summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAdam Ierymenko <adam.ierymenko@gmail.com>2018-07-03 12:51:41 -0700
committerAdam Ierymenko <adam.ierymenko@gmail.com>2018-07-03 12:51:41 -0700
commit73e4286fbfce8ce017304f693a1190521ad4a8f9 (patch)
treed1323abad493995dae88db5cb5658ad451d7754e
parent4e6151ebd97cbc145d6997f377b3db28d51c6bfc (diff)
downloadinfinitytier-73e4286fbfce8ce017304f693a1190521ad4a8f9.tar.gz
infinitytier-73e4286fbfce8ce017304f693a1190521ad4a8f9.zip
Fix two controller bugs: filesystem bug and another possible infinite recursion bug.
-rw-r--r--controller/DB.cpp136
-rw-r--r--controller/EmbeddedNetworkController.cpp2
-rw-r--r--controller/FileDB.cpp38
-rw-r--r--make-linux.mk4
4 files changed, 26 insertions, 154 deletions
diff --git a/controller/DB.cpp b/controller/DB.cpp
index b2e8878a..61eed0e9 100644
--- a/controller/DB.cpp
+++ b/controller/DB.cpp
@@ -324,109 +324,6 @@ void DB::_memberChanged(nlohmann::json &old,nlohmann::json &memberConfig,bool pu
}
}
- /*
- if (old.is_object()) {
- json &config = old["config"];
- if (config.is_object()) {
- memberId = OSUtils::jsonIntHex(config["id"],0ULL);
- networkId = OSUtils::jsonIntHex(config["nwid"],0ULL);
- if ((memberId)&&(networkId)) {
- {
- std::lock_guard<std::mutex> l(_networks_l);
- auto nw2 = _networks.find(networkId);
- if (nw2 != _networks.end())
- nw = nw2->second;
- }
- if (nw) {
- std::lock_guard<std::mutex> l(nw->lock);
- if (OSUtils::jsonBool(config["activeBridge"],false))
- nw->activeBridgeMembers.erase(memberId);
- wasAuth = OSUtils::jsonBool(config["authorized"],false);
- if (wasAuth)
- nw->authorizedMembers.erase(memberId);
- json &ips = config["ipAssignments"];
- if (ips.is_array()) {
- for(unsigned long i=0;i<ips.size();++i) {
- json &ipj = ips[i];
- if (ipj.is_string()) {
- const std::string ips = ipj;
- InetAddress ipa(ips.c_str());
- ipa.setPort(0);
- nw->allocatedIps.erase(ipa);
- }
- }
- }
- }
- }
- }
- }
-
- if (member.is_object()) {
- json &config = member["config"];
- if (config.is_object()) {
- if (!nw) {
- memberId = OSUtils::jsonIntHex(config["id"],0ULL);
- networkId = OSUtils::jsonIntHex(config["nwid"],0ULL);
- if ((!memberId)||(!networkId))
- return;
- std::lock_guard<std::mutex> l(_networks_l);
- std::shared_ptr<_Network> &nw2 = _networks[networkId];
- if (!nw2)
- nw2.reset(new _Network);
- nw = nw2;
- }
-
- {
- std::lock_guard<std::mutex> l(nw->lock);
-
- nw->members[memberId] = config;
-
- if (OSUtils::jsonBool(config["activeBridge"],false))
- nw->activeBridgeMembers.insert(memberId);
- isAuth = OSUtils::jsonBool(config["authorized"],false);
- if (isAuth)
- nw->authorizedMembers.insert(memberId);
- json &ips = config["ipAssignments"];
- if (ips.is_array()) {
- for(unsigned long i=0;i<ips.size();++i) {
- json &ipj = ips[i];
- if (ipj.is_string()) {
- const std::string ips = ipj;
- InetAddress ipa(ips.c_str());
- ipa.setPort(0);
- nw->allocatedIps.insert(ipa);
- }
- }
- }
-
- if (!isAuth) {
- const int64_t ldt = (int64_t)OSUtils::jsonInt(config["lastDeauthorizedTime"],0ULL);
- if (ldt > nw->mostRecentDeauthTime)
- nw->mostRecentDeauthTime = ldt;
- }
- }
-
- if (push)
- _controller->onNetworkMemberUpdate(networkId,memberId);
- }
- } else if (memberId) {
- if (nw) {
- std::lock_guard<std::mutex> l(nw->lock);
- nw->members.erase(memberId);
- }
- if (networkId) {
- std::lock_guard<std::mutex> l(_networks_l);
- auto er = _networkByMember.equal_range(memberId);
- for(auto i=er.first;i!=er.second;++i) {
- if (i->second == networkId) {
- _networkByMember.erase(i);
- break;
- }
- }
- }
- }
- */
-
if ((push)&&((wasAuth)&&(!isAuth)&&(networkId)&&(memberId)))
_controller->onNetworkMemberDeauthorize(networkId,memberId);
}
@@ -460,39 +357,6 @@ void DB::_networkChanged(nlohmann::json &old,nlohmann::json &networkConfig,bool
_networks.erase(id);
}
}
-
- /*
- if (network.is_object()) {
- json &config = network["config"];
- if (networkConfig.is_object()) {
- const std::string ids = config["id"];
- const uint64_t id = Utils::hexStrToU64(ids.c_str());
- if (id) {
- std::shared_ptr<_Network> nw;
- {
- std::lock_guard<std::mutex> l(_networks_l);
- std::shared_ptr<_Network> &nw2 = _networks[id];
- if (!nw2)
- nw2.reset(new _Network);
- nw = nw2;
- }
- {
- std::lock_guard<std::mutex> l2(nw->lock);
- nw->config = config;
- }
- if (push)
- _controller->onNetworkUpdate(id);
- }
- }
- } else if (old.is_object()) {
- const std::string ids = old["id"];
- const uint64_t id = Utils::hexStrToU64(ids.c_str());
- if (id) {
- std::lock_guard<std::mutex> l(_networks_l);
- _networks.erase(id);
- }
- }
- */
}
void DB::_fillSummaryInfo(const std::shared_ptr<_Network> &nw,NetworkSummaryInfo &info)
diff --git a/controller/EmbeddedNetworkController.cpp b/controller/EmbeddedNetworkController.cpp
index ef52f6e0..a54950ff 100644
--- a/controller/EmbeddedNetworkController.cpp
+++ b/controller/EmbeddedNetworkController.cpp
@@ -504,6 +504,8 @@ void EmbeddedNetworkController::request(
qe->identity = identity;
qe->metaData = metaData;
qe->type = _RQEntry::RQENTRY_TYPE_REQUEST;
+ char buf[1024];
+ printf("!!! %.16llx %.16llx %s\n",nwid,requestPacketId,fromAddr.toString(buf));
_queue.post(qe);
}
diff --git a/controller/FileDB.cpp b/controller/FileDB.cpp
index a7b59cbf..e78a64c9 100644
--- a/controller/FileDB.cpp
+++ b/controller/FileDB.cpp
@@ -91,13 +91,15 @@ void FileDB::save(nlohmann::json *orig,nlohmann::json &record)
nlohmann::json old;
get(nwid,old);
- OSUtils::ztsnprintf(p1,sizeof(p1),"%s" ZT_PATH_SEPARATOR_S "%.16llx.json.new",_networksPath.c_str(),nwid);
- OSUtils::ztsnprintf(p2,sizeof(p2),"%s" ZT_PATH_SEPARATOR_S "%.16llx.json",_networksPath.c_str(),nwid);
- if (!OSUtils::writeFile(p1,OSUtils::jsonDump(record,-1)))
- fprintf(stderr,"WARNING: controller unable to write to path: %s" ZT_EOL_S,p1);
- OSUtils::rename(p1,p2);
+ if ((!old.is_object())||(old != record)) {
+ OSUtils::ztsnprintf(p1,sizeof(p1),"%s" ZT_PATH_SEPARATOR_S "%.16llx.json.new",_networksPath.c_str(),nwid);
+ OSUtils::ztsnprintf(p2,sizeof(p2),"%s" ZT_PATH_SEPARATOR_S "%.16llx.json",_networksPath.c_str(),nwid);
+ if (!OSUtils::writeFile(p1,OSUtils::jsonDump(record,-1)))
+ fprintf(stderr,"WARNING: controller unable to write to path: %s" ZT_EOL_S,p1);
+ OSUtils::rename(p1,p2);
- _networkChanged(old,record,true);
+ _networkChanged(old,record,true);
+ }
}
} else if (objtype == "member") {
const uint64_t id = OSUtils::jsonIntHex(record["id"],0ULL);
@@ -106,17 +108,21 @@ void FileDB::save(nlohmann::json *orig,nlohmann::json &record)
nlohmann::json network,old;
get(nwid,network,id,old);
- OSUtils::ztsnprintf(pb,sizeof(pb),"%s" ZT_PATH_SEPARATOR_S "%.16llx" ZT_PATH_SEPARATOR_S "member",_networksPath.c_str(),(unsigned long long)nwid);
- OSUtils::ztsnprintf(p1,sizeof(p1),"%s" ZT_PATH_SEPARATOR_S "%.10llx.json.new",pb,(unsigned long long)id);
- OSUtils::ztsnprintf(p2,sizeof(p2),"%s" ZT_PATH_SEPARATOR_S "%.10llx.json",pb,(unsigned long long)id);
- if (!OSUtils::writeFile(p1,OSUtils::jsonDump(record,-1))) {
- OSUtils::mkdir(pb);
- if (!OSUtils::writeFile(p1,OSUtils::jsonDump(record,-1)))
- fprintf(stderr,"WARNING: controller unable to write to path: %s" ZT_EOL_S,p1);
- }
- OSUtils::rename(p1,p2);
+ if ((!old.is_object())||(old != record)) {
+ OSUtils::ztsnprintf(pb,sizeof(pb),"%s" ZT_PATH_SEPARATOR_S "%.16llx" ZT_PATH_SEPARATOR_S "member",_networksPath.c_str(),(unsigned long long)nwid);
+ OSUtils::ztsnprintf(p1,sizeof(p1),"%s" ZT_PATH_SEPARATOR_S "%.10llx.json.new",pb,(unsigned long long)id);
+ if (!OSUtils::writeFile(p1,OSUtils::jsonDump(record,-1))) {
+ OSUtils::ztsnprintf(p2,sizeof(p2),"%s" ZT_PATH_SEPARATOR_S "%.16llx",_networksPath.c_str(),(unsigned long long)nwid);
+ OSUtils::mkdir(p2);
+ OSUtils::mkdir(pb);
+ if (!OSUtils::writeFile(p1,OSUtils::jsonDump(record,-1)))
+ fprintf(stderr,"WARNING: controller unable to write to path: %s" ZT_EOL_S,p1);
+ }
+ OSUtils::ztsnprintf(p2,sizeof(p2),"%s" ZT_PATH_SEPARATOR_S "%.10llx.json",pb,(unsigned long long)id);
+ OSUtils::rename(p1,p2);
- _memberChanged(old,record,true);
+ _memberChanged(old,record,true);
+ }
}
} else if (objtype == "trace") {
const std::string id = record["id"];
diff --git a/make-linux.mk b/make-linux.mk
index 56096da8..24e054dc 100644
--- a/make-linux.mk
+++ b/make-linux.mk
@@ -55,8 +55,8 @@ ifeq ($(ZT_SANITIZE),1)
SANFLAGS+=-fsanitize=address -DASAN_OPTIONS=symbolize=1
endif
ifeq ($(ZT_DEBUG),1)
- override CFLAGS+=-Wall -Wno-deprecated -Werror -g -pthread $(INCLUDES) $(DEFS)
- override CXXFLAGS+=-Wall -Wno-deprecated -Werror -g -std=c++11 -pthread $(INCLUDES) $(DEFS)
+ override CFLAGS+=-Wall -Wno-deprecated -g -pthread $(INCLUDES) $(DEFS)
+ override CXXFLAGS+=-Wall -Wno-deprecated -g -std=c++11 -pthread $(INCLUDES) $(DEFS)
ZT_TRACE=1
STRIP?=echo
# The following line enables optimization for the crypto code, since