X-Git-Url: http://www.project-moonshot.org/gitweb/?a=blobdiff_plain;f=radsecproxy.c;h=2276d40b92b8e1f5cfe8d1b4d56ec8b048ae56b3;hb=e6b234bb547479f8862badeee58d1b1415a2439d;hp=a682eadb9959a196624f3d74238358c6aa2dea89;hpb=8bad57de823fc72394145f4a29678b4b72b8ed7a;p=radsecproxy.git diff --git a/radsecproxy.c b/radsecproxy.c index a682ead..2276d40 100644 --- a/radsecproxy.c +++ b/radsecproxy.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2006-2008 Stig Venaas + * Copyright (C) 2006-2009 Stig Venaas * * Permission to use, copy, modify, and distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -9,6 +9,9 @@ /* Code contributions from: * * Arne Schwabe + * Maja Wolniewicz + * Simon Leinen + * Stefan Winter */ /* For UDP there is one server instance consisting of udpserverrd and udpserverth @@ -30,9 +33,9 @@ * If TLS peers are configured, there will initially be 2 * #peers TLS threads * For each TLS peer connecting to us there will be 2 more TLS threads * This is only for connected peers - * Example: With 3 UDP peer and 30 TLS peers, there will be a max of + * Example: With 3 UDP peers and 30 TLS peers, there will be a max of * 1 + (2 + 2 * 3) + (2 * 30) + (2 * 30) = 129 threads -*/ + */ /* Bugs: * May segfault when dtls connections go down? More testing needed @@ -53,24 +56,22 @@ #endif #include #include -#include #include #include #include #include #include #include +#include #include #include #include #include -#include -#include #include "debug.h" #include "list.h" #include "hash.h" #include "util.h" -#include "gconfig.h" +#include "hostport.h" #include "radsecproxy.h" #include "udp.h" #include "tcp.h" @@ -79,18 +80,17 @@ static struct options options; static struct list *clconfs, *srvconfs; -struct list *realms; -struct hash *tlsconfs, *rewriteconfs; - -static struct addrinfo *srcprotores[4] = { NULL, NULL, NULL, NULL }; +static struct list *realms; +static struct hash *rewriteconfs; static pthread_mutex_t *ssl_locks = NULL; static long *ssl_lock_count; extern int optind; extern char *optarg; +static const struct protodefs *protodefs[RAD_PROTOCOUNT]; /* minimum required declarations to avoid reordering code */ -struct realm *adddynamicrealmserver(struct realm *realm, struct clsrvconf *conf, char *id); +struct realm *adddynamicrealmserver(struct realm *realm, char *id); int dynamicconfig(struct server *server); int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val); void freerealm(struct realm *realm); @@ -99,93 +99,20 @@ void freerq(struct request *rq); void freerqoutdata(struct rqout *rqout); void rmclientrq(struct request *rq, uint8_t id); -static const struct protodefs protodefs[] = { - { "udp", /* UDP, assuming RAD_UDP defined as 0 */ - NULL, /* secretdefault */ - SOCK_DGRAM, /* socktype */ - "1812", /* portdefault */ - REQUEST_RETRY_COUNT, /* retrycountdefault */ - 10, /* retrycountmax */ - REQUEST_RETRY_INTERVAL, /* retryintervaldefault */ - 60, /* retryintervalmax */ - DUPLICATE_INTERVAL, /* duplicateintervaldefault */ - udpserverrd, /* listener */ - &options.sourceudp, /* srcaddrport */ - NULL, /* connecter */ - NULL, /* clientconnreader */ - clientradputudp, /* clientradput */ - addclientudp, /* addclient */ - addserverextraudp, /* addserverextra */ - initextraudp /* initextra */ - }, - { "tls", /* TLS, assuming RAD_TLS defined as 1 */ - "mysecret", /* secretdefault */ - SOCK_STREAM, /* socktype */ - "2083", /* portdefault */ - 0, /* retrycountdefault */ - 0, /* retrycountmax */ - REQUEST_RETRY_INTERVAL * REQUEST_RETRY_COUNT, /* retryintervaldefault */ - 60, /* retryintervalmax */ - DUPLICATE_INTERVAL, /* duplicateintervaldefault */ - tlslistener, /* listener */ - &options.sourcetls, /* srcaddrport */ - tlsconnect, /* connecter */ - tlsclientrd, /* clientconnreader */ - clientradputtls, /* clientradput */ - NULL, /* addclient */ - NULL, /* addserverextra */ - NULL /* initextra */ - }, - { "tcp", /* TCP, assuming RAD_TCP defined as 2 */ - NULL, /* secretdefault */ - SOCK_STREAM, /* socktype */ - "1812", /* portdefault */ - 0, /* retrycountdefault */ - 0, /* retrycountmax */ - REQUEST_RETRY_INTERVAL * REQUEST_RETRY_COUNT, /* retryintervaldefault */ - 60, /* retryintervalmax */ - DUPLICATE_INTERVAL, /* duplicateintervaldefault */ - tcplistener, /* listener */ - &options.sourcetcp, /* srcaddrport */ - tcpconnect, /* connecter */ - tcpclientrd, /* clientconnreader */ - clientradputtcp, /* clientradput */ - NULL, /* addclient */ - NULL, /* addserverextra */ - NULL /* initextra */ - }, - { "dtls", /* DTLS, assuming RAD_DTLS defined as 3 */ - "mysecret", /* secretdefault */ - SOCK_DGRAM, /* socktype */ - "2083", /* portdefault */ - REQUEST_RETRY_COUNT, /* retrycountdefault */ - 10, /* retrycountmax */ - REQUEST_RETRY_INTERVAL, /* retryintervaldefault */ - 60, /* retryintervalmax */ - DUPLICATE_INTERVAL, /* duplicateintervaldefault */ - udpdtlsserverrd, /* listener */ - &options.sourcedtls, /* srcaddrport */ - dtlsconnect, /* connecter */ - dtlsclientrd, /* clientconnreader */ - clientradputdtls, /* clientradput */ - NULL, /* addclient */ - addserverextradtls, /* addserverextra */ - initextradtls /* initextra */ - }, - { NULL - } -}; +static const struct protodefs *(*protoinits[])(uint8_t) = { udpinit, tlsinit, tcpinit, dtlsinit }; uint8_t protoname2int(const char *name) { - int i; + uint8_t i; - for (i = 0; protodefs[i].name && strcasecmp(protodefs[i].name, name); i++); - return i; + for (i = 0; i < RAD_PROTOCOUNT; i++) + if (protodefs[i] && protodefs[i]->name && !strcasecmp(protodefs[i]->name, name)) + return i; + return 255; } - + /* callbacks for making OpenSSL thread safe */ unsigned long ssl_thread_id() { - return (unsigned long)pthread_self(); + return (unsigned long)pthread_self(); } void ssl_locking_callback(int mode, int type, const char *file, int line) { @@ -196,214 +123,10 @@ void ssl_locking_callback(int mode, int type, const char *file, int line) { pthread_mutex_unlock(&ssl_locks[type]); } -static int pem_passwd_cb(char *buf, int size, int rwflag, void *userdata) { - int pwdlen = strlen(userdata); - if (rwflag != 0 || pwdlen > size) /* not for decryption or too large */ - return 0; - memcpy(buf, userdata, pwdlen); - return pwdlen; -} - -static int verify_cb(int ok, X509_STORE_CTX *ctx) { - char *buf = NULL; - X509 *err_cert; - int err, depth; - - err_cert = X509_STORE_CTX_get_current_cert(ctx); - err = X509_STORE_CTX_get_error(ctx); - depth = X509_STORE_CTX_get_error_depth(ctx); - - if (depth > MAX_CERT_DEPTH) { - ok = 0; - err = X509_V_ERR_CERT_CHAIN_TOO_LONG; - X509_STORE_CTX_set_error(ctx, err); - } - - if (!ok) { - if (err_cert) - buf = X509_NAME_oneline(X509_get_subject_name(err_cert), NULL, 0); - debug(DBG_WARN, "verify error: num=%d:%s:depth=%d:%s", err, X509_verify_cert_error_string(err), depth, buf ? buf : ""); - free(buf); - buf = NULL; - - switch (err) { - case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT: - if (err_cert) { - buf = X509_NAME_oneline(X509_get_issuer_name(err_cert), NULL, 0); - if (buf) { - debug(DBG_WARN, "\tIssuer=%s", buf); - free(buf); - buf = NULL; - } - } - break; - case X509_V_ERR_CERT_NOT_YET_VALID: - case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD: - debug(DBG_WARN, "\tCertificate not yet valid"); - break; - case X509_V_ERR_CERT_HAS_EXPIRED: - debug(DBG_WARN, "Certificate has expired"); - break; - case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD: - debug(DBG_WARN, "Certificate no longer valid (after notAfter)"); - break; - case X509_V_ERR_NO_EXPLICIT_POLICY: - debug(DBG_WARN, "No Explicit Certificate Policy"); - break; - } - } -#ifdef DEBUG - printf("certificate verify returns %d\n", ok); -#endif - return ok; -} - -struct addrinfo *getsrcprotores(uint8_t type) { - return srcprotores[type]; -} - -int resolvepeer(struct clsrvconf *conf, int ai_flags) { - struct addrinfo hints, *addrinfo, *res; - char *slash, *s; - int plen = 0; - - slash = conf->host ? strchr(conf->host, '/') : NULL; - if (slash) { - s = slash + 1; - if (!*s) { - debug(DBG_WARN, "resolvepeer: prefix length must be specified after the / in %s", conf->host); - return 0; - } - for (; *s; s++) - if (*s < '0' || *s > '9') { - debug(DBG_WARN, "resolvepeer: %s in %s is not a valid prefix length", slash + 1, conf->host); - return 0; - } - plen = atoi(slash + 1); - if (plen < 0 || plen > 128) { - debug(DBG_WARN, "resolvepeer: %s in %s is not a valid prefix length", slash + 1, conf->host); - return 0; - } - *slash = '\0'; - } - memset(&hints, 0, sizeof(hints)); - hints.ai_socktype = conf->pdef->socktype; - hints.ai_family = AF_UNSPEC; - hints.ai_flags = ai_flags; - if (!conf->host && !conf->port) { - /* getaddrinfo() doesn't like host and port to be NULL */ - if (getaddrinfo(conf->host, conf->pdef->portdefault, &hints, &addrinfo)) { - debug(DBG_WARN, "resolvepeer: can't resolve (null) port (null)"); - return 0; - } - for (res = addrinfo; res; res = res->ai_next) - port_set(res->ai_addr, 0); - } else { - if (slash) - hints.ai_flags |= AI_NUMERICHOST; - if (getaddrinfo(conf->host, conf->port, &hints, &addrinfo)) { - debug(DBG_WARN, "resolvepeer: can't resolve %s port %s", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); - return 0; - } - if (slash) { - *slash = '/'; - switch (addrinfo->ai_family) { - case AF_INET: - if (plen > 32) { - debug(DBG_WARN, "resolvepeer: prefix length must be <= 32 in %s", conf->host); - freeaddrinfo(addrinfo); - return 0; - } - break; - case AF_INET6: - break; - default: - debug(DBG_WARN, "resolvepeer: prefix must be IPv4 or IPv6 in %s", conf->host); - freeaddrinfo(addrinfo); - return 0; - } - conf->prefixlen = plen; - } else - conf->prefixlen = 255; - } - if (conf->addrinfo) - freeaddrinfo(conf->addrinfo); - conf->addrinfo = addrinfo; - return 1; -} - -char *parsehostport(char *s, struct clsrvconf *conf, char *default_port) { - char *p, *field; - int ipv6 = 0; - - p = s; - /* allow literal addresses and port, e.g. [2001:db8::1]:1812 */ - if (*p == '[') { - p++; - field = p; - for (; *p && *p != ']' && *p != ' ' && *p != '\t' && *p != '\n'; p++); - if (*p != ']') - debugx(1, DBG_ERR, "no ] matching initial ["); - ipv6 = 1; - } else { - field = p; - for (; *p && *p != ':' && *p != ' ' && *p != '\t' && *p != '\n'; p++); - } - if (field == p) - debugx(1, DBG_ERR, "missing host/address"); - - conf->host = stringcopy(field, p - field); - if (ipv6) { - p++; - if (*p && *p != ':' && *p != ' ' && *p != '\t' && *p != '\n') - debugx(1, DBG_ERR, "unexpected character after ]"); - } - if (*p == ':') { - /* port number or service name is specified */; - field = ++p; - for (; *p && *p != ' ' && *p != '\t' && *p != '\n'; p++); - if (field == p) - debugx(1, DBG_ERR, "syntax error, : but no following port"); - conf->port = stringcopy(field, p - field); - } else - conf->port = default_port ? stringcopy(default_port, 0) : NULL; - return p; -} - -struct clsrvconf *resolve_hostport(uint8_t type, char *lconf, char *default_port) { - struct clsrvconf *conf; - - conf = malloc(sizeof(struct clsrvconf)); - if (!conf) - debugx(1, DBG_ERR, "malloc failed"); - memset(conf, 0, sizeof(struct clsrvconf)); - conf->type = type; - conf->pdef = &protodefs[conf->type]; - if (lconf) { - parsehostport(lconf, conf, default_port); - if (!strcmp(conf->host, "*")) { - free(conf->host); - conf->host = NULL; - } - } else - conf->port = default_port ? stringcopy(default_port, 0) : NULL; - if (!resolvepeer(conf, AI_PASSIVE)) - debugx(1, DBG_ERR, "failed to resolve host %s port %s, exiting", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); - return conf; -} - -void freeclsrvres(struct clsrvconf *res) { - free(res->host); - free(res->port); - if (res->addrinfo) - freeaddrinfo(res->addrinfo); - free(res); -} - /* returns 1 if the len first bits are equal, else 0 */ int prefixmatch(void *a1, void *a2, uint8_t len) { static uint8_t mask[] = { 0, 0x80, 0xc0, 0xe0, 0xf0, 0xf8, 0xfc, 0xfe }; - int r, l = len / 8; + uint8_t r, l = len / 8; if (l && memcmp(a1, a2, l)) return 0; r = len % 8; @@ -413,65 +136,34 @@ int prefixmatch(void *a1, void *a2, uint8_t len) { } /* returns next config with matching address, or NULL */ -struct clsrvconf *find_conf(uint8_t type, struct sockaddr *addr, struct list *confs, struct list_node **cur) { - struct sockaddr_in6 *sa6 = NULL; - struct in_addr *a4 = NULL; - struct addrinfo *res; +struct clsrvconf *find_conf(uint8_t type, struct sockaddr *addr, struct list *confs, struct list_node **cur, uint8_t server_p) { struct list_node *entry; struct clsrvconf *conf; - - if (addr->sa_family == AF_INET6) { - sa6 = (struct sockaddr_in6 *)addr; - if (IN6_IS_ADDR_V4MAPPED(&sa6->sin6_addr)) { - a4 = (struct in_addr *)&sa6->sin6_addr.s6_addr[12]; - sa6 = NULL; - } - } else - a4 = &((struct sockaddr_in *)addr)->sin_addr; for (entry = (cur && *cur ? list_next(*cur) : list_first(confs)); entry; entry = list_next(entry)) { conf = (struct clsrvconf *)entry->data; - if (conf->type == type) { - if (conf->prefixlen == 255) { - for (res = conf->addrinfo; res; res = res->ai_next) - if ((a4 && res->ai_family == AF_INET && - !memcmp(a4, &((struct sockaddr_in *)res->ai_addr)->sin_addr, 4)) || - (sa6 && res->ai_family == AF_INET6 && - !memcmp(&sa6->sin6_addr, &((struct sockaddr_in6 *)res->ai_addr)->sin6_addr, 16))) { - if (cur) - *cur = entry; - return conf; - } - } else { - res = conf->addrinfo; - if (res && - ((a4 && res->ai_family == AF_INET && - prefixmatch(a4, &((struct sockaddr_in *)res->ai_addr)->sin_addr, conf->prefixlen)) || - (sa6 && res->ai_family == AF_INET6 && - prefixmatch(&sa6->sin6_addr, &((struct sockaddr_in6 *)res->ai_addr)->sin6_addr, conf->prefixlen)))) { - if (cur) - *cur = entry; - return conf; - } - } + if (conf->type == type && addressmatches(conf->hostports, addr, server_p)) { + if (cur) + *cur = entry; + return conf; } - } + } return NULL; } struct clsrvconf *find_clconf(uint8_t type, struct sockaddr *addr, struct list_node **cur) { - return find_conf(type, addr, clconfs, cur); + return find_conf(type, addr, clconfs, cur, 0); } struct clsrvconf *find_srvconf(uint8_t type, struct sockaddr *addr, struct list_node **cur) { - return find_conf(type, addr, srvconfs, cur); + return find_conf(type, addr, srvconfs, cur, 1); } /* returns next config of given type, or NULL */ struct clsrvconf *find_clconf_type(uint8_t type, struct list_node **cur) { struct list_node *entry; struct clsrvconf *conf; - + for (entry = (cur && *cur ? list_next(*cur) : list_first(clconfs)); entry; entry = list_next(entry)) { conf = (struct clsrvconf *)entry->data; if (conf->type == type) { @@ -479,14 +171,14 @@ struct clsrvconf *find_clconf_type(uint8_t type, struct list_node **cur) { *cur = entry; return conf; } - } + } return NULL; } -struct queue *newqueue() { - struct queue *q; - - q = malloc(sizeof(struct queue)); +struct gqueue *newqueue() { + struct gqueue *q; + + q = malloc(sizeof(struct gqueue)); if (!q) debugx(1, DBG_ERR, "malloc failed"); q->entries = list_create(); @@ -497,7 +189,7 @@ struct queue *newqueue() { return q; } -void removequeue(struct queue *q) { +void removequeue(struct gqueue *q) { struct list_node *entry; if (!q) @@ -512,9 +204,9 @@ void removequeue(struct queue *q) { free(q); } -void freebios(struct queue *q) { +void freebios(struct gqueue *q) { BIO *bio; - + pthread_mutex_lock(&q->mutex); while ((bio = (BIO *)list_shift(q->entries))) BIO_free(bio); @@ -524,7 +216,7 @@ void freebios(struct queue *q) { struct client *addclient(struct clsrvconf *conf, uint8_t lock) { struct client *new = malloc(sizeof(struct client)); - + if (!new) { debug(DBG_ERR, "malloc failed"); return NULL; @@ -541,7 +233,7 @@ struct client *addclient(struct clsrvconf *conf, uint8_t lock) { return NULL; } } - + memset(new, 0, sizeof(struct client)); new->conf = conf; if (conf->pdef->addclient) @@ -562,7 +254,7 @@ void removeclientrqs_sendrq_freeserver_lock(uint8_t wantlock) { else pthread_mutex_unlock(&lock); } - + void removeclientrqs(struct client *client) { struct request *rq; struct rqout *rqout; @@ -587,7 +279,7 @@ void removeclientrqs(struct client *client) { void removelockedclient(struct client *client) { struct clsrvconf *conf; - + conf = client->conf; if (conf->clients) { removeclientrqs(client); @@ -600,7 +292,7 @@ void removelockedclient(struct client *client) { void removeclient(struct client *client) { struct clsrvconf *conf; - + if (!client) return; @@ -643,10 +335,8 @@ void freeserver(struct server *server, uint8_t destroymutex) { } int addserver(struct clsrvconf *conf) { - struct clsrvconf *res; - uint8_t type; int i; - + if (conf->servers) { debug(DBG_ERR, "addserver: currently works with just one server per conf"); return 0; @@ -659,21 +349,16 @@ int addserver(struct clsrvconf *conf) { memset(conf->servers, 0, sizeof(struct server)); conf->servers->conf = conf; - type = conf->type; - if (type == RAD_DTLS) +#ifdef RADPROT_DTLS + if (conf->type == RAD_DTLS) conf->servers->rbios = newqueue(); - - if (!srcprotores[type]) { - res = resolve_hostport(type, *conf->pdef->srcaddrport, NULL); - srcprotores[type] = res->addrinfo; - res->addrinfo = NULL; - freeclsrvres(res); - } +#endif + conf->pdef->setsrcres(); conf->servers->sock = -1; if (conf->pdef->addserverextra) conf->pdef->addserverextra(conf); - + conf->servers->requests = calloc(MAX_REQUESTS, sizeof(struct rqout)); if (!conf->servers->requests) { debug(DBG_ERR, "malloc failed"); @@ -686,225 +371,37 @@ int addserver(struct clsrvconf *conf) { goto errexit; } if (pthread_mutex_init(conf->servers->requests[i].lock, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); free(conf->servers->requests[i].lock); conf->servers->requests[i].lock = NULL; goto errexit; } } if (pthread_mutex_init(&conf->servers->lock, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); goto errexit; } conf->servers->newrq = 0; if (pthread_mutex_init(&conf->servers->newrq_mutex, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); pthread_mutex_destroy(&conf->servers->lock); goto errexit; } if (pthread_cond_init(&conf->servers->newrq_cond, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); pthread_mutex_destroy(&conf->servers->newrq_mutex); pthread_mutex_destroy(&conf->servers->lock); goto errexit; } return 1; - - errexit: + +errexit: freeserver(conf->servers, 0); conf->servers = NULL; return 0; } -int subjectaltnameaddr(X509 *cert, int family, struct in6_addr *addr) { - int loc, i, l, n, r = 0; - char *v; - X509_EXTENSION *ex; - STACK_OF(GENERAL_NAME) *alt; - GENERAL_NAME *gn; - - debug(DBG_DBG, "subjectaltnameaddr"); - - loc = X509_get_ext_by_NID(cert, NID_subject_alt_name, -1); - if (loc < 0) - return r; - - ex = X509_get_ext(cert, loc); - alt = X509V3_EXT_d2i(ex); - if (!alt) - return r; - - n = sk_GENERAL_NAME_num(alt); - for (i = 0; i < n; i++) { - gn = sk_GENERAL_NAME_value(alt, i); - if (gn->type != GEN_IPADD) - continue; - r = -1; - v = (char *)ASN1_STRING_data(gn->d.ia5); - l = ASN1_STRING_length(gn->d.ia5); - if (((family == AF_INET && l == sizeof(struct in_addr)) || (family == AF_INET6 && l == sizeof(struct in6_addr))) - && !memcmp(v, &addr, l)) { - r = 1; - break; - } - } - GENERAL_NAMES_free(alt); - return r; -} - -int cnregexp(X509 *cert, char *exact, regex_t *regex) { - int loc, l; - char *v, *s; - X509_NAME *nm; - X509_NAME_ENTRY *e; - ASN1_STRING *t; - - nm = X509_get_subject_name(cert); - loc = -1; - for (;;) { - loc = X509_NAME_get_index_by_NID(nm, NID_commonName, loc); - if (loc == -1) - break; - e = X509_NAME_get_entry(nm, loc); - t = X509_NAME_ENTRY_get_data(e); - v = (char *) ASN1_STRING_data(t); - l = ASN1_STRING_length(t); - if (l < 0) - continue; - if (exact) { - if (l == strlen(exact) && !strncasecmp(exact, v, l)) - return 1; - } else { - s = stringcopy((char *)v, l); - if (!s) { - debug(DBG_ERR, "malloc failed"); - continue; - } - if (regexec(regex, s, 0, NULL, 0)) { - free(s); - continue; - } - free(s); - return 1; - } - } - return 0; -} - -int subjectaltnameregexp(X509 *cert, int type, char *exact, regex_t *regex) { - int loc, i, l, n, r = 0; - char *s, *v; - X509_EXTENSION *ex; - STACK_OF(GENERAL_NAME) *alt; - GENERAL_NAME *gn; - - debug(DBG_DBG, "subjectaltnameregexp"); - - loc = X509_get_ext_by_NID(cert, NID_subject_alt_name, -1); - if (loc < 0) - return r; - - ex = X509_get_ext(cert, loc); - alt = X509V3_EXT_d2i(ex); - if (!alt) - return r; - - n = sk_GENERAL_NAME_num(alt); - for (i = 0; i < n; i++) { - gn = sk_GENERAL_NAME_value(alt, i); - if (gn->type != type) - continue; - r = -1; - v = (char *)ASN1_STRING_data(gn->d.ia5); - l = ASN1_STRING_length(gn->d.ia5); - if (l <= 0) - continue; -#ifdef DEBUG - printfchars(NULL, gn->type == GEN_DNS ? "dns" : "uri", NULL, v, l); -#endif - if (exact) { - if (memcmp(v, exact, l)) - continue; - } else { - s = stringcopy((char *)v, l); - if (!s) { - debug(DBG_ERR, "malloc failed"); - continue; - } - if (regexec(regex, s, 0, NULL, 0)) { - free(s); - continue; - } - free(s); - } - r = 1; - break; - } - GENERAL_NAMES_free(alt); - return r; -} - -X509 *verifytlscert(SSL *ssl) { - X509 *cert; - unsigned long error; - - if (SSL_get_verify_result(ssl) != X509_V_OK) { - debug(DBG_ERR, "verifytlscert: basic validation failed"); - while ((error = ERR_get_error())) - debug(DBG_ERR, "verifytlscert: TLS: %s", ERR_error_string(error, NULL)); - return NULL; - } - - cert = SSL_get_peer_certificate(ssl); - if (!cert) - debug(DBG_ERR, "verifytlscert: failed to obtain certificate"); - return cert; -} - -int verifyconfcert(X509 *cert, struct clsrvconf *conf) { - int r; - uint8_t type = 0; /* 0 for DNS, AF_INET for IPv4, AF_INET6 for IPv6 */ - struct in6_addr addr; - - if (conf->certnamecheck && conf->prefixlen == 255) { - if (inet_pton(AF_INET, conf->host, &addr)) - type = AF_INET; - else if (inet_pton(AF_INET6, conf->host, &addr)) - type = AF_INET6; - - r = type ? subjectaltnameaddr(cert, type, &addr) : subjectaltnameregexp(cert, GEN_DNS, conf->host, NULL); - if (r) { - if (r < 0) { - debug(DBG_WARN, "verifyconfcert: No subjectaltname matching %s %s", type ? "address" : "host", conf->host); - return 0; - } - debug(DBG_DBG, "verifyconfcert: Found subjectaltname matching %s %s", type ? "address" : "host", conf->host); - } else { - if (!cnregexp(cert, conf->host, NULL)) { - debug(DBG_WARN, "verifyconfcert: cn not matching host %s", conf->host); - return 0; - } - debug(DBG_DBG, "verifyconfcert: Found cn matching host %s", conf->host); - } - } - if (conf->certcnregex) { - if (cnregexp(cert, NULL, conf->certcnregex) < 1) { - debug(DBG_WARN, "verifyconfcert: CN not matching regex"); - return 0; - } - debug(DBG_DBG, "verifyconfcert: CN matching regex"); - } - if (conf->certuriregex) { - if (subjectaltnameregexp(cert, GEN_URI, NULL, conf->certuriregex) < 1) { - debug(DBG_WARN, "verifyconfcert: subjectaltname URI not matching regex"); - return 0; - } - debug(DBG_DBG, "verifyconfcert: subjectaltname URI matching regex"); - } - return 1; -} - unsigned char *attrget(unsigned char *attrs, int length, uint8_t type) { while (length > 1) { if (ATTRTYPE(attrs) == type) @@ -942,6 +439,10 @@ void freerqoutdata(struct rqout *rqout) { if (!rqout) return; if (rqout->rq) { + if (rqout->rq->buf) { + free(rqout->rq->buf); + rqout->rq->buf = NULL; + } freerq(rqout->rq); rqout->rq = NULL; } @@ -957,14 +458,14 @@ void sendrq(struct request *rq) { to = rq->to; if (!to) goto errexit; - + start = to->conf->statusserver ? 1 : 0; pthread_mutex_lock(&to->newrq_mutex); if (start && rq->msg->code == RAD_Status_Server) { pthread_mutex_lock(to->requests[0].lock); if (to->requests[0].rq) { pthread_mutex_unlock(to->requests[0].lock); - debug(DBG_WARN, "sendrq: status server already in queue, dropping request"); + debug(DBG_INFO, "sendrq: status server already in queue, dropping request"); goto errexit; } i = 0; @@ -990,7 +491,7 @@ void sendrq(struct request *rq) { } } if (i == to->nextid) { - debug(DBG_WARN, "sendrq: no room in queue, dropping request"); + debug(DBG_INFO, "sendrq: no room in queue, dropping request"); goto errexit; } } @@ -1003,8 +504,8 @@ void sendrq(struct request *rq) { debug(DBG_ERR, "sendrq: radmsg2buf failed"); goto errexit; } - - debug(DBG_DBG, "sendrq: inserting packet with id %d in queue for %s", i, to->conf->host); + + debug(DBG_DBG, "sendrq: inserting packet with id %d in queue for %s", i, to->conf->name); to->requests[i].rq = rq; pthread_mutex_unlock(to->requests[i].lock); if (i >= start) /* i is not reserved for statusserver */ @@ -1020,7 +521,7 @@ void sendrq(struct request *rq) { removeclientrqs_sendrq_freeserver_lock(0); return; - errexit: +errexit: if (rq->from) rmclientrq(rq, rq->msg->id); freerq(rq); @@ -1031,7 +532,7 @@ void sendrq(struct request *rq) { void sendreply(struct request *rq) { uint8_t first; struct client *to = rq->from; - + if (!rq->replybuf) rq->replybuf = radmsg2buf(rq->msg, (uint8_t *)to->conf->secret); radmsg_free(rq->msg); @@ -1044,14 +545,14 @@ void sendreply(struct request *rq) { pthread_mutex_lock(&to->replyq->mutex); first = list_first(to->replyq->entries) == NULL; - + if (!list_push(to->replyq->entries, rq)) { pthread_mutex_unlock(&to->replyq->mutex); freerq(rq); debug(DBG_ERR, "sendreply: malloc failed"); return; } - + if (first) { debug(DBG_DBG, "signalling server writer"); pthread_cond_signal(&to->replyq->cond); @@ -1059,50 +560,14 @@ void sendreply(struct request *rq) { pthread_mutex_unlock(&to->replyq->mutex); } -int pwdencrypt(uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_t *auth) { +int pwdcrypt(char encrypt_flag, uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_t *auth) { static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; static unsigned char first = 1; static EVP_MD_CTX mdctx; unsigned char hash[EVP_MAX_MD_SIZE], *input; unsigned int md_len; uint8_t i, offset = 0, out[128]; - - pthread_mutex_lock(&lock); - if (first) { - EVP_MD_CTX_init(&mdctx); - first = 0; - } - - input = auth; - for (;;) { - if (!EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) || - !EVP_DigestUpdate(&mdctx, (uint8_t *)shared, sharedlen) || - !EVP_DigestUpdate(&mdctx, input, 16) || - !EVP_DigestFinal_ex(&mdctx, hash, &md_len) || - md_len != 16) { - pthread_mutex_unlock(&lock); - return 0; - } - for (i = 0; i < 16; i++) - out[offset + i] = hash[i] ^ in[offset + i]; - input = out + offset - 16; - offset += 16; - if (offset == len) - break; - } - memcpy(in, out, len); - pthread_mutex_unlock(&lock); - return 1; -} -int pwddecrypt(uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_t *auth) { - static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; - static unsigned char first = 1; - static EVP_MD_CTX mdctx; - unsigned char hash[EVP_MAX_MD_SIZE], *input; - unsigned int md_len; - uint8_t i, offset = 0, out[128]; - pthread_mutex_lock(&lock); if (first) { EVP_MD_CTX_init(&mdctx); @@ -1121,7 +586,10 @@ int pwddecrypt(uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_ } for (i = 0; i < 16; i++) out[offset + i] = hash[i] ^ in[offset + i]; - input = in + offset; + if (encrypt_flag) + input = out + offset; + else + input = in + offset; offset += 16; if (offset == len) break; @@ -1138,7 +606,7 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, unsigned char hash[EVP_MAX_MD_SIZE]; unsigned int md_len; uint8_t i, offset; - + pthread_mutex_lock(&lock); if (first) { EVP_MD_CTX_init(&mdctx); @@ -1150,7 +618,7 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, printfchars(NULL, "msppencrypt salt in", "%02x ", salt, 2); printfchars(NULL, "msppencrypt in", "%02x ", text, len); #endif - + if (!EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) || !EVP_DigestUpdate(&mdctx, shared, sharedlen) || !EVP_DigestUpdate(&mdctx, auth, 16) || @@ -1160,15 +628,15 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, return 0; } -#if 0 +#if 0 printfchars(NULL, "msppencrypt hash", "%02x ", hash, 16); #endif - + for (i = 0; i < 16; i++) text[i] ^= hash[i]; - + for (offset = 16; offset < len; offset += 16) { -#if 0 +#if 0 printf("text + offset - 16 c(%d): ", offset / 16); printfchars(NULL, NULL, "%02x ", text + offset - 16, 16); #endif @@ -1182,12 +650,12 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, } #if 0 printfchars(NULL, "msppencrypt hash", "%02x ", hash, 16); -#endif - +#endif + for (i = 0; i < 16; i++) text[offset + i] ^= hash[i]; } - + #if 0 printfchars(NULL, "msppencrypt out", "%02x ", text, len); #endif @@ -1204,7 +672,7 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, unsigned int md_len; uint8_t i, offset; char plain[255]; - + pthread_mutex_lock(&lock); if (first) { EVP_MD_CTX_init(&mdctx); @@ -1216,7 +684,7 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, printfchars(NULL, "msppdecrypt salt in", "%02x ", salt, 2); printfchars(NULL, "msppdecrypt in", "%02x ", text, len); #endif - + if (!EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) || !EVP_DigestUpdate(&mdctx, shared, sharedlen) || !EVP_DigestUpdate(&mdctx, auth, 16) || @@ -1226,15 +694,15 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, return 0; } -#if 0 +#if 0 printfchars(NULL, "msppdecrypt hash", "%02x ", hash, 16); #endif - + for (i = 0; i < 16; i++) plain[i] = text[i] ^ hash[i]; - + for (offset = 16; offset < len; offset += 16) { -#if 0 +#if 0 printf("text + offset - 16 c(%d): ", offset / 16); printfchars(NULL, NULL, "%02x ", text + offset - 16, 16); #endif @@ -1248,7 +716,7 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, } #if 0 printfchars(NULL, "msppdecrypt hash", "%02x ", hash, 16); -#endif +#endif for (i = 0; i < 16; i++) plain[offset + i] = text[offset + i] ^ hash[i]; @@ -1292,6 +760,15 @@ struct realm *id2realm(struct list *realmlist, char *id) { return NULL; } +int hasdynamicserver(struct list *srvconfs) { + struct list_node *entry; + + for (entry = list_first(srvconfs); entry; entry = list_next(entry)) + if (((struct clsrvconf *)entry->data)->dynamiclookupcommand) + return 1; + return 0; +} + /* helper function, only used by removeserversubrealms() */ void _internal_removeserversubrealms(struct list *realmlist, struct clsrvconf *srv) { struct list_node *entry, *entry2; @@ -1307,26 +784,26 @@ void _internal_removeserversubrealms(struct list *realmlist, struct clsrvconf *s if (entry2->data == srv) freerealm(realm); list_removedata(realm->srvconfs, srv); - if (!list_first(realm->srvconfs)) { - list_destroy(realm->srvconfs); - realm->srvconfs = NULL; - } } if (realm->accsrvconfs) { for (entry2 = list_first(realm->accsrvconfs); entry2; entry2 = list_next(entry2)) if (entry2->data == srv) freerealm(realm); list_removedata(realm->accsrvconfs, srv); - if (!list_first(realm->accsrvconfs)) { - list_destroy(realm->accsrvconfs); - realm->accsrvconfs = NULL; - } } - /* remove subrealm if no servers */ - if (!realm->srvconfs && !realm->accsrvconfs) + /* remove subrealm if no dynamic servers left */ + if (!hasdynamicserver(realm->srvconfs) && !hasdynamicserver(realm->accsrvconfs)) { + while (list_shift(realm->srvconfs)) + freerealm(realm); + list_destroy(realm->srvconfs); + realm->srvconfs = NULL; + while (list_shift(realm->accsrvconfs)) + freerealm(realm); + list_destroy(realm->accsrvconfs); + realm->accsrvconfs = NULL; list_removedata(realmlist, realm); - + } pthread_mutex_unlock(&realm->mutex); freerealm(realm); } @@ -1335,7 +812,7 @@ void _internal_removeserversubrealms(struct list *realmlist, struct clsrvconf *s void removeserversubrealms(struct list *realmlist, struct clsrvconf *srv) { struct list_node *entry; struct realm *realm; - + for (entry = list_first(realmlist); entry; entry = list_next(entry)) { realm = (struct realm *)entry->data; pthread_mutex_lock(&realm->mutex); @@ -1349,22 +826,22 @@ void removeserversubrealms(struct list *realmlist, struct clsrvconf *srv) { pthread_mutex_unlock(&realm->mutex); } } - + int attrvalidate(unsigned char *attrs, int length) { while (length > 1) { if (ATTRLEN(attrs) < 2) { - debug(DBG_WARN, "attrvalidate: invalid attribute length %d", ATTRLEN(attrs)); + debug(DBG_INFO, "attrvalidate: invalid attribute length %d", ATTRLEN(attrs)); return 0; } length -= ATTRLEN(attrs); if (length < 0) { - debug(DBG_WARN, "attrvalidate: attribute length %d exceeds packet length", ATTRLEN(attrs)); + debug(DBG_INFO, "attrvalidate: attribute length %d exceeds packet length", ATTRLEN(attrs)); return 0; } attrs += ATTRLEN(attrs); } if (length) - debug(DBG_WARN, "attrvalidate: malformed packet? remaining byte after last attribute"); + debug(DBG_INFO, "attrvalidate: malformed packet? remaining byte after last attribute"); return 1; } @@ -1373,15 +850,15 @@ int pwdrecrypt(uint8_t *pwd, uint8_t len, char *oldsecret, char *newsecret, uint debug(DBG_WARN, "pwdrecrypt: invalid password length"); return 0; } - - if (!pwddecrypt(pwd, len, oldsecret, strlen(oldsecret), oldauth)) { + + if (!pwdcrypt(0, pwd, len, oldsecret, strlen(oldsecret), oldauth)) { debug(DBG_WARN, "pwdrecrypt: cannot decrypt password"); return 0; } #ifdef DEBUG printfchars(NULL, "pwdrecrypt: password", "%02x ", pwd, len); -#endif - if (!pwdencrypt(pwd, len, newsecret, strlen(newsecret), newauth)) { +#endif + if (!pwdcrypt(1, pwd, len, newsecret, strlen(newsecret), newauth)) { debug(DBG_WARN, "pwdrecrypt: cannot encrypt password"); return 0; } @@ -1405,7 +882,7 @@ int msmpprecrypt(uint8_t *msmpp, uint8_t len, char *oldsecret, char *newsecret, int msmppe(unsigned char *attrs, int length, uint8_t type, char *attrtxt, struct request *rq, char *oldsecret, char *newsecret) { unsigned char *attr; - + for (attr = attrs; (attr = attrget(attr, length - (attr - attrs), type)); attr += ATTRLEN(attr)) { debug(DBG_DBG, "msmppe: Got %s", attrtxt); if (!msmpprecrypt(ATTRVAL(attr), ATTRVALLEN(attr), oldsecret, newsecret, rq->buf + 4, rq->rqauth)) @@ -1414,10 +891,10 @@ int msmppe(unsigned char *attrs, int length, uint8_t type, char *attrtxt, struct return 1; } -int findvendorsubattr(uint32_t *attrs, uint32_t vendor, uint8_t subattr) { +int findvendorsubattr(uint32_t *attrs, uint32_t vendor, uint32_t subattr) { if (!attrs) return 0; - + for (; attrs[0]; attrs += 2) if (attrs[0] == vendor && attrs[1] == subattr) return 1; @@ -1429,7 +906,7 @@ int dovendorrewriterm(struct tlv *attr, uint32_t *removevendorattrs) { uint8_t alen, sublen; uint32_t vendor; uint8_t *subattrs; - + if (!removevendorattrs) return 0; @@ -1439,15 +916,15 @@ int dovendorrewriterm(struct tlv *attr, uint32_t *removevendorattrs) { removevendorattrs += 2; if (!*removevendorattrs) return 0; - - if (findvendorsubattr(removevendorattrs, vendor, -1)) + + if (findvendorsubattr(removevendorattrs, vendor, 256)) return 1; /* remove entire vendor attribute */ sublen = attr->l - 4; subattrs = attr->v + 4; - + if (!attrvalidate(subattrs, sublen)) { - debug(DBG_WARN, "dovendorrewrite: vendor attribute validation failed, no rewrite"); + debug(DBG_INFO, "dovendorrewrite: vendor attribute validation failed, no rewrite"); return 0; } @@ -1476,16 +953,17 @@ void dorewriterm(struct radmsg *msg, uint8_t *rmattrs, uint32_t *rmvattrs) { list_removedata(msg->attrs, attr); freetlv(attr); n = p ? list_next(p) : list_first(msg->attrs); - } else + } else { p = n; - n = list_next(n); + n = list_next(n); + } } } int dorewriteadd(struct radmsg *msg, struct list *addattrs) { struct list_node *n; struct tlv *a; - + for (n = list_first(addattrs); n; n = list_next(n)) { a = copytlv((struct tlv *)n->data); if (!a) @@ -1500,7 +978,7 @@ int dorewriteadd(struct radmsg *msg, struct list *addattrs) { int resizeattr(struct tlv *attr, uint8_t newlen) { uint8_t *newv; - + if (newlen != attr->l) { newv = realloc(attr->v, newlen); if (!newv) @@ -1520,14 +998,14 @@ int dorewritemodattr(struct tlv *attr, struct modattr *modattr) { in = stringcopy((char *)attr->v, attr->l); if (!in) return 0; - + if (regexec(modattr->regex, in, nmatch, pmatch, 0)) { free(in); return 1; } - + out = modattr->replacement; - + for (i = start; out[i]; i++) { if (out[i] == '\\' && out[i + 1] >= '1' && out[i + 1] <= '9') { pfield = &pmatch[out[i + 1] - '0']; @@ -1540,7 +1018,7 @@ int dorewritemodattr(struct tlv *attr, struct modattr *modattr) { } reslen += i - start; if (reslen > 253) { - debug(DBG_WARN, "rewritten attribute length would be %d, max possible is 253, discarding message", reslen); + debug(DBG_INFO, "rewritten attribute length would be %d, max possible is 253, discarding message", reslen); free(in); return 0; } @@ -1582,15 +1060,19 @@ int dorewritemod(struct radmsg *msg, struct list *modattrs) { } int dorewrite(struct radmsg *msg, struct rewrite *rewrite) { - if (!rewrite) - return 1; - if (rewrite->removeattrs || rewrite->removevendorattrs) - dorewriterm(msg, rewrite->removeattrs, rewrite->removevendorattrs); - if (rewrite->addattrs && !dorewriteadd(msg, rewrite->addattrs)) - return 0; - if (rewrite->modattrs && !dorewritemod(msg, rewrite->modattrs)) - return 0; - return 1; + int rv = 1; /* Success. */ + + if (rewrite) { + if (rewrite->removeattrs || rewrite->removevendorattrs) + dorewriterm(msg, rewrite->removeattrs, rewrite->removevendorattrs); + if (rewrite->modattrs) + if (!dorewritemod(msg, rewrite->modattrs)) + rv = 0; + if (rewrite->addattrs) + if (!dorewriteadd(msg, rewrite->addattrs)) + rv = 0; + } + return rv; } int rewriteusername(struct request *rq, struct tlv *attr) { @@ -1606,20 +1088,137 @@ int rewriteusername(struct request *rq, struct tlv *attr) { return 1; } -const char *radmsgtype2string(uint8_t code) { - static const char *rad_msg_names[] = { - "", "Access-Request", "Access-Accept", "Access-Reject", - "Accounting-Request", "Accounting-Response", "", "", - "", "", "", "Access-Challenge", - "Status-Server", "Status-Client" - }; - return code < 14 && *rad_msg_names[code] ? rad_msg_names[code] : "Unknown"; +/** Create vendor specific tlv with ATTR. ATTR is consumed (freed) if + * all is well with the new tlv, i.e. if the function returns + * !NULL. */ +static struct tlv * +makevendortlv(uint32_t vendor, struct tlv *attr) +{ + struct tlv *newtlv = NULL; + uint8_t l, *v; + + if (!attr) + return NULL; + l = attr->l + 6; + v = malloc(l); + if (v) { + vendor = htonl(vendor & 0x00ffffff); /* MSB=0 according to RFC 2865. */ + memcpy(v, &vendor, 4); + tlv2buf(v + 4, attr); + v[5] += 2; /* Vendor length increased for type and length fields. */ + newtlv = maketlv(RAD_Attr_Vendor_Specific, l, v); + if (newtlv == NULL) + free(v); + else + freetlv(attr); + } + return newtlv; } -void char2hex(char *h, unsigned char c) { - static const char hexdigits[] = { '0', '1', '2', '3', '4', '5', '6', '7', - '8', '9', 'a', 'b', 'c', 'd', 'e', 'f' }; - h[0] = hexdigits[c / 16]; +/** Ad vendor attribute with VENDOR + ATTR and push it on MSG. ATTR + * is consumed. */ +int addvendorattr(struct radmsg *msg, uint32_t vendor, struct tlv *attr) { + struct tlv *vattr; + + vattr = makevendortlv(vendor, attr); + if (!vattr) { + freetlv(attr); + return 0; + } + if (!radmsg_add(msg, vattr)) { + freetlv(vattr); + return 0; + } + return 1; +} + +void addttlattr(struct radmsg *msg, uint32_t *attrtype, uint8_t addttl) { + uint8_t ttl[4]; + struct tlv *attr; + + memset(ttl, 0, 4); + ttl[3] = addttl; + + if (attrtype[1] == 256) { /* not vendor */ + attr = maketlv(attrtype[0], 4, ttl); + if (attr && !radmsg_add(msg, attr)) + freetlv(attr); + } else { + attr = maketlv(attrtype[1], 4, ttl); + if (attr) + addvendorattr(msg, attrtype[0], attr); + } +} + +int decttl(uint8_t l, uint8_t *v) { + int i; + + i = l - 1; + if (v[i]) { + if (--v[i--]) + return 1; + while (i >= 0 && !v[i]) + i--; + return i >= 0; + } + for (i--; i >= 0 && !v[i]; i--); + if (i < 0) + return 0; + v[i]--; + while (++i < l) + v[i] = 255; + return 1; +} + +/* returns -1 if no ttl, 0 if exceeded, 1 if ok */ +int checkttl(struct radmsg *msg, uint32_t *attrtype) { + uint8_t alen, *subattrs; + struct tlv *attr; + struct list_node *node; + uint32_t vendor; + int sublen; + + if (attrtype[1] == 256) { /* not vendor */ + attr = radmsg_gettype(msg, attrtype[0]); + if (attr) + return decttl(attr->l, attr->v); + } else + for (node = list_first(msg->attrs); node; node = list_next(node)) { + attr = (struct tlv *)node->data; + if (attr->t != RAD_Attr_Vendor_Specific || attr->l <= 4) + continue; + memcpy(&vendor, attr->v, 4); + if (ntohl(vendor) != attrtype[0]) + continue; + sublen = attr->l - 4; + subattrs = attr->v + 4; + if (!attrvalidate(subattrs, sublen)) + continue; + while (sublen > 1) { + if (ATTRTYPE(subattrs) == attrtype[1]) + return decttl(ATTRVALLEN(subattrs), ATTRVAL(subattrs)); + alen = ATTRLEN(subattrs); + sublen -= alen; + subattrs += alen; + } + } + return -1; +} + +const char *radmsgtype2string(uint8_t code) { + static const char *rad_msg_names[] = { + "", "Access-Request", "Access-Accept", "Access-Reject", + "Accounting-Request", "Accounting-Response", "", "", + "", "", "", "Access-Challenge", + "Status-Server", "Status-Client" + }; + return code < 14 && *rad_msg_names[code] ? rad_msg_names[code] : "Unknown"; +} + +void char2hex(char *h, unsigned char c) { + static const char hexdigits[] = { '0', '1', '2', '3', '4', '5', '6', '7', + '8', '9', 'a', 'b', 'c', 'd', 'e', 'f' }; + h[0] = hexdigits[c / 16]; h[1] = hexdigits[c % 16]; return; } @@ -1637,7 +1236,7 @@ uint8_t *radattr2ascii(struct tlv *attr) { l += 2; if (l == attr->l) return (uint8_t *)stringcopy((char *)attr->v, attr->l); - + a = malloc(l + 1); if (!a) return NULL; @@ -1654,18 +1253,19 @@ uint8_t *radattr2ascii(struct tlv *attr) { return a; } -void acclog(struct radmsg *msg, char *host) { +void acclog(struct radmsg *msg, struct client *from) { struct tlv *attr; uint8_t *username; - + attr = radmsg_gettype(msg, RAD_Attr_User_Name); if (!attr) { - debug(DBG_INFO, "acclog: accounting-request from %s without username attribute", host); + debug(DBG_INFO, "acclog: accounting-request from client %s (%s) without username attribute", from->conf->name, addr2string(from->addr)); return; } username = radattr2ascii(attr); if (username) { - debug(DBG_INFO, "acclog: accounting-request from %s with username: %s", host, username); + debug(DBG_INFO, "acclog: accounting-request from client %s (%s) with username: %s", from->conf->name, addr2string(from->addr), username); + free(username); } } @@ -1691,7 +1291,7 @@ void respond(struct request *rq, uint8_t code, char *message) { radmsg_free(rq->msg); rq->msg = msg; - debug(DBG_DBG, "respond: sending %s to %s", radmsgtype2string(msg->code), rq->from->conf->host); + debug(DBG_DBG, "respond: sending %s to %s (%s)", radmsgtype2string(msg->code), rq->from->conf->name, addr2string(rq->from->addr)); sendreply(newrqref(rq)); } @@ -1705,7 +1305,7 @@ struct clsrvconf *choosesrvconf(struct list *srvconfs) { return server; if (!first) first = server; - if (!server->servers->connectionok) + if (!server->servers->connectionok && !server->servers->dynstartup) continue; if (!server->servers->lostrqs) return server; @@ -1725,7 +1325,7 @@ struct server *findserver(struct realm **realm, struct tlv *username, uint8_t ac struct realm *subrealm; struct server *server = NULL; char *id = (char *)tlv2str(username); - + if (!id) return NULL; /* returns with lock on realm */ @@ -1734,20 +1334,20 @@ struct server *findserver(struct realm **realm, struct tlv *username, uint8_t ac goto exit; debug(DBG_DBG, "found matching realm: %s", (*realm)->name); srvconf = choosesrvconf(acc ? (*realm)->accsrvconfs : (*realm)->srvconfs); - if (!srvconf) - goto exit; - server = srvconf->servers; - if (!acc && !(*realm)->parent && !srvconf->servers) { - subrealm = adddynamicrealmserver(*realm, srvconf, id); + if (srvconf && !(*realm)->parent && !srvconf->servers && srvconf->dynamiclookupcommand) { + subrealm = adddynamicrealmserver(*realm, id); if (subrealm) { pthread_mutex_lock(&subrealm->mutex); pthread_mutex_unlock(&(*realm)->mutex); freerealm(*realm); *realm = subrealm; - server = ((struct clsrvconf *)subrealm->srvconfs->first->data)->servers; + srvconf = choosesrvconf(acc ? (*realm)->accsrvconfs : (*realm)->srvconfs); } } - exit: + if (srvconf) + server = srvconf->servers; + +exit: free(id); return server; } @@ -1770,7 +1370,7 @@ struct request *newrequest() { int addclientrq(struct request *rq) { struct request *r; struct timeval now; - + r = rq->from->rqs[rq->rqid]; if (r) { if (rq->udpport == r->udpport && !memcmp(rq->rqauth, r->rqauth, 16)) { @@ -1808,27 +1408,28 @@ int radsrv(struct request *rq) { struct realm *realm = NULL; struct server *to = NULL; struct client *from = rq->from; - + int ttlres; + msg = buf2radmsg(rq->buf, (uint8_t *)from->conf->secret, NULL); free(rq->buf); rq->buf = NULL; if (!msg) { - debug(DBG_WARN, "radsrv: message validation failed, ignoring packet"); + debug(DBG_INFO, "radsrv: message validation failed, ignoring packet"); freerq(rq); return 0; } - + rq->msg = msg; rq->rqid = msg->id; memcpy(rq->rqauth, msg->auth, 16); debug(DBG_DBG, "radsrv: code %d, id %d", msg->code, msg->id); if (msg->code != RAD_Access_Request && msg->code != RAD_Status_Server && msg->code != RAD_Accounting_Request) { - debug(DBG_INFO, "radsrv: server currently accepts only access-requests, accounting-requests and status-server, ignoring"); + debug(DBG_INFO, "radsrv: server currently accepts only access-requests, accounting-requests and status-server, ignoring"); goto exit; } - + if (!addclientrq(rq)) goto exit; @@ -1842,21 +1443,27 @@ int radsrv(struct request *rq) { if (from->conf->rewritein && !dorewrite(msg, from->conf->rewritein)) goto rmclrqexit; + ttlres = checkttl(msg, options.ttlattrtype); + if (!ttlres) { + debug(DBG_INFO, "radsrv: ignoring request from client %s (%s), ttl exceeded", from->conf->name, addr2string(from->addr)); + goto exit; + } + attr = radmsg_gettype(msg, RAD_Attr_User_Name); if (!attr) { if (msg->code == RAD_Accounting_Request) { - acclog(msg, from->conf->host); + acclog(msg, from); respond(rq, RAD_Accounting_Response, NULL); } else - debug(DBG_WARN, "radsrv: ignoring access request, no username attribute"); + debug(DBG_INFO, "radsrv: ignoring access request, no username attribute"); goto exit; } - + if (from->conf->rewriteusername && !rewriteusername(rq, attr)) { debug(DBG_WARN, "radsrv: username malloc failed, ignoring request"); goto rmclrqexit; } - + userascii = radattr2ascii(attr); if (!userascii) goto rmclrqexit; @@ -1871,18 +1478,20 @@ int radsrv(struct request *rq) { if (!to) { if (realm->message && msg->code == RAD_Access_Request) { - debug(DBG_INFO, "radsrv: sending reject to %s for %s", from->conf->host, userascii); + debug(DBG_INFO, "radsrv: sending reject to %s (%s) for %s", from->conf->name, addr2string(from->addr), userascii); respond(rq, RAD_Access_Reject, realm->message); } else if (realm->accresp && msg->code == RAD_Accounting_Request) { - acclog(msg, from->conf->host); + acclog(msg, from); respond(rq, RAD_Accounting_Response, NULL); } goto exit; } - - if (options.loopprevention && !strcmp(from->conf->name, to->conf->name)) { - debug(DBG_INFO, "radsrv: Loop prevented, not forwarding request from client %s to server %s, discarding", - from->conf->name, to->conf->name); + + if ((to->conf->loopprevention == 1 + || (to->conf->loopprevention == UCHAR_MAX && options.loopprevention == 1)) + && !strcmp(from->conf->name, to->conf->name)) { + debug(DBG_INFO, "radsrv: Loop prevented, not forwarding request from client %s (%s) to server %s, discarding", + from->conf->name, addr2string(from->addr), to->conf->name); goto exit; } @@ -1892,7 +1501,7 @@ int radsrv(struct request *rq) { debug(DBG_WARN, "radsrv: failed to generate random auth"); goto rmclrqexit; } - + #ifdef DEBUG printfchars(NULL, "auth", "%02x ", auth, 16); #endif @@ -1913,17 +1522,20 @@ int radsrv(struct request *rq) { if (to->conf->rewriteout && !dorewrite(msg, to->conf->rewriteout)) goto rmclrqexit; - + + if (ttlres == -1 && (options.addttl || to->conf->addttl)) + addttlattr(msg, options.ttlattrtype, to->conf->addttl ? to->conf->addttl : options.addttl); + free(userascii); rq->to = to; sendrq(rq); pthread_mutex_unlock(&realm->mutex); freerealm(realm); return 1; - - rmclrqexit: + +rmclrqexit: rmclientrq(rq, msg->id); - exit: +exit: freerq(rq); free(userascii); if (realm) { @@ -1936,13 +1548,13 @@ int radsrv(struct request *rq) { void replyh(struct server *server, unsigned char *buf) { struct client *from; struct rqout *rqout; - int sublen; + int sublen, ttlres; unsigned char *subattrs; uint8_t *username, *stationid, *replymsg; struct radmsg *msg = NULL; struct tlv *attr; struct list_node *node; - + server->connectionok = 1; server->lostrqs = 0; @@ -1954,12 +1566,12 @@ void replyh(struct server *server, unsigned char *buf) { debug(DBG_INFO, "replyh: no outstanding request with this id, ignoring reply"); goto errunlock; } - + msg = buf2radmsg(buf, (uint8_t *)server->conf->secret, rqout->rq->msg->auth); free(buf); buf = NULL; if (!msg) { - debug(DBG_WARN, "replyh: message validation failed, ignoring packet"); + debug(DBG_INFO, "replyh: message validation failed, ignoring packet"); goto errunlock; } if (msg->code != RAD_Access_Accept && msg->code != RAD_Access_Reject && msg->code != RAD_Access_Challenge @@ -1970,21 +1582,27 @@ void replyh(struct server *server, unsigned char *buf) { debug(DBG_DBG, "got %s message with id %d", radmsgtype2string(msg->code), msg->id); gettimeofday(&server->lastrcv, NULL); - + if (rqout->rq->msg->code == RAD_Status_Server) { freerqoutdata(rqout); - debug(DBG_DBG, "replyh: got status server response from %s", server->conf->host); + debug(DBG_DBG, "replyh: got status server response from %s", server->conf->name); goto errunlock; } gettimeofday(&server->lastreply, NULL); from = rqout->rq->from; - + if (server->conf->rewritein && !dorewrite(msg, from->conf->rewritein)) { - debug(DBG_WARN, "replyh: rewritein failed"); + debug(DBG_INFO, "replyh: rewritein failed"); + goto errunlock; + } + + ttlres = checkttl(msg, options.ttlattrtype); + if (!ttlres) { + debug(DBG_INFO, "replyh: ignoring reply from server %s, ttl exceeded", server->conf->name); goto errunlock; } - + /* MS MPPE */ for (node = list_first(msg->attrs); node; node = list_next(node)) { attr = (struct tlv *)node->data; @@ -1994,9 +1612,9 @@ void replyh(struct server *server, unsigned char *buf) { break; if (attr->v[0] != 0 || attr->v[1] != 0 || attr->v[2] != 1 || attr->v[3] != 55) /* 311 == MS */ continue; - + sublen = attr->l - 4; - subattrs = attr->v + 4; + subattrs = attr->v + 4; if (!attrvalidate(subattrs, sublen) || !msmppe(subattrs, sublen, RAD_VS_ATTR_MS_MPPE_Send_Key, "MS MPPE Send Key", rqout->rq, server->conf->secret, from->conf->secret) || @@ -2016,21 +1634,31 @@ void replyh(struct server *server, unsigned char *buf) { replymsg = radattr2ascii(radmsg_gettype(msg, RAD_Attr_Reply_Message)); if (stationid) { if (replymsg) { - debug(DBG_INFO, "%s for user %s stationid %s from %s (%s)", - radmsgtype2string(msg->code), username, stationid, server->conf->host, replymsg); + debug(DBG_NOTICE, + "%s for user %s stationid %s from %s (%s) to %s (%s)", + radmsgtype2string(msg->code), username, stationid, + server->conf->name, replymsg, from->conf->name, + addr2string(from->addr)); free(replymsg); } else - debug(DBG_INFO, "%s for user %s stationid %s from %s", - radmsgtype2string(msg->code), username, stationid, server->conf->host); + debug(DBG_NOTICE, + "%s for user %s stationid %s from %s to %s (%s)", + radmsgtype2string(msg->code), username, stationid, + server->conf->name, from->conf->name, + addr2string(from->addr)); free(stationid); } else { if (replymsg) { - debug(DBG_INFO, "%s for user %s from %s (%s)", - radmsgtype2string(msg->code), username, server->conf->host, replymsg); + debug(DBG_NOTICE, "%s for user %s from %s (%s) to %s (%s)", + radmsgtype2string(msg->code), username, + server->conf->name, replymsg, from->conf->name, + addr2string(from->addr)); free(replymsg); } else - debug(DBG_INFO, "%s for user %s from %s", - radmsgtype2string(msg->code), username, server->conf->host); + debug(DBG_NOTICE, "%s for user %s from %s to %s (%s)", + radmsgtype2string(msg->code), username, + server->conf->name, from->conf->name, + addr2string(from->addr)); } free(username); } @@ -2039,7 +1667,7 @@ void replyh(struct server *server, unsigned char *buf) { msg->id = (char)rqout->rq->rqid; memcpy(msg->auth, rqout->rq->rqauth, 16); -#ifdef DEBUG +#ifdef DEBUG printfchars(NULL, "origauth/buf+4", "%02x ", buf + 4, 16); #endif @@ -2056,7 +1684,12 @@ void replyh(struct server *server, unsigned char *buf) { goto errunlock; } - debug(DBG_INFO, "replyh: passing reply to client %s (%s)", from->conf->name, addr2string(from->addr)); + if (ttlres == -1 && (options.addttl || from->conf->addttl)) + addttlattr(msg, options.ttlattrtype, from->conf->addttl ? from->conf->addttl : options.addttl); + + debug(msg->code == RAD_Access_Accept || msg->code == RAD_Access_Reject || msg->code == RAD_Accounting_Response ? DBG_WARN : DBG_INFO, + "replyh: passing %s to client %s (%s)", radmsgtype2string(msg->code), from->conf->name, addr2string(from->addr)); + radmsg_free(rqout->rq->msg); rqout->rq->msg = msg; sendreply(newrqref(rqout->rq)); @@ -2064,7 +1697,7 @@ void replyh(struct server *server, unsigned char *buf) { pthread_mutex_unlock(rqout->lock); return; - errunlock: +errunlock: radmsg_free(msg); pthread_mutex_unlock(rqout->lock); return; @@ -2089,7 +1722,7 @@ struct request *createstatsrvrq() { } return rq; - exit: +exit: freerq(rq); return NULL; } @@ -2106,37 +1739,47 @@ void *clientwr(void *arg) { struct timespec timeout; struct request *statsrvrq; struct clsrvconf *conf; - + conf = server->conf; - + if (server->dynamiclookuparg && !dynamicconfig(server)) { dynconffail = 1; + server->dynstartup = 0; + sleep(900); goto errexit; } - - if (!conf->addrinfo && !resolvepeer(conf, 0)) { - debug(DBG_WARN, "failed to resolve host %s port %s", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); + + if (!resolvehostports(conf->hostports, conf->pdef->socktype)) { + debug(DBG_WARN, "clientwr: resolve failed"); + server->dynstartup = 0; + sleep(900); goto errexit; } memset(&timeout, 0, sizeof(struct timespec)); - + if (conf->statusserver) { gettimeofday(&server->lastrcv, NULL); gettimeofday(&laststatsrv, NULL); } if (conf->pdef->connecter) { - if (!conf->pdef->connecter(server, NULL, server->dynamiclookuparg ? 6 : 0, "clientwr")) + if (!conf->pdef->connecter(server, NULL, server->dynamiclookuparg ? 5 : 0, "clientwr")) { + if (server->dynamiclookuparg) { + server->dynstartup = 0; + sleep(900); + } goto errexit; + } server->connectionok = 1; if (pthread_create(&clientrdth, NULL, conf->pdef->clientconnreader, (void *)server)) { - debug(DBG_ERR, "clientwr: pthread_create failed"); + debugerrno(errno, DBG_ERR, "clientwr: pthread_create failed"); goto errexit; } } else server->connectionok = 1; - + server->dynstartup = 0; + for (;;) { pthread_mutex_lock(&server->newrq_mutex); if (!server->newrq) { @@ -2157,7 +1800,7 @@ void *clientwr(void *arg) { #if 0 if (timeout.tv_sec > now.tv_sec) debug(DBG_DBG, "clientwr: waiting up to %ld secs for new request", timeout.tv_sec - now.tv_sec); -#endif +#endif pthread_cond_timedwait(&server->newrq_cond, &server->newrq_mutex, &timeout); timeout.tv_sec = 0; } @@ -2165,10 +1808,10 @@ void *clientwr(void *arg) { debug(DBG_DBG, "clientwr: got new request"); server->newrq = 0; } -#if 0 +#if 0 else debug(DBG_DBG, "clientwr: request timer expired, processing request queue"); -#endif +#endif pthread_mutex_unlock(&server->newrq_mutex); for (i = 0; i < MAX_REQUESTS; i++) { @@ -2186,7 +1829,7 @@ void *clientwr(void *arg) { pthread_mutex_unlock(rqout->lock); } } - + if (i == MAX_REQUESTS) break; @@ -2202,12 +1845,12 @@ void *clientwr(void *arg) { debug(DBG_DBG, "clientwr: removing expired packet from queue"); if (conf->statusserver) { if (*rqout->rq->buf == RAD_Status_Server) { - debug(DBG_WARN, "clientwr: no status server response, %s dead?", conf->host); + debug(DBG_WARN, "clientwr: no status server response, %s dead?", conf->name); if (server->lostrqs < 255) server->lostrqs++; } } else { - debug(DBG_WARN, "clientwr: no server response, %s dead?", conf->host); + debug(DBG_WARN, "clientwr: no server response, %s dead?", conf->name); if (server->lostrqs < 255) server->lostrqs++; } @@ -2231,13 +1874,13 @@ void *clientwr(void *arg) { statsrvrq = createstatsrvrq(); if (statsrvrq) { statsrvrq->to = server; - debug(DBG_DBG, "clientwr: sending status server to %s", conf->host); + debug(DBG_DBG, "clientwr: sending status server to %s", conf->name); sendrq(statsrvrq); } } } } - errexit: +errexit: conf->servers = NULL; if (server->dynamiclookuparg) { removeserversubrealms(realms, conf); @@ -2253,27 +1896,29 @@ void *clientwr(void *arg) { void createlistener(uint8_t type, char *arg) { pthread_t th; - struct clsrvconf *listenres; struct addrinfo *res; int s = -1, on = 1, *sp = NULL; - - listenres = resolve_hostport(type, arg, protodefs[type].portdefault); - if (!listenres) + struct hostportres *hp = newhostport(arg, protodefs[type]->portdefault, 0); + + if (!hp || !resolvehostport(hp, protodefs[type]->socktype, 1)) debugx(1, DBG_ERR, "createlistener: failed to resolve %s", arg); - - for (res = listenres->addrinfo; res; res = res->ai_next) { + + for (res = hp->addrinfo; res; res = res->ai_next) { s = socket(res->ai_family, res->ai_socktype, res->ai_protocol); if (s < 0) { - debug(DBG_WARN, "createlistener: socket failed"); + debugerrno(errno, DBG_WARN, "createlistener: socket failed"); continue; } setsockopt(s, SOL_SOCKET, SO_REUSEADDR, &on, sizeof(on)); + + disable_DF_bit(s, res); + #ifdef IPV6_V6ONLY if (res->ai_family == AF_INET6) setsockopt(s, IPPROTO_IPV6, IPV6_V6ONLY, &on, sizeof(on)); -#endif +#endif if (bind(s, res->ai_addr, res->ai_addrlen)) { - debug(DBG_WARN, "createlistener: bind failed"); + debugerrno(errno, DBG_WARN, "createlistener: bind failed"); close(s); s = -1; continue; @@ -2283,21 +1928,22 @@ void createlistener(uint8_t type, char *arg) { if (!sp) debugx(1, DBG_ERR, "malloc failed"); *sp = s; - if (pthread_create(&th, NULL, protodefs[type].listener, (void *)sp)) - debugx(1, DBG_ERR, "pthread_create failed"); + if (pthread_create(&th, NULL, protodefs[type]->listener, (void *)sp)) + debugerrnox(errno, DBG_ERR, "pthread_create failed"); pthread_detach(th); } if (!sp) debugx(1, DBG_ERR, "createlistener: socket/bind failed"); - - debug(DBG_WARN, "createlistener: listening for %s on %s:%s", protodefs[type].name, - listenres->host ? listenres->host : "*", listenres->port); - freeclsrvres(listenres); + + debug(DBG_WARN, "createlistener: listening for %s on %s:%s", protodefs[type]->name, hp->host ? hp->host : "*", hp->port); + freehostport(hp); } -void createlisteners(uint8_t type, char **args) { +void createlisteners(uint8_t type) { int i; + char **args; + args = protodefs[type]->getlistenerargs(); if (args) for (i = 0; args[i]; i++) createlistener(type, args[i]); @@ -2305,40 +1951,11 @@ void createlisteners(uint8_t type, char **args) { createlistener(type, NULL); } -#ifdef DEBUG -void ssl_info_callback(const SSL *ssl, int where, int ret) { - const char *s; - int w; - - w = where & ~SSL_ST_MASK; - - if (w & SSL_ST_CONNECT) - s = "SSL_connect"; - else if (w & SSL_ST_ACCEPT) - s = "SSL_accept"; - else - s = "undefined"; - - if (where & SSL_CB_LOOP) - debug(DBG_DBG, "%s:%s\n", s, SSL_state_string_long(ssl)); - else if (where & SSL_CB_ALERT) { - s = (where & SSL_CB_READ) ? "read" : "write"; - debug(DBG_DBG, "SSL3 alert %s:%s:%s\n", s, SSL_alert_type_string_long(ret), SSL_alert_desc_string_long(ret)); - } - else if (where & SSL_CB_EXIT) { - if (ret == 0) - debug(DBG_DBG, "%s:failed in %s\n", s, SSL_state_string_long(ssl)); - else if (ret < 0) - debug(DBG_DBG, "%s:error in %s\n", s, SSL_state_string_long(ssl)); - } -} -#endif - -void tlsinit() { +void sslinit() { int i; time_t t; pid_t pid; - + ssl_locks = calloc(CRYPTO_num_locks(), sizeof(pthread_mutex_t)); ssl_lock_count = OPENSSL_malloc(CRYPTO_num_locks() * sizeof(long)); for (i = 0; i < CRYPTO_num_locks(); i++) { @@ -2359,196 +1976,15 @@ void tlsinit() { } } -X509_VERIFY_PARAM *createverifyparams(char **poids) { - X509_VERIFY_PARAM *pm; - ASN1_OBJECT *pobject; - int i; - - pm = X509_VERIFY_PARAM_new(); - if (!pm) - return NULL; - - for (i = 0; poids[i]; i++) { - pobject = OBJ_txt2obj(poids[i], 0); - if (!pobject) { - X509_VERIFY_PARAM_free(pm); - return NULL; - } - X509_VERIFY_PARAM_add0_policy(pm, pobject); - } - - X509_VERIFY_PARAM_set_flags(pm, X509_V_FLAG_POLICY_CHECK | X509_V_FLAG_EXPLICIT_POLICY); - return pm; -} - -int tlsaddcacrl(SSL_CTX *ctx, struct tls *conf) { - STACK_OF(X509_NAME) *calist; - X509_STORE *x509_s; - unsigned long error; - - if (!SSL_CTX_load_verify_locations(ctx, conf->cacertfile, conf->cacertpath)) { - while ((error = ERR_get_error())) - debug(DBG_ERR, "SSL: %s", ERR_error_string(error, NULL)); - debug(DBG_ERR, "tlsaddcacrl: Error updating TLS context %s", conf->name); - return 0; - } - - calist = conf->cacertfile ? SSL_load_client_CA_file(conf->cacertfile) : NULL; - if (!conf->cacertfile || calist) { - if (conf->cacertpath) { - if (!calist) - calist = sk_X509_NAME_new_null(); - if (!SSL_add_dir_cert_subjects_to_stack(calist, conf->cacertpath)) { - sk_X509_NAME_free(calist); - calist = NULL; - } - } - } - if (!calist) { - while ((error = ERR_get_error())) - debug(DBG_ERR, "SSL: %s", ERR_error_string(error, NULL)); - debug(DBG_ERR, "tlsaddcacrl: Error adding CA subjects in TLS context %s", conf->name); - return 0; - } - ERR_clear_error(); /* add_dir_cert_subj returns errors on success */ - SSL_CTX_set_client_CA_list(ctx, calist); - - SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT, verify_cb); - SSL_CTX_set_verify_depth(ctx, MAX_CERT_DEPTH + 1); - - if (conf->crlcheck || conf->vpm) { - x509_s = SSL_CTX_get_cert_store(ctx); - if (conf->crlcheck) - X509_STORE_set_flags(x509_s, X509_V_FLAG_CRL_CHECK | X509_V_FLAG_CRL_CHECK_ALL); - if (conf->vpm) - X509_STORE_set1_param(x509_s, conf->vpm); - } - - debug(DBG_DBG, "tlsaddcacrl: updated TLS context %s", conf->name); - return 1; -} - -SSL_CTX *tlscreatectx(uint8_t type, struct tls *conf) { - SSL_CTX *ctx = NULL; - unsigned long error; - - if (!ssl_locks) - tlsinit(); - - switch (type) { - case RAD_TLS: - ctx = SSL_CTX_new(TLSv1_method()); -#ifdef DEBUG - SSL_CTX_set_info_callback(ctx, ssl_info_callback); -#endif - break; - case RAD_DTLS: - ctx = SSL_CTX_new(DTLSv1_method()); -#ifdef DEBUG - SSL_CTX_set_info_callback(ctx, ssl_info_callback); -#endif - SSL_CTX_set_read_ahead(ctx, 1); - break; - } - if (!ctx) { - debug(DBG_ERR, "tlscreatectx: Error initialising SSL/TLS in TLS context %s", conf->name); - return NULL; - } - - if (conf->certkeypwd) { - SSL_CTX_set_default_passwd_cb_userdata(ctx, conf->certkeypwd); - SSL_CTX_set_default_passwd_cb(ctx, pem_passwd_cb); - } - if (!SSL_CTX_use_certificate_chain_file(ctx, conf->certfile) || - !SSL_CTX_use_PrivateKey_file(ctx, conf->certkeyfile, SSL_FILETYPE_PEM) || - !SSL_CTX_check_private_key(ctx)) { - while ((error = ERR_get_error())) - debug(DBG_ERR, "SSL: %s", ERR_error_string(error, NULL)); - debug(DBG_ERR, "tlscreatectx: Error initialising SSL/TLS in TLS context %s", conf->name); - SSL_CTX_free(ctx); - return NULL; - } - - if (conf->policyoids) { - if (!conf->vpm) { - conf->vpm = createverifyparams(conf->policyoids); - if (!conf->vpm) { - debug(DBG_ERR, "tlsaddcacrl: Failed to add policyOIDs in TLS context %s", conf->name); - SSL_CTX_free(ctx); - return NULL; - } - } - } - - if (!tlsaddcacrl(ctx, conf)) { - if (conf->vpm) { - X509_VERIFY_PARAM_free(conf->vpm); - conf->vpm = NULL; - } - SSL_CTX_free(ctx); - return NULL; - } - - debug(DBG_DBG, "tlscreatectx: created TLS context %s", conf->name); - return ctx; -} - -struct tls *tlsgettls(char *alt1, char *alt2) { - struct tls *t; - - t = hash_read(tlsconfs, alt1, strlen(alt1)); - if (!t) - t = hash_read(tlsconfs, alt2, strlen(alt2)); - return t; -} - -SSL_CTX *tlsgetctx(uint8_t type, struct tls *t) { - struct timeval now; - - if (!t) - return NULL; - gettimeofday(&now, NULL); - - switch (type) { - case RAD_TLS: - if (t->tlsexpiry && t->tlsctx) { - if (t->tlsexpiry < now.tv_sec) { - t->tlsexpiry = now.tv_sec + t->cacheexpiry; - tlsaddcacrl(t->tlsctx, t); - } - } - if (!t->tlsctx) { - t->tlsctx = tlscreatectx(RAD_TLS, t); - if (t->cacheexpiry) - t->tlsexpiry = now.tv_sec + t->cacheexpiry; - } - return t->tlsctx; - case RAD_DTLS: - if (t->dtlsexpiry && t->dtlsctx) { - if (t->dtlsexpiry < now.tv_sec) { - t->dtlsexpiry = now.tv_sec + t->cacheexpiry; - tlsaddcacrl(t->dtlsctx, t); - } - } - if (!t->dtlsctx) { - t->dtlsctx = tlscreatectx(RAD_DTLS, t); - if (t->cacheexpiry) - t->dtlsexpiry = now.tv_sec + t->cacheexpiry; - } - return t->dtlsctx; - } - return NULL; -} - struct list *addsrvconfs(char *value, char **names) { struct list *conflist; int n; struct list_node *entry; struct clsrvconf *conf = NULL; - + if (!names || !*names) return NULL; - + conflist = list_create(); if (!conflist) { debug(DBG_ERR, "malloc failed"); @@ -2601,7 +2037,7 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char int n; struct realm *realm; char *s, *regex = NULL; - + if (*value == '/') { /* regexp, remove optional trailing / if present */ if (value[strlen(value) - 1] == '/') @@ -2640,9 +2076,9 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char goto exit; } memset(realm, 0, sizeof(struct realm)); - + if (pthread_mutex_init(&realm->mutex, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); free(realm); realm = NULL; goto exit; @@ -2659,18 +2095,18 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char } realm->message = message; realm->accresp = accresp; - + if (regcomp(&realm->regex, regex ? regex : value + 1, REG_EXTENDED | REG_ICASE | REG_NOSUB)) { debug(DBG_ERR, "addrealm: failed to compile regular expression %s", regex ? regex : value + 1); goto errexit; } - + if (servers && *servers) { realm->srvconfs = addsrvconfs(value, servers); if (!realm->srvconfs) goto errexit; } - + if (accservers && *accservers) { realm->accsrvconfs = addsrvconfs(value, accservers); if (!realm->accsrvconfs) @@ -2682,44 +2118,78 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char pthread_mutex_destroy(&realm->mutex); goto errexit; } - + debug(DBG_DBG, "addrealm: added realm %s", value); goto exit; - errexit: +errexit: while (list_shift(realm->srvconfs)); while (list_shift(realm->accsrvconfs)); freerealm(realm); realm = NULL; - exit: +exit: free(regex); if (servers) { if (realm) for (n = 0; servers[n]; n++) newrealmref(realm); - for (n = 0; servers[n]; n++) - free(servers[n]); - free(servers); + freegconfmstr(servers); } if (accservers) { if (realm) for (n = 0; accservers[n]; n++) newrealmref(realm); - for (n = 0; accservers[n]; n++) - free(accservers[n]); - free(accservers); + freegconfmstr(accservers); } return newrealmref(realm); } -struct realm *adddynamicrealmserver(struct realm *realm, struct clsrvconf *conf, char *id) { - struct clsrvconf *srvconf; +struct list *createsubrealmservers(struct realm *realm, struct list *srvconfs) { + struct list_node *entry; + struct clsrvconf *conf, *srvconf; + struct list *subrealmservers = NULL; + pthread_t clientth; + + if (list_first(srvconfs)) { + subrealmservers = list_create(); + if (!subrealmservers) + return NULL; + } + + for (entry = list_first(srvconfs); entry; entry = list_next(entry)) { + conf = (struct clsrvconf *)entry->data; + if (!conf->servers && conf->dynamiclookupcommand) { + srvconf = malloc(sizeof(struct clsrvconf)); + if (!srvconf) { + debug(DBG_ERR, "malloc failed"); + continue; + } + *srvconf = *conf; + if (addserver(srvconf)) { + srvconf->servers->dynamiclookuparg = stringcopy(realm->name, 0); + srvconf->servers->dynstartup = 1; + if (pthread_create(&clientth, NULL, clientwr, (void *)(srvconf->servers))) { + debugerrno(errno, DBG_ERR, "pthread_create failed"); + freeserver(srvconf->servers, 1); + srvconf->servers = NULL; + } else + pthread_detach(clientth); + } + conf = srvconf; + } + if (conf->servers) { + if (list_push(subrealmservers, conf)) + newrealmref(realm); + else + debug(DBG_ERR, "malloc failed"); + } + } + return subrealmservers; +} + +struct realm *adddynamicrealmserver(struct realm *realm, char *id) { struct realm *newrealm = NULL; char *realmname, *s; - pthread_t clientth; - - if (!conf->dynamiclookupcommand) - return NULL; /* create dynamic for the realm (string after last @, exit if nothing after @ */ realmname = strrchr(id, '@'); @@ -2731,66 +2201,24 @@ struct realm *adddynamicrealmserver(struct realm *realm, struct clsrvconf *conf, for (s = realmname; *s; s++) if (*s != '.' && *s != '-' && !isalnum((int)*s)) return NULL; - - srvconf = malloc(sizeof(struct clsrvconf)); - if (!srvconf) { - debug(DBG_ERR, "malloc failed"); - return NULL; - } - *srvconf = *conf; - if (!addserver(srvconf)) - goto errexit; if (!realm->subrealms) realm->subrealms = list_create(); if (!realm->subrealms) - goto errexit; - newrealm = addrealm(realm->subrealms, realmname, NULL, NULL, NULL, 0); - if (!newrealm) - goto errexit; - newrealm->parent = newrealmref(realm); - - /* add server and accserver to newrealm */ - newrealm->srvconfs = list_create(); - if (!newrealm->srvconfs || !list_push(newrealm->srvconfs, srvconf)) { - debug(DBG_ERR, "malloc failed"); - goto errexit; - } - newrealmref(newrealm); - newrealm->accsrvconfs = list_create(); - if (!newrealm->accsrvconfs || !list_push(newrealm->accsrvconfs, srvconf)) { - debug(DBG_ERR, "malloc failed"); - list_shift(realm->srvconfs); - freerealm(newrealm); - goto errexit; - } - newrealmref(newrealm); + return NULL; - srvconf->servers->dynamiclookuparg = stringcopy(realmname, 0); - if (pthread_create(&clientth, NULL, clientwr, (void *)(srvconf->servers))) { - debug(DBG_ERR, "pthread_create failed"); - list_shift(realm->srvconfs); - freerealm(newrealm); - list_shift(realm->accsrvconfs); - freerealm(newrealm); - goto errexit; + newrealm = addrealm(realm->subrealms, realmname, NULL, NULL, stringcopy(realm->message, 0), realm->accresp); + if (!newrealm) { + list_destroy(realm->subrealms); + realm->subrealms = NULL; + return NULL; } - pthread_detach(clientth); + + newrealm->parent = newrealmref(realm); + /* add server and accserver to newrealm */ + newrealm->srvconfs = createsubrealmservers(newrealm, realm->srvconfs); + newrealm->accsrvconfs = createsubrealmservers(newrealm, realm->accsrvconfs); return newrealm; - - errexit: - if (newrealm) { - list_removedata(realm->subrealms, newrealm); - freerealm(newrealm); - if (!list_first(realm->subrealms)) { - list_destroy(realm->subrealms); - realm->subrealms = NULL; - } - } - freeserver(srvconf->servers, 1); - free(srvconf); - debug(DBG_ERR, "failed to create dynamic server"); - return NULL; } int dynamicconfig(struct server *server) { @@ -2798,17 +2226,17 @@ int dynamicconfig(struct server *server) { pid_t pid; struct clsrvconf *conf = server->conf; struct gconffile *cf = NULL; - + /* for now we only learn hostname/address */ debug(DBG_DBG, "dynamicconfig: need dynamic server config for %s", server->dynamiclookuparg); if (pipe(fd) > 0) { - debug(DBG_ERR, "dynamicconfig: pipe error"); + debugerrno(errno, DBG_ERR, "dynamicconfig: pipe error"); goto errexit; } pid = fork(); if (pid < 0) { - debug(DBG_ERR, "dynamicconfig: fork error"); + debugerrno(errno, DBG_ERR, "dynamicconfig: fork error"); close(fd[0]); close(fd[1]); goto errexit; @@ -2829,14 +2257,14 @@ int dynamicconfig(struct server *server) { ok = getgenericconfig(&cf, NULL, "Server", CONF_CBK, confserver_cb, (void *)conf, NULL - ); + ); freegconf(&cf); - + if (waitpid(pid, &status, 0) < 0) { - debug(DBG_ERR, "dynamicconfig: wait error"); + debugerrno(errno, DBG_ERR, "dynamicconfig: wait error"); goto errexit; } - + if (status) { debug(DBG_INFO, "dynamicconfig: command exited with status %d", WEXITSTATUS(status)); goto errexit; @@ -2845,83 +2273,74 @@ int dynamicconfig(struct server *server) { if (ok) return 1; - errexit: +errexit: debug(DBG_WARN, "dynamicconfig: failed to obtain dynamic server config"); return 0; } -int addmatchcertattr(struct clsrvconf *conf) { - char *v; - regex_t **r; - - if (!strncasecmp(conf->matchcertattr, "CN:/", 4)) { - r = &conf->certcnregex; - v = conf->matchcertattr + 4; - } else if (!strncasecmp(conf->matchcertattr, "SubjectAltName:URI:/", 20)) { - r = &conf->certuriregex; - v = conf->matchcertattr + 20; - } else - return 0; - if (!*v) - return 0; - /* regexp, remove optional trailing / if present */ - if (v[strlen(v) - 1] == '/') - v[strlen(v) - 1] = '\0'; - if (!*v) - return 0; - - *r = malloc(sizeof(regex_t)); - if (!*r) { - debug(DBG_ERR, "malloc failed"); - return 0; - } - if (regcomp(*r, v, REG_EXTENDED | REG_ICASE | REG_NOSUB)) { - free(*r); - *r = NULL; - debug(DBG_ERR, "failed to compile regular expression %s", v); - return 0; - } - return 1; -} - /* should accept both names and numeric values, only numeric right now */ uint8_t attrname2val(char *attrname) { int val = 0; - + val = atoi(attrname); return val > 0 && val < 256 ? val : 0; } +/* ATTRNAME is on the form vendor[:type]. + If only vendor is found, TYPE is set to 256 and 1 is returned. + If type is >= 256, 1 is returned. + Otherwise, 0 is returned. +*/ /* should accept both names and numeric values, only numeric right now */ int vattrname2val(char *attrname, uint32_t *vendor, uint32_t *type) { char *s; - + *vendor = atoi(attrname); s = strchr(attrname, ':'); - if (!s) { - *type = -1; + if (!s) { /* Only vendor was found. */ + *type = 256; return 1; } *type = atoi(s + 1); - return *type >= 0 && *type < 256; + return *type < 256; } -/* should accept both names and numeric values, only numeric right now */ -struct tlv *extractattr(char *nameval) { +/** Extract attributes from string NAMEVAL, create a struct tlv and + * return the tlv. If VENDOR_FLAG, NAMEVAL is on the form + * "::" and otherwise it's ":". Return + * NULL if fields are missing or if conversion fails. + * + * FIXME: Should accept both names and numeric values, only numeric + * right now */ +struct tlv *extractattr(char *nameval, char vendor_flag) { int len, name = 0; - char *s; + int vendor = 0; /* Vendor 0 is reserved, see RFC 1700. */ + char *s, *s2; struct tlv *a; - + s = strchr(nameval, ':'); - name = atoi(nameval); - if (!s || name < 1 || name > 255) + if (!s) return NULL; + name = atoi(nameval); + + if (vendor_flag) { + s2 = strchr(s + 1, ':'); + if (!s2) + return NULL; + vendor = name; + name = atoi(s + 1); + s = s2; + } len = strlen(s + 1); if (len > 253) return NULL; + + if (name < 1 || name > 255) + return NULL; a = malloc(sizeof(struct tlv)); if (!a) return NULL; + a->v = (uint8_t *)stringcopy(s + 1, 0); if (!a->v) { free(a); @@ -2929,6 +2348,10 @@ struct tlv *extractattr(char *nameval) { } a->t = name; a->l = len; + + if (vendor_flag) + a = makevendortlv(vendor, a); + return a; } @@ -2971,7 +2394,7 @@ struct modattr *extractmodattr(char *nameval) { debug(DBG_ERR, "malloc failed"); return NULL; } - + m->regex = malloc(sizeof(regex_t)); if (!m->regex) { free(m->replacement); @@ -2979,7 +2402,7 @@ struct modattr *extractmodattr(char *nameval) { debug(DBG_ERR, "malloc failed"); return NULL; } - + if (regcomp(m->regex, s, REG_ICASE | REG_EXTENDED)) { free(m->regex); free(m->replacement); @@ -3001,7 +2424,8 @@ struct rewrite *getrewrite(char *alt1, char *alt2) { return NULL; } -void addrewrite(char *value, char **rmattrs, char **rmvattrs, char **addattrs, char **modattrs) { +void addrewrite(char *value, char **rmattrs, char **rmvattrs, char **addattrs, char **addvattrs, char **modattrs) +{ struct rewrite *rewrite = NULL; int i, n; uint8_t *rma = NULL; @@ -3009,50 +2433,60 @@ void addrewrite(char *value, char **rmattrs, char **rmvattrs, char **addattrs, c struct list *adda = NULL, *moda = NULL; struct tlv *a; struct modattr *m; - + if (rmattrs) { for (n = 0; rmattrs[n]; n++); rma = calloc(n + 1, sizeof(uint8_t)); if (!rma) debugx(1, DBG_ERR, "malloc failed"); - - for (i = 0; i < n; i++) { + + for (i = 0; i < n; i++) if (!(rma[i] = attrname2val(rmattrs[i]))) - debugx(1, DBG_ERR, "addrewrite: invalid attribute %s", rmattrs[i]); - free(rmattrs[i]); - } - free(rmattrs); + debugx(1, DBG_ERR, "addrewrite: removing invalid attribute %s", rmattrs[i]); + freegconfmstr(rmattrs); rma[i] = 0; } - + if (rmvattrs) { for (n = 0; rmvattrs[n]; n++); rmva = calloc(2 * n + 1, sizeof(uint32_t)); if (!rmva) debugx(1, DBG_ERR, "malloc failed"); - - for (p = rmva, i = 0; i < n; i++, p += 2) { + + for (p = rmva, i = 0; i < n; i++, p += 2) if (!vattrname2val(rmvattrs[i], p, p + 1)) - debugx(1, DBG_ERR, "addrewrite: invalid vendor attribute %s", rmvattrs[i]); - free(rmvattrs[i]); - } - free(rmvattrs); + debugx(1, DBG_ERR, "addrewrite: removing invalid vendor attribute %s", rmvattrs[i]); + freegconfmstr(rmvattrs); *p = 0; } - + if (addattrs) { adda = list_create(); if (!adda) debugx(1, DBG_ERR, "malloc failed"); for (i = 0; addattrs[i]; i++) { - a = extractattr(addattrs[i]); + a = extractattr(addattrs[i], 0); + if (!a) + debugx(1, DBG_ERR, "addrewrite: adding invalid attribute %s", addattrs[i]); + if (!list_push(adda, a)) + debugx(1, DBG_ERR, "malloc failed"); + } + freegconfmstr(addattrs); + } + + if (addvattrs) { + if (!adda) + adda = list_create(); + if (!adda) + debugx(1, DBG_ERR, "malloc failed"); + for (i = 0; addvattrs[i]; i++) { + a = extractattr(addvattrs[i], 1); if (!a) - debugx(1, DBG_ERR, "addrewrite: invalid attribute %s", addattrs[i]); - free(addattrs[i]); + debugx(1, DBG_ERR, "addrewrite: adding invalid vendor attribute %s", addvattrs[i]); if (!list_push(adda, a)) debugx(1, DBG_ERR, "malloc failed"); } - free(addattrs); + freegconfmstr(addvattrs); } if (modattrs) { @@ -3062,14 +2496,13 @@ void addrewrite(char *value, char **rmattrs, char **rmvattrs, char **addattrs, c for (i = 0; modattrs[i]; i++) { m = extractmodattr(modattrs[i]); if (!m) - debugx(1, DBG_ERR, "addrewrite: invalid attribute %s", modattrs[i]); - free(modattrs[i]); + debugx(1, DBG_ERR, "addrewrite: modifying invalid attribute %s", modattrs[i]); if (!list_push(moda, m)) debugx(1, DBG_ERR, "malloc failed"); } - free(modattrs); + freegconfmstr(modattrs); } - + if (rma || rmva || adda || moda) { rewrite = malloc(sizeof(struct rewrite)); if (!rewrite) @@ -3079,16 +2512,27 @@ void addrewrite(char *value, char **rmattrs, char **rmvattrs, char **addattrs, c rewrite->addattrs = adda; rewrite->modattrs = moda; } - + if (!hash_insert(rewriteconfs, value, strlen(value), rewrite)) debugx(1, DBG_ERR, "malloc failed"); debug(DBG_DBG, "addrewrite: added rewrite block %s", value); } +int setttlattr(struct options *opts, char *defaultattr) { + char *ttlattr = opts->ttlattr ? opts->ttlattr : defaultattr; + + if (vattrname2val(ttlattr, opts->ttlattrtype, opts->ttlattrtype + 1) && + (opts->ttlattrtype[1] != 256 || opts->ttlattrtype[0] < 256)) + return 1; + debug(DBG_ERR, "setttlattr: invalid TTLAttribute value %s", ttlattr); + return 0; +} + void freeclsrvconf(struct clsrvconf *conf) { free(conf->name); - free(conf->host); - free(conf->port); + if (conf->hostsrc) + freegconfmstr(conf->hostsrc); + free(conf->portsrc); free(conf->secret); free(conf->tls); free(conf->matchcertattr); @@ -3107,8 +2551,8 @@ void freeclsrvconf(struct clsrvconf *conf) { free(conf->dynamiclookupcommand); free(conf->rewritein); free(conf->rewriteout); - if (conf->addrinfo) - freeaddrinfo(conf->addrinfo); + if (conf->hostports) + freehostports(conf->hostports); if (conf->lock) { pthread_mutex_destroy(conf->lock); free(conf->lock); @@ -3119,7 +2563,7 @@ void freeclsrvconf(struct clsrvconf *conf) { int mergeconfstring(char **dst, char **src) { char *t; - + if (*src) { *dst = *src; *src = NULL; @@ -3136,11 +2580,52 @@ int mergeconfstring(char **dst, char **src) { return 1; } +char **mstringcopy(char **in) { + char **out; + int n; + + if (!in) + return NULL; + + for (n = 0; in[n]; n++); + out = malloc((n + 1) * sizeof(char *)); + if (!out) + return NULL; + for (n = 0; in[n]; n++) { + out[n] = stringcopy(in[n], 0); + if (!out[n]) { + freegconfmstr(out); + return NULL; + } + } + out[n] = NULL; + return out; +} + +int mergeconfmstring(char ***dst, char ***src) { + char **t; + + if (*src) { + *dst = *src; + *src = NULL; + return 1; + } + if (*dst) { + t = mstringcopy(*dst); + if (!t) { + debug(DBG_ERR, "malloc failed"); + return 0; + } + *dst = t; + } + return 1; +} + /* assumes dst is a shallow copy */ int mergesrvconf(struct clsrvconf *dst, struct clsrvconf *src) { if (!mergeconfstring(&dst->name, &src->name) || - !mergeconfstring(&dst->host, &src->host) || - !mergeconfstring(&dst->port, &src->port) || + !mergeconfmstring(&dst->hostsrc, &src->hostsrc) || + !mergeconfstring(&dst->portsrc, &src->portsrc) || !mergeconfstring(&dst->secret, &src->secret) || !mergeconfstring(&dst->tls, &src->tls) || !mergeconfstring(&dst->matchcertattr, &src->matchcertattr) || @@ -3162,8 +2647,8 @@ int mergesrvconf(struct clsrvconf *dst, struct clsrvconf *src) { int confclient_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { struct clsrvconf *conf; char *conftype = NULL, *rewriteinalias = NULL; - long int dupinterval = LONG_MIN; - + long int dupinterval = LONG_MIN, addttl = LONG_MIN; + debug(DBG_DBG, "confclient_cb called for %s", block); conf = malloc(sizeof(struct clsrvconf)); @@ -3171,37 +2656,46 @@ int confclient_cb(struct gconffile **cf, void *arg, char *block, char *opt, char debugx(1, DBG_ERR, "malloc failed"); memset(conf, 0, sizeof(struct clsrvconf)); conf->certnamecheck = 1; - + if (!getgenericconfig(cf, block, - "type", CONF_STR, &conftype, - "host", CONF_STR, &conf->host, - "secret", CONF_STR, &conf->secret, - "tls", CONF_STR, &conf->tls, - "matchcertificateattribute", CONF_STR, &conf->matchcertattr, - "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, - "DuplicateInterval", CONF_LINT, &dupinterval, - "rewrite", CONF_STR, &rewriteinalias, - "rewriteIn", CONF_STR, &conf->confrewritein, - "rewriteOut", CONF_STR, &conf->confrewriteout, - "rewriteattribute", CONF_STR, &conf->confrewriteusername, - NULL - )) + "type", CONF_STR, &conftype, + "host", CONF_MSTR, &conf->hostsrc, + "secret", CONF_STR, &conf->secret, +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) + "tls", CONF_STR, &conf->tls, + "matchcertificateattribute", CONF_STR, &conf->matchcertattr, + "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, +#endif + "DuplicateInterval", CONF_LINT, &dupinterval, + "addTTL", CONF_LINT, &addttl, + "rewrite", CONF_STR, &rewriteinalias, + "rewriteIn", CONF_STR, &conf->confrewritein, + "rewriteOut", CONF_STR, &conf->confrewriteout, + "rewriteattribute", CONF_STR, &conf->confrewriteusername, + NULL + )) debugx(1, DBG_ERR, "configuration error"); - + conf->name = stringcopy(val, 0); - if (!conf->host) - conf->host = stringcopy(val, 0); - if (!conf->name || !conf->host) + if (conf->name && !conf->hostsrc) { + conf->hostsrc = malloc(2 * sizeof(char *)); + if (conf->hostsrc) { + conf->hostsrc[0] = stringcopy(val, 0); + conf->hostsrc[1] = NULL; + } + } + if (!conf->name || !conf->hostsrc || !conf->hostsrc[0]) debugx(1, DBG_ERR, "malloc failed"); - + if (!conftype) debugx(1, DBG_ERR, "error in block %s, option type missing", block); conf->type = protoname2int(conftype); - conf->pdef = &protodefs[conf->type]; - if (!conf->pdef->name) + if (conf->type == 255) debugx(1, DBG_ERR, "error in block %s, unknown transport %s", block, conftype); free(conftype); - + conf->pdef = protodefs[conf->type]; + +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) if (conf->type == RAD_TLS || conf->type == RAD_DTLS) { conf->tlsconf = conf->tls ? tlsgettls(conf->tls, NULL) : tlsgettls("defaultclient", "default"); if (!conf->tlsconf) @@ -3209,14 +2703,21 @@ int confclient_cb(struct gconffile **cf, void *arg, char *block, char *opt, char if (conf->matchcertattr && !addmatchcertattr(conf)) debugx(1, DBG_ERR, "error in block %s, invalid MatchCertificateAttributeValue", block); } - +#endif + if (dupinterval != LONG_MIN) { if (dupinterval < 0 || dupinterval > 255) debugx(1, DBG_ERR, "error in block %s, value of option DuplicateInterval is %d, must be 0-255", block, dupinterval); conf->dupinterval = (uint8_t)dupinterval; } else conf->dupinterval = conf->pdef->duplicateintervaldefault; - + + if (addttl != LONG_MIN) { + if (addttl < 1 || addttl > 255) + debugx(1, DBG_ERR, "error in block %s, value of option addTTL is %d, must be 1-255", block, addttl); + conf->addttl = (uint8_t)addttl; + } + if (!conf->confrewritein) conf->confrewritein = rewriteinalias; else @@ -3224,16 +2725,17 @@ int confclient_cb(struct gconffile **cf, void *arg, char *block, char *opt, char conf->rewritein = conf->confrewritein ? getrewrite(conf->confrewritein, NULL) : getrewrite("defaultclient", "default"); if (conf->confrewriteout) conf->rewriteout = getrewrite(conf->confrewriteout, NULL); - + if (conf->confrewriteusername) { conf->rewriteusername = extractmodattr(conf->confrewriteusername); if (!conf->rewriteusername) debugx(1, DBG_ERR, "error in block %s, invalid RewriteAttributeValue", block); } - - if (!resolvepeer(conf, 0)) - debugx(1, DBG_ERR, "failed to resolve host %s port %s, exiting", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); - + + if (!addhostport(&conf->hostports, conf->hostsrc, conf->pdef->portdefault, 1) || + !resolvehostports(conf->hostports, conf->pdef->socktype)) + debugx(1, DBG_ERR, "resolve failed, exiting"); + if (!conf->secret) { if (!conf->pdef->secretdefault) debugx(1, DBG_ERR, "error in block %s, secret must be specified for transport type %s", block, conf->pdef->name); @@ -3253,6 +2755,7 @@ int confclient_cb(struct gconffile **cf, void *arg, char *block, char *opt, char } int compileserverconfig(struct clsrvconf *conf, const char *block) { +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) if (conf->type == RAD_TLS || conf->type == RAD_DTLS) { conf->tlsconf = conf->tls ? tlsgettls(conf->tls, NULL) : tlsgettls("defaultserver", "default"); if (!conf->tlsconf) { @@ -3264,48 +2767,42 @@ int compileserverconfig(struct clsrvconf *conf, const char *block) { return 0; } } +#endif - if (!conf->port) { - conf->port = stringcopy(conf->pdef->portdefault, 0); - if (!conf->port) { + if (!conf->portsrc) { + conf->portsrc = stringcopy(conf->pdef->portdefault, 0); + if (!conf->portsrc) { debug(DBG_ERR, "malloc failed"); return 0; } } - + if (conf->retryinterval == 255) - conf->retryinterval = protodefs[conf->type].retryintervaldefault; + conf->retryinterval = conf->pdef->retryintervaldefault; if (conf->retrycount == 255) - conf->retrycount = protodefs[conf->type].retrycountdefault; - + conf->retrycount = conf->pdef->retrycountdefault; + conf->rewritein = conf->confrewritein ? getrewrite(conf->confrewritein, NULL) : getrewrite("defaultserver", "default"); if (conf->confrewriteout) conf->rewriteout = getrewrite(conf->confrewriteout, NULL); - if (!conf->secret) { - if (!conf->pdef->secretdefault) { - debug(DBG_ERR, "error in block %s, secret must be specified for transport type %s", block, conf->pdef->name); - return 0; - } - conf->secret = stringcopy(conf->pdef->secretdefault, 0); - if (!conf->secret) { - debug(DBG_ERR, "malloc failed"); - return 0; - } + if (!addhostport(&conf->hostports, conf->hostsrc, conf->portsrc, 0)) { + debug(DBG_ERR, "error in block %s, failed to parse %s", block, conf->hostsrc); + return 0; } - - if (!conf->dynamiclookupcommand && !resolvepeer(conf, 0)) { - debug(DBG_ERR, "failed to resolve host %s port %s, exiting", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); + + if (!conf->dynamiclookupcommand && !resolvehostports(conf->hostports, conf->pdef->socktype)) { + debug(DBG_ERR, "resolve failed, exiting"); return 0; } return 1; } - + int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { struct clsrvconf *conf, *resconf; char *conftype = NULL, *rewriteinalias = NULL; - long int retryinterval = LONG_MIN, retrycount = LONG_MIN; - + long int retryinterval = LONG_MIN, retrycount = LONG_MIN, addttl = LONG_MIN; + debug(DBG_DBG, "confserver_cb called for %s", block); conf = malloc(sizeof(struct clsrvconf)); @@ -3314,6 +2811,7 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char return 0; } memset(conf, 0, sizeof(struct clsrvconf)); + conf->loopprevention = UCHAR_MAX; /* Uninitialized. */ resconf = (struct clsrvconf *)arg; if (resconf) { conf->statusserver = resconf->statusserver; @@ -3323,49 +2821,56 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char if (!getgenericconfig(cf, block, "type", CONF_STR, &conftype, - "host", CONF_STR, &conf->host, - "port", CONF_STR, &conf->port, + "host", CONF_MSTR, &conf->hostsrc, + "port", CONF_STR, &conf->portsrc, "secret", CONF_STR, &conf->secret, +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) "tls", CONF_STR, &conf->tls, "MatchCertificateAttribute", CONF_STR, &conf->matchcertattr, + "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, +#endif + "addTTL", CONF_LINT, &addttl, "rewrite", CONF_STR, &rewriteinalias, "rewriteIn", CONF_STR, &conf->confrewritein, "rewriteOut", CONF_STR, &conf->confrewriteout, "StatusServer", CONF_BLN, &conf->statusserver, "RetryInterval", CONF_LINT, &retryinterval, "RetryCount", CONF_LINT, &retrycount, - "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, "DynamicLookupCommand", CONF_STR, &conf->dynamiclookupcommand, + "LoopPrevention", CONF_BLN, &conf->loopprevention, NULL - )) { + )) { debug(DBG_ERR, "configuration error"); goto errexit; } - + conf->name = stringcopy(val, 0); - if (!conf->name) { + if (conf->name && !conf->hostsrc) { + conf->hostsrc = malloc(2 * sizeof(char *)); + if (conf->hostsrc) { + conf->hostsrc[0] = stringcopy(val, 0); + conf->hostsrc[1] = NULL; + } + } + if (!conf->name || !conf->hostsrc || !conf->hostsrc[0]) { debug(DBG_ERR, "malloc failed"); goto errexit; } - if (!conf->host) { - conf->host = stringcopy(val, 0); - if (!conf->host) { - debug(DBG_ERR, "malloc failed"); - goto errexit; - } - } - if (!conftype) - debugx(1, DBG_ERR, "error in block %s, option type missing", block); + if (!conftype) { + debug(DBG_ERR, "error in block %s, option type missing", block); + goto errexit; + } conf->type = protoname2int(conftype); - conf->pdef = &protodefs[conf->type]; - if (!conf->pdef->name) { + if (conf->type == 255) { debug(DBG_ERR, "error in block %s, unknown transport %s", block, conftype); goto errexit; } free(conftype); conftype = NULL; + conf->pdef = protodefs[conf->type]; + if (!conf->confrewritein) conf->confrewritein = rewriteinalias; else @@ -3380,7 +2885,7 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char conf->retryinterval = (uint8_t)retryinterval; } else conf->retryinterval = 255; - + if (retrycount != LONG_MIN) { if (retrycount < 0 || retrycount > conf->pdef->retrycountmax) { debug(DBG_ERR, "error in block %s, value of option RetryCount is %d, must be 0-%d", block, retrycount, conf->pdef->retrycountmax); @@ -3389,7 +2894,15 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char conf->retrycount = (uint8_t)retrycount; } else conf->retrycount = 255; - + + if (addttl != LONG_MIN) { + if (addttl < 1 || addttl > 255) { + debug(DBG_ERR, "error in block %s, value of option addTTL is %d, must be 1-255", block, addttl); + goto errexit; + } + conf->addttl = (uint8_t)addttl; + } + if (resconf) { if (!mergesrvconf(resconf, conf)) goto errexit; @@ -3405,17 +2918,29 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char if (!compileserverconfig(conf, block)) goto errexit; } - + + if (!conf->secret) { + if (!conf->pdef->secretdefault) { + debug(DBG_ERR, "error in block %s, secret must be specified for transport type %s", block, conf->pdef->name); + return 0; + } + conf->secret = stringcopy(conf->pdef->secretdefault, 0); + if (!conf->secret) { + debug(DBG_ERR, "malloc failed"); + return 0; + } + } + if (resconf) return 1; - + if (!list_push(srvconfs, conf)) { debug(DBG_ERR, "malloc failed"); goto errexit; } return 1; - errexit: +errexit: free(conftype); free(rewriteinalias); freeclsrvconf(conf); @@ -3425,185 +2950,172 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char int confrealm_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { char **servers = NULL, **accservers = NULL, *msg = NULL; uint8_t accresp = 0; - + debug(DBG_DBG, "confrealm_cb called for %s", block); - + if (!getgenericconfig(cf, block, - "server", CONF_MSTR, &servers, - "accountingServer", CONF_MSTR, &accservers, - "ReplyMessage", CONF_STR, &msg, - "AccountingResponse", CONF_BLN, &accresp, - NULL - )) + "server", CONF_MSTR, &servers, + "accountingServer", CONF_MSTR, &accservers, + "ReplyMessage", CONF_STR, &msg, + "AccountingResponse", CONF_BLN, &accresp, + NULL + )) debugx(1, DBG_ERR, "configuration error"); addrealm(realms, val, servers, accservers, msg, accresp); return 1; } -int conftls_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { - struct tls *conf; - long int expiry = LONG_MIN; - - debug(DBG_DBG, "conftls_cb called for %s", block); - - conf = malloc(sizeof(struct tls)); - if (!conf) { - debug(DBG_ERR, "conftls_cb: malloc failed"); - return 0; - } - memset(conf, 0, sizeof(struct tls)); - - if (!getgenericconfig(cf, block, - "CACertificateFile", CONF_STR, &conf->cacertfile, - "CACertificatePath", CONF_STR, &conf->cacertpath, - "CertificateFile", CONF_STR, &conf->certfile, - "CertificateKeyFile", CONF_STR, &conf->certkeyfile, - "CertificateKeyPassword", CONF_STR, &conf->certkeypwd, - "CacheExpiry", CONF_LINT, &expiry, - "CRLCheck", CONF_BLN, &conf->crlcheck, - "PolicyOID", CONF_MSTR, &conf->policyoids, - NULL - )) { - debug(DBG_ERR, "conftls_cb: configuration error in block %s", val); - goto errexit; - } - if (!conf->certfile || !conf->certkeyfile) { - debug(DBG_ERR, "conftls_cb: TLSCertificateFile and TLSCertificateKeyFile must be specified in block %s", val); - goto errexit; - } - if (!conf->cacertfile && !conf->cacertpath) { - debug(DBG_ERR, "conftls_cb: CA Certificate file or path need to be specified in block %s", val); - goto errexit; - } - if (expiry != LONG_MIN) { - if (expiry < 0) { - debug(DBG_ERR, "error in block %s, value of option CacheExpiry is %ld, may not be negative", val, expiry); - goto errexit; - } - conf->cacheexpiry = expiry; - } +int confrewrite_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { + char **rmattrs = NULL, **rmvattrs = NULL; + char **addattrs = NULL, **addvattrs = NULL; + char **modattrs = NULL; - conf->name = stringcopy(val, 0); - if (!conf->name) { - debug(DBG_ERR, "conftls_cb: malloc failed"); - goto errexit; - } + debug(DBG_DBG, "confrewrite_cb called for %s", block); - if (!hash_insert(tlsconfs, val, strlen(val), conf)) { - debug(DBG_ERR, "conftls_cb: malloc failed"); - goto errexit; - } - if (!tlsgetctx(RAD_TLS, conf)) - debug(DBG_ERR, "conftls_cb: error creating ctx for TLS block %s", val); - debug(DBG_DBG, "conftls_cb: added TLS block %s", val); + if (!getgenericconfig(cf, block, + "removeAttribute", CONF_MSTR, &rmattrs, + "removeVendorAttribute", CONF_MSTR, &rmvattrs, + "addAttribute", CONF_MSTR, &addattrs, + "addVendorAttribute", CONF_MSTR, &addvattrs, + "modifyAttribute", CONF_MSTR, &modattrs, + NULL + )) + debugx(1, DBG_ERR, "configuration error"); + addrewrite(val, rmattrs, rmvattrs, addattrs, addvattrs, modattrs); return 1; - - errexit: - free(conf->cacertfile); - free(conf->cacertpath); - free(conf->certfile); - free(conf->certkeyfile); - free(conf->certkeypwd); - freegconfmstr(conf->policyoids); - free(conf); - return 0; } -int confrewrite_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { - char **rmattrs = NULL, **rmvattrs = NULL, **addattrs = NULL, **modattrs = NULL; - - debug(DBG_DBG, "confrewrite_cb called for %s", block); - - if (!getgenericconfig(cf, block, - "removeAttribute", CONF_MSTR, &rmattrs, - "removeVendorAttribute", CONF_MSTR, &rmvattrs, - "addAttribute", CONF_MSTR, &addattrs, - "modifyAttribute", CONF_MSTR, &modattrs, - NULL - )) - debugx(1, DBG_ERR, "configuration error"); - addrewrite(val, rmattrs, rmvattrs, addattrs, modattrs); +int setprotoopts(uint8_t type, char **listenargs, char *sourcearg) { + struct commonprotoopts *protoopts; + + protoopts = malloc(sizeof(struct commonprotoopts)); + if (!protoopts) + return 0; + memset(protoopts, 0, sizeof(struct commonprotoopts)); + protoopts->listenargs = listenargs; + protoopts->sourcearg = sourcearg; + protodefs[type]->setprotoopts(protoopts); return 1; } void getmainconfig(const char *configfile) { - long int loglevel = LONG_MIN; + long int addttl = LONG_MIN, loglevel = LONG_MIN; struct gconffile *cfs; + char **listenargs[RAD_PROTOCOUNT]; + char *sourcearg[RAD_PROTOCOUNT]; + int i; cfs = openconfigfile(configfile); memset(&options, 0, sizeof(options)); - + memset(&listenargs, 0, sizeof(listenargs)); + memset(&sourcearg, 0, sizeof(sourcearg)); + clconfs = list_create(); if (!clconfs) debugx(1, DBG_ERR, "malloc failed"); - + srvconfs = list_create(); if (!srvconfs) debugx(1, DBG_ERR, "malloc failed"); - + realms = list_create(); if (!realms) - debugx(1, DBG_ERR, "malloc failed"); - - tlsconfs = hash_create(); - if (!tlsconfs) debugx(1, DBG_ERR, "malloc failed"); - + rewriteconfs = hash_create(); if (!rewriteconfs) - debugx(1, DBG_ERR, "malloc failed"); - + debugx(1, DBG_ERR, "malloc failed"); + if (!getgenericconfig(&cfs, NULL, - "ListenUDP", CONF_MSTR, &options.listenudp, - "ListenTCP", CONF_MSTR, &options.listentcp, - "ListenTLS", CONF_MSTR, &options.listentls, - "ListenDTLS", CONF_MSTR, &options.listendtls, - "ListenAccountingUDP", CONF_MSTR, &options.listenaccudp, - "SourceUDP", CONF_STR, &options.sourceudp, - "SourceTCP", CONF_STR, &options.sourcetcp, - "SourceTLS", CONF_STR, &options.sourcetls, - "SourceDTLS", CONF_STR, &options.sourcedtls, +#ifdef RADPROT_UDP + "ListenUDP", CONF_MSTR, &listenargs[RAD_UDP], + "SourceUDP", CONF_STR, &sourcearg[RAD_UDP], +#endif +#ifdef RADPROT_TCP + "ListenTCP", CONF_MSTR, &listenargs[RAD_TCP], + "SourceTCP", CONF_STR, &sourcearg[RAD_TCP], +#endif +#ifdef RADPROT_TLS + "ListenTLS", CONF_MSTR, &listenargs[RAD_TLS], + "SourceTLS", CONF_STR, &sourcearg[RAD_TLS], +#endif +#ifdef RADPROT_DTLS + "ListenDTLS", CONF_MSTR, &listenargs[RAD_DTLS], + "SourceDTLS", CONF_STR, &sourcearg[RAD_DTLS], +#endif + "TTLAttribute", CONF_STR, &options.ttlattr, + "addTTL", CONF_LINT, &addttl, "LogLevel", CONF_LINT, &loglevel, "LogDestination", CONF_STR, &options.logdestination, "LoopPrevention", CONF_BLN, &options.loopprevention, "Client", CONF_CBK, confclient_cb, NULL, "Server", CONF_CBK, confserver_cb, NULL, "Realm", CONF_CBK, confrealm_cb, NULL, +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) "TLS", CONF_CBK, conftls_cb, NULL, +#endif "Rewrite", CONF_CBK, confrewrite_cb, NULL, NULL - )) + )) debugx(1, DBG_ERR, "configuration error"); - + if (loglevel != LONG_MIN) { - if (loglevel < 1 || loglevel > 4) - debugx(1, DBG_ERR, "error in %s, value of option LogLevel is %d, must be 1, 2, 3 or 4", configfile, loglevel); + if (loglevel < 1 || loglevel > 5) + debugx(1, DBG_ERR, "error in %s, value of option LogLevel is %d, must be 1, 2, 3, 4 or 5", configfile, loglevel); options.loglevel = (uint8_t)loglevel; } + if (addttl != LONG_MIN) { + if (addttl < 1 || addttl > 255) + debugx(1, DBG_ERR, "error in %s, value of option addTTL is %d, must be 1-255", configfile, addttl); + options.addttl = (uint8_t)addttl; + } + if (!setttlattr(&options, DEFAULT_TTL_ATTR)) + debugx(1, DBG_ERR, "Failed to set TTLAttribute, exiting"); + + for (i = 0; i < RAD_PROTOCOUNT; i++) + if (listenargs[i] || sourcearg[i]) + setprotoopts(i, listenargs[i], sourcearg[i]); } -void getargs(int argc, char **argv, uint8_t *foreground, uint8_t *pretend, uint8_t *loglevel, char **configfile) { +void getargs(int argc, char **argv, uint8_t *foreground, uint8_t *pretend, uint8_t *loglevel, char **configfile, char **pidfile) { int c; - while ((c = getopt(argc, argv, "c:d:fpv")) != -1) { + while ((c = getopt(argc, argv, "c:d:i:fpv")) != -1) { switch (c) { case 'c': *configfile = optarg; break; case 'd': - if (strlen(optarg) != 1 || *optarg < '1' || *optarg > '4') - debugx(1, DBG_ERR, "Debug level must be 1, 2, 3 or 4, not %s", optarg); + if (strlen(optarg) != 1 || *optarg < '1' || *optarg > '5') + debugx(1, DBG_ERR, "Debug level must be 1, 2, 3, 4 or 5, not %s", optarg); *loglevel = *optarg - '0'; break; case 'f': *foreground = 1; break; + case 'i': + *pidfile = optarg; + break; case 'p': *pretend = 1; break; case 'v': - debugx(0, DBG_ERR, "radsecproxy revision $Rev$"); + debug(DBG_ERR, "radsecproxy revision %s", PACKAGE_VERSION); + debug(DBG_ERR, "This binary was built with support for the following transports:"); +#ifdef RADPROT_UDP + debug(DBG_ERR, " UDP"); +#endif +#ifdef RADPROT_TCP + debug(DBG_ERR, " TCP"); +#endif +#ifdef RADPROT_TLS + debug(DBG_ERR, " TLS"); +#endif +#ifdef RADPROT_DTLS + debug(DBG_ERR, " DTLS"); +#endif + exit(0); default: goto usage; } @@ -3611,8 +3123,8 @@ void getargs(int argc, char **argv, uint8_t *foreground, uint8_t *pretend, uint8 if (!(argc - optind)) return; - usage: - debugx(1, DBG_ERR, "Usage:\n%s [ -c configfile ] [ -d debuglevel ] [ -f ] [ -p ] [ -v ]", argv[0]); +usage: + debugx(1, DBG_ERR, "Usage:\n%s [ -c configfile ] [ -d debuglevel ] [ -f ] [ -i pidfile ] [ -p ] [ -v ]", argv[0]); } #ifdef SYS_SOLARIS9 @@ -3638,13 +3150,17 @@ void *sighandler(void *arg) { for(;;) { sigemptyset(&sigset); + sigaddset(&sigset, SIGHUP); sigaddset(&sigset, SIGPIPE); sigwait(&sigset, &sig); - /* only get SIGPIPE right now, so could simplify below code */ switch (sig) { case 0: /* completely ignoring this */ break; + case SIGHUP: + debug(DBG_INFO, "sighandler: got SIGHUP"); + debug_reopen_log(); + break; case SIGPIPE: debug(DBG_WARN, "sighandler: got SIGPIPE, TLS write error?"); break; @@ -3654,19 +3170,33 @@ void *sighandler(void *arg) { } } +int createpidfile(const char *pidfile) { + int r = 0; + FILE *f = fopen(pidfile, "w"); + if (f) + r = fprintf(f, "%ld\n", (long) getpid()); + return f && !fclose(f) && r >= 0; +} + int main(int argc, char **argv) { pthread_t sigth; sigset_t sigset; struct list_node *entry; uint8_t foreground = 0, pretend = 0, loglevel = 0; - char *configfile = NULL; + char *configfile = NULL, *pidfile = NULL; struct clsrvconf *srvconf; int i; - + debug_init("radsecproxy"); debug_set_level(DEBUG_LEVEL); - - getargs(argc, argv, &foreground, &pretend, &loglevel, &configfile); + + for (i = 0; i < RAD_PROTOCOUNT; i++) + protodefs[i] = protoinits[i](i); + + /* needed even if no TLS/DTLS transport */ + sslinit(); + + getargs(argc, argv, &foreground, &pretend, &loglevel, &configfile, &pidfile); if (loglevel) debug_set_level(loglevel); getmainconfig(configfile ? configfile : CONFIG_MAIN); @@ -3688,12 +3218,15 @@ int main(int argc, char **argv) { if (!foreground && (daemon(0, 0) < 0)) debugx(1, DBG_ERR, "daemon() failed: %s", strerror(errno)); - + debug_timestamp_on(); - debug(DBG_INFO, "radsecproxy revision $Rev$ starting"); + debug(DBG_INFO, "radsecproxy revision %s starting", PACKAGE_VERSION); + if (pidfile && !createpidfile(pidfile)) + debugx(1, DBG_ERR, "failed to create pidfile %s: %s", pidfile, strerror(errno)); sigemptyset(&sigset); - /* exit on all but SIGPIPE, ignore more? */ + /* exit on all but SIGHUP|SIGPIPE, ignore more? */ + sigaddset(&sigset, SIGHUP); sigaddset(&sigset, SIGPIPE); pthread_sigmask(SIG_BLOCK, &sigset, NULL); pthread_create(&sigth, NULL, sighandler, NULL); @@ -3708,32 +3241,21 @@ int main(int argc, char **argv) { (void *)(srvconf->servers))) debugx(1, DBG_ERR, "pthread_create failed"); } - /* srcprotores for UDP no longer needed */ - if (srcprotores[RAD_UDP]) { - freeaddrinfo(srcprotores[RAD_UDP]); - srcprotores[RAD_UDP] = NULL; - } - - for (i = 0; protodefs[i].name; i++) - if (protodefs[i].initextra) - protodefs[i].initextra(); - - if (find_clconf_type(RAD_TCP, NULL)) - createlisteners(RAD_TCP, options.listentcp); - - if (find_clconf_type(RAD_TLS, NULL)) - createlisteners(RAD_TLS, options.listentls); - - if (find_clconf_type(RAD_DTLS, NULL)) - createlisteners(RAD_DTLS, options.listendtls); - - if (find_clconf_type(RAD_UDP, NULL)) { - createlisteners(RAD_UDP, options.listenudp); - if (options.listenaccudp) - createlisteners(RAD_UDP, options.listenaccudp); - } - + + for (i = 0; i < RAD_PROTOCOUNT; i++) { + if (!protodefs[i]) + continue; + if (protodefs[i]->initextra) + protodefs[i]->initextra(); + if (find_clconf_type(i, NULL)) + createlisteners(i); + } + /* just hang around doing nothing, anything to do here? */ for (;;) sleep(1000); } + +/* Local Variables: */ +/* c-file-style: "stroustrup" */ +/* End: */