ipmr: add rcu protection over (struct vif_device)->dev
[linux-2.6-microblaze.git] / net / ipv4 / ipmr.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  *      IP multicast routing support for mrouted 3.6/3.8
4  *
5  *              (c) 1995 Alan Cox, <alan@lxorguk.ukuu.org.uk>
6  *        Linux Consultancy and Custom Driver Development
7  *
8  *      Fixes:
9  *      Michael Chastain        :       Incorrect size of copying.
10  *      Alan Cox                :       Added the cache manager code
11  *      Alan Cox                :       Fixed the clone/copy bug and device race.
12  *      Mike McLagan            :       Routing by source
13  *      Malcolm Beattie         :       Buffer handling fixes.
14  *      Alexey Kuznetsov        :       Double buffer free and other fixes.
15  *      SVR Anand               :       Fixed several multicast bugs and problems.
16  *      Alexey Kuznetsov        :       Status, optimisations and more.
17  *      Brad Parker             :       Better behaviour on mrouted upcall
18  *                                      overflow.
19  *      Carlos Picoto           :       PIMv1 Support
20  *      Pavlin Ivanov Radoslavov:       PIMv2 Registers must checksum only PIM header
21  *                                      Relax this requirement to work with older peers.
22  */
23
24 #include <linux/uaccess.h>
25 #include <linux/types.h>
26 #include <linux/cache.h>
27 #include <linux/capability.h>
28 #include <linux/errno.h>
29 #include <linux/mm.h>
30 #include <linux/kernel.h>
31 #include <linux/fcntl.h>
32 #include <linux/stat.h>
33 #include <linux/socket.h>
34 #include <linux/in.h>
35 #include <linux/inet.h>
36 #include <linux/netdevice.h>
37 #include <linux/inetdevice.h>
38 #include <linux/igmp.h>
39 #include <linux/proc_fs.h>
40 #include <linux/seq_file.h>
41 #include <linux/mroute.h>
42 #include <linux/init.h>
43 #include <linux/if_ether.h>
44 #include <linux/slab.h>
45 #include <net/net_namespace.h>
46 #include <net/ip.h>
47 #include <net/protocol.h>
48 #include <linux/skbuff.h>
49 #include <net/route.h>
50 #include <net/icmp.h>
51 #include <net/udp.h>
52 #include <net/raw.h>
53 #include <linux/notifier.h>
54 #include <linux/if_arp.h>
55 #include <linux/netfilter_ipv4.h>
56 #include <linux/compat.h>
57 #include <linux/export.h>
58 #include <linux/rhashtable.h>
59 #include <net/ip_tunnels.h>
60 #include <net/checksum.h>
61 #include <net/netlink.h>
62 #include <net/fib_rules.h>
63 #include <linux/netconf.h>
64 #include <net/rtnh.h>
65
66 #include <linux/nospec.h>
67
68 struct ipmr_rule {
69         struct fib_rule         common;
70 };
71
72 struct ipmr_result {
73         struct mr_table         *mrt;
74 };
75
76 /* Big lock, protecting vif table, mrt cache and mroute socket state.
77  * Note that the changes are semaphored via rtnl_lock.
78  */
79
80 static DEFINE_RWLOCK(mrt_lock);
81
82 static struct net_device *vif_dev_read(const struct vif_device *vif)
83 {
84         return rcu_dereference_check(vif->dev,
85                                      lockdep_is_held(&mrt_lock));
86 }
87
88 /* Multicast router control variables */
89
90 /* Special spinlock for queue of unresolved entries */
91 static DEFINE_SPINLOCK(mfc_unres_lock);
92
93 /* We return to original Alan's scheme. Hash table of resolved
94  * entries is changed only in process context and protected
95  * with weak lock mrt_lock. Queue of unresolved entries is protected
96  * with strong spinlock mfc_unres_lock.
97  *
98  * In this case data path is free of exclusive locks at all.
99  */
100
101 static struct kmem_cache *mrt_cachep __ro_after_init;
102
103 static struct mr_table *ipmr_new_table(struct net *net, u32 id);
104 static void ipmr_free_table(struct mr_table *mrt);
105
106 static void ip_mr_forward(struct net *net, struct mr_table *mrt,
107                           struct net_device *dev, struct sk_buff *skb,
108                           struct mfc_cache *cache, int local);
109 static int ipmr_cache_report(struct mr_table *mrt,
110                              struct sk_buff *pkt, vifi_t vifi, int assert);
111 static void mroute_netlink_event(struct mr_table *mrt, struct mfc_cache *mfc,
112                                  int cmd);
113 static void igmpmsg_netlink_event(struct mr_table *mrt, struct sk_buff *pkt);
114 static void mroute_clean_tables(struct mr_table *mrt, int flags);
115 static void ipmr_expire_process(struct timer_list *t);
116
117 #ifdef CONFIG_IP_MROUTE_MULTIPLE_TABLES
118 #define ipmr_for_each_table(mrt, net)                                   \
119         list_for_each_entry_rcu(mrt, &net->ipv4.mr_tables, list,        \
120                                 lockdep_rtnl_is_held() ||               \
121                                 list_empty(&net->ipv4.mr_tables))
122
123 static struct mr_table *ipmr_mr_table_iter(struct net *net,
124                                            struct mr_table *mrt)
125 {
126         struct mr_table *ret;
127
128         if (!mrt)
129                 ret = list_entry_rcu(net->ipv4.mr_tables.next,
130                                      struct mr_table, list);
131         else
132                 ret = list_entry_rcu(mrt->list.next,
133                                      struct mr_table, list);
134
135         if (&ret->list == &net->ipv4.mr_tables)
136                 return NULL;
137         return ret;
138 }
139
140 static struct mr_table *ipmr_get_table(struct net *net, u32 id)
141 {
142         struct mr_table *mrt;
143
144         ipmr_for_each_table(mrt, net) {
145                 if (mrt->id == id)
146                         return mrt;
147         }
148         return NULL;
149 }
150
151 static int ipmr_fib_lookup(struct net *net, struct flowi4 *flp4,
152                            struct mr_table **mrt)
153 {
154         int err;
155         struct ipmr_result res;
156         struct fib_lookup_arg arg = {
157                 .result = &res,
158                 .flags = FIB_LOOKUP_NOREF,
159         };
160
161         /* update flow if oif or iif point to device enslaved to l3mdev */
162         l3mdev_update_flow(net, flowi4_to_flowi(flp4));
163
164         err = fib_rules_lookup(net->ipv4.mr_rules_ops,
165                                flowi4_to_flowi(flp4), 0, &arg);
166         if (err < 0)
167                 return err;
168         *mrt = res.mrt;
169         return 0;
170 }
171
172 static int ipmr_rule_action(struct fib_rule *rule, struct flowi *flp,
173                             int flags, struct fib_lookup_arg *arg)
174 {
175         struct ipmr_result *res = arg->result;
176         struct mr_table *mrt;
177
178         switch (rule->action) {
179         case FR_ACT_TO_TBL:
180                 break;
181         case FR_ACT_UNREACHABLE:
182                 return -ENETUNREACH;
183         case FR_ACT_PROHIBIT:
184                 return -EACCES;
185         case FR_ACT_BLACKHOLE:
186         default:
187                 return -EINVAL;
188         }
189
190         arg->table = fib_rule_get_table(rule, arg);
191
192         mrt = ipmr_get_table(rule->fr_net, arg->table);
193         if (!mrt)
194                 return -EAGAIN;
195         res->mrt = mrt;
196         return 0;
197 }
198
199 static int ipmr_rule_match(struct fib_rule *rule, struct flowi *fl, int flags)
200 {
201         return 1;
202 }
203
204 static int ipmr_rule_configure(struct fib_rule *rule, struct sk_buff *skb,
205                                struct fib_rule_hdr *frh, struct nlattr **tb,
206                                struct netlink_ext_ack *extack)
207 {
208         return 0;
209 }
210
211 static int ipmr_rule_compare(struct fib_rule *rule, struct fib_rule_hdr *frh,
212                              struct nlattr **tb)
213 {
214         return 1;
215 }
216
217 static int ipmr_rule_fill(struct fib_rule *rule, struct sk_buff *skb,
218                           struct fib_rule_hdr *frh)
219 {
220         frh->dst_len = 0;
221         frh->src_len = 0;
222         frh->tos     = 0;
223         return 0;
224 }
225
226 static const struct fib_rules_ops __net_initconst ipmr_rules_ops_template = {
227         .family         = RTNL_FAMILY_IPMR,
228         .rule_size      = sizeof(struct ipmr_rule),
229         .addr_size      = sizeof(u32),
230         .action         = ipmr_rule_action,
231         .match          = ipmr_rule_match,
232         .configure      = ipmr_rule_configure,
233         .compare        = ipmr_rule_compare,
234         .fill           = ipmr_rule_fill,
235         .nlgroup        = RTNLGRP_IPV4_RULE,
236         .owner          = THIS_MODULE,
237 };
238
239 static int __net_init ipmr_rules_init(struct net *net)
240 {
241         struct fib_rules_ops *ops;
242         struct mr_table *mrt;
243         int err;
244
245         ops = fib_rules_register(&ipmr_rules_ops_template, net);
246         if (IS_ERR(ops))
247                 return PTR_ERR(ops);
248
249         INIT_LIST_HEAD(&net->ipv4.mr_tables);
250
251         mrt = ipmr_new_table(net, RT_TABLE_DEFAULT);
252         if (IS_ERR(mrt)) {
253                 err = PTR_ERR(mrt);
254                 goto err1;
255         }
256
257         err = fib_default_rule_add(ops, 0x7fff, RT_TABLE_DEFAULT, 0);
258         if (err < 0)
259                 goto err2;
260
261         net->ipv4.mr_rules_ops = ops;
262         return 0;
263
264 err2:
265         rtnl_lock();
266         ipmr_free_table(mrt);
267         rtnl_unlock();
268 err1:
269         fib_rules_unregister(ops);
270         return err;
271 }
272
273 static void __net_exit ipmr_rules_exit(struct net *net)
274 {
275         struct mr_table *mrt, *next;
276
277         ASSERT_RTNL();
278         list_for_each_entry_safe(mrt, next, &net->ipv4.mr_tables, list) {
279                 list_del(&mrt->list);
280                 ipmr_free_table(mrt);
281         }
282         fib_rules_unregister(net->ipv4.mr_rules_ops);
283 }
284
285 static int ipmr_rules_dump(struct net *net, struct notifier_block *nb,
286                            struct netlink_ext_ack *extack)
287 {
288         return fib_rules_dump(net, nb, RTNL_FAMILY_IPMR, extack);
289 }
290
291 static unsigned int ipmr_rules_seq_read(struct net *net)
292 {
293         return fib_rules_seq_read(net, RTNL_FAMILY_IPMR);
294 }
295
296 bool ipmr_rule_default(const struct fib_rule *rule)
297 {
298         return fib_rule_matchall(rule) && rule->table == RT_TABLE_DEFAULT;
299 }
300 EXPORT_SYMBOL(ipmr_rule_default);
301 #else
302 #define ipmr_for_each_table(mrt, net) \
303         for (mrt = net->ipv4.mrt; mrt; mrt = NULL)
304
305 static struct mr_table *ipmr_mr_table_iter(struct net *net,
306                                            struct mr_table *mrt)
307 {
308         if (!mrt)
309                 return net->ipv4.mrt;
310         return NULL;
311 }
312
313 static struct mr_table *ipmr_get_table(struct net *net, u32 id)
314 {
315         return net->ipv4.mrt;
316 }
317
318 static int ipmr_fib_lookup(struct net *net, struct flowi4 *flp4,
319                            struct mr_table **mrt)
320 {
321         *mrt = net->ipv4.mrt;
322         return 0;
323 }
324
325 static int __net_init ipmr_rules_init(struct net *net)
326 {
327         struct mr_table *mrt;
328
329         mrt = ipmr_new_table(net, RT_TABLE_DEFAULT);
330         if (IS_ERR(mrt))
331                 return PTR_ERR(mrt);
332         net->ipv4.mrt = mrt;
333         return 0;
334 }
335
336 static void __net_exit ipmr_rules_exit(struct net *net)
337 {
338         ASSERT_RTNL();
339         ipmr_free_table(net->ipv4.mrt);
340         net->ipv4.mrt = NULL;
341 }
342
343 static int ipmr_rules_dump(struct net *net, struct notifier_block *nb,
344                            struct netlink_ext_ack *extack)
345 {
346         return 0;
347 }
348
349 static unsigned int ipmr_rules_seq_read(struct net *net)
350 {
351         return 0;
352 }
353
354 bool ipmr_rule_default(const struct fib_rule *rule)
355 {
356         return true;
357 }
358 EXPORT_SYMBOL(ipmr_rule_default);
359 #endif
360
361 static inline int ipmr_hash_cmp(struct rhashtable_compare_arg *arg,
362                                 const void *ptr)
363 {
364         const struct mfc_cache_cmp_arg *cmparg = arg->key;
365         const struct mfc_cache *c = ptr;
366
367         return cmparg->mfc_mcastgrp != c->mfc_mcastgrp ||
368                cmparg->mfc_origin != c->mfc_origin;
369 }
370
371 static const struct rhashtable_params ipmr_rht_params = {
372         .head_offset = offsetof(struct mr_mfc, mnode),
373         .key_offset = offsetof(struct mfc_cache, cmparg),
374         .key_len = sizeof(struct mfc_cache_cmp_arg),
375         .nelem_hint = 3,
376         .obj_cmpfn = ipmr_hash_cmp,
377         .automatic_shrinking = true,
378 };
379
380 static void ipmr_new_table_set(struct mr_table *mrt,
381                                struct net *net)
382 {
383 #ifdef CONFIG_IP_MROUTE_MULTIPLE_TABLES
384         list_add_tail_rcu(&mrt->list, &net->ipv4.mr_tables);
385 #endif
386 }
387
388 static struct mfc_cache_cmp_arg ipmr_mr_table_ops_cmparg_any = {
389         .mfc_mcastgrp = htonl(INADDR_ANY),
390         .mfc_origin = htonl(INADDR_ANY),
391 };
392
393 static struct mr_table_ops ipmr_mr_table_ops = {
394         .rht_params = &ipmr_rht_params,
395         .cmparg_any = &ipmr_mr_table_ops_cmparg_any,
396 };
397
398 static struct mr_table *ipmr_new_table(struct net *net, u32 id)
399 {
400         struct mr_table *mrt;
401
402         /* "pimreg%u" should not exceed 16 bytes (IFNAMSIZ) */
403         if (id != RT_TABLE_DEFAULT && id >= 1000000000)
404                 return ERR_PTR(-EINVAL);
405
406         mrt = ipmr_get_table(net, id);
407         if (mrt)
408                 return mrt;
409
410         return mr_table_alloc(net, id, &ipmr_mr_table_ops,
411                               ipmr_expire_process, ipmr_new_table_set);
412 }
413
414 static void ipmr_free_table(struct mr_table *mrt)
415 {
416         del_timer_sync(&mrt->ipmr_expire_timer);
417         mroute_clean_tables(mrt, MRT_FLUSH_VIFS | MRT_FLUSH_VIFS_STATIC |
418                                  MRT_FLUSH_MFC | MRT_FLUSH_MFC_STATIC);
419         rhltable_destroy(&mrt->mfc_hash);
420         kfree(mrt);
421 }
422
423 /* Service routines creating virtual interfaces: DVMRP tunnels and PIMREG */
424
425 /* Initialize ipmr pimreg/tunnel in_device */
426 static bool ipmr_init_vif_indev(const struct net_device *dev)
427 {
428         struct in_device *in_dev;
429
430         ASSERT_RTNL();
431
432         in_dev = __in_dev_get_rtnl(dev);
433         if (!in_dev)
434                 return false;
435         ipv4_devconf_setall(in_dev);
436         neigh_parms_data_state_setall(in_dev->arp_parms);
437         IPV4_DEVCONF(in_dev->cnf, RP_FILTER) = 0;
438
439         return true;
440 }
441
442 static struct net_device *ipmr_new_tunnel(struct net *net, struct vifctl *v)
443 {
444         struct net_device *tunnel_dev, *new_dev;
445         struct ip_tunnel_parm p = { };
446         int err;
447
448         tunnel_dev = __dev_get_by_name(net, "tunl0");
449         if (!tunnel_dev)
450                 goto out;
451
452         p.iph.daddr = v->vifc_rmt_addr.s_addr;
453         p.iph.saddr = v->vifc_lcl_addr.s_addr;
454         p.iph.version = 4;
455         p.iph.ihl = 5;
456         p.iph.protocol = IPPROTO_IPIP;
457         sprintf(p.name, "dvmrp%d", v->vifc_vifi);
458
459         if (!tunnel_dev->netdev_ops->ndo_tunnel_ctl)
460                 goto out;
461         err = tunnel_dev->netdev_ops->ndo_tunnel_ctl(tunnel_dev, &p,
462                         SIOCADDTUNNEL);
463         if (err)
464                 goto out;
465
466         new_dev = __dev_get_by_name(net, p.name);
467         if (!new_dev)
468                 goto out;
469
470         new_dev->flags |= IFF_MULTICAST;
471         if (!ipmr_init_vif_indev(new_dev))
472                 goto out_unregister;
473         if (dev_open(new_dev, NULL))
474                 goto out_unregister;
475         dev_hold(new_dev);
476         err = dev_set_allmulti(new_dev, 1);
477         if (err) {
478                 dev_close(new_dev);
479                 tunnel_dev->netdev_ops->ndo_tunnel_ctl(tunnel_dev, &p,
480                                 SIOCDELTUNNEL);
481                 dev_put(new_dev);
482                 new_dev = ERR_PTR(err);
483         }
484         return new_dev;
485
486 out_unregister:
487         unregister_netdevice(new_dev);
488 out:
489         return ERR_PTR(-ENOBUFS);
490 }
491
492 #if defined(CONFIG_IP_PIMSM_V1) || defined(CONFIG_IP_PIMSM_V2)
493 static netdev_tx_t reg_vif_xmit(struct sk_buff *skb, struct net_device *dev)
494 {
495         struct net *net = dev_net(dev);
496         struct mr_table *mrt;
497         struct flowi4 fl4 = {
498                 .flowi4_oif     = dev->ifindex,
499                 .flowi4_iif     = skb->skb_iif ? : LOOPBACK_IFINDEX,
500                 .flowi4_mark    = skb->mark,
501         };
502         int err;
503
504         err = ipmr_fib_lookup(net, &fl4, &mrt);
505         if (err < 0) {
506                 kfree_skb(skb);
507                 return err;
508         }
509
510         read_lock(&mrt_lock);
511         dev->stats.tx_bytes += skb->len;
512         dev->stats.tx_packets++;
513         ipmr_cache_report(mrt, skb, mrt->mroute_reg_vif_num, IGMPMSG_WHOLEPKT);
514         read_unlock(&mrt_lock);
515         kfree_skb(skb);
516         return NETDEV_TX_OK;
517 }
518
519 static int reg_vif_get_iflink(const struct net_device *dev)
520 {
521         return 0;
522 }
523
524 static const struct net_device_ops reg_vif_netdev_ops = {
525         .ndo_start_xmit = reg_vif_xmit,
526         .ndo_get_iflink = reg_vif_get_iflink,
527 };
528
529 static void reg_vif_setup(struct net_device *dev)
530 {
531         dev->type               = ARPHRD_PIMREG;
532         dev->mtu                = ETH_DATA_LEN - sizeof(struct iphdr) - 8;
533         dev->flags              = IFF_NOARP;
534         dev->netdev_ops         = &reg_vif_netdev_ops;
535         dev->needs_free_netdev  = true;
536         dev->features           |= NETIF_F_NETNS_LOCAL;
537 }
538
539 static struct net_device *ipmr_reg_vif(struct net *net, struct mr_table *mrt)
540 {
541         struct net_device *dev;
542         char name[IFNAMSIZ];
543
544         if (mrt->id == RT_TABLE_DEFAULT)
545                 sprintf(name, "pimreg");
546         else
547                 sprintf(name, "pimreg%u", mrt->id);
548
549         dev = alloc_netdev(0, name, NET_NAME_UNKNOWN, reg_vif_setup);
550
551         if (!dev)
552                 return NULL;
553
554         dev_net_set(dev, net);
555
556         if (register_netdevice(dev)) {
557                 free_netdev(dev);
558                 return NULL;
559         }
560
561         if (!ipmr_init_vif_indev(dev))
562                 goto failure;
563         if (dev_open(dev, NULL))
564                 goto failure;
565
566         dev_hold(dev);
567
568         return dev;
569
570 failure:
571         unregister_netdevice(dev);
572         return NULL;
573 }
574
575 /* called with rcu_read_lock() */
576 static int __pim_rcv(struct mr_table *mrt, struct sk_buff *skb,
577                      unsigned int pimlen)
578 {
579         struct net_device *reg_dev = NULL;
580         struct iphdr *encap;
581
582         encap = (struct iphdr *)(skb_transport_header(skb) + pimlen);
583         /* Check that:
584          * a. packet is really sent to a multicast group
585          * b. packet is not a NULL-REGISTER
586          * c. packet is not truncated
587          */
588         if (!ipv4_is_multicast(encap->daddr) ||
589             encap->tot_len == 0 ||
590             ntohs(encap->tot_len) + pimlen > skb->len)
591                 return 1;
592
593         read_lock(&mrt_lock);
594         if (mrt->mroute_reg_vif_num >= 0)
595                 reg_dev = vif_dev_read(&mrt->vif_table[mrt->mroute_reg_vif_num]);
596         read_unlock(&mrt_lock);
597
598         if (!reg_dev)
599                 return 1;
600
601         skb->mac_header = skb->network_header;
602         skb_pull(skb, (u8 *)encap - skb->data);
603         skb_reset_network_header(skb);
604         skb->protocol = htons(ETH_P_IP);
605         skb->ip_summed = CHECKSUM_NONE;
606
607         skb_tunnel_rx(skb, reg_dev, dev_net(reg_dev));
608
609         netif_rx(skb);
610
611         return NET_RX_SUCCESS;
612 }
613 #else
614 static struct net_device *ipmr_reg_vif(struct net *net, struct mr_table *mrt)
615 {
616         return NULL;
617 }
618 #endif
619
620 static int call_ipmr_vif_entry_notifiers(struct net *net,
621                                          enum fib_event_type event_type,
622                                          struct vif_device *vif,
623                                          struct net_device *vif_dev,
624                                          vifi_t vif_index, u32 tb_id)
625 {
626         return mr_call_vif_notifiers(net, RTNL_FAMILY_IPMR, event_type,
627                                      vif, vif_dev, vif_index, tb_id,
628                                      &net->ipv4.ipmr_seq);
629 }
630
631 static int call_ipmr_mfc_entry_notifiers(struct net *net,
632                                          enum fib_event_type event_type,
633                                          struct mfc_cache *mfc, u32 tb_id)
634 {
635         return mr_call_mfc_notifiers(net, RTNL_FAMILY_IPMR, event_type,
636                                      &mfc->_c, tb_id, &net->ipv4.ipmr_seq);
637 }
638
639 /**
640  *      vif_delete - Delete a VIF entry
641  *      @mrt: Table to delete from
642  *      @vifi: VIF identifier to delete
643  *      @notify: Set to 1, if the caller is a notifier_call
644  *      @head: if unregistering the VIF, place it on this queue
645  */
646 static int vif_delete(struct mr_table *mrt, int vifi, int notify,
647                       struct list_head *head)
648 {
649         struct net *net = read_pnet(&mrt->net);
650         struct vif_device *v;
651         struct net_device *dev;
652         struct in_device *in_dev;
653
654         if (vifi < 0 || vifi >= mrt->maxvif)
655                 return -EADDRNOTAVAIL;
656
657         v = &mrt->vif_table[vifi];
658
659         dev = rtnl_dereference(v->dev);
660         if (!dev)
661                 return -EADDRNOTAVAIL;
662
663         write_lock_bh(&mrt_lock);
664         call_ipmr_vif_entry_notifiers(net, FIB_EVENT_VIF_DEL, v, dev,
665                                       vifi, mrt->id);
666         RCU_INIT_POINTER(v->dev, NULL);
667
668         if (vifi == mrt->mroute_reg_vif_num)
669                 mrt->mroute_reg_vif_num = -1;
670
671         if (vifi + 1 == mrt->maxvif) {
672                 int tmp;
673
674                 for (tmp = vifi - 1; tmp >= 0; tmp--) {
675                         if (VIF_EXISTS(mrt, tmp))
676                                 break;
677                 }
678                 mrt->maxvif = tmp+1;
679         }
680
681         write_unlock_bh(&mrt_lock);
682
683         dev_set_allmulti(dev, -1);
684
685         in_dev = __in_dev_get_rtnl(dev);
686         if (in_dev) {
687                 IPV4_DEVCONF(in_dev->cnf, MC_FORWARDING)--;
688                 inet_netconf_notify_devconf(dev_net(dev), RTM_NEWNETCONF,
689                                             NETCONFA_MC_FORWARDING,
690                                             dev->ifindex, &in_dev->cnf);
691                 ip_rt_multicast_event(in_dev);
692         }
693
694         if (v->flags & (VIFF_TUNNEL | VIFF_REGISTER) && !notify)
695                 unregister_netdevice_queue(dev, head);
696
697         netdev_put(dev, &v->dev_tracker);
698         return 0;
699 }
700
701 static void ipmr_cache_free_rcu(struct rcu_head *head)
702 {
703         struct mr_mfc *c = container_of(head, struct mr_mfc, rcu);
704
705         kmem_cache_free(mrt_cachep, (struct mfc_cache *)c);
706 }
707
708 static void ipmr_cache_free(struct mfc_cache *c)
709 {
710         call_rcu(&c->_c.rcu, ipmr_cache_free_rcu);
711 }
712
713 /* Destroy an unresolved cache entry, killing queued skbs
714  * and reporting error to netlink readers.
715  */
716 static void ipmr_destroy_unres(struct mr_table *mrt, struct mfc_cache *c)
717 {
718         struct net *net = read_pnet(&mrt->net);
719         struct sk_buff *skb;
720         struct nlmsgerr *e;
721
722         atomic_dec(&mrt->cache_resolve_queue_len);
723
724         while ((skb = skb_dequeue(&c->_c.mfc_un.unres.unresolved))) {
725                 if (ip_hdr(skb)->version == 0) {
726                         struct nlmsghdr *nlh = skb_pull(skb,
727                                                         sizeof(struct iphdr));
728                         nlh->nlmsg_type = NLMSG_ERROR;
729                         nlh->nlmsg_len = nlmsg_msg_size(sizeof(struct nlmsgerr));
730                         skb_trim(skb, nlh->nlmsg_len);
731                         e = nlmsg_data(nlh);
732                         e->error = -ETIMEDOUT;
733                         memset(&e->msg, 0, sizeof(e->msg));
734
735                         rtnl_unicast(skb, net, NETLINK_CB(skb).portid);
736                 } else {
737                         kfree_skb(skb);
738                 }
739         }
740
741         ipmr_cache_free(c);
742 }
743
744 /* Timer process for the unresolved queue. */
745 static void ipmr_expire_process(struct timer_list *t)
746 {
747         struct mr_table *mrt = from_timer(mrt, t, ipmr_expire_timer);
748         struct mr_mfc *c, *next;
749         unsigned long expires;
750         unsigned long now;
751
752         if (!spin_trylock(&mfc_unres_lock)) {
753                 mod_timer(&mrt->ipmr_expire_timer, jiffies+HZ/10);
754                 return;
755         }
756
757         if (list_empty(&mrt->mfc_unres_queue))
758                 goto out;
759
760         now = jiffies;
761         expires = 10*HZ;
762
763         list_for_each_entry_safe(c, next, &mrt->mfc_unres_queue, list) {
764                 if (time_after(c->mfc_un.unres.expires, now)) {
765                         unsigned long interval = c->mfc_un.unres.expires - now;
766                         if (interval < expires)
767                                 expires = interval;
768                         continue;
769                 }
770
771                 list_del(&c->list);
772                 mroute_netlink_event(mrt, (struct mfc_cache *)c, RTM_DELROUTE);
773                 ipmr_destroy_unres(mrt, (struct mfc_cache *)c);
774         }
775
776         if (!list_empty(&mrt->mfc_unres_queue))
777                 mod_timer(&mrt->ipmr_expire_timer, jiffies + expires);
778
779 out:
780         spin_unlock(&mfc_unres_lock);
781 }
782
783 /* Fill oifs list. It is called under write locked mrt_lock. */
784 static void ipmr_update_thresholds(struct mr_table *mrt, struct mr_mfc *cache,
785                                    unsigned char *ttls)
786 {
787         int vifi;
788
789         cache->mfc_un.res.minvif = MAXVIFS;
790         cache->mfc_un.res.maxvif = 0;
791         memset(cache->mfc_un.res.ttls, 255, MAXVIFS);
792
793         for (vifi = 0; vifi < mrt->maxvif; vifi++) {
794                 if (VIF_EXISTS(mrt, vifi) &&
795                     ttls[vifi] && ttls[vifi] < 255) {
796                         cache->mfc_un.res.ttls[vifi] = ttls[vifi];
797                         if (cache->mfc_un.res.minvif > vifi)
798                                 cache->mfc_un.res.minvif = vifi;
799                         if (cache->mfc_un.res.maxvif <= vifi)
800                                 cache->mfc_un.res.maxvif = vifi + 1;
801                 }
802         }
803         cache->mfc_un.res.lastuse = jiffies;
804 }
805
806 static int vif_add(struct net *net, struct mr_table *mrt,
807                    struct vifctl *vifc, int mrtsock)
808 {
809         struct netdev_phys_item_id ppid = { };
810         int vifi = vifc->vifc_vifi;
811         struct vif_device *v = &mrt->vif_table[vifi];
812         struct net_device *dev;
813         struct in_device *in_dev;
814         int err;
815
816         /* Is vif busy ? */
817         if (VIF_EXISTS(mrt, vifi))
818                 return -EADDRINUSE;
819
820         switch (vifc->vifc_flags) {
821         case VIFF_REGISTER:
822                 if (!ipmr_pimsm_enabled())
823                         return -EINVAL;
824                 /* Special Purpose VIF in PIM
825                  * All the packets will be sent to the daemon
826                  */
827                 if (mrt->mroute_reg_vif_num >= 0)
828                         return -EADDRINUSE;
829                 dev = ipmr_reg_vif(net, mrt);
830                 if (!dev)
831                         return -ENOBUFS;
832                 err = dev_set_allmulti(dev, 1);
833                 if (err) {
834                         unregister_netdevice(dev);
835                         dev_put(dev);
836                         return err;
837                 }
838                 break;
839         case VIFF_TUNNEL:
840                 dev = ipmr_new_tunnel(net, vifc);
841                 if (IS_ERR(dev))
842                         return PTR_ERR(dev);
843                 break;
844         case VIFF_USE_IFINDEX:
845         case 0:
846                 if (vifc->vifc_flags == VIFF_USE_IFINDEX) {
847                         dev = dev_get_by_index(net, vifc->vifc_lcl_ifindex);
848                         if (dev && !__in_dev_get_rtnl(dev)) {
849                                 dev_put(dev);
850                                 return -EADDRNOTAVAIL;
851                         }
852                 } else {
853                         dev = ip_dev_find(net, vifc->vifc_lcl_addr.s_addr);
854                 }
855                 if (!dev)
856                         return -EADDRNOTAVAIL;
857                 err = dev_set_allmulti(dev, 1);
858                 if (err) {
859                         dev_put(dev);
860                         return err;
861                 }
862                 break;
863         default:
864                 return -EINVAL;
865         }
866
867         in_dev = __in_dev_get_rtnl(dev);
868         if (!in_dev) {
869                 dev_put(dev);
870                 return -EADDRNOTAVAIL;
871         }
872         IPV4_DEVCONF(in_dev->cnf, MC_FORWARDING)++;
873         inet_netconf_notify_devconf(net, RTM_NEWNETCONF, NETCONFA_MC_FORWARDING,
874                                     dev->ifindex, &in_dev->cnf);
875         ip_rt_multicast_event(in_dev);
876
877         /* Fill in the VIF structures */
878         vif_device_init(v, dev, vifc->vifc_rate_limit,
879                         vifc->vifc_threshold,
880                         vifc->vifc_flags | (!mrtsock ? VIFF_STATIC : 0),
881                         (VIFF_TUNNEL | VIFF_REGISTER));
882
883         err = dev_get_port_parent_id(dev, &ppid, true);
884         if (err == 0) {
885                 memcpy(v->dev_parent_id.id, ppid.id, ppid.id_len);
886                 v->dev_parent_id.id_len = ppid.id_len;
887         } else {
888                 v->dev_parent_id.id_len = 0;
889         }
890
891         v->local = vifc->vifc_lcl_addr.s_addr;
892         v->remote = vifc->vifc_rmt_addr.s_addr;
893
894         /* And finish update writing critical data */
895         write_lock_bh(&mrt_lock);
896         rcu_assign_pointer(v->dev, dev);
897         netdev_tracker_alloc(dev, &v->dev_tracker, GFP_ATOMIC);
898         if (v->flags & VIFF_REGISTER)
899                 mrt->mroute_reg_vif_num = vifi;
900         if (vifi+1 > mrt->maxvif)
901                 mrt->maxvif = vifi+1;
902         write_unlock_bh(&mrt_lock);
903         call_ipmr_vif_entry_notifiers(net, FIB_EVENT_VIF_ADD, v, dev,
904                                       vifi, mrt->id);
905         return 0;
906 }
907
908 /* called with rcu_read_lock() */
909 static struct mfc_cache *ipmr_cache_find(struct mr_table *mrt,
910                                          __be32 origin,
911                                          __be32 mcastgrp)
912 {
913         struct mfc_cache_cmp_arg arg = {
914                         .mfc_mcastgrp = mcastgrp,
915                         .mfc_origin = origin
916         };
917
918         return mr_mfc_find(mrt, &arg);
919 }
920
921 /* Look for a (*,G) entry */
922 static struct mfc_cache *ipmr_cache_find_any(struct mr_table *mrt,
923                                              __be32 mcastgrp, int vifi)
924 {
925         struct mfc_cache_cmp_arg arg = {
926                         .mfc_mcastgrp = mcastgrp,
927                         .mfc_origin = htonl(INADDR_ANY)
928         };
929
930         if (mcastgrp == htonl(INADDR_ANY))
931                 return mr_mfc_find_any_parent(mrt, vifi);
932         return mr_mfc_find_any(mrt, vifi, &arg);
933 }
934
935 /* Look for a (S,G,iif) entry if parent != -1 */
936 static struct mfc_cache *ipmr_cache_find_parent(struct mr_table *mrt,
937                                                 __be32 origin, __be32 mcastgrp,
938                                                 int parent)
939 {
940         struct mfc_cache_cmp_arg arg = {
941                         .mfc_mcastgrp = mcastgrp,
942                         .mfc_origin = origin,
943         };
944
945         return mr_mfc_find_parent(mrt, &arg, parent);
946 }
947
948 /* Allocate a multicast cache entry */
949 static struct mfc_cache *ipmr_cache_alloc(void)
950 {
951         struct mfc_cache *c = kmem_cache_zalloc(mrt_cachep, GFP_KERNEL);
952
953         if (c) {
954                 c->_c.mfc_un.res.last_assert = jiffies - MFC_ASSERT_THRESH - 1;
955                 c->_c.mfc_un.res.minvif = MAXVIFS;
956                 c->_c.free = ipmr_cache_free_rcu;
957                 refcount_set(&c->_c.mfc_un.res.refcount, 1);
958         }
959         return c;
960 }
961
962 static struct mfc_cache *ipmr_cache_alloc_unres(void)
963 {
964         struct mfc_cache *c = kmem_cache_zalloc(mrt_cachep, GFP_ATOMIC);
965
966         if (c) {
967                 skb_queue_head_init(&c->_c.mfc_un.unres.unresolved);
968                 c->_c.mfc_un.unres.expires = jiffies + 10 * HZ;
969         }
970         return c;
971 }
972
973 /* A cache entry has gone into a resolved state from queued */
974 static void ipmr_cache_resolve(struct net *net, struct mr_table *mrt,
975                                struct mfc_cache *uc, struct mfc_cache *c)
976 {
977         struct sk_buff *skb;
978         struct nlmsgerr *e;
979
980         /* Play the pending entries through our router */
981         while ((skb = __skb_dequeue(&uc->_c.mfc_un.unres.unresolved))) {
982                 if (ip_hdr(skb)->version == 0) {
983                         struct nlmsghdr *nlh = skb_pull(skb,
984                                                         sizeof(struct iphdr));
985
986                         if (mr_fill_mroute(mrt, skb, &c->_c,
987                                            nlmsg_data(nlh)) > 0) {
988                                 nlh->nlmsg_len = skb_tail_pointer(skb) -
989                                                  (u8 *)nlh;
990                         } else {
991                                 nlh->nlmsg_type = NLMSG_ERROR;
992                                 nlh->nlmsg_len = nlmsg_msg_size(sizeof(struct nlmsgerr));
993                                 skb_trim(skb, nlh->nlmsg_len);
994                                 e = nlmsg_data(nlh);
995                                 e->error = -EMSGSIZE;
996                                 memset(&e->msg, 0, sizeof(e->msg));
997                         }
998
999                         rtnl_unicast(skb, net, NETLINK_CB(skb).portid);
1000                 } else {
1001                         ip_mr_forward(net, mrt, skb->dev, skb, c, 0);
1002                 }
1003         }
1004 }
1005
1006 /* Bounce a cache query up to mrouted and netlink.
1007  *
1008  * Called under mrt_lock.
1009  */
1010 static int ipmr_cache_report(struct mr_table *mrt,
1011                              struct sk_buff *pkt, vifi_t vifi, int assert)
1012 {
1013         const int ihl = ip_hdrlen(pkt);
1014         struct sock *mroute_sk;
1015         struct igmphdr *igmp;
1016         struct igmpmsg *msg;
1017         struct sk_buff *skb;
1018         int ret;
1019
1020         if (assert == IGMPMSG_WHOLEPKT || assert == IGMPMSG_WRVIFWHOLE)
1021                 skb = skb_realloc_headroom(pkt, sizeof(struct iphdr));
1022         else
1023                 skb = alloc_skb(128, GFP_ATOMIC);
1024
1025         if (!skb)
1026                 return -ENOBUFS;
1027
1028         if (assert == IGMPMSG_WHOLEPKT || assert == IGMPMSG_WRVIFWHOLE) {
1029                 /* Ugly, but we have no choice with this interface.
1030                  * Duplicate old header, fix ihl, length etc.
1031                  * And all this only to mangle msg->im_msgtype and
1032                  * to set msg->im_mbz to "mbz" :-)
1033                  */
1034                 skb_push(skb, sizeof(struct iphdr));
1035                 skb_reset_network_header(skb);
1036                 skb_reset_transport_header(skb);
1037                 msg = (struct igmpmsg *)skb_network_header(skb);
1038                 memcpy(msg, skb_network_header(pkt), sizeof(struct iphdr));
1039                 msg->im_msgtype = assert;
1040                 msg->im_mbz = 0;
1041                 if (assert == IGMPMSG_WRVIFWHOLE) {
1042                         msg->im_vif = vifi;
1043                         msg->im_vif_hi = vifi >> 8;
1044                 } else {
1045                         msg->im_vif = mrt->mroute_reg_vif_num;
1046                         msg->im_vif_hi = mrt->mroute_reg_vif_num >> 8;
1047                 }
1048                 ip_hdr(skb)->ihl = sizeof(struct iphdr) >> 2;
1049                 ip_hdr(skb)->tot_len = htons(ntohs(ip_hdr(pkt)->tot_len) +
1050                                              sizeof(struct iphdr));
1051         } else {
1052                 /* Copy the IP header */
1053                 skb_set_network_header(skb, skb->len);
1054                 skb_put(skb, ihl);
1055                 skb_copy_to_linear_data(skb, pkt->data, ihl);
1056                 /* Flag to the kernel this is a route add */
1057                 ip_hdr(skb)->protocol = 0;
1058                 msg = (struct igmpmsg *)skb_network_header(skb);
1059                 msg->im_vif = vifi;
1060                 msg->im_vif_hi = vifi >> 8;
1061                 skb_dst_set(skb, dst_clone(skb_dst(pkt)));
1062                 /* Add our header */
1063                 igmp = skb_put(skb, sizeof(struct igmphdr));
1064                 igmp->type = assert;
1065                 msg->im_msgtype = assert;
1066                 igmp->code = 0;
1067                 ip_hdr(skb)->tot_len = htons(skb->len); /* Fix the length */
1068                 skb->transport_header = skb->network_header;
1069         }
1070
1071         rcu_read_lock();
1072         mroute_sk = rcu_dereference(mrt->mroute_sk);
1073         if (!mroute_sk) {
1074                 rcu_read_unlock();
1075                 kfree_skb(skb);
1076                 return -EINVAL;
1077         }
1078
1079         igmpmsg_netlink_event(mrt, skb);
1080
1081         /* Deliver to mrouted */
1082         ret = sock_queue_rcv_skb(mroute_sk, skb);
1083         rcu_read_unlock();
1084         if (ret < 0) {
1085                 net_warn_ratelimited("mroute: pending queue full, dropping entries\n");
1086                 kfree_skb(skb);
1087         }
1088
1089         return ret;
1090 }
1091
1092 /* Queue a packet for resolution. It gets locked cache entry! */
1093 static int ipmr_cache_unresolved(struct mr_table *mrt, vifi_t vifi,
1094                                  struct sk_buff *skb, struct net_device *dev)
1095 {
1096         const struct iphdr *iph = ip_hdr(skb);
1097         struct mfc_cache *c;
1098         bool found = false;
1099         int err;
1100
1101         spin_lock_bh(&mfc_unres_lock);
1102         list_for_each_entry(c, &mrt->mfc_unres_queue, _c.list) {
1103                 if (c->mfc_mcastgrp == iph->daddr &&
1104                     c->mfc_origin == iph->saddr) {
1105                         found = true;
1106                         break;
1107                 }
1108         }
1109
1110         if (!found) {
1111                 /* Create a new entry if allowable */
1112                 c = ipmr_cache_alloc_unres();
1113                 if (!c) {
1114                         spin_unlock_bh(&mfc_unres_lock);
1115
1116                         kfree_skb(skb);
1117                         return -ENOBUFS;
1118                 }
1119
1120                 /* Fill in the new cache entry */
1121                 c->_c.mfc_parent = -1;
1122                 c->mfc_origin   = iph->saddr;
1123                 c->mfc_mcastgrp = iph->daddr;
1124
1125                 /* Reflect first query at mrouted. */
1126                 err = ipmr_cache_report(mrt, skb, vifi, IGMPMSG_NOCACHE);
1127
1128                 if (err < 0) {
1129                         /* If the report failed throw the cache entry
1130                            out - Brad Parker
1131                          */
1132                         spin_unlock_bh(&mfc_unres_lock);
1133
1134                         ipmr_cache_free(c);
1135                         kfree_skb(skb);
1136                         return err;
1137                 }
1138
1139                 atomic_inc(&mrt->cache_resolve_queue_len);
1140                 list_add(&c->_c.list, &mrt->mfc_unres_queue);
1141                 mroute_netlink_event(mrt, c, RTM_NEWROUTE);
1142
1143                 if (atomic_read(&mrt->cache_resolve_queue_len) == 1)
1144                         mod_timer(&mrt->ipmr_expire_timer,
1145                                   c->_c.mfc_un.unres.expires);
1146         }
1147
1148         /* See if we can append the packet */
1149         if (c->_c.mfc_un.unres.unresolved.qlen > 3) {
1150                 kfree_skb(skb);
1151                 err = -ENOBUFS;
1152         } else {
1153                 if (dev) {
1154                         skb->dev = dev;
1155                         skb->skb_iif = dev->ifindex;
1156                 }
1157                 skb_queue_tail(&c->_c.mfc_un.unres.unresolved, skb);
1158                 err = 0;
1159         }
1160
1161         spin_unlock_bh(&mfc_unres_lock);
1162         return err;
1163 }
1164
1165 /* MFC cache manipulation by user space mroute daemon */
1166
1167 static int ipmr_mfc_delete(struct mr_table *mrt, struct mfcctl *mfc, int parent)
1168 {
1169         struct net *net = read_pnet(&mrt->net);
1170         struct mfc_cache *c;
1171
1172         /* The entries are added/deleted only under RTNL */
1173         rcu_read_lock();
1174         c = ipmr_cache_find_parent(mrt, mfc->mfcc_origin.s_addr,
1175                                    mfc->mfcc_mcastgrp.s_addr, parent);
1176         rcu_read_unlock();
1177         if (!c)
1178                 return -ENOENT;
1179         rhltable_remove(&mrt->mfc_hash, &c->_c.mnode, ipmr_rht_params);
1180         list_del_rcu(&c->_c.list);
1181         call_ipmr_mfc_entry_notifiers(net, FIB_EVENT_ENTRY_DEL, c, mrt->id);
1182         mroute_netlink_event(mrt, c, RTM_DELROUTE);
1183         mr_cache_put(&c->_c);
1184
1185         return 0;
1186 }
1187
1188 static int ipmr_mfc_add(struct net *net, struct mr_table *mrt,
1189                         struct mfcctl *mfc, int mrtsock, int parent)
1190 {
1191         struct mfc_cache *uc, *c;
1192         struct mr_mfc *_uc;
1193         bool found;
1194         int ret;
1195
1196         if (mfc->mfcc_parent >= MAXVIFS)
1197                 return -ENFILE;
1198
1199         /* The entries are added/deleted only under RTNL */
1200         rcu_read_lock();
1201         c = ipmr_cache_find_parent(mrt, mfc->mfcc_origin.s_addr,
1202                                    mfc->mfcc_mcastgrp.s_addr, parent);
1203         rcu_read_unlock();
1204         if (c) {
1205                 write_lock_bh(&mrt_lock);
1206                 c->_c.mfc_parent = mfc->mfcc_parent;
1207                 ipmr_update_thresholds(mrt, &c->_c, mfc->mfcc_ttls);
1208                 if (!mrtsock)
1209                         c->_c.mfc_flags |= MFC_STATIC;
1210                 write_unlock_bh(&mrt_lock);
1211                 call_ipmr_mfc_entry_notifiers(net, FIB_EVENT_ENTRY_REPLACE, c,
1212                                               mrt->id);
1213                 mroute_netlink_event(mrt, c, RTM_NEWROUTE);
1214                 return 0;
1215         }
1216
1217         if (mfc->mfcc_mcastgrp.s_addr != htonl(INADDR_ANY) &&
1218             !ipv4_is_multicast(mfc->mfcc_mcastgrp.s_addr))
1219                 return -EINVAL;
1220
1221         c = ipmr_cache_alloc();
1222         if (!c)
1223                 return -ENOMEM;
1224
1225         c->mfc_origin = mfc->mfcc_origin.s_addr;
1226         c->mfc_mcastgrp = mfc->mfcc_mcastgrp.s_addr;
1227         c->_c.mfc_parent = mfc->mfcc_parent;
1228         ipmr_update_thresholds(mrt, &c->_c, mfc->mfcc_ttls);
1229         if (!mrtsock)
1230                 c->_c.mfc_flags |= MFC_STATIC;
1231
1232         ret = rhltable_insert_key(&mrt->mfc_hash, &c->cmparg, &c->_c.mnode,
1233                                   ipmr_rht_params);
1234         if (ret) {
1235                 pr_err("ipmr: rhtable insert error %d\n", ret);
1236                 ipmr_cache_free(c);
1237                 return ret;
1238         }
1239         list_add_tail_rcu(&c->_c.list, &mrt->mfc_cache_list);
1240         /* Check to see if we resolved a queued list. If so we
1241          * need to send on the frames and tidy up.
1242          */
1243         found = false;
1244         spin_lock_bh(&mfc_unres_lock);
1245         list_for_each_entry(_uc, &mrt->mfc_unres_queue, list) {
1246                 uc = (struct mfc_cache *)_uc;
1247                 if (uc->mfc_origin == c->mfc_origin &&
1248                     uc->mfc_mcastgrp == c->mfc_mcastgrp) {
1249                         list_del(&_uc->list);
1250                         atomic_dec(&mrt->cache_resolve_queue_len);
1251                         found = true;
1252                         break;
1253                 }
1254         }
1255         if (list_empty(&mrt->mfc_unres_queue))
1256                 del_timer(&mrt->ipmr_expire_timer);
1257         spin_unlock_bh(&mfc_unres_lock);
1258
1259         if (found) {
1260                 ipmr_cache_resolve(net, mrt, uc, c);
1261                 ipmr_cache_free(uc);
1262         }
1263         call_ipmr_mfc_entry_notifiers(net, FIB_EVENT_ENTRY_ADD, c, mrt->id);
1264         mroute_netlink_event(mrt, c, RTM_NEWROUTE);
1265         return 0;
1266 }
1267
1268 /* Close the multicast socket, and clear the vif tables etc */
1269 static void mroute_clean_tables(struct mr_table *mrt, int flags)
1270 {
1271         struct net *net = read_pnet(&mrt->net);
1272         struct mr_mfc *c, *tmp;
1273         struct mfc_cache *cache;
1274         LIST_HEAD(list);
1275         int i;
1276
1277         /* Shut down all active vif entries */
1278         if (flags & (MRT_FLUSH_VIFS | MRT_FLUSH_VIFS_STATIC)) {
1279                 for (i = 0; i < mrt->maxvif; i++) {
1280                         if (((mrt->vif_table[i].flags & VIFF_STATIC) &&
1281                              !(flags & MRT_FLUSH_VIFS_STATIC)) ||
1282                             (!(mrt->vif_table[i].flags & VIFF_STATIC) && !(flags & MRT_FLUSH_VIFS)))
1283                                 continue;
1284                         vif_delete(mrt, i, 0, &list);
1285                 }
1286                 unregister_netdevice_many(&list);
1287         }
1288
1289         /* Wipe the cache */
1290         if (flags & (MRT_FLUSH_MFC | MRT_FLUSH_MFC_STATIC)) {
1291                 list_for_each_entry_safe(c, tmp, &mrt->mfc_cache_list, list) {
1292                         if (((c->mfc_flags & MFC_STATIC) && !(flags & MRT_FLUSH_MFC_STATIC)) ||
1293                             (!(c->mfc_flags & MFC_STATIC) && !(flags & MRT_FLUSH_MFC)))
1294                                 continue;
1295                         rhltable_remove(&mrt->mfc_hash, &c->mnode, ipmr_rht_params);
1296                         list_del_rcu(&c->list);
1297                         cache = (struct mfc_cache *)c;
1298                         call_ipmr_mfc_entry_notifiers(net, FIB_EVENT_ENTRY_DEL, cache,
1299                                                       mrt->id);
1300                         mroute_netlink_event(mrt, cache, RTM_DELROUTE);
1301                         mr_cache_put(c);
1302                 }
1303         }
1304
1305         if (flags & MRT_FLUSH_MFC) {
1306                 if (atomic_read(&mrt->cache_resolve_queue_len) != 0) {
1307                         spin_lock_bh(&mfc_unres_lock);
1308                         list_for_each_entry_safe(c, tmp, &mrt->mfc_unres_queue, list) {
1309                                 list_del(&c->list);
1310                                 cache = (struct mfc_cache *)c;
1311                                 mroute_netlink_event(mrt, cache, RTM_DELROUTE);
1312                                 ipmr_destroy_unres(mrt, cache);
1313                         }
1314                         spin_unlock_bh(&mfc_unres_lock);
1315                 }
1316         }
1317 }
1318
1319 /* called from ip_ra_control(), before an RCU grace period,
1320  * we don't need to call synchronize_rcu() here
1321  */
1322 static void mrtsock_destruct(struct sock *sk)
1323 {
1324         struct net *net = sock_net(sk);
1325         struct mr_table *mrt;
1326
1327         rtnl_lock();
1328         ipmr_for_each_table(mrt, net) {
1329                 if (sk == rtnl_dereference(mrt->mroute_sk)) {
1330                         IPV4_DEVCONF_ALL(net, MC_FORWARDING)--;
1331                         inet_netconf_notify_devconf(net, RTM_NEWNETCONF,
1332                                                     NETCONFA_MC_FORWARDING,
1333                                                     NETCONFA_IFINDEX_ALL,
1334                                                     net->ipv4.devconf_all);
1335                         RCU_INIT_POINTER(mrt->mroute_sk, NULL);
1336                         mroute_clean_tables(mrt, MRT_FLUSH_VIFS | MRT_FLUSH_MFC);
1337                 }
1338         }
1339         rtnl_unlock();
1340 }
1341
1342 /* Socket options and virtual interface manipulation. The whole
1343  * virtual interface system is a complete heap, but unfortunately
1344  * that's how BSD mrouted happens to think. Maybe one day with a proper
1345  * MOSPF/PIM router set up we can clean this up.
1346  */
1347
1348 int ip_mroute_setsockopt(struct sock *sk, int optname, sockptr_t optval,
1349                          unsigned int optlen)
1350 {
1351         struct net *net = sock_net(sk);
1352         int val, ret = 0, parent = 0;
1353         struct mr_table *mrt;
1354         struct vifctl vif;
1355         struct mfcctl mfc;
1356         bool do_wrvifwhole;
1357         u32 uval;
1358
1359         /* There's one exception to the lock - MRT_DONE which needs to unlock */
1360         rtnl_lock();
1361         if (sk->sk_type != SOCK_RAW ||
1362             inet_sk(sk)->inet_num != IPPROTO_IGMP) {
1363                 ret = -EOPNOTSUPP;
1364                 goto out_unlock;
1365         }
1366
1367         mrt = ipmr_get_table(net, raw_sk(sk)->ipmr_table ? : RT_TABLE_DEFAULT);
1368         if (!mrt) {
1369                 ret = -ENOENT;
1370                 goto out_unlock;
1371         }
1372         if (optname != MRT_INIT) {
1373                 if (sk != rcu_access_pointer(mrt->mroute_sk) &&
1374                     !ns_capable(net->user_ns, CAP_NET_ADMIN)) {
1375                         ret = -EACCES;
1376                         goto out_unlock;
1377                 }
1378         }
1379
1380         switch (optname) {
1381         case MRT_INIT:
1382                 if (optlen != sizeof(int)) {
1383                         ret = -EINVAL;
1384                         break;
1385                 }
1386                 if (rtnl_dereference(mrt->mroute_sk)) {
1387                         ret = -EADDRINUSE;
1388                         break;
1389                 }
1390
1391                 ret = ip_ra_control(sk, 1, mrtsock_destruct);
1392                 if (ret == 0) {
1393                         rcu_assign_pointer(mrt->mroute_sk, sk);
1394                         IPV4_DEVCONF_ALL(net, MC_FORWARDING)++;
1395                         inet_netconf_notify_devconf(net, RTM_NEWNETCONF,
1396                                                     NETCONFA_MC_FORWARDING,
1397                                                     NETCONFA_IFINDEX_ALL,
1398                                                     net->ipv4.devconf_all);
1399                 }
1400                 break;
1401         case MRT_DONE:
1402                 if (sk != rcu_access_pointer(mrt->mroute_sk)) {
1403                         ret = -EACCES;
1404                 } else {
1405                         /* We need to unlock here because mrtsock_destruct takes
1406                          * care of rtnl itself and we can't change that due to
1407                          * the IP_ROUTER_ALERT setsockopt which runs without it.
1408                          */
1409                         rtnl_unlock();
1410                         ret = ip_ra_control(sk, 0, NULL);
1411                         goto out;
1412                 }
1413                 break;
1414         case MRT_ADD_VIF:
1415         case MRT_DEL_VIF:
1416                 if (optlen != sizeof(vif)) {
1417                         ret = -EINVAL;
1418                         break;
1419                 }
1420                 if (copy_from_sockptr(&vif, optval, sizeof(vif))) {
1421                         ret = -EFAULT;
1422                         break;
1423                 }
1424                 if (vif.vifc_vifi >= MAXVIFS) {
1425                         ret = -ENFILE;
1426                         break;
1427                 }
1428                 if (optname == MRT_ADD_VIF) {
1429                         ret = vif_add(net, mrt, &vif,
1430                                       sk == rtnl_dereference(mrt->mroute_sk));
1431                 } else {
1432                         ret = vif_delete(mrt, vif.vifc_vifi, 0, NULL);
1433                 }
1434                 break;
1435         /* Manipulate the forwarding caches. These live
1436          * in a sort of kernel/user symbiosis.
1437          */
1438         case MRT_ADD_MFC:
1439         case MRT_DEL_MFC:
1440                 parent = -1;
1441                 fallthrough;
1442         case MRT_ADD_MFC_PROXY:
1443         case MRT_DEL_MFC_PROXY:
1444                 if (optlen != sizeof(mfc)) {
1445                         ret = -EINVAL;
1446                         break;
1447                 }
1448                 if (copy_from_sockptr(&mfc, optval, sizeof(mfc))) {
1449                         ret = -EFAULT;
1450                         break;
1451                 }
1452                 if (parent == 0)
1453                         parent = mfc.mfcc_parent;
1454                 if (optname == MRT_DEL_MFC || optname == MRT_DEL_MFC_PROXY)
1455                         ret = ipmr_mfc_delete(mrt, &mfc, parent);
1456                 else
1457                         ret = ipmr_mfc_add(net, mrt, &mfc,
1458                                            sk == rtnl_dereference(mrt->mroute_sk),
1459                                            parent);
1460                 break;
1461         case MRT_FLUSH:
1462                 if (optlen != sizeof(val)) {
1463                         ret = -EINVAL;
1464                         break;
1465                 }
1466                 if (copy_from_sockptr(&val, optval, sizeof(val))) {
1467                         ret = -EFAULT;
1468                         break;
1469                 }
1470                 mroute_clean_tables(mrt, val);
1471                 break;
1472         /* Control PIM assert. */
1473         case MRT_ASSERT:
1474                 if (optlen != sizeof(val)) {
1475                         ret = -EINVAL;
1476                         break;
1477                 }
1478                 if (copy_from_sockptr(&val, optval, sizeof(val))) {
1479                         ret = -EFAULT;
1480                         break;
1481                 }
1482                 mrt->mroute_do_assert = val;
1483                 break;
1484         case MRT_PIM:
1485                 if (!ipmr_pimsm_enabled()) {
1486                         ret = -ENOPROTOOPT;
1487                         break;
1488                 }
1489                 if (optlen != sizeof(val)) {
1490                         ret = -EINVAL;
1491                         break;
1492                 }
1493                 if (copy_from_sockptr(&val, optval, sizeof(val))) {
1494                         ret = -EFAULT;
1495                         break;
1496                 }
1497
1498                 do_wrvifwhole = (val == IGMPMSG_WRVIFWHOLE);
1499                 val = !!val;
1500                 if (val != mrt->mroute_do_pim) {
1501                         mrt->mroute_do_pim = val;
1502                         mrt->mroute_do_assert = val;
1503                         mrt->mroute_do_wrvifwhole = do_wrvifwhole;
1504                 }
1505                 break;
1506         case MRT_TABLE:
1507                 if (!IS_BUILTIN(CONFIG_IP_MROUTE_MULTIPLE_TABLES)) {
1508                         ret = -ENOPROTOOPT;
1509                         break;
1510                 }
1511                 if (optlen != sizeof(uval)) {
1512                         ret = -EINVAL;
1513                         break;
1514                 }
1515                 if (copy_from_sockptr(&uval, optval, sizeof(uval))) {
1516                         ret = -EFAULT;
1517                         break;
1518                 }
1519
1520                 if (sk == rtnl_dereference(mrt->mroute_sk)) {
1521                         ret = -EBUSY;
1522                 } else {
1523                         mrt = ipmr_new_table(net, uval);
1524                         if (IS_ERR(mrt))
1525                                 ret = PTR_ERR(mrt);
1526                         else
1527                                 raw_sk(sk)->ipmr_table = uval;
1528                 }
1529                 break;
1530         /* Spurious command, or MRT_VERSION which you cannot set. */
1531         default:
1532                 ret = -ENOPROTOOPT;
1533         }
1534 out_unlock:
1535         rtnl_unlock();
1536 out:
1537         return ret;
1538 }
1539
1540 /* Getsock opt support for the multicast routing system. */
1541 int ip_mroute_getsockopt(struct sock *sk, int optname, char __user *optval, int __user *optlen)
1542 {
1543         int olr;
1544         int val;
1545         struct net *net = sock_net(sk);
1546         struct mr_table *mrt;
1547
1548         if (sk->sk_type != SOCK_RAW ||
1549             inet_sk(sk)->inet_num != IPPROTO_IGMP)
1550                 return -EOPNOTSUPP;
1551
1552         mrt = ipmr_get_table(net, raw_sk(sk)->ipmr_table ? : RT_TABLE_DEFAULT);
1553         if (!mrt)
1554                 return -ENOENT;
1555
1556         switch (optname) {
1557         case MRT_VERSION:
1558                 val = 0x0305;
1559                 break;
1560         case MRT_PIM:
1561                 if (!ipmr_pimsm_enabled())
1562                         return -ENOPROTOOPT;
1563                 val = mrt->mroute_do_pim;
1564                 break;
1565         case MRT_ASSERT:
1566                 val = mrt->mroute_do_assert;
1567                 break;
1568         default:
1569                 return -ENOPROTOOPT;
1570         }
1571
1572         if (get_user(olr, optlen))
1573                 return -EFAULT;
1574         olr = min_t(unsigned int, olr, sizeof(int));
1575         if (olr < 0)
1576                 return -EINVAL;
1577         if (put_user(olr, optlen))
1578                 return -EFAULT;
1579         if (copy_to_user(optval, &val, olr))
1580                 return -EFAULT;
1581         return 0;
1582 }
1583
1584 /* The IP multicast ioctl support routines. */
1585 int ipmr_ioctl(struct sock *sk, int cmd, void __user *arg)
1586 {
1587         struct sioc_sg_req sr;
1588         struct sioc_vif_req vr;
1589         struct vif_device *vif;
1590         struct mfc_cache *c;
1591         struct net *net = sock_net(sk);
1592         struct mr_table *mrt;
1593
1594         mrt = ipmr_get_table(net, raw_sk(sk)->ipmr_table ? : RT_TABLE_DEFAULT);
1595         if (!mrt)
1596                 return -ENOENT;
1597
1598         switch (cmd) {
1599         case SIOCGETVIFCNT:
1600                 if (copy_from_user(&vr, arg, sizeof(vr)))
1601                         return -EFAULT;
1602                 if (vr.vifi >= mrt->maxvif)
1603                         return -EINVAL;
1604                 vr.vifi = array_index_nospec(vr.vifi, mrt->maxvif);
1605                 read_lock(&mrt_lock);
1606                 vif = &mrt->vif_table[vr.vifi];
1607                 if (VIF_EXISTS(mrt, vr.vifi)) {
1608                         vr.icount = vif->pkt_in;
1609                         vr.ocount = vif->pkt_out;
1610                         vr.ibytes = vif->bytes_in;
1611                         vr.obytes = vif->bytes_out;
1612                         read_unlock(&mrt_lock);
1613
1614                         if (copy_to_user(arg, &vr, sizeof(vr)))
1615                                 return -EFAULT;
1616                         return 0;
1617                 }
1618                 read_unlock(&mrt_lock);
1619                 return -EADDRNOTAVAIL;
1620         case SIOCGETSGCNT:
1621                 if (copy_from_user(&sr, arg, sizeof(sr)))
1622                         return -EFAULT;
1623
1624                 rcu_read_lock();
1625                 c = ipmr_cache_find(mrt, sr.src.s_addr, sr.grp.s_addr);
1626                 if (c) {
1627                         sr.pktcnt = c->_c.mfc_un.res.pkt;
1628                         sr.bytecnt = c->_c.mfc_un.res.bytes;
1629                         sr.wrong_if = c->_c.mfc_un.res.wrong_if;
1630                         rcu_read_unlock();
1631
1632                         if (copy_to_user(arg, &sr, sizeof(sr)))
1633                                 return -EFAULT;
1634                         return 0;
1635                 }
1636                 rcu_read_unlock();
1637                 return -EADDRNOTAVAIL;
1638         default:
1639                 return -ENOIOCTLCMD;
1640         }
1641 }
1642
1643 #ifdef CONFIG_COMPAT
1644 struct compat_sioc_sg_req {
1645         struct in_addr src;
1646         struct in_addr grp;
1647         compat_ulong_t pktcnt;
1648         compat_ulong_t bytecnt;
1649         compat_ulong_t wrong_if;
1650 };
1651
1652 struct compat_sioc_vif_req {
1653         vifi_t  vifi;           /* Which iface */
1654         compat_ulong_t icount;
1655         compat_ulong_t ocount;
1656         compat_ulong_t ibytes;
1657         compat_ulong_t obytes;
1658 };
1659
1660 int ipmr_compat_ioctl(struct sock *sk, unsigned int cmd, void __user *arg)
1661 {
1662         struct compat_sioc_sg_req sr;
1663         struct compat_sioc_vif_req vr;
1664         struct vif_device *vif;
1665         struct mfc_cache *c;
1666         struct net *net = sock_net(sk);
1667         struct mr_table *mrt;
1668
1669         mrt = ipmr_get_table(net, raw_sk(sk)->ipmr_table ? : RT_TABLE_DEFAULT);
1670         if (!mrt)
1671                 return -ENOENT;
1672
1673         switch (cmd) {
1674         case SIOCGETVIFCNT:
1675                 if (copy_from_user(&vr, arg, sizeof(vr)))
1676                         return -EFAULT;
1677                 if (vr.vifi >= mrt->maxvif)
1678                         return -EINVAL;
1679                 vr.vifi = array_index_nospec(vr.vifi, mrt->maxvif);
1680                 read_lock(&mrt_lock);
1681                 vif = &mrt->vif_table[vr.vifi];
1682                 if (VIF_EXISTS(mrt, vr.vifi)) {
1683                         vr.icount = vif->pkt_in;
1684                         vr.ocount = vif->pkt_out;
1685                         vr.ibytes = vif->bytes_in;
1686                         vr.obytes = vif->bytes_out;
1687                         read_unlock(&mrt_lock);
1688
1689                         if (copy_to_user(arg, &vr, sizeof(vr)))
1690                                 return -EFAULT;
1691                         return 0;
1692                 }
1693                 read_unlock(&mrt_lock);
1694                 return -EADDRNOTAVAIL;
1695         case SIOCGETSGCNT:
1696                 if (copy_from_user(&sr, arg, sizeof(sr)))
1697                         return -EFAULT;
1698
1699                 rcu_read_lock();
1700                 c = ipmr_cache_find(mrt, sr.src.s_addr, sr.grp.s_addr);
1701                 if (c) {
1702                         sr.pktcnt = c->_c.mfc_un.res.pkt;
1703                         sr.bytecnt = c->_c.mfc_un.res.bytes;
1704                         sr.wrong_if = c->_c.mfc_un.res.wrong_if;
1705                         rcu_read_unlock();
1706
1707                         if (copy_to_user(arg, &sr, sizeof(sr)))
1708                                 return -EFAULT;
1709                         return 0;
1710                 }
1711                 rcu_read_unlock();
1712                 return -EADDRNOTAVAIL;
1713         default:
1714                 return -ENOIOCTLCMD;
1715         }
1716 }
1717 #endif
1718
1719 static int ipmr_device_event(struct notifier_block *this, unsigned long event, void *ptr)
1720 {
1721         struct net_device *dev = netdev_notifier_info_to_dev(ptr);
1722         struct net *net = dev_net(dev);
1723         struct mr_table *mrt;
1724         struct vif_device *v;
1725         int ct;
1726
1727         if (event != NETDEV_UNREGISTER)
1728                 return NOTIFY_DONE;
1729
1730         ipmr_for_each_table(mrt, net) {
1731                 v = &mrt->vif_table[0];
1732                 for (ct = 0; ct < mrt->maxvif; ct++, v++) {
1733                         if (rcu_access_pointer(v->dev) == dev)
1734                                 vif_delete(mrt, ct, 1, NULL);
1735                 }
1736         }
1737         return NOTIFY_DONE;
1738 }
1739
1740 static struct notifier_block ip_mr_notifier = {
1741         .notifier_call = ipmr_device_event,
1742 };
1743
1744 /* Encapsulate a packet by attaching a valid IPIP header to it.
1745  * This avoids tunnel drivers and other mess and gives us the speed so
1746  * important for multicast video.
1747  */
1748 static void ip_encap(struct net *net, struct sk_buff *skb,
1749                      __be32 saddr, __be32 daddr)
1750 {
1751         struct iphdr *iph;
1752         const struct iphdr *old_iph = ip_hdr(skb);
1753
1754         skb_push(skb, sizeof(struct iphdr));
1755         skb->transport_header = skb->network_header;
1756         skb_reset_network_header(skb);
1757         iph = ip_hdr(skb);
1758
1759         iph->version    =       4;
1760         iph->tos        =       old_iph->tos;
1761         iph->ttl        =       old_iph->ttl;
1762         iph->frag_off   =       0;
1763         iph->daddr      =       daddr;
1764         iph->saddr      =       saddr;
1765         iph->protocol   =       IPPROTO_IPIP;
1766         iph->ihl        =       5;
1767         iph->tot_len    =       htons(skb->len);
1768         ip_select_ident(net, skb, NULL);
1769         ip_send_check(iph);
1770
1771         memset(&(IPCB(skb)->opt), 0, sizeof(IPCB(skb)->opt));
1772         nf_reset_ct(skb);
1773 }
1774
1775 static inline int ipmr_forward_finish(struct net *net, struct sock *sk,
1776                                       struct sk_buff *skb)
1777 {
1778         struct ip_options *opt = &(IPCB(skb)->opt);
1779
1780         IP_INC_STATS(net, IPSTATS_MIB_OUTFORWDATAGRAMS);
1781         IP_ADD_STATS(net, IPSTATS_MIB_OUTOCTETS, skb->len);
1782
1783         if (unlikely(opt->optlen))
1784                 ip_forward_options(skb);
1785
1786         return dst_output(net, sk, skb);
1787 }
1788
1789 #ifdef CONFIG_NET_SWITCHDEV
1790 static bool ipmr_forward_offloaded(struct sk_buff *skb, struct mr_table *mrt,
1791                                    int in_vifi, int out_vifi)
1792 {
1793         struct vif_device *out_vif = &mrt->vif_table[out_vifi];
1794         struct vif_device *in_vif = &mrt->vif_table[in_vifi];
1795
1796         if (!skb->offload_l3_fwd_mark)
1797                 return false;
1798         if (!out_vif->dev_parent_id.id_len || !in_vif->dev_parent_id.id_len)
1799                 return false;
1800         return netdev_phys_item_id_same(&out_vif->dev_parent_id,
1801                                         &in_vif->dev_parent_id);
1802 }
1803 #else
1804 static bool ipmr_forward_offloaded(struct sk_buff *skb, struct mr_table *mrt,
1805                                    int in_vifi, int out_vifi)
1806 {
1807         return false;
1808 }
1809 #endif
1810
1811 /* Processing handlers for ipmr_forward */
1812
1813 static void ipmr_queue_xmit(struct net *net, struct mr_table *mrt,
1814                             int in_vifi, struct sk_buff *skb, int vifi)
1815 {
1816         const struct iphdr *iph = ip_hdr(skb);
1817         struct vif_device *vif = &mrt->vif_table[vifi];
1818         struct net_device *vif_dev;
1819         struct net_device *dev;
1820         struct rtable *rt;
1821         struct flowi4 fl4;
1822         int    encap = 0;
1823
1824         vif_dev = vif_dev_read(vif);
1825         if (!vif_dev)
1826                 goto out_free;
1827
1828         if (vif->flags & VIFF_REGISTER) {
1829                 vif->pkt_out++;
1830                 vif->bytes_out += skb->len;
1831                 vif_dev->stats.tx_bytes += skb->len;
1832                 vif_dev->stats.tx_packets++;
1833                 ipmr_cache_report(mrt, skb, vifi, IGMPMSG_WHOLEPKT);
1834                 goto out_free;
1835         }
1836
1837         if (ipmr_forward_offloaded(skb, mrt, in_vifi, vifi))
1838                 goto out_free;
1839
1840         if (vif->flags & VIFF_TUNNEL) {
1841                 rt = ip_route_output_ports(net, &fl4, NULL,
1842                                            vif->remote, vif->local,
1843                                            0, 0,
1844                                            IPPROTO_IPIP,
1845                                            RT_TOS(iph->tos), vif->link);
1846                 if (IS_ERR(rt))
1847                         goto out_free;
1848                 encap = sizeof(struct iphdr);
1849         } else {
1850                 rt = ip_route_output_ports(net, &fl4, NULL, iph->daddr, 0,
1851                                            0, 0,
1852                                            IPPROTO_IPIP,
1853                                            RT_TOS(iph->tos), vif->link);
1854                 if (IS_ERR(rt))
1855                         goto out_free;
1856         }
1857
1858         dev = rt->dst.dev;
1859
1860         if (skb->len+encap > dst_mtu(&rt->dst) && (ntohs(iph->frag_off) & IP_DF)) {
1861                 /* Do not fragment multicasts. Alas, IPv4 does not
1862                  * allow to send ICMP, so that packets will disappear
1863                  * to blackhole.
1864                  */
1865                 IP_INC_STATS(net, IPSTATS_MIB_FRAGFAILS);
1866                 ip_rt_put(rt);
1867                 goto out_free;
1868         }
1869
1870         encap += LL_RESERVED_SPACE(dev) + rt->dst.header_len;
1871
1872         if (skb_cow(skb, encap)) {
1873                 ip_rt_put(rt);
1874                 goto out_free;
1875         }
1876
1877         vif->pkt_out++;
1878         vif->bytes_out += skb->len;
1879
1880         skb_dst_drop(skb);
1881         skb_dst_set(skb, &rt->dst);
1882         ip_decrease_ttl(ip_hdr(skb));
1883
1884         /* FIXME: forward and output firewalls used to be called here.
1885          * What do we do with netfilter? -- RR
1886          */
1887         if (vif->flags & VIFF_TUNNEL) {
1888                 ip_encap(net, skb, vif->local, vif->remote);
1889                 /* FIXME: extra output firewall step used to be here. --RR */
1890                 vif_dev->stats.tx_packets++;
1891                 vif_dev->stats.tx_bytes += skb->len;
1892         }
1893
1894         IPCB(skb)->flags |= IPSKB_FORWARDED;
1895
1896         /* RFC1584 teaches, that DVMRP/PIM router must deliver packets locally
1897          * not only before forwarding, but after forwarding on all output
1898          * interfaces. It is clear, if mrouter runs a multicasting
1899          * program, it should receive packets not depending to what interface
1900          * program is joined.
1901          * If we will not make it, the program will have to join on all
1902          * interfaces. On the other hand, multihoming host (or router, but
1903          * not mrouter) cannot join to more than one interface - it will
1904          * result in receiving multiple packets.
1905          */
1906         NF_HOOK(NFPROTO_IPV4, NF_INET_FORWARD,
1907                 net, NULL, skb, skb->dev, dev,
1908                 ipmr_forward_finish);
1909         return;
1910
1911 out_free:
1912         kfree_skb(skb);
1913 }
1914
1915 static int ipmr_find_vif(struct mr_table *mrt, struct net_device *dev)
1916 {
1917         int ct;
1918
1919         for (ct = mrt->maxvif-1; ct >= 0; ct--) {
1920                 if (rcu_access_pointer(mrt->vif_table[ct].dev) == dev)
1921                         break;
1922         }
1923         return ct;
1924 }
1925
1926 /* "local" means that we should preserve one skb (for local delivery) */
1927 static void ip_mr_forward(struct net *net, struct mr_table *mrt,
1928                           struct net_device *dev, struct sk_buff *skb,
1929                           struct mfc_cache *c, int local)
1930 {
1931         int true_vifi = ipmr_find_vif(mrt, dev);
1932         int psend = -1;
1933         int vif, ct;
1934
1935         vif = c->_c.mfc_parent;
1936         c->_c.mfc_un.res.pkt++;
1937         c->_c.mfc_un.res.bytes += skb->len;
1938         c->_c.mfc_un.res.lastuse = jiffies;
1939
1940         if (c->mfc_origin == htonl(INADDR_ANY) && true_vifi >= 0) {
1941                 struct mfc_cache *cache_proxy;
1942
1943                 /* For an (*,G) entry, we only check that the incoming
1944                  * interface is part of the static tree.
1945                  */
1946                 cache_proxy = mr_mfc_find_any_parent(mrt, vif);
1947                 if (cache_proxy &&
1948                     cache_proxy->_c.mfc_un.res.ttls[true_vifi] < 255)
1949                         goto forward;
1950         }
1951
1952         /* Wrong interface: drop packet and (maybe) send PIM assert. */
1953         if (rcu_access_pointer(mrt->vif_table[vif].dev) != dev) {
1954                 if (rt_is_output_route(skb_rtable(skb))) {
1955                         /* It is our own packet, looped back.
1956                          * Very complicated situation...
1957                          *
1958                          * The best workaround until routing daemons will be
1959                          * fixed is not to redistribute packet, if it was
1960                          * send through wrong interface. It means, that
1961                          * multicast applications WILL NOT work for
1962                          * (S,G), which have default multicast route pointing
1963                          * to wrong oif. In any case, it is not a good
1964                          * idea to use multicasting applications on router.
1965                          */
1966                         goto dont_forward;
1967                 }
1968
1969                 c->_c.mfc_un.res.wrong_if++;
1970
1971                 if (true_vifi >= 0 && mrt->mroute_do_assert &&
1972                     /* pimsm uses asserts, when switching from RPT to SPT,
1973                      * so that we cannot check that packet arrived on an oif.
1974                      * It is bad, but otherwise we would need to move pretty
1975                      * large chunk of pimd to kernel. Ough... --ANK
1976                      */
1977                     (mrt->mroute_do_pim ||
1978                      c->_c.mfc_un.res.ttls[true_vifi] < 255) &&
1979                     time_after(jiffies,
1980                                c->_c.mfc_un.res.last_assert +
1981                                MFC_ASSERT_THRESH)) {
1982                         c->_c.mfc_un.res.last_assert = jiffies;
1983                         ipmr_cache_report(mrt, skb, true_vifi, IGMPMSG_WRONGVIF);
1984                         if (mrt->mroute_do_wrvifwhole)
1985                                 ipmr_cache_report(mrt, skb, true_vifi,
1986                                                   IGMPMSG_WRVIFWHOLE);
1987                 }
1988                 goto dont_forward;
1989         }
1990
1991 forward:
1992         mrt->vif_table[vif].pkt_in++;
1993         mrt->vif_table[vif].bytes_in += skb->len;
1994
1995         /* Forward the frame */
1996         if (c->mfc_origin == htonl(INADDR_ANY) &&
1997             c->mfc_mcastgrp == htonl(INADDR_ANY)) {
1998                 if (true_vifi >= 0 &&
1999                     true_vifi != c->_c.mfc_parent &&
2000                     ip_hdr(skb)->ttl >
2001                                 c->_c.mfc_un.res.ttls[c->_c.mfc_parent]) {
2002                         /* It's an (*,*) entry and the packet is not coming from
2003                          * the upstream: forward the packet to the upstream
2004                          * only.
2005                          */
2006                         psend = c->_c.mfc_parent;
2007                         goto last_forward;
2008                 }
2009                 goto dont_forward;
2010         }
2011         for (ct = c->_c.mfc_un.res.maxvif - 1;
2012              ct >= c->_c.mfc_un.res.minvif; ct--) {
2013                 /* For (*,G) entry, don't forward to the incoming interface */
2014                 if ((c->mfc_origin != htonl(INADDR_ANY) ||
2015                      ct != true_vifi) &&
2016                     ip_hdr(skb)->ttl > c->_c.mfc_un.res.ttls[ct]) {
2017                         if (psend != -1) {
2018                                 struct sk_buff *skb2 = skb_clone(skb, GFP_ATOMIC);
2019
2020                                 if (skb2)
2021                                         ipmr_queue_xmit(net, mrt, true_vifi,
2022                                                         skb2, psend);
2023                         }
2024                         psend = ct;
2025                 }
2026         }
2027 last_forward:
2028         if (psend != -1) {
2029                 if (local) {
2030                         struct sk_buff *skb2 = skb_clone(skb, GFP_ATOMIC);
2031
2032                         if (skb2)
2033                                 ipmr_queue_xmit(net, mrt, true_vifi, skb2,
2034                                                 psend);
2035                 } else {
2036                         ipmr_queue_xmit(net, mrt, true_vifi, skb, psend);
2037                         return;
2038                 }
2039         }
2040
2041 dont_forward:
2042         if (!local)
2043                 kfree_skb(skb);
2044 }
2045
2046 static struct mr_table *ipmr_rt_fib_lookup(struct net *net, struct sk_buff *skb)
2047 {
2048         struct rtable *rt = skb_rtable(skb);
2049         struct iphdr *iph = ip_hdr(skb);
2050         struct flowi4 fl4 = {
2051                 .daddr = iph->daddr,
2052                 .saddr = iph->saddr,
2053                 .flowi4_tos = RT_TOS(iph->tos),
2054                 .flowi4_oif = (rt_is_output_route(rt) ?
2055                                skb->dev->ifindex : 0),
2056                 .flowi4_iif = (rt_is_output_route(rt) ?
2057                                LOOPBACK_IFINDEX :
2058                                skb->dev->ifindex),
2059                 .flowi4_mark = skb->mark,
2060         };
2061         struct mr_table *mrt;
2062         int err;
2063
2064         err = ipmr_fib_lookup(net, &fl4, &mrt);
2065         if (err)
2066                 return ERR_PTR(err);
2067         return mrt;
2068 }
2069
2070 /* Multicast packets for forwarding arrive here
2071  * Called with rcu_read_lock();
2072  */
2073 int ip_mr_input(struct sk_buff *skb)
2074 {
2075         struct mfc_cache *cache;
2076         struct net *net = dev_net(skb->dev);
2077         int local = skb_rtable(skb)->rt_flags & RTCF_LOCAL;
2078         struct mr_table *mrt;
2079         struct net_device *dev;
2080
2081         /* skb->dev passed in is the loX master dev for vrfs.
2082          * As there are no vifs associated with loopback devices,
2083          * get the proper interface that does have a vif associated with it.
2084          */
2085         dev = skb->dev;
2086         if (netif_is_l3_master(skb->dev)) {
2087                 dev = dev_get_by_index_rcu(net, IPCB(skb)->iif);
2088                 if (!dev) {
2089                         kfree_skb(skb);
2090                         return -ENODEV;
2091                 }
2092         }
2093
2094         /* Packet is looped back after forward, it should not be
2095          * forwarded second time, but still can be delivered locally.
2096          */
2097         if (IPCB(skb)->flags & IPSKB_FORWARDED)
2098                 goto dont_forward;
2099
2100         mrt = ipmr_rt_fib_lookup(net, skb);
2101         if (IS_ERR(mrt)) {
2102                 kfree_skb(skb);
2103                 return PTR_ERR(mrt);
2104         }
2105         if (!local) {
2106                 if (IPCB(skb)->opt.router_alert) {
2107                         if (ip_call_ra_chain(skb))
2108                                 return 0;
2109                 } else if (ip_hdr(skb)->protocol == IPPROTO_IGMP) {
2110                         /* IGMPv1 (and broken IGMPv2 implementations sort of
2111                          * Cisco IOS <= 11.2(8)) do not put router alert
2112                          * option to IGMP packets destined to routable
2113                          * groups. It is very bad, because it means
2114                          * that we can forward NO IGMP messages.
2115                          */
2116                         struct sock *mroute_sk;
2117
2118                         mroute_sk = rcu_dereference(mrt->mroute_sk);
2119                         if (mroute_sk) {
2120                                 nf_reset_ct(skb);
2121                                 raw_rcv(mroute_sk, skb);
2122                                 return 0;
2123                         }
2124                 }
2125         }
2126
2127         /* already under rcu_read_lock() */
2128         cache = ipmr_cache_find(mrt, ip_hdr(skb)->saddr, ip_hdr(skb)->daddr);
2129         if (!cache) {
2130                 int vif = ipmr_find_vif(mrt, dev);
2131
2132                 if (vif >= 0)
2133                         cache = ipmr_cache_find_any(mrt, ip_hdr(skb)->daddr,
2134                                                     vif);
2135         }
2136
2137         /* No usable cache entry */
2138         if (!cache) {
2139                 int vif;
2140
2141                 if (local) {
2142                         struct sk_buff *skb2 = skb_clone(skb, GFP_ATOMIC);
2143                         ip_local_deliver(skb);
2144                         if (!skb2)
2145                                 return -ENOBUFS;
2146                         skb = skb2;
2147                 }
2148
2149                 read_lock(&mrt_lock);
2150                 vif = ipmr_find_vif(mrt, dev);
2151                 if (vif >= 0) {
2152                         int err2 = ipmr_cache_unresolved(mrt, vif, skb, dev);
2153                         read_unlock(&mrt_lock);
2154
2155                         return err2;
2156                 }
2157                 read_unlock(&mrt_lock);
2158                 kfree_skb(skb);
2159                 return -ENODEV;
2160         }
2161
2162         read_lock(&mrt_lock);
2163         ip_mr_forward(net, mrt, dev, skb, cache, local);
2164         read_unlock(&mrt_lock);
2165
2166         if (local)
2167                 return ip_local_deliver(skb);
2168
2169         return 0;
2170
2171 dont_forward:
2172         if (local)
2173                 return ip_local_deliver(skb);
2174         kfree_skb(skb);
2175         return 0;
2176 }
2177
2178 #ifdef CONFIG_IP_PIMSM_V1
2179 /* Handle IGMP messages of PIMv1 */
2180 int pim_rcv_v1(struct sk_buff *skb)
2181 {
2182         struct igmphdr *pim;
2183         struct net *net = dev_net(skb->dev);
2184         struct mr_table *mrt;
2185
2186         if (!pskb_may_pull(skb, sizeof(*pim) + sizeof(struct iphdr)))
2187                 goto drop;
2188
2189         pim = igmp_hdr(skb);
2190
2191         mrt = ipmr_rt_fib_lookup(net, skb);
2192         if (IS_ERR(mrt))
2193                 goto drop;
2194         if (!mrt->mroute_do_pim ||
2195             pim->group != PIM_V1_VERSION || pim->code != PIM_V1_REGISTER)
2196                 goto drop;
2197
2198         if (__pim_rcv(mrt, skb, sizeof(*pim))) {
2199 drop:
2200                 kfree_skb(skb);
2201         }
2202         return 0;
2203 }
2204 #endif
2205
2206 #ifdef CONFIG_IP_PIMSM_V2
2207 static int pim_rcv(struct sk_buff *skb)
2208 {
2209         struct pimreghdr *pim;
2210         struct net *net = dev_net(skb->dev);
2211         struct mr_table *mrt;
2212
2213         if (!pskb_may_pull(skb, sizeof(*pim) + sizeof(struct iphdr)))
2214                 goto drop;
2215
2216         pim = (struct pimreghdr *)skb_transport_header(skb);
2217         if (pim->type != ((PIM_VERSION << 4) | (PIM_TYPE_REGISTER)) ||
2218             (pim->flags & PIM_NULL_REGISTER) ||
2219             (ip_compute_csum((void *)pim, sizeof(*pim)) != 0 &&
2220              csum_fold(skb_checksum(skb, 0, skb->len, 0))))
2221                 goto drop;
2222
2223         mrt = ipmr_rt_fib_lookup(net, skb);
2224         if (IS_ERR(mrt))
2225                 goto drop;
2226         if (__pim_rcv(mrt, skb, sizeof(*pim))) {
2227 drop:
2228                 kfree_skb(skb);
2229         }
2230         return 0;
2231 }
2232 #endif
2233
2234 int ipmr_get_route(struct net *net, struct sk_buff *skb,
2235                    __be32 saddr, __be32 daddr,
2236                    struct rtmsg *rtm, u32 portid)
2237 {
2238         struct mfc_cache *cache;
2239         struct mr_table *mrt;
2240         int err;
2241
2242         mrt = ipmr_get_table(net, RT_TABLE_DEFAULT);
2243         if (!mrt)
2244                 return -ENOENT;
2245
2246         rcu_read_lock();
2247         cache = ipmr_cache_find(mrt, saddr, daddr);
2248         if (!cache && skb->dev) {
2249                 int vif = ipmr_find_vif(mrt, skb->dev);
2250
2251                 if (vif >= 0)
2252                         cache = ipmr_cache_find_any(mrt, daddr, vif);
2253         }
2254         if (!cache) {
2255                 struct sk_buff *skb2;
2256                 struct iphdr *iph;
2257                 struct net_device *dev;
2258                 int vif = -1;
2259
2260                 dev = skb->dev;
2261                 read_lock(&mrt_lock);
2262                 if (dev)
2263                         vif = ipmr_find_vif(mrt, dev);
2264                 if (vif < 0) {
2265                         read_unlock(&mrt_lock);
2266                         rcu_read_unlock();
2267                         return -ENODEV;
2268                 }
2269
2270                 skb2 = skb_realloc_headroom(skb, sizeof(struct iphdr));
2271                 if (!skb2) {
2272                         read_unlock(&mrt_lock);
2273                         rcu_read_unlock();
2274                         return -ENOMEM;
2275                 }
2276
2277                 NETLINK_CB(skb2).portid = portid;
2278                 skb_push(skb2, sizeof(struct iphdr));
2279                 skb_reset_network_header(skb2);
2280                 iph = ip_hdr(skb2);
2281                 iph->ihl = sizeof(struct iphdr) >> 2;
2282                 iph->saddr = saddr;
2283                 iph->daddr = daddr;
2284                 iph->version = 0;
2285                 err = ipmr_cache_unresolved(mrt, vif, skb2, dev);
2286                 read_unlock(&mrt_lock);
2287                 rcu_read_unlock();
2288                 return err;
2289         }
2290
2291         read_lock(&mrt_lock);
2292         err = mr_fill_mroute(mrt, skb, &cache->_c, rtm);
2293         read_unlock(&mrt_lock);
2294         rcu_read_unlock();
2295         return err;
2296 }
2297
2298 static int ipmr_fill_mroute(struct mr_table *mrt, struct sk_buff *skb,
2299                             u32 portid, u32 seq, struct mfc_cache *c, int cmd,
2300                             int flags)
2301 {
2302         struct nlmsghdr *nlh;
2303         struct rtmsg *rtm;
2304         int err;
2305
2306         nlh = nlmsg_put(skb, portid, seq, cmd, sizeof(*rtm), flags);
2307         if (!nlh)
2308                 return -EMSGSIZE;
2309
2310         rtm = nlmsg_data(nlh);
2311         rtm->rtm_family   = RTNL_FAMILY_IPMR;
2312         rtm->rtm_dst_len  = 32;
2313         rtm->rtm_src_len  = 32;
2314         rtm->rtm_tos      = 0;
2315         rtm->rtm_table    = mrt->id;
2316         if (nla_put_u32(skb, RTA_TABLE, mrt->id))
2317                 goto nla_put_failure;
2318         rtm->rtm_type     = RTN_MULTICAST;
2319         rtm->rtm_scope    = RT_SCOPE_UNIVERSE;
2320         if (c->_c.mfc_flags & MFC_STATIC)
2321                 rtm->rtm_protocol = RTPROT_STATIC;
2322         else
2323                 rtm->rtm_protocol = RTPROT_MROUTED;
2324         rtm->rtm_flags    = 0;
2325
2326         if (nla_put_in_addr(skb, RTA_SRC, c->mfc_origin) ||
2327             nla_put_in_addr(skb, RTA_DST, c->mfc_mcastgrp))
2328                 goto nla_put_failure;
2329         err = mr_fill_mroute(mrt, skb, &c->_c, rtm);
2330         /* do not break the dump if cache is unresolved */
2331         if (err < 0 && err != -ENOENT)
2332                 goto nla_put_failure;
2333
2334         nlmsg_end(skb, nlh);
2335         return 0;
2336
2337 nla_put_failure:
2338         nlmsg_cancel(skb, nlh);
2339         return -EMSGSIZE;
2340 }
2341
2342 static int _ipmr_fill_mroute(struct mr_table *mrt, struct sk_buff *skb,
2343                              u32 portid, u32 seq, struct mr_mfc *c, int cmd,
2344                              int flags)
2345 {
2346         return ipmr_fill_mroute(mrt, skb, portid, seq, (struct mfc_cache *)c,
2347                                 cmd, flags);
2348 }
2349
2350 static size_t mroute_msgsize(bool unresolved, int maxvif)
2351 {
2352         size_t len =
2353                 NLMSG_ALIGN(sizeof(struct rtmsg))
2354                 + nla_total_size(4)     /* RTA_TABLE */
2355                 + nla_total_size(4)     /* RTA_SRC */
2356                 + nla_total_size(4)     /* RTA_DST */
2357                 ;
2358
2359         if (!unresolved)
2360                 len = len
2361                       + nla_total_size(4)       /* RTA_IIF */
2362                       + nla_total_size(0)       /* RTA_MULTIPATH */
2363                       + maxvif * NLA_ALIGN(sizeof(struct rtnexthop))
2364                                                 /* RTA_MFC_STATS */
2365                       + nla_total_size_64bit(sizeof(struct rta_mfc_stats))
2366                 ;
2367
2368         return len;
2369 }
2370
2371 static void mroute_netlink_event(struct mr_table *mrt, struct mfc_cache *mfc,
2372                                  int cmd)
2373 {
2374         struct net *net = read_pnet(&mrt->net);
2375         struct sk_buff *skb;
2376         int err = -ENOBUFS;
2377
2378         skb = nlmsg_new(mroute_msgsize(mfc->_c.mfc_parent >= MAXVIFS,
2379                                        mrt->maxvif),
2380                         GFP_ATOMIC);
2381         if (!skb)
2382                 goto errout;
2383
2384         err = ipmr_fill_mroute(mrt, skb, 0, 0, mfc, cmd, 0);
2385         if (err < 0)
2386                 goto errout;
2387
2388         rtnl_notify(skb, net, 0, RTNLGRP_IPV4_MROUTE, NULL, GFP_ATOMIC);
2389         return;
2390
2391 errout:
2392         kfree_skb(skb);
2393         if (err < 0)
2394                 rtnl_set_sk_err(net, RTNLGRP_IPV4_MROUTE, err);
2395 }
2396
2397 static size_t igmpmsg_netlink_msgsize(size_t payloadlen)
2398 {
2399         size_t len =
2400                 NLMSG_ALIGN(sizeof(struct rtgenmsg))
2401                 + nla_total_size(1)     /* IPMRA_CREPORT_MSGTYPE */
2402                 + nla_total_size(4)     /* IPMRA_CREPORT_VIF_ID */
2403                 + nla_total_size(4)     /* IPMRA_CREPORT_SRC_ADDR */
2404                 + nla_total_size(4)     /* IPMRA_CREPORT_DST_ADDR */
2405                 + nla_total_size(4)     /* IPMRA_CREPORT_TABLE */
2406                                         /* IPMRA_CREPORT_PKT */
2407                 + nla_total_size(payloadlen)
2408                 ;
2409
2410         return len;
2411 }
2412
2413 static void igmpmsg_netlink_event(struct mr_table *mrt, struct sk_buff *pkt)
2414 {
2415         struct net *net = read_pnet(&mrt->net);
2416         struct nlmsghdr *nlh;
2417         struct rtgenmsg *rtgenm;
2418         struct igmpmsg *msg;
2419         struct sk_buff *skb;
2420         struct nlattr *nla;
2421         int payloadlen;
2422
2423         payloadlen = pkt->len - sizeof(struct igmpmsg);
2424         msg = (struct igmpmsg *)skb_network_header(pkt);
2425
2426         skb = nlmsg_new(igmpmsg_netlink_msgsize(payloadlen), GFP_ATOMIC);
2427         if (!skb)
2428                 goto errout;
2429
2430         nlh = nlmsg_put(skb, 0, 0, RTM_NEWCACHEREPORT,
2431                         sizeof(struct rtgenmsg), 0);
2432         if (!nlh)
2433                 goto errout;
2434         rtgenm = nlmsg_data(nlh);
2435         rtgenm->rtgen_family = RTNL_FAMILY_IPMR;
2436         if (nla_put_u8(skb, IPMRA_CREPORT_MSGTYPE, msg->im_msgtype) ||
2437             nla_put_u32(skb, IPMRA_CREPORT_VIF_ID, msg->im_vif | (msg->im_vif_hi << 8)) ||
2438             nla_put_in_addr(skb, IPMRA_CREPORT_SRC_ADDR,
2439                             msg->im_src.s_addr) ||
2440             nla_put_in_addr(skb, IPMRA_CREPORT_DST_ADDR,
2441                             msg->im_dst.s_addr) ||
2442             nla_put_u32(skb, IPMRA_CREPORT_TABLE, mrt->id))
2443                 goto nla_put_failure;
2444
2445         nla = nla_reserve(skb, IPMRA_CREPORT_PKT, payloadlen);
2446         if (!nla || skb_copy_bits(pkt, sizeof(struct igmpmsg),
2447                                   nla_data(nla), payloadlen))
2448                 goto nla_put_failure;
2449
2450         nlmsg_end(skb, nlh);
2451
2452         rtnl_notify(skb, net, 0, RTNLGRP_IPV4_MROUTE_R, NULL, GFP_ATOMIC);
2453         return;
2454
2455 nla_put_failure:
2456         nlmsg_cancel(skb, nlh);
2457 errout:
2458         kfree_skb(skb);
2459         rtnl_set_sk_err(net, RTNLGRP_IPV4_MROUTE_R, -ENOBUFS);
2460 }
2461
2462 static int ipmr_rtm_valid_getroute_req(struct sk_buff *skb,
2463                                        const struct nlmsghdr *nlh,
2464                                        struct nlattr **tb,
2465                                        struct netlink_ext_ack *extack)
2466 {
2467         struct rtmsg *rtm;
2468         int i, err;
2469
2470         if (nlh->nlmsg_len < nlmsg_msg_size(sizeof(*rtm))) {
2471                 NL_SET_ERR_MSG(extack, "ipv4: Invalid header for multicast route get request");
2472                 return -EINVAL;
2473         }
2474
2475         if (!netlink_strict_get_check(skb))
2476                 return nlmsg_parse_deprecated(nlh, sizeof(*rtm), tb, RTA_MAX,
2477                                               rtm_ipv4_policy, extack);
2478
2479         rtm = nlmsg_data(nlh);
2480         if ((rtm->rtm_src_len && rtm->rtm_src_len != 32) ||
2481             (rtm->rtm_dst_len && rtm->rtm_dst_len != 32) ||
2482             rtm->rtm_tos || rtm->rtm_table || rtm->rtm_protocol ||
2483             rtm->rtm_scope || rtm->rtm_type || rtm->rtm_flags) {
2484                 NL_SET_ERR_MSG(extack, "ipv4: Invalid values in header for multicast route get request");
2485                 return -EINVAL;
2486         }
2487
2488         err = nlmsg_parse_deprecated_strict(nlh, sizeof(*rtm), tb, RTA_MAX,
2489                                             rtm_ipv4_policy, extack);
2490         if (err)
2491                 return err;
2492
2493         if ((tb[RTA_SRC] && !rtm->rtm_src_len) ||
2494             (tb[RTA_DST] && !rtm->rtm_dst_len)) {
2495                 NL_SET_ERR_MSG(extack, "ipv4: rtm_src_len and rtm_dst_len must be 32 for IPv4");
2496                 return -EINVAL;
2497         }
2498
2499         for (i = 0; i <= RTA_MAX; i++) {
2500                 if (!tb[i])
2501                         continue;
2502
2503                 switch (i) {
2504                 case RTA_SRC:
2505                 case RTA_DST:
2506                 case RTA_TABLE:
2507                         break;
2508                 default:
2509                         NL_SET_ERR_MSG(extack, "ipv4: Unsupported attribute in multicast route get request");
2510                         return -EINVAL;
2511                 }
2512         }
2513
2514         return 0;
2515 }
2516
2517 static int ipmr_rtm_getroute(struct sk_buff *in_skb, struct nlmsghdr *nlh,
2518                              struct netlink_ext_ack *extack)
2519 {
2520         struct net *net = sock_net(in_skb->sk);
2521         struct nlattr *tb[RTA_MAX + 1];
2522         struct sk_buff *skb = NULL;
2523         struct mfc_cache *cache;
2524         struct mr_table *mrt;
2525         __be32 src, grp;
2526         u32 tableid;
2527         int err;
2528
2529         err = ipmr_rtm_valid_getroute_req(in_skb, nlh, tb, extack);
2530         if (err < 0)
2531                 goto errout;
2532
2533         src = tb[RTA_SRC] ? nla_get_in_addr(tb[RTA_SRC]) : 0;
2534         grp = tb[RTA_DST] ? nla_get_in_addr(tb[RTA_DST]) : 0;
2535         tableid = tb[RTA_TABLE] ? nla_get_u32(tb[RTA_TABLE]) : 0;
2536
2537         mrt = ipmr_get_table(net, tableid ? tableid : RT_TABLE_DEFAULT);
2538         if (!mrt) {
2539                 err = -ENOENT;
2540                 goto errout_free;
2541         }
2542
2543         /* entries are added/deleted only under RTNL */
2544         rcu_read_lock();
2545         cache = ipmr_cache_find(mrt, src, grp);
2546         rcu_read_unlock();
2547         if (!cache) {
2548                 err = -ENOENT;
2549                 goto errout_free;
2550         }
2551
2552         skb = nlmsg_new(mroute_msgsize(false, mrt->maxvif), GFP_KERNEL);
2553         if (!skb) {
2554                 err = -ENOBUFS;
2555                 goto errout_free;
2556         }
2557
2558         err = ipmr_fill_mroute(mrt, skb, NETLINK_CB(in_skb).portid,
2559                                nlh->nlmsg_seq, cache,
2560                                RTM_NEWROUTE, 0);
2561         if (err < 0)
2562                 goto errout_free;
2563
2564         err = rtnl_unicast(skb, net, NETLINK_CB(in_skb).portid);
2565
2566 errout:
2567         return err;
2568
2569 errout_free:
2570         kfree_skb(skb);
2571         goto errout;
2572 }
2573
2574 static int ipmr_rtm_dumproute(struct sk_buff *skb, struct netlink_callback *cb)
2575 {
2576         struct fib_dump_filter filter = {};
2577         int err;
2578
2579         if (cb->strict_check) {
2580                 err = ip_valid_fib_dump_req(sock_net(skb->sk), cb->nlh,
2581                                             &filter, cb);
2582                 if (err < 0)
2583                         return err;
2584         }
2585
2586         if (filter.table_id) {
2587                 struct mr_table *mrt;
2588
2589                 mrt = ipmr_get_table(sock_net(skb->sk), filter.table_id);
2590                 if (!mrt) {
2591                         if (rtnl_msg_family(cb->nlh) != RTNL_FAMILY_IPMR)
2592                                 return skb->len;
2593
2594                         NL_SET_ERR_MSG(cb->extack, "ipv4: MR table does not exist");
2595                         return -ENOENT;
2596                 }
2597                 err = mr_table_dump(mrt, skb, cb, _ipmr_fill_mroute,
2598                                     &mfc_unres_lock, &filter);
2599                 return skb->len ? : err;
2600         }
2601
2602         return mr_rtm_dumproute(skb, cb, ipmr_mr_table_iter,
2603                                 _ipmr_fill_mroute, &mfc_unres_lock, &filter);
2604 }
2605
2606 static const struct nla_policy rtm_ipmr_policy[RTA_MAX + 1] = {
2607         [RTA_SRC]       = { .type = NLA_U32 },
2608         [RTA_DST]       = { .type = NLA_U32 },
2609         [RTA_IIF]       = { .type = NLA_U32 },
2610         [RTA_TABLE]     = { .type = NLA_U32 },
2611         [RTA_MULTIPATH] = { .len = sizeof(struct rtnexthop) },
2612 };
2613
2614 static bool ipmr_rtm_validate_proto(unsigned char rtm_protocol)
2615 {
2616         switch (rtm_protocol) {
2617         case RTPROT_STATIC:
2618         case RTPROT_MROUTED:
2619                 return true;
2620         }
2621         return false;
2622 }
2623
2624 static int ipmr_nla_get_ttls(const struct nlattr *nla, struct mfcctl *mfcc)
2625 {
2626         struct rtnexthop *rtnh = nla_data(nla);
2627         int remaining = nla_len(nla), vifi = 0;
2628
2629         while (rtnh_ok(rtnh, remaining)) {
2630                 mfcc->mfcc_ttls[vifi] = rtnh->rtnh_hops;
2631                 if (++vifi == MAXVIFS)
2632                         break;
2633                 rtnh = rtnh_next(rtnh, &remaining);
2634         }
2635
2636         return remaining > 0 ? -EINVAL : vifi;
2637 }
2638
2639 /* returns < 0 on error, 0 for ADD_MFC and 1 for ADD_MFC_PROXY */
2640 static int rtm_to_ipmr_mfcc(struct net *net, struct nlmsghdr *nlh,
2641                             struct mfcctl *mfcc, int *mrtsock,
2642                             struct mr_table **mrtret,
2643                             struct netlink_ext_ack *extack)
2644 {
2645         struct net_device *dev = NULL;
2646         u32 tblid = RT_TABLE_DEFAULT;
2647         struct mr_table *mrt;
2648         struct nlattr *attr;
2649         struct rtmsg *rtm;
2650         int ret, rem;
2651
2652         ret = nlmsg_validate_deprecated(nlh, sizeof(*rtm), RTA_MAX,
2653                                         rtm_ipmr_policy, extack);
2654         if (ret < 0)
2655                 goto out;
2656         rtm = nlmsg_data(nlh);
2657
2658         ret = -EINVAL;
2659         if (rtm->rtm_family != RTNL_FAMILY_IPMR || rtm->rtm_dst_len != 32 ||
2660             rtm->rtm_type != RTN_MULTICAST ||
2661             rtm->rtm_scope != RT_SCOPE_UNIVERSE ||
2662             !ipmr_rtm_validate_proto(rtm->rtm_protocol))
2663                 goto out;
2664
2665         memset(mfcc, 0, sizeof(*mfcc));
2666         mfcc->mfcc_parent = -1;
2667         ret = 0;
2668         nlmsg_for_each_attr(attr, nlh, sizeof(struct rtmsg), rem) {
2669                 switch (nla_type(attr)) {
2670                 case RTA_SRC:
2671                         mfcc->mfcc_origin.s_addr = nla_get_be32(attr);
2672                         break;
2673                 case RTA_DST:
2674                         mfcc->mfcc_mcastgrp.s_addr = nla_get_be32(attr);
2675                         break;
2676                 case RTA_IIF:
2677                         dev = __dev_get_by_index(net, nla_get_u32(attr));
2678                         if (!dev) {
2679                                 ret = -ENODEV;
2680                                 goto out;
2681                         }
2682                         break;
2683                 case RTA_MULTIPATH:
2684                         if (ipmr_nla_get_ttls(attr, mfcc) < 0) {
2685                                 ret = -EINVAL;
2686                                 goto out;
2687                         }
2688                         break;
2689                 case RTA_PREFSRC:
2690                         ret = 1;
2691                         break;
2692                 case RTA_TABLE:
2693                         tblid = nla_get_u32(attr);
2694                         break;
2695                 }
2696         }
2697         mrt = ipmr_get_table(net, tblid);
2698         if (!mrt) {
2699                 ret = -ENOENT;
2700                 goto out;
2701         }
2702         *mrtret = mrt;
2703         *mrtsock = rtm->rtm_protocol == RTPROT_MROUTED ? 1 : 0;
2704         if (dev)
2705                 mfcc->mfcc_parent = ipmr_find_vif(mrt, dev);
2706
2707 out:
2708         return ret;
2709 }
2710
2711 /* takes care of both newroute and delroute */
2712 static int ipmr_rtm_route(struct sk_buff *skb, struct nlmsghdr *nlh,
2713                           struct netlink_ext_ack *extack)
2714 {
2715         struct net *net = sock_net(skb->sk);
2716         int ret, mrtsock, parent;
2717         struct mr_table *tbl;
2718         struct mfcctl mfcc;
2719
2720         mrtsock = 0;
2721         tbl = NULL;
2722         ret = rtm_to_ipmr_mfcc(net, nlh, &mfcc, &mrtsock, &tbl, extack);
2723         if (ret < 0)
2724                 return ret;
2725
2726         parent = ret ? mfcc.mfcc_parent : -1;
2727         if (nlh->nlmsg_type == RTM_NEWROUTE)
2728                 return ipmr_mfc_add(net, tbl, &mfcc, mrtsock, parent);
2729         else
2730                 return ipmr_mfc_delete(tbl, &mfcc, parent);
2731 }
2732
2733 static bool ipmr_fill_table(struct mr_table *mrt, struct sk_buff *skb)
2734 {
2735         u32 queue_len = atomic_read(&mrt->cache_resolve_queue_len);
2736
2737         if (nla_put_u32(skb, IPMRA_TABLE_ID, mrt->id) ||
2738             nla_put_u32(skb, IPMRA_TABLE_CACHE_RES_QUEUE_LEN, queue_len) ||
2739             nla_put_s32(skb, IPMRA_TABLE_MROUTE_REG_VIF_NUM,
2740                         mrt->mroute_reg_vif_num) ||
2741             nla_put_u8(skb, IPMRA_TABLE_MROUTE_DO_ASSERT,
2742                        mrt->mroute_do_assert) ||
2743             nla_put_u8(skb, IPMRA_TABLE_MROUTE_DO_PIM, mrt->mroute_do_pim) ||
2744             nla_put_u8(skb, IPMRA_TABLE_MROUTE_DO_WRVIFWHOLE,
2745                        mrt->mroute_do_wrvifwhole))
2746                 return false;
2747
2748         return true;
2749 }
2750
2751 static bool ipmr_fill_vif(struct mr_table *mrt, u32 vifid, struct sk_buff *skb)
2752 {
2753         struct net_device *vif_dev;
2754         struct nlattr *vif_nest;
2755         struct vif_device *vif;
2756
2757         vif = &mrt->vif_table[vifid];
2758         vif_dev = vif_dev_read(vif);
2759         /* if the VIF doesn't exist just continue */
2760         if (!vif_dev)
2761                 return true;
2762
2763         vif_nest = nla_nest_start_noflag(skb, IPMRA_VIF);
2764         if (!vif_nest)
2765                 return false;
2766
2767         if (nla_put_u32(skb, IPMRA_VIFA_IFINDEX, vif_dev->ifindex) ||
2768             nla_put_u32(skb, IPMRA_VIFA_VIF_ID, vifid) ||
2769             nla_put_u16(skb, IPMRA_VIFA_FLAGS, vif->flags) ||
2770             nla_put_u64_64bit(skb, IPMRA_VIFA_BYTES_IN, vif->bytes_in,
2771                               IPMRA_VIFA_PAD) ||
2772             nla_put_u64_64bit(skb, IPMRA_VIFA_BYTES_OUT, vif->bytes_out,
2773                               IPMRA_VIFA_PAD) ||
2774             nla_put_u64_64bit(skb, IPMRA_VIFA_PACKETS_IN, vif->pkt_in,
2775                               IPMRA_VIFA_PAD) ||
2776             nla_put_u64_64bit(skb, IPMRA_VIFA_PACKETS_OUT, vif->pkt_out,
2777                               IPMRA_VIFA_PAD) ||
2778             nla_put_be32(skb, IPMRA_VIFA_LOCAL_ADDR, vif->local) ||
2779             nla_put_be32(skb, IPMRA_VIFA_REMOTE_ADDR, vif->remote)) {
2780                 nla_nest_cancel(skb, vif_nest);
2781                 return false;
2782         }
2783         nla_nest_end(skb, vif_nest);
2784
2785         return true;
2786 }
2787
2788 static int ipmr_valid_dumplink(const struct nlmsghdr *nlh,
2789                                struct netlink_ext_ack *extack)
2790 {
2791         struct ifinfomsg *ifm;
2792
2793         if (nlh->nlmsg_len < nlmsg_msg_size(sizeof(*ifm))) {
2794                 NL_SET_ERR_MSG(extack, "ipv4: Invalid header for ipmr link dump");
2795                 return -EINVAL;
2796         }
2797
2798         if (nlmsg_attrlen(nlh, sizeof(*ifm))) {
2799                 NL_SET_ERR_MSG(extack, "Invalid data after header in ipmr link dump");
2800                 return -EINVAL;
2801         }
2802
2803         ifm = nlmsg_data(nlh);
2804         if (ifm->__ifi_pad || ifm->ifi_type || ifm->ifi_flags ||
2805             ifm->ifi_change || ifm->ifi_index) {
2806                 NL_SET_ERR_MSG(extack, "Invalid values in header for ipmr link dump request");
2807                 return -EINVAL;
2808         }
2809
2810         return 0;
2811 }
2812
2813 static int ipmr_rtm_dumplink(struct sk_buff *skb, struct netlink_callback *cb)
2814 {
2815         struct net *net = sock_net(skb->sk);
2816         struct nlmsghdr *nlh = NULL;
2817         unsigned int t = 0, s_t;
2818         unsigned int e = 0, s_e;
2819         struct mr_table *mrt;
2820
2821         if (cb->strict_check) {
2822                 int err = ipmr_valid_dumplink(cb->nlh, cb->extack);
2823
2824                 if (err < 0)
2825                         return err;
2826         }
2827
2828         s_t = cb->args[0];
2829         s_e = cb->args[1];
2830
2831         ipmr_for_each_table(mrt, net) {
2832                 struct nlattr *vifs, *af;
2833                 struct ifinfomsg *hdr;
2834                 u32 i;
2835
2836                 if (t < s_t)
2837                         goto skip_table;
2838                 nlh = nlmsg_put(skb, NETLINK_CB(cb->skb).portid,
2839                                 cb->nlh->nlmsg_seq, RTM_NEWLINK,
2840                                 sizeof(*hdr), NLM_F_MULTI);
2841                 if (!nlh)
2842                         break;
2843
2844                 hdr = nlmsg_data(nlh);
2845                 memset(hdr, 0, sizeof(*hdr));
2846                 hdr->ifi_family = RTNL_FAMILY_IPMR;
2847
2848                 af = nla_nest_start_noflag(skb, IFLA_AF_SPEC);
2849                 if (!af) {
2850                         nlmsg_cancel(skb, nlh);
2851                         goto out;
2852                 }
2853
2854                 if (!ipmr_fill_table(mrt, skb)) {
2855                         nlmsg_cancel(skb, nlh);
2856                         goto out;
2857                 }
2858
2859                 vifs = nla_nest_start_noflag(skb, IPMRA_TABLE_VIFS);
2860                 if (!vifs) {
2861                         nla_nest_end(skb, af);
2862                         nlmsg_end(skb, nlh);
2863                         goto out;
2864                 }
2865                 for (i = 0; i < mrt->maxvif; i++) {
2866                         if (e < s_e)
2867                                 goto skip_entry;
2868                         if (!ipmr_fill_vif(mrt, i, skb)) {
2869                                 nla_nest_end(skb, vifs);
2870                                 nla_nest_end(skb, af);
2871                                 nlmsg_end(skb, nlh);
2872                                 goto out;
2873                         }
2874 skip_entry:
2875                         e++;
2876                 }
2877                 s_e = 0;
2878                 e = 0;
2879                 nla_nest_end(skb, vifs);
2880                 nla_nest_end(skb, af);
2881                 nlmsg_end(skb, nlh);
2882 skip_table:
2883                 t++;
2884         }
2885
2886 out:
2887         cb->args[1] = e;
2888         cb->args[0] = t;
2889
2890         return skb->len;
2891 }
2892
2893 #ifdef CONFIG_PROC_FS
2894 /* The /proc interfaces to multicast routing :
2895  * /proc/net/ip_mr_cache & /proc/net/ip_mr_vif
2896  */
2897
2898 static void *ipmr_vif_seq_start(struct seq_file *seq, loff_t *pos)
2899         __acquires(mrt_lock)
2900 {
2901         struct mr_vif_iter *iter = seq->private;
2902         struct net *net = seq_file_net(seq);
2903         struct mr_table *mrt;
2904
2905         mrt = ipmr_get_table(net, RT_TABLE_DEFAULT);
2906         if (!mrt)
2907                 return ERR_PTR(-ENOENT);
2908
2909         iter->mrt = mrt;
2910
2911         read_lock(&mrt_lock);
2912         return mr_vif_seq_start(seq, pos);
2913 }
2914
2915 static void ipmr_vif_seq_stop(struct seq_file *seq, void *v)
2916         __releases(mrt_lock)
2917 {
2918         read_unlock(&mrt_lock);
2919 }
2920
2921 static int ipmr_vif_seq_show(struct seq_file *seq, void *v)
2922 {
2923         struct mr_vif_iter *iter = seq->private;
2924         struct mr_table *mrt = iter->mrt;
2925
2926         if (v == SEQ_START_TOKEN) {
2927                 seq_puts(seq,
2928                          "Interface      BytesIn  PktsIn  BytesOut PktsOut Flags Local    Remote\n");
2929         } else {
2930                 const struct vif_device *vif = v;
2931                 const struct net_device *vif_dev;
2932                 const char *name;
2933
2934                 vif_dev = vif_dev_read(vif);
2935                 name = vif_dev ? vif_dev->name : "none";
2936                 seq_printf(seq,
2937                            "%2td %-10s %8ld %7ld  %8ld %7ld %05X %08X %08X\n",
2938                            vif - mrt->vif_table,
2939                            name, vif->bytes_in, vif->pkt_in,
2940                            vif->bytes_out, vif->pkt_out,
2941                            vif->flags, vif->local, vif->remote);
2942         }
2943         return 0;
2944 }
2945
2946 static const struct seq_operations ipmr_vif_seq_ops = {
2947         .start = ipmr_vif_seq_start,
2948         .next  = mr_vif_seq_next,
2949         .stop  = ipmr_vif_seq_stop,
2950         .show  = ipmr_vif_seq_show,
2951 };
2952
2953 static void *ipmr_mfc_seq_start(struct seq_file *seq, loff_t *pos)
2954 {
2955         struct net *net = seq_file_net(seq);
2956         struct mr_table *mrt;
2957
2958         mrt = ipmr_get_table(net, RT_TABLE_DEFAULT);
2959         if (!mrt)
2960                 return ERR_PTR(-ENOENT);
2961
2962         return mr_mfc_seq_start(seq, pos, mrt, &mfc_unres_lock);
2963 }
2964
2965 static int ipmr_mfc_seq_show(struct seq_file *seq, void *v)
2966 {
2967         int n;
2968
2969         if (v == SEQ_START_TOKEN) {
2970                 seq_puts(seq,
2971                  "Group    Origin   Iif     Pkts    Bytes    Wrong Oifs\n");
2972         } else {
2973                 const struct mfc_cache *mfc = v;
2974                 const struct mr_mfc_iter *it = seq->private;
2975                 const struct mr_table *mrt = it->mrt;
2976
2977                 seq_printf(seq, "%08X %08X %-3hd",
2978                            (__force u32) mfc->mfc_mcastgrp,
2979                            (__force u32) mfc->mfc_origin,
2980                            mfc->_c.mfc_parent);
2981
2982                 if (it->cache != &mrt->mfc_unres_queue) {
2983                         seq_printf(seq, " %8lu %8lu %8lu",
2984                                    mfc->_c.mfc_un.res.pkt,
2985                                    mfc->_c.mfc_un.res.bytes,
2986                                    mfc->_c.mfc_un.res.wrong_if);
2987                         for (n = mfc->_c.mfc_un.res.minvif;
2988                              n < mfc->_c.mfc_un.res.maxvif; n++) {
2989                                 if (VIF_EXISTS(mrt, n) &&
2990                                     mfc->_c.mfc_un.res.ttls[n] < 255)
2991                                         seq_printf(seq,
2992                                            " %2d:%-3d",
2993                                            n, mfc->_c.mfc_un.res.ttls[n]);
2994                         }
2995                 } else {
2996                         /* unresolved mfc_caches don't contain
2997                          * pkt, bytes and wrong_if values
2998                          */
2999                         seq_printf(seq, " %8lu %8lu %8lu", 0ul, 0ul, 0ul);
3000                 }
3001                 seq_putc(seq, '\n');
3002         }
3003         return 0;
3004 }
3005
3006 static const struct seq_operations ipmr_mfc_seq_ops = {
3007         .start = ipmr_mfc_seq_start,
3008         .next  = mr_mfc_seq_next,
3009         .stop  = mr_mfc_seq_stop,
3010         .show  = ipmr_mfc_seq_show,
3011 };
3012 #endif
3013
3014 #ifdef CONFIG_IP_PIMSM_V2
3015 static const struct net_protocol pim_protocol = {
3016         .handler        =       pim_rcv,
3017 };
3018 #endif
3019
3020 static unsigned int ipmr_seq_read(struct net *net)
3021 {
3022         ASSERT_RTNL();
3023
3024         return net->ipv4.ipmr_seq + ipmr_rules_seq_read(net);
3025 }
3026
3027 static int ipmr_dump(struct net *net, struct notifier_block *nb,
3028                      struct netlink_ext_ack *extack)
3029 {
3030         return mr_dump(net, nb, RTNL_FAMILY_IPMR, ipmr_rules_dump,
3031                        ipmr_mr_table_iter, &mrt_lock, extack);
3032 }
3033
3034 static const struct fib_notifier_ops ipmr_notifier_ops_template = {
3035         .family         = RTNL_FAMILY_IPMR,
3036         .fib_seq_read   = ipmr_seq_read,
3037         .fib_dump       = ipmr_dump,
3038         .owner          = THIS_MODULE,
3039 };
3040
3041 static int __net_init ipmr_notifier_init(struct net *net)
3042 {
3043         struct fib_notifier_ops *ops;
3044
3045         net->ipv4.ipmr_seq = 0;
3046
3047         ops = fib_notifier_ops_register(&ipmr_notifier_ops_template, net);
3048         if (IS_ERR(ops))
3049                 return PTR_ERR(ops);
3050         net->ipv4.ipmr_notifier_ops = ops;
3051
3052         return 0;
3053 }
3054
3055 static void __net_exit ipmr_notifier_exit(struct net *net)
3056 {
3057         fib_notifier_ops_unregister(net->ipv4.ipmr_notifier_ops);
3058         net->ipv4.ipmr_notifier_ops = NULL;
3059 }
3060
3061 /* Setup for IP multicast routing */
3062 static int __net_init ipmr_net_init(struct net *net)
3063 {
3064         int err;
3065
3066         err = ipmr_notifier_init(net);
3067         if (err)
3068                 goto ipmr_notifier_fail;
3069
3070         err = ipmr_rules_init(net);
3071         if (err < 0)
3072                 goto ipmr_rules_fail;
3073
3074 #ifdef CONFIG_PROC_FS
3075         err = -ENOMEM;
3076         if (!proc_create_net("ip_mr_vif", 0, net->proc_net, &ipmr_vif_seq_ops,
3077                         sizeof(struct mr_vif_iter)))
3078                 goto proc_vif_fail;
3079         if (!proc_create_net("ip_mr_cache", 0, net->proc_net, &ipmr_mfc_seq_ops,
3080                         sizeof(struct mr_mfc_iter)))
3081                 goto proc_cache_fail;
3082 #endif
3083         return 0;
3084
3085 #ifdef CONFIG_PROC_FS
3086 proc_cache_fail:
3087         remove_proc_entry("ip_mr_vif", net->proc_net);
3088 proc_vif_fail:
3089         rtnl_lock();
3090         ipmr_rules_exit(net);
3091         rtnl_unlock();
3092 #endif
3093 ipmr_rules_fail:
3094         ipmr_notifier_exit(net);
3095 ipmr_notifier_fail:
3096         return err;
3097 }
3098
3099 static void __net_exit ipmr_net_exit(struct net *net)
3100 {
3101 #ifdef CONFIG_PROC_FS
3102         remove_proc_entry("ip_mr_cache", net->proc_net);
3103         remove_proc_entry("ip_mr_vif", net->proc_net);
3104 #endif
3105         ipmr_notifier_exit(net);
3106 }
3107
3108 static void __net_exit ipmr_net_exit_batch(struct list_head *net_list)
3109 {
3110         struct net *net;
3111
3112         rtnl_lock();
3113         list_for_each_entry(net, net_list, exit_list)
3114                 ipmr_rules_exit(net);
3115         rtnl_unlock();
3116 }
3117
3118 static struct pernet_operations ipmr_net_ops = {
3119         .init = ipmr_net_init,
3120         .exit = ipmr_net_exit,
3121         .exit_batch = ipmr_net_exit_batch,
3122 };
3123
3124 int __init ip_mr_init(void)
3125 {
3126         int err;
3127
3128         mrt_cachep = kmem_cache_create("ip_mrt_cache",
3129                                        sizeof(struct mfc_cache),
3130                                        0, SLAB_HWCACHE_ALIGN | SLAB_PANIC,
3131                                        NULL);
3132
3133         err = register_pernet_subsys(&ipmr_net_ops);
3134         if (err)
3135                 goto reg_pernet_fail;
3136
3137         err = register_netdevice_notifier(&ip_mr_notifier);
3138         if (err)
3139                 goto reg_notif_fail;
3140 #ifdef CONFIG_IP_PIMSM_V2
3141         if (inet_add_protocol(&pim_protocol, IPPROTO_PIM) < 0) {
3142                 pr_err("%s: can't add PIM protocol\n", __func__);
3143                 err = -EAGAIN;
3144                 goto add_proto_fail;
3145         }
3146 #endif
3147         rtnl_register(RTNL_FAMILY_IPMR, RTM_GETROUTE,
3148                       ipmr_rtm_getroute, ipmr_rtm_dumproute, 0);
3149         rtnl_register(RTNL_FAMILY_IPMR, RTM_NEWROUTE,
3150                       ipmr_rtm_route, NULL, 0);
3151         rtnl_register(RTNL_FAMILY_IPMR, RTM_DELROUTE,
3152                       ipmr_rtm_route, NULL, 0);
3153
3154         rtnl_register(RTNL_FAMILY_IPMR, RTM_GETLINK,
3155                       NULL, ipmr_rtm_dumplink, 0);
3156         return 0;
3157
3158 #ifdef CONFIG_IP_PIMSM_V2
3159 add_proto_fail:
3160         unregister_netdevice_notifier(&ip_mr_notifier);
3161 #endif
3162 reg_notif_fail:
3163         unregister_pernet_subsys(&ipmr_net_ops);
3164 reg_pernet_fail:
3165         kmem_cache_destroy(mrt_cachep);
3166         return err;
3167 }