940                 .flags  = GENL_ADMIN_PERM,
3941                 .doit   = ip_vs_genl_set_cmd,
3942         },
3943         {
3944                 .cmd    = IPVS_CMD_FLUSH,
3945                 .validate = GENL_DONT_VALIDATE_STRICT | GENL_DONT_VALIDATE_DUMP,
3946                 .flags  = GENL_ADMIN_PERM,
3947                 .doit   = ip_vs_genl_set_cmd,
3948         },
3949 };
3950
3951 static struct genl_family ip_vs_genl_family __ro_after_init = {
3952         .hdrsize        = 0,
3953         .name           = IPVS_GENL_NAME,
3954         .version        = IPVS_GENL_VERSION,
3955         .maxattr        = IPVS_CMD_ATTR_MAX,
3956         .policy = ip_vs_cmd_policy,
3957         .netnsok        = true,         /* Make ipvsadm to work on netns */
3958         .module         = THIS_MODULE,
3959         .ops            = ip_vs_genl_ops,
3960         .n_ops          = ARRAY_SIZE(ip_vs_genl_ops),
3961 };
3962
3963 static int __init ip_vs_genl_register(void)
3964 {
3965         return genl_register_family(&ip_vs_genl_family);
3966 }
3967
3968 static void ip_vs_genl_unregister(void)
3969 {
3970         genl_unregister_family(&ip_vs_genl_family);
3971 }
3972
3973 /* End of Generic Netlink interface definitions */
3974
3975 /*
3976  * per netns intit/exit func.
3977  */
3978 #ifdef CONFIG_SYSCTL
3979 static int __net_init ip_vs_control_net_init_sysctl(struct netns_ipvs *ipvs)
3980 {
3981         struct net *net = ipvs->net;
3982         int idx;
3983         struct ctl_table *tbl;
3984
3985         atomic_set(&ipvs->dropentry, 0);
3986         spin_lock_init(&ipvs->dropentry_lock);
3987         spin_lock_init(&ipvs->droppacket_lock);
3988         spin_lock_init(&ipvs->securetcp_lock);
3989
3990         if (!net_eq(net, &init_net)) {
3991                 tbl = kmemdup(vs_vars, sizeof(vs_vars), GFP_KERNEL);
3992                 if (tbl == NULL)
3993                         return -ENOMEM;
3994
3995                 /* Don't export sysctls to unprivileged users */
3996                 if (net->user_ns != &init_user_ns)
3997                         tbl[0].procname = NULL;
3998         } else
3999                 tbl = vs_vars;
4000         /* Initialize sysctl defaults */
4001         for (idx = 0; idx < ARRAY_SIZE(vs_vars); idx++) {
4002                 if (tbl[idx].proc_handler == proc_do_defense_mode)
4003                         tbl[idx].extra2 = ipvs;
4004         }
4005         idx = 0;
4006         ipvs->sysctl_amemthresh = 1024;
4007         tbl[idx++].data = &ipvs->sysctl_amemthresh;
4008         ipvs->sysctl_am_droprate = 10;
4009         tbl[idx++].data = &ipvs->sysctl_am_droprate;
4010         tbl[idx++].data = &ipvs->sysctl_drop_entry;
4011         tbl[idx++].data = &ipvs->sysctl_drop_packet;
4012 #ifdef CONFIG_IP_VS_NFCT
4013         tbl[idx++].data = &ipvs->sysctl_conntrack;
4014 #endif
4015         tbl[idx++].data = &ipvs->sysctl_secure_tcp;
4016         ipvs->sysctl_snat_reroute = 1;
4017         tbl[idx++].data = &ipvs->sysctl_snat_reroute;
4018         ipvs->sysctl_sync_ver = 1;
4019         tbl[idx++].data = &ipvs->sysctl_sync_ver;
4020         ipvs->sysctl_sync_ports = 1;
4021         tbl[idx++].data = &ipvs->sysctl_sync_ports;
4022         tbl[idx++].data = &ipvs->sysctl_sync_persist_mode;
4023         ipvs->sysctl_sync_qlen_max = nr_free_buffer_pages() / 32;
4024         tbl[idx++].data = &ipvs->sysctl_sync_qlen_max;
4025         ipvs->sysctl_sync_sock_size = 0;
4026         tbl[idx++].data = &ipvs->sysctl_sync_sock_size;
4027         tbl[idx++].data = &ipvs->sysctl_cache_bypass;
4028         tbl[idx++].data = &ipvs->sysctl_expire_nodest_conn;
4029         tbl[idx++].data = &ipvs->sysctl_sloppy_tcp;
4030         tbl[idx++].data = &ipvs->sysctl_sloppy_sctp;
4031         tbl[idx++].data = &ipvs->sysctl_expire_quiescent_template;
4032         ipvs->sysctl_sync_threshold[0] = DEFAULT_SYNC_THRESHOLD;
4033         ipvs->sysctl_sync_threshold[1] = DEFAULT_SYNC_PERIOD;
4034         tbl[idx].data = &ipvs->sysctl_sync_threshold;
4035         tbl[idx++].maxlen = sizeof(ipvs->sysctl_sync_threshold);
4036         ipvs->sysctl_sync_refresh_period = DEFAULT_SYNC_REFRESH_PERIOD;
4037         tbl[idx++].data = &ipvs->sysctl_sync_refresh_period;
4038         ipvs->sysctl_sync_retries = clamp_t(int, DEFAULT_SYNC_RETRIES, 0, 3);
4039         tbl[idx++].data = &ipvs->sysctl_sync_retries;
4040         tbl[idx++].data = &ipvs->sysctl_nat_icmp_send;
4041         ipvs->sysctl_pmtu_disc = 1;
4042         tbl[idx++].data = &ipvs->sysctl_pmtu_disc;
4043         tbl[idx++].data = &ipvs->sysctl_backup_only;
4044         ipvs->sysctl_conn_reuse_mode = 1;
4045         tbl[idx++].data = &ipvs->sysctl_conn_reuse_mode;
4046         tbl[idx++].data = &ipvs->sysctl_schedule_icmp;
4047         tbl[idx++].data = &ipvs->sysctl_ignore_tunneled;
4048
4049         ipvs->sysctl_hdr = register_net_sysctl(net, "net/ipv4/vs", tbl);
4050         if (ipvs->sysctl_hdr == NULL) {
4051                 if (!net_eq(net, &init_net))
4052                         kfree(tbl);
4053                 return -ENOMEM;
4054         }
4055         ip_vs_start_estimator(ipvs, &ipvs->tot_stats);
4056         ipvs->sysctl_tbl = tbl;
4057         /* Schedule defense work */
4058         INIT_DELAYED_WORK(&ipvs->defense_work, defense_work_handler);
4059         schedule_delayed_work(&ipvs->defense_work, DEFENSE_TIMER_PERIOD);
4060
4061         return 0;
4062 }
4063
4064 static void __net_exit ip_vs_control_net_cleanup_sysctl(struct netns_ipvs *ipvs)
4065 {
4066         struct net *net = ipvs->net;
4067
4068         cancel_delayed_work_sync(&ipvs->defense_work);
4069         cancel_work_sync(&ipvs->defense_work.work);
4070         unregister_net_sysctl_table(ipvs->sysctl_hdr);
4071         ip_vs_stop_estimator(ipvs, &ipvs->tot_stats);
4072
4073         if (!net_eq(net, &init_net))
4074                 kfree(ipvs->sysctl_tbl);
4075 }
4076
4077 #else
4078
4079 static int __net_init ip_vs_control_net_init_sysctl(struct netns_ipvs *ipvs) { return 0; }
4080 static void __net_exit ip_vs_control_net_cleanup_sysctl(struct netns_ipvs *ipvs) { }
4081
4082 #endif
4083
4084 static struct notifier_block ip_vs_dst_notifier = {
4085         .notifier_call = ip_vs_dst_event,
4086 #ifdef CONFIG_IP_VS_IPV6
4087         .priority = ADDRCONF_NOTIFY_PRIORITY + 5,
4088 #endif
4089 };
4090
4091 int __net_init ip_vs_control_net_init(struct netns_ipvs *ipvs)
4092 {
4093         int i, idx;
4094
4095         /* Initialize rs_table */
4096         for (idx = 0; idx < IP_VS_RTAB_SIZE; idx++)
4097                 INIT_HLIST_HEAD(&ipvs->rs_table[idx]);
4098
4099         INIT_LIST_HEAD(&ipvs->dest_trash);
4100         spin_lock_init(&ipvs->dest_trash_lock);
4101         timer_setup(&ipvs->dest_trash_timer, ip_vs_dest_trash_expire, 0);
4102         atomic_set(&ipvs->ftpsvc_counter, 0);
4103         atomic_set(&ipvs->nullsvc_counter, 0);
4104         atomic_set(&ipvs->conn_out_counter, 0);
4105
4106         /* procfs stats */
4107         ipvs->tot_stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
4108         if (!ipvs->tot_stats.cpustats)
4109                 return -ENOMEM;
4110
4111         for_each_possible_cpu(i) {
4112                 struct ip_vs_cpu_stats *ipvs_tot_stats;
4113                 ipvs_tot_stats = per_cpu_ptr(ipvs->tot_stats.cpustats, i);
4114                 u64_stats_init(&ipvs_tot_stats->syncp);
4115         }
4116
4117         spin_lock_init(&ipvs->tot_stats.lock);
4118
4119         proc_create_net("ip_vs", 0, ipvs->net->proc_net, &ip_vs_info_seq_ops,
4120                         sizeof(struct ip_vs_iter));
4121         proc_create_net_single("ip_vs_stats", 0, ipvs->net->proc_net,
4122                         ip_vs_stats_show, NULL);
4123         proc_create_net_single("ip_vs_stats_percpu", 0, ipvs->net->proc_net,
4124                         ip_vs_stats_percpu_show, NULL);
4125
4126         if (ip_vs_control_net_init_sysctl(ipvs))
4127                 goto err;
4128
4129         return 0;
4130
4131 err:
4132         free_percpu(ipvs->tot_stats.cpustats);
4133         return -ENOMEM;
4134 }
4135
4136 void __net_exit ip_vs_control_net_cleanup(struct netns_ipvs *ipvs)
4137 {
4138         ip_vs_trash_cleanup(ipvs);
4139         ip_vs_control_net_cleanup_sysctl(ipvs);
4140         remove_proc_entry("ip_vs_stats_percpu", ipvs->net->proc_net);
4141         remove_proc_entry("ip_vs_stats", ipvs->net->proc_net);
4142         remove_proc_entry("ip_vs", ipvs->net->proc_net);
4143         free_percpu(ipvs->tot_stats.cpustats);
4144 }
4145
4146 int __init ip_vs_register_nl_ioctl(void)
4147 {
4148         int ret;
4149
4150         ret = nf_register_sockopt(&ip_vs_sockopts);
4151         if (ret) {
4152                 pr_err("cannot register sockopt.\n");
4153                 goto err_sock;
4154         }
4155
4156         ret = ip_vs_genl_register();
4157         if (ret) {
4158                 pr_err("cannot register Generic Netlink interface.\n");
4159                 goto err_genl;
4160         }
4161         return 0;
4162
4163 err_genl:
4164         nf_unregister_sockopt(&ip_vs_sockopts);
4165 err_sock:
4166         return ret;
4167 }
4168
4169 void ip_vs_unregister_nl_ioctl(void)
4170 {
4171         ip_vs_genl_unregister();
4172         nf_unregister_sockopt(&ip_vs_sockopts);
4173 }
4174
4175 int __init ip_vs_control_init(void)
4176 {
4177         int idx;
4178         int ret;
4179
4180         EnterFunction(2);
4181
4182         /* Initialize svc_table, ip_vs_svc_fwm_table */
4183         for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
4184                 INIT_HLIST_HEAD(&ip_vs_svc_table[idx]);
4185                 INIT_HLIST_HEAD(&ip_vs_svc_fwm_table[idx]);
4186         }
4187
4188         smp_wmb();      /* Do we really need it now ? */
4189
4190         ret = register_netdevice_notifier(&ip_vs_dst_notifier);
4191         if (ret < 0)
4192                 return ret;
4193
4194         LeaveFunction(2);
4195         return 0;
4196 }
4197
4198
4199 void ip_vs_control_cleanup(void)
4200 {
4201         EnterFunction(2);
4202         unregister_netdevice_notifier(&ip_vs_dst_notifier);
4203         LeaveFunction(2);
4204 }