]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - net/netfilter/ipvs/ip_vs_ctl.c
ipvs: move old_secure_tcp into struct netns_ipvs
[mirror_ubuntu-bionic-kernel.git] / net / netfilter / ipvs / ip_vs_ctl.c
1 /*
2 * IPVS An implementation of the IP virtual server support for the
3 * LINUX operating system. IPVS is now implemented as a module
4 * over the NetFilter framework. IPVS can be used to build a
5 * high-performance and highly available server based on a
6 * cluster of servers.
7 *
8 * Authors: Wensong Zhang <wensong@linuxvirtualserver.org>
9 * Peter Kese <peter.kese@ijs.si>
10 * Julian Anastasov <ja@ssi.bg>
11 *
12 * This program is free software; you can redistribute it and/or
13 * modify it under the terms of the GNU General Public License
14 * as published by the Free Software Foundation; either version
15 * 2 of the License, or (at your option) any later version.
16 *
17 * Changes:
18 *
19 */
20
21 #define KMSG_COMPONENT "IPVS"
22 #define pr_fmt(fmt) KMSG_COMPONENT ": " fmt
23
24 #include <linux/module.h>
25 #include <linux/init.h>
26 #include <linux/types.h>
27 #include <linux/capability.h>
28 #include <linux/fs.h>
29 #include <linux/sysctl.h>
30 #include <linux/proc_fs.h>
31 #include <linux/workqueue.h>
32 #include <linux/swap.h>
33 #include <linux/seq_file.h>
34 #include <linux/slab.h>
35
36 #include <linux/netfilter.h>
37 #include <linux/netfilter_ipv4.h>
38 #include <linux/mutex.h>
39
40 #include <net/net_namespace.h>
41 #include <linux/nsproxy.h>
42 #include <net/ip.h>
43 #ifdef CONFIG_IP_VS_IPV6
44 #include <net/ipv6.h>
45 #include <net/ip6_route.h>
46 #include <net/netfilter/ipv6/nf_defrag_ipv6.h>
47 #endif
48 #include <net/route.h>
49 #include <net/sock.h>
50 #include <net/genetlink.h>
51
52 #include <linux/uaccess.h>
53
54 #include <net/ip_vs.h>
55
56 /* semaphore for IPVS sockopts. And, [gs]etsockopt may sleep. */
57 static DEFINE_MUTEX(__ip_vs_mutex);
58
59 /* sysctl variables */
60
61 #ifdef CONFIG_IP_VS_DEBUG
62 static int sysctl_ip_vs_debug_level = 0;
63
64 int ip_vs_get_debug_level(void)
65 {
66 return sysctl_ip_vs_debug_level;
67 }
68 #endif
69
70
71 /* Protos */
72 static void __ip_vs_del_service(struct ip_vs_service *svc, bool cleanup);
73
74
75 #ifdef CONFIG_IP_VS_IPV6
76 /* Taken from rt6_fill_node() in net/ipv6/route.c, is there a better way? */
77 static bool __ip_vs_addr_is_local_v6(struct net *net,
78 const struct in6_addr *addr)
79 {
80 struct flowi6 fl6 = {
81 .daddr = *addr,
82 };
83 struct dst_entry *dst = ip6_route_output(net, NULL, &fl6);
84 bool is_local;
85
86 is_local = !dst->error && dst->dev && (dst->dev->flags & IFF_LOOPBACK);
87
88 dst_release(dst);
89 return is_local;
90 }
91 #endif
92
93 #ifdef CONFIG_SYSCTL
94 /*
95 * update_defense_level is called from keventd and from sysctl,
96 * so it needs to protect itself from softirqs
97 */
98 static void update_defense_level(struct netns_ipvs *ipvs)
99 {
100 struct sysinfo i;
101 int availmem;
102 int nomem;
103 int to_change = -1;
104
105 /* we only count free and buffered memory (in pages) */
106 si_meminfo(&i);
107 availmem = i.freeram + i.bufferram;
108 /* however in linux 2.5 the i.bufferram is total page cache size,
109 we need adjust it */
110 /* si_swapinfo(&i); */
111 /* availmem = availmem - (i.totalswap - i.freeswap); */
112
113 nomem = (availmem < ipvs->sysctl_amemthresh);
114
115 local_bh_disable();
116
117 /* drop_entry */
118 spin_lock(&ipvs->dropentry_lock);
119 switch (ipvs->sysctl_drop_entry) {
120 case 0:
121 atomic_set(&ipvs->dropentry, 0);
122 break;
123 case 1:
124 if (nomem) {
125 atomic_set(&ipvs->dropentry, 1);
126 ipvs->sysctl_drop_entry = 2;
127 } else {
128 atomic_set(&ipvs->dropentry, 0);
129 }
130 break;
131 case 2:
132 if (nomem) {
133 atomic_set(&ipvs->dropentry, 1);
134 } else {
135 atomic_set(&ipvs->dropentry, 0);
136 ipvs->sysctl_drop_entry = 1;
137 };
138 break;
139 case 3:
140 atomic_set(&ipvs->dropentry, 1);
141 break;
142 }
143 spin_unlock(&ipvs->dropentry_lock);
144
145 /* drop_packet */
146 spin_lock(&ipvs->droppacket_lock);
147 switch (ipvs->sysctl_drop_packet) {
148 case 0:
149 ipvs->drop_rate = 0;
150 break;
151 case 1:
152 if (nomem) {
153 ipvs->drop_rate = ipvs->drop_counter
154 = ipvs->sysctl_amemthresh /
155 (ipvs->sysctl_amemthresh-availmem);
156 ipvs->sysctl_drop_packet = 2;
157 } else {
158 ipvs->drop_rate = 0;
159 }
160 break;
161 case 2:
162 if (nomem) {
163 ipvs->drop_rate = ipvs->drop_counter
164 = ipvs->sysctl_amemthresh /
165 (ipvs->sysctl_amemthresh-availmem);
166 } else {
167 ipvs->drop_rate = 0;
168 ipvs->sysctl_drop_packet = 1;
169 }
170 break;
171 case 3:
172 ipvs->drop_rate = ipvs->sysctl_am_droprate;
173 break;
174 }
175 spin_unlock(&ipvs->droppacket_lock);
176
177 /* secure_tcp */
178 spin_lock(&ipvs->securetcp_lock);
179 switch (ipvs->sysctl_secure_tcp) {
180 case 0:
181 if (ipvs->old_secure_tcp >= 2)
182 to_change = 0;
183 break;
184 case 1:
185 if (nomem) {
186 if (ipvs->old_secure_tcp < 2)
187 to_change = 1;
188 ipvs->sysctl_secure_tcp = 2;
189 } else {
190 if (ipvs->old_secure_tcp >= 2)
191 to_change = 0;
192 }
193 break;
194 case 2:
195 if (nomem) {
196 if (ipvs->old_secure_tcp < 2)
197 to_change = 1;
198 } else {
199 if (ipvs->old_secure_tcp >= 2)
200 to_change = 0;
201 ipvs->sysctl_secure_tcp = 1;
202 }
203 break;
204 case 3:
205 if (ipvs->old_secure_tcp < 2)
206 to_change = 1;
207 break;
208 }
209 ipvs->old_secure_tcp = ipvs->sysctl_secure_tcp;
210 if (to_change >= 0)
211 ip_vs_protocol_timeout_change(ipvs,
212 ipvs->sysctl_secure_tcp > 1);
213 spin_unlock(&ipvs->securetcp_lock);
214
215 local_bh_enable();
216 }
217
218
219 /*
220 * Timer for checking the defense
221 */
222 #define DEFENSE_TIMER_PERIOD 1*HZ
223
224 static void defense_work_handler(struct work_struct *work)
225 {
226 struct netns_ipvs *ipvs =
227 container_of(work, struct netns_ipvs, defense_work.work);
228
229 update_defense_level(ipvs);
230 if (atomic_read(&ipvs->dropentry))
231 ip_vs_random_dropentry(ipvs);
232 schedule_delayed_work(&ipvs->defense_work, DEFENSE_TIMER_PERIOD);
233 }
234 #endif
235
236 int
237 ip_vs_use_count_inc(void)
238 {
239 return try_module_get(THIS_MODULE);
240 }
241
242 void
243 ip_vs_use_count_dec(void)
244 {
245 module_put(THIS_MODULE);
246 }
247
248
249 /*
250 * Hash table: for virtual service lookups
251 */
252 #define IP_VS_SVC_TAB_BITS 8
253 #define IP_VS_SVC_TAB_SIZE (1 << IP_VS_SVC_TAB_BITS)
254 #define IP_VS_SVC_TAB_MASK (IP_VS_SVC_TAB_SIZE - 1)
255
256 /* the service table hashed by <protocol, addr, port> */
257 static struct hlist_head ip_vs_svc_table[IP_VS_SVC_TAB_SIZE];
258 /* the service table hashed by fwmark */
259 static struct hlist_head ip_vs_svc_fwm_table[IP_VS_SVC_TAB_SIZE];
260
261
262 /*
263 * Returns hash value for virtual service
264 */
265 static inline unsigned int
266 ip_vs_svc_hashkey(struct netns_ipvs *ipvs, int af, unsigned int proto,
267 const union nf_inet_addr *addr, __be16 port)
268 {
269 register unsigned int porth = ntohs(port);
270 __be32 addr_fold = addr->ip;
271 __u32 ahash;
272
273 #ifdef CONFIG_IP_VS_IPV6
274 if (af == AF_INET6)
275 addr_fold = addr->ip6[0]^addr->ip6[1]^
276 addr->ip6[2]^addr->ip6[3];
277 #endif
278 ahash = ntohl(addr_fold);
279 ahash ^= ((size_t) ipvs >> 8);
280
281 return (proto ^ ahash ^ (porth >> IP_VS_SVC_TAB_BITS) ^ porth) &
282 IP_VS_SVC_TAB_MASK;
283 }
284
285 /*
286 * Returns hash value of fwmark for virtual service lookup
287 */
288 static inline unsigned int ip_vs_svc_fwm_hashkey(struct netns_ipvs *ipvs, __u32 fwmark)
289 {
290 return (((size_t)ipvs>>8) ^ fwmark) & IP_VS_SVC_TAB_MASK;
291 }
292
293 /*
294 * Hashes a service in the ip_vs_svc_table by <netns,proto,addr,port>
295 * or in the ip_vs_svc_fwm_table by fwmark.
296 * Should be called with locked tables.
297 */
298 static int ip_vs_svc_hash(struct ip_vs_service *svc)
299 {
300 unsigned int hash;
301
302 if (svc->flags & IP_VS_SVC_F_HASHED) {
303 pr_err("%s(): request for already hashed, called from %pS\n",
304 __func__, __builtin_return_address(0));
305 return 0;
306 }
307
308 if (svc->fwmark == 0) {
309 /*
310 * Hash it by <netns,protocol,addr,port> in ip_vs_svc_table
311 */
312 hash = ip_vs_svc_hashkey(svc->ipvs, svc->af, svc->protocol,
313 &svc->addr, svc->port);
314 hlist_add_head_rcu(&svc->s_list, &ip_vs_svc_table[hash]);
315 } else {
316 /*
317 * Hash it by fwmark in svc_fwm_table
318 */
319 hash = ip_vs_svc_fwm_hashkey(svc->ipvs, svc->fwmark);
320 hlist_add_head_rcu(&svc->f_list, &ip_vs_svc_fwm_table[hash]);
321 }
322
323 svc->flags |= IP_VS_SVC_F_HASHED;
324 /* increase its refcnt because it is referenced by the svc table */
325 atomic_inc(&svc->refcnt);
326 return 1;
327 }
328
329
330 /*
331 * Unhashes a service from svc_table / svc_fwm_table.
332 * Should be called with locked tables.
333 */
334 static int ip_vs_svc_unhash(struct ip_vs_service *svc)
335 {
336 if (!(svc->flags & IP_VS_SVC_F_HASHED)) {
337 pr_err("%s(): request for unhash flagged, called from %pS\n",
338 __func__, __builtin_return_address(0));
339 return 0;
340 }
341
342 if (svc->fwmark == 0) {
343 /* Remove it from the svc_table table */
344 hlist_del_rcu(&svc->s_list);
345 } else {
346 /* Remove it from the svc_fwm_table table */
347 hlist_del_rcu(&svc->f_list);
348 }
349
350 svc->flags &= ~IP_VS_SVC_F_HASHED;
351 atomic_dec(&svc->refcnt);
352 return 1;
353 }
354
355
356 /*
357 * Get service by {netns, proto,addr,port} in the service table.
358 */
359 static inline struct ip_vs_service *
360 __ip_vs_service_find(struct netns_ipvs *ipvs, int af, __u16 protocol,
361 const union nf_inet_addr *vaddr, __be16 vport)
362 {
363 unsigned int hash;
364 struct ip_vs_service *svc;
365
366 /* Check for "full" addressed entries */
367 hash = ip_vs_svc_hashkey(ipvs, af, protocol, vaddr, vport);
368
369 hlist_for_each_entry_rcu(svc, &ip_vs_svc_table[hash], s_list) {
370 if ((svc->af == af)
371 && ip_vs_addr_equal(af, &svc->addr, vaddr)
372 && (svc->port == vport)
373 && (svc->protocol == protocol)
374 && (svc->ipvs == ipvs)) {
375 /* HIT */
376 return svc;
377 }
378 }
379
380 return NULL;
381 }
382
383
384 /*
385 * Get service by {fwmark} in the service table.
386 */
387 static inline struct ip_vs_service *
388 __ip_vs_svc_fwm_find(struct netns_ipvs *ipvs, int af, __u32 fwmark)
389 {
390 unsigned int hash;
391 struct ip_vs_service *svc;
392
393 /* Check for fwmark addressed entries */
394 hash = ip_vs_svc_fwm_hashkey(ipvs, fwmark);
395
396 hlist_for_each_entry_rcu(svc, &ip_vs_svc_fwm_table[hash], f_list) {
397 if (svc->fwmark == fwmark && svc->af == af
398 && (svc->ipvs == ipvs)) {
399 /* HIT */
400 return svc;
401 }
402 }
403
404 return NULL;
405 }
406
407 /* Find service, called under RCU lock */
408 struct ip_vs_service *
409 ip_vs_service_find(struct netns_ipvs *ipvs, int af, __u32 fwmark, __u16 protocol,
410 const union nf_inet_addr *vaddr, __be16 vport)
411 {
412 struct ip_vs_service *svc;
413
414 /*
415 * Check the table hashed by fwmark first
416 */
417 if (fwmark) {
418 svc = __ip_vs_svc_fwm_find(ipvs, af, fwmark);
419 if (svc)
420 goto out;
421 }
422
423 /*
424 * Check the table hashed by <protocol,addr,port>
425 * for "full" addressed entries
426 */
427 svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, vport);
428
429 if (!svc && protocol == IPPROTO_TCP &&
430 atomic_read(&ipvs->ftpsvc_counter) &&
431 (vport == FTPDATA || ntohs(vport) >= inet_prot_sock(ipvs->net))) {
432 /*
433 * Check if ftp service entry exists, the packet
434 * might belong to FTP data connections.
435 */
436 svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, FTPPORT);
437 }
438
439 if (svc == NULL
440 && atomic_read(&ipvs->nullsvc_counter)) {
441 /*
442 * Check if the catch-all port (port zero) exists
443 */
444 svc = __ip_vs_service_find(ipvs, af, protocol, vaddr, 0);
445 }
446
447 out:
448 IP_VS_DBG_BUF(9, "lookup service: fwm %u %s %s:%u %s\n",
449 fwmark, ip_vs_proto_name(protocol),
450 IP_VS_DBG_ADDR(af, vaddr), ntohs(vport),
451 svc ? "hit" : "not hit");
452
453 return svc;
454 }
455
456
457 static inline void
458 __ip_vs_bind_svc(struct ip_vs_dest *dest, struct ip_vs_service *svc)
459 {
460 atomic_inc(&svc->refcnt);
461 rcu_assign_pointer(dest->svc, svc);
462 }
463
464 static void ip_vs_service_free(struct ip_vs_service *svc)
465 {
466 free_percpu(svc->stats.cpustats);
467 kfree(svc);
468 }
469
470 static void ip_vs_service_rcu_free(struct rcu_head *head)
471 {
472 struct ip_vs_service *svc;
473
474 svc = container_of(head, struct ip_vs_service, rcu_head);
475 ip_vs_service_free(svc);
476 }
477
478 static void __ip_vs_svc_put(struct ip_vs_service *svc, bool do_delay)
479 {
480 if (atomic_dec_and_test(&svc->refcnt)) {
481 IP_VS_DBG_BUF(3, "Removing service %u/%s:%u\n",
482 svc->fwmark,
483 IP_VS_DBG_ADDR(svc->af, &svc->addr),
484 ntohs(svc->port));
485 if (do_delay)
486 call_rcu(&svc->rcu_head, ip_vs_service_rcu_free);
487 else
488 ip_vs_service_free(svc);
489 }
490 }
491
492
493 /*
494 * Returns hash value for real service
495 */
496 static inline unsigned int ip_vs_rs_hashkey(int af,
497 const union nf_inet_addr *addr,
498 __be16 port)
499 {
500 register unsigned int porth = ntohs(port);
501 __be32 addr_fold = addr->ip;
502
503 #ifdef CONFIG_IP_VS_IPV6
504 if (af == AF_INET6)
505 addr_fold = addr->ip6[0]^addr->ip6[1]^
506 addr->ip6[2]^addr->ip6[3];
507 #endif
508
509 return (ntohl(addr_fold)^(porth>>IP_VS_RTAB_BITS)^porth)
510 & IP_VS_RTAB_MASK;
511 }
512
513 /* Hash ip_vs_dest in rs_table by <proto,addr,port>. */
514 static void ip_vs_rs_hash(struct netns_ipvs *ipvs, struct ip_vs_dest *dest)
515 {
516 unsigned int hash;
517
518 if (dest->in_rs_table)
519 return;
520
521 /*
522 * Hash by proto,addr,port,
523 * which are the parameters of the real service.
524 */
525 hash = ip_vs_rs_hashkey(dest->af, &dest->addr, dest->port);
526
527 hlist_add_head_rcu(&dest->d_list, &ipvs->rs_table[hash]);
528 dest->in_rs_table = 1;
529 }
530
531 /* Unhash ip_vs_dest from rs_table. */
532 static void ip_vs_rs_unhash(struct ip_vs_dest *dest)
533 {
534 /*
535 * Remove it from the rs_table table.
536 */
537 if (dest->in_rs_table) {
538 hlist_del_rcu(&dest->d_list);
539 dest->in_rs_table = 0;
540 }
541 }
542
543 /* Check if real service by <proto,addr,port> is present */
544 bool ip_vs_has_real_service(struct netns_ipvs *ipvs, int af, __u16 protocol,
545 const union nf_inet_addr *daddr, __be16 dport)
546 {
547 unsigned int hash;
548 struct ip_vs_dest *dest;
549
550 /* Check for "full" addressed entries */
551 hash = ip_vs_rs_hashkey(af, daddr, dport);
552
553 hlist_for_each_entry_rcu(dest, &ipvs->rs_table[hash], d_list) {
554 if (dest->port == dport &&
555 dest->af == af &&
556 ip_vs_addr_equal(af, &dest->addr, daddr) &&
557 (dest->protocol == protocol || dest->vfwmark)) {
558 /* HIT */
559 return true;
560 }
561 }
562
563 return false;
564 }
565
566 /* Find real service record by <proto,addr,port>.
567 * In case of multiple records with the same <proto,addr,port>, only
568 * the first found record is returned.
569 *
570 * To be called under RCU lock.
571 */
572 struct ip_vs_dest *ip_vs_find_real_service(struct netns_ipvs *ipvs, int af,
573 __u16 protocol,
574 const union nf_inet_addr *daddr,
575 __be16 dport)
576 {
577 unsigned int hash;
578 struct ip_vs_dest *dest;
579
580 /* Check for "full" addressed entries */
581 hash = ip_vs_rs_hashkey(af, daddr, dport);
582
583 hlist_for_each_entry_rcu(dest, &ipvs->rs_table[hash], d_list) {
584 if (dest->port == dport &&
585 dest->af == af &&
586 ip_vs_addr_equal(af, &dest->addr, daddr) &&
587 (dest->protocol == protocol || dest->vfwmark)) {
588 /* HIT */
589 return dest;
590 }
591 }
592
593 return NULL;
594 }
595
596 /* Lookup destination by {addr,port} in the given service
597 * Called under RCU lock.
598 */
599 static struct ip_vs_dest *
600 ip_vs_lookup_dest(struct ip_vs_service *svc, int dest_af,
601 const union nf_inet_addr *daddr, __be16 dport)
602 {
603 struct ip_vs_dest *dest;
604
605 /*
606 * Find the destination for the given service
607 */
608 list_for_each_entry_rcu(dest, &svc->destinations, n_list) {
609 if ((dest->af == dest_af) &&
610 ip_vs_addr_equal(dest_af, &dest->addr, daddr) &&
611 (dest->port == dport)) {
612 /* HIT */
613 return dest;
614 }
615 }
616
617 return NULL;
618 }
619
620 /*
621 * Find destination by {daddr,dport,vaddr,protocol}
622 * Created to be used in ip_vs_process_message() in
623 * the backup synchronization daemon. It finds the
624 * destination to be bound to the received connection
625 * on the backup.
626 * Called under RCU lock, no refcnt is returned.
627 */
628 struct ip_vs_dest *ip_vs_find_dest(struct netns_ipvs *ipvs, int svc_af, int dest_af,
629 const union nf_inet_addr *daddr,
630 __be16 dport,
631 const union nf_inet_addr *vaddr,
632 __be16 vport, __u16 protocol, __u32 fwmark,
633 __u32 flags)
634 {
635 struct ip_vs_dest *dest;
636 struct ip_vs_service *svc;
637 __be16 port = dport;
638
639 svc = ip_vs_service_find(ipvs, svc_af, fwmark, protocol, vaddr, vport);
640 if (!svc)
641 return NULL;
642 if (fwmark && (flags & IP_VS_CONN_F_FWD_MASK) != IP_VS_CONN_F_MASQ)
643 port = 0;
644 dest = ip_vs_lookup_dest(svc, dest_af, daddr, port);
645 if (!dest)
646 dest = ip_vs_lookup_dest(svc, dest_af, daddr, port ^ dport);
647 return dest;
648 }
649
650 void ip_vs_dest_dst_rcu_free(struct rcu_head *head)
651 {
652 struct ip_vs_dest_dst *dest_dst = container_of(head,
653 struct ip_vs_dest_dst,
654 rcu_head);
655
656 dst_release(dest_dst->dst_cache);
657 kfree(dest_dst);
658 }
659
660 /* Release dest_dst and dst_cache for dest in user context */
661 static void __ip_vs_dst_cache_reset(struct ip_vs_dest *dest)
662 {
663 struct ip_vs_dest_dst *old;
664
665 old = rcu_dereference_protected(dest->dest_dst, 1);
666 if (old) {
667 RCU_INIT_POINTER(dest->dest_dst, NULL);
668 call_rcu(&old->rcu_head, ip_vs_dest_dst_rcu_free);
669 }
670 }
671
672 /*
673 * Lookup dest by {svc,addr,port} in the destination trash.
674 * The destination trash is used to hold the destinations that are removed
675 * from the service table but are still referenced by some conn entries.
676 * The reason to add the destination trash is when the dest is temporary
677 * down (either by administrator or by monitor program), the dest can be
678 * picked back from the trash, the remaining connections to the dest can
679 * continue, and the counting information of the dest is also useful for
680 * scheduling.
681 */
682 static struct ip_vs_dest *
683 ip_vs_trash_get_dest(struct ip_vs_service *svc, int dest_af,
684 const union nf_inet_addr *daddr, __be16 dport)
685 {
686 struct ip_vs_dest *dest;
687 struct netns_ipvs *ipvs = svc->ipvs;
688
689 /*
690 * Find the destination in trash
691 */
692 spin_lock_bh(&ipvs->dest_trash_lock);
693 list_for_each_entry(dest, &ipvs->dest_trash, t_list) {
694 IP_VS_DBG_BUF(3, "Destination %u/%s:%u still in trash, "
695 "dest->refcnt=%d\n",
696 dest->vfwmark,
697 IP_VS_DBG_ADDR(dest->af, &dest->addr),
698 ntohs(dest->port),
699 refcount_read(&dest->refcnt));
700 if (dest->af == dest_af &&
701 ip_vs_addr_equal(dest_af, &dest->addr, daddr) &&
702 dest->port == dport &&
703 dest->vfwmark == svc->fwmark &&
704 dest->protocol == svc->protocol &&
705 (svc->fwmark ||
706 (ip_vs_addr_equal(svc->af, &dest->vaddr, &svc->addr) &&
707 dest->vport == svc->port))) {
708 /* HIT */
709 list_del(&dest->t_list);
710 goto out;
711 }
712 }
713
714 dest = NULL;
715
716 out:
717 spin_unlock_bh(&ipvs->dest_trash_lock);
718
719 return dest;
720 }
721
722 static void ip_vs_dest_free(struct ip_vs_dest *dest)
723 {
724 struct ip_vs_service *svc = rcu_dereference_protected(dest->svc, 1);
725
726 __ip_vs_dst_cache_reset(dest);
727 __ip_vs_svc_put(svc, false);
728 free_percpu(dest->stats.cpustats);
729 ip_vs_dest_put_and_free(dest);
730 }
731
732 /*
733 * Clean up all the destinations in the trash
734 * Called by the ip_vs_control_cleanup()
735 *
736 * When the ip_vs_control_clearup is activated by ipvs module exit,
737 * the service tables must have been flushed and all the connections
738 * are expired, and the refcnt of each destination in the trash must
739 * be 1, so we simply release them here.
740 */
741 static void ip_vs_trash_cleanup(struct netns_ipvs *ipvs)
742 {
743 struct ip_vs_dest *dest, *nxt;
744
745 del_timer_sync(&ipvs->dest_trash_timer);
746 /* No need to use dest_trash_lock */
747 list_for_each_entry_safe(dest, nxt, &ipvs->dest_trash, t_list) {
748 list_del(&dest->t_list);
749 ip_vs_dest_free(dest);
750 }
751 }
752
753 static void
754 ip_vs_copy_stats(struct ip_vs_kstats *dst, struct ip_vs_stats *src)
755 {
756 #define IP_VS_SHOW_STATS_COUNTER(c) dst->c = src->kstats.c - src->kstats0.c
757
758 spin_lock_bh(&src->lock);
759
760 IP_VS_SHOW_STATS_COUNTER(conns);
761 IP_VS_SHOW_STATS_COUNTER(inpkts);
762 IP_VS_SHOW_STATS_COUNTER(outpkts);
763 IP_VS_SHOW_STATS_COUNTER(inbytes);
764 IP_VS_SHOW_STATS_COUNTER(outbytes);
765
766 ip_vs_read_estimator(dst, src);
767
768 spin_unlock_bh(&src->lock);
769 }
770
771 static void
772 ip_vs_export_stats_user(struct ip_vs_stats_user *dst, struct ip_vs_kstats *src)
773 {
774 dst->conns = (u32)src->conns;
775 dst->inpkts = (u32)src->inpkts;
776 dst->outpkts = (u32)src->outpkts;
777 dst->inbytes = src->inbytes;
778 dst->outbytes = src->outbytes;
779 dst->cps = (u32)src->cps;
780 dst->inpps = (u32)src->inpps;
781 dst->outpps = (u32)src->outpps;
782 dst->inbps = (u32)src->inbps;
783 dst->outbps = (u32)src->outbps;
784 }
785
786 static void
787 ip_vs_zero_stats(struct ip_vs_stats *stats)
788 {
789 spin_lock_bh(&stats->lock);
790
791 /* get current counters as zero point, rates are zeroed */
792
793 #define IP_VS_ZERO_STATS_COUNTER(c) stats->kstats0.c = stats->kstats.c
794
795 IP_VS_ZERO_STATS_COUNTER(conns);
796 IP_VS_ZERO_STATS_COUNTER(inpkts);
797 IP_VS_ZERO_STATS_COUNTER(outpkts);
798 IP_VS_ZERO_STATS_COUNTER(inbytes);
799 IP_VS_ZERO_STATS_COUNTER(outbytes);
800
801 ip_vs_zero_estimator(stats);
802
803 spin_unlock_bh(&stats->lock);
804 }
805
806 /*
807 * Update a destination in the given service
808 */
809 static void
810 __ip_vs_update_dest(struct ip_vs_service *svc, struct ip_vs_dest *dest,
811 struct ip_vs_dest_user_kern *udest, int add)
812 {
813 struct netns_ipvs *ipvs = svc->ipvs;
814 struct ip_vs_service *old_svc;
815 struct ip_vs_scheduler *sched;
816 int conn_flags;
817
818 /* We cannot modify an address and change the address family */
819 BUG_ON(!add && udest->af != dest->af);
820
821 if (add && udest->af != svc->af)
822 ipvs->mixed_address_family_dests++;
823
824 /* set the weight and the flags */
825 atomic_set(&dest->weight, udest->weight);
826 conn_flags = udest->conn_flags & IP_VS_CONN_F_DEST_MASK;
827 conn_flags |= IP_VS_CONN_F_INACTIVE;
828
829 /* set the IP_VS_CONN_F_NOOUTPUT flag if not masquerading/NAT */
830 if ((conn_flags & IP_VS_CONN_F_FWD_MASK) != IP_VS_CONN_F_MASQ) {
831 conn_flags |= IP_VS_CONN_F_NOOUTPUT;
832 } else {
833 /*
834 * Put the real service in rs_table if not present.
835 * For now only for NAT!
836 */
837 ip_vs_rs_hash(ipvs, dest);
838 }
839 atomic_set(&dest->conn_flags, conn_flags);
840
841 /* bind the service */
842 old_svc = rcu_dereference_protected(dest->svc, 1);
843 if (!old_svc) {
844 __ip_vs_bind_svc(dest, svc);
845 } else {
846 if (old_svc != svc) {
847 ip_vs_zero_stats(&dest->stats);
848 __ip_vs_bind_svc(dest, svc);
849 __ip_vs_svc_put(old_svc, true);
850 }
851 }
852
853 /* set the dest status flags */
854 dest->flags |= IP_VS_DEST_F_AVAILABLE;
855
856 if (udest->u_threshold == 0 || udest->u_threshold > dest->u_threshold)
857 dest->flags &= ~IP_VS_DEST_F_OVERLOAD;
858 dest->u_threshold = udest->u_threshold;
859 dest->l_threshold = udest->l_threshold;
860
861 dest->af = udest->af;
862
863 spin_lock_bh(&dest->dst_lock);
864 __ip_vs_dst_cache_reset(dest);
865 spin_unlock_bh(&dest->dst_lock);
866
867 if (add) {
868 ip_vs_start_estimator(svc->ipvs, &dest->stats);
869 list_add_rcu(&dest->n_list, &svc->destinations);
870 svc->num_dests++;
871 sched = rcu_dereference_protected(svc->scheduler, 1);
872 if (sched && sched->add_dest)
873 sched->add_dest(svc, dest);
874 } else {
875 sched = rcu_dereference_protected(svc->scheduler, 1);
876 if (sched && sched->upd_dest)
877 sched->upd_dest(svc, dest);
878 }
879 }
880
881
882 /*
883 * Create a destination for the given service
884 */
885 static int
886 ip_vs_new_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest,
887 struct ip_vs_dest **dest_p)
888 {
889 struct ip_vs_dest *dest;
890 unsigned int atype, i;
891
892 EnterFunction(2);
893
894 #ifdef CONFIG_IP_VS_IPV6
895 if (udest->af == AF_INET6) {
896 int ret;
897
898 atype = ipv6_addr_type(&udest->addr.in6);
899 if ((!(atype & IPV6_ADDR_UNICAST) ||
900 atype & IPV6_ADDR_LINKLOCAL) &&
901 !__ip_vs_addr_is_local_v6(svc->ipvs->net, &udest->addr.in6))
902 return -EINVAL;
903
904 ret = nf_defrag_ipv6_enable(svc->ipvs->net);
905 if (ret)
906 return ret;
907 } else
908 #endif
909 {
910 atype = inet_addr_type(svc->ipvs->net, udest->addr.ip);
911 if (atype != RTN_LOCAL && atype != RTN_UNICAST)
912 return -EINVAL;
913 }
914
915 dest = kzalloc(sizeof(struct ip_vs_dest), GFP_KERNEL);
916 if (dest == NULL)
917 return -ENOMEM;
918
919 dest->stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
920 if (!dest->stats.cpustats)
921 goto err_alloc;
922
923 for_each_possible_cpu(i) {
924 struct ip_vs_cpu_stats *ip_vs_dest_stats;
925 ip_vs_dest_stats = per_cpu_ptr(dest->stats.cpustats, i);
926 u64_stats_init(&ip_vs_dest_stats->syncp);
927 }
928
929 dest->af = udest->af;
930 dest->protocol = svc->protocol;
931 dest->vaddr = svc->addr;
932 dest->vport = svc->port;
933 dest->vfwmark = svc->fwmark;
934 ip_vs_addr_copy(udest->af, &dest->addr, &udest->addr);
935 dest->port = udest->port;
936
937 atomic_set(&dest->activeconns, 0);
938 atomic_set(&dest->inactconns, 0);
939 atomic_set(&dest->persistconns, 0);
940 refcount_set(&dest->refcnt, 1);
941
942 INIT_HLIST_NODE(&dest->d_list);
943 spin_lock_init(&dest->dst_lock);
944 spin_lock_init(&dest->stats.lock);
945 __ip_vs_update_dest(svc, dest, udest, 1);
946
947 *dest_p = dest;
948
949 LeaveFunction(2);
950 return 0;
951
952 err_alloc:
953 kfree(dest);
954 return -ENOMEM;
955 }
956
957
958 /*
959 * Add a destination into an existing service
960 */
961 static int
962 ip_vs_add_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
963 {
964 struct ip_vs_dest *dest;
965 union nf_inet_addr daddr;
966 __be16 dport = udest->port;
967 int ret;
968
969 EnterFunction(2);
970
971 if (udest->weight < 0) {
972 pr_err("%s(): server weight less than zero\n", __func__);
973 return -ERANGE;
974 }
975
976 if (udest->l_threshold > udest->u_threshold) {
977 pr_err("%s(): lower threshold is higher than upper threshold\n",
978 __func__);
979 return -ERANGE;
980 }
981
982 ip_vs_addr_copy(udest->af, &daddr, &udest->addr);
983
984 /* We use function that requires RCU lock */
985 rcu_read_lock();
986 dest = ip_vs_lookup_dest(svc, udest->af, &daddr, dport);
987 rcu_read_unlock();
988
989 if (dest != NULL) {
990 IP_VS_DBG(1, "%s(): dest already exists\n", __func__);
991 return -EEXIST;
992 }
993
994 /*
995 * Check if the dest already exists in the trash and
996 * is from the same service
997 */
998 dest = ip_vs_trash_get_dest(svc, udest->af, &daddr, dport);
999
1000 if (dest != NULL) {
1001 IP_VS_DBG_BUF(3, "Get destination %s:%u from trash, "
1002 "dest->refcnt=%d, service %u/%s:%u\n",
1003 IP_VS_DBG_ADDR(udest->af, &daddr), ntohs(dport),
1004 refcount_read(&dest->refcnt),
1005 dest->vfwmark,
1006 IP_VS_DBG_ADDR(svc->af, &dest->vaddr),
1007 ntohs(dest->vport));
1008
1009 __ip_vs_update_dest(svc, dest, udest, 1);
1010 ret = 0;
1011 } else {
1012 /*
1013 * Allocate and initialize the dest structure
1014 */
1015 ret = ip_vs_new_dest(svc, udest, &dest);
1016 }
1017 LeaveFunction(2);
1018
1019 return ret;
1020 }
1021
1022
1023 /*
1024 * Edit a destination in the given service
1025 */
1026 static int
1027 ip_vs_edit_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
1028 {
1029 struct ip_vs_dest *dest;
1030 union nf_inet_addr daddr;
1031 __be16 dport = udest->port;
1032
1033 EnterFunction(2);
1034
1035 if (udest->weight < 0) {
1036 pr_err("%s(): server weight less than zero\n", __func__);
1037 return -ERANGE;
1038 }
1039
1040 if (udest->l_threshold > udest->u_threshold) {
1041 pr_err("%s(): lower threshold is higher than upper threshold\n",
1042 __func__);
1043 return -ERANGE;
1044 }
1045
1046 ip_vs_addr_copy(udest->af, &daddr, &udest->addr);
1047
1048 /* We use function that requires RCU lock */
1049 rcu_read_lock();
1050 dest = ip_vs_lookup_dest(svc, udest->af, &daddr, dport);
1051 rcu_read_unlock();
1052
1053 if (dest == NULL) {
1054 IP_VS_DBG(1, "%s(): dest doesn't exist\n", __func__);
1055 return -ENOENT;
1056 }
1057
1058 __ip_vs_update_dest(svc, dest, udest, 0);
1059 LeaveFunction(2);
1060
1061 return 0;
1062 }
1063
1064 /*
1065 * Delete a destination (must be already unlinked from the service)
1066 */
1067 static void __ip_vs_del_dest(struct netns_ipvs *ipvs, struct ip_vs_dest *dest,
1068 bool cleanup)
1069 {
1070 ip_vs_stop_estimator(ipvs, &dest->stats);
1071
1072 /*
1073 * Remove it from the d-linked list with the real services.
1074 */
1075 ip_vs_rs_unhash(dest);
1076
1077 spin_lock_bh(&ipvs->dest_trash_lock);
1078 IP_VS_DBG_BUF(3, "Moving dest %s:%u into trash, dest->refcnt=%d\n",
1079 IP_VS_DBG_ADDR(dest->af, &dest->addr), ntohs(dest->port),
1080 refcount_read(&dest->refcnt));
1081 if (list_empty(&ipvs->dest_trash) && !cleanup)
1082 mod_timer(&ipvs->dest_trash_timer,
1083 jiffies + (IP_VS_DEST_TRASH_PERIOD >> 1));
1084 /* dest lives in trash with reference */
1085 list_add(&dest->t_list, &ipvs->dest_trash);
1086 dest->idle_start = 0;
1087 spin_unlock_bh(&ipvs->dest_trash_lock);
1088 }
1089
1090
1091 /*
1092 * Unlink a destination from the given service
1093 */
1094 static void __ip_vs_unlink_dest(struct ip_vs_service *svc,
1095 struct ip_vs_dest *dest,
1096 int svcupd)
1097 {
1098 dest->flags &= ~IP_VS_DEST_F_AVAILABLE;
1099
1100 /*
1101 * Remove it from the d-linked destination list.
1102 */
1103 list_del_rcu(&dest->n_list);
1104 svc->num_dests--;
1105
1106 if (dest->af != svc->af)
1107 svc->ipvs->mixed_address_family_dests--;
1108
1109 if (svcupd) {
1110 struct ip_vs_scheduler *sched;
1111
1112 sched = rcu_dereference_protected(svc->scheduler, 1);
1113 if (sched && sched->del_dest)
1114 sched->del_dest(svc, dest);
1115 }
1116 }
1117
1118
1119 /*
1120 * Delete a destination server in the given service
1121 */
1122 static int
1123 ip_vs_del_dest(struct ip_vs_service *svc, struct ip_vs_dest_user_kern *udest)
1124 {
1125 struct ip_vs_dest *dest;
1126 __be16 dport = udest->port;
1127
1128 EnterFunction(2);
1129
1130 /* We use function that requires RCU lock */
1131 rcu_read_lock();
1132 dest = ip_vs_lookup_dest(svc, udest->af, &udest->addr, dport);
1133 rcu_read_unlock();
1134
1135 if (dest == NULL) {
1136 IP_VS_DBG(1, "%s(): destination not found!\n", __func__);
1137 return -ENOENT;
1138 }
1139
1140 /*
1141 * Unlink dest from the service
1142 */
1143 __ip_vs_unlink_dest(svc, dest, 1);
1144
1145 /*
1146 * Delete the destination
1147 */
1148 __ip_vs_del_dest(svc->ipvs, dest, false);
1149
1150 LeaveFunction(2);
1151
1152 return 0;
1153 }
1154
1155 static void ip_vs_dest_trash_expire(struct timer_list *t)
1156 {
1157 struct netns_ipvs *ipvs = from_timer(ipvs, t, dest_trash_timer);
1158 struct ip_vs_dest *dest, *next;
1159 unsigned long now = jiffies;
1160
1161 spin_lock(&ipvs->dest_trash_lock);
1162 list_for_each_entry_safe(dest, next, &ipvs->dest_trash, t_list) {
1163 if (refcount_read(&dest->refcnt) > 1)
1164 continue;
1165 if (dest->idle_start) {
1166 if (time_before(now, dest->idle_start +
1167 IP_VS_DEST_TRASH_PERIOD))
1168 continue;
1169 } else {
1170 dest->idle_start = max(1UL, now);
1171 continue;
1172 }
1173 IP_VS_DBG_BUF(3, "Removing destination %u/%s:%u from trash\n",
1174 dest->vfwmark,
1175 IP_VS_DBG_ADDR(dest->af, &dest->addr),
1176 ntohs(dest->port));
1177 list_del(&dest->t_list);
1178 ip_vs_dest_free(dest);
1179 }
1180 if (!list_empty(&ipvs->dest_trash))
1181 mod_timer(&ipvs->dest_trash_timer,
1182 jiffies + (IP_VS_DEST_TRASH_PERIOD >> 1));
1183 spin_unlock(&ipvs->dest_trash_lock);
1184 }
1185
1186 /*
1187 * Add a service into the service hash table
1188 */
1189 static int
1190 ip_vs_add_service(struct netns_ipvs *ipvs, struct ip_vs_service_user_kern *u,
1191 struct ip_vs_service **svc_p)
1192 {
1193 int ret = 0, i;
1194 struct ip_vs_scheduler *sched = NULL;
1195 struct ip_vs_pe *pe = NULL;
1196 struct ip_vs_service *svc = NULL;
1197
1198 /* increase the module use count */
1199 if (!ip_vs_use_count_inc())
1200 return -ENOPROTOOPT;
1201
1202 /* Lookup the scheduler by 'u->sched_name' */
1203 if (strcmp(u->sched_name, "none")) {
1204 sched = ip_vs_scheduler_get(u->sched_name);
1205 if (!sched) {
1206 pr_info("Scheduler module ip_vs_%s not found\n",
1207 u->sched_name);
1208 ret = -ENOENT;
1209 goto out_err;
1210 }
1211 }
1212
1213 if (u->pe_name && *u->pe_name) {
1214 pe = ip_vs_pe_getbyname(u->pe_name);
1215 if (pe == NULL) {
1216 pr_info("persistence engine module ip_vs_pe_%s "
1217 "not found\n", u->pe_name);
1218 ret = -ENOENT;
1219 goto out_err;
1220 }
1221 }
1222
1223 #ifdef CONFIG_IP_VS_IPV6
1224 if (u->af == AF_INET6) {
1225 __u32 plen = (__force __u32) u->netmask;
1226
1227 if (plen < 1 || plen > 128) {
1228 ret = -EINVAL;
1229 goto out_err;
1230 }
1231
1232 ret = nf_defrag_ipv6_enable(ipvs->net);
1233 if (ret)
1234 goto out_err;
1235 }
1236 #endif
1237
1238 svc = kzalloc(sizeof(struct ip_vs_service), GFP_KERNEL);
1239 if (svc == NULL) {
1240 IP_VS_DBG(1, "%s(): no memory\n", __func__);
1241 ret = -ENOMEM;
1242 goto out_err;
1243 }
1244 svc->stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
1245 if (!svc->stats.cpustats) {
1246 ret = -ENOMEM;
1247 goto out_err;
1248 }
1249
1250 for_each_possible_cpu(i) {
1251 struct ip_vs_cpu_stats *ip_vs_stats;
1252 ip_vs_stats = per_cpu_ptr(svc->stats.cpustats, i);
1253 u64_stats_init(&ip_vs_stats->syncp);
1254 }
1255
1256
1257 /* I'm the first user of the service */
1258 atomic_set(&svc->refcnt, 0);
1259
1260 svc->af = u->af;
1261 svc->protocol = u->protocol;
1262 ip_vs_addr_copy(svc->af, &svc->addr, &u->addr);
1263 svc->port = u->port;
1264 svc->fwmark = u->fwmark;
1265 svc->flags = u->flags;
1266 svc->timeout = u->timeout * HZ;
1267 svc->netmask = u->netmask;
1268 svc->ipvs = ipvs;
1269
1270 INIT_LIST_HEAD(&svc->destinations);
1271 spin_lock_init(&svc->sched_lock);
1272 spin_lock_init(&svc->stats.lock);
1273
1274 /* Bind the scheduler */
1275 if (sched) {
1276 ret = ip_vs_bind_scheduler(svc, sched);
1277 if (ret)
1278 goto out_err;
1279 sched = NULL;
1280 }
1281
1282 /* Bind the ct retriever */
1283 RCU_INIT_POINTER(svc->pe, pe);
1284 pe = NULL;
1285
1286 /* Update the virtual service counters */
1287 if (svc->port == FTPPORT)
1288 atomic_inc(&ipvs->ftpsvc_counter);
1289 else if (svc->port == 0)
1290 atomic_inc(&ipvs->nullsvc_counter);
1291 if (svc->pe && svc->pe->conn_out)
1292 atomic_inc(&ipvs->conn_out_counter);
1293
1294 ip_vs_start_estimator(ipvs, &svc->stats);
1295
1296 /* Count only IPv4 services for old get/setsockopt interface */
1297 if (svc->af == AF_INET)
1298 ipvs->num_services++;
1299
1300 /* Hash the service into the service table */
1301 ip_vs_svc_hash(svc);
1302
1303 *svc_p = svc;
1304 /* Now there is a service - full throttle */
1305 ipvs->enable = 1;
1306 return 0;
1307
1308
1309 out_err:
1310 if (svc != NULL) {
1311 ip_vs_unbind_scheduler(svc, sched);
1312 ip_vs_service_free(svc);
1313 }
1314 ip_vs_scheduler_put(sched);
1315 ip_vs_pe_put(pe);
1316
1317 /* decrease the module use count */
1318 ip_vs_use_count_dec();
1319
1320 return ret;
1321 }
1322
1323
1324 /*
1325 * Edit a service and bind it with a new scheduler
1326 */
1327 static int
1328 ip_vs_edit_service(struct ip_vs_service *svc, struct ip_vs_service_user_kern *u)
1329 {
1330 struct ip_vs_scheduler *sched = NULL, *old_sched;
1331 struct ip_vs_pe *pe = NULL, *old_pe = NULL;
1332 int ret = 0;
1333 bool new_pe_conn_out, old_pe_conn_out;
1334
1335 /*
1336 * Lookup the scheduler, by 'u->sched_name'
1337 */
1338 if (strcmp(u->sched_name, "none")) {
1339 sched = ip_vs_scheduler_get(u->sched_name);
1340 if (!sched) {
1341 pr_info("Scheduler module ip_vs_%s not found\n",
1342 u->sched_name);
1343 return -ENOENT;
1344 }
1345 }
1346 old_sched = sched;
1347
1348 if (u->pe_name && *u->pe_name) {
1349 pe = ip_vs_pe_getbyname(u->pe_name);
1350 if (pe == NULL) {
1351 pr_info("persistence engine module ip_vs_pe_%s "
1352 "not found\n", u->pe_name);
1353 ret = -ENOENT;
1354 goto out;
1355 }
1356 old_pe = pe;
1357 }
1358
1359 #ifdef CONFIG_IP_VS_IPV6
1360 if (u->af == AF_INET6) {
1361 __u32 plen = (__force __u32) u->netmask;
1362
1363 if (plen < 1 || plen > 128) {
1364 ret = -EINVAL;
1365 goto out;
1366 }
1367 }
1368 #endif
1369
1370 old_sched = rcu_dereference_protected(svc->scheduler, 1);
1371 if (sched != old_sched) {
1372 if (old_sched) {
1373 ip_vs_unbind_scheduler(svc, old_sched);
1374 RCU_INIT_POINTER(svc->scheduler, NULL);
1375 /* Wait all svc->sched_data users */
1376 synchronize_rcu();
1377 }
1378 /* Bind the new scheduler */
1379 if (sched) {
1380 ret = ip_vs_bind_scheduler(svc, sched);
1381 if (ret) {
1382 ip_vs_scheduler_put(sched);
1383 goto out;
1384 }
1385 }
1386 }
1387
1388 /*
1389 * Set the flags and timeout value
1390 */
1391 svc->flags = u->flags | IP_VS_SVC_F_HASHED;
1392 svc->timeout = u->timeout * HZ;
1393 svc->netmask = u->netmask;
1394
1395 old_pe = rcu_dereference_protected(svc->pe, 1);
1396 if (pe != old_pe) {
1397 rcu_assign_pointer(svc->pe, pe);
1398 /* check for optional methods in new pe */
1399 new_pe_conn_out = (pe && pe->conn_out) ? true : false;
1400 old_pe_conn_out = (old_pe && old_pe->conn_out) ? true : false;
1401 if (new_pe_conn_out && !old_pe_conn_out)
1402 atomic_inc(&svc->ipvs->conn_out_counter);
1403 if (old_pe_conn_out && !new_pe_conn_out)
1404 atomic_dec(&svc->ipvs->conn_out_counter);
1405 }
1406
1407 out:
1408 ip_vs_scheduler_put(old_sched);
1409 ip_vs_pe_put(old_pe);
1410 return ret;
1411 }
1412
1413 /*
1414 * Delete a service from the service list
1415 * - The service must be unlinked, unlocked and not referenced!
1416 * - We are called under _bh lock
1417 */
1418 static void __ip_vs_del_service(struct ip_vs_service *svc, bool cleanup)
1419 {
1420 struct ip_vs_dest *dest, *nxt;
1421 struct ip_vs_scheduler *old_sched;
1422 struct ip_vs_pe *old_pe;
1423 struct netns_ipvs *ipvs = svc->ipvs;
1424
1425 /* Count only IPv4 services for old get/setsockopt interface */
1426 if (svc->af == AF_INET)
1427 ipvs->num_services--;
1428
1429 ip_vs_stop_estimator(svc->ipvs, &svc->stats);
1430
1431 /* Unbind scheduler */
1432 old_sched = rcu_dereference_protected(svc->scheduler, 1);
1433 ip_vs_unbind_scheduler(svc, old_sched);
1434 ip_vs_scheduler_put(old_sched);
1435
1436 /* Unbind persistence engine, keep svc->pe */
1437 old_pe = rcu_dereference_protected(svc->pe, 1);
1438 if (old_pe && old_pe->conn_out)
1439 atomic_dec(&ipvs->conn_out_counter);
1440 ip_vs_pe_put(old_pe);
1441
1442 /*
1443 * Unlink the whole destination list
1444 */
1445 list_for_each_entry_safe(dest, nxt, &svc->destinations, n_list) {
1446 __ip_vs_unlink_dest(svc, dest, 0);
1447 __ip_vs_del_dest(svc->ipvs, dest, cleanup);
1448 }
1449
1450 /*
1451 * Update the virtual service counters
1452 */
1453 if (svc->port == FTPPORT)
1454 atomic_dec(&ipvs->ftpsvc_counter);
1455 else if (svc->port == 0)
1456 atomic_dec(&ipvs->nullsvc_counter);
1457
1458 /*
1459 * Free the service if nobody refers to it
1460 */
1461 __ip_vs_svc_put(svc, true);
1462
1463 /* decrease the module use count */
1464 ip_vs_use_count_dec();
1465 }
1466
1467 /*
1468 * Unlink a service from list and try to delete it if its refcnt reached 0
1469 */
1470 static void ip_vs_unlink_service(struct ip_vs_service *svc, bool cleanup)
1471 {
1472 /* Hold svc to avoid double release from dest_trash */
1473 atomic_inc(&svc->refcnt);
1474 /*
1475 * Unhash it from the service table
1476 */
1477 ip_vs_svc_unhash(svc);
1478
1479 __ip_vs_del_service(svc, cleanup);
1480 }
1481
1482 /*
1483 * Delete a service from the service list
1484 */
1485 static int ip_vs_del_service(struct ip_vs_service *svc)
1486 {
1487 if (svc == NULL)
1488 return -EEXIST;
1489 ip_vs_unlink_service(svc, false);
1490
1491 return 0;
1492 }
1493
1494
1495 /*
1496 * Flush all the virtual services
1497 */
1498 static int ip_vs_flush(struct netns_ipvs *ipvs, bool cleanup)
1499 {
1500 int idx;
1501 struct ip_vs_service *svc;
1502 struct hlist_node *n;
1503
1504 /*
1505 * Flush the service table hashed by <netns,protocol,addr,port>
1506 */
1507 for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1508 hlist_for_each_entry_safe(svc, n, &ip_vs_svc_table[idx],
1509 s_list) {
1510 if (svc->ipvs == ipvs)
1511 ip_vs_unlink_service(svc, cleanup);
1512 }
1513 }
1514
1515 /*
1516 * Flush the service table hashed by fwmark
1517 */
1518 for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1519 hlist_for_each_entry_safe(svc, n, &ip_vs_svc_fwm_table[idx],
1520 f_list) {
1521 if (svc->ipvs == ipvs)
1522 ip_vs_unlink_service(svc, cleanup);
1523 }
1524 }
1525
1526 return 0;
1527 }
1528
1529 /*
1530 * Delete service by {netns} in the service table.
1531 * Called by __ip_vs_cleanup()
1532 */
1533 void ip_vs_service_net_cleanup(struct netns_ipvs *ipvs)
1534 {
1535 EnterFunction(2);
1536 /* Check for "full" addressed entries */
1537 mutex_lock(&__ip_vs_mutex);
1538 ip_vs_flush(ipvs, true);
1539 mutex_unlock(&__ip_vs_mutex);
1540 LeaveFunction(2);
1541 }
1542
1543 /* Put all references for device (dst_cache) */
1544 static inline void
1545 ip_vs_forget_dev(struct ip_vs_dest *dest, struct net_device *dev)
1546 {
1547 struct ip_vs_dest_dst *dest_dst;
1548
1549 spin_lock_bh(&dest->dst_lock);
1550 dest_dst = rcu_dereference_protected(dest->dest_dst, 1);
1551 if (dest_dst && dest_dst->dst_cache->dev == dev) {
1552 IP_VS_DBG_BUF(3, "Reset dev:%s dest %s:%u ,dest->refcnt=%d\n",
1553 dev->name,
1554 IP_VS_DBG_ADDR(dest->af, &dest->addr),
1555 ntohs(dest->port),
1556 refcount_read(&dest->refcnt));
1557 __ip_vs_dst_cache_reset(dest);
1558 }
1559 spin_unlock_bh(&dest->dst_lock);
1560
1561 }
1562 /* Netdev event receiver
1563 * Currently only NETDEV_DOWN is handled to release refs to cached dsts
1564 */
1565 static int ip_vs_dst_event(struct notifier_block *this, unsigned long event,
1566 void *ptr)
1567 {
1568 struct net_device *dev = netdev_notifier_info_to_dev(ptr);
1569 struct net *net = dev_net(dev);
1570 struct netns_ipvs *ipvs = net_ipvs(net);
1571 struct ip_vs_service *svc;
1572 struct ip_vs_dest *dest;
1573 unsigned int idx;
1574
1575 if (event != NETDEV_DOWN || !ipvs)
1576 return NOTIFY_DONE;
1577 IP_VS_DBG(3, "%s() dev=%s\n", __func__, dev->name);
1578 EnterFunction(2);
1579 mutex_lock(&__ip_vs_mutex);
1580 for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1581 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
1582 if (svc->ipvs == ipvs) {
1583 list_for_each_entry(dest, &svc->destinations,
1584 n_list) {
1585 ip_vs_forget_dev(dest, dev);
1586 }
1587 }
1588 }
1589
1590 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
1591 if (svc->ipvs == ipvs) {
1592 list_for_each_entry(dest, &svc->destinations,
1593 n_list) {
1594 ip_vs_forget_dev(dest, dev);
1595 }
1596 }
1597
1598 }
1599 }
1600
1601 spin_lock_bh(&ipvs->dest_trash_lock);
1602 list_for_each_entry(dest, &ipvs->dest_trash, t_list) {
1603 ip_vs_forget_dev(dest, dev);
1604 }
1605 spin_unlock_bh(&ipvs->dest_trash_lock);
1606 mutex_unlock(&__ip_vs_mutex);
1607 LeaveFunction(2);
1608 return NOTIFY_DONE;
1609 }
1610
1611 /*
1612 * Zero counters in a service or all services
1613 */
1614 static int ip_vs_zero_service(struct ip_vs_service *svc)
1615 {
1616 struct ip_vs_dest *dest;
1617
1618 list_for_each_entry(dest, &svc->destinations, n_list) {
1619 ip_vs_zero_stats(&dest->stats);
1620 }
1621 ip_vs_zero_stats(&svc->stats);
1622 return 0;
1623 }
1624
1625 static int ip_vs_zero_all(struct netns_ipvs *ipvs)
1626 {
1627 int idx;
1628 struct ip_vs_service *svc;
1629
1630 for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1631 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
1632 if (svc->ipvs == ipvs)
1633 ip_vs_zero_service(svc);
1634 }
1635 }
1636
1637 for(idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1638 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
1639 if (svc->ipvs == ipvs)
1640 ip_vs_zero_service(svc);
1641 }
1642 }
1643
1644 ip_vs_zero_stats(&ipvs->tot_stats);
1645 return 0;
1646 }
1647
1648 #ifdef CONFIG_SYSCTL
1649
1650 static int zero;
1651 static int three = 3;
1652
1653 static int
1654 proc_do_defense_mode(struct ctl_table *table, int write,
1655 void __user *buffer, size_t *lenp, loff_t *ppos)
1656 {
1657 struct netns_ipvs *ipvs = table->extra2;
1658 int *valp = table->data;
1659 int val = *valp;
1660 int rc;
1661
1662 rc = proc_dointvec(table, write, buffer, lenp, ppos);
1663 if (write && (*valp != val)) {
1664 if ((*valp < 0) || (*valp > 3)) {
1665 /* Restore the correct value */
1666 *valp = val;
1667 } else {
1668 update_defense_level(ipvs);
1669 }
1670 }
1671 return rc;
1672 }
1673
1674 static int
1675 proc_do_sync_threshold(struct ctl_table *table, int write,
1676 void __user *buffer, size_t *lenp, loff_t *ppos)
1677 {
1678 int *valp = table->data;
1679 int val[2];
1680 int rc;
1681
1682 /* backup the value first */
1683 memcpy(val, valp, sizeof(val));
1684
1685 rc = proc_dointvec(table, write, buffer, lenp, ppos);
1686 if (write && (valp[0] < 0 || valp[1] < 0 ||
1687 (valp[0] >= valp[1] && valp[1]))) {
1688 /* Restore the correct value */
1689 memcpy(valp, val, sizeof(val));
1690 }
1691 return rc;
1692 }
1693
1694 static int
1695 proc_do_sync_mode(struct ctl_table *table, int write,
1696 void __user *buffer, size_t *lenp, loff_t *ppos)
1697 {
1698 int *valp = table->data;
1699 int val = *valp;
1700 int rc;
1701
1702 rc = proc_dointvec(table, write, buffer, lenp, ppos);
1703 if (write && (*valp != val)) {
1704 if ((*valp < 0) || (*valp > 1)) {
1705 /* Restore the correct value */
1706 *valp = val;
1707 }
1708 }
1709 return rc;
1710 }
1711
1712 static int
1713 proc_do_sync_ports(struct ctl_table *table, int write,
1714 void __user *buffer, size_t *lenp, loff_t *ppos)
1715 {
1716 int *valp = table->data;
1717 int val = *valp;
1718 int rc;
1719
1720 rc = proc_dointvec(table, write, buffer, lenp, ppos);
1721 if (write && (*valp != val)) {
1722 if (*valp < 1 || !is_power_of_2(*valp)) {
1723 /* Restore the correct value */
1724 *valp = val;
1725 }
1726 }
1727 return rc;
1728 }
1729
1730 /*
1731 * IPVS sysctl table (under the /proc/sys/net/ipv4/vs/)
1732 * Do not change order or insert new entries without
1733 * align with netns init in ip_vs_control_net_init()
1734 */
1735
1736 static struct ctl_table vs_vars[] = {
1737 {
1738 .procname = "amemthresh",
1739 .maxlen = sizeof(int),
1740 .mode = 0644,
1741 .proc_handler = proc_dointvec,
1742 },
1743 {
1744 .procname = "am_droprate",
1745 .maxlen = sizeof(int),
1746 .mode = 0644,
1747 .proc_handler = proc_dointvec,
1748 },
1749 {
1750 .procname = "drop_entry",
1751 .maxlen = sizeof(int),
1752 .mode = 0644,
1753 .proc_handler = proc_do_defense_mode,
1754 },
1755 {
1756 .procname = "drop_packet",
1757 .maxlen = sizeof(int),
1758 .mode = 0644,
1759 .proc_handler = proc_do_defense_mode,
1760 },
1761 #ifdef CONFIG_IP_VS_NFCT
1762 {
1763 .procname = "conntrack",
1764 .maxlen = sizeof(int),
1765 .mode = 0644,
1766 .proc_handler = &proc_dointvec,
1767 },
1768 #endif
1769 {
1770 .procname = "secure_tcp",
1771 .maxlen = sizeof(int),
1772 .mode = 0644,
1773 .proc_handler = proc_do_defense_mode,
1774 },
1775 {
1776 .procname = "snat_reroute",
1777 .maxlen = sizeof(int),
1778 .mode = 0644,
1779 .proc_handler = &proc_dointvec,
1780 },
1781 {
1782 .procname = "sync_version",
1783 .maxlen = sizeof(int),
1784 .mode = 0644,
1785 .proc_handler = proc_do_sync_mode,
1786 },
1787 {
1788 .procname = "sync_ports",
1789 .maxlen = sizeof(int),
1790 .mode = 0644,
1791 .proc_handler = proc_do_sync_ports,
1792 },
1793 {
1794 .procname = "sync_persist_mode",
1795 .maxlen = sizeof(int),
1796 .mode = 0644,
1797 .proc_handler = proc_dointvec,
1798 },
1799 {
1800 .procname = "sync_qlen_max",
1801 .maxlen = sizeof(unsigned long),
1802 .mode = 0644,
1803 .proc_handler = proc_doulongvec_minmax,
1804 },
1805 {
1806 .procname = "sync_sock_size",
1807 .maxlen = sizeof(int),
1808 .mode = 0644,
1809 .proc_handler = proc_dointvec,
1810 },
1811 {
1812 .procname = "cache_bypass",
1813 .maxlen = sizeof(int),
1814 .mode = 0644,
1815 .proc_handler = proc_dointvec,
1816 },
1817 {
1818 .procname = "expire_nodest_conn",
1819 .maxlen = sizeof(int),
1820 .mode = 0644,
1821 .proc_handler = proc_dointvec,
1822 },
1823 {
1824 .procname = "sloppy_tcp",
1825 .maxlen = sizeof(int),
1826 .mode = 0644,
1827 .proc_handler = proc_dointvec,
1828 },
1829 {
1830 .procname = "sloppy_sctp",
1831 .maxlen = sizeof(int),
1832 .mode = 0644,
1833 .proc_handler = proc_dointvec,
1834 },
1835 {
1836 .procname = "expire_quiescent_template",
1837 .maxlen = sizeof(int),
1838 .mode = 0644,
1839 .proc_handler = proc_dointvec,
1840 },
1841 {
1842 .procname = "sync_threshold",
1843 .maxlen =
1844 sizeof(((struct netns_ipvs *)0)->sysctl_sync_threshold),
1845 .mode = 0644,
1846 .proc_handler = proc_do_sync_threshold,
1847 },
1848 {
1849 .procname = "sync_refresh_period",
1850 .maxlen = sizeof(int),
1851 .mode = 0644,
1852 .proc_handler = proc_dointvec_jiffies,
1853 },
1854 {
1855 .procname = "sync_retries",
1856 .maxlen = sizeof(int),
1857 .mode = 0644,
1858 .proc_handler = proc_dointvec_minmax,
1859 .extra1 = &zero,
1860 .extra2 = &three,
1861 },
1862 {
1863 .procname = "nat_icmp_send",
1864 .maxlen = sizeof(int),
1865 .mode = 0644,
1866 .proc_handler = proc_dointvec,
1867 },
1868 {
1869 .procname = "pmtu_disc",
1870 .maxlen = sizeof(int),
1871 .mode = 0644,
1872 .proc_handler = proc_dointvec,
1873 },
1874 {
1875 .procname = "backup_only",
1876 .maxlen = sizeof(int),
1877 .mode = 0644,
1878 .proc_handler = proc_dointvec,
1879 },
1880 {
1881 .procname = "conn_reuse_mode",
1882 .maxlen = sizeof(int),
1883 .mode = 0644,
1884 .proc_handler = proc_dointvec,
1885 },
1886 {
1887 .procname = "schedule_icmp",
1888 .maxlen = sizeof(int),
1889 .mode = 0644,
1890 .proc_handler = proc_dointvec,
1891 },
1892 {
1893 .procname = "ignore_tunneled",
1894 .maxlen = sizeof(int),
1895 .mode = 0644,
1896 .proc_handler = proc_dointvec,
1897 },
1898 #ifdef CONFIG_IP_VS_DEBUG
1899 {
1900 .procname = "debug_level",
1901 .data = &sysctl_ip_vs_debug_level,
1902 .maxlen = sizeof(int),
1903 .mode = 0644,
1904 .proc_handler = proc_dointvec,
1905 },
1906 #endif
1907 { }
1908 };
1909
1910 #endif
1911
1912 #ifdef CONFIG_PROC_FS
1913
1914 struct ip_vs_iter {
1915 struct seq_net_private p; /* Do not move this, netns depends upon it*/
1916 struct hlist_head *table;
1917 int bucket;
1918 };
1919
1920 /*
1921 * Write the contents of the VS rule table to a PROCfs file.
1922 * (It is kept just for backward compatibility)
1923 */
1924 static inline const char *ip_vs_fwd_name(unsigned int flags)
1925 {
1926 switch (flags & IP_VS_CONN_F_FWD_MASK) {
1927 case IP_VS_CONN_F_LOCALNODE:
1928 return "Local";
1929 case IP_VS_CONN_F_TUNNEL:
1930 return "Tunnel";
1931 case IP_VS_CONN_F_DROUTE:
1932 return "Route";
1933 default:
1934 return "Masq";
1935 }
1936 }
1937
1938
1939 /* Get the Nth entry in the two lists */
1940 static struct ip_vs_service *ip_vs_info_array(struct seq_file *seq, loff_t pos)
1941 {
1942 struct net *net = seq_file_net(seq);
1943 struct netns_ipvs *ipvs = net_ipvs(net);
1944 struct ip_vs_iter *iter = seq->private;
1945 int idx;
1946 struct ip_vs_service *svc;
1947
1948 /* look in hash by protocol */
1949 for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1950 hlist_for_each_entry_rcu(svc, &ip_vs_svc_table[idx], s_list) {
1951 if ((svc->ipvs == ipvs) && pos-- == 0) {
1952 iter->table = ip_vs_svc_table;
1953 iter->bucket = idx;
1954 return svc;
1955 }
1956 }
1957 }
1958
1959 /* keep looking in fwmark */
1960 for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
1961 hlist_for_each_entry_rcu(svc, &ip_vs_svc_fwm_table[idx],
1962 f_list) {
1963 if ((svc->ipvs == ipvs) && pos-- == 0) {
1964 iter->table = ip_vs_svc_fwm_table;
1965 iter->bucket = idx;
1966 return svc;
1967 }
1968 }
1969 }
1970
1971 return NULL;
1972 }
1973
1974 static void *ip_vs_info_seq_start(struct seq_file *seq, loff_t *pos)
1975 __acquires(RCU)
1976 {
1977 rcu_read_lock();
1978 return *pos ? ip_vs_info_array(seq, *pos - 1) : SEQ_START_TOKEN;
1979 }
1980
1981
1982 static void *ip_vs_info_seq_next(struct seq_file *seq, void *v, loff_t *pos)
1983 {
1984 struct hlist_node *e;
1985 struct ip_vs_iter *iter;
1986 struct ip_vs_service *svc;
1987
1988 ++*pos;
1989 if (v == SEQ_START_TOKEN)
1990 return ip_vs_info_array(seq,0);
1991
1992 svc = v;
1993 iter = seq->private;
1994
1995 if (iter->table == ip_vs_svc_table) {
1996 /* next service in table hashed by protocol */
1997 e = rcu_dereference(hlist_next_rcu(&svc->s_list));
1998 if (e)
1999 return hlist_entry(e, struct ip_vs_service, s_list);
2000
2001 while (++iter->bucket < IP_VS_SVC_TAB_SIZE) {
2002 hlist_for_each_entry_rcu(svc,
2003 &ip_vs_svc_table[iter->bucket],
2004 s_list) {
2005 return svc;
2006 }
2007 }
2008
2009 iter->table = ip_vs_svc_fwm_table;
2010 iter->bucket = -1;
2011 goto scan_fwmark;
2012 }
2013
2014 /* next service in hashed by fwmark */
2015 e = rcu_dereference(hlist_next_rcu(&svc->f_list));
2016 if (e)
2017 return hlist_entry(e, struct ip_vs_service, f_list);
2018
2019 scan_fwmark:
2020 while (++iter->bucket < IP_VS_SVC_TAB_SIZE) {
2021 hlist_for_each_entry_rcu(svc,
2022 &ip_vs_svc_fwm_table[iter->bucket],
2023 f_list)
2024 return svc;
2025 }
2026
2027 return NULL;
2028 }
2029
2030 static void ip_vs_info_seq_stop(struct seq_file *seq, void *v)
2031 __releases(RCU)
2032 {
2033 rcu_read_unlock();
2034 }
2035
2036
2037 static int ip_vs_info_seq_show(struct seq_file *seq, void *v)
2038 {
2039 if (v == SEQ_START_TOKEN) {
2040 seq_printf(seq,
2041 "IP Virtual Server version %d.%d.%d (size=%d)\n",
2042 NVERSION(IP_VS_VERSION_CODE), ip_vs_conn_tab_size);
2043 seq_puts(seq,
2044 "Prot LocalAddress:Port Scheduler Flags\n");
2045 seq_puts(seq,
2046 " -> RemoteAddress:Port Forward Weight ActiveConn InActConn\n");
2047 } else {
2048 struct net *net = seq_file_net(seq);
2049 struct netns_ipvs *ipvs = net_ipvs(net);
2050 const struct ip_vs_service *svc = v;
2051 const struct ip_vs_iter *iter = seq->private;
2052 const struct ip_vs_dest *dest;
2053 struct ip_vs_scheduler *sched = rcu_dereference(svc->scheduler);
2054 char *sched_name = sched ? sched->name : "none";
2055
2056 if (svc->ipvs != ipvs)
2057 return 0;
2058 if (iter->table == ip_vs_svc_table) {
2059 #ifdef CONFIG_IP_VS_IPV6
2060 if (svc->af == AF_INET6)
2061 seq_printf(seq, "%s [%pI6]:%04X %s ",
2062 ip_vs_proto_name(svc->protocol),
2063 &svc->addr.in6,
2064 ntohs(svc->port),
2065 sched_name);
2066 else
2067 #endif
2068 seq_printf(seq, "%s %08X:%04X %s %s ",
2069 ip_vs_proto_name(svc->protocol),
2070 ntohl(svc->addr.ip),
2071 ntohs(svc->port),
2072 sched_name,
2073 (svc->flags & IP_VS_SVC_F_ONEPACKET)?"ops ":"");
2074 } else {
2075 seq_printf(seq, "FWM %08X %s %s",
2076 svc->fwmark, sched_name,
2077 (svc->flags & IP_VS_SVC_F_ONEPACKET)?"ops ":"");
2078 }
2079
2080 if (svc->flags & IP_VS_SVC_F_PERSISTENT)
2081 seq_printf(seq, "persistent %d %08X\n",
2082 svc->timeout,
2083 ntohl(svc->netmask));
2084 else
2085 seq_putc(seq, '\n');
2086
2087 list_for_each_entry_rcu(dest, &svc->destinations, n_list) {
2088 #ifdef CONFIG_IP_VS_IPV6
2089 if (dest->af == AF_INET6)
2090 seq_printf(seq,
2091 " -> [%pI6]:%04X"
2092 " %-7s %-6d %-10d %-10d\n",
2093 &dest->addr.in6,
2094 ntohs(dest->port),
2095 ip_vs_fwd_name(atomic_read(&dest->conn_flags)),
2096 atomic_read(&dest->weight),
2097 atomic_read(&dest->activeconns),
2098 atomic_read(&dest->inactconns));
2099 else
2100 #endif
2101 seq_printf(seq,
2102 " -> %08X:%04X "
2103 "%-7s %-6d %-10d %-10d\n",
2104 ntohl(dest->addr.ip),
2105 ntohs(dest->port),
2106 ip_vs_fwd_name(atomic_read(&dest->conn_flags)),
2107 atomic_read(&dest->weight),
2108 atomic_read(&dest->activeconns),
2109 atomic_read(&dest->inactconns));
2110
2111 }
2112 }
2113 return 0;
2114 }
2115
2116 static const struct seq_operations ip_vs_info_seq_ops = {
2117 .start = ip_vs_info_seq_start,
2118 .next = ip_vs_info_seq_next,
2119 .stop = ip_vs_info_seq_stop,
2120 .show = ip_vs_info_seq_show,
2121 };
2122
2123 static int ip_vs_info_open(struct inode *inode, struct file *file)
2124 {
2125 return seq_open_net(inode, file, &ip_vs_info_seq_ops,
2126 sizeof(struct ip_vs_iter));
2127 }
2128
2129 static const struct file_operations ip_vs_info_fops = {
2130 .owner = THIS_MODULE,
2131 .open = ip_vs_info_open,
2132 .read = seq_read,
2133 .llseek = seq_lseek,
2134 .release = seq_release_net,
2135 };
2136
2137 static int ip_vs_stats_show(struct seq_file *seq, void *v)
2138 {
2139 struct net *net = seq_file_single_net(seq);
2140 struct ip_vs_kstats show;
2141
2142 /* 01234567 01234567 01234567 0123456701234567 0123456701234567 */
2143 seq_puts(seq,
2144 " Total Incoming Outgoing Incoming Outgoing\n");
2145 seq_puts(seq,
2146 " Conns Packets Packets Bytes Bytes\n");
2147
2148 ip_vs_copy_stats(&show, &net_ipvs(net)->tot_stats);
2149 seq_printf(seq, "%8LX %8LX %8LX %16LX %16LX\n\n",
2150 (unsigned long long)show.conns,
2151 (unsigned long long)show.inpkts,
2152 (unsigned long long)show.outpkts,
2153 (unsigned long long)show.inbytes,
2154 (unsigned long long)show.outbytes);
2155
2156 /* 01234567 01234567 01234567 0123456701234567 0123456701234567*/
2157 seq_puts(seq,
2158 " Conns/s Pkts/s Pkts/s Bytes/s Bytes/s\n");
2159 seq_printf(seq, "%8LX %8LX %8LX %16LX %16LX\n",
2160 (unsigned long long)show.cps,
2161 (unsigned long long)show.inpps,
2162 (unsigned long long)show.outpps,
2163 (unsigned long long)show.inbps,
2164 (unsigned long long)show.outbps);
2165
2166 return 0;
2167 }
2168
2169 static int ip_vs_stats_seq_open(struct inode *inode, struct file *file)
2170 {
2171 return single_open_net(inode, file, ip_vs_stats_show);
2172 }
2173
2174 static const struct file_operations ip_vs_stats_fops = {
2175 .owner = THIS_MODULE,
2176 .open = ip_vs_stats_seq_open,
2177 .read = seq_read,
2178 .llseek = seq_lseek,
2179 .release = single_release_net,
2180 };
2181
2182 static int ip_vs_stats_percpu_show(struct seq_file *seq, void *v)
2183 {
2184 struct net *net = seq_file_single_net(seq);
2185 struct ip_vs_stats *tot_stats = &net_ipvs(net)->tot_stats;
2186 struct ip_vs_cpu_stats __percpu *cpustats = tot_stats->cpustats;
2187 struct ip_vs_kstats kstats;
2188 int i;
2189
2190 /* 01234567 01234567 01234567 0123456701234567 0123456701234567 */
2191 seq_puts(seq,
2192 " Total Incoming Outgoing Incoming Outgoing\n");
2193 seq_puts(seq,
2194 "CPU Conns Packets Packets Bytes Bytes\n");
2195
2196 for_each_possible_cpu(i) {
2197 struct ip_vs_cpu_stats *u = per_cpu_ptr(cpustats, i);
2198 unsigned int start;
2199 u64 conns, inpkts, outpkts, inbytes, outbytes;
2200
2201 do {
2202 start = u64_stats_fetch_begin_irq(&u->syncp);
2203 conns = u->cnt.conns;
2204 inpkts = u->cnt.inpkts;
2205 outpkts = u->cnt.outpkts;
2206 inbytes = u->cnt.inbytes;
2207 outbytes = u->cnt.outbytes;
2208 } while (u64_stats_fetch_retry_irq(&u->syncp, start));
2209
2210 seq_printf(seq, "%3X %8LX %8LX %8LX %16LX %16LX\n",
2211 i, (u64)conns, (u64)inpkts,
2212 (u64)outpkts, (u64)inbytes,
2213 (u64)outbytes);
2214 }
2215
2216 ip_vs_copy_stats(&kstats, tot_stats);
2217
2218 seq_printf(seq, " ~ %8LX %8LX %8LX %16LX %16LX\n\n",
2219 (unsigned long long)kstats.conns,
2220 (unsigned long long)kstats.inpkts,
2221 (unsigned long long)kstats.outpkts,
2222 (unsigned long long)kstats.inbytes,
2223 (unsigned long long)kstats.outbytes);
2224
2225 /* ... 01234567 01234567 01234567 0123456701234567 0123456701234567 */
2226 seq_puts(seq,
2227 " Conns/s Pkts/s Pkts/s Bytes/s Bytes/s\n");
2228 seq_printf(seq, " %8LX %8LX %8LX %16LX %16LX\n",
2229 kstats.cps,
2230 kstats.inpps,
2231 kstats.outpps,
2232 kstats.inbps,
2233 kstats.outbps);
2234
2235 return 0;
2236 }
2237
2238 static int ip_vs_stats_percpu_seq_open(struct inode *inode, struct file *file)
2239 {
2240 return single_open_net(inode, file, ip_vs_stats_percpu_show);
2241 }
2242
2243 static const struct file_operations ip_vs_stats_percpu_fops = {
2244 .owner = THIS_MODULE,
2245 .open = ip_vs_stats_percpu_seq_open,
2246 .read = seq_read,
2247 .llseek = seq_lseek,
2248 .release = single_release_net,
2249 };
2250 #endif
2251
2252 /*
2253 * Set timeout values for tcp tcpfin udp in the timeout_table.
2254 */
2255 static int ip_vs_set_timeout(struct netns_ipvs *ipvs, struct ip_vs_timeout_user *u)
2256 {
2257 #if defined(CONFIG_IP_VS_PROTO_TCP) || defined(CONFIG_IP_VS_PROTO_UDP)
2258 struct ip_vs_proto_data *pd;
2259 #endif
2260
2261 IP_VS_DBG(2, "Setting timeout tcp:%d tcpfin:%d udp:%d\n",
2262 u->tcp_timeout,
2263 u->tcp_fin_timeout,
2264 u->udp_timeout);
2265
2266 #ifdef CONFIG_IP_VS_PROTO_TCP
2267 if (u->tcp_timeout < 0 || u->tcp_timeout > (INT_MAX / HZ) ||
2268 u->tcp_fin_timeout < 0 || u->tcp_fin_timeout > (INT_MAX / HZ)) {
2269 return -EINVAL;
2270 }
2271 #endif
2272
2273 #ifdef CONFIG_IP_VS_PROTO_UDP
2274 if (u->udp_timeout < 0 || u->udp_timeout > (INT_MAX / HZ))
2275 return -EINVAL;
2276 #endif
2277
2278 #ifdef CONFIG_IP_VS_PROTO_TCP
2279 if (u->tcp_timeout) {
2280 pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2281 pd->timeout_table[IP_VS_TCP_S_ESTABLISHED]
2282 = u->tcp_timeout * HZ;
2283 }
2284
2285 if (u->tcp_fin_timeout) {
2286 pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2287 pd->timeout_table[IP_VS_TCP_S_FIN_WAIT]
2288 = u->tcp_fin_timeout * HZ;
2289 }
2290 #endif
2291
2292 #ifdef CONFIG_IP_VS_PROTO_UDP
2293 if (u->udp_timeout) {
2294 pd = ip_vs_proto_data_get(ipvs, IPPROTO_UDP);
2295 pd->timeout_table[IP_VS_UDP_S_NORMAL]
2296 = u->udp_timeout * HZ;
2297 }
2298 #endif
2299 return 0;
2300 }
2301
2302 #define CMDID(cmd) (cmd - IP_VS_BASE_CTL)
2303
2304 struct ip_vs_svcdest_user {
2305 struct ip_vs_service_user s;
2306 struct ip_vs_dest_user d;
2307 };
2308
2309 static const unsigned char set_arglen[CMDID(IP_VS_SO_SET_MAX) + 1] = {
2310 [CMDID(IP_VS_SO_SET_ADD)] = sizeof(struct ip_vs_service_user),
2311 [CMDID(IP_VS_SO_SET_EDIT)] = sizeof(struct ip_vs_service_user),
2312 [CMDID(IP_VS_SO_SET_DEL)] = sizeof(struct ip_vs_service_user),
2313 [CMDID(IP_VS_SO_SET_ADDDEST)] = sizeof(struct ip_vs_svcdest_user),
2314 [CMDID(IP_VS_SO_SET_DELDEST)] = sizeof(struct ip_vs_svcdest_user),
2315 [CMDID(IP_VS_SO_SET_EDITDEST)] = sizeof(struct ip_vs_svcdest_user),
2316 [CMDID(IP_VS_SO_SET_TIMEOUT)] = sizeof(struct ip_vs_timeout_user),
2317 [CMDID(IP_VS_SO_SET_STARTDAEMON)] = sizeof(struct ip_vs_daemon_user),
2318 [CMDID(IP_VS_SO_SET_STOPDAEMON)] = sizeof(struct ip_vs_daemon_user),
2319 [CMDID(IP_VS_SO_SET_ZERO)] = sizeof(struct ip_vs_service_user),
2320 };
2321
2322 union ip_vs_set_arglen {
2323 struct ip_vs_service_user field_IP_VS_SO_SET_ADD;
2324 struct ip_vs_service_user field_IP_VS_SO_SET_EDIT;
2325 struct ip_vs_service_user field_IP_VS_SO_SET_DEL;
2326 struct ip_vs_svcdest_user field_IP_VS_SO_SET_ADDDEST;
2327 struct ip_vs_svcdest_user field_IP_VS_SO_SET_DELDEST;
2328 struct ip_vs_svcdest_user field_IP_VS_SO_SET_EDITDEST;
2329 struct ip_vs_timeout_user field_IP_VS_SO_SET_TIMEOUT;
2330 struct ip_vs_daemon_user field_IP_VS_SO_SET_STARTDAEMON;
2331 struct ip_vs_daemon_user field_IP_VS_SO_SET_STOPDAEMON;
2332 struct ip_vs_service_user field_IP_VS_SO_SET_ZERO;
2333 };
2334
2335 #define MAX_SET_ARGLEN sizeof(union ip_vs_set_arglen)
2336
2337 static void ip_vs_copy_usvc_compat(struct ip_vs_service_user_kern *usvc,
2338 struct ip_vs_service_user *usvc_compat)
2339 {
2340 memset(usvc, 0, sizeof(*usvc));
2341
2342 usvc->af = AF_INET;
2343 usvc->protocol = usvc_compat->protocol;
2344 usvc->addr.ip = usvc_compat->addr;
2345 usvc->port = usvc_compat->port;
2346 usvc->fwmark = usvc_compat->fwmark;
2347
2348 /* Deep copy of sched_name is not needed here */
2349 usvc->sched_name = usvc_compat->sched_name;
2350
2351 usvc->flags = usvc_compat->flags;
2352 usvc->timeout = usvc_compat->timeout;
2353 usvc->netmask = usvc_compat->netmask;
2354 }
2355
2356 static void ip_vs_copy_udest_compat(struct ip_vs_dest_user_kern *udest,
2357 struct ip_vs_dest_user *udest_compat)
2358 {
2359 memset(udest, 0, sizeof(*udest));
2360
2361 udest->addr.ip = udest_compat->addr;
2362 udest->port = udest_compat->port;
2363 udest->conn_flags = udest_compat->conn_flags;
2364 udest->weight = udest_compat->weight;
2365 udest->u_threshold = udest_compat->u_threshold;
2366 udest->l_threshold = udest_compat->l_threshold;
2367 udest->af = AF_INET;
2368 }
2369
2370 static int
2371 do_ip_vs_set_ctl(struct sock *sk, int cmd, void __user *user, unsigned int len)
2372 {
2373 struct net *net = sock_net(sk);
2374 int ret;
2375 unsigned char arg[MAX_SET_ARGLEN];
2376 struct ip_vs_service_user *usvc_compat;
2377 struct ip_vs_service_user_kern usvc;
2378 struct ip_vs_service *svc;
2379 struct ip_vs_dest_user *udest_compat;
2380 struct ip_vs_dest_user_kern udest;
2381 struct netns_ipvs *ipvs = net_ipvs(net);
2382
2383 BUILD_BUG_ON(sizeof(arg) > 255);
2384 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2385 return -EPERM;
2386
2387 if (cmd < IP_VS_BASE_CTL || cmd > IP_VS_SO_SET_MAX)
2388 return -EINVAL;
2389 if (len != set_arglen[CMDID(cmd)]) {
2390 IP_VS_DBG(1, "set_ctl: len %u != %u\n",
2391 len, set_arglen[CMDID(cmd)]);
2392 return -EINVAL;
2393 }
2394
2395 if (copy_from_user(arg, user, len) != 0)
2396 return -EFAULT;
2397
2398 /* Handle daemons since they have another lock */
2399 if (cmd == IP_VS_SO_SET_STARTDAEMON ||
2400 cmd == IP_VS_SO_SET_STOPDAEMON) {
2401 struct ip_vs_daemon_user *dm = (struct ip_vs_daemon_user *)arg;
2402
2403 if (cmd == IP_VS_SO_SET_STARTDAEMON) {
2404 struct ipvs_sync_daemon_cfg cfg;
2405
2406 memset(&cfg, 0, sizeof(cfg));
2407 ret = -EINVAL;
2408 if (strscpy(cfg.mcast_ifn, dm->mcast_ifn,
2409 sizeof(cfg.mcast_ifn)) <= 0)
2410 return ret;
2411 cfg.syncid = dm->syncid;
2412 ret = start_sync_thread(ipvs, &cfg, dm->state);
2413 } else {
2414 ret = stop_sync_thread(ipvs, dm->state);
2415 }
2416 return ret;
2417 }
2418
2419 mutex_lock(&__ip_vs_mutex);
2420 if (cmd == IP_VS_SO_SET_FLUSH) {
2421 /* Flush the virtual service */
2422 ret = ip_vs_flush(ipvs, false);
2423 goto out_unlock;
2424 } else if (cmd == IP_VS_SO_SET_TIMEOUT) {
2425 /* Set timeout values for (tcp tcpfin udp) */
2426 ret = ip_vs_set_timeout(ipvs, (struct ip_vs_timeout_user *)arg);
2427 goto out_unlock;
2428 }
2429
2430 usvc_compat = (struct ip_vs_service_user *)arg;
2431 udest_compat = (struct ip_vs_dest_user *)(usvc_compat + 1);
2432
2433 /* We only use the new structs internally, so copy userspace compat
2434 * structs to extended internal versions */
2435 ip_vs_copy_usvc_compat(&usvc, usvc_compat);
2436 ip_vs_copy_udest_compat(&udest, udest_compat);
2437
2438 if (cmd == IP_VS_SO_SET_ZERO) {
2439 /* if no service address is set, zero counters in all */
2440 if (!usvc.fwmark && !usvc.addr.ip && !usvc.port) {
2441 ret = ip_vs_zero_all(ipvs);
2442 goto out_unlock;
2443 }
2444 }
2445
2446 if ((cmd == IP_VS_SO_SET_ADD || cmd == IP_VS_SO_SET_EDIT) &&
2447 strnlen(usvc.sched_name, IP_VS_SCHEDNAME_MAXLEN) ==
2448 IP_VS_SCHEDNAME_MAXLEN) {
2449 ret = -EINVAL;
2450 goto out_unlock;
2451 }
2452
2453 /* Check for valid protocol: TCP or UDP or SCTP, even for fwmark!=0 */
2454 if (usvc.protocol != IPPROTO_TCP && usvc.protocol != IPPROTO_UDP &&
2455 usvc.protocol != IPPROTO_SCTP) {
2456 pr_err("set_ctl: invalid protocol: %d %pI4:%d\n",
2457 usvc.protocol, &usvc.addr.ip,
2458 ntohs(usvc.port));
2459 ret = -EFAULT;
2460 goto out_unlock;
2461 }
2462
2463 /* Lookup the exact service by <protocol, addr, port> or fwmark */
2464 rcu_read_lock();
2465 if (usvc.fwmark == 0)
2466 svc = __ip_vs_service_find(ipvs, usvc.af, usvc.protocol,
2467 &usvc.addr, usvc.port);
2468 else
2469 svc = __ip_vs_svc_fwm_find(ipvs, usvc.af, usvc.fwmark);
2470 rcu_read_unlock();
2471
2472 if (cmd != IP_VS_SO_SET_ADD
2473 && (svc == NULL || svc->protocol != usvc.protocol)) {
2474 ret = -ESRCH;
2475 goto out_unlock;
2476 }
2477
2478 switch (cmd) {
2479 case IP_VS_SO_SET_ADD:
2480 if (svc != NULL)
2481 ret = -EEXIST;
2482 else
2483 ret = ip_vs_add_service(ipvs, &usvc, &svc);
2484 break;
2485 case IP_VS_SO_SET_EDIT:
2486 ret = ip_vs_edit_service(svc, &usvc);
2487 break;
2488 case IP_VS_SO_SET_DEL:
2489 ret = ip_vs_del_service(svc);
2490 if (!ret)
2491 goto out_unlock;
2492 break;
2493 case IP_VS_SO_SET_ZERO:
2494 ret = ip_vs_zero_service(svc);
2495 break;
2496 case IP_VS_SO_SET_ADDDEST:
2497 ret = ip_vs_add_dest(svc, &udest);
2498 break;
2499 case IP_VS_SO_SET_EDITDEST:
2500 ret = ip_vs_edit_dest(svc, &udest);
2501 break;
2502 case IP_VS_SO_SET_DELDEST:
2503 ret = ip_vs_del_dest(svc, &udest);
2504 break;
2505 default:
2506 ret = -EINVAL;
2507 }
2508
2509 out_unlock:
2510 mutex_unlock(&__ip_vs_mutex);
2511 return ret;
2512 }
2513
2514
2515 static void
2516 ip_vs_copy_service(struct ip_vs_service_entry *dst, struct ip_vs_service *src)
2517 {
2518 struct ip_vs_scheduler *sched;
2519 struct ip_vs_kstats kstats;
2520 char *sched_name;
2521
2522 sched = rcu_dereference_protected(src->scheduler, 1);
2523 sched_name = sched ? sched->name : "none";
2524 dst->protocol = src->protocol;
2525 dst->addr = src->addr.ip;
2526 dst->port = src->port;
2527 dst->fwmark = src->fwmark;
2528 strlcpy(dst->sched_name, sched_name, sizeof(dst->sched_name));
2529 dst->flags = src->flags;
2530 dst->timeout = src->timeout / HZ;
2531 dst->netmask = src->netmask;
2532 dst->num_dests = src->num_dests;
2533 ip_vs_copy_stats(&kstats, &src->stats);
2534 ip_vs_export_stats_user(&dst->stats, &kstats);
2535 }
2536
2537 static inline int
2538 __ip_vs_get_service_entries(struct netns_ipvs *ipvs,
2539 const struct ip_vs_get_services *get,
2540 struct ip_vs_get_services __user *uptr)
2541 {
2542 int idx, count=0;
2543 struct ip_vs_service *svc;
2544 struct ip_vs_service_entry entry;
2545 int ret = 0;
2546
2547 for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2548 hlist_for_each_entry(svc, &ip_vs_svc_table[idx], s_list) {
2549 /* Only expose IPv4 entries to old interface */
2550 if (svc->af != AF_INET || (svc->ipvs != ipvs))
2551 continue;
2552
2553 if (count >= get->num_services)
2554 goto out;
2555 memset(&entry, 0, sizeof(entry));
2556 ip_vs_copy_service(&entry, svc);
2557 if (copy_to_user(&uptr->entrytable[count],
2558 &entry, sizeof(entry))) {
2559 ret = -EFAULT;
2560 goto out;
2561 }
2562 count++;
2563 }
2564 }
2565
2566 for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
2567 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[idx], f_list) {
2568 /* Only expose IPv4 entries to old interface */
2569 if (svc->af != AF_INET || (svc->ipvs != ipvs))
2570 continue;
2571
2572 if (count >= get->num_services)
2573 goto out;
2574 memset(&entry, 0, sizeof(entry));
2575 ip_vs_copy_service(&entry, svc);
2576 if (copy_to_user(&uptr->entrytable[count],
2577 &entry, sizeof(entry))) {
2578 ret = -EFAULT;
2579 goto out;
2580 }
2581 count++;
2582 }
2583 }
2584 out:
2585 return ret;
2586 }
2587
2588 static inline int
2589 __ip_vs_get_dest_entries(struct netns_ipvs *ipvs, const struct ip_vs_get_dests *get,
2590 struct ip_vs_get_dests __user *uptr)
2591 {
2592 struct ip_vs_service *svc;
2593 union nf_inet_addr addr = { .ip = get->addr };
2594 int ret = 0;
2595
2596 rcu_read_lock();
2597 if (get->fwmark)
2598 svc = __ip_vs_svc_fwm_find(ipvs, AF_INET, get->fwmark);
2599 else
2600 svc = __ip_vs_service_find(ipvs, AF_INET, get->protocol, &addr,
2601 get->port);
2602 rcu_read_unlock();
2603
2604 if (svc) {
2605 int count = 0;
2606 struct ip_vs_dest *dest;
2607 struct ip_vs_dest_entry entry;
2608 struct ip_vs_kstats kstats;
2609
2610 memset(&entry, 0, sizeof(entry));
2611 list_for_each_entry(dest, &svc->destinations, n_list) {
2612 if (count >= get->num_dests)
2613 break;
2614
2615 /* Cannot expose heterogeneous members via sockopt
2616 * interface
2617 */
2618 if (dest->af != svc->af)
2619 continue;
2620
2621 entry.addr = dest->addr.ip;
2622 entry.port = dest->port;
2623 entry.conn_flags = atomic_read(&dest->conn_flags);
2624 entry.weight = atomic_read(&dest->weight);
2625 entry.u_threshold = dest->u_threshold;
2626 entry.l_threshold = dest->l_threshold;
2627 entry.activeconns = atomic_read(&dest->activeconns);
2628 entry.inactconns = atomic_read(&dest->inactconns);
2629 entry.persistconns = atomic_read(&dest->persistconns);
2630 ip_vs_copy_stats(&kstats, &dest->stats);
2631 ip_vs_export_stats_user(&entry.stats, &kstats);
2632 if (copy_to_user(&uptr->entrytable[count],
2633 &entry, sizeof(entry))) {
2634 ret = -EFAULT;
2635 break;
2636 }
2637 count++;
2638 }
2639 } else
2640 ret = -ESRCH;
2641 return ret;
2642 }
2643
2644 static inline void
2645 __ip_vs_get_timeouts(struct netns_ipvs *ipvs, struct ip_vs_timeout_user *u)
2646 {
2647 #if defined(CONFIG_IP_VS_PROTO_TCP) || defined(CONFIG_IP_VS_PROTO_UDP)
2648 struct ip_vs_proto_data *pd;
2649 #endif
2650
2651 memset(u, 0, sizeof (*u));
2652
2653 #ifdef CONFIG_IP_VS_PROTO_TCP
2654 pd = ip_vs_proto_data_get(ipvs, IPPROTO_TCP);
2655 u->tcp_timeout = pd->timeout_table[IP_VS_TCP_S_ESTABLISHED] / HZ;
2656 u->tcp_fin_timeout = pd->timeout_table[IP_VS_TCP_S_FIN_WAIT] / HZ;
2657 #endif
2658 #ifdef CONFIG_IP_VS_PROTO_UDP
2659 pd = ip_vs_proto_data_get(ipvs, IPPROTO_UDP);
2660 u->udp_timeout =
2661 pd->timeout_table[IP_VS_UDP_S_NORMAL] / HZ;
2662 #endif
2663 }
2664
2665 static const unsigned char get_arglen[CMDID(IP_VS_SO_GET_MAX) + 1] = {
2666 [CMDID(IP_VS_SO_GET_VERSION)] = 64,
2667 [CMDID(IP_VS_SO_GET_INFO)] = sizeof(struct ip_vs_getinfo),
2668 [CMDID(IP_VS_SO_GET_SERVICES)] = sizeof(struct ip_vs_get_services),
2669 [CMDID(IP_VS_SO_GET_SERVICE)] = sizeof(struct ip_vs_service_entry),
2670 [CMDID(IP_VS_SO_GET_DESTS)] = sizeof(struct ip_vs_get_dests),
2671 [CMDID(IP_VS_SO_GET_TIMEOUT)] = sizeof(struct ip_vs_timeout_user),
2672 [CMDID(IP_VS_SO_GET_DAEMON)] = 2 * sizeof(struct ip_vs_daemon_user),
2673 };
2674
2675 union ip_vs_get_arglen {
2676 char field_IP_VS_SO_GET_VERSION[64];
2677 struct ip_vs_getinfo field_IP_VS_SO_GET_INFO;
2678 struct ip_vs_get_services field_IP_VS_SO_GET_SERVICES;
2679 struct ip_vs_service_entry field_IP_VS_SO_GET_SERVICE;
2680 struct ip_vs_get_dests field_IP_VS_SO_GET_DESTS;
2681 struct ip_vs_timeout_user field_IP_VS_SO_GET_TIMEOUT;
2682 struct ip_vs_daemon_user field_IP_VS_SO_GET_DAEMON[2];
2683 };
2684
2685 #define MAX_GET_ARGLEN sizeof(union ip_vs_get_arglen)
2686
2687 static int
2688 do_ip_vs_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
2689 {
2690 unsigned char arg[MAX_GET_ARGLEN];
2691 int ret = 0;
2692 unsigned int copylen;
2693 struct net *net = sock_net(sk);
2694 struct netns_ipvs *ipvs = net_ipvs(net);
2695
2696 BUG_ON(!net);
2697 BUILD_BUG_ON(sizeof(arg) > 255);
2698 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
2699 return -EPERM;
2700
2701 if (cmd < IP_VS_BASE_CTL || cmd > IP_VS_SO_GET_MAX)
2702 return -EINVAL;
2703
2704 copylen = get_arglen[CMDID(cmd)];
2705 if (*len < (int) copylen) {
2706 IP_VS_DBG(1, "get_ctl: len %d < %u\n", *len, copylen);
2707 return -EINVAL;
2708 }
2709
2710 if (copy_from_user(arg, user, copylen) != 0)
2711 return -EFAULT;
2712 /*
2713 * Handle daemons first since it has its own locking
2714 */
2715 if (cmd == IP_VS_SO_GET_DAEMON) {
2716 struct ip_vs_daemon_user d[2];
2717
2718 memset(&d, 0, sizeof(d));
2719 mutex_lock(&ipvs->sync_mutex);
2720 if (ipvs->sync_state & IP_VS_STATE_MASTER) {
2721 d[0].state = IP_VS_STATE_MASTER;
2722 strlcpy(d[0].mcast_ifn, ipvs->mcfg.mcast_ifn,
2723 sizeof(d[0].mcast_ifn));
2724 d[0].syncid = ipvs->mcfg.syncid;
2725 }
2726 if (ipvs->sync_state & IP_VS_STATE_BACKUP) {
2727 d[1].state = IP_VS_STATE_BACKUP;
2728 strlcpy(d[1].mcast_ifn, ipvs->bcfg.mcast_ifn,
2729 sizeof(d[1].mcast_ifn));
2730 d[1].syncid = ipvs->bcfg.syncid;
2731 }
2732 if (copy_to_user(user, &d, sizeof(d)) != 0)
2733 ret = -EFAULT;
2734 mutex_unlock(&ipvs->sync_mutex);
2735 return ret;
2736 }
2737
2738 mutex_lock(&__ip_vs_mutex);
2739 switch (cmd) {
2740 case IP_VS_SO_GET_VERSION:
2741 {
2742 char buf[64];
2743
2744 sprintf(buf, "IP Virtual Server version %d.%d.%d (size=%d)",
2745 NVERSION(IP_VS_VERSION_CODE), ip_vs_conn_tab_size);
2746 if (copy_to_user(user, buf, strlen(buf)+1) != 0) {
2747 ret = -EFAULT;
2748 goto out;
2749 }
2750 *len = strlen(buf)+1;
2751 }
2752 break;
2753
2754 case IP_VS_SO_GET_INFO:
2755 {
2756 struct ip_vs_getinfo info;
2757 info.version = IP_VS_VERSION_CODE;
2758 info.size = ip_vs_conn_tab_size;
2759 info.num_services = ipvs->num_services;
2760 if (copy_to_user(user, &info, sizeof(info)) != 0)
2761 ret = -EFAULT;
2762 }
2763 break;
2764
2765 case IP_VS_SO_GET_SERVICES:
2766 {
2767 struct ip_vs_get_services *get;
2768 int size;
2769
2770 get = (struct ip_vs_get_services *)arg;
2771 size = sizeof(*get) +
2772 sizeof(struct ip_vs_service_entry) * get->num_services;
2773 if (*len != size) {
2774 pr_err("length: %u != %u\n", *len, size);
2775 ret = -EINVAL;
2776 goto out;
2777 }
2778 ret = __ip_vs_get_service_entries(ipvs, get, user);
2779 }
2780 break;
2781
2782 case IP_VS_SO_GET_SERVICE:
2783 {
2784 struct ip_vs_service_entry *entry;
2785 struct ip_vs_service *svc;
2786 union nf_inet_addr addr;
2787
2788 entry = (struct ip_vs_service_entry *)arg;
2789 addr.ip = entry->addr;
2790 rcu_read_lock();
2791 if (entry->fwmark)
2792 svc = __ip_vs_svc_fwm_find(ipvs, AF_INET, entry->fwmark);
2793 else
2794 svc = __ip_vs_service_find(ipvs, AF_INET,
2795 entry->protocol, &addr,
2796 entry->port);
2797 rcu_read_unlock();
2798 if (svc) {
2799 ip_vs_copy_service(entry, svc);
2800 if (copy_to_user(user, entry, sizeof(*entry)) != 0)
2801 ret = -EFAULT;
2802 } else
2803 ret = -ESRCH;
2804 }
2805 break;
2806
2807 case IP_VS_SO_GET_DESTS:
2808 {
2809 struct ip_vs_get_dests *get;
2810 int size;
2811
2812 get = (struct ip_vs_get_dests *)arg;
2813 size = sizeof(*get) +
2814 sizeof(struct ip_vs_dest_entry) * get->num_dests;
2815 if (*len != size) {
2816 pr_err("length: %u != %u\n", *len, size);
2817 ret = -EINVAL;
2818 goto out;
2819 }
2820 ret = __ip_vs_get_dest_entries(ipvs, get, user);
2821 }
2822 break;
2823
2824 case IP_VS_SO_GET_TIMEOUT:
2825 {
2826 struct ip_vs_timeout_user t;
2827
2828 __ip_vs_get_timeouts(ipvs, &t);
2829 if (copy_to_user(user, &t, sizeof(t)) != 0)
2830 ret = -EFAULT;
2831 }
2832 break;
2833
2834 default:
2835 ret = -EINVAL;
2836 }
2837
2838 out:
2839 mutex_unlock(&__ip_vs_mutex);
2840 return ret;
2841 }
2842
2843
2844 static struct nf_sockopt_ops ip_vs_sockopts = {
2845 .pf = PF_INET,
2846 .set_optmin = IP_VS_BASE_CTL,
2847 .set_optmax = IP_VS_SO_SET_MAX+1,
2848 .set = do_ip_vs_set_ctl,
2849 .get_optmin = IP_VS_BASE_CTL,
2850 .get_optmax = IP_VS_SO_GET_MAX+1,
2851 .get = do_ip_vs_get_ctl,
2852 .owner = THIS_MODULE,
2853 };
2854
2855 /*
2856 * Generic Netlink interface
2857 */
2858
2859 /* IPVS genetlink family */
2860 static struct genl_family ip_vs_genl_family;
2861
2862 /* Policy used for first-level command attributes */
2863 static const struct nla_policy ip_vs_cmd_policy[IPVS_CMD_ATTR_MAX + 1] = {
2864 [IPVS_CMD_ATTR_SERVICE] = { .type = NLA_NESTED },
2865 [IPVS_CMD_ATTR_DEST] = { .type = NLA_NESTED },
2866 [IPVS_CMD_ATTR_DAEMON] = { .type = NLA_NESTED },
2867 [IPVS_CMD_ATTR_TIMEOUT_TCP] = { .type = NLA_U32 },
2868 [IPVS_CMD_ATTR_TIMEOUT_TCP_FIN] = { .type = NLA_U32 },
2869 [IPVS_CMD_ATTR_TIMEOUT_UDP] = { .type = NLA_U32 },
2870 };
2871
2872 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_DAEMON */
2873 static const struct nla_policy ip_vs_daemon_policy[IPVS_DAEMON_ATTR_MAX + 1] = {
2874 [IPVS_DAEMON_ATTR_STATE] = { .type = NLA_U32 },
2875 [IPVS_DAEMON_ATTR_MCAST_IFN] = { .type = NLA_NUL_STRING,
2876 .len = IP_VS_IFNAME_MAXLEN - 1 },
2877 [IPVS_DAEMON_ATTR_SYNC_ID] = { .type = NLA_U32 },
2878 [IPVS_DAEMON_ATTR_SYNC_MAXLEN] = { .type = NLA_U16 },
2879 [IPVS_DAEMON_ATTR_MCAST_GROUP] = { .type = NLA_U32 },
2880 [IPVS_DAEMON_ATTR_MCAST_GROUP6] = { .len = sizeof(struct in6_addr) },
2881 [IPVS_DAEMON_ATTR_MCAST_PORT] = { .type = NLA_U16 },
2882 [IPVS_DAEMON_ATTR_MCAST_TTL] = { .type = NLA_U8 },
2883 };
2884
2885 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_SERVICE */
2886 static const struct nla_policy ip_vs_svc_policy[IPVS_SVC_ATTR_MAX + 1] = {
2887 [IPVS_SVC_ATTR_AF] = { .type = NLA_U16 },
2888 [IPVS_SVC_ATTR_PROTOCOL] = { .type = NLA_U16 },
2889 [IPVS_SVC_ATTR_ADDR] = { .type = NLA_BINARY,
2890 .len = sizeof(union nf_inet_addr) },
2891 [IPVS_SVC_ATTR_PORT] = { .type = NLA_U16 },
2892 [IPVS_SVC_ATTR_FWMARK] = { .type = NLA_U32 },
2893 [IPVS_SVC_ATTR_SCHED_NAME] = { .type = NLA_NUL_STRING,
2894 .len = IP_VS_SCHEDNAME_MAXLEN - 1 },
2895 [IPVS_SVC_ATTR_PE_NAME] = { .type = NLA_NUL_STRING,
2896 .len = IP_VS_PENAME_MAXLEN },
2897 [IPVS_SVC_ATTR_FLAGS] = { .type = NLA_BINARY,
2898 .len = sizeof(struct ip_vs_flags) },
2899 [IPVS_SVC_ATTR_TIMEOUT] = { .type = NLA_U32 },
2900 [IPVS_SVC_ATTR_NETMASK] = { .type = NLA_U32 },
2901 [IPVS_SVC_ATTR_STATS] = { .type = NLA_NESTED },
2902 };
2903
2904 /* Policy used for attributes in nested attribute IPVS_CMD_ATTR_DEST */
2905 static const struct nla_policy ip_vs_dest_policy[IPVS_DEST_ATTR_MAX + 1] = {
2906 [IPVS_DEST_ATTR_ADDR] = { .type = NLA_BINARY,
2907 .len = sizeof(union nf_inet_addr) },
2908 [IPVS_DEST_ATTR_PORT] = { .type = NLA_U16 },
2909 [IPVS_DEST_ATTR_FWD_METHOD] = { .type = NLA_U32 },
2910 [IPVS_DEST_ATTR_WEIGHT] = { .type = NLA_U32 },
2911 [IPVS_DEST_ATTR_U_THRESH] = { .type = NLA_U32 },
2912 [IPVS_DEST_ATTR_L_THRESH] = { .type = NLA_U32 },
2913 [IPVS_DEST_ATTR_ACTIVE_CONNS] = { .type = NLA_U32 },
2914 [IPVS_DEST_ATTR_INACT_CONNS] = { .type = NLA_U32 },
2915 [IPVS_DEST_ATTR_PERSIST_CONNS] = { .type = NLA_U32 },
2916 [IPVS_DEST_ATTR_STATS] = { .type = NLA_NESTED },
2917 [IPVS_DEST_ATTR_ADDR_FAMILY] = { .type = NLA_U16 },
2918 };
2919
2920 static int ip_vs_genl_fill_stats(struct sk_buff *skb, int container_type,
2921 struct ip_vs_kstats *kstats)
2922 {
2923 struct nlattr *nl_stats = nla_nest_start(skb, container_type);
2924
2925 if (!nl_stats)
2926 return -EMSGSIZE;
2927
2928 if (nla_put_u32(skb, IPVS_STATS_ATTR_CONNS, (u32)kstats->conns) ||
2929 nla_put_u32(skb, IPVS_STATS_ATTR_INPKTS, (u32)kstats->inpkts) ||
2930 nla_put_u32(skb, IPVS_STATS_ATTR_OUTPKTS, (u32)kstats->outpkts) ||
2931 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBYTES, kstats->inbytes,
2932 IPVS_STATS_ATTR_PAD) ||
2933 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBYTES, kstats->outbytes,
2934 IPVS_STATS_ATTR_PAD) ||
2935 nla_put_u32(skb, IPVS_STATS_ATTR_CPS, (u32)kstats->cps) ||
2936 nla_put_u32(skb, IPVS_STATS_ATTR_INPPS, (u32)kstats->inpps) ||
2937 nla_put_u32(skb, IPVS_STATS_ATTR_OUTPPS, (u32)kstats->outpps) ||
2938 nla_put_u32(skb, IPVS_STATS_ATTR_INBPS, (u32)kstats->inbps) ||
2939 nla_put_u32(skb, IPVS_STATS_ATTR_OUTBPS, (u32)kstats->outbps))
2940 goto nla_put_failure;
2941 nla_nest_end(skb, nl_stats);
2942
2943 return 0;
2944
2945 nla_put_failure:
2946 nla_nest_cancel(skb, nl_stats);
2947 return -EMSGSIZE;
2948 }
2949
2950 static int ip_vs_genl_fill_stats64(struct sk_buff *skb, int container_type,
2951 struct ip_vs_kstats *kstats)
2952 {
2953 struct nlattr *nl_stats = nla_nest_start(skb, container_type);
2954
2955 if (!nl_stats)
2956 return -EMSGSIZE;
2957
2958 if (nla_put_u64_64bit(skb, IPVS_STATS_ATTR_CONNS, kstats->conns,
2959 IPVS_STATS_ATTR_PAD) ||
2960 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INPKTS, kstats->inpkts,
2961 IPVS_STATS_ATTR_PAD) ||
2962 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTPKTS, kstats->outpkts,
2963 IPVS_STATS_ATTR_PAD) ||
2964 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBYTES, kstats->inbytes,
2965 IPVS_STATS_ATTR_PAD) ||
2966 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBYTES, kstats->outbytes,
2967 IPVS_STATS_ATTR_PAD) ||
2968 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_CPS, kstats->cps,
2969 IPVS_STATS_ATTR_PAD) ||
2970 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INPPS, kstats->inpps,
2971 IPVS_STATS_ATTR_PAD) ||
2972 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTPPS, kstats->outpps,
2973 IPVS_STATS_ATTR_PAD) ||
2974 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_INBPS, kstats->inbps,
2975 IPVS_STATS_ATTR_PAD) ||
2976 nla_put_u64_64bit(skb, IPVS_STATS_ATTR_OUTBPS, kstats->outbps,
2977 IPVS_STATS_ATTR_PAD))
2978 goto nla_put_failure;
2979 nla_nest_end(skb, nl_stats);
2980
2981 return 0;
2982
2983 nla_put_failure:
2984 nla_nest_cancel(skb, nl_stats);
2985 return -EMSGSIZE;
2986 }
2987
2988 static int ip_vs_genl_fill_service(struct sk_buff *skb,
2989 struct ip_vs_service *svc)
2990 {
2991 struct ip_vs_scheduler *sched;
2992 struct ip_vs_pe *pe;
2993 struct nlattr *nl_service;
2994 struct ip_vs_flags flags = { .flags = svc->flags,
2995 .mask = ~0 };
2996 struct ip_vs_kstats kstats;
2997 char *sched_name;
2998
2999 nl_service = nla_nest_start(skb, IPVS_CMD_ATTR_SERVICE);
3000 if (!nl_service)
3001 return -EMSGSIZE;
3002
3003 if (nla_put_u16(skb, IPVS_SVC_ATTR_AF, svc->af))
3004 goto nla_put_failure;
3005 if (svc->fwmark) {
3006 if (nla_put_u32(skb, IPVS_SVC_ATTR_FWMARK, svc->fwmark))
3007 goto nla_put_failure;
3008 } else {
3009 if (nla_put_u16(skb, IPVS_SVC_ATTR_PROTOCOL, svc->protocol) ||
3010 nla_put(skb, IPVS_SVC_ATTR_ADDR, sizeof(svc->addr), &svc->addr) ||
3011 nla_put_be16(skb, IPVS_SVC_ATTR_PORT, svc->port))
3012 goto nla_put_failure;
3013 }
3014
3015 sched = rcu_dereference_protected(svc->scheduler, 1);
3016 sched_name = sched ? sched->name : "none";
3017 pe = rcu_dereference_protected(svc->pe, 1);
3018 if (nla_put_string(skb, IPVS_SVC_ATTR_SCHED_NAME, sched_name) ||
3019 (pe && nla_put_string(skb, IPVS_SVC_ATTR_PE_NAME, pe->name)) ||
3020 nla_put(skb, IPVS_SVC_ATTR_FLAGS, sizeof(flags), &flags) ||
3021 nla_put_u32(skb, IPVS_SVC_ATTR_TIMEOUT, svc->timeout / HZ) ||
3022 nla_put_be32(skb, IPVS_SVC_ATTR_NETMASK, svc->netmask))
3023 goto nla_put_failure;
3024 ip_vs_copy_stats(&kstats, &svc->stats);
3025 if (ip_vs_genl_fill_stats(skb, IPVS_SVC_ATTR_STATS, &kstats))
3026 goto nla_put_failure;
3027 if (ip_vs_genl_fill_stats64(skb, IPVS_SVC_ATTR_STATS64, &kstats))
3028 goto nla_put_failure;
3029
3030 nla_nest_end(skb, nl_service);
3031
3032 return 0;
3033
3034 nla_put_failure:
3035 nla_nest_cancel(skb, nl_service);
3036 return -EMSGSIZE;
3037 }
3038
3039 static int ip_vs_genl_dump_service(struct sk_buff *skb,
3040 struct ip_vs_service *svc,
3041 struct netlink_callback *cb)
3042 {
3043 void *hdr;
3044
3045 hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3046 &ip_vs_genl_family, NLM_F_MULTI,
3047 IPVS_CMD_NEW_SERVICE);
3048 if (!hdr)
3049 return -EMSGSIZE;
3050
3051 if (ip_vs_genl_fill_service(skb, svc) < 0)
3052 goto nla_put_failure;
3053
3054 genlmsg_end(skb, hdr);
3055 return 0;
3056
3057 nla_put_failure:
3058 genlmsg_cancel(skb, hdr);
3059 return -EMSGSIZE;
3060 }
3061
3062 static int ip_vs_genl_dump_services(struct sk_buff *skb,
3063 struct netlink_callback *cb)
3064 {
3065 int idx = 0, i;
3066 int start = cb->args[0];
3067 struct ip_vs_service *svc;
3068 struct net *net = sock_net(skb->sk);
3069 struct netns_ipvs *ipvs = net_ipvs(net);
3070
3071 mutex_lock(&__ip_vs_mutex);
3072 for (i = 0; i < IP_VS_SVC_TAB_SIZE; i++) {
3073 hlist_for_each_entry(svc, &ip_vs_svc_table[i], s_list) {
3074 if (++idx <= start || (svc->ipvs != ipvs))
3075 continue;
3076 if (ip_vs_genl_dump_service(skb, svc, cb) < 0) {
3077 idx--;
3078 goto nla_put_failure;
3079 }
3080 }
3081 }
3082
3083 for (i = 0; i < IP_VS_SVC_TAB_SIZE; i++) {
3084 hlist_for_each_entry(svc, &ip_vs_svc_fwm_table[i], f_list) {
3085 if (++idx <= start || (svc->ipvs != ipvs))
3086 continue;
3087 if (ip_vs_genl_dump_service(skb, svc, cb) < 0) {
3088 idx--;
3089 goto nla_put_failure;
3090 }
3091 }
3092 }
3093
3094 nla_put_failure:
3095 mutex_unlock(&__ip_vs_mutex);
3096 cb->args[0] = idx;
3097
3098 return skb->len;
3099 }
3100
3101 static bool ip_vs_is_af_valid(int af)
3102 {
3103 if (af == AF_INET)
3104 return true;
3105 #ifdef CONFIG_IP_VS_IPV6
3106 if (af == AF_INET6 && ipv6_mod_enabled())
3107 return true;
3108 #endif
3109 return false;
3110 }
3111
3112 static int ip_vs_genl_parse_service(struct netns_ipvs *ipvs,
3113 struct ip_vs_service_user_kern *usvc,
3114 struct nlattr *nla, int full_entry,
3115 struct ip_vs_service **ret_svc)
3116 {
3117 struct nlattr *attrs[IPVS_SVC_ATTR_MAX + 1];
3118 struct nlattr *nla_af, *nla_port, *nla_fwmark, *nla_protocol, *nla_addr;
3119 struct ip_vs_service *svc;
3120
3121 /* Parse mandatory identifying service fields first */
3122 if (nla == NULL ||
3123 nla_parse_nested(attrs, IPVS_SVC_ATTR_MAX, nla,
3124 ip_vs_svc_policy, NULL))
3125 return -EINVAL;
3126
3127 nla_af = attrs[IPVS_SVC_ATTR_AF];
3128 nla_protocol = attrs[IPVS_SVC_ATTR_PROTOCOL];
3129 nla_addr = attrs[IPVS_SVC_ATTR_ADDR];
3130 nla_port = attrs[IPVS_SVC_ATTR_PORT];
3131 nla_fwmark = attrs[IPVS_SVC_ATTR_FWMARK];
3132
3133 if (!(nla_af && (nla_fwmark || (nla_port && nla_protocol && nla_addr))))
3134 return -EINVAL;
3135
3136 memset(usvc, 0, sizeof(*usvc));
3137
3138 usvc->af = nla_get_u16(nla_af);
3139 if (!ip_vs_is_af_valid(usvc->af))
3140 return -EAFNOSUPPORT;
3141
3142 if (nla_fwmark) {
3143 usvc->protocol = IPPROTO_TCP;
3144 usvc->fwmark = nla_get_u32(nla_fwmark);
3145 } else {
3146 usvc->protocol = nla_get_u16(nla_protocol);
3147 nla_memcpy(&usvc->addr, nla_addr, sizeof(usvc->addr));
3148 usvc->port = nla_get_be16(nla_port);
3149 usvc->fwmark = 0;
3150 }
3151
3152 rcu_read_lock();
3153 if (usvc->fwmark)
3154 svc = __ip_vs_svc_fwm_find(ipvs, usvc->af, usvc->fwmark);
3155 else
3156 svc = __ip_vs_service_find(ipvs, usvc->af, usvc->protocol,
3157 &usvc->addr, usvc->port);
3158 rcu_read_unlock();
3159 *ret_svc = svc;
3160
3161 /* If a full entry was requested, check for the additional fields */
3162 if (full_entry) {
3163 struct nlattr *nla_sched, *nla_flags, *nla_pe, *nla_timeout,
3164 *nla_netmask;
3165 struct ip_vs_flags flags;
3166
3167 nla_sched = attrs[IPVS_SVC_ATTR_SCHED_NAME];
3168 nla_pe = attrs[IPVS_SVC_ATTR_PE_NAME];
3169 nla_flags = attrs[IPVS_SVC_ATTR_FLAGS];
3170 nla_timeout = attrs[IPVS_SVC_ATTR_TIMEOUT];
3171 nla_netmask = attrs[IPVS_SVC_ATTR_NETMASK];
3172
3173 if (!(nla_sched && nla_flags && nla_timeout && nla_netmask))
3174 return -EINVAL;
3175
3176 nla_memcpy(&flags, nla_flags, sizeof(flags));
3177
3178 /* prefill flags from service if it already exists */
3179 if (svc)
3180 usvc->flags = svc->flags;
3181
3182 /* set new flags from userland */
3183 usvc->flags = (usvc->flags & ~flags.mask) |
3184 (flags.flags & flags.mask);
3185 usvc->sched_name = nla_data(nla_sched);
3186 usvc->pe_name = nla_pe ? nla_data(nla_pe) : NULL;
3187 usvc->timeout = nla_get_u32(nla_timeout);
3188 usvc->netmask = nla_get_be32(nla_netmask);
3189 }
3190
3191 return 0;
3192 }
3193
3194 static struct ip_vs_service *ip_vs_genl_find_service(struct netns_ipvs *ipvs,
3195 struct nlattr *nla)
3196 {
3197 struct ip_vs_service_user_kern usvc;
3198 struct ip_vs_service *svc;
3199 int ret;
3200
3201 ret = ip_vs_genl_parse_service(ipvs, &usvc, nla, 0, &svc);
3202 return ret ? ERR_PTR(ret) : svc;
3203 }
3204
3205 static int ip_vs_genl_fill_dest(struct sk_buff *skb, struct ip_vs_dest *dest)
3206 {
3207 struct nlattr *nl_dest;
3208 struct ip_vs_kstats kstats;
3209
3210 nl_dest = nla_nest_start(skb, IPVS_CMD_ATTR_DEST);
3211 if (!nl_dest)
3212 return -EMSGSIZE;
3213
3214 if (nla_put(skb, IPVS_DEST_ATTR_ADDR, sizeof(dest->addr), &dest->addr) ||
3215 nla_put_be16(skb, IPVS_DEST_ATTR_PORT, dest->port) ||
3216 nla_put_u32(skb, IPVS_DEST_ATTR_FWD_METHOD,
3217 (atomic_read(&dest->conn_flags) &
3218 IP_VS_CONN_F_FWD_MASK)) ||
3219 nla_put_u32(skb, IPVS_DEST_ATTR_WEIGHT,
3220 atomic_read(&dest->weight)) ||
3221 nla_put_u32(skb, IPVS_DEST_ATTR_U_THRESH, dest->u_threshold) ||
3222 nla_put_u32(skb, IPVS_DEST_ATTR_L_THRESH, dest->l_threshold) ||
3223 nla_put_u32(skb, IPVS_DEST_ATTR_ACTIVE_CONNS,
3224 atomic_read(&dest->activeconns)) ||
3225 nla_put_u32(skb, IPVS_DEST_ATTR_INACT_CONNS,
3226 atomic_read(&dest->inactconns)) ||
3227 nla_put_u32(skb, IPVS_DEST_ATTR_PERSIST_CONNS,
3228 atomic_read(&dest->persistconns)) ||
3229 nla_put_u16(skb, IPVS_DEST_ATTR_ADDR_FAMILY, dest->af))
3230 goto nla_put_failure;
3231 ip_vs_copy_stats(&kstats, &dest->stats);
3232 if (ip_vs_genl_fill_stats(skb, IPVS_DEST_ATTR_STATS, &kstats))
3233 goto nla_put_failure;
3234 if (ip_vs_genl_fill_stats64(skb, IPVS_DEST_ATTR_STATS64, &kstats))
3235 goto nla_put_failure;
3236
3237 nla_nest_end(skb, nl_dest);
3238
3239 return 0;
3240
3241 nla_put_failure:
3242 nla_nest_cancel(skb, nl_dest);
3243 return -EMSGSIZE;
3244 }
3245
3246 static int ip_vs_genl_dump_dest(struct sk_buff *skb, struct ip_vs_dest *dest,
3247 struct netlink_callback *cb)
3248 {
3249 void *hdr;
3250
3251 hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3252 &ip_vs_genl_family, NLM_F_MULTI,
3253 IPVS_CMD_NEW_DEST);
3254 if (!hdr)
3255 return -EMSGSIZE;
3256
3257 if (ip_vs_genl_fill_dest(skb, dest) < 0)
3258 goto nla_put_failure;
3259
3260 genlmsg_end(skb, hdr);
3261 return 0;
3262
3263 nla_put_failure:
3264 genlmsg_cancel(skb, hdr);
3265 return -EMSGSIZE;
3266 }
3267
3268 static int ip_vs_genl_dump_dests(struct sk_buff *skb,
3269 struct netlink_callback *cb)
3270 {
3271 int idx = 0;
3272 int start = cb->args[0];
3273 struct ip_vs_service *svc;
3274 struct ip_vs_dest *dest;
3275 struct nlattr *attrs[IPVS_CMD_ATTR_MAX + 1];
3276 struct net *net = sock_net(skb->sk);
3277 struct netns_ipvs *ipvs = net_ipvs(net);
3278
3279 mutex_lock(&__ip_vs_mutex);
3280
3281 /* Try to find the service for which to dump destinations */
3282 if (nlmsg_parse(cb->nlh, GENL_HDRLEN, attrs, IPVS_CMD_ATTR_MAX,
3283 ip_vs_cmd_policy, NULL))
3284 goto out_err;
3285
3286
3287 svc = ip_vs_genl_find_service(ipvs, attrs[IPVS_CMD_ATTR_SERVICE]);
3288 if (IS_ERR_OR_NULL(svc))
3289 goto out_err;
3290
3291 /* Dump the destinations */
3292 list_for_each_entry(dest, &svc->destinations, n_list) {
3293 if (++idx <= start)
3294 continue;
3295 if (ip_vs_genl_dump_dest(skb, dest, cb) < 0) {
3296 idx--;
3297 goto nla_put_failure;
3298 }
3299 }
3300
3301 nla_put_failure:
3302 cb->args[0] = idx;
3303
3304 out_err:
3305 mutex_unlock(&__ip_vs_mutex);
3306
3307 return skb->len;
3308 }
3309
3310 static int ip_vs_genl_parse_dest(struct ip_vs_dest_user_kern *udest,
3311 struct nlattr *nla, int full_entry)
3312 {
3313 struct nlattr *attrs[IPVS_DEST_ATTR_MAX + 1];
3314 struct nlattr *nla_addr, *nla_port;
3315 struct nlattr *nla_addr_family;
3316
3317 /* Parse mandatory identifying destination fields first */
3318 if (nla == NULL ||
3319 nla_parse_nested(attrs, IPVS_DEST_ATTR_MAX, nla,
3320 ip_vs_dest_policy, NULL))
3321 return -EINVAL;
3322
3323 nla_addr = attrs[IPVS_DEST_ATTR_ADDR];
3324 nla_port = attrs[IPVS_DEST_ATTR_PORT];
3325 nla_addr_family = attrs[IPVS_DEST_ATTR_ADDR_FAMILY];
3326
3327 if (!(nla_addr && nla_port))
3328 return -EINVAL;
3329
3330 memset(udest, 0, sizeof(*udest));
3331
3332 nla_memcpy(&udest->addr, nla_addr, sizeof(udest->addr));
3333 udest->port = nla_get_be16(nla_port);
3334
3335 if (nla_addr_family)
3336 udest->af = nla_get_u16(nla_addr_family);
3337 else
3338 udest->af = 0;
3339
3340 /* If a full entry was requested, check for the additional fields */
3341 if (full_entry) {
3342 struct nlattr *nla_fwd, *nla_weight, *nla_u_thresh,
3343 *nla_l_thresh;
3344
3345 nla_fwd = attrs[IPVS_DEST_ATTR_FWD_METHOD];
3346 nla_weight = attrs[IPVS_DEST_ATTR_WEIGHT];
3347 nla_u_thresh = attrs[IPVS_DEST_ATTR_U_THRESH];
3348 nla_l_thresh = attrs[IPVS_DEST_ATTR_L_THRESH];
3349
3350 if (!(nla_fwd && nla_weight && nla_u_thresh && nla_l_thresh))
3351 return -EINVAL;
3352
3353 udest->conn_flags = nla_get_u32(nla_fwd)
3354 & IP_VS_CONN_F_FWD_MASK;
3355 udest->weight = nla_get_u32(nla_weight);
3356 udest->u_threshold = nla_get_u32(nla_u_thresh);
3357 udest->l_threshold = nla_get_u32(nla_l_thresh);
3358 }
3359
3360 return 0;
3361 }
3362
3363 static int ip_vs_genl_fill_daemon(struct sk_buff *skb, __u32 state,
3364 struct ipvs_sync_daemon_cfg *c)
3365 {
3366 struct nlattr *nl_daemon;
3367
3368 nl_daemon = nla_nest_start(skb, IPVS_CMD_ATTR_DAEMON);
3369 if (!nl_daemon)
3370 return -EMSGSIZE;
3371
3372 if (nla_put_u32(skb, IPVS_DAEMON_ATTR_STATE, state) ||
3373 nla_put_string(skb, IPVS_DAEMON_ATTR_MCAST_IFN, c->mcast_ifn) ||
3374 nla_put_u32(skb, IPVS_DAEMON_ATTR_SYNC_ID, c->syncid) ||
3375 nla_put_u16(skb, IPVS_DAEMON_ATTR_SYNC_MAXLEN, c->sync_maxlen) ||
3376 nla_put_u16(skb, IPVS_DAEMON_ATTR_MCAST_PORT, c->mcast_port) ||
3377 nla_put_u8(skb, IPVS_DAEMON_ATTR_MCAST_TTL, c->mcast_ttl))
3378 goto nla_put_failure;
3379 #ifdef CONFIG_IP_VS_IPV6
3380 if (c->mcast_af == AF_INET6) {
3381 if (nla_put_in6_addr(skb, IPVS_DAEMON_ATTR_MCAST_GROUP6,
3382 &c->mcast_group.in6))
3383 goto nla_put_failure;
3384 } else
3385 #endif
3386 if (c->mcast_af == AF_INET &&
3387 nla_put_in_addr(skb, IPVS_DAEMON_ATTR_MCAST_GROUP,
3388 c->mcast_group.ip))
3389 goto nla_put_failure;
3390 nla_nest_end(skb, nl_daemon);
3391
3392 return 0;
3393
3394 nla_put_failure:
3395 nla_nest_cancel(skb, nl_daemon);
3396 return -EMSGSIZE;
3397 }
3398
3399 static int ip_vs_genl_dump_daemon(struct sk_buff *skb, __u32 state,
3400 struct ipvs_sync_daemon_cfg *c,
3401 struct netlink_callback *cb)
3402 {
3403 void *hdr;
3404 hdr = genlmsg_put(skb, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq,
3405 &ip_vs_genl_family, NLM_F_MULTI,
3406 IPVS_CMD_NEW_DAEMON);
3407 if (!hdr)
3408 return -EMSGSIZE;
3409
3410 if (ip_vs_genl_fill_daemon(skb, state, c))
3411 goto nla_put_failure;
3412
3413 genlmsg_end(skb, hdr);
3414 return 0;
3415
3416 nla_put_failure:
3417 genlmsg_cancel(skb, hdr);
3418 return -EMSGSIZE;
3419 }
3420
3421 static int ip_vs_genl_dump_daemons(struct sk_buff *skb,
3422 struct netlink_callback *cb)
3423 {
3424 struct net *net = sock_net(skb->sk);
3425 struct netns_ipvs *ipvs = net_ipvs(net);
3426
3427 mutex_lock(&ipvs->sync_mutex);
3428 if ((ipvs->sync_state & IP_VS_STATE_MASTER) && !cb->args[0]) {
3429 if (ip_vs_genl_dump_daemon(skb, IP_VS_STATE_MASTER,
3430 &ipvs->mcfg, cb) < 0)
3431 goto nla_put_failure;
3432
3433 cb->args[0] = 1;
3434 }
3435
3436 if ((ipvs->sync_state & IP_VS_STATE_BACKUP) && !cb->args[1]) {
3437 if (ip_vs_genl_dump_daemon(skb, IP_VS_STATE_BACKUP,
3438 &ipvs->bcfg, cb) < 0)
3439 goto nla_put_failure;
3440
3441 cb->args[1] = 1;
3442 }
3443
3444 nla_put_failure:
3445 mutex_unlock(&ipvs->sync_mutex);
3446
3447 return skb->len;
3448 }
3449
3450 static int ip_vs_genl_new_daemon(struct netns_ipvs *ipvs, struct nlattr **attrs)
3451 {
3452 struct ipvs_sync_daemon_cfg c;
3453 struct nlattr *a;
3454 int ret;
3455
3456 memset(&c, 0, sizeof(c));
3457 if (!(attrs[IPVS_DAEMON_ATTR_STATE] &&
3458 attrs[IPVS_DAEMON_ATTR_MCAST_IFN] &&
3459 attrs[IPVS_DAEMON_ATTR_SYNC_ID]))
3460 return -EINVAL;
3461 strlcpy(c.mcast_ifn, nla_data(attrs[IPVS_DAEMON_ATTR_MCAST_IFN]),
3462 sizeof(c.mcast_ifn));
3463 c.syncid = nla_get_u32(attrs[IPVS_DAEMON_ATTR_SYNC_ID]);
3464
3465 a = attrs[IPVS_DAEMON_ATTR_SYNC_MAXLEN];
3466 if (a)
3467 c.sync_maxlen = nla_get_u16(a);
3468
3469 a = attrs[IPVS_DAEMON_ATTR_MCAST_GROUP];
3470 if (a) {
3471 c.mcast_af = AF_INET;
3472 c.mcast_group.ip = nla_get_in_addr(a);
3473 if (!ipv4_is_multicast(c.mcast_group.ip))
3474 return -EINVAL;
3475 } else {
3476 a = attrs[IPVS_DAEMON_ATTR_MCAST_GROUP6];
3477 if (a) {
3478 #ifdef CONFIG_IP_VS_IPV6
3479 int addr_type;
3480
3481 c.mcast_af = AF_INET6;
3482 c.mcast_group.in6 = nla_get_in6_addr(a);
3483 addr_type = ipv6_addr_type(&c.mcast_group.in6);
3484 if (!(addr_type & IPV6_ADDR_MULTICAST))
3485 return -EINVAL;
3486 #else
3487 return -EAFNOSUPPORT;
3488 #endif
3489 }
3490 }
3491
3492 a = attrs[IPVS_DAEMON_ATTR_MCAST_PORT];
3493 if (a)
3494 c.mcast_port = nla_get_u16(a);
3495
3496 a = attrs[IPVS_DAEMON_ATTR_MCAST_TTL];
3497 if (a)
3498 c.mcast_ttl = nla_get_u8(a);
3499
3500 /* The synchronization protocol is incompatible with mixed family
3501 * services
3502 */
3503 if (ipvs->mixed_address_family_dests > 0)
3504 return -EINVAL;
3505
3506 ret = start_sync_thread(ipvs, &c,
3507 nla_get_u32(attrs[IPVS_DAEMON_ATTR_STATE]));
3508 return ret;
3509 }
3510
3511 static int ip_vs_genl_del_daemon(struct netns_ipvs *ipvs, struct nlattr **attrs)
3512 {
3513 int ret;
3514
3515 if (!attrs[IPVS_DAEMON_ATTR_STATE])
3516 return -EINVAL;
3517
3518 ret = stop_sync_thread(ipvs,
3519 nla_get_u32(attrs[IPVS_DAEMON_ATTR_STATE]));
3520 return ret;
3521 }
3522
3523 static int ip_vs_genl_set_config(struct netns_ipvs *ipvs, struct nlattr **attrs)
3524 {
3525 struct ip_vs_timeout_user t;
3526
3527 __ip_vs_get_timeouts(ipvs, &t);
3528
3529 if (attrs[IPVS_CMD_ATTR_TIMEOUT_TCP])
3530 t.tcp_timeout = nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_TCP]);
3531
3532 if (attrs[IPVS_CMD_ATTR_TIMEOUT_TCP_FIN])
3533 t.tcp_fin_timeout =
3534 nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_TCP_FIN]);
3535
3536 if (attrs[IPVS_CMD_ATTR_TIMEOUT_UDP])
3537 t.udp_timeout = nla_get_u32(attrs[IPVS_CMD_ATTR_TIMEOUT_UDP]);
3538
3539 return ip_vs_set_timeout(ipvs, &t);
3540 }
3541
3542 static int ip_vs_genl_set_daemon(struct sk_buff *skb, struct genl_info *info)
3543 {
3544 int ret = -EINVAL, cmd;
3545 struct net *net = sock_net(skb->sk);
3546 struct netns_ipvs *ipvs = net_ipvs(net);
3547
3548 cmd = info->genlhdr->cmd;
3549
3550 if (cmd == IPVS_CMD_NEW_DAEMON || cmd == IPVS_CMD_DEL_DAEMON) {
3551 struct nlattr *daemon_attrs[IPVS_DAEMON_ATTR_MAX + 1];
3552
3553 if (!info->attrs[IPVS_CMD_ATTR_DAEMON] ||
3554 nla_parse_nested(daemon_attrs, IPVS_DAEMON_ATTR_MAX,
3555 info->attrs[IPVS_CMD_ATTR_DAEMON],
3556 ip_vs_daemon_policy, info->extack))
3557 goto out;
3558
3559 if (cmd == IPVS_CMD_NEW_DAEMON)
3560 ret = ip_vs_genl_new_daemon(ipvs, daemon_attrs);
3561 else
3562 ret = ip_vs_genl_del_daemon(ipvs, daemon_attrs);
3563 }
3564
3565 out:
3566 return ret;
3567 }
3568
3569 static int ip_vs_genl_set_cmd(struct sk_buff *skb, struct genl_info *info)
3570 {
3571 struct ip_vs_service *svc = NULL;
3572 struct ip_vs_service_user_kern usvc;
3573 struct ip_vs_dest_user_kern udest;
3574 int ret = 0, cmd;
3575 int need_full_svc = 0, need_full_dest = 0;
3576 struct net *net = sock_net(skb->sk);
3577 struct netns_ipvs *ipvs = net_ipvs(net);
3578
3579 cmd = info->genlhdr->cmd;
3580
3581 mutex_lock(&__ip_vs_mutex);
3582
3583 if (cmd == IPVS_CMD_FLUSH) {
3584 ret = ip_vs_flush(ipvs, false);
3585 goto out;
3586 } else if (cmd == IPVS_CMD_SET_CONFIG) {
3587 ret = ip_vs_genl_set_config(ipvs, info->attrs);
3588 goto out;
3589 } else if (cmd == IPVS_CMD_ZERO &&
3590 !info->attrs[IPVS_CMD_ATTR_SERVICE]) {
3591 ret = ip_vs_zero_all(ipvs);
3592 goto out;
3593 }
3594
3595 /* All following commands require a service argument, so check if we
3596 * received a valid one. We need a full service specification when
3597 * adding / editing a service. Only identifying members otherwise. */
3598 if (cmd == IPVS_CMD_NEW_SERVICE || cmd == IPVS_CMD_SET_SERVICE)
3599 need_full_svc = 1;
3600
3601 ret = ip_vs_genl_parse_service(ipvs, &usvc,
3602 info->attrs[IPVS_CMD_ATTR_SERVICE],
3603 need_full_svc, &svc);
3604 if (ret)
3605 goto out;
3606
3607 /* Unless we're adding a new service, the service must already exist */
3608 if ((cmd != IPVS_CMD_NEW_SERVICE) && (svc == NULL)) {
3609 ret = -ESRCH;
3610 goto out;
3611 }
3612
3613 /* Destination commands require a valid destination argument. For
3614 * adding / editing a destination, we need a full destination
3615 * specification. */
3616 if (cmd == IPVS_CMD_NEW_DEST || cmd == IPVS_CMD_SET_DEST ||
3617 cmd == IPVS_CMD_DEL_DEST) {
3618 if (cmd != IPVS_CMD_DEL_DEST)
3619 need_full_dest = 1;
3620
3621 ret = ip_vs_genl_parse_dest(&udest,
3622 info->attrs[IPVS_CMD_ATTR_DEST],
3623 need_full_dest);
3624 if (ret)
3625 goto out;
3626
3627 /* Old protocols did not allow the user to specify address
3628 * family, so we set it to zero instead. We also didn't
3629 * allow heterogeneous pools in the old code, so it's safe
3630 * to assume that this will have the same address family as
3631 * the service.
3632 */
3633 if (udest.af == 0)
3634 udest.af = svc->af;
3635
3636 if (!ip_vs_is_af_valid(udest.af)) {
3637 ret = -EAFNOSUPPORT;
3638 goto out;
3639 }
3640
3641 if (udest.af != svc->af && cmd != IPVS_CMD_DEL_DEST) {
3642 /* The synchronization protocol is incompatible
3643 * with mixed family services
3644 */
3645 if (ipvs->sync_state) {
3646 ret = -EINVAL;
3647 goto out;
3648 }
3649
3650 /* Which connection types do we support? */
3651 switch (udest.conn_flags) {
3652 case IP_VS_CONN_F_TUNNEL:
3653 /* We are able to forward this */
3654 break;
3655 default:
3656 ret = -EINVAL;
3657 goto out;
3658 }
3659 }
3660 }
3661
3662 switch (cmd) {
3663 case IPVS_CMD_NEW_SERVICE:
3664 if (svc == NULL)
3665 ret = ip_vs_add_service(ipvs, &usvc, &svc);
3666 else
3667 ret = -EEXIST;
3668 break;
3669 case IPVS_CMD_SET_SERVICE:
3670 ret = ip_vs_edit_service(svc, &usvc);
3671 break;
3672 case IPVS_CMD_DEL_SERVICE:
3673 ret = ip_vs_del_service(svc);
3674 /* do not use svc, it can be freed */
3675 break;
3676 case IPVS_CMD_NEW_DEST:
3677 ret = ip_vs_add_dest(svc, &udest);
3678 break;
3679 case IPVS_CMD_SET_DEST:
3680 ret = ip_vs_edit_dest(svc, &udest);
3681 break;
3682 case IPVS_CMD_DEL_DEST:
3683 ret = ip_vs_del_dest(svc, &udest);
3684 break;
3685 case IPVS_CMD_ZERO:
3686 ret = ip_vs_zero_service(svc);
3687 break;
3688 default:
3689 ret = -EINVAL;
3690 }
3691
3692 out:
3693 mutex_unlock(&__ip_vs_mutex);
3694
3695 return ret;
3696 }
3697
3698 static int ip_vs_genl_get_cmd(struct sk_buff *skb, struct genl_info *info)
3699 {
3700 struct sk_buff *msg;
3701 void *reply;
3702 int ret, cmd, reply_cmd;
3703 struct net *net = sock_net(skb->sk);
3704 struct netns_ipvs *ipvs = net_ipvs(net);
3705
3706 cmd = info->genlhdr->cmd;
3707
3708 if (cmd == IPVS_CMD_GET_SERVICE)
3709 reply_cmd = IPVS_CMD_NEW_SERVICE;
3710 else if (cmd == IPVS_CMD_GET_INFO)
3711 reply_cmd = IPVS_CMD_SET_INFO;
3712 else if (cmd == IPVS_CMD_GET_CONFIG)
3713 reply_cmd = IPVS_CMD_SET_CONFIG;
3714 else {
3715 pr_err("unknown Generic Netlink command\n");
3716 return -EINVAL;
3717 }
3718
3719 msg = nlmsg_new(NLMSG_DEFAULT_SIZE, GFP_KERNEL);
3720 if (!msg)
3721 return -ENOMEM;
3722
3723 mutex_lock(&__ip_vs_mutex);
3724
3725 reply = genlmsg_put_reply(msg, info, &ip_vs_genl_family, 0, reply_cmd);
3726 if (reply == NULL)
3727 goto nla_put_failure;
3728
3729 switch (cmd) {
3730 case IPVS_CMD_GET_SERVICE:
3731 {
3732 struct ip_vs_service *svc;
3733
3734 svc = ip_vs_genl_find_service(ipvs,
3735 info->attrs[IPVS_CMD_ATTR_SERVICE]);
3736 if (IS_ERR(svc)) {
3737 ret = PTR_ERR(svc);
3738 goto out_err;
3739 } else if (svc) {
3740 ret = ip_vs_genl_fill_service(msg, svc);
3741 if (ret)
3742 goto nla_put_failure;
3743 } else {
3744 ret = -ESRCH;
3745 goto out_err;
3746 }
3747
3748 break;
3749 }
3750
3751 case IPVS_CMD_GET_CONFIG:
3752 {
3753 struct ip_vs_timeout_user t;
3754
3755 __ip_vs_get_timeouts(ipvs, &t);
3756 #ifdef CONFIG_IP_VS_PROTO_TCP
3757 if (nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_TCP,
3758 t.tcp_timeout) ||
3759 nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_TCP_FIN,
3760 t.tcp_fin_timeout))
3761 goto nla_put_failure;
3762 #endif
3763 #ifdef CONFIG_IP_VS_PROTO_UDP
3764 if (nla_put_u32(msg, IPVS_CMD_ATTR_TIMEOUT_UDP, t.udp_timeout))
3765 goto nla_put_failure;
3766 #endif
3767
3768 break;
3769 }
3770
3771 case IPVS_CMD_GET_INFO:
3772 if (nla_put_u32(msg, IPVS_INFO_ATTR_VERSION,
3773 IP_VS_VERSION_CODE) ||
3774 nla_put_u32(msg, IPVS_INFO_ATTR_CONN_TAB_SIZE,
3775 ip_vs_conn_tab_size))
3776 goto nla_put_failure;
3777 break;
3778 }
3779
3780 genlmsg_end(msg, reply);
3781 ret = genlmsg_reply(msg, info);
3782 goto out;
3783
3784 nla_put_failure:
3785 pr_err("not enough space in Netlink message\n");
3786 ret = -EMSGSIZE;
3787
3788 out_err:
3789 nlmsg_free(msg);
3790 out:
3791 mutex_unlock(&__ip_vs_mutex);
3792
3793 return ret;
3794 }
3795
3796
3797 static const struct genl_ops ip_vs_genl_ops[] = {
3798 {
3799 .cmd = IPVS_CMD_NEW_SERVICE,
3800 .flags = GENL_ADMIN_PERM,
3801 .policy = ip_vs_cmd_policy,
3802 .doit = ip_vs_genl_set_cmd,
3803 },
3804 {
3805 .cmd = IPVS_CMD_SET_SERVICE,
3806 .flags = GENL_ADMIN_PERM,
3807 .policy = ip_vs_cmd_policy,
3808 .doit = ip_vs_genl_set_cmd,
3809 },
3810 {
3811 .cmd = IPVS_CMD_DEL_SERVICE,
3812 .flags = GENL_ADMIN_PERM,
3813 .policy = ip_vs_cmd_policy,
3814 .doit = ip_vs_genl_set_cmd,
3815 },
3816 {
3817 .cmd = IPVS_CMD_GET_SERVICE,
3818 .flags = GENL_ADMIN_PERM,
3819 .doit = ip_vs_genl_get_cmd,
3820 .dumpit = ip_vs_genl_dump_services,
3821 .policy = ip_vs_cmd_policy,
3822 },
3823 {
3824 .cmd = IPVS_CMD_NEW_DEST,
3825 .flags = GENL_ADMIN_PERM,
3826 .policy = ip_vs_cmd_policy,
3827 .doit = ip_vs_genl_set_cmd,
3828 },
3829 {
3830 .cmd = IPVS_CMD_SET_DEST,
3831 .flags = GENL_ADMIN_PERM,
3832 .policy = ip_vs_cmd_policy,
3833 .doit = ip_vs_genl_set_cmd,
3834 },
3835 {
3836 .cmd = IPVS_CMD_DEL_DEST,
3837 .flags = GENL_ADMIN_PERM,
3838 .policy = ip_vs_cmd_policy,
3839 .doit = ip_vs_genl_set_cmd,
3840 },
3841 {
3842 .cmd = IPVS_CMD_GET_DEST,
3843 .flags = GENL_ADMIN_PERM,
3844 .policy = ip_vs_cmd_policy,
3845 .dumpit = ip_vs_genl_dump_dests,
3846 },
3847 {
3848 .cmd = IPVS_CMD_NEW_DAEMON,
3849 .flags = GENL_ADMIN_PERM,
3850 .policy = ip_vs_cmd_policy,
3851 .doit = ip_vs_genl_set_daemon,
3852 },
3853 {
3854 .cmd = IPVS_CMD_DEL_DAEMON,
3855 .flags = GENL_ADMIN_PERM,
3856 .policy = ip_vs_cmd_policy,
3857 .doit = ip_vs_genl_set_daemon,
3858 },
3859 {
3860 .cmd = IPVS_CMD_GET_DAEMON,
3861 .flags = GENL_ADMIN_PERM,
3862 .dumpit = ip_vs_genl_dump_daemons,
3863 },
3864 {
3865 .cmd = IPVS_CMD_SET_CONFIG,
3866 .flags = GENL_ADMIN_PERM,
3867 .policy = ip_vs_cmd_policy,
3868 .doit = ip_vs_genl_set_cmd,
3869 },
3870 {
3871 .cmd = IPVS_CMD_GET_CONFIG,
3872 .flags = GENL_ADMIN_PERM,
3873 .doit = ip_vs_genl_get_cmd,
3874 },
3875 {
3876 .cmd = IPVS_CMD_GET_INFO,
3877 .flags = GENL_ADMIN_PERM,
3878 .doit = ip_vs_genl_get_cmd,
3879 },
3880 {
3881 .cmd = IPVS_CMD_ZERO,
3882 .flags = GENL_ADMIN_PERM,
3883 .policy = ip_vs_cmd_policy,
3884 .doit = ip_vs_genl_set_cmd,
3885 },
3886 {
3887 .cmd = IPVS_CMD_FLUSH,
3888 .flags = GENL_ADMIN_PERM,
3889 .doit = ip_vs_genl_set_cmd,
3890 },
3891 };
3892
3893 static struct genl_family ip_vs_genl_family __ro_after_init = {
3894 .hdrsize = 0,
3895 .name = IPVS_GENL_NAME,
3896 .version = IPVS_GENL_VERSION,
3897 .maxattr = IPVS_CMD_ATTR_MAX,
3898 .netnsok = true, /* Make ipvsadm to work on netns */
3899 .module = THIS_MODULE,
3900 .ops = ip_vs_genl_ops,
3901 .n_ops = ARRAY_SIZE(ip_vs_genl_ops),
3902 };
3903
3904 static int __init ip_vs_genl_register(void)
3905 {
3906 return genl_register_family(&ip_vs_genl_family);
3907 }
3908
3909 static void ip_vs_genl_unregister(void)
3910 {
3911 genl_unregister_family(&ip_vs_genl_family);
3912 }
3913
3914 /* End of Generic Netlink interface definitions */
3915
3916 /*
3917 * per netns intit/exit func.
3918 */
3919 #ifdef CONFIG_SYSCTL
3920 static int __net_init ip_vs_control_net_init_sysctl(struct netns_ipvs *ipvs)
3921 {
3922 struct net *net = ipvs->net;
3923 int idx;
3924 struct ctl_table *tbl;
3925
3926 atomic_set(&ipvs->dropentry, 0);
3927 spin_lock_init(&ipvs->dropentry_lock);
3928 spin_lock_init(&ipvs->droppacket_lock);
3929 spin_lock_init(&ipvs->securetcp_lock);
3930
3931 if (!net_eq(net, &init_net)) {
3932 tbl = kmemdup(vs_vars, sizeof(vs_vars), GFP_KERNEL);
3933 if (tbl == NULL)
3934 return -ENOMEM;
3935
3936 /* Don't export sysctls to unprivileged users */
3937 if (net->user_ns != &init_user_ns)
3938 tbl[0].procname = NULL;
3939 } else
3940 tbl = vs_vars;
3941 /* Initialize sysctl defaults */
3942 for (idx = 0; idx < ARRAY_SIZE(vs_vars); idx++) {
3943 if (tbl[idx].proc_handler == proc_do_defense_mode)
3944 tbl[idx].extra2 = ipvs;
3945 }
3946 idx = 0;
3947 ipvs->sysctl_amemthresh = 1024;
3948 tbl[idx++].data = &ipvs->sysctl_amemthresh;
3949 ipvs->sysctl_am_droprate = 10;
3950 tbl[idx++].data = &ipvs->sysctl_am_droprate;
3951 tbl[idx++].data = &ipvs->sysctl_drop_entry;
3952 tbl[idx++].data = &ipvs->sysctl_drop_packet;
3953 #ifdef CONFIG_IP_VS_NFCT
3954 tbl[idx++].data = &ipvs->sysctl_conntrack;
3955 #endif
3956 tbl[idx++].data = &ipvs->sysctl_secure_tcp;
3957 ipvs->sysctl_snat_reroute = 1;
3958 tbl[idx++].data = &ipvs->sysctl_snat_reroute;
3959 ipvs->sysctl_sync_ver = 1;
3960 tbl[idx++].data = &ipvs->sysctl_sync_ver;
3961 ipvs->sysctl_sync_ports = 1;
3962 tbl[idx++].data = &ipvs->sysctl_sync_ports;
3963 tbl[idx++].data = &ipvs->sysctl_sync_persist_mode;
3964 ipvs->sysctl_sync_qlen_max = nr_free_buffer_pages() / 32;
3965 tbl[idx++].data = &ipvs->sysctl_sync_qlen_max;
3966 ipvs->sysctl_sync_sock_size = 0;
3967 tbl[idx++].data = &ipvs->sysctl_sync_sock_size;
3968 tbl[idx++].data = &ipvs->sysctl_cache_bypass;
3969 tbl[idx++].data = &ipvs->sysctl_expire_nodest_conn;
3970 tbl[idx++].data = &ipvs->sysctl_sloppy_tcp;
3971 tbl[idx++].data = &ipvs->sysctl_sloppy_sctp;
3972 tbl[idx++].data = &ipvs->sysctl_expire_quiescent_template;
3973 ipvs->sysctl_sync_threshold[0] = DEFAULT_SYNC_THRESHOLD;
3974 ipvs->sysctl_sync_threshold[1] = DEFAULT_SYNC_PERIOD;
3975 tbl[idx].data = &ipvs->sysctl_sync_threshold;
3976 tbl[idx++].maxlen = sizeof(ipvs->sysctl_sync_threshold);
3977 ipvs->sysctl_sync_refresh_period = DEFAULT_SYNC_REFRESH_PERIOD;
3978 tbl[idx++].data = &ipvs->sysctl_sync_refresh_period;
3979 ipvs->sysctl_sync_retries = clamp_t(int, DEFAULT_SYNC_RETRIES, 0, 3);
3980 tbl[idx++].data = &ipvs->sysctl_sync_retries;
3981 tbl[idx++].data = &ipvs->sysctl_nat_icmp_send;
3982 ipvs->sysctl_pmtu_disc = 1;
3983 tbl[idx++].data = &ipvs->sysctl_pmtu_disc;
3984 tbl[idx++].data = &ipvs->sysctl_backup_only;
3985 ipvs->sysctl_conn_reuse_mode = 1;
3986 tbl[idx++].data = &ipvs->sysctl_conn_reuse_mode;
3987 tbl[idx++].data = &ipvs->sysctl_schedule_icmp;
3988 tbl[idx++].data = &ipvs->sysctl_ignore_tunneled;
3989
3990 ipvs->sysctl_hdr = register_net_sysctl(net, "net/ipv4/vs", tbl);
3991 if (ipvs->sysctl_hdr == NULL) {
3992 if (!net_eq(net, &init_net))
3993 kfree(tbl);
3994 return -ENOMEM;
3995 }
3996 ip_vs_start_estimator(ipvs, &ipvs->tot_stats);
3997 ipvs->sysctl_tbl = tbl;
3998 /* Schedule defense work */
3999 INIT_DELAYED_WORK(&ipvs->defense_work, defense_work_handler);
4000 schedule_delayed_work(&ipvs->defense_work, DEFENSE_TIMER_PERIOD);
4001
4002 return 0;
4003 }
4004
4005 static void __net_exit ip_vs_control_net_cleanup_sysctl(struct netns_ipvs *ipvs)
4006 {
4007 struct net *net = ipvs->net;
4008
4009 cancel_delayed_work_sync(&ipvs->defense_work);
4010 cancel_work_sync(&ipvs->defense_work.work);
4011 unregister_net_sysctl_table(ipvs->sysctl_hdr);
4012 ip_vs_stop_estimator(ipvs, &ipvs->tot_stats);
4013
4014 if (!net_eq(net, &init_net))
4015 kfree(ipvs->sysctl_tbl);
4016 }
4017
4018 #else
4019
4020 static int __net_init ip_vs_control_net_init_sysctl(struct netns_ipvs *ipvs) { return 0; }
4021 static void __net_exit ip_vs_control_net_cleanup_sysctl(struct netns_ipvs *ipvs) { }
4022
4023 #endif
4024
4025 static struct notifier_block ip_vs_dst_notifier = {
4026 .notifier_call = ip_vs_dst_event,
4027 #ifdef CONFIG_IP_VS_IPV6
4028 .priority = ADDRCONF_NOTIFY_PRIORITY + 5,
4029 #endif
4030 };
4031
4032 int __net_init ip_vs_control_net_init(struct netns_ipvs *ipvs)
4033 {
4034 int i, idx;
4035
4036 /* Initialize rs_table */
4037 for (idx = 0; idx < IP_VS_RTAB_SIZE; idx++)
4038 INIT_HLIST_HEAD(&ipvs->rs_table[idx]);
4039
4040 INIT_LIST_HEAD(&ipvs->dest_trash);
4041 spin_lock_init(&ipvs->dest_trash_lock);
4042 timer_setup(&ipvs->dest_trash_timer, ip_vs_dest_trash_expire, 0);
4043 atomic_set(&ipvs->ftpsvc_counter, 0);
4044 atomic_set(&ipvs->nullsvc_counter, 0);
4045 atomic_set(&ipvs->conn_out_counter, 0);
4046
4047 /* procfs stats */
4048 ipvs->tot_stats.cpustats = alloc_percpu(struct ip_vs_cpu_stats);
4049 if (!ipvs->tot_stats.cpustats)
4050 return -ENOMEM;
4051
4052 for_each_possible_cpu(i) {
4053 struct ip_vs_cpu_stats *ipvs_tot_stats;
4054 ipvs_tot_stats = per_cpu_ptr(ipvs->tot_stats.cpustats, i);
4055 u64_stats_init(&ipvs_tot_stats->syncp);
4056 }
4057
4058 spin_lock_init(&ipvs->tot_stats.lock);
4059
4060 proc_create("ip_vs", 0, ipvs->net->proc_net, &ip_vs_info_fops);
4061 proc_create("ip_vs_stats", 0, ipvs->net->proc_net, &ip_vs_stats_fops);
4062 proc_create("ip_vs_stats_percpu", 0, ipvs->net->proc_net,
4063 &ip_vs_stats_percpu_fops);
4064
4065 if (ip_vs_control_net_init_sysctl(ipvs))
4066 goto err;
4067
4068 return 0;
4069
4070 err:
4071 free_percpu(ipvs->tot_stats.cpustats);
4072 return -ENOMEM;
4073 }
4074
4075 void __net_exit ip_vs_control_net_cleanup(struct netns_ipvs *ipvs)
4076 {
4077 ip_vs_trash_cleanup(ipvs);
4078 ip_vs_control_net_cleanup_sysctl(ipvs);
4079 remove_proc_entry("ip_vs_stats_percpu", ipvs->net->proc_net);
4080 remove_proc_entry("ip_vs_stats", ipvs->net->proc_net);
4081 remove_proc_entry("ip_vs", ipvs->net->proc_net);
4082 free_percpu(ipvs->tot_stats.cpustats);
4083 }
4084
4085 int __init ip_vs_register_nl_ioctl(void)
4086 {
4087 int ret;
4088
4089 ret = nf_register_sockopt(&ip_vs_sockopts);
4090 if (ret) {
4091 pr_err("cannot register sockopt.\n");
4092 goto err_sock;
4093 }
4094
4095 ret = ip_vs_genl_register();
4096 if (ret) {
4097 pr_err("cannot register Generic Netlink interface.\n");
4098 goto err_genl;
4099 }
4100 return 0;
4101
4102 err_genl:
4103 nf_unregister_sockopt(&ip_vs_sockopts);
4104 err_sock:
4105 return ret;
4106 }
4107
4108 void ip_vs_unregister_nl_ioctl(void)
4109 {
4110 ip_vs_genl_unregister();
4111 nf_unregister_sockopt(&ip_vs_sockopts);
4112 }
4113
4114 int __init ip_vs_control_init(void)
4115 {
4116 int idx;
4117 int ret;
4118
4119 EnterFunction(2);
4120
4121 /* Initialize svc_table, ip_vs_svc_fwm_table */
4122 for (idx = 0; idx < IP_VS_SVC_TAB_SIZE; idx++) {
4123 INIT_HLIST_HEAD(&ip_vs_svc_table[idx]);
4124 INIT_HLIST_HEAD(&ip_vs_svc_fwm_table[idx]);
4125 }
4126
4127 smp_wmb(); /* Do we really need it now ? */
4128
4129 ret = register_netdevice_notifier(&ip_vs_dst_notifier);
4130 if (ret < 0)
4131 return ret;
4132
4133 LeaveFunction(2);
4134 return 0;
4135 }
4136
4137
4138 void ip_vs_control_cleanup(void)
4139 {
4140 EnterFunction(2);
4141 unregister_netdevice_notifier(&ip_vs_dst_notifier);
4142 LeaveFunction(2);
4143 }