X-Git-Url: http://www.project-moonshot.org/gitweb/?a=blobdiff_plain;f=radsecproxy.c;h=2276d40b92b8e1f5cfe8d1b4d56ec8b048ae56b3;hb=refs%2Fheads%2Flibradsec-new-client;hp=853b5948089f2674300ed45e833bc23d4ce83eff;hpb=64b8ce46f34b9b7c4f9d3bca4c2d7bed87276db5;p=libradsec.git diff --git a/radsecproxy.c b/radsecproxy.c index 853b594..2276d40 100644 --- a/radsecproxy.c +++ b/radsecproxy.c @@ -1,11 +1,19 @@ /* - * Copyright (C) 2006-2008 Stig Venaas + * Copyright (C) 2006-2009 Stig Venaas * * Permission to use, copy, modify, and distribute this software for any * purpose with or without fee is hereby granted, provided that the above * copyright notice and this permission notice appear in all copies. */ +/* Code contributions from: + * + * Arne Schwabe + * Maja Wolniewicz + * Simon Leinen + * Stefan Winter + */ + /* For UDP there is one server instance consisting of udpserverrd and udpserverth * rd is responsible for init and launching wr * For TLS there is a server instance that launches tlsserverrd for each TLS peer @@ -25,13 +33,15 @@ * If TLS peers are configured, there will initially be 2 * #peers TLS threads * For each TLS peer connecting to us there will be 2 more TLS threads * This is only for connected peers - * Example: With 3 UDP peer and 30 TLS peers, there will be a max of + * Example: With 3 UDP peers and 30 TLS peers, there will be a max of * 1 + (2 + 2 * 3) + (2 * 30) + (2 * 30) = 129 threads -*/ + */ /* Bugs: - * TCP accounting not yet supported - * We are not removing client requests from dynamic servers, see removeclientrqs() + * May segfault when dtls connections go down? More testing needed + * Remove expired stuff from clients request list? + * Multiple outgoing connections if not enough IDs? (multiple servers per conf?) + * Useful for TCP accounting? Now we require separate server config for alt port */ #include @@ -46,24 +56,22 @@ #endif #include #include -#include #include #include #include #include #include #include +#include #include #include #include #include -#include -#include #include "debug.h" #include "list.h" #include "hash.h" #include "util.h" -#include "gconfig.h" +#include "hostport.h" #include "radsecproxy.h" #include "udp.h" #include "tcp.h" @@ -72,107 +80,39 @@ static struct options options; static struct list *clconfs, *srvconfs; -struct list *realms; -struct hash *tlsconfs, *rewriteconfs; - -static struct addrinfo *srcprotores[4] = { NULL, NULL, NULL, NULL }; +static struct list *realms; +static struct hash *rewriteconfs; static pthread_mutex_t *ssl_locks = NULL; static long *ssl_lock_count; extern int optind; extern char *optarg; +static const struct protodefs *protodefs[RAD_PROTOCOUNT]; /* minimum required declarations to avoid reordering code */ -void adddynamicrealmserver(struct realm *realm, struct clsrvconf *conf, char *id); +struct realm *adddynamicrealmserver(struct realm *realm, char *id); int dynamicconfig(struct server *server); int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val); void freerealm(struct realm *realm); void freeclsrvconf(struct clsrvconf *conf); -void freerqdata(struct request *rq); - -static const struct protodefs protodefs[] = { - { "udp", /* UDP, assuming RAD_UDP defined as 0 */ - NULL, /* secretdefault */ - SOCK_DGRAM, /* socktype */ - "1812", /* portdefault */ - REQUEST_RETRY_COUNT, /* retrycountdefault */ - 10, /* retrycountmax */ - REQUEST_RETRY_INTERVAL, /* retryintervaldefault */ - 60, /* retryintervalmax */ - udpserverrd, /* listener */ - &options.sourceudp, /* srcaddrport */ - NULL, /* connecter */ - NULL, /* clientconnreader */ - clientradputudp, /* clientradput */ - addclientudp, /* addclient */ - addserverextraudp, /* addserverextra */ - initextraudp /* initextra */ - }, - { "tls", /* TLS, assuming RAD_TLS defined as 1 */ - "mysecret", /* secretdefault */ - SOCK_STREAM, /* socktype */ - "2083", /* portdefault */ - 0, /* retrycountdefault */ - 0, /* retrycountmax */ - REQUEST_RETRY_INTERVAL * REQUEST_RETRY_COUNT, /* retryintervaldefault */ - 60, /* retryintervalmax */ - tlslistener, /* listener */ - &options.sourcetls, /* srcaddrport */ - tlsconnect, /* connecter */ - tlsclientrd, /* clientconnreader */ - clientradputtls, /* clientradput */ - NULL, /* addclient */ - NULL, /* addserverextra */ - NULL /* initextra */ - }, - { "tcp", /* TCP, assuming RAD_TCP defined as 2 */ - NULL, /* secretdefault */ - SOCK_STREAM, /* socktype */ - "1812", /* portdefault */ - 0, /* retrycountdefault */ - 0, /* retrycountmax */ - REQUEST_RETRY_INTERVAL * REQUEST_RETRY_COUNT, /* retryintervaldefault */ - 60, /* retryintervalmax */ - tcplistener, /* listener */ - &options.sourcetcp, /* srcaddrport */ - tcpconnect, /* connecter */ - tcpclientrd, /* clientconnreader */ - clientradputtcp, /* clientradput */ - NULL, /* addclient */ - NULL, /* addserverextra */ - NULL /* initextra */ - }, - { "dtls", /* DTLS, assuming RAD_DTLS defined as 3 */ - "mysecret", /* secretdefault */ - SOCK_DGRAM, /* socktype */ - "2083", /* portdefault */ - REQUEST_RETRY_COUNT, /* retrycountdefault */ - 10, /* retrycountmax */ - REQUEST_RETRY_INTERVAL, /* retryintervaldefault */ - 60, /* retryintervalmax */ - udpdtlsserverrd, /* listener */ - &options.sourcedtls, /* srcaddrport */ - dtlsconnect, /* connecter */ - dtlsclientrd, /* clientconnreader */ - clientradputdtls, /* clientradput */ - addclientdtls, /* addclient */ - addserverextradtls, /* addserverextra */ - initextradtls /* initextra */ - }, - { NULL - } -}; +void freerq(struct request *rq); +void freerqoutdata(struct rqout *rqout); +void rmclientrq(struct request *rq, uint8_t id); + +static const struct protodefs *(*protoinits[])(uint8_t) = { udpinit, tlsinit, tcpinit, dtlsinit }; uint8_t protoname2int(const char *name) { - int i; + uint8_t i; - for (i = 0; protodefs[i].name && strcasecmp(protodefs[i].name, name); i++); - return i; + for (i = 0; i < RAD_PROTOCOUNT; i++) + if (protodefs[i] && protodefs[i]->name && !strcasecmp(protodefs[i]->name, name)) + return i; + return 255; } - + /* callbacks for making OpenSSL thread safe */ unsigned long ssl_thread_id() { - return (unsigned long)pthread_self(); + return (unsigned long)pthread_self(); } void ssl_locking_callback(int mode, int type, const char *file, int line) { @@ -183,230 +123,10 @@ void ssl_locking_callback(int mode, int type, const char *file, int line) { pthread_mutex_unlock(&ssl_locks[type]); } -static int pem_passwd_cb(char *buf, int size, int rwflag, void *userdata) { - int pwdlen = strlen(userdata); - if (rwflag != 0 || pwdlen > size) /* not for decryption or too large */ - return 0; - memcpy(buf, userdata, pwdlen); - return pwdlen; -} - -static int verify_cb(int ok, X509_STORE_CTX *ctx) { - char buf[256]; - X509 *err_cert; - int err, depth; - - err_cert = X509_STORE_CTX_get_current_cert(ctx); - err = X509_STORE_CTX_get_error(ctx); - depth = X509_STORE_CTX_get_error_depth(ctx); - - if (depth > MAX_CERT_DEPTH) { - ok = 0; - err = X509_V_ERR_CERT_CHAIN_TOO_LONG; - X509_STORE_CTX_set_error(ctx, err); - } - - if (!ok) { - X509_NAME_oneline(X509_get_subject_name(err_cert), buf, 256); - debug(DBG_WARN, "verify error: num=%d:%s:depth=%d:%s", err, X509_verify_cert_error_string(err), depth, buf); - - switch (err) { - case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT: - X509_NAME_oneline(X509_get_issuer_name(ctx->current_cert), buf, 256); - debug(DBG_WARN, "\tIssuer=%s", buf); - break; - case X509_V_ERR_CERT_NOT_YET_VALID: - case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD: - debug(DBG_WARN, "\tCertificate not yet valid"); - break; - case X509_V_ERR_CERT_HAS_EXPIRED: - debug(DBG_WARN, "Certificate has expired"); - break; - case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD: - debug(DBG_WARN, "Certificate no longer valid (after notAfter)"); - break; - } - } -#ifdef DEBUG - printf("certificate verify returns %d\n", ok); -#endif - return ok; -} - -struct addrinfo *getsrcprotores(uint8_t type) { - return srcprotores[type]; -} - -int resolvepeer(struct clsrvconf *conf, int ai_flags) { - struct addrinfo hints, *addrinfo, *res; - char *slash, *s; - int plen = 0; - - slash = conf->host ? strchr(conf->host, '/') : NULL; - if (slash) { - s = slash + 1; - if (!*s) { - debug(DBG_WARN, "resolvepeer: prefix length must be specified after the / in %s", conf->host); - return 0; - } - for (; *s; s++) - if (*s < '0' || *s > '9') { - debug(DBG_WARN, "resolvepeer: %s in %s is not a valid prefix length", slash + 1, conf->host); - return 0; - } - plen = atoi(slash + 1); - if (plen < 0 || plen > 128) { - debug(DBG_WARN, "resolvepeer: %s in %s is not a valid prefix length", slash + 1, conf->host); - return 0; - } - *slash = '\0'; - } - memset(&hints, 0, sizeof(hints)); - hints.ai_socktype = conf->pdef->socktype; - hints.ai_family = AF_UNSPEC; - hints.ai_flags = ai_flags; - if (!conf->host && !conf->port) { - /* getaddrinfo() doesn't like host and port to be NULL */ - if (getaddrinfo(conf->host, conf->pdef->portdefault, &hints, &addrinfo)) { - debug(DBG_WARN, "resolvepeer: can't resolve (null) port (null)"); - return 0; - } - for (res = addrinfo; res; res = res->ai_next) { - switch (res->ai_family) { - case AF_INET: - ((struct sockaddr_in *)res->ai_addr)->sin_port = 0; - break; - case AF_INET6: - ((struct sockaddr_in6 *)res->ai_addr)->sin6_port = 0; - break; - } - } - } else { - if (slash) - hints.ai_flags |= AI_NUMERICHOST; - if (getaddrinfo(conf->host, conf->port, &hints, &addrinfo)) { - debug(DBG_WARN, "resolvepeer: can't resolve %s port %s", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); - return 0; - } - if (slash) { - *slash = '/'; - switch (addrinfo->ai_family) { - case AF_INET: - if (plen > 32) { - debug(DBG_WARN, "resolvepeer: prefix length must be <= 32 in %s", conf->host); - freeaddrinfo(addrinfo); - return 0; - } - break; - case AF_INET6: - break; - default: - debug(DBG_WARN, "resolvepeer: prefix must be IPv4 or IPv6 in %s", conf->host); - freeaddrinfo(addrinfo); - return 0; - } - conf->prefixlen = plen; - } else - conf->prefixlen = 255; - } - if (conf->addrinfo) - freeaddrinfo(conf->addrinfo); - conf->addrinfo = addrinfo; - return 1; -} - -char *parsehostport(char *s, struct clsrvconf *conf, char *default_port) { - char *p, *field; - int ipv6 = 0; - - p = s; - /* allow literal addresses and port, e.g. [2001:db8::1]:1812 */ - if (*p == '[') { - p++; - field = p; - for (; *p && *p != ']' && *p != ' ' && *p != '\t' && *p != '\n'; p++); - if (*p != ']') - debugx(1, DBG_ERR, "no ] matching initial ["); - ipv6 = 1; - } else { - field = p; - for (; *p && *p != ':' && *p != ' ' && *p != '\t' && *p != '\n'; p++); - } - if (field == p) - debugx(1, DBG_ERR, "missing host/address"); - - conf->host = stringcopy(field, p - field); - if (ipv6) { - p++; - if (*p && *p != ':' && *p != ' ' && *p != '\t' && *p != '\n') - debugx(1, DBG_ERR, "unexpected character after ]"); - } - if (*p == ':') { - /* port number or service name is specified */; - field = ++p; - for (; *p && *p != ' ' && *p != '\t' && *p != '\n'; p++); - if (field == p) - debugx(1, DBG_ERR, "syntax error, : but no following port"); - conf->port = stringcopy(field, p - field); - } else - conf->port = default_port ? stringcopy(default_port, 0) : NULL; - return p; -} - -struct clsrvconf *resolve_hostport(uint8_t type, char *lconf, char *default_port) { - struct clsrvconf *conf; - - conf = malloc(sizeof(struct clsrvconf)); - if (!conf) - debugx(1, DBG_ERR, "malloc failed"); - memset(conf, 0, sizeof(struct clsrvconf)); - conf->type = type; - conf->pdef = &protodefs[conf->type]; - if (lconf) { - parsehostport(lconf, conf, default_port); - if (!strcmp(conf->host, "*")) { - free(conf->host); - conf->host = NULL; - } - } else - conf->port = default_port ? stringcopy(default_port, 0) : NULL; - if (!resolvepeer(conf, AI_PASSIVE)) - debugx(1, DBG_ERR, "failed to resolve host %s port %s, exiting", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); - return conf; -} - -void freeclsrvres(struct clsrvconf *res) { - free(res->host); - free(res->port); - if (res->addrinfo) - freeaddrinfo(res->addrinfo); - free(res); -} - -int connecttcp(struct addrinfo *addrinfo, struct addrinfo *src) { - int s; - struct addrinfo *res; - - s = -1; - for (res = addrinfo; res; res = res->ai_next) { - s = bindtoaddr(src, res->ai_family, 1, 1); - if (s < 0) { - debug(DBG_WARN, "connecttoserver: socket failed"); - continue; - } - if (connect(s, res->ai_addr, res->ai_addrlen) == 0) - break; - debug(DBG_WARN, "connecttoserver: connect failed"); - close(s); - s = -1; - } - return s; -} - /* returns 1 if the len first bits are equal, else 0 */ int prefixmatch(void *a1, void *a2, uint8_t len) { static uint8_t mask[] = { 0, 0x80, 0xc0, 0xe0, 0xf0, 0xf8, 0xfc, 0xfe }; - int r, l = len / 8; + uint8_t r, l = len / 8; if (l && memcmp(a1, a2, l)) return 0; r = len % 8; @@ -416,65 +136,34 @@ int prefixmatch(void *a1, void *a2, uint8_t len) { } /* returns next config with matching address, or NULL */ -struct clsrvconf *find_conf(uint8_t type, struct sockaddr *addr, struct list *confs, struct list_node **cur) { - struct sockaddr_in6 *sa6 = NULL; - struct in_addr *a4 = NULL; - struct addrinfo *res; +struct clsrvconf *find_conf(uint8_t type, struct sockaddr *addr, struct list *confs, struct list_node **cur, uint8_t server_p) { struct list_node *entry; struct clsrvconf *conf; - - if (addr->sa_family == AF_INET6) { - sa6 = (struct sockaddr_in6 *)addr; - if (IN6_IS_ADDR_V4MAPPED(&sa6->sin6_addr)) { - a4 = (struct in_addr *)&sa6->sin6_addr.s6_addr[12]; - sa6 = NULL; - } - } else - a4 = &((struct sockaddr_in *)addr)->sin_addr; for (entry = (cur && *cur ? list_next(*cur) : list_first(confs)); entry; entry = list_next(entry)) { conf = (struct clsrvconf *)entry->data; - if (conf->type == type) { - if (conf->prefixlen == 255) { - for (res = conf->addrinfo; res; res = res->ai_next) - if ((a4 && res->ai_family == AF_INET && - !memcmp(a4, &((struct sockaddr_in *)res->ai_addr)->sin_addr, 4)) || - (sa6 && res->ai_family == AF_INET6 && - !memcmp(&sa6->sin6_addr, &((struct sockaddr_in6 *)res->ai_addr)->sin6_addr, 16))) { - if (cur) - *cur = entry; - return conf; - } - } else { - res = conf->addrinfo; - if (res && - ((a4 && res->ai_family == AF_INET && - prefixmatch(a4, &((struct sockaddr_in *)res->ai_addr)->sin_addr, conf->prefixlen)) || - (sa6 && res->ai_family == AF_INET6 && - prefixmatch(&sa6->sin6_addr, &((struct sockaddr_in6 *)res->ai_addr)->sin6_addr, conf->prefixlen)))) { - if (cur) - *cur = entry; - return conf; - } - } + if (conf->type == type && addressmatches(conf->hostports, addr, server_p)) { + if (cur) + *cur = entry; + return conf; } - } + } return NULL; } struct clsrvconf *find_clconf(uint8_t type, struct sockaddr *addr, struct list_node **cur) { - return find_conf(type, addr, clconfs, cur); + return find_conf(type, addr, clconfs, cur, 0); } struct clsrvconf *find_srvconf(uint8_t type, struct sockaddr *addr, struct list_node **cur) { - return find_conf(type, addr, srvconfs, cur); + return find_conf(type, addr, srvconfs, cur, 1); } /* returns next config of given type, or NULL */ struct clsrvconf *find_clconf_type(uint8_t type, struct list_node **cur) { struct list_node *entry; struct clsrvconf *conf; - + for (entry = (cur && *cur ? list_next(*cur) : list_first(clconfs)); entry; entry = list_next(entry)) { conf = (struct clsrvconf *)entry->data; if (conf->type == type) { @@ -482,14 +171,14 @@ struct clsrvconf *find_clconf_type(uint8_t type, struct list_node **cur) { *cur = entry; return conf; } - } + } return NULL; } -struct queue *newqueue() { - struct queue *q; - - q = malloc(sizeof(struct queue)); +struct gqueue *newqueue() { + struct gqueue *q; + + q = malloc(sizeof(struct gqueue)); if (!q) debugx(1, DBG_ERR, "malloc failed"); q->entries = list_create(); @@ -500,21 +189,24 @@ struct queue *newqueue() { return q; } -void removequeue(struct queue *q) { +void removequeue(struct gqueue *q) { struct list_node *entry; - + + if (!q) + return; pthread_mutex_lock(&q->mutex); for (entry = list_first(q->entries); entry; entry = list_next(entry)) - free(((struct reply *)entry)->buf); + freerq((struct request *)entry); list_destroy(q->entries); pthread_cond_destroy(&q->cond); pthread_mutex_unlock(&q->mutex); pthread_mutex_destroy(&q->mutex); + free(q); } -void freebios(struct queue *q) { +void freebios(struct gqueue *q) { BIO *bio; - + pthread_mutex_lock(&q->mutex); while ((bio = (BIO *)list_shift(q->entries))) BIO_free(bio); @@ -522,21 +214,26 @@ void freebios(struct queue *q) { removequeue(q); } -struct client *addclient(struct clsrvconf *conf) { +struct client *addclient(struct clsrvconf *conf, uint8_t lock) { struct client *new = malloc(sizeof(struct client)); - + if (!new) { debug(DBG_ERR, "malloc failed"); return NULL; } + + if (lock) + pthread_mutex_lock(conf->lock); if (!conf->clients) { conf->clients = list_create(); if (!conf->clients) { + if (lock) + pthread_mutex_unlock(conf->lock); debug(DBG_ERR, "malloc failed"); return NULL; } } - + memset(new, 0, sizeof(struct client)); new->conf = conf; if (conf->pdef->addclient) @@ -544,66 +241,102 @@ struct client *addclient(struct clsrvconf *conf) { else new->replyq = newqueue(); list_push(conf->clients, new); + if (lock) + pthread_mutex_unlock(conf->lock); return new; } -void removeclient(struct client *client) { - if (!client || !client->conf->clients) - return; - removequeue(client->replyq); - if (client->rbios) - freebios(client->rbios); - list_removedata(client->conf->clients, client); - free(client); +void removeclientrqs_sendrq_freeserver_lock(uint8_t wantlock) { + static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; + + if (wantlock) + pthread_mutex_lock(&lock); + else + pthread_mutex_unlock(&lock); } void removeclientrqs(struct client *client) { - struct list_node *entry; - struct server *server; struct request *rq; + struct rqout *rqout; int i; - - for (entry = list_first(srvconfs); entry; entry = list_next(entry)) { - server = ((struct clsrvconf *)entry->data)->servers; - if (!server) + + removeclientrqs_sendrq_freeserver_lock(1); + for (i = 0; i < MAX_REQUESTS; i++) { + rq = client->rqs[i]; + if (!rq) continue; - pthread_mutex_lock(&server->newrq_mutex); - for (i = 0; i < MAX_REQUESTS; i++) { - rq = server->requests + i; - if (rq->from == client) - rq->from = NULL; + if (rq->to) { + rqout = rq->to->requests + rq->newid; + pthread_mutex_lock(rqout->lock); + if (rqout->rq == rq) /* still pointing to our request */ + freerqoutdata(rqout); + pthread_mutex_unlock(rqout->lock); } - pthread_mutex_unlock(&server->newrq_mutex); + freerq(rq); } + removeclientrqs_sendrq_freeserver_lock(0); +} + +void removelockedclient(struct client *client) { + struct clsrvconf *conf; + + conf = client->conf; + if (conf->clients) { + removeclientrqs(client); + removequeue(client->replyq); + list_removedata(conf->clients, client); + free(client->addr); + free(client); + } +} + +void removeclient(struct client *client) { + struct clsrvconf *conf; + + if (!client) + return; + + conf = client->conf; + pthread_mutex_lock(conf->lock); + removelockedclient(client); + pthread_mutex_unlock(conf->lock); } void freeserver(struct server *server, uint8_t destroymutex) { - struct request *rq, *end; + struct rqout *rqout, *end; if (!server) return; + removeclientrqs_sendrq_freeserver_lock(1); if (server->requests) { - rq = server->requests; - for (end = rq + MAX_REQUESTS; rq < end; rq++) - freerqdata(rq); + rqout = server->requests; + for (end = rqout + MAX_REQUESTS; rqout < end; rqout++) { + if (rqout->rq) + rqout->rq->to = NULL; + freerqoutdata(rqout); + pthread_mutex_destroy(rqout->lock); + free(rqout->lock); + } free(server->requests); } if (server->rbios) freebios(server->rbios); free(server->dynamiclookuparg); + if (server->ssl) + SSL_free(server->ssl); if (destroymutex) { pthread_mutex_destroy(&server->lock); pthread_cond_destroy(&server->newrq_cond); pthread_mutex_destroy(&server->newrq_mutex); } + removeclientrqs_sendrq_freeserver_lock(0); free(server); } int addserver(struct clsrvconf *conf) { - struct clsrvconf *res; - uint8_t type; - + int i; + if (conf->servers) { debug(DBG_ERR, "addserver: currently works with just one server per conf"); return 0; @@ -616,355 +349,59 @@ int addserver(struct clsrvconf *conf) { memset(conf->servers, 0, sizeof(struct server)); conf->servers->conf = conf; - type = conf->type; - if (type == RAD_DTLS) +#ifdef RADPROT_DTLS + if (conf->type == RAD_DTLS) conf->servers->rbios = newqueue(); - - if (!srcprotores[type]) { - res = resolve_hostport(type, *conf->pdef->srcaddrport, NULL); - srcprotores[type] = res->addrinfo; - res->addrinfo = NULL; - freeclsrvres(res); - } +#endif + conf->pdef->setsrcres(); conf->servers->sock = -1; if (conf->pdef->addserverextra) conf->pdef->addserverextra(conf); - - conf->servers->requests = calloc(MAX_REQUESTS, sizeof(struct request)); + + conf->servers->requests = calloc(MAX_REQUESTS, sizeof(struct rqout)); if (!conf->servers->requests) { debug(DBG_ERR, "malloc failed"); goto errexit; } + for (i = 0; i < MAX_REQUESTS; i++) { + conf->servers->requests[i].lock = malloc(sizeof(pthread_mutex_t)); + if (!conf->servers->requests[i].lock) { + debug(DBG_ERR, "malloc failed"); + goto errexit; + } + if (pthread_mutex_init(conf->servers->requests[i].lock, NULL)) { + debugerrno(errno, DBG_ERR, "mutex init failed"); + free(conf->servers->requests[i].lock); + conf->servers->requests[i].lock = NULL; + goto errexit; + } + } if (pthread_mutex_init(&conf->servers->lock, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); goto errexit; } conf->servers->newrq = 0; if (pthread_mutex_init(&conf->servers->newrq_mutex, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); pthread_mutex_destroy(&conf->servers->lock); goto errexit; } if (pthread_cond_init(&conf->servers->newrq_cond, NULL)) { - debug(DBG_ERR, "mutex init failed"); + debugerrno(errno, DBG_ERR, "mutex init failed"); pthread_mutex_destroy(&conf->servers->newrq_mutex); pthread_mutex_destroy(&conf->servers->lock); goto errexit; } return 1; - - errexit: + +errexit: freeserver(conf->servers, 0); conf->servers = NULL; return 0; } -int subjectaltnameaddr(X509 *cert, int family, struct in6_addr *addr) { - int loc, i, l, n, r = 0; - char *v; - X509_EXTENSION *ex; - STACK_OF(GENERAL_NAME) *alt; - GENERAL_NAME *gn; - - debug(DBG_DBG, "subjectaltnameaddr"); - - loc = X509_get_ext_by_NID(cert, NID_subject_alt_name, -1); - if (loc < 0) - return r; - - ex = X509_get_ext(cert, loc); - alt = X509V3_EXT_d2i(ex); - if (!alt) - return r; - - n = sk_GENERAL_NAME_num(alt); - for (i = 0; i < n; i++) { - gn = sk_GENERAL_NAME_value(alt, i); - if (gn->type != GEN_IPADD) - continue; - r = -1; - v = (char *)ASN1_STRING_data(gn->d.ia5); - l = ASN1_STRING_length(gn->d.ia5); - if (((family == AF_INET && l == sizeof(struct in_addr)) || (family == AF_INET6 && l == sizeof(struct in6_addr))) - && !memcmp(v, &addr, l)) { - r = 1; - break; - } - } - GENERAL_NAMES_free(alt); - return r; -} - -int cnregexp(X509 *cert, char *exact, regex_t *regex) { - int loc, l; - char *v, *s; - X509_NAME *nm; - X509_NAME_ENTRY *e; - ASN1_STRING *t; - - nm = X509_get_subject_name(cert); - loc = -1; - for (;;) { - loc = X509_NAME_get_index_by_NID(nm, NID_commonName, loc); - if (loc == -1) - break; - e = X509_NAME_get_entry(nm, loc); - t = X509_NAME_ENTRY_get_data(e); - v = (char *) ASN1_STRING_data(t); - l = ASN1_STRING_length(t); - if (l < 0) - continue; - if (exact) { - if (l == strlen(exact) && !strncasecmp(exact, v, l)) - return 1; - } else { - s = stringcopy((char *)v, l); - if (!s) { - debug(DBG_ERR, "malloc failed"); - continue; - } - if (regexec(regex, s, 0, NULL, 0)) { - free(s); - continue; - } - free(s); - return 1; - } - } - return 0; -} - -int subjectaltnameregexp(X509 *cert, int type, char *exact, regex_t *regex) { - int loc, i, l, n, r = 0; - char *s, *v; - X509_EXTENSION *ex; - STACK_OF(GENERAL_NAME) *alt; - GENERAL_NAME *gn; - - debug(DBG_DBG, "subjectaltnameregexp"); - - loc = X509_get_ext_by_NID(cert, NID_subject_alt_name, -1); - if (loc < 0) - return r; - - ex = X509_get_ext(cert, loc); - alt = X509V3_EXT_d2i(ex); - if (!alt) - return r; - - n = sk_GENERAL_NAME_num(alt); - for (i = 0; i < n; i++) { - gn = sk_GENERAL_NAME_value(alt, i); - if (gn->type != type) - continue; - r = -1; - v = (char *)ASN1_STRING_data(gn->d.ia5); - l = ASN1_STRING_length(gn->d.ia5); - if (l <= 0) - continue; -#ifdef DEBUG - printfchars(NULL, gn->type == GEN_DNS ? "dns" : "uri", NULL, v, l); -#endif - if (exact) { - if (memcmp(v, exact, l)) - continue; - } else { - s = stringcopy((char *)v, l); - if (!s) { - debug(DBG_ERR, "malloc failed"); - continue; - } - if (regexec(regex, s, 0, NULL, 0)) { - free(s); - continue; - } - free(s); - } - r = 1; - break; - } - GENERAL_NAMES_free(alt); - return r; -} - -X509 *verifytlscert(SSL *ssl) { - X509 *cert; - unsigned long error; - - if (SSL_get_verify_result(ssl) != X509_V_OK) { - debug(DBG_ERR, "verifytlscert: basic validation failed"); - while ((error = ERR_get_error())) - debug(DBG_ERR, "verifytlscert: TLS: %s", ERR_error_string(error, NULL)); - return NULL; - } - - cert = SSL_get_peer_certificate(ssl); - if (!cert) - debug(DBG_ERR, "verifytlscert: failed to obtain certificate"); - return cert; -} - -int verifyconfcert(X509 *cert, struct clsrvconf *conf) { - int r; - uint8_t type = 0; /* 0 for DNS, AF_INET for IPv4, AF_INET6 for IPv6 */ - struct in6_addr addr; - - if (conf->certnamecheck && conf->prefixlen == 255) { - if (inet_pton(AF_INET, conf->host, &addr)) - type = AF_INET; - else if (inet_pton(AF_INET6, conf->host, &addr)) - type = AF_INET6; - - r = type ? subjectaltnameaddr(cert, type, &addr) : subjectaltnameregexp(cert, GEN_DNS, conf->host, NULL); - if (r) { - if (r < 0) { - debug(DBG_WARN, "verifyconfcert: No subjectaltname matching %s %s", type ? "address" : "host", conf->host); - return 0; - } - debug(DBG_DBG, "verifyconfcert: Found subjectaltname matching %s %s", type ? "address" : "host", conf->host); - } else { - if (!cnregexp(cert, conf->host, NULL)) { - debug(DBG_WARN, "verifyconfcert: cn not matching host %s", conf->host); - return 0; - } - debug(DBG_DBG, "verifyconfcert: Found cn matching host %s", conf->host); - } - } - if (conf->certcnregex) { - if (cnregexp(cert, NULL, conf->certcnregex) < 1) { - debug(DBG_WARN, "verifyconfcert: CN not matching regex"); - return 0; - } - debug(DBG_DBG, "verifyconfcert: CN matching regex"); - } - if (conf->certuriregex) { - if (subjectaltnameregexp(cert, GEN_URI, NULL, conf->certuriregex) < 1) { - debug(DBG_WARN, "verifyconfcert: subjectaltname URI not matching regex"); - return 0; - } - debug(DBG_DBG, "verifyconfcert: subjectaltname URI matching regex"); - } - return 1; -} - -int radsign(unsigned char *rad, unsigned char *sec) { - static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; - static unsigned char first = 1; - static EVP_MD_CTX mdctx; - unsigned int md_len; - int result; - - pthread_mutex_lock(&lock); - if (first) { - EVP_MD_CTX_init(&mdctx); - first = 0; - } - - result = (EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) && - EVP_DigestUpdate(&mdctx, rad, RADLEN(rad)) && - EVP_DigestUpdate(&mdctx, sec, strlen((char *)sec)) && - EVP_DigestFinal_ex(&mdctx, rad + 4, &md_len) && - md_len == 16); - pthread_mutex_unlock(&lock); - return result; -} - -int validauth(unsigned char *rad, unsigned char *reqauth, unsigned char *sec) { - static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; - static unsigned char first = 1; - static EVP_MD_CTX mdctx; - unsigned char hash[EVP_MAX_MD_SIZE]; - unsigned int len; - int result; - - pthread_mutex_lock(&lock); - if (first) { - EVP_MD_CTX_init(&mdctx); - first = 0; - } - - len = RADLEN(rad); - - result = (EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) && - EVP_DigestUpdate(&mdctx, rad, 4) && - EVP_DigestUpdate(&mdctx, reqauth, 16) && - (len <= 20 || EVP_DigestUpdate(&mdctx, rad + 20, len - 20)) && - EVP_DigestUpdate(&mdctx, sec, strlen((char *)sec)) && - EVP_DigestFinal_ex(&mdctx, hash, &len) && - len == 16 && - !memcmp(hash, rad + 4, 16)); - pthread_mutex_unlock(&lock); - return result; -} - -int checkmessageauth(unsigned char *rad, uint8_t *authattr, char *secret) { - static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; - static unsigned char first = 1; - static HMAC_CTX hmacctx; - unsigned int md_len; - uint8_t auth[16], hash[EVP_MAX_MD_SIZE]; - - pthread_mutex_lock(&lock); - if (first) { - HMAC_CTX_init(&hmacctx); - first = 0; - } - - memcpy(auth, authattr, 16); - memset(authattr, 0, 16); - md_len = 0; - HMAC_Init_ex(&hmacctx, secret, strlen(secret), EVP_md5(), NULL); - HMAC_Update(&hmacctx, rad, RADLEN(rad)); - HMAC_Final(&hmacctx, hash, &md_len); - memcpy(authattr, auth, 16); - if (md_len != 16) { - debug(DBG_WARN, "message auth computation failed"); - pthread_mutex_unlock(&lock); - return 0; - } - - if (memcmp(auth, hash, 16)) { - debug(DBG_WARN, "message authenticator, wrong value"); - pthread_mutex_unlock(&lock); - return 0; - } - - pthread_mutex_unlock(&lock); - return 1; -} - -int createmessageauth(unsigned char *rad, unsigned char *authattrval, char *secret) { - static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; - static unsigned char first = 1; - static HMAC_CTX hmacctx; - unsigned int md_len; - - if (!authattrval) - return 1; - - pthread_mutex_lock(&lock); - if (first) { - HMAC_CTX_init(&hmacctx); - first = 0; - } - - memset(authattrval, 0, 16); - md_len = 0; - HMAC_Init_ex(&hmacctx, secret, strlen(secret), EVP_md5(), NULL); - HMAC_Update(&hmacctx, rad, RADLEN(rad)); - HMAC_Final(&hmacctx, authattrval, &md_len); - if (md_len != 16) { - debug(DBG_WARN, "message auth computation failed"); - pthread_mutex_unlock(&lock); - return 0; - } - - pthread_mutex_unlock(&lock); - return 1; -} - unsigned char *attrget(unsigned char *attrs, int length, uint8_t type) { while (length > 1) { if (ATTRTYPE(attrs) == type) @@ -975,96 +412,147 @@ unsigned char *attrget(unsigned char *attrs, int length, uint8_t type) { return NULL; } -void freerqdata(struct request *rq) { +struct request *newrqref(struct request *rq) { + if (rq) + rq->refcount++; + return rq; +} + +void freerq(struct request *rq) { + if (!rq) + return; + debug(DBG_DBG, "freerq: called with refcount %d", rq->refcount); + if (--rq->refcount) + return; if (rq->origusername) free(rq->origusername); if (rq->buf) free(rq->buf); + if (rq->replybuf) + free(rq->replybuf); + if (rq->msg) + radmsg_free(rq->msg); + free(rq); } -void sendrq(struct server *to, struct request *rq) { - int i; - uint8_t *attr; - - pthread_mutex_lock(&to->newrq_mutex); - /* might simplify if only try nextid, might be ok */ - for (i = to->nextid; i < MAX_REQUESTS; i++) - if (!to->requests[i].buf) - break; - if (i == MAX_REQUESTS) { - for (i = 0; i < to->nextid; i++) - if (!to->requests[i].buf) - break; - if (i == to->nextid) { - debug(DBG_WARN, "sendrq: no room in queue, dropping request"); - freerqdata(rq); - goto exit; +void freerqoutdata(struct rqout *rqout) { + if (!rqout) + return; + if (rqout->rq) { + if (rqout->rq->buf) { + free(rqout->rq->buf); + rqout->rq->buf = NULL; } + freerq(rqout->rq); + rqout->rq = NULL; } - - rq->buf[1] = (char)i; + rqout->tries = 0; + memset(&rqout->expiry, 0, sizeof(struct timeval)); +} - attr = attrget(rq->buf + 20, RADLEN(rq->buf) - 20, RAD_Attr_Message_Authenticator); - if (attr && !createmessageauth(rq->buf, ATTRVAL(attr), to->conf->secret)) { - freerqdata(rq); - goto exit; - } - - if (*rq->buf == RAD_Accounting_Request) { - if (!radsign(rq->buf, (unsigned char *)to->conf->secret)) { - debug(DBG_WARN, "sendrq: failed to sign Accounting-Request message"); - freerqdata(rq); - goto exit; +void sendrq(struct request *rq) { + int i, start; + struct server *to; + + removeclientrqs_sendrq_freeserver_lock(1); + to = rq->to; + if (!to) + goto errexit; + + start = to->conf->statusserver ? 1 : 0; + pthread_mutex_lock(&to->newrq_mutex); + if (start && rq->msg->code == RAD_Status_Server) { + pthread_mutex_lock(to->requests[0].lock); + if (to->requests[0].rq) { + pthread_mutex_unlock(to->requests[0].lock); + debug(DBG_INFO, "sendrq: status server already in queue, dropping request"); + goto errexit; + } + i = 0; + } else { + if (!to->nextid) + to->nextid = start; + /* might simplify if only try nextid, might be ok */ + for (i = to->nextid; i < MAX_REQUESTS; i++) { + if (!to->requests[i].rq) { + pthread_mutex_lock(to->requests[i].lock); + if (!to->requests[i].rq) + break; + pthread_mutex_unlock(to->requests[i].lock); + } } + if (i == MAX_REQUESTS) { + for (i = start; i < to->nextid; i++) { + if (!to->requests[i].rq) { + pthread_mutex_lock(to->requests[i].lock); + if (!to->requests[i].rq) + break; + pthread_mutex_unlock(to->requests[i].lock); + } + } + if (i == to->nextid) { + debug(DBG_INFO, "sendrq: no room in queue, dropping request"); + goto errexit; + } + } + } + rq->newid = (uint8_t)i; + rq->msg->id = (uint8_t)i; + rq->buf = radmsg2buf(rq->msg, (uint8_t *)to->conf->secret); + if (!rq->buf) { + pthread_mutex_unlock(to->requests[i].lock); + debug(DBG_ERR, "sendrq: radmsg2buf failed"); + goto errexit; } - debug(DBG_DBG, "sendrq: inserting packet with id %d in queue for %s", i, to->conf->host); - to->requests[i] = *rq; - to->nextid = i + 1; + debug(DBG_DBG, "sendrq: inserting packet with id %d in queue for %s", i, to->conf->name); + to->requests[i].rq = rq; + pthread_mutex_unlock(to->requests[i].lock); + if (i >= start) /* i is not reserved for statusserver */ + to->nextid = i + 1; if (!to->newrq) { to->newrq = 1; debug(DBG_DBG, "sendrq: signalling client writer"); pthread_cond_signal(&to->newrq_cond); } - exit: + pthread_mutex_unlock(&to->newrq_mutex); + removeclientrqs_sendrq_freeserver_lock(0); + return; + +errexit: + if (rq->from) + rmclientrq(rq, rq->msg->id); + freerq(rq); + pthread_mutex_unlock(&to->newrq_mutex); + removeclientrqs_sendrq_freeserver_lock(0); } -void sendreply(struct client *to, unsigned char *buf, struct sockaddr_storage *tosa, int toudpsock) { - struct reply *reply; +void sendreply(struct request *rq) { uint8_t first; - - if (!radsign(buf, (unsigned char *)to->conf->secret)) { - free(buf); - debug(DBG_WARN, "sendreply: failed to sign message"); + struct client *to = rq->from; + + if (!rq->replybuf) + rq->replybuf = radmsg2buf(rq->msg, (uint8_t *)to->conf->secret); + radmsg_free(rq->msg); + rq->msg = NULL; + if (!rq->replybuf) { + freerq(rq); + debug(DBG_ERR, "sendreply: radmsg2buf failed"); return; } - reply = malloc(sizeof(struct reply)); - if (!reply) { - free(buf); - debug(DBG_ERR, "sendreply: malloc failed"); - return; - } - memset(reply, 0, sizeof(struct reply)); - reply->buf = buf; - if (tosa) - reply->tosa = *tosa; - reply->toudpsock = toudpsock; - pthread_mutex_lock(&to->replyq->mutex); - first = list_first(to->replyq->entries) == NULL; - - if (!list_push(to->replyq->entries, reply)) { + + if (!list_push(to->replyq->entries, rq)) { pthread_mutex_unlock(&to->replyq->mutex); - free(reply); - free(buf); + freerq(rq); debug(DBG_ERR, "sendreply: malloc failed"); return; } - + if (first) { debug(DBG_DBG, "signalling server writer"); pthread_cond_signal(&to->replyq->cond); @@ -1072,50 +560,14 @@ void sendreply(struct client *to, unsigned char *buf, struct sockaddr_storage *t pthread_mutex_unlock(&to->replyq->mutex); } -int pwdencrypt(uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_t *auth) { +int pwdcrypt(char encrypt_flag, uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_t *auth) { static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; static unsigned char first = 1; static EVP_MD_CTX mdctx; unsigned char hash[EVP_MAX_MD_SIZE], *input; unsigned int md_len; uint8_t i, offset = 0, out[128]; - - pthread_mutex_lock(&lock); - if (first) { - EVP_MD_CTX_init(&mdctx); - first = 0; - } - - input = auth; - for (;;) { - if (!EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) || - !EVP_DigestUpdate(&mdctx, (uint8_t *)shared, sharedlen) || - !EVP_DigestUpdate(&mdctx, input, 16) || - !EVP_DigestFinal_ex(&mdctx, hash, &md_len) || - md_len != 16) { - pthread_mutex_unlock(&lock); - return 0; - } - for (i = 0; i < 16; i++) - out[offset + i] = hash[i] ^ in[offset + i]; - input = out + offset - 16; - offset += 16; - if (offset == len) - break; - } - memcpy(in, out, len); - pthread_mutex_unlock(&lock); - return 1; -} -int pwddecrypt(uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_t *auth) { - static pthread_mutex_t lock = PTHREAD_MUTEX_INITIALIZER; - static unsigned char first = 1; - static EVP_MD_CTX mdctx; - unsigned char hash[EVP_MAX_MD_SIZE], *input; - unsigned int md_len; - uint8_t i, offset = 0, out[128]; - pthread_mutex_lock(&lock); if (first) { EVP_MD_CTX_init(&mdctx); @@ -1134,7 +586,10 @@ int pwddecrypt(uint8_t *in, uint8_t len, char *shared, uint8_t sharedlen, uint8_ } for (i = 0; i < 16; i++) out[offset + i] = hash[i] ^ in[offset + i]; - input = in + offset; + if (encrypt_flag) + input = out + offset; + else + input = in + offset; offset += 16; if (offset == len) break; @@ -1151,7 +606,7 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, unsigned char hash[EVP_MAX_MD_SIZE]; unsigned int md_len; uint8_t i, offset; - + pthread_mutex_lock(&lock); if (first) { EVP_MD_CTX_init(&mdctx); @@ -1163,7 +618,7 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, printfchars(NULL, "msppencrypt salt in", "%02x ", salt, 2); printfchars(NULL, "msppencrypt in", "%02x ", text, len); #endif - + if (!EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) || !EVP_DigestUpdate(&mdctx, shared, sharedlen) || !EVP_DigestUpdate(&mdctx, auth, 16) || @@ -1173,15 +628,15 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, return 0; } -#if 0 +#if 0 printfchars(NULL, "msppencrypt hash", "%02x ", hash, 16); #endif - + for (i = 0; i < 16; i++) text[i] ^= hash[i]; - + for (offset = 16; offset < len; offset += 16) { -#if 0 +#if 0 printf("text + offset - 16 c(%d): ", offset / 16); printfchars(NULL, NULL, "%02x ", text + offset - 16, 16); #endif @@ -1195,12 +650,12 @@ int msmppencrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, } #if 0 printfchars(NULL, "msppencrypt hash", "%02x ", hash, 16); -#endif - +#endif + for (i = 0; i < 16; i++) text[offset + i] ^= hash[i]; } - + #if 0 printfchars(NULL, "msppencrypt out", "%02x ", text, len); #endif @@ -1217,7 +672,7 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, unsigned int md_len; uint8_t i, offset; char plain[255]; - + pthread_mutex_lock(&lock); if (first) { EVP_MD_CTX_init(&mdctx); @@ -1229,7 +684,7 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, printfchars(NULL, "msppdecrypt salt in", "%02x ", salt, 2); printfchars(NULL, "msppdecrypt in", "%02x ", text, len); #endif - + if (!EVP_DigestInit_ex(&mdctx, EVP_md5(), NULL) || !EVP_DigestUpdate(&mdctx, shared, sharedlen) || !EVP_DigestUpdate(&mdctx, auth, 16) || @@ -1239,15 +694,15 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, return 0; } -#if 0 +#if 0 printfchars(NULL, "msppdecrypt hash", "%02x ", hash, 16); #endif - + for (i = 0; i < 16; i++) plain[i] = text[i] ^ hash[i]; - + for (offset = 16; offset < len; offset += 16) { -#if 0 +#if 0 printf("text + offset - 16 c(%d): ", offset / 16); printfchars(NULL, NULL, "%02x ", text + offset - 16, 16); #endif @@ -1261,7 +716,7 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, } #if 0 printfchars(NULL, "msppdecrypt hash", "%02x ", hash, 16); -#endif +#endif for (i = 0; i < 16; i++) plain[offset + i] = text[offset + i] ^ hash[i]; @@ -1276,62 +731,91 @@ int msmppdecrypt(uint8_t *text, uint8_t len, uint8_t *shared, uint8_t sharedlen, return 1; } +struct realm *newrealmref(struct realm *r) { + if (r) + r->refcount++; + return r; +} + +/* returns with lock on realm */ struct realm *id2realm(struct list *realmlist, char *id) { struct list_node *entry; - struct realm *realm, *subrealm = NULL; + struct realm *realm, *subrealm; /* need to do locking for subrealms and check subrealm timers */ for (entry = list_first(realmlist); entry; entry = list_next(entry)) { realm = (struct realm *)entry->data; if (!regexec(&realm->regex, id, 0, NULL, 0)) { - pthread_mutex_lock(&realm->subrealms_mutex); - if (realm->subrealms) + pthread_mutex_lock(&realm->mutex); + if (realm->subrealms) { subrealm = id2realm(realm->subrealms, id); - pthread_mutex_unlock(&realm->subrealms_mutex); - return subrealm ? subrealm : realm; + if (subrealm) { + pthread_mutex_unlock(&realm->mutex); + return subrealm; + } + } + return newrealmref(realm); } } return NULL; } +int hasdynamicserver(struct list *srvconfs) { + struct list_node *entry; + + for (entry = list_first(srvconfs); entry; entry = list_next(entry)) + if (((struct clsrvconf *)entry->data)->dynamiclookupcommand) + return 1; + return 0; +} + /* helper function, only used by removeserversubrealms() */ void _internal_removeserversubrealms(struct list *realmlist, struct clsrvconf *srv) { - struct list_node *entry; + struct list_node *entry, *entry2; struct realm *realm; - + for (entry = list_first(realmlist); entry;) { - realm = (struct realm *)entry->data; + realm = newrealmref((struct realm *)entry->data); + pthread_mutex_lock(&realm->mutex); entry = list_next(entry); + if (realm->srvconfs) { + for (entry2 = list_first(realm->srvconfs); entry2; entry2 = list_next(entry2)) + if (entry2->data == srv) + freerealm(realm); list_removedata(realm->srvconfs, srv); - if (!list_first(realm->srvconfs)) { - list_destroy(realm->srvconfs); - realm->srvconfs = NULL; - } } if (realm->accsrvconfs) { + for (entry2 = list_first(realm->accsrvconfs); entry2; entry2 = list_next(entry2)) + if (entry2->data == srv) + freerealm(realm); list_removedata(realm->accsrvconfs, srv); - if (!list_first(realm->accsrvconfs)) { - list_destroy(realm->accsrvconfs); - realm->accsrvconfs = NULL; - } } - /* remove subrealm if no servers */ - if (!realm->srvconfs && !realm->accsrvconfs) { + /* remove subrealm if no dynamic servers left */ + if (!hasdynamicserver(realm->srvconfs) && !hasdynamicserver(realm->accsrvconfs)) { + while (list_shift(realm->srvconfs)) + freerealm(realm); + list_destroy(realm->srvconfs); + realm->srvconfs = NULL; + while (list_shift(realm->accsrvconfs)) + freerealm(realm); + list_destroy(realm->accsrvconfs); + realm->accsrvconfs = NULL; list_removedata(realmlist, realm); - freerealm(realm); } + pthread_mutex_unlock(&realm->mutex); + freerealm(realm); } } void removeserversubrealms(struct list *realmlist, struct clsrvconf *srv) { struct list_node *entry; struct realm *realm; - + for (entry = list_first(realmlist); entry; entry = list_next(entry)) { realm = (struct realm *)entry->data; - pthread_mutex_lock(&realm->subrealms_mutex); + pthread_mutex_lock(&realm->mutex); if (realm->subrealms) { _internal_removeserversubrealms(realm->subrealms, srv); if (!list_first(realm->subrealms)) { @@ -1339,37 +823,25 @@ void removeserversubrealms(struct list *realmlist, struct clsrvconf *srv) { realm->subrealms = NULL; } } - pthread_mutex_unlock(&realm->subrealms_mutex); + pthread_mutex_unlock(&realm->mutex); } } - -int rqinqueue(struct server *to, struct client *from, uint8_t id, uint8_t code) { - struct request *rq = to->requests, *end; - - pthread_mutex_lock(&to->newrq_mutex); - for (end = rq + MAX_REQUESTS; rq < end; rq++) - if (rq->buf && !rq->received && rq->origid == id && rq->from == from && *rq->buf == code) - break; - pthread_mutex_unlock(&to->newrq_mutex); - - return rq < end; -} int attrvalidate(unsigned char *attrs, int length) { while (length > 1) { if (ATTRLEN(attrs) < 2) { - debug(DBG_WARN, "attrvalidate: invalid attribute length %d", ATTRLEN(attrs)); + debug(DBG_INFO, "attrvalidate: invalid attribute length %d", ATTRLEN(attrs)); return 0; } length -= ATTRLEN(attrs); if (length < 0) { - debug(DBG_WARN, "attrvalidate: attribute length %d exceeds packet length", ATTRLEN(attrs)); + debug(DBG_INFO, "attrvalidate: attribute length %d exceeds packet length", ATTRLEN(attrs)); return 0; } attrs += ATTRLEN(attrs); } if (length) - debug(DBG_WARN, "attrvalidate: malformed packet? remaining byte after last attribute"); + debug(DBG_INFO, "attrvalidate: malformed packet? remaining byte after last attribute"); return 1; } @@ -1378,29 +850,29 @@ int pwdrecrypt(uint8_t *pwd, uint8_t len, char *oldsecret, char *newsecret, uint debug(DBG_WARN, "pwdrecrypt: invalid password length"); return 0; } - - if (!pwddecrypt(pwd, len, oldsecret, strlen(oldsecret), oldauth)) { + + if (!pwdcrypt(0, pwd, len, oldsecret, strlen(oldsecret), oldauth)) { debug(DBG_WARN, "pwdrecrypt: cannot decrypt password"); return 0; } #ifdef DEBUG printfchars(NULL, "pwdrecrypt: password", "%02x ", pwd, len); -#endif - if (!pwdencrypt(pwd, len, newsecret, strlen(newsecret), newauth)) { +#endif + if (!pwdcrypt(1, pwd, len, newsecret, strlen(newsecret), newauth)) { debug(DBG_WARN, "pwdrecrypt: cannot encrypt password"); return 0; } return 1; } -int msmpprecrypt(uint8_t *msmpp, uint8_t len, char *oldsecret, char *newsecret, unsigned char *oldauth, char *newauth) { +int msmpprecrypt(uint8_t *msmpp, uint8_t len, char *oldsecret, char *newsecret, uint8_t *oldauth, uint8_t *newauth) { if (len < 18) return 0; - if (!msmppdecrypt(msmpp + 2, len - 2, (unsigned char *)oldsecret, strlen(oldsecret), oldauth, msmpp)) { + if (!msmppdecrypt(msmpp + 2, len - 2, (uint8_t *)oldsecret, strlen(oldsecret), oldauth, msmpp)) { debug(DBG_WARN, "msmpprecrypt: failed to decrypt msppe key"); return 0; } - if (!msmppencrypt(msmpp + 2, len - 2, (unsigned char *)newsecret, strlen(newsecret), (unsigned char *)newauth, msmpp)) { + if (!msmppencrypt(msmpp + 2, len - 2, (uint8_t *)newsecret, strlen(newsecret), newauth, msmpp)) { debug(DBG_WARN, "msmpprecrypt: failed to encrypt msppe key"); return 0; } @@ -1410,146 +882,130 @@ int msmpprecrypt(uint8_t *msmpp, uint8_t len, char *oldsecret, char *newsecret, int msmppe(unsigned char *attrs, int length, uint8_t type, char *attrtxt, struct request *rq, char *oldsecret, char *newsecret) { unsigned char *attr; - + for (attr = attrs; (attr = attrget(attr, length - (attr - attrs), type)); attr += ATTRLEN(attr)) { debug(DBG_DBG, "msmppe: Got %s", attrtxt); - if (!msmpprecrypt(ATTRVAL(attr), ATTRVALLEN(attr), oldsecret, newsecret, rq->buf + 4, rq->origauth)) + if (!msmpprecrypt(ATTRVAL(attr), ATTRVALLEN(attr), oldsecret, newsecret, rq->buf + 4, rq->rqauth)) return 0; } return 1; } -int findvendorsubattr(uint32_t *attrs, uint32_t vendor, uint8_t subattr) { +int findvendorsubattr(uint32_t *attrs, uint32_t vendor, uint32_t subattr) { if (!attrs) return 0; - + for (; attrs[0]; attrs += 2) if (attrs[0] == vendor && attrs[1] == subattr) return 1; return 0; } -int dovendorrewrite(uint8_t *attrs, uint16_t length, uint32_t *removevendorattrs) { - uint8_t alen, sublen, rmlen = 0; - uint32_t vendor = *(uint32_t *)ATTRVAL(attrs); +/* returns 1 if entire element is to be removed, else 0 */ +int dovendorrewriterm(struct tlv *attr, uint32_t *removevendorattrs) { + uint8_t alen, sublen; + uint32_t vendor; uint8_t *subattrs; - + if (!removevendorattrs) return 0; + memcpy(&vendor, attr->v, 4); + vendor = ntohl(vendor); while (*removevendorattrs && *removevendorattrs != vendor) removevendorattrs += 2; if (!*removevendorattrs) return 0; - - alen = ATTRLEN(attrs); - if (findvendorsubattr(removevendorattrs, vendor, -1)) { - /* remove entire vendor attribute */ - memmove(attrs, attrs + alen, length - alen); - return alen; - } + if (findvendorsubattr(removevendorattrs, vendor, 256)) + return 1; /* remove entire vendor attribute */ + + sublen = attr->l - 4; + subattrs = attr->v + 4; - sublen = alen - 4; - subattrs = ATTRVAL(attrs) + 4; - if (!attrvalidate(subattrs, sublen)) { - debug(DBG_WARN, "dovendorrewrite: vendor attribute validation failed, no rewrite"); + debug(DBG_INFO, "dovendorrewrite: vendor attribute validation failed, no rewrite"); return 0; } - length -= 6; while (sublen > 1) { alen = ATTRLEN(subattrs); sublen -= alen; - length -= alen; if (findvendorsubattr(removevendorattrs, vendor, ATTRTYPE(subattrs))) { - memmove(subattrs, subattrs + alen, length); - rmlen += alen; + memmove(subattrs, subattrs + alen, sublen); + attr->l -= alen; } else subattrs += alen; } - - ATTRLEN(attrs) -= rmlen; - return rmlen; + return 0; } -void dorewrite(uint8_t *buf, struct rewrite *rewrite) { - uint8_t *attrs, alen; - uint16_t len, rmlen = 0; - - if (!rewrite || (!rewrite->removeattrs && !rewrite->removevendorattrs)) - return; +void dorewriterm(struct radmsg *msg, uint8_t *rmattrs, uint32_t *rmvattrs) { + struct list_node *n, *p; + struct tlv *attr; - len = RADLEN(buf) - 20; - attrs = buf + 20; - while (len > 1) { - alen = ATTRLEN(attrs); - len -= alen; - if (rewrite->removeattrs && strchr((char *)rewrite->removeattrs, ATTRTYPE(attrs))) { - memmove(attrs, attrs + alen, len); - rmlen += alen; - } else if (ATTRTYPE(attrs) == RAD_Attr_Vendor_Specific && rewrite->removevendorattrs) - rmlen += dovendorrewrite(attrs, len, rewrite->removevendorattrs); - else - attrs += alen; + p = NULL; + n = list_first(msg->attrs); + while (n) { + attr = (struct tlv *)n->data; + if ((rmattrs && strchr((char *)rmattrs, attr->t)) || + (rmvattrs && attr->t == RAD_Attr_Vendor_Specific && dovendorrewriterm(attr, rmvattrs))) { + list_removedata(msg->attrs, attr); + freetlv(attr); + n = p ? list_next(p) : list_first(msg->attrs); + } else { + p = n; + n = list_next(n); + } } - if (rmlen) - ((uint16_t *)buf)[1] = htons(RADLEN(buf) - rmlen); } -/* returns a pointer to the resized attribute value */ -uint8_t *resizeattr(uint8_t **buf, uint8_t newvallen, uint8_t type) { - uint8_t *attrs, *attr, vallen; - uint16_t len; - unsigned char *new; - - len = RADLEN(*buf) - 20; - attrs = *buf + 20; +int dorewriteadd(struct radmsg *msg, struct list *addattrs) { + struct list_node *n; + struct tlv *a; - attr = attrget(attrs, len, type); - if (!attr) - return NULL; - - vallen = ATTRVALLEN(attr); - if (vallen == newvallen) - return attr + 2; - - len += newvallen - vallen; - if (newvallen > vallen) { - new = realloc(*buf, len + 20); - if (!new) { - debug(DBG_ERR, "resizeattr: malloc failed"); - return NULL; - } - if (new != *buf) { - attr += new - *buf; - attrs = new + 20; - *buf = new; + for (n = list_first(addattrs); n; n = list_next(n)) { + a = copytlv((struct tlv *)n->data); + if (!a) + return 0; + if (!radmsg_add(msg, a)) { + freetlv(a); + return 0; } } - memmove(attr + 2 + newvallen, attr + 2 + vallen, len - (attr - attrs + newvallen)); - attr[1] = newvallen + 2; - ((uint16_t *)*buf)[1] = htons(len + 20); - return attr + 2; + return 1; +} + +int resizeattr(struct tlv *attr, uint8_t newlen) { + uint8_t *newv; + + if (newlen != attr->l) { + newv = realloc(attr->v, newlen); + if (!newv) + return 0; + attr->v = newv; + attr->l = newlen; + } + return 1; } - -int rewriteusername(struct request *rq, char *in) { + +int dorewritemodattr(struct tlv *attr, struct modattr *modattr) { size_t nmatch = 10, reslen = 0, start = 0; regmatch_t pmatch[10], *pfield; int i; - unsigned char *result; - char *out = rq->from->conf->rewriteattrreplacement; - - if (regexec(rq->from->conf->rewriteattrregex, in, nmatch, pmatch, 0)) { - debug(DBG_DBG, "rewriteattr: username not matching, no rewrite"); + char *in, *out; + + in = stringcopy((char *)attr->v, attr->l); + if (!in) + return 0; + + if (regexec(modattr->regex, in, nmatch, pmatch, 0)) { + free(in); return 1; } - - rq->origusername = stringcopy(in, 0); - if (!rq->origusername) - return 0; - + + out = modattr->replacement; + for (i = start; out[i]; i++) { if (out[i] == '\\' && out[i + 1] >= '1' && out[i + 1] <= '9') { pfield = &pmatch[out[i + 1] - '0']; @@ -1561,20 +1017,26 @@ int rewriteusername(struct request *rq, char *in) { } } reslen += i - start; + if (reslen > 253) { + debug(DBG_INFO, "rewritten attribute length would be %d, max possible is 253, discarding message", reslen); + free(in); + return 0; + } - result = resizeattr(&rq->buf, reslen, RAD_Attr_User_Name); - if (!result) + if (!resizeattr(attr, reslen)) { + free(in); return 0; - + } + start = 0; reslen = 0; for (i = start; out[i]; i++) { if (out[i] == '\\' && out[i + 1] >= '1' && out[i + 1] <= '9') { pfield = &pmatch[out[i + 1] - '0']; if (pfield->rm_so >= 0) { - memcpy(result + reslen, out + start, i - start); + memcpy(attr->v + reslen, out + start, i - start); reslen += i - start; - memcpy(result + reslen, in + pfield->rm_so, pfield->rm_eo - pfield->rm_so); + memcpy(attr->v + reslen, in + pfield->rm_so, pfield->rm_eo - pfield->rm_so); reslen += pfield->rm_eo - pfield->rm_so; start = i + 2; } @@ -1582,13 +1044,167 @@ int rewriteusername(struct request *rq, char *in) { } } - memcpy(result + reslen, out + start, i - start); - reslen += i - start; - memcpy(in, result, reslen); - in[reslen] = '\0'; + memcpy(attr->v + reslen, out + start, i - start); + return 1; +} + +int dorewritemod(struct radmsg *msg, struct list *modattrs) { + struct list_node *n, *m; + + for (n = list_first(msg->attrs); n; n = list_next(n)) + for (m = list_first(modattrs); m; m = list_next(m)) + if (((struct tlv *)n->data)->t == ((struct modattr *)m->data)->t && + !dorewritemodattr((struct tlv *)n->data, (struct modattr *)m->data)) + return 0; + return 1; +} + +int dorewrite(struct radmsg *msg, struct rewrite *rewrite) { + int rv = 1; /* Success. */ + + if (rewrite) { + if (rewrite->removeattrs || rewrite->removevendorattrs) + dorewriterm(msg, rewrite->removeattrs, rewrite->removevendorattrs); + if (rewrite->modattrs) + if (!dorewritemod(msg, rewrite->modattrs)) + rv = 0; + if (rewrite->addattrs) + if (!dorewriteadd(msg, rewrite->addattrs)) + rv = 0; + } + return rv; +} + +int rewriteusername(struct request *rq, struct tlv *attr) { + char *orig = (char *)tlv2str(attr); + if (!dorewritemodattr(attr, rq->from->conf->rewriteusername)) { + free(orig); + return 0; + } + if (strlen(orig) != attr->l || memcmp(orig, attr->v, attr->l)) + rq->origusername = (char *)orig; + else + free(orig); + return 1; +} + +/** Create vendor specific tlv with ATTR. ATTR is consumed (freed) if + * all is well with the new tlv, i.e. if the function returns + * !NULL. */ +static struct tlv * +makevendortlv(uint32_t vendor, struct tlv *attr) +{ + struct tlv *newtlv = NULL; + uint8_t l, *v; + + if (!attr) + return NULL; + l = attr->l + 6; + v = malloc(l); + if (v) { + vendor = htonl(vendor & 0x00ffffff); /* MSB=0 according to RFC 2865. */ + memcpy(v, &vendor, 4); + tlv2buf(v + 4, attr); + v[5] += 2; /* Vendor length increased for type and length fields. */ + newtlv = maketlv(RAD_Attr_Vendor_Specific, l, v); + if (newtlv == NULL) + free(v); + else + freetlv(attr); + } + return newtlv; +} + +/** Ad vendor attribute with VENDOR + ATTR and push it on MSG. ATTR + * is consumed. */ +int addvendorattr(struct radmsg *msg, uint32_t vendor, struct tlv *attr) { + struct tlv *vattr; + + vattr = makevendortlv(vendor, attr); + if (!vattr) { + freetlv(attr); + return 0; + } + if (!radmsg_add(msg, vattr)) { + freetlv(vattr); + return 0; + } + return 1; +} + +void addttlattr(struct radmsg *msg, uint32_t *attrtype, uint8_t addttl) { + uint8_t ttl[4]; + struct tlv *attr; + + memset(ttl, 0, 4); + ttl[3] = addttl; + + if (attrtype[1] == 256) { /* not vendor */ + attr = maketlv(attrtype[0], 4, ttl); + if (attr && !radmsg_add(msg, attr)) + freetlv(attr); + } else { + attr = maketlv(attrtype[1], 4, ttl); + if (attr) + addvendorattr(msg, attrtype[0], attr); + } +} + +int decttl(uint8_t l, uint8_t *v) { + int i; + + i = l - 1; + if (v[i]) { + if (--v[i--]) + return 1; + while (i >= 0 && !v[i]) + i--; + return i >= 0; + } + for (i--; i >= 0 && !v[i]; i--); + if (i < 0) + return 0; + v[i]--; + while (++i < l) + v[i] = 255; return 1; } +/* returns -1 if no ttl, 0 if exceeded, 1 if ok */ +int checkttl(struct radmsg *msg, uint32_t *attrtype) { + uint8_t alen, *subattrs; + struct tlv *attr; + struct list_node *node; + uint32_t vendor; + int sublen; + + if (attrtype[1] == 256) { /* not vendor */ + attr = radmsg_gettype(msg, attrtype[0]); + if (attr) + return decttl(attr->l, attr->v); + } else + for (node = list_first(msg->attrs); node; node = list_next(node)) { + attr = (struct tlv *)node->data; + if (attr->t != RAD_Attr_Vendor_Specific || attr->l <= 4) + continue; + memcpy(&vendor, attr->v, 4); + if (ntohl(vendor) != attrtype[0]) + continue; + sublen = attr->l - 4; + subattrs = attr->v + 4; + if (!attrvalidate(subattrs, sublen)) + continue; + while (sublen > 1) { + if (ATTRTYPE(subattrs) == attrtype[1]) + return decttl(ATTRVALLEN(subattrs), ATTRVAL(subattrs)); + alen = ATTRLEN(subattrs); + sublen -= alen; + subattrs += alen; + } + } + return -1; +} + const char *radmsgtype2string(uint8_t code) { static const char *rad_msg_names[] = { "", "Access-Request", "Access-Accept", "Access-Reject", @@ -1607,104 +1223,76 @@ void char2hex(char *h, unsigned char c) { return; } -char *radattr2ascii(char *ascii, size_t len, unsigned char *attr) { +uint8_t *radattr2ascii(struct tlv *attr) { int i, l; - char *s, *d; + uint8_t *a, *d; - if (!attr || len == 1) { - *ascii = '\0'; - return ascii; - } + if (!attr) + return NULL; - l = ATTRVALLEN(attr); - s = (char *)ATTRVAL(attr); - d = ascii; + l = attr->l; + for (i = 0; i < attr->l; i++) + if (attr->v[i] < 32 || attr->v[i] > 126) + l += 2; + if (l == attr->l) + return (uint8_t *)stringcopy((char *)attr->v, attr->l); - for (i = 0; i < l; i++) { - if (s[i] > 31 && s[i] < 127) { - *d++ = s[i]; - if (d - ascii == len - 1) - break; - } else { - if (d - ascii > len - 4) - break; + a = malloc(l + 1); + if (!a) + return NULL; + + d = a; + for (i = 0; i < attr->l; i++) + if (attr->v[i] < 32 || attr->v[i] > 126) { *d++ = '%'; - char2hex(d, s[i]); + char2hex((char *)d, attr->v[i]); d += 2; - if (d - ascii == len - 1) - break; - } - } + } else + *d++ = attr->v[i]; *d = '\0'; - return ascii; + return a; } -void acclog(unsigned char *attrs, int length, char *host) { - unsigned char *attr; - char username[760]; - - attr = attrget(attrs, length, RAD_Attr_User_Name); - if (!attr) { - debug(DBG_INFO, "acclog: accounting-request from %s without username attribute", host); - return; - } - radattr2ascii(username, sizeof(username), attr); - debug(DBG_INFO, "acclog: accounting-request from %s with username: %s", host, username); -} - -void respondaccounting(struct request *rq) { - unsigned char *resp; +void acclog(struct radmsg *msg, struct client *from) { + struct tlv *attr; + uint8_t *username; - resp = malloc(20); - if (!resp) { - debug(DBG_ERR, "respondaccounting: malloc failed"); + attr = radmsg_gettype(msg, RAD_Attr_User_Name); + if (!attr) { + debug(DBG_INFO, "acclog: accounting-request from client %s (%s) without username attribute", from->conf->name, addr2string(from->addr)); return; } - memcpy(resp, rq->buf, 20); - resp[0] = RAD_Accounting_Response; - resp[2] = 0; - resp[3] = 20; - debug(DBG_DBG, "respondaccounting: responding to %s", rq->from->conf->host); - sendreply(rq->from, resp, &rq->fromsa, rq->fromudpsock); -} - -void respondstatusserver(struct request *rq) { - unsigned char *resp; + username = radattr2ascii(attr); + if (username) { + debug(DBG_INFO, "acclog: accounting-request from client %s (%s) with username: %s", from->conf->name, addr2string(from->addr), username); - resp = malloc(20); - if (!resp) { - debug(DBG_ERR, "respondstatusserver: malloc failed"); - return; + free(username); } - memcpy(resp, rq->buf, 20); - resp[0] = RAD_Access_Accept; - resp[2] = 0; - resp[3] = 20; - debug(DBG_DBG, "respondstatusserver: responding to %s", rq->from->conf->host); - sendreply(rq->from, resp, &rq->fromsa, rq->fromudpsock); } -void respondreject(struct request *rq, char *message) { - unsigned char *resp; - int len = 20; +void respond(struct request *rq, uint8_t code, char *message) { + struct radmsg *msg; + struct tlv *attr; - if (message && *message) - len += 2 + strlen(message); - - resp = malloc(len); - if (!resp) { - debug(DBG_ERR, "respondreject: malloc failed"); + msg = radmsg_init(code, rq->msg->id, rq->msg->auth); + if (!msg) { + debug(DBG_ERR, "respond: malloc failed"); return; } - memcpy(resp, rq->buf, 20); - resp[0] = RAD_Access_Reject; - *(uint16_t *)(resp + 2) = htons(len); if (message && *message) { - resp[20] = RAD_Attr_Reply_Message; - resp[21] = len - 20; - memcpy(resp + 22, message, len - 22); + attr = maketlv(RAD_Attr_Reply_Message, strlen(message), message); + if (!attr || !radmsg_add(msg, attr)) { + freetlv(attr); + radmsg_free(msg); + debug(DBG_ERR, "respond: malloc failed"); + return; + } } - sendreply(rq->from, resp, &rq->fromsa, rq->fromudpsock); + + radmsg_free(rq->msg); + rq->msg = msg; + debug(DBG_DBG, "respond: sending %s to %s (%s)", radmsgtype2string(msg->code), rq->from->conf->name, addr2string(rq->from->addr)); + sendreply(newrqref(rq)); } struct clsrvconf *choosesrvconf(struct list *srvconfs) { @@ -1717,7 +1305,7 @@ struct clsrvconf *choosesrvconf(struct list *srvconfs) { return server; if (!first) first = server; - if (!server->servers->connectionok) + if (!server->servers->connectionok && !server->servers->dynstartup) continue; if (!server->servers->lostrqs) return server; @@ -1731,385 +1319,467 @@ struct clsrvconf *choosesrvconf(struct list *srvconfs) { return best ? best : first; } -struct server *findserver(struct realm **realm, char *id, uint8_t acc) { +/* returns with lock on realm, protects from server changes while in use by radsrv/sendrq */ +struct server *findserver(struct realm **realm, struct tlv *username, uint8_t acc) { struct clsrvconf *srvconf; - + struct realm *subrealm; + struct server *server = NULL; + char *id = (char *)tlv2str(username); + + if (!id) + return NULL; + /* returns with lock on realm */ *realm = id2realm(realms, id); if (!*realm) - return NULL; + goto exit; debug(DBG_DBG, "found matching realm: %s", (*realm)->name); srvconf = choosesrvconf(acc ? (*realm)->accsrvconfs : (*realm)->srvconfs); - if (!srvconf) + if (srvconf && !(*realm)->parent && !srvconf->servers && srvconf->dynamiclookupcommand) { + subrealm = adddynamicrealmserver(*realm, id); + if (subrealm) { + pthread_mutex_lock(&subrealm->mutex); + pthread_mutex_unlock(&(*realm)->mutex); + freerealm(*realm); + *realm = subrealm; + srvconf = choosesrvconf(acc ? (*realm)->accsrvconfs : (*realm)->srvconfs); + } + } + if (srvconf) + server = srvconf->servers; + +exit: + free(id); + return server; +} + + +struct request *newrequest() { + struct request *rq; + + rq = malloc(sizeof(struct request)); + if (!rq) { + debug(DBG_ERR, "newrequest: malloc failed"); return NULL; - if (!acc && !srvconf->servers) - adddynamicrealmserver(*realm, srvconf, id); - return srvconf->servers; + } + memset(rq, 0, sizeof(struct request)); + rq->refcount = 1; + gettimeofday(&rq->created, NULL); + return rq; +} + +int addclientrq(struct request *rq) { + struct request *r; + struct timeval now; + + r = rq->from->rqs[rq->rqid]; + if (r) { + if (rq->udpport == r->udpport && !memcmp(rq->rqauth, r->rqauth, 16)) { + gettimeofday(&now, NULL); + if (now.tv_sec - r->created.tv_sec < r->from->conf->dupinterval) { + if (r->replybuf) { + debug(DBG_INFO, "addclientrq: already sent reply to request with id %d from %s, resending", rq->rqid, addr2string(r->from->addr)); + sendreply(newrqref(r)); + } else + debug(DBG_INFO, "addclientrq: already got request with id %d from %s, ignoring", rq->rqid, addr2string(r->from->addr)); + return 0; + } + } + freerq(r); + } + rq->from->rqs[rq->rqid] = newrqref(rq); + return 1; +} + +void rmclientrq(struct request *rq, uint8_t id) { + struct request *r; + + r = rq->from->rqs[id]; + if (r) { + freerq(r); + rq->from->rqs[id] = NULL; + } } /* returns 0 if validation/authentication fails, else 1 */ int radsrv(struct request *rq) { - uint8_t code, id, *auth, *attrs, *attr; - uint16_t len; - struct server *to = NULL; - char username[254], userascii[760]; - unsigned char newauth[16]; + struct radmsg *msg = NULL; + struct tlv *attr; + uint8_t *userascii = NULL; struct realm *realm = NULL; - - code = *(uint8_t *)rq->buf; - id = *(uint8_t *)(rq->buf + 1); - len = RADLEN(rq->buf); - auth = (uint8_t *)(rq->buf + 4); - - debug(DBG_DBG, "radsrv: code %d, id %d, length %d", code, id, len); - - if (code != RAD_Access_Request && code != RAD_Status_Server && code != RAD_Accounting_Request) { - debug(DBG_INFO, "radsrv: server currently accepts only access-requests, accounting-requests and status-server, ignoring"); - goto exit; - } + struct server *to = NULL; + struct client *from = rq->from; + int ttlres; - len -= 20; - attrs = rq->buf + 20; + msg = buf2radmsg(rq->buf, (uint8_t *)from->conf->secret, NULL); + free(rq->buf); + rq->buf = NULL; - if (!attrvalidate(attrs, len)) { - debug(DBG_WARN, "radsrv: attribute validation failed, ignoring packet"); - goto errvalauth; + if (!msg) { + debug(DBG_INFO, "radsrv: message validation failed, ignoring packet"); + freerq(rq); + return 0; } - attr = attrget(attrs, len, RAD_Attr_Message_Authenticator); - if (attr && (ATTRVALLEN(attr) != 16 || !checkmessageauth(rq->buf, ATTRVAL(attr), rq->from->conf->secret))) { - debug(DBG_WARN, "radsrv: message authentication failed"); - goto errvalauth; + rq->msg = msg; + rq->rqid = msg->id; + memcpy(rq->rqauth, msg->auth, 16); + + debug(DBG_DBG, "radsrv: code %d, id %d", msg->code, msg->id); + if (msg->code != RAD_Access_Request && msg->code != RAD_Status_Server && msg->code != RAD_Accounting_Request) { + debug(DBG_INFO, "radsrv: server currently accepts only access-requests, accounting-requests and status-server, ignoring"); + goto exit; } - if (code == RAD_Status_Server) { - respondstatusserver(rq); + if (!addclientrq(rq)) + goto exit; + + if (msg->code == RAD_Status_Server) { + respond(rq, RAD_Access_Accept, NULL); goto exit; } - + /* below: code == RAD_Access_Request || code == RAD_Accounting_Request */ - if (code == RAD_Accounting_Request) { - memset(newauth, 0, 16); - if (!validauth(rq->buf, newauth, (unsigned char *)rq->from->conf->secret)) { - debug(DBG_WARN, "radsrv: Accounting-Request message authentication failed"); - goto errvalauth; - } - } - - if (rq->from->conf->rewrite) { - dorewrite(rq->buf, rq->from->conf->rewrite); - len = RADLEN(rq->buf) - 20; + if (from->conf->rewritein && !dorewrite(msg, from->conf->rewritein)) + goto rmclrqexit; + + ttlres = checkttl(msg, options.ttlattrtype); + if (!ttlres) { + debug(DBG_INFO, "radsrv: ignoring request from client %s (%s), ttl exceeded", from->conf->name, addr2string(from->addr)); + goto exit; } - - attr = attrget(attrs, len, RAD_Attr_User_Name); + + attr = radmsg_gettype(msg, RAD_Attr_User_Name); if (!attr) { - if (code == RAD_Accounting_Request) { - acclog(attrs, len, rq->from->conf->host); - respondaccounting(rq); + if (msg->code == RAD_Accounting_Request) { + acclog(msg, from); + respond(rq, RAD_Accounting_Response, NULL); } else - debug(DBG_WARN, "radsrv: ignoring access request, no username attribute"); + debug(DBG_INFO, "radsrv: ignoring access request, no username attribute"); goto exit; } - memcpy(username, ATTRVAL(attr), ATTRVALLEN(attr)); - username[ATTRVALLEN(attr)] = '\0'; - radattr2ascii(userascii, sizeof(userascii), attr); - if (rq->from->conf->rewriteattrregex) { - if (!rewriteusername(rq, username)) { - debug(DBG_WARN, "radsrv: username malloc failed, ignoring request"); - goto exit; - } - len = RADLEN(rq->buf) - 20; - auth = (uint8_t *)(rq->buf + 4); - attrs = rq->buf + 20; + if (from->conf->rewriteusername && !rewriteusername(rq, attr)) { + debug(DBG_WARN, "radsrv: username malloc failed, ignoring request"); + goto rmclrqexit; } - debug(DBG_DBG, "%s with username: %s", radmsgtype2string(code), userascii); - - to = findserver(&realm, username, code == RAD_Accounting_Request); + userascii = radattr2ascii(attr); + if (!userascii) + goto rmclrqexit; + debug(DBG_DBG, "%s with username: %s", radmsgtype2string(msg->code), userascii); + + /* will return with lock on the realm */ + to = findserver(&realm, attr, msg->code == RAD_Accounting_Request); if (!realm) { debug(DBG_INFO, "radsrv: ignoring request, don't know where to send it"); goto exit; } + if (!to) { - if (realm->message && code == RAD_Access_Request) { - debug(DBG_INFO, "radsrv: sending reject to %s for %s", rq->from->conf->host, userascii); - respondreject(rq, realm->message); - } else if (realm->accresp && code == RAD_Accounting_Request) { - acclog(attrs, len, rq->from->conf->host); - respondaccounting(rq); + if (realm->message && msg->code == RAD_Access_Request) { + debug(DBG_INFO, "radsrv: sending reject to %s (%s) for %s", from->conf->name, addr2string(from->addr), userascii); + respond(rq, RAD_Access_Reject, realm->message); + } else if (realm->accresp && msg->code == RAD_Accounting_Request) { + acclog(msg, from); + respond(rq, RAD_Accounting_Response, NULL); } goto exit; } - - if (options.loopprevention && !strcmp(rq->from->conf->name, to->conf->name)) { - debug(DBG_INFO, "radsrv: Loop prevented, not forwarding request from client %s to server %s, discarding", - rq->from->conf->name, to->conf->name); - goto exit; - } - if (rqinqueue(to, rq->from, id, code)) { - debug(DBG_INFO, "radsrv: already got %s from host %s with id %d, ignoring", - radmsgtype2string(code), rq->from->conf->host, id); + if ((to->conf->loopprevention == 1 + || (to->conf->loopprevention == UCHAR_MAX && options.loopprevention == 1)) + && !strcmp(from->conf->name, to->conf->name)) { + debug(DBG_INFO, "radsrv: Loop prevented, not forwarding request from client %s (%s) to server %s, discarding", + from->conf->name, addr2string(from->addr), to->conf->name); goto exit; } - - if (code != RAD_Accounting_Request) { - if (!RAND_bytes(newauth, 16)) { - debug(DBG_WARN, "radsrv: failed to generate random auth"); - goto exit; - } + + if (msg->code == RAD_Accounting_Request) + memset(msg->auth, 0, 16); + else if (!RAND_bytes(msg->auth, 16)) { + debug(DBG_WARN, "radsrv: failed to generate random auth"); + goto rmclrqexit; } #ifdef DEBUG printfchars(NULL, "auth", "%02x ", auth, 16); #endif - attr = attrget(attrs, len, RAD_Attr_User_Password); + attr = radmsg_gettype(msg, RAD_Attr_User_Password); if (attr) { - debug(DBG_DBG, "radsrv: found userpwdattr with value length %d", ATTRVALLEN(attr)); - if (!pwdrecrypt(ATTRVAL(attr), ATTRVALLEN(attr), rq->from->conf->secret, to->conf->secret, auth, newauth)) - goto exit; + debug(DBG_DBG, "radsrv: found userpwdattr with value length %d", attr->l); + if (!pwdrecrypt(attr->v, attr->l, from->conf->secret, to->conf->secret, rq->rqauth, msg->auth)) + goto rmclrqexit; } - - attr = attrget(attrs, len, RAD_Attr_Tunnel_Password); + + attr = radmsg_gettype(msg, RAD_Attr_Tunnel_Password); if (attr) { - debug(DBG_DBG, "radsrv: found tunnelpwdattr with value length %d", ATTRVALLEN(attr)); - if (!pwdrecrypt(ATTRVAL(attr), ATTRVALLEN(attr), rq->from->conf->secret, to->conf->secret, auth, newauth)) - goto exit; + debug(DBG_DBG, "radsrv: found tunnelpwdattr with value length %d", attr->l); + if (!pwdrecrypt(attr->v, attr->l, from->conf->secret, to->conf->secret, rq->rqauth, msg->auth)) + goto rmclrqexit; } - rq->origid = id; - memcpy(rq->origauth, auth, 16); - memcpy(auth, newauth, 16); - sendrq(to, rq); - return 1; - - exit: - freerqdata(rq); + if (to->conf->rewriteout && !dorewrite(msg, to->conf->rewriteout)) + goto rmclrqexit; + + if (ttlres == -1 && (options.addttl || to->conf->addttl)) + addttlattr(msg, options.ttlattrtype, to->conf->addttl ? to->conf->addttl : options.addttl); + + free(userascii); + rq->to = to; + sendrq(rq); + pthread_mutex_unlock(&realm->mutex); + freerealm(realm); return 1; - errvalauth: - freerqdata(rq); - return 0; +rmclrqexit: + rmclientrq(rq, msg->id); +exit: + freerq(rq); + free(userascii); + if (realm) { + pthread_mutex_unlock(&realm->mutex); + freerealm(realm); + } + return 1; } -int replyh(struct server *server, unsigned char *buf) { +void replyh(struct server *server, unsigned char *buf) { struct client *from; - struct request *rq; - int i, len, sublen; - unsigned char *messageauth, *subattrs, *attrs, *attr, *username; - struct sockaddr_storage fromsa; - char tmp[760], stationid[760]; - + struct rqout *rqout; + int sublen, ttlres; + unsigned char *subattrs; + uint8_t *username, *stationid, *replymsg; + struct radmsg *msg = NULL; + struct tlv *attr; + struct list_node *node; + server->connectionok = 1; server->lostrqs = 0; - - i = buf[1]; /* i is the id */ - - if (*buf != RAD_Access_Accept && *buf != RAD_Access_Reject && *buf != RAD_Access_Challenge - && *buf != RAD_Accounting_Response) { - debug(DBG_INFO, "replyh: discarding message type %s, accepting only access accept, access reject, access challenge and accounting response messages", radmsgtype2string(*buf)); - return 0; - } - debug(DBG_DBG, "got %s message with id %d", radmsgtype2string(*buf), i); - rq = server->requests + i; - - pthread_mutex_lock(&server->newrq_mutex); - if (!rq->buf || !rq->tries) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_INFO, "replyh: no matching request sent with this id, ignoring reply"); - return 0; + rqout = server->requests + buf[1]; + pthread_mutex_lock(rqout->lock); + if (!rqout->tries) { + free(buf); + buf = NULL; + debug(DBG_INFO, "replyh: no outstanding request with this id, ignoring reply"); + goto errunlock; } - if (rq->received) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_INFO, "replyh: already received, ignoring reply"); - return 0; + msg = buf2radmsg(buf, (uint8_t *)server->conf->secret, rqout->rq->msg->auth); + free(buf); + buf = NULL; + if (!msg) { + debug(DBG_INFO, "replyh: message validation failed, ignoring packet"); + goto errunlock; } - - if (!validauth(buf, rq->buf + 4, (unsigned char *)server->conf->secret)) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_WARN, "replyh: invalid auth, ignoring reply"); - return 0; + if (msg->code != RAD_Access_Accept && msg->code != RAD_Access_Reject && msg->code != RAD_Access_Challenge + && msg->code != RAD_Accounting_Response) { + debug(DBG_INFO, "replyh: discarding message type %s, accepting only access accept, access reject, access challenge and accounting response messages", radmsgtype2string(msg->code)); + goto errunlock; } - - len = RADLEN(buf) - 20; - attrs = buf + 20; + debug(DBG_DBG, "got %s message with id %d", radmsgtype2string(msg->code), msg->id); - if (!attrvalidate(attrs, len)) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_WARN, "replyh: attribute validation failed, ignoring reply"); - return 0; - } - - /* Message Authenticator */ - messageauth = attrget(attrs, len, RAD_Attr_Message_Authenticator); - if (messageauth) { - if (ATTRVALLEN(messageauth) != 16) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_WARN, "replyh: illegal message auth attribute length, ignoring reply"); - return 0; - } - memcpy(tmp, buf + 4, 16); - memcpy(buf + 4, rq->buf + 4, 16); - if (!checkmessageauth(buf, ATTRVAL(messageauth), server->conf->secret)) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_WARN, "replyh: message authentication failed, ignoring reply"); - return 0; - } - memcpy(buf + 4, tmp, 16); - debug(DBG_DBG, "replyh: message auth ok"); - } - gettimeofday(&server->lastrcv, NULL); - - if (*rq->buf == RAD_Status_Server) { - rq->received = 1; - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_DBG, "replyh: got status server response from %s", server->conf->host); - return 0; + + if (rqout->rq->msg->code == RAD_Status_Server) { + freerqoutdata(rqout); + debug(DBG_DBG, "replyh: got status server response from %s", server->conf->name); + goto errunlock; } gettimeofday(&server->lastreply, NULL); - - from = rq->from; - if (!from) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_INFO, "replyh: client gone, ignoring reply"); - return 0; + from = rqout->rq->from; + + if (server->conf->rewritein && !dorewrite(msg, from->conf->rewritein)) { + debug(DBG_INFO, "replyh: rewritein failed"); + goto errunlock; } - - if (server->conf->rewrite) { - dorewrite(buf, server->conf->rewrite); - len = RADLEN(buf) - 20; + + ttlres = checkttl(msg, options.ttlattrtype); + if (!ttlres) { + debug(DBG_INFO, "replyh: ignoring reply from server %s, ttl exceeded", server->conf->name); + goto errunlock; } - + /* MS MPPE */ - for (attr = attrs; (attr = attrget(attr, len - (attr - attrs), RAD_Attr_Vendor_Specific)); attr += ATTRLEN(attr)) { - if (ATTRVALLEN(attr) <= 4) + for (node = list_first(msg->attrs); node; node = list_next(node)) { + attr = (struct tlv *)node->data; + if (attr->t != RAD_Attr_Vendor_Specific) + continue; + if (attr->l <= 4) break; - - if (attr[2] != 0 || attr[3] != 0 || attr[4] != 1 || attr[5] != 55) /* 311 == MS */ + if (attr->v[0] != 0 || attr->v[1] != 0 || attr->v[2] != 1 || attr->v[3] != 55) /* 311 == MS */ continue; - - sublen = ATTRVALLEN(attr) - 4; - subattrs = ATTRVAL(attr) + 4; + + sublen = attr->l - 4; + subattrs = attr->v + 4; if (!attrvalidate(subattrs, sublen) || !msmppe(subattrs, sublen, RAD_VS_ATTR_MS_MPPE_Send_Key, "MS MPPE Send Key", - rq, server->conf->secret, from->conf->secret) || + rqout->rq, server->conf->secret, from->conf->secret) || !msmppe(subattrs, sublen, RAD_VS_ATTR_MS_MPPE_Recv_Key, "MS MPPE Recv Key", - rq, server->conf->secret, from->conf->secret)) + rqout->rq, server->conf->secret, from->conf->secret)) break; } - if (attr) { - pthread_mutex_unlock(&server->newrq_mutex); + if (node) { debug(DBG_WARN, "replyh: MS attribute handling failed, ignoring reply"); - return 0; + goto errunlock; + } + + if (msg->code == RAD_Access_Accept || msg->code == RAD_Access_Reject || msg->code == RAD_Accounting_Response) { + username = radattr2ascii(radmsg_gettype(rqout->rq->msg, RAD_Attr_User_Name)); + if (username) { + stationid = radattr2ascii(radmsg_gettype(rqout->rq->msg, RAD_Attr_Calling_Station_Id)); + replymsg = radattr2ascii(radmsg_gettype(msg, RAD_Attr_Reply_Message)); + if (stationid) { + if (replymsg) { + debug(DBG_NOTICE, + "%s for user %s stationid %s from %s (%s) to %s (%s)", + radmsgtype2string(msg->code), username, stationid, + server->conf->name, replymsg, from->conf->name, + addr2string(from->addr)); + free(replymsg); + } else + debug(DBG_NOTICE, + "%s for user %s stationid %s from %s to %s (%s)", + radmsgtype2string(msg->code), username, stationid, + server->conf->name, from->conf->name, + addr2string(from->addr)); + free(stationid); + } else { + if (replymsg) { + debug(DBG_NOTICE, "%s for user %s from %s (%s) to %s (%s)", + radmsgtype2string(msg->code), username, + server->conf->name, replymsg, from->conf->name, + addr2string(from->addr)); + free(replymsg); + } else + debug(DBG_NOTICE, "%s for user %s from %s to %s (%s)", + radmsgtype2string(msg->code), username, + server->conf->name, from->conf->name, + addr2string(from->addr)); + } + free(username); + } } - - if (*buf == RAD_Access_Accept || *buf == RAD_Access_Reject || *buf == RAD_Accounting_Response) { - attr = attrget(rq->buf + 20, RADLEN(rq->buf) - 20, RAD_Attr_User_Name); - if (attr) { - radattr2ascii(tmp, sizeof(tmp), attr); - attr = attrget(rq->buf + 20, RADLEN(rq->buf) - 20, RAD_Attr_Calling_Station_Id); - if (attr) { - radattr2ascii(stationid, sizeof(stationid), attr); - debug(DBG_INFO, "%s for user %s stationid %s from %s", - radmsgtype2string(*buf), tmp, stationid, server->conf->host); - } else - debug(DBG_INFO, "%s for user %s from %s", radmsgtype2string(*buf), tmp, server->conf->host); - } - } - - buf[1] = (char)rq->origid; - memcpy(buf + 4, rq->origauth, 16); -#ifdef DEBUG + + msg->id = (char)rqout->rq->rqid; + memcpy(msg->auth, rqout->rq->rqauth, 16); + +#ifdef DEBUG printfchars(NULL, "origauth/buf+4", "%02x ", buf + 4, 16); #endif - if (rq->origusername) { - username = resizeattr(&buf, strlen(rq->origusername), RAD_Attr_User_Name); - if (!username) { - pthread_mutex_unlock(&server->newrq_mutex); + if (rqout->rq->origusername && (attr = radmsg_gettype(msg, RAD_Attr_User_Name))) { + if (!resizeattr(attr, strlen(rqout->rq->origusername))) { debug(DBG_WARN, "replyh: malloc failed, ignoring reply"); - return 0; - } - memcpy(username, rq->origusername, strlen(rq->origusername)); - len = RADLEN(buf) - 20; - attrs = buf + 20; - if (messageauth) - messageauth = attrget(attrs, len, RAD_Attr_Message_Authenticator); - } - - if (messageauth) { - if (!createmessageauth(buf, ATTRVAL(messageauth), from->conf->secret)) { - pthread_mutex_unlock(&server->newrq_mutex); - debug(DBG_WARN, "replyh: failed to create authenticator, malloc failed?, ignoring reply"); - return 0; + goto errunlock; } - debug(DBG_DBG, "replyh: computed messageauthattr"); + memcpy(attr->v, rqout->rq->origusername, strlen(rqout->rq->origusername)); } - fromsa = rq->fromsa; /* only needed for UDP */ - /* once we set received = 1, rq may be reused */ - rq->received = 1; + if (from->conf->rewriteout && !dorewrite(msg, from->conf->rewriteout)) { + debug(DBG_WARN, "replyh: rewriteout failed"); + goto errunlock; + } - debug(DBG_INFO, "replyh: passing reply to client %s", from->conf->name); - sendreply(from, buf, &fromsa, rq->fromudpsock); - pthread_mutex_unlock(&server->newrq_mutex); - return 1; + if (ttlres == -1 && (options.addttl || from->conf->addttl)) + addttlattr(msg, options.ttlattrtype, from->conf->addttl ? from->conf->addttl : options.addttl); + + debug(msg->code == RAD_Access_Accept || msg->code == RAD_Access_Reject || msg->code == RAD_Accounting_Response ? DBG_WARN : DBG_INFO, + "replyh: passing %s to client %s (%s)", radmsgtype2string(msg->code), from->conf->name, addr2string(from->addr)); + + radmsg_free(rqout->rq->msg); + rqout->rq->msg = msg; + sendreply(newrqref(rqout->rq)); + freerqoutdata(rqout); + pthread_mutex_unlock(rqout->lock); + return; + +errunlock: + radmsg_free(msg); + pthread_mutex_unlock(rqout->lock); + return; +} + +struct request *createstatsrvrq() { + struct request *rq; + struct tlv *attr; + + rq = newrequest(); + if (!rq) + return NULL; + rq->msg = radmsg_init(RAD_Status_Server, 0, NULL); + if (!rq->msg) + goto exit; + attr = maketlv(RAD_Attr_Message_Authenticator, 16, NULL); + if (!attr) + goto exit; + if (!radmsg_add(rq->msg, attr)) { + freetlv(attr); + goto exit; + } + return rq; + +exit: + freerq(rq); + return NULL; } /* code for removing state not finished */ void *clientwr(void *arg) { struct server *server = (struct server *)arg; - struct request *rq; + struct rqout *rqout = NULL; pthread_t clientrdth; int i, dynconffail = 0; + time_t secs; uint8_t rnd; - struct timeval now; + struct timeval now, laststatsrv; struct timespec timeout; - struct request statsrvrq; - unsigned char statsrvbuf[38]; + struct request *statsrvrq; struct clsrvconf *conf; - + conf = server->conf; - + if (server->dynamiclookuparg && !dynamicconfig(server)) { dynconffail = 1; + server->dynstartup = 0; + sleep(900); goto errexit; } - - if (!conf->addrinfo && !resolvepeer(conf, 0)) { - debug(DBG_WARN, "failed to resolve host %s port %s", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); + + if (!resolvehostports(conf->hostports, conf->pdef->socktype)) { + debug(DBG_WARN, "clientwr: resolve failed"); + server->dynstartup = 0; + sleep(900); goto errexit; } memset(&timeout, 0, sizeof(struct timespec)); - + if (conf->statusserver) { - memset(&statsrvrq, 0, sizeof(struct request)); - memset(statsrvbuf, 0, sizeof(statsrvbuf)); - statsrvbuf[0] = RAD_Status_Server; - statsrvbuf[3] = 38; - statsrvbuf[20] = RAD_Attr_Message_Authenticator; - statsrvbuf[21] = 18; gettimeofday(&server->lastrcv, NULL); + gettimeofday(&laststatsrv, NULL); } if (conf->pdef->connecter) { - if (!conf->pdef->connecter(server, NULL, server->dynamiclookuparg ? 6 : 0, "clientwr")) + if (!conf->pdef->connecter(server, NULL, server->dynamiclookuparg ? 5 : 0, "clientwr")) { + if (server->dynamiclookuparg) { + server->dynstartup = 0; + sleep(900); + } goto errexit; + } server->connectionok = 1; if (pthread_create(&clientrdth, NULL, conf->pdef->clientconnreader, (void *)server)) { - debug(DBG_ERR, "clientwr: pthread_create failed"); + debugerrno(errno, DBG_ERR, "clientwr: pthread_create failed"); goto errexit; } } else server->connectionok = 1; - + server->dynstartup = 0; + for (;;) { pthread_mutex_lock(&server->newrq_mutex); if (!server->newrq) { @@ -2118,16 +1788,19 @@ void *clientwr(void *arg) { RAND_bytes(&rnd, 1); rnd /= 32; if (conf->statusserver) { - if (!timeout.tv_sec || timeout.tv_sec > server->lastrcv.tv_sec + STATUS_SERVER_PERIOD + rnd) - timeout.tv_sec = server->lastrcv.tv_sec + STATUS_SERVER_PERIOD + rnd; + secs = server->lastrcv.tv_sec > laststatsrv.tv_sec ? server->lastrcv.tv_sec : laststatsrv.tv_sec; + if (now.tv_sec - secs > STATUS_SERVER_PERIOD) + secs = now.tv_sec; + if (!timeout.tv_sec || timeout.tv_sec > secs + STATUS_SERVER_PERIOD + rnd) + timeout.tv_sec = secs + STATUS_SERVER_PERIOD + rnd; } else { if (!timeout.tv_sec || timeout.tv_sec > now.tv_sec + STATUS_SERVER_PERIOD + rnd) timeout.tv_sec = now.tv_sec + STATUS_SERVER_PERIOD + rnd; } -#if 0 +#if 0 if (timeout.tv_sec > now.tv_sec) debug(DBG_DBG, "clientwr: waiting up to %ld secs for new request", timeout.tv_sec - now.tv_sec); -#endif +#endif pthread_cond_timedwait(&server->newrq_cond, &server->newrq_mutex, &timeout); timeout.tv_sec = 0; } @@ -2135,10 +1808,10 @@ void *clientwr(void *arg) { debug(DBG_DBG, "clientwr: got new request"); server->newrq = 0; } -#if 0 +#if 0 else debug(DBG_DBG, "clientwr: request timer expired, processing request queue"); -#endif +#endif pthread_mutex_unlock(&server->newrq_mutex); for (i = 0; i < MAX_REQUESTS; i++) { @@ -2146,81 +1819,68 @@ void *clientwr(void *arg) { pthread_join(clientrdth, NULL); goto errexit; } - pthread_mutex_lock(&server->newrq_mutex); - while (i < MAX_REQUESTS && !server->requests[i].buf) - i++; - if (i == MAX_REQUESTS) { - pthread_mutex_unlock(&server->newrq_mutex); - break; - } - rq = server->requests + i; - - if (rq->received) { - debug(DBG_DBG, "clientwr: packet %d in queue is marked as received", i); - if (rq->buf) { - debug(DBG_DBG, "clientwr: freeing received packet %d from queue", i); - freerqdata(rq); - /* setting this to NULL means that it can be reused */ - rq->buf = NULL; + + for (; i < MAX_REQUESTS; i++) { + rqout = server->requests + i; + if (rqout->rq) { + pthread_mutex_lock(rqout->lock); + if (rqout->rq) + break; + pthread_mutex_unlock(rqout->lock); } - pthread_mutex_unlock(&server->newrq_mutex); - continue; - } - + } + + if (i == MAX_REQUESTS) + break; + gettimeofday(&now, NULL); - if (now.tv_sec < rq->expiry.tv_sec) { - if (!timeout.tv_sec || rq->expiry.tv_sec < timeout.tv_sec) - timeout.tv_sec = rq->expiry.tv_sec; - pthread_mutex_unlock(&server->newrq_mutex); + if (now.tv_sec < rqout->expiry.tv_sec) { + if (!timeout.tv_sec || rqout->expiry.tv_sec < timeout.tv_sec) + timeout.tv_sec = rqout->expiry.tv_sec; + pthread_mutex_unlock(rqout->lock); continue; } - if (rq->tries == (*rq->buf == RAD_Status_Server ? 1 : conf->retrycount + 1)) { + if (rqout->tries == (*rqout->rq->buf == RAD_Status_Server ? 1 : conf->retrycount + 1)) { debug(DBG_DBG, "clientwr: removing expired packet from queue"); if (conf->statusserver) { - if (*rq->buf == RAD_Status_Server) { - debug(DBG_WARN, "clientwr: no status server response, %s dead?", conf->host); + if (*rqout->rq->buf == RAD_Status_Server) { + debug(DBG_WARN, "clientwr: no status server response, %s dead?", conf->name); if (server->lostrqs < 255) server->lostrqs++; } } else { - debug(DBG_WARN, "clientwr: no server response, %s dead?", conf->host); + debug(DBG_WARN, "clientwr: no server response, %s dead?", conf->name); if (server->lostrqs < 255) server->lostrqs++; } - freerqdata(rq); - /* setting this to NULL means that it can be reused */ - rq->buf = NULL; - pthread_mutex_unlock(&server->newrq_mutex); + freerqoutdata(rqout); + pthread_mutex_unlock(rqout->lock); continue; } - pthread_mutex_unlock(&server->newrq_mutex); - rq->expiry.tv_sec = now.tv_sec + conf->retryinterval; - if (!timeout.tv_sec || rq->expiry.tv_sec < timeout.tv_sec) - timeout.tv_sec = rq->expiry.tv_sec; - rq->tries++; - conf->pdef->clientradput(server, server->requests[i].buf); + rqout->expiry.tv_sec = now.tv_sec + conf->retryinterval; + if (!timeout.tv_sec || rqout->expiry.tv_sec < timeout.tv_sec) + timeout.tv_sec = rqout->expiry.tv_sec; + rqout->tries++; + conf->pdef->clientradput(server, rqout->rq->buf); + pthread_mutex_unlock(rqout->lock); } - if (conf->statusserver) { + if (conf->statusserver && server->connectionok) { + secs = server->lastrcv.tv_sec > laststatsrv.tv_sec ? server->lastrcv.tv_sec : laststatsrv.tv_sec; gettimeofday(&now, NULL); - if (now.tv_sec - server->lastrcv.tv_sec >= STATUS_SERVER_PERIOD) { - if (!RAND_bytes(statsrvbuf + 4, 16)) { - debug(DBG_WARN, "clientwr: failed to generate random auth"); - continue; - } - statsrvrq.buf = malloc(sizeof(statsrvbuf)); - if (!statsrvrq.buf) { - debug(DBG_ERR, "clientwr: malloc failed"); - continue; + if (now.tv_sec - secs > STATUS_SERVER_PERIOD) { + laststatsrv = now; + statsrvrq = createstatsrvrq(); + if (statsrvrq) { + statsrvrq->to = server; + debug(DBG_DBG, "clientwr: sending status server to %s", conf->name); + sendrq(statsrvrq); } - memcpy(statsrvrq.buf, statsrvbuf, sizeof(statsrvbuf)); - debug(DBG_DBG, "clientwr: sending status server to %s", conf->host); - sendrq(server, &statsrvrq); } } } - errexit: +errexit: conf->servers = NULL; if (server->dynamiclookuparg) { removeserversubrealms(realms, conf); @@ -2236,27 +1896,29 @@ void *clientwr(void *arg) { void createlistener(uint8_t type, char *arg) { pthread_t th; - struct clsrvconf *listenres; struct addrinfo *res; int s = -1, on = 1, *sp = NULL; - - listenres = resolve_hostport(type, arg, protodefs[type].portdefault); - if (!listenres) + struct hostportres *hp = newhostport(arg, protodefs[type]->portdefault, 0); + + if (!hp || !resolvehostport(hp, protodefs[type]->socktype, 1)) debugx(1, DBG_ERR, "createlistener: failed to resolve %s", arg); - - for (res = listenres->addrinfo; res; res = res->ai_next) { + + for (res = hp->addrinfo; res; res = res->ai_next) { s = socket(res->ai_family, res->ai_socktype, res->ai_protocol); if (s < 0) { - debug(DBG_WARN, "createlistener: socket failed"); + debugerrno(errno, DBG_WARN, "createlistener: socket failed"); continue; } setsockopt(s, SOL_SOCKET, SO_REUSEADDR, &on, sizeof(on)); + + disable_DF_bit(s, res); + #ifdef IPV6_V6ONLY if (res->ai_family == AF_INET6) setsockopt(s, IPPROTO_IPV6, IPV6_V6ONLY, &on, sizeof(on)); -#endif +#endif if (bind(s, res->ai_addr, res->ai_addrlen)) { - debug(DBG_WARN, "createlistener: bind failed"); + debugerrno(errno, DBG_WARN, "createlistener: bind failed"); close(s); s = -1; continue; @@ -2266,21 +1928,22 @@ void createlistener(uint8_t type, char *arg) { if (!sp) debugx(1, DBG_ERR, "malloc failed"); *sp = s; - if (pthread_create(&th, NULL, protodefs[type].listener, (void *)sp)) - debugx(1, DBG_ERR, "pthread_create failed"); + if (pthread_create(&th, NULL, protodefs[type]->listener, (void *)sp)) + debugerrnox(errno, DBG_ERR, "pthread_create failed"); pthread_detach(th); } if (!sp) debugx(1, DBG_ERR, "createlistener: socket/bind failed"); - - debug(DBG_WARN, "createlistener: listening for %s on %s:%s", protodefs[type].name, - listenres->host ? listenres->host : "*", listenres->port); - freeclsrvres(listenres); + + debug(DBG_WARN, "createlistener: listening for %s on %s:%s", protodefs[type]->name, hp->host ? hp->host : "*", hp->port); + freehostport(hp); } -void createlisteners(uint8_t type, char **args) { +void createlisteners(uint8_t type) { int i; + char **args; + args = protodefs[type]->getlistenerargs(); if (args) for (i = 0; args[i]; i++) createlistener(type, args[i]); @@ -2288,152 +1951,29 @@ void createlisteners(uint8_t type, char **args) { createlistener(type, NULL); } -#ifdef DEBUG -void ssl_info_callback(const SSL *ssl, int where, int ret) { - const char *s; - int w; - - w = where & ~SSL_ST_MASK; - - if (w & SSL_ST_CONNECT) - s = "SSL_connect"; - else if (w & SSL_ST_ACCEPT) - s = "SSL_accept"; - else - s = "undefined"; - - if (where & SSL_CB_LOOP) - debug(DBG_DBG, "%s:%s\n", s, SSL_state_string_long(ssl)); - else if (where & SSL_CB_ALERT) { - s = (where & SSL_CB_READ) ? "read" : "write"; - debug(DBG_DBG, "SSL3 alert %s:%s:%s\n", s, SSL_alert_type_string_long(ret), SSL_alert_desc_string_long(ret)); - } - else if (where & SSL_CB_EXIT) { - if (ret == 0) - debug(DBG_DBG, "%s:failed in %s\n", s, SSL_state_string_long(ssl)); - else if (ret < 0) - debug(DBG_DBG, "%s:error in %s\n", s, SSL_state_string_long(ssl)); - } -} -#endif - -SSL_CTX *tlscreatectx(uint8_t type, struct tls *conf) { - SSL_CTX *ctx = NULL; - STACK_OF(X509_NAME) *calist; - X509_STORE *x509_s; +void sslinit() { int i; - unsigned long error; - - if (!ssl_locks) { - ssl_locks = malloc(CRYPTO_num_locks() * sizeof(pthread_mutex_t)); - ssl_lock_count = OPENSSL_malloc(CRYPTO_num_locks() * sizeof(long)); - for (i = 0; i < CRYPTO_num_locks(); i++) { - ssl_lock_count[i] = 0; - pthread_mutex_init(&ssl_locks[i], NULL); - } - CRYPTO_set_id_callback(ssl_thread_id); - CRYPTO_set_locking_callback(ssl_locking_callback); - - SSL_load_error_strings(); - SSL_library_init(); - - while (!RAND_status()) { - time_t t = time(NULL); - pid_t pid = getpid(); - RAND_seed((unsigned char *)&t, sizeof(time_t)); - RAND_seed((unsigned char *)&pid, sizeof(pid)); - } - } - - switch (type) { - case RAD_TLS: - ctx = SSL_CTX_new(TLSv1_method()); -#ifdef DEBUG - SSL_CTX_set_info_callback(ctx, ssl_info_callback); -#endif - break; - case RAD_DTLS: - ctx = SSL_CTX_new(DTLSv1_method()); -#ifdef DEBUG - SSL_CTX_set_info_callback(ctx, ssl_info_callback); -#endif - SSL_CTX_set_read_ahead(ctx, 1); - break; - } - if (!ctx) { - debug(DBG_ERR, "tlscreatectx: Error initialising SSL/TLS in TLS context %s", conf->name); - return NULL; - } - - if (conf->certkeypwd) { - SSL_CTX_set_default_passwd_cb_userdata(ctx, conf->certkeypwd); - SSL_CTX_set_default_passwd_cb(ctx, pem_passwd_cb); - } - if (!SSL_CTX_use_certificate_chain_file(ctx, conf->certfile) || - !SSL_CTX_use_PrivateKey_file(ctx, conf->certkeyfile, SSL_FILETYPE_PEM) || - !SSL_CTX_check_private_key(ctx) || - !SSL_CTX_load_verify_locations(ctx, conf->cacertfile, conf->cacertpath)) { - while ((error = ERR_get_error())) - debug(DBG_ERR, "SSL: %s", ERR_error_string(error, NULL)); - debug(DBG_ERR, "tlscreatectx: Error initialising SSL/TLS in TLS context %s", conf->name); - SSL_CTX_free(ctx); - return NULL; - } - - calist = conf->cacertfile ? SSL_load_client_CA_file(conf->cacertfile) : NULL; - if (!conf->cacertfile || calist) { - if (conf->cacertpath) { - if (!calist) - calist = sk_X509_NAME_new_null(); - if (!SSL_add_dir_cert_subjects_to_stack(calist, conf->cacertpath)) { - sk_X509_NAME_free(calist); - calist = NULL; - } - } - } - if (!calist) { - while ((error = ERR_get_error())) - debug(DBG_ERR, "SSL: %s", ERR_error_string(error, NULL)); - debug(DBG_ERR, "tlscreatectx: Error adding CA subjects in TLS context %s", conf->name); - SSL_CTX_free(ctx); - return NULL; - } - ERR_clear_error(); /* add_dir_cert_subj returns errors on success */ - SSL_CTX_set_client_CA_list(ctx, calist); - - SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT, verify_cb); - SSL_CTX_set_verify_depth(ctx, MAX_CERT_DEPTH + 1); + time_t t; + pid_t pid; - if (conf->crlcheck) { - x509_s = SSL_CTX_get_cert_store(ctx); - X509_STORE_set_flags(x509_s, X509_V_FLAG_CRL_CHECK | X509_V_FLAG_CRL_CHECK_ALL); + ssl_locks = calloc(CRYPTO_num_locks(), sizeof(pthread_mutex_t)); + ssl_lock_count = OPENSSL_malloc(CRYPTO_num_locks() * sizeof(long)); + for (i = 0; i < CRYPTO_num_locks(); i++) { + ssl_lock_count[i] = 0; + pthread_mutex_init(&ssl_locks[i], NULL); } + CRYPTO_set_id_callback(ssl_thread_id); + CRYPTO_set_locking_callback(ssl_locking_callback); - debug(DBG_DBG, "tlscreatectx: created TLS context %s", conf->name); - return ctx; -} - -SSL_CTX *tlsgetctx(uint8_t type, char *alt1, char *alt2) { - struct tls *t; - - t = hash_read(tlsconfs, alt1, strlen(alt1)); - if (!t) { - t = hash_read(tlsconfs, alt2, strlen(alt2)); - if (!t) - return NULL; - } + SSL_load_error_strings(); + SSL_library_init(); - switch (type) { - case RAD_TLS: - if (!t->tlsctx) - t->tlsctx = tlscreatectx(RAD_TLS, t); - return t->tlsctx; - case RAD_DTLS: - if (!t->dtlsctx) - t->dtlsctx = tlscreatectx(RAD_DTLS, t); - return t->dtlsctx; + while (!RAND_status()) { + t = time(NULL); + pid = getpid(); + RAND_seed((unsigned char *)&t, sizeof(time_t)); + RAND_seed((unsigned char *)&pid, sizeof(pid)); } - return NULL; } struct list *addsrvconfs(char *value, char **names) { @@ -2441,10 +1981,10 @@ struct list *addsrvconfs(char *value, char **names) { int n; struct list_node *entry; struct clsrvconf *conf = NULL; - + if (!names || !*names) return NULL; - + conflist = list_create(); if (!conflist) { debug(DBG_ERR, "malloc failed"); @@ -2475,22 +2015,21 @@ struct list *addsrvconfs(char *value, char **names) { void freerealm(struct realm *realm) { if (!realm) return; + debug(DBG_DBG, "freerealm: called with refcount %d", realm->refcount); + if (--realm->refcount) + return; + free(realm->name); free(realm->message); regfree(&realm->regex); - pthread_mutex_destroy(&realm->subrealms_mutex); - if (realm->subrealms) - list_destroy(realm->subrealms); - if (realm->srvconfs) { - /* emptying list without freeing data */ - while (list_shift(realm->srvconfs)); - list_destroy(realm->srvconfs); - } - if (realm->accsrvconfs) { - /* emptying list without freeing data */ - while (list_shift(realm->accsrvconfs)); - list_destroy(realm->accsrvconfs); - } + pthread_mutex_destroy(&realm->mutex); + /* if refcount == 0, all subrealms gone */ + list_destroy(realm->subrealms); + /* if refcount == 0, all srvconfs gone */ + list_destroy(realm->srvconfs); + /* if refcount == 0, all accsrvconfs gone */ + list_destroy(realm->accsrvconfs); + freerealm(realm->parent); free(realm); } @@ -2498,7 +2037,7 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char int n; struct realm *realm; char *s, *regex = NULL; - + if (*value == '/') { /* regexp, remove optional trailing / if present */ if (value[strlen(value) - 1] == '/') @@ -2537,9 +2076,9 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char goto exit; } memset(realm, 0, sizeof(struct realm)); - - if (pthread_mutex_init(&realm->subrealms_mutex, NULL)) { - debug(DBG_ERR, "mutex init failed"); + + if (pthread_mutex_init(&realm->mutex, NULL)) { + debugerrno(errno, DBG_ERR, "mutex init failed"); free(realm); realm = NULL; goto exit; @@ -2556,18 +2095,18 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char } realm->message = message; realm->accresp = accresp; - - if (regcomp(&realm->regex, regex ? regex : value + 1, REG_ICASE | REG_NOSUB)) { + + if (regcomp(&realm->regex, regex ? regex : value + 1, REG_EXTENDED | REG_ICASE | REG_NOSUB)) { debug(DBG_ERR, "addrealm: failed to compile regular expression %s", regex ? regex : value + 1); goto errexit; } - + if (servers && *servers) { realm->srvconfs = addsrvconfs(value, servers); if (!realm->srvconfs) goto errexit; } - + if (accservers && *accservers) { realm->accsrvconfs = addsrvconfs(value, accservers); if (!realm->accsrvconfs) @@ -2576,109 +2115,110 @@ struct realm *addrealm(struct list *realmlist, char *value, char **servers, char if (!list_push(realmlist, realm)) { debug(DBG_ERR, "malloc failed"); - pthread_mutex_destroy(&realm->subrealms_mutex); + pthread_mutex_destroy(&realm->mutex); goto errexit; } - + debug(DBG_DBG, "addrealm: added realm %s", value); goto exit; - errexit: +errexit: + while (list_shift(realm->srvconfs)); + while (list_shift(realm->accsrvconfs)); freerealm(realm); realm = NULL; - - exit: +exit: free(regex); if (servers) { - for (n = 0; servers[n]; n++) - free(servers[n]); - free(servers); + if (realm) + for (n = 0; servers[n]; n++) + newrealmref(realm); + freegconfmstr(servers); } if (accservers) { - for (n = 0; accservers[n]; n++) - free(accservers[n]); - free(accservers); + if (realm) + for (n = 0; accservers[n]; n++) + newrealmref(realm); + freegconfmstr(accservers); } - return realm; + return newrealmref(realm); } -void adddynamicrealmserver(struct realm *realm, struct clsrvconf *conf, char *id) { - struct clsrvconf *srvconf; +struct list *createsubrealmservers(struct realm *realm, struct list *srvconfs) { + struct list_node *entry; + struct clsrvconf *conf, *srvconf; + struct list *subrealmservers = NULL; + pthread_t clientth; + + if (list_first(srvconfs)) { + subrealmservers = list_create(); + if (!subrealmservers) + return NULL; + } + + for (entry = list_first(srvconfs); entry; entry = list_next(entry)) { + conf = (struct clsrvconf *)entry->data; + if (!conf->servers && conf->dynamiclookupcommand) { + srvconf = malloc(sizeof(struct clsrvconf)); + if (!srvconf) { + debug(DBG_ERR, "malloc failed"); + continue; + } + *srvconf = *conf; + if (addserver(srvconf)) { + srvconf->servers->dynamiclookuparg = stringcopy(realm->name, 0); + srvconf->servers->dynstartup = 1; + if (pthread_create(&clientth, NULL, clientwr, (void *)(srvconf->servers))) { + debugerrno(errno, DBG_ERR, "pthread_create failed"); + freeserver(srvconf->servers, 1); + srvconf->servers = NULL; + } else + pthread_detach(clientth); + } + conf = srvconf; + } + if (conf->servers) { + if (list_push(subrealmservers, conf)) + newrealmref(realm); + else + debug(DBG_ERR, "malloc failed"); + } + } + return subrealmservers; +} + +struct realm *adddynamicrealmserver(struct realm *realm, char *id) { struct realm *newrealm = NULL; char *realmname, *s; - pthread_t clientth; - - if (!conf->dynamiclookupcommand) - return; /* create dynamic for the realm (string after last @, exit if nothing after @ */ realmname = strrchr(id, '@'); if (!realmname) - return; + return NULL; realmname++; if (!*realmname) - return; + return NULL; for (s = realmname; *s; s++) if (*s != '.' && *s != '-' && !isalnum((int)*s)) - return; - - pthread_mutex_lock(&realm->subrealms_mutex); - /* exit if we now already got a matching subrealm */ - if (id2realm(realm->subrealms, id)) - goto exit; - srvconf = malloc(sizeof(struct clsrvconf)); - if (!srvconf) { - debug(DBG_ERR, "malloc failed"); - goto exit; - } - *srvconf = *conf; - if (!addserver(srvconf)) - goto errexit; + return NULL; if (!realm->subrealms) realm->subrealms = list_create(); if (!realm->subrealms) - goto errexit; - newrealm = addrealm(realm->subrealms, realmname, NULL, NULL, NULL, 0); - if (!newrealm) - goto errexit; - - /* add server and accserver to newrealm */ - newrealm->srvconfs = list_create(); - if (!newrealm->srvconfs || !list_push(newrealm->srvconfs, srvconf)) { - debug(DBG_ERR, "malloc failed"); - goto errexit; - } - newrealm->accsrvconfs = list_create(); - if (!newrealm->accsrvconfs || !list_push(newrealm->accsrvconfs, srvconf)) { - debug(DBG_ERR, "malloc failed"); - goto errexit; - } - - srvconf->servers->dynamiclookuparg = stringcopy(realmname, 0); + return NULL; - if (pthread_create(&clientth, NULL, clientwr, (void *)(srvconf->servers))) { - debug(DBG_ERR, "pthread_create failed"); - goto errexit; - } - pthread_detach(clientth); - goto exit; - - errexit: - if (newrealm) { - list_removedata(realm->subrealms, newrealm); - freerealm(newrealm); - if (!list_first(realm->subrealms)) { - list_destroy(realm->subrealms); - realm->subrealms = NULL; - } + newrealm = addrealm(realm->subrealms, realmname, NULL, NULL, stringcopy(realm->message, 0), realm->accresp); + if (!newrealm) { + list_destroy(realm->subrealms); + realm->subrealms = NULL; + return NULL; } - freeserver(srvconf->servers, 1); - free(srvconf); - debug(DBG_ERR, "failed to create dynamic server"); - exit: - pthread_mutex_unlock(&realm->subrealms_mutex); + newrealm->parent = newrealmref(realm); + /* add server and accserver to newrealm */ + newrealm->srvconfs = createsubrealmservers(newrealm, realm->srvconfs); + newrealm->accsrvconfs = createsubrealmservers(newrealm, realm->accsrvconfs); + return newrealm; } int dynamicconfig(struct server *server) { @@ -2686,17 +2226,17 @@ int dynamicconfig(struct server *server) { pid_t pid; struct clsrvconf *conf = server->conf; struct gconffile *cf = NULL; - + /* for now we only learn hostname/address */ debug(DBG_DBG, "dynamicconfig: need dynamic server config for %s", server->dynamiclookuparg); if (pipe(fd) > 0) { - debug(DBG_ERR, "dynamicconfig: pipe error"); + debugerrno(errno, DBG_ERR, "dynamicconfig: pipe error"); goto errexit; } pid = fork(); if (pid < 0) { - debug(DBG_ERR, "dynamicconfig: fork error"); + debugerrno(errno, DBG_ERR, "dynamicconfig: fork error"); close(fd[0]); close(fd[1]); goto errexit; @@ -2717,122 +2257,161 @@ int dynamicconfig(struct server *server) { ok = getgenericconfig(&cf, NULL, "Server", CONF_CBK, confserver_cb, (void *)conf, NULL - ); + ); freegconf(&cf); - + if (waitpid(pid, &status, 0) < 0) { - debug(DBG_ERR, "dynamicconfig: wait error"); - goto errexit; - } - - if (status) { - debug(DBG_INFO, "dynamicconfig: command exited with status %d", WEXITSTATUS(status)); + debugerrno(errno, DBG_ERR, "dynamicconfig: wait error"); goto errexit; } - if (ok) - return 1; - - errexit: - debug(DBG_WARN, "dynamicconfig: failed to obtain dynamic server config"); - return 0; -} - -int addmatchcertattr(struct clsrvconf *conf) { - char *v; - regex_t **r; - - if (!strncasecmp(conf->matchcertattr, "CN:/", 4)) { - r = &conf->certcnregex; - v = conf->matchcertattr + 4; - } else if (!strncasecmp(conf->matchcertattr, "SubjectAltName:URI:/", 20)) { - r = &conf->certuriregex; - v = conf->matchcertattr + 20; - } else - return 0; - if (!*v) - return 0; - /* regexp, remove optional trailing / if present */ - if (v[strlen(v) - 1] == '/') - v[strlen(v) - 1] = '\0'; - if (!*v) - return 0; - - *r = malloc(sizeof(regex_t)); - if (!*r) { - debug(DBG_ERR, "malloc failed"); - return 0; - } - if (regcomp(*r, v, REG_ICASE | REG_NOSUB)) { - free(*r); - *r = NULL; - debug(DBG_ERR, "failed to compile regular expression %s", v); - return 0; - } - return 1; -} - -int addrewriteattr(struct clsrvconf *conf) { - char *v, *w; - - v = conf->rewriteattr + 11; - if (strncasecmp(conf->rewriteattr, "User-Name:/", 11) || !*v) - return 0; - /* regexp, remove optional trailing / if present */ - if (v[strlen(v) - 1] == '/') - v[strlen(v) - 1] = '\0'; - - w = strchr(v, '/'); - if (!*w) - return 0; - *w = '\0'; - w++; - - conf->rewriteattrregex = malloc(sizeof(regex_t)); - if (!conf->rewriteattrregex) { - debug(DBG_ERR, "malloc failed"); - return 0; - } - - conf->rewriteattrreplacement = stringcopy(w, 0); - if (!conf->rewriteattrreplacement) { - free(conf->rewriteattrregex); - conf->rewriteattrregex = NULL; - return 0; - } - - if (regcomp(conf->rewriteattrregex, v, REG_ICASE | REG_EXTENDED)) { - free(conf->rewriteattrregex); - conf->rewriteattrregex = NULL; - free(conf->rewriteattrreplacement); - conf->rewriteattrreplacement = NULL; - debug(DBG_ERR, "failed to compile regular expression %s", v); - return 0; + if (status) { + debug(DBG_INFO, "dynamicconfig: command exited with status %d", WEXITSTATUS(status)); + goto errexit; } - return 1; + if (ok) + return 1; + +errexit: + debug(DBG_WARN, "dynamicconfig: failed to obtain dynamic server config"); + return 0; } /* should accept both names and numeric values, only numeric right now */ uint8_t attrname2val(char *attrname) { int val = 0; - + val = atoi(attrname); return val > 0 && val < 256 ? val : 0; } +/* ATTRNAME is on the form vendor[:type]. + If only vendor is found, TYPE is set to 256 and 1 is returned. + If type is >= 256, 1 is returned. + Otherwise, 0 is returned. +*/ /* should accept both names and numeric values, only numeric right now */ int vattrname2val(char *attrname, uint32_t *vendor, uint32_t *type) { char *s; - + *vendor = atoi(attrname); s = strchr(attrname, ':'); - if (!s) { - *type = -1; + if (!s) { /* Only vendor was found. */ + *type = 256; return 1; } *type = atoi(s + 1); - return *type >= 0 && *type < 256; + return *type < 256; +} + +/** Extract attributes from string NAMEVAL, create a struct tlv and + * return the tlv. If VENDOR_FLAG, NAMEVAL is on the form + * "::" and otherwise it's ":". Return + * NULL if fields are missing or if conversion fails. + * + * FIXME: Should accept both names and numeric values, only numeric + * right now */ +struct tlv *extractattr(char *nameval, char vendor_flag) { + int len, name = 0; + int vendor = 0; /* Vendor 0 is reserved, see RFC 1700. */ + char *s, *s2; + struct tlv *a; + + s = strchr(nameval, ':'); + if (!s) + return NULL; + name = atoi(nameval); + + if (vendor_flag) { + s2 = strchr(s + 1, ':'); + if (!s2) + return NULL; + vendor = name; + name = atoi(s + 1); + s = s2; + } + len = strlen(s + 1); + if (len > 253) + return NULL; + + if (name < 1 || name > 255) + return NULL; + a = malloc(sizeof(struct tlv)); + if (!a) + return NULL; + + a->v = (uint8_t *)stringcopy(s + 1, 0); + if (!a->v) { + free(a); + return NULL; + } + a->t = name; + a->l = len; + + if (vendor_flag) + a = makevendortlv(vendor, a); + + return a; +} + +/* should accept both names and numeric values, only numeric right now */ +struct modattr *extractmodattr(char *nameval) { + int name = 0; + char *s, *t; + struct modattr *m; + + if (!strncasecmp(nameval, "User-Name:/", 11)) { + s = nameval + 11; + name = 1; + } else { + s = strchr(nameval, ':'); + name = atoi(nameval); + if (!s || name < 1 || name > 255 || s[1] != '/') + return NULL; + s += 2; + } + /* regexp, remove optional trailing / if present */ + if (s[strlen(s) - 1] == '/') + s[strlen(s) - 1] = '\0'; + + t = strchr(s, '/'); + if (!t) + return NULL; + *t = '\0'; + t++; + + m = malloc(sizeof(struct modattr)); + if (!m) { + debug(DBG_ERR, "malloc failed"); + return NULL; + } + m->t = name; + + m->replacement = stringcopy(t, 0); + if (!m->replacement) { + free(m); + debug(DBG_ERR, "malloc failed"); + return NULL; + } + + m->regex = malloc(sizeof(regex_t)); + if (!m->regex) { + free(m->replacement); + free(m); + debug(DBG_ERR, "malloc failed"); + return NULL; + } + + if (regcomp(m->regex, s, REG_ICASE | REG_EXTENDED)) { + free(m->regex); + free(m->replacement); + free(m); + debug(DBG_ERR, "failed to compile regular expression %s", s); + return NULL; + } + + return m; } struct rewrite *getrewrite(char *alt1, char *alt2) { @@ -2845,61 +2424,115 @@ struct rewrite *getrewrite(char *alt1, char *alt2) { return NULL; } -void addrewrite(char *value, char **attrs, char **vattrs) { +void addrewrite(char *value, char **rmattrs, char **rmvattrs, char **addattrs, char **addvattrs, char **modattrs) +{ struct rewrite *rewrite = NULL; int i, n; - uint8_t *a = NULL; - uint32_t *p, *va = NULL; + uint8_t *rma = NULL; + uint32_t *p, *rmva = NULL; + struct list *adda = NULL, *moda = NULL; + struct tlv *a; + struct modattr *m; + + if (rmattrs) { + for (n = 0; rmattrs[n]; n++); + rma = calloc(n + 1, sizeof(uint8_t)); + if (!rma) + debugx(1, DBG_ERR, "malloc failed"); - if (attrs) { - n = 0; - for (; attrs[n]; n++); - a = malloc((n + 1) * sizeof(uint8_t)); - if (!a) + for (i = 0; i < n; i++) + if (!(rma[i] = attrname2val(rmattrs[i]))) + debugx(1, DBG_ERR, "addrewrite: removing invalid attribute %s", rmattrs[i]); + freegconfmstr(rmattrs); + rma[i] = 0; + } + + if (rmvattrs) { + for (n = 0; rmvattrs[n]; n++); + rmva = calloc(2 * n + 1, sizeof(uint32_t)); + if (!rmva) + debugx(1, DBG_ERR, "malloc failed"); + + for (p = rmva, i = 0; i < n; i++, p += 2) + if (!vattrname2val(rmvattrs[i], p, p + 1)) + debugx(1, DBG_ERR, "addrewrite: removing invalid vendor attribute %s", rmvattrs[i]); + freegconfmstr(rmvattrs); + *p = 0; + } + + if (addattrs) { + adda = list_create(); + if (!adda) debugx(1, DBG_ERR, "malloc failed"); - - for (i = 0; i < n; i++) { - if (!(a[i] = attrname2val(attrs[i]))) - debugx(1, DBG_ERR, "addrewrite: invalid attribute %s", attrs[i]); - free(attrs[i]); - } - free(attrs); - a[i] = 0; - } - - if (vattrs) { - n = 0; - for (; vattrs[n]; n++); - va = malloc((2 * n + 1) * sizeof(uint32_t)); - if (!va) + for (i = 0; addattrs[i]; i++) { + a = extractattr(addattrs[i], 0); + if (!a) + debugx(1, DBG_ERR, "addrewrite: adding invalid attribute %s", addattrs[i]); + if (!list_push(adda, a)) + debugx(1, DBG_ERR, "malloc failed"); + } + freegconfmstr(addattrs); + } + + if (addvattrs) { + if (!adda) + adda = list_create(); + if (!adda) debugx(1, DBG_ERR, "malloc failed"); - - for (p = va, i = 0; i < n; i++, p += 2) { - if (!vattrname2val(vattrs[i], p, p + 1)) - debugx(1, DBG_ERR, "addrewrite: invalid vendor attribute %s", vattrs[i]); - free(vattrs[i]); + for (i = 0; addvattrs[i]; i++) { + a = extractattr(addvattrs[i], 1); + if (!a) + debugx(1, DBG_ERR, "addrewrite: adding invalid vendor attribute %s", addvattrs[i]); + if (!list_push(adda, a)) + debugx(1, DBG_ERR, "malloc failed"); } - free(vattrs); - *p = 0; + freegconfmstr(addvattrs); + } + + if (modattrs) { + moda = list_create(); + if (!moda) + debugx(1, DBG_ERR, "malloc failed"); + for (i = 0; modattrs[i]; i++) { + m = extractmodattr(modattrs[i]); + if (!m) + debugx(1, DBG_ERR, "addrewrite: modifying invalid attribute %s", modattrs[i]); + if (!list_push(moda, m)) + debugx(1, DBG_ERR, "malloc failed"); + } + freegconfmstr(modattrs); } - - if (a || va) { + + if (rma || rmva || adda || moda) { rewrite = malloc(sizeof(struct rewrite)); if (!rewrite) debugx(1, DBG_ERR, "malloc failed"); - rewrite->removeattrs = a; - rewrite->removevendorattrs = va; + rewrite->removeattrs = rma; + rewrite->removevendorattrs = rmva; + rewrite->addattrs = adda; + rewrite->modattrs = moda; } - + if (!hash_insert(rewriteconfs, value, strlen(value), rewrite)) debugx(1, DBG_ERR, "malloc failed"); debug(DBG_DBG, "addrewrite: added rewrite block %s", value); } +int setttlattr(struct options *opts, char *defaultattr) { + char *ttlattr = opts->ttlattr ? opts->ttlattr : defaultattr; + + if (vattrname2val(ttlattr, opts->ttlattrtype, opts->ttlattrtype + 1) && + (opts->ttlattrtype[1] != 256 || opts->ttlattrtype[0] < 256)) + return 1; + debug(DBG_ERR, "setttlattr: invalid TTLAttribute value %s", ttlattr); + return 0; +} + void freeclsrvconf(struct clsrvconf *conf) { free(conf->name); - free(conf->host); - free(conf->port); + if (conf->hostsrc) + freegconfmstr(conf->hostsrc); + free(conf->portsrc); free(conf->secret); free(conf->tls); free(conf->matchcertattr); @@ -2907,22 +2540,30 @@ void freeclsrvconf(struct clsrvconf *conf) { regfree(conf->certcnregex); if (conf->certuriregex) regfree(conf->certuriregex); - free(conf->confrewrite); - free(conf->rewriteattr); - if (conf->rewriteattrregex) - regfree(conf->rewriteattrregex); - free(conf->rewriteattrreplacement); + free(conf->confrewritein); + free(conf->confrewriteout); + if (conf->rewriteusername) { + if (conf->rewriteusername->regex) + regfree(conf->rewriteusername->regex); + free(conf->rewriteusername->replacement); + free(conf->rewriteusername); + } free(conf->dynamiclookupcommand); - free(conf->rewrite); - if (conf->addrinfo) - freeaddrinfo(conf->addrinfo); + free(conf->rewritein); + free(conf->rewriteout); + if (conf->hostports) + freehostports(conf->hostports); + if (conf->lock) { + pthread_mutex_destroy(conf->lock); + free(conf->lock); + } /* not touching ssl_ctx, clients and servers */ free(conf); } int mergeconfstring(char **dst, char **src) { char *t; - + if (*src) { *dst = *src; *src = NULL; @@ -2939,15 +2580,57 @@ int mergeconfstring(char **dst, char **src) { return 1; } +char **mstringcopy(char **in) { + char **out; + int n; + + if (!in) + return NULL; + + for (n = 0; in[n]; n++); + out = malloc((n + 1) * sizeof(char *)); + if (!out) + return NULL; + for (n = 0; in[n]; n++) { + out[n] = stringcopy(in[n], 0); + if (!out[n]) { + freegconfmstr(out); + return NULL; + } + } + out[n] = NULL; + return out; +} + +int mergeconfmstring(char ***dst, char ***src) { + char **t; + + if (*src) { + *dst = *src; + *src = NULL; + return 1; + } + if (*dst) { + t = mstringcopy(*dst); + if (!t) { + debug(DBG_ERR, "malloc failed"); + return 0; + } + *dst = t; + } + return 1; +} + /* assumes dst is a shallow copy */ int mergesrvconf(struct clsrvconf *dst, struct clsrvconf *src) { if (!mergeconfstring(&dst->name, &src->name) || - !mergeconfstring(&dst->host, &src->host) || - !mergeconfstring(&dst->port, &src->port) || + !mergeconfmstring(&dst->hostsrc, &src->hostsrc) || + !mergeconfstring(&dst->portsrc, &src->portsrc) || !mergeconfstring(&dst->secret, &src->secret) || !mergeconfstring(&dst->tls, &src->tls) || !mergeconfstring(&dst->matchcertattr, &src->matchcertattr) || - !mergeconfstring(&dst->confrewrite, &src->confrewrite) || + !mergeconfstring(&dst->confrewritein, &src->confrewritein) || + !mergeconfstring(&dst->confrewriteout, &src->confrewriteout) || !mergeconfstring(&dst->dynamiclookupcommand, &src->dynamiclookupcommand)) return 0; if (src->pdef) @@ -2963,61 +2646,96 @@ int mergesrvconf(struct clsrvconf *dst, struct clsrvconf *src) { int confclient_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { struct clsrvconf *conf; - char *conftype = NULL; - + char *conftype = NULL, *rewriteinalias = NULL; + long int dupinterval = LONG_MIN, addttl = LONG_MIN; + debug(DBG_DBG, "confclient_cb called for %s", block); conf = malloc(sizeof(struct clsrvconf)); - if (!conf || !list_push(clconfs, conf)) + if (!conf) debugx(1, DBG_ERR, "malloc failed"); memset(conf, 0, sizeof(struct clsrvconf)); conf->certnamecheck = 1; - + if (!getgenericconfig(cf, block, - "type", CONF_STR, &conftype, - "host", CONF_STR, &conf->host, - "secret", CONF_STR, &conf->secret, - "tls", CONF_STR, &conf->tls, - "matchcertificateattribute", CONF_STR, &conf->matchcertattr, - "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, - "rewrite", CONF_STR, &conf->confrewrite, - "rewriteattribute", CONF_STR, &conf->rewriteattr, - NULL - )) + "type", CONF_STR, &conftype, + "host", CONF_MSTR, &conf->hostsrc, + "secret", CONF_STR, &conf->secret, +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) + "tls", CONF_STR, &conf->tls, + "matchcertificateattribute", CONF_STR, &conf->matchcertattr, + "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, +#endif + "DuplicateInterval", CONF_LINT, &dupinterval, + "addTTL", CONF_LINT, &addttl, + "rewrite", CONF_STR, &rewriteinalias, + "rewriteIn", CONF_STR, &conf->confrewritein, + "rewriteOut", CONF_STR, &conf->confrewriteout, + "rewriteattribute", CONF_STR, &conf->confrewriteusername, + NULL + )) debugx(1, DBG_ERR, "configuration error"); - + conf->name = stringcopy(val, 0); - if (!conf->host) - conf->host = stringcopy(val, 0); - if (!conf->name || !conf->host) + if (conf->name && !conf->hostsrc) { + conf->hostsrc = malloc(2 * sizeof(char *)); + if (conf->hostsrc) { + conf->hostsrc[0] = stringcopy(val, 0); + conf->hostsrc[1] = NULL; + } + } + if (!conf->name || !conf->hostsrc || !conf->hostsrc[0]) debugx(1, DBG_ERR, "malloc failed"); - + if (!conftype) debugx(1, DBG_ERR, "error in block %s, option type missing", block); conf->type = protoname2int(conftype); - conf->pdef = &protodefs[conf->type]; - if (!conf->pdef->name) + if (conf->type == 255) debugx(1, DBG_ERR, "error in block %s, unknown transport %s", block, conftype); free(conftype); - + conf->pdef = protodefs[conf->type]; + +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) if (conf->type == RAD_TLS || conf->type == RAD_DTLS) { - conf->ssl_ctx = conf->tls ? tlsgetctx(conf->type, conf->tls, NULL) : tlsgetctx(conf->type, "defaultclient", "default"); - if (!conf->ssl_ctx) + conf->tlsconf = conf->tls ? tlsgettls(conf->tls, NULL) : tlsgettls("defaultclient", "default"); + if (!conf->tlsconf) debugx(1, DBG_ERR, "error in block %s, no tls context defined", block); if (conf->matchcertattr && !addmatchcertattr(conf)) debugx(1, DBG_ERR, "error in block %s, invalid MatchCertificateAttributeValue", block); } - - conf->rewrite = conf->confrewrite ? getrewrite(conf->confrewrite, NULL) : getrewrite("defaultclient", "default"); - - if (conf->rewriteattr) { - if (!addrewriteattr(conf)) +#endif + + if (dupinterval != LONG_MIN) { + if (dupinterval < 0 || dupinterval > 255) + debugx(1, DBG_ERR, "error in block %s, value of option DuplicateInterval is %d, must be 0-255", block, dupinterval); + conf->dupinterval = (uint8_t)dupinterval; + } else + conf->dupinterval = conf->pdef->duplicateintervaldefault; + + if (addttl != LONG_MIN) { + if (addttl < 1 || addttl > 255) + debugx(1, DBG_ERR, "error in block %s, value of option addTTL is %d, must be 1-255", block, addttl); + conf->addttl = (uint8_t)addttl; + } + + if (!conf->confrewritein) + conf->confrewritein = rewriteinalias; + else + free(rewriteinalias); + conf->rewritein = conf->confrewritein ? getrewrite(conf->confrewritein, NULL) : getrewrite("defaultclient", "default"); + if (conf->confrewriteout) + conf->rewriteout = getrewrite(conf->confrewriteout, NULL); + + if (conf->confrewriteusername) { + conf->rewriteusername = extractmodattr(conf->confrewriteusername); + if (!conf->rewriteusername) debugx(1, DBG_ERR, "error in block %s, invalid RewriteAttributeValue", block); } - - if (!resolvepeer(conf, 0)) - debugx(1, DBG_ERR, "failed to resolve host %s port %s, exiting", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); - + + if (!addhostport(&conf->hostports, conf->hostsrc, conf->pdef->portdefault, 1) || + !resolvehostports(conf->hostports, conf->pdef->socktype)) + debugx(1, DBG_ERR, "resolve failed, exiting"); + if (!conf->secret) { if (!conf->pdef->secretdefault) debugx(1, DBG_ERR, "error in block %s, secret must be specified for transport type %s", block, conf->pdef->name); @@ -3025,13 +2743,22 @@ int confclient_cb(struct gconffile **cf, void *arg, char *block, char *opt, char if (!conf->secret) debugx(1, DBG_ERR, "malloc failed"); } + + conf->lock = malloc(sizeof(pthread_mutex_t)); + if (!conf->lock) + debugx(1, DBG_ERR, "malloc failed"); + + pthread_mutex_init(conf->lock, NULL); + if (!list_push(clconfs, conf)) + debugx(1, DBG_ERR, "malloc failed"); return 1; } int compileserverconfig(struct clsrvconf *conf, const char *block) { +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) if (conf->type == RAD_TLS || conf->type == RAD_DTLS) { - conf->ssl_ctx = conf->tls ? tlsgetctx(conf->type, conf->tls, NULL) : tlsgetctx(conf->type, "defaultserver", "default"); - if (!conf->ssl_ctx) { + conf->tlsconf = conf->tls ? tlsgettls(conf->tls, NULL) : tlsgettls("defaultserver", "default"); + if (!conf->tlsconf) { debug(DBG_ERR, "error in block %s, no tls context defined", block); return 0; } @@ -3040,46 +2767,42 @@ int compileserverconfig(struct clsrvconf *conf, const char *block) { return 0; } } +#endif - if (!conf->port) { - conf->port = stringcopy(conf->pdef->portdefault, 0); - if (!conf->port) { + if (!conf->portsrc) { + conf->portsrc = stringcopy(conf->pdef->portdefault, 0); + if (!conf->portsrc) { debug(DBG_ERR, "malloc failed"); return 0; } } - + if (conf->retryinterval == 255) - conf->retryinterval = protodefs[conf->type].retryintervaldefault; + conf->retryinterval = conf->pdef->retryintervaldefault; if (conf->retrycount == 255) - conf->retrycount = protodefs[conf->type].retrycountdefault; - - conf->rewrite = conf->confrewrite ? getrewrite(conf->confrewrite, NULL) : getrewrite("defaultserver", "default"); + conf->retrycount = conf->pdef->retrycountdefault; - if (!conf->secret) { - if (!conf->pdef->secretdefault) { - debug(DBG_ERR, "error in block %s, secret must be specified for transport type %s", block, conf->pdef->name); - return 0; - } - conf->secret = stringcopy(conf->pdef->secretdefault, 0); - if (!conf->secret) { - debug(DBG_ERR, "malloc failed"); - return 0; - } + conf->rewritein = conf->confrewritein ? getrewrite(conf->confrewritein, NULL) : getrewrite("defaultserver", "default"); + if (conf->confrewriteout) + conf->rewriteout = getrewrite(conf->confrewriteout, NULL); + + if (!addhostport(&conf->hostports, conf->hostsrc, conf->portsrc, 0)) { + debug(DBG_ERR, "error in block %s, failed to parse %s", block, conf->hostsrc); + return 0; } - - if (!conf->dynamiclookupcommand && !resolvepeer(conf, 0)) { - debug(DBG_ERR, "failed to resolve host %s port %s, exiting", conf->host ? conf->host : "(null)", conf->port ? conf->port : "(null)"); + + if (!conf->dynamiclookupcommand && !resolvehostports(conf->hostports, conf->pdef->socktype)) { + debug(DBG_ERR, "resolve failed, exiting"); return 0; } return 1; } - + int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { struct clsrvconf *conf, *resconf; - char *conftype = NULL; - long int retryinterval = LONG_MIN, retrycount = LONG_MIN; - + char *conftype = NULL, *rewriteinalias = NULL; + long int retryinterval = LONG_MIN, retrycount = LONG_MIN, addttl = LONG_MIN; + debug(DBG_DBG, "confserver_cb called for %s", block); conf = malloc(sizeof(struct clsrvconf)); @@ -3088,6 +2811,7 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char return 0; } memset(conf, 0, sizeof(struct clsrvconf)); + conf->loopprevention = UCHAR_MAX; /* Uninitialized. */ resconf = (struct clsrvconf *)arg; if (resconf) { conf->statusserver = resconf->statusserver; @@ -3097,47 +2821,62 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char if (!getgenericconfig(cf, block, "type", CONF_STR, &conftype, - "host", CONF_STR, &conf->host, - "port", CONF_STR, &conf->port, + "host", CONF_MSTR, &conf->hostsrc, + "port", CONF_STR, &conf->portsrc, "secret", CONF_STR, &conf->secret, +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) "tls", CONF_STR, &conf->tls, "MatchCertificateAttribute", CONF_STR, &conf->matchcertattr, - "rewrite", CONF_STR, &conf->confrewrite, + "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, +#endif + "addTTL", CONF_LINT, &addttl, + "rewrite", CONF_STR, &rewriteinalias, + "rewriteIn", CONF_STR, &conf->confrewritein, + "rewriteOut", CONF_STR, &conf->confrewriteout, "StatusServer", CONF_BLN, &conf->statusserver, "RetryInterval", CONF_LINT, &retryinterval, "RetryCount", CONF_LINT, &retrycount, - "CertificateNameCheck", CONF_BLN, &conf->certnamecheck, "DynamicLookupCommand", CONF_STR, &conf->dynamiclookupcommand, + "LoopPrevention", CONF_BLN, &conf->loopprevention, NULL - )) { + )) { debug(DBG_ERR, "configuration error"); goto errexit; } - + conf->name = stringcopy(val, 0); - if (!conf->name) { + if (conf->name && !conf->hostsrc) { + conf->hostsrc = malloc(2 * sizeof(char *)); + if (conf->hostsrc) { + conf->hostsrc[0] = stringcopy(val, 0); + conf->hostsrc[1] = NULL; + } + } + if (!conf->name || !conf->hostsrc || !conf->hostsrc[0]) { debug(DBG_ERR, "malloc failed"); goto errexit; } - if (!conf->host) { - conf->host = stringcopy(val, 0); - if (!conf->host) { - debug(DBG_ERR, "malloc failed"); - goto errexit; - } - } - if (!conftype) - debugx(1, DBG_ERR, "error in block %s, option type missing", block); + if (!conftype) { + debug(DBG_ERR, "error in block %s, option type missing", block); + goto errexit; + } conf->type = protoname2int(conftype); - conf->pdef = &protodefs[conf->type]; - if (!conf->pdef->name) { + if (conf->type == 255) { debug(DBG_ERR, "error in block %s, unknown transport %s", block, conftype); - free(conftype); goto errexit; } free(conftype); - + conftype = NULL; + + conf->pdef = protodefs[conf->type]; + + if (!conf->confrewritein) + conf->confrewritein = rewriteinalias; + else + free(rewriteinalias); + rewriteinalias = NULL; + if (retryinterval != LONG_MIN) { if (retryinterval < 1 || retryinterval > conf->pdef->retryintervalmax) { debug(DBG_ERR, "error in block %s, value of option RetryInterval is %d, must be 1-%d", block, retryinterval, conf->pdef->retryintervalmax); @@ -3146,7 +2885,7 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char conf->retryinterval = (uint8_t)retryinterval; } else conf->retryinterval = 255; - + if (retrycount != LONG_MIN) { if (retrycount < 0 || retrycount > conf->pdef->retrycountmax) { debug(DBG_ERR, "error in block %s, value of option RetryCount is %d, must be 0-%d", block, retrycount, conf->pdef->retrycountmax); @@ -3155,7 +2894,15 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char conf->retrycount = (uint8_t)retrycount; } else conf->retrycount = 255; - + + if (addttl != LONG_MIN) { + if (addttl < 1 || addttl > 255) { + debug(DBG_ERR, "error in block %s, value of option addTTL is %d, must be 1-255", block, addttl); + goto errexit; + } + conf->addttl = (uint8_t)addttl; + } + if (resconf) { if (!mergesrvconf(resconf, conf)) goto errexit; @@ -3171,17 +2918,31 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char if (!compileserverconfig(conf, block)) goto errexit; } - + + if (!conf->secret) { + if (!conf->pdef->secretdefault) { + debug(DBG_ERR, "error in block %s, secret must be specified for transport type %s", block, conf->pdef->name); + return 0; + } + conf->secret = stringcopy(conf->pdef->secretdefault, 0); + if (!conf->secret) { + debug(DBG_ERR, "malloc failed"); + return 0; + } + } + if (resconf) return 1; - + if (!list_push(srvconfs, conf)) { debug(DBG_ERR, "malloc failed"); goto errexit; } return 1; - errexit: +errexit: + free(conftype); + free(rewriteinalias); freeclsrvconf(conf); return 0; } @@ -3189,171 +2950,172 @@ int confserver_cb(struct gconffile **cf, void *arg, char *block, char *opt, char int confrealm_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { char **servers = NULL, **accservers = NULL, *msg = NULL; uint8_t accresp = 0; - + debug(DBG_DBG, "confrealm_cb called for %s", block); - + if (!getgenericconfig(cf, block, - "server", CONF_MSTR, &servers, - "accountingServer", CONF_MSTR, &accservers, - "ReplyMessage", CONF_STR, &msg, - "AccountingResponse", CONF_BLN, &accresp, - NULL - )) + "server", CONF_MSTR, &servers, + "accountingServer", CONF_MSTR, &accservers, + "ReplyMessage", CONF_STR, &msg, + "AccountingResponse", CONF_BLN, &accresp, + NULL + )) debugx(1, DBG_ERR, "configuration error"); addrealm(realms, val, servers, accservers, msg, accresp); return 1; } -int conftls_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { - struct tls *conf; - - debug(DBG_DBG, "conftls_cb called for %s", block); - - conf = malloc(sizeof(struct tls)); - if (!conf) { - debug(DBG_ERR, "conftls_cb: malloc failed"); - return 0; - } - memset(conf, 0, sizeof(struct tls)); - - if (!getgenericconfig(cf, block, - "CACertificateFile", CONF_STR, &conf->cacertfile, - "CACertificatePath", CONF_STR, &conf->cacertpath, - "CertificateFile", CONF_STR, &conf->certfile, - "CertificateKeyFile", CONF_STR, &conf->certkeyfile, - "CertificateKeyPassword", CONF_STR, &conf->certkeypwd, - "CRLCheck", CONF_BLN, &conf->crlcheck, - NULL - )) { - debug(DBG_ERR, "conftls_cb: configuration error in block %s", val); - goto errexit; - } - if (!conf->certfile || !conf->certkeyfile) { - debug(DBG_ERR, "conftls_cb: TLSCertificateFile and TLSCertificateKeyFile must be specified in block %s", val); - goto errexit; - } - if (!conf->cacertfile && !conf->cacertpath) { - debug(DBG_ERR, "conftls_cb: CA Certificate file or path need to be specified in block %s", val); - goto errexit; - } +int confrewrite_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { + char **rmattrs = NULL, **rmvattrs = NULL; + char **addattrs = NULL, **addvattrs = NULL; + char **modattrs = NULL; - conf->name = stringcopy(val, 0); - if (!conf->name) { - debug(DBG_ERR, "conftls_cb: malloc failed"); - goto errexit; - } + debug(DBG_DBG, "confrewrite_cb called for %s", block); - if (!hash_insert(tlsconfs, val, strlen(val), conf)) { - debug(DBG_ERR, "conftls_cb: malloc failed"); - goto errexit; - } - - debug(DBG_DBG, "conftls_cb: added TLS block %s", val); + if (!getgenericconfig(cf, block, + "removeAttribute", CONF_MSTR, &rmattrs, + "removeVendorAttribute", CONF_MSTR, &rmvattrs, + "addAttribute", CONF_MSTR, &addattrs, + "addVendorAttribute", CONF_MSTR, &addvattrs, + "modifyAttribute", CONF_MSTR, &modattrs, + NULL + )) + debugx(1, DBG_ERR, "configuration error"); + addrewrite(val, rmattrs, rmvattrs, addattrs, addvattrs, modattrs); return 1; - - errexit: - free(conf->cacertfile); - free(conf->cacertpath); - free(conf->certfile); - free(conf->certkeyfile); - free(conf->certkeypwd); - free(conf); - return 0; } -int confrewrite_cb(struct gconffile **cf, void *arg, char *block, char *opt, char *val) { - char **attrs = NULL, **vattrs = NULL; - - debug(DBG_DBG, "confrewrite_cb called for %s", block); - - if (!getgenericconfig(cf, block, - "removeAttribute", CONF_MSTR, &attrs, - "removeVendorAttribute", CONF_MSTR, &vattrs, - NULL - )) - debugx(1, DBG_ERR, "configuration error"); - addrewrite(val, attrs, vattrs); +int setprotoopts(uint8_t type, char **listenargs, char *sourcearg) { + struct commonprotoopts *protoopts; + + protoopts = malloc(sizeof(struct commonprotoopts)); + if (!protoopts) + return 0; + memset(protoopts, 0, sizeof(struct commonprotoopts)); + protoopts->listenargs = listenargs; + protoopts->sourcearg = sourcearg; + protodefs[type]->setprotoopts(protoopts); return 1; } void getmainconfig(const char *configfile) { - long int loglevel = LONG_MIN; + long int addttl = LONG_MIN, loglevel = LONG_MIN; struct gconffile *cfs; + char **listenargs[RAD_PROTOCOUNT]; + char *sourcearg[RAD_PROTOCOUNT]; + int i; cfs = openconfigfile(configfile); memset(&options, 0, sizeof(options)); - + memset(&listenargs, 0, sizeof(listenargs)); + memset(&sourcearg, 0, sizeof(sourcearg)); + clconfs = list_create(); if (!clconfs) debugx(1, DBG_ERR, "malloc failed"); - + srvconfs = list_create(); if (!srvconfs) debugx(1, DBG_ERR, "malloc failed"); - + realms = list_create(); if (!realms) - debugx(1, DBG_ERR, "malloc failed"); - - tlsconfs = hash_create(); - if (!tlsconfs) debugx(1, DBG_ERR, "malloc failed"); - + rewriteconfs = hash_create(); if (!rewriteconfs) - debugx(1, DBG_ERR, "malloc failed"); - + debugx(1, DBG_ERR, "malloc failed"); + if (!getgenericconfig(&cfs, NULL, - "ListenUDP", CONF_MSTR, &options.listenudp, - "ListenTCP", CONF_MSTR, &options.listentcp, - "ListenTLS", CONF_MSTR, &options.listentls, - "ListenDTLS", CONF_MSTR, &options.listendtls, - "ListenAccountingUDP", CONF_MSTR, &options.listenaccudp, - "SourceUDP", CONF_STR, &options.sourceudp, - "SourceTCP", CONF_STR, &options.sourcetcp, - "SourceTLS", CONF_STR, &options.sourcetls, - "SourceDTLS", CONF_STR, &options.sourcedtls, +#ifdef RADPROT_UDP + "ListenUDP", CONF_MSTR, &listenargs[RAD_UDP], + "SourceUDP", CONF_STR, &sourcearg[RAD_UDP], +#endif +#ifdef RADPROT_TCP + "ListenTCP", CONF_MSTR, &listenargs[RAD_TCP], + "SourceTCP", CONF_STR, &sourcearg[RAD_TCP], +#endif +#ifdef RADPROT_TLS + "ListenTLS", CONF_MSTR, &listenargs[RAD_TLS], + "SourceTLS", CONF_STR, &sourcearg[RAD_TLS], +#endif +#ifdef RADPROT_DTLS + "ListenDTLS", CONF_MSTR, &listenargs[RAD_DTLS], + "SourceDTLS", CONF_STR, &sourcearg[RAD_DTLS], +#endif + "TTLAttribute", CONF_STR, &options.ttlattr, + "addTTL", CONF_LINT, &addttl, "LogLevel", CONF_LINT, &loglevel, "LogDestination", CONF_STR, &options.logdestination, "LoopPrevention", CONF_BLN, &options.loopprevention, "Client", CONF_CBK, confclient_cb, NULL, "Server", CONF_CBK, confserver_cb, NULL, "Realm", CONF_CBK, confrealm_cb, NULL, +#if defined(RADPROT_TLS) || defined(RADPROT_DTLS) "TLS", CONF_CBK, conftls_cb, NULL, +#endif "Rewrite", CONF_CBK, confrewrite_cb, NULL, NULL - )) + )) debugx(1, DBG_ERR, "configuration error"); - + if (loglevel != LONG_MIN) { - if (loglevel < 1 || loglevel > 4) - debugx(1, DBG_ERR, "error in %s, value of option LogLevel is %d, must be 1, 2, 3 or 4", configfile, loglevel); + if (loglevel < 1 || loglevel > 5) + debugx(1, DBG_ERR, "error in %s, value of option LogLevel is %d, must be 1, 2, 3, 4 or 5", configfile, loglevel); options.loglevel = (uint8_t)loglevel; } + if (addttl != LONG_MIN) { + if (addttl < 1 || addttl > 255) + debugx(1, DBG_ERR, "error in %s, value of option addTTL is %d, must be 1-255", configfile, addttl); + options.addttl = (uint8_t)addttl; + } + if (!setttlattr(&options, DEFAULT_TTL_ATTR)) + debugx(1, DBG_ERR, "Failed to set TTLAttribute, exiting"); + + for (i = 0; i < RAD_PROTOCOUNT; i++) + if (listenargs[i] || sourcearg[i]) + setprotoopts(i, listenargs[i], sourcearg[i]); } -void getargs(int argc, char **argv, uint8_t *foreground, uint8_t *pretend, uint8_t *loglevel, char **configfile) { +void getargs(int argc, char **argv, uint8_t *foreground, uint8_t *pretend, uint8_t *loglevel, char **configfile, char **pidfile) { int c; - while ((c = getopt(argc, argv, "c:d:fpv")) != -1) { + while ((c = getopt(argc, argv, "c:d:i:fpv")) != -1) { switch (c) { case 'c': *configfile = optarg; break; case 'd': - if (strlen(optarg) != 1 || *optarg < '1' || *optarg > '4') - debugx(1, DBG_ERR, "Debug level must be 1, 2, 3 or 4, not %s", optarg); + if (strlen(optarg) != 1 || *optarg < '1' || *optarg > '5') + debugx(1, DBG_ERR, "Debug level must be 1, 2, 3, 4 or 5, not %s", optarg); *loglevel = *optarg - '0'; break; case 'f': *foreground = 1; break; + case 'i': + *pidfile = optarg; + break; case 'p': *pretend = 1; break; case 'v': - debugx(0, DBG_ERR, "radsecproxy revision $Rev$"); + debug(DBG_ERR, "radsecproxy revision %s", PACKAGE_VERSION); + debug(DBG_ERR, "This binary was built with support for the following transports:"); +#ifdef RADPROT_UDP + debug(DBG_ERR, " UDP"); +#endif +#ifdef RADPROT_TCP + debug(DBG_ERR, " TCP"); +#endif +#ifdef RADPROT_TLS + debug(DBG_ERR, " TLS"); +#endif +#ifdef RADPROT_DTLS + debug(DBG_ERR, " DTLS"); +#endif + exit(0); default: goto usage; } @@ -3361,8 +3123,8 @@ void getargs(int argc, char **argv, uint8_t *foreground, uint8_t *pretend, uint8 if (!(argc - optind)) return; - usage: - debugx(1, DBG_ERR, "Usage:\n%s [ -c configfile ] [ -d debuglevel ] [ -f ] [ -p ] [ -v ]", argv[0]); +usage: + debugx(1, DBG_ERR, "Usage:\n%s [ -c configfile ] [ -d debuglevel ] [ -f ] [ -i pidfile ] [ -p ] [ -v ]", argv[0]); } #ifdef SYS_SOLARIS9 @@ -3388,13 +3150,17 @@ void *sighandler(void *arg) { for(;;) { sigemptyset(&sigset); + sigaddset(&sigset, SIGHUP); sigaddset(&sigset, SIGPIPE); sigwait(&sigset, &sig); - /* only get SIGPIPE right now, so could simplify below code */ switch (sig) { case 0: /* completely ignoring this */ break; + case SIGHUP: + debug(DBG_INFO, "sighandler: got SIGHUP"); + debug_reopen_log(); + break; case SIGPIPE: debug(DBG_WARN, "sighandler: got SIGPIPE, TLS write error?"); break; @@ -3404,19 +3170,33 @@ void *sighandler(void *arg) { } } +int createpidfile(const char *pidfile) { + int r = 0; + FILE *f = fopen(pidfile, "w"); + if (f) + r = fprintf(f, "%ld\n", (long) getpid()); + return f && !fclose(f) && r >= 0; +} + int main(int argc, char **argv) { pthread_t sigth; sigset_t sigset; struct list_node *entry; uint8_t foreground = 0, pretend = 0, loglevel = 0; - char *configfile = NULL; + char *configfile = NULL, *pidfile = NULL; struct clsrvconf *srvconf; int i; - + debug_init("radsecproxy"); debug_set_level(DEBUG_LEVEL); - - getargs(argc, argv, &foreground, &pretend, &loglevel, &configfile); + + for (i = 0; i < RAD_PROTOCOUNT; i++) + protodefs[i] = protoinits[i](i); + + /* needed even if no TLS/DTLS transport */ + sslinit(); + + getargs(argc, argv, &foreground, &pretend, &loglevel, &configfile, &pidfile); if (loglevel) debug_set_level(loglevel); getmainconfig(configfile ? configfile : CONFIG_MAIN); @@ -3438,11 +3218,15 @@ int main(int argc, char **argv) { if (!foreground && (daemon(0, 0) < 0)) debugx(1, DBG_ERR, "daemon() failed: %s", strerror(errno)); - - debug(DBG_INFO, "radsecproxy revision $Rev$ starting"); + + debug_timestamp_on(); + debug(DBG_INFO, "radsecproxy revision %s starting", PACKAGE_VERSION); + if (pidfile && !createpidfile(pidfile)) + debugx(1, DBG_ERR, "failed to create pidfile %s: %s", pidfile, strerror(errno)); sigemptyset(&sigset); - /* exit on all but SIGPIPE, ignore more? */ + /* exit on all but SIGHUP|SIGPIPE, ignore more? */ + sigaddset(&sigset, SIGHUP); sigaddset(&sigset, SIGPIPE); pthread_sigmask(SIG_BLOCK, &sigset, NULL); pthread_create(&sigth, NULL, sighandler, NULL); @@ -3457,32 +3241,21 @@ int main(int argc, char **argv) { (void *)(srvconf->servers))) debugx(1, DBG_ERR, "pthread_create failed"); } - /* srcprotores for UDP no longer needed */ - if (srcprotores[RAD_UDP]) { - freeaddrinfo(srcprotores[RAD_UDP]); - srcprotores[RAD_UDP] = NULL; - } - - for (i = 0; protodefs[i].name; i++) - if (protodefs[i].initextra) - protodefs[i].initextra(); - - if (find_clconf_type(RAD_TCP, NULL)) - createlisteners(RAD_TCP, options.listentcp); - - if (find_clconf_type(RAD_TLS, NULL)) - createlisteners(RAD_TLS, options.listentls); - - if (find_clconf_type(RAD_DTLS, NULL)) - createlisteners(RAD_DTLS, options.listendtls); - - if (find_clconf_type(RAD_UDP, NULL)) { - createlisteners(RAD_UDP, options.listenudp); - if (options.listenaccudp) - createlisteners(RAD_UDP, options.listenaccudp); - } - + + for (i = 0; i < RAD_PROTOCOUNT; i++) { + if (!protodefs[i]) + continue; + if (protodefs[i]->initextra) + protodefs[i]->initextra(); + if (find_clconf_type(i, NULL)) + createlisteners(i); + } + /* just hang around doing nothing, anything to do here? */ for (;;) sleep(1000); } + +/* Local Variables: */ +/* c-file-style: "stroustrup" */ +/* End: */