chiark / gitweb /
string_item_to_iaddr: Actually set port if !CONFIG_IPV6
[secnet.git] / udp.c
diff --git a/udp.c b/udp.c
index 8ae5671bd64a38a16914997ffe035f65e0b4d26f..70928a8109fb130edd5fa53c977cc41fbeb551de 100644 (file)
--- a/udp.c
+++ b/udp.c
 #include "unaligned.h"
 #include "ipaddr.h"
 #include "magic.h"
+#include "comm-common.h"
 
-static beforepoll_fn udp_beforepoll;
-static afterpoll_fn udp_afterpoll;
-static comm_request_notify_fn request_notify;
-static comm_release_notify_fn release_notify;
 static comm_sendmsg_fn udp_sendmsg;
 
-struct comm_notify_entry {
-    comm_notify_fn *fn;
-    void *state;
-    LIST_ENTRY(comm_notify_entry) entry;
-};
-LIST_HEAD(comm_notify_list, comm_notify_entry) notify;
-
-#define MAX_SOCKETS 3 /* 2 ought to do really */
-
-struct udpsock {
-    union iaddr addr;
-    int fd;
-};
-
 struct udp {
-    closure_t cl;
-    struct comm_if ops;
-    struct cloc loc;
-    int n_socks;
-    struct udpsock socks[MAX_SOCKETS];
-    string_t authbind;
-    struct buffer_if *rbuf;
-    struct comm_notify_list notify;
-    bool_t use_proxy;
-    union iaddr proxy;
+    struct udpcommon uc;
+    struct udpsocks socks;
 };
 
 /*
@@ -69,141 +44,147 @@ struct udp {
  * description of the source of an incoming packet.
  */
 
-static const char *addr_to_string(void *commst, const struct comm_addr *ca) {
+static const char *udp_addr_to_string(void *commst, const struct comm_addr *ca)
+{
     struct udp *st=commst;
+    struct udpsocks *socks=&st->socks;
     static char sbuf[100];
     int ix=ca->ix>=0 ? ca->ix : 0;
 
-    assert(ix>=0 && ix<st->n_socks);
+    assert(ix>=0 && ix<socks->n_socks);
     snprintf(sbuf, sizeof(sbuf), "udp:%s%s-%s",
-            iaddr_to_string(&st->socks[ix].addr),
-            ca->ix<0 ? "&" : "",
+            iaddr_to_string(&socks->socks[ix].addr),
+            ca->ix<0 && socks->n_socks>1 ? "&" : "",
             iaddr_to_string(&ca->ia));
     return sbuf;
 }
 
-static int udp_beforepoll(void *state, struct pollfd *fds, int *nfds_io,
-                         int *timeout_io)
+static int udp_socks_beforepoll(void *state, struct pollfd *fds, int *nfds_io,
+                               int *timeout_io)
 {
+    struct udpsocks *socks=state;
     int i;
-    struct udp *st=state;
-    if (*nfds_io<st->n_socks) {
-       *nfds_io=st->n_socks;
-       return ERANGE;
-    }
-    *nfds_io=st->n_socks;
-    for (i=0; i<st->n_socks; i++) {
-       fds[i].fd=st->socks[i].fd;
+    BEFOREPOLL_WANT_FDS(socks->n_socks);
+    for (i=0; i<socks->n_socks; i++) {
+       fds[i].fd=socks->socks[i].fd;
        fds[i].events=POLLIN;
     }
     return 0;
 }
 
-static void udp_afterpoll(void *state, struct pollfd *fds, int nfds)
+const char *af_name(int af)
+{
+    switch (af) {
+    case AF_INET6: return "IPv6";
+    case AF_INET:  return "IPv4";
+    case 0:        return "(any)";
+    default: abort();
+    }
+}
+
+void udp_sock_experienced(struct log_if *lg, struct udpcommon *uc,
+                         struct udpsocks *socks, struct udpsock *us,
+                         bool_t recvsend, int af,
+                         int r, int errnoval)
+{
+    bool_t success=r>=0;
+    if (us->experienced[recvsend][af][success]++)
+       return;
+    lg_perror(lg, uc->cc.cl.description, &uc->cc.loc,
+             success ? M_INFO : M_WARNING,
+             success ? 0 : errnoval,
+             "%s %s experiencing some %s %s%s%s",
+             socks->desc,iaddr_to_string(&us->addr),
+             success?"success":"trouble",
+             recvsend?"transmitting":"receiving",
+             af?" ":"", af?af_name(af):"");
+}
+
+static void udp_socks_afterpoll(void *state, struct pollfd *fds, int nfds)
 {
-    struct udp *st=state;
+    struct udpsocks *socks=state;
+    struct udpcommon *uc=socks->uc;
     union iaddr from;
     socklen_t fromlen;
-    struct comm_notify_entry *n;
     bool_t done;
     int rv;
     int i;
 
-    for (i=0; i<st->n_socks; i++) {
+    struct commcommon *cc=&uc->cc;
+
+    for (i=0; i<socks->n_socks; i++) {
+       struct udpsock *us=&socks->socks[i];
        if (i>=nfds) continue;
        if (!(fds[i].revents & POLLIN)) continue;
-       assert(fds[i].fd == st->socks[i].fd);
-       int fd=st->socks[i].fd;
+       assert(fds[i].fd == us->fd);
+       int fd=us->fd;
        do {
            fromlen=sizeof(from);
-           BUF_ASSERT_FREE(st->rbuf);
-           BUF_ALLOC(st->rbuf,"udp_afterpoll");
-           buffer_init(st->rbuf,calculate_max_start_pad());
-           rv=recvfrom(fd, st->rbuf->start,
-                       buf_remaining_space(st->rbuf),
+           BUF_ASSERT_FREE(cc->rbuf);
+           BUF_ALLOC(cc->rbuf,"udp_afterpoll");
+           buffer_init(cc->rbuf,calculate_max_start_pad());
+           rv=recvfrom(fd, cc->rbuf->start,
+                       buf_remaining_space(cc->rbuf),
                        0, &from.sa, &fromlen);
            if (rv>0) {
-               st->rbuf->size=rv;
-               if (st->use_proxy) {
+               cc->rbuf->size=rv;
+               if (uc->use_proxy) {
                    /* Check that the packet came from our poxy server;
                       we shouldn't be contacted directly by anybody else
                       (since they can trivially forge source addresses) */
-                   if (!iaddr_equal(&from,&st->proxy)) {
+                   if (!iaddr_equal(&from,&uc->proxy,False)) {
                        Message(M_INFO,"udp: received packet that's not "
                                "from the proxy\n");
-                       BUF_FREE(st->rbuf);
+                       BUF_FREE(cc->rbuf);
                        continue;
                    }
                    /* proxy protocol supports ipv4 transport only */
                    from.sa.sa_family=AF_INET;
-                   memcpy(&from.sin.sin_addr,buf_unprepend(st->rbuf,4),4);
-                   buf_unprepend(st->rbuf,2);
-                   memcpy(&from.sin.sin_port,buf_unprepend(st->rbuf,2),2);
+                   BUF_GET_BYTES(unprepend,cc->rbuf,&from.sin.sin_addr,4);
+                   buf_unprepend(cc->rbuf,2);
+                   BUF_GET_BYTES(unprepend,cc->rbuf,&from.sin.sin_port,2);
                }
                struct comm_addr ca;
-               ca.comm=&st->ops;
+               ca.comm=&cc->ops;
                ca.ia=from;
                ca.ix=i;
-               done=False;
-               LIST_FOREACH(n, &st->notify, entry) {
-                   if (n->fn(n->state, st->rbuf, &ca)) {
-                       done=True;
-                       break;
-                   }
-               }
-               if (!done) {
+               done=comm_notify(&cc->notify, cc->rbuf, &ca);
+               if (done) {
+                   udp_sock_experienced(0,uc,socks,us,0,
+                                        from.sa.sa_family,0,0);
+               } else {
                    uint32_t msgtype;
-                   if (st->rbuf->size>12 /* prevents traffic amplification */
-                       && ((msgtype=get_uint32(st->rbuf->start+8))
+                   if (cc->rbuf->size>12 /* prevents traffic amplification */
+                       && ((msgtype=get_uint32(cc->rbuf->start+8))
                            != LABEL_NAK)) {
                        uint32_t source,dest;
                        /* Manufacture and send NAK packet */
-                       source=get_uint32(st->rbuf->start); /* Us */
-                       dest=get_uint32(st->rbuf->start+4); /* Them */
-                       send_nak(&ca,source,dest,msgtype,st->rbuf,"unwanted");
+                       source=get_uint32(cc->rbuf->start); /* Us */
+                       dest=get_uint32(cc->rbuf->start+4); /* Them */
+                       send_nak(&ca,source,dest,msgtype,cc->rbuf,"unwanted");
                    }
-                   BUF_FREE(st->rbuf);
+                   BUF_FREE(cc->rbuf);
                }
-               BUF_ASSERT_FREE(st->rbuf);
-           } else {
-               BUF_FREE(st->rbuf);
+               BUF_ASSERT_FREE(cc->rbuf);
+           } else { /* rv<=0 */
+               if (errno!=EINTR && !iswouldblock(errno))
+                   udp_sock_experienced(0,uc,socks,us, 0,0, rv,errno);
+               BUF_FREE(cc->rbuf);
            }
        } while (rv>=0);
     }
 }
 
-static void request_notify(void *commst, void *nst, comm_notify_fn *fn)
-{
-    struct udp *st=commst;
-    struct comm_notify_entry *n;
-    
-    n=safe_malloc(sizeof(*n),"request_notify");
-    n->fn=fn;
-    n->state=nst;
-    LIST_INSERT_HEAD(&st->notify, n, entry);
-}
-
-static void release_notify(void *commst, void *nst, comm_notify_fn *fn)
-{
-    struct udp *st=commst;
-    struct comm_notify_entry *n, *t;
-
-    /* XXX untested */
-    LIST_FOREACH_SAFE(n, &st->notify, entry, t) {
-       if (n->state==nst && n->fn==fn) {
-           LIST_REMOVE(n, entry);
-           free(n);
-       }
-    }
-}
-
 static bool_t udp_sendmsg(void *commst, struct buffer_if *buf,
                          const struct comm_addr *dest)
 {
     struct udp *st=commst;
+    struct udpcommon *uc=&st->uc;
+    struct udpsocks *socks=&st->socks;
     uint8_t *sa;
 
-    if (st->use_proxy) {
+    if (uc->use_proxy) {
+       struct udpsock *us=&socks->socks[0];
        sa=buf_prepend(buf,8);
        if (dest->ia.sa.sa_family != AF_INET) {
            Message(M_INFO,
@@ -214,18 +195,22 @@ static bool_t udp_sendmsg(void *commst, struct buffer_if *buf,
        memcpy(sa,&dest->ia.sin.sin_addr,4);
        memset(sa+4,0,4);
        memcpy(sa+6,&dest->ia.sin.sin_port,2);
-       sendto(st->socks[0].fd,sa,buf->size+8,0,&st->proxy.sa,
-              iaddr_socklen(&st->proxy));
+       int r=sendto(us->fd,sa,buf->size+8,0,&uc->proxy.sa,
+              iaddr_socklen(&uc->proxy));
+       udp_sock_experienced(0,uc,socks,us, 1,0, r,errno);
        buf_unprepend(buf,8);
     } else {
        int i,r;
        bool_t allunsupported=True;
-       for (i=0; i<st->n_socks; i++) {
-           if (dest->ia.sa.sa_family != st->socks[i].addr.sa.sa_family)
+       int af=dest->ia.sa.sa_family;
+       for (i=0; i<socks->n_socks; i++) {
+           struct udpsock *us=&socks->socks[i];
+           if (us->addr.sa.sa_family != af)
                /* no point even trying */
                continue;
-           r=sendto(st->socks[i].fd, buf->start, buf->size, 0,
+           r=sendto(us->fd, buf->start, buf->size, 0,
                     &dest->ia.sa, iaddr_socklen(&dest->ia));
+           udp_sock_experienced(0,uc,socks,us, 1,af, r,errno);
            if (r>=0) return True;
            if (!(errno==EAFNOSUPPORT || errno==ENETUNREACH))
                /* who knows what that error means? */
@@ -237,17 +222,53 @@ static bool_t udp_sendmsg(void *commst, struct buffer_if *buf,
     return True;
 }
 
-static void udp_make_socket(struct udp *st, struct udpsock *us)
+void udp_destroy_socket(struct udpcommon *uc, struct udpsock *us)
+{
+    if (us->fd>=0) {
+       close(us->fd);
+       us->fd=-1;
+    }
+}
+
+#define FAIL_LG 0, cc->cl.description, &cc->loc, failmsgclass
+#define FAIL(...) do{                                          \
+        lg_perror(FAIL_LG,errno,__VA_ARGS__);  \
+       goto failed;                                            \
+    }while(0)
+
+static bool_t record_socket_gotaddr(struct udpcommon *uc, struct udpsock *us,
+                                   int failmsgclass)
+{
+    struct commcommon *cc=&uc->cc;
+    socklen_t salen=sizeof(us->addr);
+    int r=getsockname(us->fd,&us->addr.sa,&salen);
+    if (r) FAIL("getsockname()");
+    if (salen>sizeof(us->addr)) { errno=0; FAIL("getsockname() length"); }
+    return True;
+
+ failed:
+    return False;
+}
+
+bool_t udp_import_socket(struct udpcommon *uc, struct udpsock *us,
+                        int failmsgclass, int fd)
+{
+    FILLZERO(us->experienced);
+    us->fd=fd;
+    return record_socket_gotaddr(uc,us,failmsgclass);
+}
+
+bool_t udp_make_socket(struct udpcommon *uc, struct udpsock *us,
+                      int failmsgclass)
 {
     const union iaddr *addr=&us->addr;
+    struct commcommon *cc=&uc->cc;
+    us->fd=-1;
+
+    FILLZERO(us->experienced);
     us->fd=socket(addr->sa.sa_family, SOCK_DGRAM, IPPROTO_UDP);
-    if (us->fd<0) {
-       fatal_perror("udp (%s:%d): socket",st->loc.file,st->loc.line);
-    }
-    if (fcntl(us->fd, F_SETFL, fcntl(us->fd, F_GETFL)|O_NONBLOCK)==-1) {
-       fatal_perror("udp (%s:%d): fcntl(set O_NONBLOCK)",
-                    st->loc.file,st->loc.line);
-    }
+    if (us->fd<0) FAIL("socket");
+    setnonblock(us->fd);
     setcloexec(us->fd);
 #ifdef CONFIG_IPV6
     if (addr->sa.sa_family==AF_INET6) {
@@ -255,25 +276,24 @@ static void udp_make_socket(struct udp *st, struct udpsock *us)
        int optval=1;
        socklen_t optlen=sizeof(optval);
        r=setsockopt(us->fd,IPPROTO_IPV6,IPV6_V6ONLY,&optval,optlen);
-       if (r) fatal_perror("udp (%s:%d): setsockopt(,IPV6_V6ONLY,&1,)",
-                           st->loc.file,st->loc.line);
+       if (r) FAIL("setsockopt(,IPV6_V6ONLY,&1,)");
     }
 #endif
 
-    if (st->authbind) {
+    if (uc->authbind) {
        pid_t c;
        int status;
 
        /* XXX this fork() and waitpid() business needs to be hidden
           in some system-specific library functions. */
        c=fork();
-       if (c==-1) {
-           fatal_perror("udp_phase_hook: fork() for authbind");
-       }
+       if (c==-1)
+           FAIL("fork() for authbind");
        if (c==0) {
            char *argv[5], addrstr[33], portstr[5];
            const char *addrfam;
            int port;
+           afterfork();
            switch (addr->sa.sa_family) {
            case AF_INET:
                sprintf(addrstr,"%08lX",(long)addr->sin.sin_addr.s_addr);
@@ -292,131 +312,158 @@ static void udp_make_socket(struct udp *st, struct udpsock *us)
 #endif /*CONFIG_IPV6*/
            default:
                fatal("udp (%s:%d): unsupported address family for authbind",
-                     st->loc.file,st->loc.line);
+                     cc->loc.file,cc->loc.line);
            }
            sprintf(portstr,"%04X",port);
-           argv[0]=st->authbind;
+           argv[0]=uc->authbind;
            argv[1]=addrstr;
            argv[2]=portstr;
            argv[3]=(char*)addrfam;
            argv[4]=NULL;
            dup2(us->fd,0);
-           execvp(st->authbind,argv);
+           execvp(uc->authbind,argv);
            _exit(255);
        }
        while (waitpid(c,&status,0)==-1) {
            if (errno==EINTR) continue;
-           fatal_perror("udp (%s:%d): authbind",st->loc.file,st->loc.line);
-       }
-       if (WIFSIGNALED(status)) {
-           fatal("udp (%s:%d): authbind died on signal %d",st->loc.file,
-                 st->loc.line, WTERMSIG(status));
+           FAIL("waitpid for authbind");
        }
-       if (WIFEXITED(status) && WEXITSTATUS(status)!=0) {
-           fatal("udp (%s:%d): authbind died with status %d",st->loc.file,
-                 st->loc.line, WEXITSTATUS(status));
+       if (status) {
+           if (WIFEXITED(status) && WEXITSTATUS(status)<127) {
+               int es=WEXITSTATUS(status);
+               lg_perror(FAIL_LG,es,
+                         "authbind exited with error exit status %d;"
+                         " indicates error",es);
+           } else {
+               lg_exitstatus(FAIL_LG,status,"authbind");
+           }
+           goto failed;
        }
     } else {
-       if (bind(us->fd, &addr->sa, iaddr_socklen(addr))!=0) {
-           fatal_perror("udp (%s:%d): bind",st->loc.file,st->loc.line);
-       }
+       if (bind(us->fd, &addr->sa, iaddr_socklen(addr))!=0)
+           FAIL("bind (%s)",iaddr_to_string(addr));
     }
+
+    bool_t ok=record_socket_gotaddr(uc,us,failmsgclass);
+    if (!ok) goto failed;
+
+    return True;
+
+failed:
+    udp_destroy_socket(uc,us);
+    return False;
+}
+
+#undef FAIL
+
+void udp_socks_register(struct udpcommon *uc, struct udpsocks *socks,
+                       const char *desc)
+{
+    socks->uc=uc;
+    socks->desc=desc;
+    socks->interest=
+       register_for_poll(socks,udp_socks_beforepoll,udp_socks_afterpoll,"udp");
+}
+
+void udp_socks_deregister(struct udpcommon *uc, struct udpsocks *socks)
+{
+    socks->uc=uc;
+    deregister_for_poll(socks->interest);
+}
+
+void udp_socks_childpersist(struct udpcommon *uc, struct udpsocks *socks)
+{
+    int i;
+    for (i=0; i<socks->n_socks; i++)
+       udp_destroy_socket(uc,&socks->socks[i]);
+}
+
+static void udp_childpersist_hook(void *sst, uint32_t new_phase)
+{
+    struct udp *st=sst;
+    udp_socks_childpersist(&st->uc,&st->socks);
 }
 
 static void udp_phase_hook(void *sst, uint32_t new_phase)
 {
     struct udp *st=sst;
+    struct udpsocks *socks=&st->socks;
+    struct udpcommon *uc=&st->uc;
     int i;
-    for (i=0; i<st->n_socks; i++)
-       udp_make_socket(st,&st->socks[i]);
+    for (i=0; i<socks->n_socks; i++)
+       udp_make_socket(uc,&socks->socks[i],M_FATAL);
 
-    register_for_poll(st,udp_beforepoll,udp_afterpoll,MAX_SOCKETS,"udp");
+    udp_socks_register(uc,socks, uc->use_proxy ? "proxy" : "socket");
+
+    add_hook(PHASE_CHILDPERSIST,udp_childpersist_hook,st);
 }
 
 static list_t *udp_apply(closure_t *self, struct cloc loc, dict_t *context,
                         list_t *args)
 {
     struct udp *st;
-    item_t *item;
     list_t *caddrl;
-    dict_t *d;
     list_t *l;
     uint32_t a;
     int i;
 
-    st=safe_malloc(sizeof(*st),"udp_apply(st)");
-    st->loc=loc;
-    st->cl.description="udp";
-    st->cl.type=CL_COMM;
-    st->cl.apply=NULL;
-    st->cl.interface=&st->ops;
-    st->ops.st=st;
-    st->ops.request_notify=request_notify;
-    st->ops.release_notify=release_notify;
-    st->ops.sendmsg=udp_sendmsg;
-    st->ops.addr_to_string=addr_to_string;
-    st->use_proxy=False;
-    LIST_INIT(&st->notify);
-
-    item=list_elem(args,0);
-    if (!item || item->type!=t_dict) {
-       cfgfatal(st->loc,"udp","first argument must be a dictionary\n");
-    }
-    d=item->data.dict;
+    COMM_APPLY(st,&st->uc.cc,udp_,"udp",loc);
+    COMM_APPLY_STANDARD(st,&st->uc.cc,"udp",args);
+    UDP_APPLY_STANDARD(st,&st->uc,"udp");
 
-    int port=dict_read_number(d,"port",True,"udp",st->loc,0);
+    struct udpcommon *uc=&st->uc;
+    struct udpsocks *socks=&st->socks;
+    struct commcommon *cc=&uc->cc;
 
     union iaddr defaultaddrs[] = {
 #ifdef CONFIG_IPV6
        { .sin6 = { .sin6_family=AF_INET6,
-                   .sin6_port=htons(port),
+                   .sin6_port=htons(uc->port),
                    .sin6_addr=IN6ADDR_ANY_INIT } },
 #endif
        { .sin = { .sin_family=AF_INET,
-                  .sin_port=htons(port),
+                  .sin_port=htons(uc->port),
                   .sin_addr= { .s_addr=INADDR_ANY } } }
     };
 
     caddrl=dict_lookup(d,"address");
-    st->n_socks=caddrl ? list_length(caddrl) : (int)ARRAY_SIZE(defaultaddrs);
-    if (st->n_socks<=0 || st->n_socks>MAX_SOCKETS)
-       cfgfatal(st->loc,"udp","`address' must be 1..%d addresses",
-                MAX_SOCKETS);
+    socks->n_socks=caddrl ? list_length(caddrl) : (int)ARRAY_SIZE(defaultaddrs);
+    if (socks->n_socks<=0 || socks->n_socks>UDP_MAX_SOCKETS)
+       cfgfatal(cc->loc,"udp","`address' must be 1..%d addresses",
+                UDP_MAX_SOCKETS);
 
-    for (i=0; i<st->n_socks; i++) {
-       struct udpsock *us=&st->socks[i];
+    for (i=0; i<socks->n_socks; i++) {
+       struct udpsock *us=&socks->socks[i];
        if (!list_length(caddrl)) {
            us->addr=defaultaddrs[i];
        } else {
-           string_item_to_iaddr(list_elem(caddrl,i),port,&us->addr,"udp");
+           string_item_to_iaddr(list_elem(caddrl,i),uc->port,&us->addr,"udp");
        }
        us->fd=-1;
     }
 
-    st->rbuf=find_cl_if(d,"buffer",CL_BUFFER,True,"udp",st->loc);
-    st->authbind=dict_read_string(d,"authbind",False,"udp",st->loc);
     l=dict_lookup(d,"proxy");
     if (l) {
-       st->use_proxy=True;
-       st->proxy.sa.sa_family=AF_INET;
+       uc->use_proxy=True;
+       uc->proxy.sa.sa_family=AF_INET;
        item=list_elem(l,0);
        if (!item || item->type!=t_string) {
-           cfgfatal(st->loc,"udp","proxy must supply ""addr"",port\n");
+           cfgfatal(cc->loc,"udp","proxy must supply ""addr"",port\n");
        }
        a=string_item_to_ipaddr(item,"proxy");
-       st->proxy.sin.sin_addr.s_addr=htonl(a);
+       uc->proxy.sin.sin_addr.s_addr=htonl(a);
        item=list_elem(l,1);
        if (!item || item->type!=t_number) {
-           cfgfatal(st->loc,"udp","proxy must supply ""addr"",port\n");
+           cfgfatal(cc->loc,"udp","proxy must supply ""addr"",port\n");
        }
-       st->proxy.sin.sin_port=htons(item->data.number);
+       uc->proxy.sin.sin_port=htons(item->data.number);
     }
 
-    update_max_start_pad(&comm_max_start_pad, st->use_proxy ? 8 : 0);
+    update_max_start_pad(&comm_max_start_pad, uc->use_proxy ? 8 : 0);
 
     add_hook(PHASE_GETRESOURCES,udp_phase_hook,st);
 
-    return new_closure(&st->cl);
+    return new_closure(&cc->cl);
 }
 
 void udp_module(dict_t *dict)